Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Upper Shore Aging, Inc.pdf

Overview

General Information

Sample name:Upper Shore Aging, Inc.pdf
Analysis ID:1446725
MD5:51669f985e1bcf940b683c1a86eed714
SHA1:53486a0c0aa809832aec9a219f277314569be29e
SHA256:8b7b4549852a9fdecd3ee5477eb3999460762c671d41e65923aa030e14d15fb9
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Phishing site or detected (based on various text indicators)
Drops files with a non-matching file extension (content does not match file extension)
IP address seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 6184 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Upper Shore Aging, Inc.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 2052 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 1416 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1728,i,8770776599338431289,11718991557357239957,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 8036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://uppershoreaging-my.sharepoint.com/:b:/g/personal/ahollis_uppershoreaging_org/Ebz29aVe_0BFkoX8rVx6WqEBFvs4tBqhfQJRfgE22OIa3Q?e=bsm9nf/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=2004,i,12642297534387425534,918895744987096326,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://uppershoreaging-my.sharepoint.com/personal/ahollis_uppershoreaging_org/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fahollis%5Fuppershoreaging%5Forg%2FDocuments%2FReview%20and%20Print%2DRFP%200447283%2Epdf&parent=%2Fpersonal%2Fahollis%5Fuppershoreaging%5Forg%2FDocuments&ga=1SlashNext: Label: Credential Stealing type: Phishing & Social usering

Phishing

barindex
Source: Chrome DOM: 0.2OCR Text: e Share Review and m0447283.pdf OneDrive A secured file has lRn shared with you via One Drive for business to view it. Click on the link below. VIEW PDF DOCUMENT HERE Mkrowf Secwity The Following File has Scanned by NortonAntiVirus. This message was sent to you to protect sensitive information. Date created: 05/23/2024 09:15 AM Size 12.3 MB. ISI/I
Source: Chrome DOM: 0.3OCR Text: e Share Review and m0447283.pdf OneDrive A secured file has lRn shared with you via One Drive for business to view it. Click on the link below. VIEW PDF DOCUMENT HERE Mkrowf Secwity The Following File has Scanned by NortonAntiVirus. This message was sent to you to protect sensitive information. Date created: 05/23/2024 09:15 AM Size 12.3 MB.
Source: Joe Sandbox ViewIP Address: 13.107.136.10 13.107.136.10
Source: Joe Sandbox ViewIP Address: 1.1.1.1 1.1.1.1
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: chromecache_498.11.drString found in binary or memory: http://linkless.header/
Source: chromecache_589.11.dr, chromecache_582.11.drString found in binary or memory: http://scripts.sil.org/OFLThis
Source: chromecache_657.11.dr, chromecache_398.11.dr, chromecache_403.11.dr, chromecache_563.11.dr, chromecache_430.11.dr, chromecache_643.11.drString found in binary or memory: http://www.contoso.com
Source: chromecache_385.11.drString found in binary or memory: http://www.unicode.org/copyright.html
Source: chromecache_517.11.drString found in binary or memory: https://1drv.com/
Source: chromecache_517.11.drString found in binary or memory: https://centralus1-mediad.svc.ms
Source: chromecache_561.11.drString found in binary or memory: https://dour.creweli.com/reakg/)
Source: chromecache_517.11.drString found in binary or memory: https://livefilestore.com/
Source: chromecache_572.11.drString found in binary or memory: https://make.powerautomate.com
Source: chromecache_517.11.drString found in binary or memory: https://media.cloudapp.net
Source: chromecache_517.11.drString found in binary or memory: https://northcentralus1-medias.svc.ms
Source: chromecache_354.11.drString found in binary or memory: https://onedrive.live.com/?gologin=1
Source: chromecache_639.11.dr, chromecache_656.11.drString found in binary or memory: https://outlook.office.com/search
Source: chromecache_425.11.dr, chromecache_517.11.drString found in binary or memory: https://portal.office.com/
Source: chromecache_517.11.drString found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_354.11.drString found in binary or memory: https://res-1.cdn.office.net
Source: chromecache_354.11.drString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.005/
Source: chromecache_354.11.drString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp-media-9dae1169
Source: chromecache_354.11.drString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-0f147484
Source: chromecache_354.11.drString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.core/fui.core-74747c3c
Source: chromecache_354.11.drString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-82161ad0
Source: chromecache_354.11.drString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-aa551099
Source: chromecache_354.11.drString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.tslib/tslib-b1569464
Source: chromecache_354.11.drString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.utilities/odsp.util-0bc6c9b0
Source: chromecache_354.11.drString found in binary or memory: https://res-2.cdn.office.net/files/odsp-web-prod_2024-05-10.005/
Source: chromecache_498.11.drString found in binary or memory: https://sharepoint.uservoice.com/forums/329214-sites-and-collaboration
Source: chromecache_354.11.drString found in binary or memory: https://shell.cdn.office.net
Source: chromecache_354.11.drString found in binary or memory: https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell
Source: chromecache_354.11.drString found in binary or memory: https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.js
Source: Upper Shore Aging, Inc.pdfString found in binary or memory: https://uppershoreaging-my.sharepoint.com/:b:/g/personal/ahollis_uppershoreaging_org/Ebz29aVe_0BFkoX
Source: chromecache_354.11.drString found in binary or memory: https://uppershoreaging-my.sharepoint.com/personal/ahollis_uppershoreaging_org
Source: chromecache_354.11.drString found in binary or memory: https://uppershoreaging-my.sharepoint.com:443/_api/v2.0/drives/b
Source: chromecache_354.11.drString found in binary or memory: https://www.office.com/login?prompt=select_account&ru=%2Flaunch%2Fonedrive
Source: chromecache_354.11.drString found in binary or memory: https://www.office.com/login?ru=%2Flaunch%2Fonedrive
Source: classification engineClassification label: mal52.phis.winPDF@46/748@0/4
Source: Upper Shore Aging, Inc.pdfInitial sample: https://uppershoreaging-my.sharepoint.com/:b:/g/personal/ahollis_uppershoreaging_org/Ebz29aVe_0BFkoX8rVx6WqEBFvs4tBqhfQJRfgE22OIa3Q?e=bsm9nf/
Source: chromecache_561.11.drInitial sample: https://dour.creweli.com/reakg/
Source: Upper Shore Aging, Inc.pdfInitial sample: https://uppershoreaging-my.sharepoint.com/:b:/g/personal/ahollis_uppershoreaging_org/ebz29ave_0bfkox8rvx6wqebfvs4tbqhfqjrfge22oia3q?e=bsm9nf/
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeFnt23.lst.5804Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-05-23 14-19-44-898.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Upper Shore Aging, Inc.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1728,i,8770776599338431289,11718991557357239957,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://uppershoreaging-my.sharepoint.com/:b:/g/personal/ahollis_uppershoreaging_org/Ebz29aVe_0BFkoX8rVx6WqEBFvs4tBqhfQJRfgE22OIa3Q?e=bsm9nf/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=2004,i,12642297534387425534,918895744987096326,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1728,i,8770776599338431289,11718991557357239957,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=2004,i,12642297534387425534,918895744987096326,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Upper Shore Aging, Inc.pdfInitial sample: PDF keyword /JS count = 0
Source: Upper Shore Aging, Inc.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: A9d7ph25_1asfe5x_4h8.tmp.1.drInitial sample: PDF keyword /JS count = 0
Source: A9d7ph25_1asfe5x_4h8.tmp.1.drInitial sample: PDF keyword /JavaScript count = 0
Source: chromecache_423.11.drInitial sample: PDF keyword /JS count = 0
Source: chromecache_423.11.drInitial sample: PDF keyword /JavaScript count = 0
Source: chromecache_561.11.drInitial sample: PDF keyword /JS count = 0
Source: chromecache_561.11.drInitial sample: PDF keyword /JavaScript count = 0
Source: chromecache_423.11.drInitial sample: PDF keyword stream count = 23
Source: Upper Shore Aging, Inc.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: chromecache_423.11.drInitial sample: PDF keyword obj count = 51
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 423
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 561Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 423Jump to dropped file
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: chromecache_515.11.dr, chromecache_512.11.drBinary or memory string: ",ConnectVirtualMachine:"
Source: chromecache_515.11.dr, chromecache_512.11.drBinary or memory string: ",DisconnectVirtualMachine:"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management InstrumentationPath Interception1
Process Injection
11
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1446725 Sample: Upper Shore Aging, Inc.pdf Startdate: 23/05/2024 Architecture: WINDOWS Score: 52 27 Antivirus detection for URL or domain 2->27 29 Phishing site or detected (based on various text indicators) 2->29 7 chrome.exe 1 2->7         started        10 Acrobat.exe 18 78 2->10         started        process3 dnsIp4 19 239.255.255.250 unknown Reserved 7->19 12 chrome.exe 7->12         started        15 AcroCEF.exe 107 10->15         started        process5 dnsIp6 21 13.107.136.10 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 12->21 23 142.250.184.196 GOOGLEUS United States 12->23 25 1.1.1.1 CLOUDFLARENETUS Australia 12->25 17 AcroCEF.exe 2 15->17         started        process7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Upper Shore Aging, Inc.pdf3%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://uppershoreaging-my.sharepoint.com/personal/ahollis_uppershoreaging_org/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fahollis%5Fuppershoreaging%5Forg%2FDocuments%2FReview%20and%20Print%2DRFP%200447283%2Epdf&parent=%2Fpersonal%2Fahollis%5Fuppershoreaging%5Forg%2FDocuments&ga=1100%SlashNextCredential Stealing type: Phishing & Social usering
https://outlook.office.com/search0%URL Reputationsafe
https://portal.office.com/0%URL Reputationsafe
https://make.powerautomate.com0%URL Reputationsafe
http://www.contoso.com0%URL Reputationsafe
http://www.unicode.org/copyright.html0%URL Reputationsafe
https://northcentralus1-medias.svc.ms0%URL Reputationsafe
https://centralus1-mediad.svc.ms0%URL Reputationsafe
https://livefilestore.com/0%Avira URL Cloudsafe
http://scripts.sil.org/OFLThis0%URL Reputationsafe
https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.js0%URL Reputationsafe
https://reactjs.org/link/react-polyfills0%URL Reputationsafe
https://sharepoint.uservoice.com/forums/329214-sites-and-collaboration0%Avira URL Cloudsafe
https://uppershoreaging-my.sharepoint.com:443/_api/v2.0/drives/b0%Avira URL Cloudsafe
https://dour.creweli.com/reakg/)0%Avira URL Cloudsafe
https://onedrive.live.com/?gologin=10%Avira URL Cloudsafe
http://linkless.header/0%Avira URL Cloudsafe
https://www.office.com/login?ru=%2Flaunch%2Fonedrive0%Avira URL Cloudsafe
https://uppershoreaging-my.sharepoint.com/personal/ahollis_uppershoreaging_org0%Avira URL Cloudsafe
https://uppershoreaging-my.sharepoint.com/:b:/g/personal/ahollis_uppershoreaging_org/Ebz29aVe_0BFkoX0%Avira URL Cloudsafe
https://1drv.com/0%Avira URL Cloudsafe
https://www.office.com/login?prompt=select_account&ru=%2Flaunch%2Fonedrive0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://uppershoreaging-my.sharepoint.com/personal/ahollis_uppershoreaging_org/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fahollis%5Fuppershoreaging%5Forg%2FDocuments%2FReview%20and%20Print%2DRFP%200447283%2Epdf&parent=%2Fpersonal%2Fahollis%5Fuppershoreaging%5Forg%2FDocuments&ga=1true
  • SlashNext: Credential Stealing type: Phishing & Social usering
unknown
NameSourceMaliciousAntivirus DetectionReputation
https://livefilestore.com/chromecache_517.11.drfalse
  • Avira URL Cloud: safe
unknown
https://outlook.office.com/searchchromecache_639.11.dr, chromecache_656.11.drfalse
  • URL Reputation: safe
unknown
https://portal.office.com/chromecache_425.11.dr, chromecache_517.11.drfalse
  • URL Reputation: safe
unknown
https://make.powerautomate.comchromecache_572.11.drfalse
  • URL Reputation: safe
unknown
https://sharepoint.uservoice.com/forums/329214-sites-and-collaborationchromecache_498.11.drfalse
  • Avira URL Cloud: safe
unknown
https://uppershoreaging-my.sharepoint.com:443/_api/v2.0/drives/bchromecache_354.11.drfalse
  • Avira URL Cloud: safe
unknown
http://www.contoso.comchromecache_657.11.dr, chromecache_398.11.dr, chromecache_403.11.dr, chromecache_563.11.dr, chromecache_430.11.dr, chromecache_643.11.drfalse
  • URL Reputation: safe
unknown
http://www.unicode.org/copyright.htmlchromecache_385.11.drfalse
  • URL Reputation: safe
unknown
https://northcentralus1-medias.svc.mschromecache_517.11.drfalse
  • URL Reputation: safe
unknown
https://centralus1-mediad.svc.mschromecache_517.11.drfalse
  • URL Reputation: safe
unknown
https://onedrive.live.com/?gologin=1chromecache_354.11.drfalse
  • Avira URL Cloud: safe
unknown
https://dour.creweli.com/reakg/)chromecache_561.11.drfalse
  • Avira URL Cloud: safe
unknown
http://linkless.header/chromecache_498.11.drfalse
  • Avira URL Cloud: safe
unknown
https://uppershoreaging-my.sharepoint.com/:b:/g/personal/ahollis_uppershoreaging_org/Ebz29aVe_0BFkoXUpper Shore Aging, Inc.pdffalse
  • Avira URL Cloud: safe
unknown
https://www.office.com/login?ru=%2Flaunch%2Fonedrivechromecache_354.11.drfalse
  • Avira URL Cloud: safe
unknown
http://scripts.sil.org/OFLThischromecache_589.11.dr, chromecache_582.11.drfalse
  • URL Reputation: safe
unknown
https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.jschromecache_354.11.drfalse
  • URL Reputation: safe
unknown
https://1drv.com/chromecache_517.11.drfalse
  • Avira URL Cloud: safe
unknown
https://www.office.com/login?prompt=select_account&ru=%2Flaunch%2Fonedrivechromecache_354.11.drfalse
  • Avira URL Cloud: safe
unknown
https://reactjs.org/link/react-polyfillschromecache_517.11.drfalse
  • URL Reputation: safe
unknown
https://uppershoreaging-my.sharepoint.com/personal/ahollis_uppershoreaging_orgchromecache_354.11.drfalse
  • Avira URL Cloud: safe
unknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
13.107.136.10
unknownUnited States
8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
142.250.184.196
unknownUnited States
15169GOOGLEUSfalse
1.1.1.1
unknownAustralia
13335CLOUDFLARENETUSfalse
239.255.255.250
unknownReserved
unknownunknownfalse
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1446725
Start date and time:2024-05-23 20:18:51 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 41s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultwindowspdfcookbook.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:15
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:Upper Shore Aging, Inc.pdf
Detection:MAL
Classification:mal52.phis.winPDF@46/748@0/4
Cookbook Comments:
  • Found application associated with file extension: .pdf
  • Found PDF document
  • Close Viewer
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 184.28.88.176, 52.202.204.11, 54.227.187.23, 52.5.13.197, 23.22.254.206, 162.159.61.3, 172.64.41.3, 104.124.11.43, 104.124.11.64, 2.16.202.123, 23.218.208.137, 199.232.210.172, 192.229.221.95, 2.22.242.129, 2.22.242.96, 2.22.242.139, 2.22.242.112, 2.22.242.130, 2.22.242.11, 2.22.242.10, 2.22.242.123, 2.22.242.88, 216.58.212.131, 74.125.206.84, 142.250.184.238, 34.104.35.123, 2.16.185.204, 2.23.209.38, 2.23.209.11, 2.23.209.46, 2.23.209.42, 142.250.181.234, 142.250.185.234, 216.58.212.138, 172.217.18.106, 216.58.206.42, 142.250.185.74, 142.250.185.106, 142.250.185.138, 142.250.184.234, 142.250.186.170, 142.250.185.202, 142.250.185.170, 172.217.16.202, 142.250.184.202, 142.250.186.138, 142.250.186.106, 95.101.54.226, 95.101.54.225, 2.22.242.51, 2.22.242.16, 2.22.242.164, 2.22.242.90, 2.22.242.98, 2.22.242.226, 2.22.242.227, 2.22.242.144, 104.208.16.95, 51.11.192.48, 2.19.126.149, 2.19.126.143, 23.198.214.134, 23.198.214.140, 192.168.2.6, 216.58.206.74, 142.250.186.74, 1
  • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, onedscolprdcus20.centralus.cloudapp.azure.com, e40491.dscd.akamaiedge.net, clientservices.googleapis.com, res-1.cdn.office.net, a1894.dscb.akamai.net, acroipm2.adobe.com, mobile.events.data.microsoft.com, a1952.dscq.akamai.net, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, shell.cdn.office.net, update.googleapis.com, apps.identrust.com, wu-b-net.trafficmanager.net, res-1.cdn.office.net-c.edgekey.net.globalredir.akadns.net, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, identrust.edgesuite.net, accounts.google.com, content-autofill.googleapis.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, e19254.dscg.akamaiedge.net, p13n.adobe.io, 191756-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.net, shell.cdn.office.net
  • Not all processes where analyzed, report is missing behavior information
  • Report size exceeded maximum capacity and may have missing behavior information.
  • Report size getting too big, too many NtCreateFile calls found.
  • Report size getting too big, too many NtSetInformationFile calls found.
  • VT rate limit hit for: Upper Shore Aging, Inc.pdf
TimeTypeDescription
14:19:55API Interceptor2x Sleep call for process: AcroCEF.exe modified
InputOutput
URL: https://uppershoreaging-my.sharepoint.com/personal/ahollis_uppershoreaging_org/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fahollis%5Fuppershoreaging%5Forg%2FDocuments%2FReview%20and%20Print%2DRFP%200447283%2Epdf&parent=%2Fpersonal%2Fahollis%5Fuppersho Model: gpt-4o
```json
{
  "riskscore": 0,
  "reasons": "The provided JavaScript code is related to performance measurement and does not exhibit any malicious behavior. It checks for the availability of the performance API and records timestamps. There are no indications of phishing or other harmful activities."
}
if(!spfxPerfMarks){var spfxPerfMarks = {};} var markPerfStage=function(key) {if(window.performance && typeof window.performance.now === 'function'){spfxPerfMarks[key]=window.performance.now();} else{spfxPerfMarks[key]=Date.now();} if (window.performance && typeof window.performance.mark === 'function') {window.performance.mark(key);}};
URL: https://uppershoreaging-my.sharepoint.com/personal/ahollis_uppershoreaging_org/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fahollis%5Fuppershoreaging%5Forg%2FDocuments%2FReview%20and%20Print%2DRFP%200447283%2Epdf&parent=%2Fpersonal%2Fahollis%5Fuppersho Model: gpt-4o
```json
{
  "riskscore": 2,
  "reasons": "The code appears to be part of a SharePoint page context information object, which is typical for legitimate SharePoint sites. It includes URLs and access tokens that are consistent with SharePoint's functionality. However, the presence of access tokens in the client-side code could potentially expose sensitive information if not properly secured. This is a minor risk but does not indicate malicious intent."
}
var _spPageContextInfo={"ListCountLimit":0,"FieldCountLimit":0,"ClientPrefetchBehavior":0,"IsConsumerListsPaidUser":false,"IsConsumerFilesPaidUser":false,"siteDisabled":false,"webServerRelativeUrl":"/personal/ahollis_uppershoreaging_org","webAbsoluteUrl":"https://uppershoreaging-my.sharepoint.com/personal/ahollis_uppershoreaging_org","viewId":"","webPropertyFlags2":0,"listId":"{239048c0-6704-4924-9306-b0e68e4b21c1}","listTemplateId":"","listPermsMask":{"High":48,"Low":134287360},"listUrl":"/personal/ahollis_uppershoreaging_org/Documents","listTitle":"Documents","listBaseTemplate":700,"listBaseType":1,"listForceCheckout":false,"thirdPartyReplyUrisUpdated":false,"ariaCollectorUrl":"https://browser.pipe.aria.microsoft.com/Collector/3.0/","secureBrokerDomainName":"securebroker.sharepointonline.com","oneDsCollectorUrl":"https://mobile.events.data.microsoft.com/OneCollector/1.0/","driveInfo":{".accessToken":"access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.eVqwwkExwGIRJoupVi95E0mnfQylLZUnNgfJMNIpYKE\u0026prooftoken=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkRhREFmalFRbXB5T1h4MlJyS19XNWx2b0xaNCJ9.eyJhdWQiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDBAKiIsImlzcyI6IjAwMDAwMDAzLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMEAqIiwibmJmIjoiMTcxNjQ0MTk3NSIsImV4cCI6IjE3MTcwNDY3NzUiLCJwcmYiOiJmS3BLaDRXcXIwQktUVU5wc1dxS1BzK2dNRHJvZTk2eGVmS2Jkby9LeU85SHJQbGhoVFFIeDVja1JteUIxVlpDWVMydk5jZW5jTUNBcjlLYitvbklCY3N5alNMdkdEeTZkSGxQMmlIKzRXbjdTZGc5TUVXS2llbm1oUEpGZ2p4bW9uWGRLNEZTYXBjOU15WWN0cGROWndIelNVclZnN0hnWDJWeVFTNzJDYnA3cWUvTURqbEZOdmtLYmE2LzUwdlNOTDB3L3htekdpejV5cXg2aXFrZE1vQkVob2FRbGJ4UW9ubWpiOW8wMmhtdzhySCtyZWZweiszdHNDOWVLa1RLTzVkSHIxUlpxUEZlK0JiY0VtM2tEUXBKNVpUTzhpYUFpcmM0SkRDRWh0aWNtL01RaHNlMkFUUlh1NTE1ZUcrRWp3ZW9zRS9Sdkx0RmVabXU0R2U3dEE9PSIsImlzdXNlciI6InRydWUiLCJmaWQiOiIxOTE3NTYifQ.RWpgeeeOMfTHHRnWjZ-PlYtkQ3oy1MBgodF5mrepXr5ckf2XTKW6Nqytg5VxVDiN2D7Yi6FM7zXKfBu3RXW_AbHo9Tdkc9Ocy4A3Y4zgJ01V9BuGWXbJOgYhmJXxPUdhleDzGW5HegDJTkw8L3OcEbp0fBnKLxW7Ub9qDvzVYsm7Xb74PWhqTTWvd0LoSgmWt-53nL2joHzUhoriYLdxod7GLjffBTr0fwl2egs1eC-fxyWi_T8wm952O--LK1gD4aQC3c4UUV1Pex4vxJG6OkA0IXz5CMR96Pw9B6qNFyTZCMSukN1x5lP7jeVsJuR1wMc31XGitjjoem7opR_eqA",".driveUrl":"https://uppershoreaging-my.sharepoint.com/_api/v2.0/drives/b!_c-5mqmiAE6lI0tQ8YkBhooyy_THESZCk1mJK4migwPASJAjBGckSZMGsOaOSyHB",".driveAccessToken":"acce
URL: https://uppershoreaging-my.sharepoint.com/personal/ahollis_uppershoreaging_org/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fahollis%5Fuppershoreaging%5Forg%2FDocuments%2FReview%20and%20Print%2DRFP%200447283%2Epdf&parent=%2Fpersonal%2Fahollis%5Fuppersho Model: gpt-4o
```json
{
  "riskscore": 1,
  "reasons": "The provided JavaScript code appears to be related to configuring CDN failover mechanisms for loading resources from multiple URLs. It does not exhibit any behavior typically associated with malicious activity, such as data exfiltration, credential harvesting, or unauthorized access. The code is primarily focused on ensuring resource availability and handling fallback scenarios. Therefore, it is considered low risk."
}
window.__odsp_cdnConfig = {"baseUrls":["https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.005/","https://res-2.cdn.office.net/files/odsp-web-prod_2024-05-10.005/"],"libraryKey":"sp-client","key":"odsp-web-prod_2024-05-10.005"};
(function () {
  var baseUrls = window.__odsp_cdnConfig.baseUrls;
  function getOrigin(url) {
    var match = url.match(/^https:\/\/[^\/]+\//);
    return match && match[0];
  }
  var origins = baseUrls.map(getOrigin);
  window.__backupBaseUrl = baseUrls[1];
  var backupBaseUrl = baseUrls[1];
  var failOverState = (window.__cdnFailOverState = {
    baseUrlFailedOver: false,
    modulesFalledBack: [],
    onPathFallback: function (moduleId, paths) {
      var failedModules = failOverState.modulesFalledBack;
      failedModules.push(moduleId);
      if (!failOverState.baseUrlFailedOver && failedModules.length >= 2) {
        for (var id in paths) {
          var items = paths[id];
          if (Array.isArray(items) && items.length > 1) {
            items.shift();
            require.undef(id);
            require(null, {
              skipMap: true
            })([id]);
          }
        }
        require.config({
          baseUrl: backupBaseUrl,
        });
        failOverState.baseUrlFailedOver = true;
      }
    },
  });
  function processConfigToSupportFailOver(config) {
    var paths = config.paths,
      bundles = config.bundles;
    function getUrl(origin, index) {
      return origin
        ? origins[index]
        : baseUrls[index];
    }
    for (var id in paths) {
      var path = paths[id];
      var backup;
      paths[id] = [];
      for (var _b = 0; _b < origins.length; _b++) {
        backup = path.replace(/^(https:\/\/[^\/]+\/)?/, function (match) {
          return getUrl(match, _b);
        });
        paths[id].push(backup);
      }
    }
    for (var id in bundles) {
      var path = paths[id];
      if (path) {
        for (var _a = bundles[id], i = _a.length - 1; i >= 0; i--) {
          paths[_a[i]] = path;
        }
      }
    }
    config.onPathFallback = function (opts) {
        var id = opts.moduleId,
        config = opts.config,
        deps = config && config.deps;
        if (id && deps && deps.indexOf(id) >= 0) {
            failOverState.onPathFallback(id, paths);
       }
    };
    return config;
  }
  var config = {paths:{"initial.resx":"oneuplightspeedwebpack/en-us/initial.resx","plt.office-ui-fabric-react":"oneuplightspeedwebpack/plt.office-ui-fabric-react","plt.odsp-common":"oneuplightspeedwebpack/plt.odsp-common","plt.items-view":"oneuplightspeedwebpack/plt.items-view","oneuplightspeedwebpack":"oneuplightspeedwebpack/oneuplightspeedwebpack","ondemand.resx":"oneuplightspeedwebpack/en-us/ondemand.resx","odsp.react.lib":"https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-aa551099","odsp.1ds.lib":"https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-0f147484","odsp-media":"https://res-1.cdn.office.net/files/sp-client/odsp-media-9dae1169
URL: https://uppershoreaging-my.sharepoint.com/personal/ahollis_uppershoreaging_org/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fahollis%5Fuppershoreaging%5Forg%2FDocuments%2FReview%20and%20Print%2DRFP%200447283%2Epdf&parent=%2Fpersonal%2Fahollis%5Fuppersho Model: gpt-4o
```json
{
  "riskscore": 0,
  "reasons": "The provided JavaScript code does not exhibit any malicious behavior. It primarily includes performance tracking, configuration settings, and a list of SRI (Subresource Integrity) hashes, which are used to ensure the integrity of resources. There are no signs of phishing, data exfiltration, or other malicious activities."
}
var g_responseEnd = new Date().getTime();window.performance && performance.mark('EUPL.W3CResponseEnd');window['FabricConfig'] = { fontBaseUrl: ''};window['__odsp_culture'] = 'en-us';window['__odspSriHashes'] = {"0":"sha256-6zmDBrAozdiLcbplz1Lgqq87t2hab7eCAbK3xbf9Ak0=","1":"sha256-MISjW4e9fytXupraC+jOFpkr4GVUkLLnvQxemy/tJ8w=","2":"sha256-Fn1w0+TyLj1Qe8MG5S03Uh5nnVMhKPQ+m+O9ExuQnvk=","3":"sha256-jLV+BQyGTdpLkb19MOOmLbAAxP+klauLX15wmrNA2vs=","4":"sha256-kyYAFGNCk8NQ2UaxTUOC+W31ZJ8oSgJ3nmZanE0uBzI=","5":"sha256-mgN05dJ4rypWE+UYd4ZytrkUZh6K01ERO5TRXTWTG0Q=","6":"sha256-JoHN3PjoK52fXzRNl7gsUkKP4zvjODVZ0LuW/Bavcc4=","7":"sha256-+iNCf0OsBQByjCzQOeUX+RHH0wv4xHDspYLhayda3s8=","8":"sha256-2lWhdDx+nfRoOtD9SIWR+PplW0VgKNZ+MFShy7Z5MKU=","9":"sha256-spy2plhyEoz4OnsoatAyYyh3Rt5OklXGHpc+5L4ua5w=","10":"sha256-S0497t7cmvCKI5Jue5d/gGT17ZV816sWBt3XsXAfXdQ=","11":"sha256-/PooNWMs1leNHIyKdnqbw1eLgYrdH0K96PbbhZLlPCQ=","12":"sha256-Qz1wa3hyZxt4aDdfZhr/sS663x85k6WZniImHg/2mDI=","13":"sha256-CVvvVzg/XnQMiZklF5C4I7tc4GPcvLBZq7NbQ+ebDpI=","14":"sha256-tm3OpcobyDf4CEpbjgu6deStGW3cAEazVU3mVqxcMcI=","15":"sha256-dhyzNKKBU55sa9Gc4jsKddcSPxRm7mznYx6kwPOQyd4=","16":"sha256-b6aMSw8b3MInqrhe97h1mJglCUCcwT6gVbc7Kq3YIHk=","17":"sha256-rxpa94YA63SRqgB4+KIZtGInRsMx+CSGZqPdLII7HT8=","18":"sha256-oj/ZPu4raq0PvYRlJR0K/bMJSu0+sXL8ixRegnEf2Gs=","19":"sha256-SMd/CkN49QCpA+ieGAYFnAxYztB2UeB8hJRZsavbMC4=","20":"sha256-OwMSI3jKhoxIk8GSvKwefBg+P2Q6PIYe7GKgdQVgoJE=","21":"sha256-IX6o97VbSdXj5VqLOJnsjgtyExTEudvGpYzHxE/PjL0=","22":"sha256-ZzHxQAX6mulJwvSLUkMlDnsXbdEr/vc8a7PsTmD5N10=","23":"sha256-mPsJevxdCNHQaGOF+eUVYqGlGTRk4yRqOWMaHGhVZFw=","24":"sha256-2H/mVimsBhNytmi4CFZoFt/oRV1drilXoLCrNikIM9g=","25":"sha256-clEBT0/awH0rXPA+aEa3p+DanlGbqsOVE9Q1CYyqRp8=","26":"sha256-rdyzZQ1yBWjatVPKyJywTUx5pSLj6UsFBjowh6ZkVFY=","27":"sha256-kc55f0ihhvwE2VUhQjfT+GO8fSYO+Ro4QmJ2xhRK/u4=","28":"sha256-qm/pnhop0ZKXz7AM2NEBobDvGGlLlRLmeJfkhYfGKWo=","29":"sha256-ekdBauhCmD4w8B0nXw7t6PH5SztDvNiPHSTYr05c7S4=","30":"sha256-Q2TvzVl++0JrA8UYrut3JPnumInGvaMKEfbcqnTsEOE=","31":"sha256-kl0lzZcLFp0ysG/IRtn/zeP5QuV2D3pi0znnRwvqq3Q=","32":"sha256-m5FG5fUUxo1oq0QQdrMkUTTYgzDqHNrP6ghc+0wTgDc=","33":"sha256-4aEW7fkOTuRI6TCsBc+Bo13OclbLrXFt7wq61xLiRv4=","34":"sha256-9PgBPZATeuMp9vRPD1jUTJM9PX7j4DPFKTFH6/SB+vs=","35":"sha256-JmyX6v0q4n3Dn2AxL3haCpqbLMtM8ocW8zDOi5i31ic=","36":"sha256-jw78GaSI8IV2wYjDQ471fz8UCI3qr2lI3YYUZGyn+zU=","37":"sha256-VPj+XEbSHTcqAeR6DCz8w/+SA06R4AX95hLK0iNtpd8=","38":"sha256-igyPghdwLXPjsfoFKV7U3UbWu2Kw+mlC1fCmDU7US7Q=","39":"sha256-hxc8dE+mAUB3ks/X66gVZjY8BPMUIMxaleqj4gdj0jI=","40":"sha256-TrnCq0TTV8IK5wxqEP8zIHcm9sLvL5qgpaOgZSXT7RQ=","41":"sha256-ksGnCq2L3ascj13r7w+LW5YYMmbK13YpdDT8klRta20=","42":"sha256-bGj5Jr3R0C+FA6NUsNxF0na7LtLbCsnL9CdKLMMtdRc=","43":"sha256-/p5xBRUpkUk4kpbseLjda5GGs0Gv9gKUgpPCEZ7ncH0=","44":"sha256-7LJ9n5yY/IAyOl7dGJn4F3dFr4R0G7nVIbtmi7cVCX4=","45":"sha256-F2cwgwCJe04LPFtGKYprSrcbIHYXhcsI5L76jxhADrw=","46":"sha256-EFSwNQ+nbIyU6p9U4OHuHDlysHTLeNypuBq7o8riWs8=","47":"sha256-4Rkml2kKVQWom
URL: https://uppershoreaging-my.sharepoint.com/personal/ahollis_uppershoreaging_org/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fahollis%5Fuppershoreaging%5Forg%2FDocuments%2FReview%20and%20Print%2DRFP%200447283%2Epdf&parent=%2Fpersonal%2Fahollis%5Fuppersho Model: gpt-4o
```json
{
  "riskscore": 2,
  "reasons": "The code dynamically loads a script from an external source (https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell) and handles errors by attempting to reload the script. While this behavior is not inherently malicious, it does introduce a slight risk if the external source is compromised. However, the domain 'office.net' appears to be a legitimate Microsoft domain, reducing the overall risk."
}
window.document.getElementById('SuiteNavShellCore').addEventListener('load', function() { (typeof markPerfStage === 'function' && markPerfStage('suiteNavScriptAsyncEnd')); if (window.executeSuiteNavOnce) { window.executeSuiteNavOnce() } });window.document.getElementById('SuiteNavShellCore').addEventListener('error', function() { 
var scriptElem = document.getElementById('SuiteNavShellCore');
scriptElem.parentNode.removeChild(scriptElem);
var newScript = document.createElement('script');
newScript.setAttribute('type', 'text/javascript');
newScript.setAttribute('id', 'SuiteNavShellCore');
newScript.setAttribute('src', 'https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell');
newScript.setAttribute('crossorigin', 'anonymous');
newScript.async = true;
newScript.addEventListener('load', function() { (typeof markPerfStage === 'function' && markPerfStage('suiteNavScriptAsyncEnd')); if (window.executeSuiteNavOnce) { window.executeSuiteNavOnce() } });
newScript.addEventListener('error', function() { window.o365ShellScriptLoadError = arguments[0]; (typeof markPerfStage === 'function' && markPerfStage('suiteNavScriptError')); if (window.executeSuiteNavOnce) { window.executeSuiteNavOnce() } });
document.head.appendChild(newScript); });
URL: https://uppershoreaging-my.sharepoint.com/personal/ahollis_uppershoreaging_org/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fahollis%5Fuppershoreaging%5Forg%2FDocuments%2FReview%20and%20Print%2DRFP%200447283%2Epdf&parent=%2Fpersonal%2Fahollis%5Fuppersho Model: gpt-4o
```json
{
  "riskscore": 1,
  "reasons": "The provided JavaScript code appears to be part of a SharePoint or similar document management system. It includes metadata and user information related to a PDF document. There are no indications of malicious behavior such as obfuscated code, suspicious network requests, or attempts to steal user data. The presence of user information and document metadata is typical for such systems. Therefore, the risk score is low."
}
var g_deferDataLoadTime = new Date().getTime();var g_payload = {"parameters":{"__metadata":{"type":"SP.RenderListDataParameters"},"RenderOptions":13850375,"AllowMultipleValueFilterForTaxonomyFields":true, "AddRequiredFields":true, "RequireFolderColoringFields": true}}; var g_listData = {"wpq":"","Templates":{},"ListData":{ "Row" : 
[{
	"ContentTypeId": "0x010100B86A268238A5494A8459B724ECD895C6",
	"_ModerationComments": "",
	"FileLeafRef": "Review and Print-RFP 0447283.pdf",
	"Modified_x0020_By": "i:0#.f|membership|ahollis@uppershoreaging.org",
	"Created_x0020_By": "i:0#.f|membership|ahollis@uppershoreaging.org",
	"File_x0020_Type": "pdf",
	"File_x0020_Type.mapapp": "",
	"HTML_x0020_File_x0020_Type.File_x0020_Type.mapcon": "",
	"HTML_x0020_File_x0020_Type.File_x0020_Type.mapico": "icpdf.png",
	"serverurl.progid": "",
	"ServerRedirectedEmbedUrl": "https:\u002f\u002fuppershoreaging-my.sharepoint.com\u002fpersonal\u002fahollis_uppershoreaging_org\u002f_layouts\u002f15\u002fEmbed.aspx?UniqueId=a5f5f6bc-ff5e-4540-9285-fcad5c7a5aa1",
	"File_x0020_Type.progid": "",
	"File_x0020_Type.url": "FALSE",
	"HTML_x0020_File_x0020_Type": "",
	"_SourceUrl": "",
	"_SharedFileIndex": "",
	"ComplianceAssetId": "",
	"Title": "",
	"SharedWith": "698",
	"IsMyDocuments": "",
	"IsMyDocuments.value": "",
	"SharedWithInternal": "",
	"_ShortcutUrl": "",
	"_ShortcutUrl.desc": "",
	"_ShortcutSiteId": "",
	"_ShortcutWebId": "",
	"_ShortcutUniqueId": "",
	"_ExtendedDescription": "",
	"TriggerFlowInfo": "",
	"MediaServiceMetadata": "",
	"MediaServiceFastMetadata": "",
	"MediaServiceAutoKeyPoints": "",
	"MediaServiceKeyPoints": "",
	"MediaServiceDateTaken": "",
	"PolicyDisabledUICapabilities": "7",
	"MediaServiceAutoTags": "",
	"MediaServiceOCR": "",
	"MediaServiceGenerationTime": "",
	"MediaServiceEventHashCode": "",
	"SharedWithUsers": "",
	"SharedWithDetails": "",
	"SharingHintHash": "",
	"_activity": "{\"FileActivityType\":\"9\",\"FileActivityTimeStamp\":\"2024-05-23T14:59:05.173Z\",\"FileActivityUsersOnPage\":[{\"DisplayName\":\"Andy Hollis\",\"Id\":\"ahollis@uppershoreaging.org\"}],\"FileActivityNavigationId\":null}",
	"_ColorHex": "",
	"_ColorTag": "",
	"_Emoji": "",
	"MediaServiceObjectDetectorVersions": "",
	"MediaServiceSystemTags": "",
	"MediaServiceSearchProperties": "",
	"ID": "698",
	"ContentType": "Document",
	"WelcomeViewId": "",
	"WelcomePageCustomized": "",
	"Created": "5\u002f23\u002f2024 7:56 AM",
	"Created.": "2024-05-23T14:56:52Z",
	"Created.FriendlyDisplay": "1|0|6|3",
	"Author": [{"id":"3","title":"Andy Hollis","email":"ahollis@uppershoreaging.org","sip":"ahollis@uppershoreaging.org","picture":"\u002fUser%20Photos\u002fProfile%20Pictures\u002f447c3f0d-3868-497c-b363-cfe54e9c02c2_MThumb.jpg"}],
	"Modified": "5\u002f23\u002f2024 7:56 AM",
	"Modified.": "2024-05-23T14:56:52Z",
	"Modified.FriendlyDisplay": "1|0|6|3",
	"Editor": [{"id":"3","title":"Andy Hollis","email":"ahollis@uppershoreaging.org","sip":"ahollis@uppershoreaging.org","picture":"\u002fUser%20Photo
URL: https://uppershoreaging-my.sharepoint.com/personal/ahollis_uppershoreaging_org/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fahollis%5Fuppershoreaging%5Forg%2FDocuments%2FReview%20and%20Print%2DRFP%200447283%2Epdf&parent=%2Fpersonal%2Fahollis%5Fuppersho Model: gpt-4o
```json
{
  "riskscore": 1,
  "reasons": "The provided JavaScript code appears to be part of a legitimate web application, specifically related to Microsoft's Office 365 suite. It includes functionality for rendering a navigation bar and handling promises for loading and rendering. There are no obvious signs of malicious activity such as data exfiltration, credential harvesting, or unauthorized access. The code also includes some theming and search query handling, which are typical for a web application. The presence of URLs and configurations related to Office 365 further supports the legitimacy of the code. However, as a precaution, any external URLs should be verified to ensure they are genuine and not part of a phishing attempt."
}
window.o365ShellLoadPromiseResolve = undefined; window.o365ShellLoadPromiseReject = undefined; window.o365ShellRenderPromiseResolve = undefined; window.o365ShellRenderPromiseReject = undefined; window.o365ShellPostRenderPromiseResolve = undefined; window.o365ShellPostRenderPromiseReject = undefined; window.o365ShellLoadPromise = new Promise(function (loadResolve, loadReject) { window.o365ShellLoadPromiseResolve = loadResolve, window.o365ShellLoadPromiseReject = loadReject }); window.o365ShellRenderPromise = new Promise(function (renderResolve, renderReject) { window.o365ShellRenderPromiseResolve = renderResolve, window.o365ShellRenderPromiseReject = renderReject }); window.o365ShellPostRenderPromise = new Promise(function (prResolve,prReject) { window.o365ShellPostRenderPromiseResolve = prResolve, window.o365ShellPostRenderPromiseReject = prReject });var executeSuiteNav = function () {var suiteNavPlaceholder = document.createElement('div');suiteNavPlaceholder.id = 'SuiteNavPlaceholder';suiteNavPlaceholder.style = "min-height: 48px";document.body.insertBefore(suiteNavPlaceholder, document.body.firstChild);if (window.o365ShellScriptLoadError) {o365ShellLoadPromiseReject(window.o365ShellScriptLoadError);o365ShellRenderPromiseReject(new Error('SuiteNavLoadError'));o365ShellPostRenderPromiseReject(new Error('SuiteNavLoadError'));return; }o365ShellLoadPromiseResolve();var themeData = {
                    Primary: 'transparent',
                    AppName: '#424242',
                    DefaultText: '#424242',
                    DefaultBackground: 'transparent',
                    HoverText: '#0F6CBD',
                    HoverBackground: '#EBEBEB',
                    SelectedText: '#0F6CBD',
                    SelectedBackground: '#E0E0E0',
                    PressedText: '#115EA3',
                    PressedBackground: '#D6D6D6',
                    SearchBoxBackgroundActive: '#FFFFFF',
                    SearchBoxBackgroundInactive: '#FFFFFF'
                };var searchQueryViewParam = window.location.search.substring(1).split('&').filter(function (s) { return s.indexOf('q=')===0; })[0]; var searchQuery = searchQueryViewParam ? decodeURIComponent(searchQueryViewParam.substring(2)) : ''; (typeof markPerfStage === 'function' && markPerfStage('suiteNavRenderAsyncStart'));O365Shell.RenderAsync({top: 'SuiteNavPlaceholder', layout: 'Mouse', enableSearchUX: false, initialSearchUXVisibility: false, initialSearchUXPlaceholderText: 'Search', initialSearchUXSearchText: searchQuery, enableDelayLoading: true, collapseO365Settings: false, disableDelayLoad: false, disableShellPlus: false, isThinHeader: true, enableLegacyResponsiveBehavior: false, expectSearchBoxSettings: true, darkAccent: '#82C7FF', shellAuthProviderConfig: { type: 'webAadWithMsaProxy', login_Hint: 'urn:spo:anon#4f0ed04952b0a7b5b28ec3950fab9d154e2fb8e62219bda93da346fe3ae61666', appSignInUrl: 'https://www.office.com/login?prompt=select_account&ru=%2Flaunch%2Fonedrive', appSignOutUrl: 'http
URL: https://uppershoreaging-my.sharepoint.com/personal/ahollis_uppershoreaging_org/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fahollis%5Fuppershoreaging%5Forg%2FDocuments%2FReview%20and%20Print%2DRFP%200447283%2Epdf&parent=%2Fpersonal%2Fahollis%5Fuppersho Model: gpt-4o
```json
{
  "riskscore": 0,
  "reasons": "The provided JavaScript code appears to be part of a legitimate web application configuration. It includes build information and settings for a module named 'OneUpLightSpeedWebPack'. There are no indications of malicious behavior such as data exfiltration, credential harvesting, or unauthorized access attempts."
}
window["_spModuleLink"]={"buildNumber":"odsp-web-prod_2024-05-10.005","targetBuildNumber":null,"isBuildAsExperimentRunning":false,"manifestName":"OneUpLightSpeedWebPack","scenarioName":"OneUpLightSpeedWebPack","bugLinkFormat":null,"ulsLinkFormat":null,"libraries":null,"usingRedirectCookie":false};
URL: https://uppershoreaging-my.sharepoint.com/personal/ahollis_uppershoreaging_org/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fahollis%5Fuppershoreaging%5Forg%2FDocuments%2FReview%20and%20Print%2DRFP%200447283%2Epdf&parent=%2Fpersonal%2Fahollis%5Fuppersho Model: gpt-4o
```json
{
  "riskscore": 1,
  "reasons": "The provided JavaScript code appears to be a polyfill or library for handling ES6 symbols. It does not exhibit any obvious malicious behavior such as data exfiltration, credential harvesting, or unauthorized access. The code primarily deals with defining and managing symbols, which are a feature of JavaScript. There are no suspicious network requests or obfuscated code that would indicate a phishing attempt. The risk score is set to 1 due to the general caution required when dealing with any third-party scripts."
}
!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports["es6-symbol"]=t():(e["es6-symbol"]=t(),e.Symbol=e.Symbol||e["es6-symbol"])}(window,function(){return n={},i.m=r=[function(e,t,r){"use strict";var n=r(16)();e.exports=function(e){return e!==n&&null!==e}},function(e,t,r){"use strict";e.exports=function(e){return null!=e}},function(e,t,r){"use strict";e.exports=r(3)()?Symbol:r(4)},function(e,t,r){"use strict";var n={object:!0,symbol:!0};e.exports=function(){var e;if("function"!=typeof Symbol)return!1;e=Symbol("test symbol");try{String(e)}catch(e){return!1}return!!n[typeof Symbol.iterator]&&!!n[typeof Symbol.toPrimitive]&&!!n[typeof Symbol.toStringTag]}},function(e,t,r){"use strict";var n,i,o,s,a=r(5),u=r(22),c=Object.create,f=Object.defineProperties,l=Object.defineProperty,p=Object.prototype,d=c(null);if("function"==typeof Symbol){n=Symbol;try{String(n()),s=!0}catch(e){}}var h,m=(h=c(null),function(e){for(var t,r,n=0;h[e+(n||"")];)++n;return h[e+=n||""]=!0,l(p,t="@@"+e,a.gs(null,function(e){r||(r=!0,l(this,t,a(e)),r=!1)})),t});o=function(e){if(this instanceof o)throw new TypeError("Symbol is not a constructor");return i(e)},e.exports=i=function e(t){var r;if(this instanceof e)throw new TypeError("Symbol is not a constructor");return s?n(t):(r=c(o.prototype),t=void 0===t?"":String(t),f(r,{__description__:a("",t),__name__:a("",m(t))}))},f(i,{for:a(function(e){return d[e]?d[e]:d[e]=i(String(e))}),keyFor:a(function(e){var t;for(t in u(e),d)if(d[t]===e)return t}),hasInstance:a("",n&&n.hasInstance||i("hasInstance")),isConcatSpreadable:a("",n&&n.isConcatSpreadable||i("isConcatSpreadable")),iterator:a("",n&&n.iterator||i("iterator")),match:a("",n&&n.match||i("match")),replace:a("",n&&n.replace||i("replace")),search:a("",n&&n.search||i("search")),species:a("",n&&n.species||i("species")),split:a("",n&&n.split||i("split")),toPrimitive:a("",n&&n.toPrimitive||i("toPrimitive")),toStringTag:a("",n&&n.toStringTag||i("toStringTag")),unscopables:a("",n&&n.unscopables||i("unscopables"))}),f(o.prototype,{constructor:a(i),toString:a("",function(){return this.__name__})}),f(i.prototype,{toString:a(function(){return"Symbol ("+u(this).__description__+")"}),valueOf:a(function(){return u(this)})}),l(i.prototype,i.toPrimitive,a("",function(){var e=u(this);return"symbol"==typeof e?e:e.toString()})),l(i.prototype,i.toStringTag,a("c","Symbol")),l(o.prototype,i.toStringTag,a("c",i.prototype[i.toStringTag])),l(o.prototype,i.toPrimitive,a("c",i.prototype[i.toPrimitive]))},function(e,t,r){"use strict";var a=r(1),u=r(6),c=r(10),f=r(18),l=r(19);(e.exports=function(e,t){var r,n,i,o,s;return arguments.length<2||"string"!=typeof e?(o=t,t=e,e=null):o=arguments[2],a(e)?(r=l.call(e,"c"),n=l.call(e,"e"),i=l.call(e,"w")):(r=i=!0,n=!1),s={value:t,configurable:r,enumerable:n,writable:i},o?c(f(o),s):s}).gs=function(e,t,r){var n,i,o,s;return"string"!=typeof e?(o=r,r=t,t=e,e=null):o
URL: https://uppershoreaging-my.sharepoint.com/personal/ahollis_uppershoreaging_org/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fahollis%5Fuppershoreaging%5Forg%2FDocuments%2FReview%20and%20Print%2DRFP%200447283%2Epdf&parent=%2Fpersonal%2Fahollis%5Fuppersho Model: gpt-4o
```json
{
  "riskscore": 1,
  "reasons": "The provided JavaScript code appears to be part of a legitimate functionality related to executing a navigation suite (likely for an Office 365 shell). It checks for certain URL parameters and conditions before executing the navigation suite. There are no obvious signs of malicious behavior such as data exfiltration, credential stealing, or unauthorized access. The use of window.parent and window.location.search is common in web applications. The risk score is set to 1 due to the minimal potential for misuse, but overall it seems benign."
}
window.executeSuiteNavOnce = function () {
    if (!window.hasSuiteNavExecuted && !!window.O365Shell) {
        (typeof markPerfStage === 'function' && markPerfStage('executeSuiteNavOnceStart'));
        
var params = window.location.search.substring(1).split('&') || [];
var shouldExecuteSuiteNav = true;
shouldExecuteSuiteNav &= params.indexOf('p=2') === -1;
shouldExecuteSuiteNav &= params.indexOf('p=12') === -1;
shouldExecuteSuiteNav &= params.indexOf('cl=true') === -1;
shouldExecuteSuiteNav &= params.filter(function (x) { return x.indexOf('parent') === 0; }).length === 0 || params.indexOf('p=5') !== -1;
try { shouldExecuteSuiteNav &= window.parent === window || window.parent.g_enableSuiteNavInIframe === true; } catch(err) { shouldExecuteSuiteNav = false; }
if (shouldExecuteSuiteNav) { executeSuiteNav(); window.hasSuiteNavExecuted = true; }

        (typeof markPerfStage === 'function' && markPerfStage('executeSuiteNavOnceEnd'));
        window.isSuiteNavDisabled = !window.hasSuiteNavExecuted;
    }
}
executeSuiteNavOnce();
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
1.1.1.1PO-230821_pdf.exeGet hashmaliciousFormBook, NSISDropperBrowse
  • www.974dp.com/sn26/?kJBLpb8=qaEGeuQorcUQurUZCuE8d9pas+Z0M0brqtX248JBolEfq8j8F1R9i1jKZexhxY54UlRG&ML0tl=NZlpi
AFfv8HpACF.exeGet hashmaliciousUnknownBrowse
  • 1.1.1.1/
INVOICE_90990_PDF.exeGet hashmaliciousFormBookBrowse
  • www.quranvisor.com/usvr/?mN9d3vF=HHrW7cA9N4YJlebHFvlsdlDciSnnaQItEG8Ccfxp291VjnjcuwoPACt7EOqEq4SWjIf8&Pjf81=-Zdd-V5hqhM4p2S
Go.exeGet hashmaliciousUnknownBrowse
  • 1.1.1.1/
13.107.136.10https://cinematronix-my.sharepoint.com/:b:/g/personal/graeme_cinematronix_net/EaZ0z51iAxdJn-ugpkcdZ_cBkrvCfEjmBY1pEk79hr1h2Q?e=SJ969VGet hashmaliciousUnknownBrowse
    https://projstrategy-my.sharepoint.com/:b:/g/personal/inanitsos_projectstrategy_com_au/EdJ_TOHUdtpGoAxO3QOSk_ABCbGj94fpbueRUNITIckAoA?e=4%3atnNEbw&at=9Get hashmaliciousHTMLPhisherBrowse
      https://phlynetophlyclaims.cloud/XRyiqvGet hashmaliciousUnknownBrowse
        https://mccabecompaniescom-my.sharepoint.com/:b:/g/personal/drmccabe_mccabecompanies_com/ERaOPXaAQctLvO_oEJkDYngBg-8nJp_0I7TRT75EwANekw?e=efUhnLGet hashmaliciousUnknownBrowse
          https://504xr.r.a.d.sendibm1.com/mk/cl/f/sh/1t6Af4OiGsDg0YrIXphX7dCIU9jIKg/1XwVoc57R1C-Get hashmaliciousUnknownBrowse
            https://phlynetophlyclaims.cloud/XRyiqvGet hashmaliciousHTMLPhisherBrowse
              phish_alert_sp2_2.0.0.0.emlGet hashmaliciousHTMLPhisherBrowse
                https://moeteduvn-my.sharepoint.com/:w:/g/personal/nguyenhahuy_c1lvt_cs_gli_moet_edu_vn/Ec0DZcnxoTZGvZEQ93EU3cIBwjF1awEF63hDOlCQZZIozA?e=4%3aFNLNv7&at=9Get hashmaliciousHTMLPhisherBrowse
                  https://moldmakersinv-my.sharepoint.com/:f:/g/personal/tom_goodall_accordmfg_com/Eol0o11bEfNJhII1rKAZv-UBXeuyLTNJQzZrHmlW9Cvs2w?e=vBJdwvGet hashmaliciousHTMLPhisherBrowse
                    https://moovez-my.sharepoint.com/:b:/g/personal/simon_moovez_ca/Edv73DeH8wxAlyY5r6ObSWMBK8UknZLnAtmHvI33rMNtkQ?e=cmwzxT&sdata=REl4bkJnVEZ4NlN4cFNza0l4NE05V2JFSDR0bk5xY3YvLzF0SGxncGtEbz0=&xsdata=MDV8MDJ8c3RlcGhhbmllQGZsb29yc2NhcGVzLm5ldHw1MTRlNWE4ZWFhNGY0N2Q2ODAwNjA4ZGM3NWQ0Y2VkMnxlNDEzMDg5Yjg1ZWI0ODYyYWZiZGRmODkyMzdmZTQzMHwwfDB8NjM4NTE0ODA0NDk2NDYzOTE1fFVua25vd258VFdGcGJHWnNiM2Q4ZXlKV0lqb2lNQzR3TGpBd01EQWlMQ0pRSWpvaVYybHVNeklpTENKQlRpSTZJazFoYVd3aUxDSlhWQ0k2TW4wPXw0MDAwMHx8fA==Get hashmaliciousUnknownBrowse
                      239.255.255.250https://freexxxth.linkGet hashmaliciousUnknownBrowse
                        https://www.flipsnack.com/C65D7DCC5A8/sw-bruce-limited/full-view.htmlGet hashmaliciousUnknownBrowse
                          https://www.whtenvlpe.com/acTcl2kTmPSJi_Ld_mhpL5dNumT258E0ztzYJGo7sYTHmy1SnIHoHTr_lyuA2BZnhF49nvpBtTPseiLflrqOEA~~/16/1Get hashmaliciousUnknownBrowse
                            https://www.google.com/url?q=https://tame-coherent-emmental.glitch.me/%23aG95ZUB1bW4uZWR1&source=gmail-imap&ust=1717088881000000&usg=AOvVaw14q68JL0hvqaGr_XiCkvK4Get hashmaliciousHTMLPhisherBrowse
                              http://all4promos.comGet hashmaliciousUnknownBrowse
                                http://qcqsn.drivers-hp-dell-asus.ru/4Clxwy9769ZIGi545pwqtzclyna14499EAEPPODKZHNKREZ30JPNY13019f17Get hashmaliciousPhisherBrowse
                                  http://kerapoxy.ccGet hashmaliciousUnknownBrowse
                                    https://zpr.io/g4gzmHtHXSjkGet hashmaliciousUnknownBrowse
                                      http://ahmetorak.com/neuromarketGet hashmaliciousHTMLPhisherBrowse
                                        https://steamcommunnittly.com/gift/activation/feor37565hFh6dseGet hashmaliciousUnknownBrowse
                                          No context
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          CLOUDFLARENETUShttps://freexxxth.linkGet hashmaliciousUnknownBrowse
                                          • 172.67.223.248
                                          SCB REmittance Advice.docGet hashmaliciousLokibotBrowse
                                          • 188.114.97.9
                                          V_273686.Lnk.lnkGet hashmaliciousMalLnkBrowse
                                          • 172.67.217.192
                                          kam.cmdGet hashmaliciousGuLoaderBrowse
                                          • 104.21.28.80
                                          https://www.whtenvlpe.com/acTcl2kTmPSJi_Ld_mhpL5dNumT258E0ztzYJGo7sYTHmy1SnIHoHTr_lyuA2BZnhF49nvpBtTPseiLflrqOEA~~/16/1Get hashmaliciousUnknownBrowse
                                          • 104.21.39.66
                                          https://www.google.com/url?q=https://tame-coherent-emmental.glitch.me/%23aG95ZUB1bW4uZWR1&source=gmail-imap&ust=1717088881000000&usg=AOvVaw14q68JL0hvqaGr_XiCkvK4Get hashmaliciousHTMLPhisherBrowse
                                          • 172.64.154.146
                                          http://all4promos.comGet hashmaliciousUnknownBrowse
                                          • 162.247.243.29
                                          Doc0781123608.exeGet hashmaliciousAgentTesla, PureLog Stealer, XWormBrowse
                                          • 172.67.74.152
                                          nv6mqExGOo.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                          • 104.26.0.5
                                          PstCgdvsgB.exeGet hashmaliciousLummaC, RisePro StealerBrowse
                                          • 104.26.5.15
                                          MICROSOFT-CORP-MSN-AS-BLOCKUShttps://downloads.imazing.com/windows/iMazing/iMazing3forWindows.exeGet hashmaliciousPureLog StealerBrowse
                                          • 20.22.113.133
                                          https://assets-fra.mkt.dynamics.com/0cc4a623-6510-ef11-9f83-002248da15fa/digitalassets/standaloneforms/6e39a88b-9710-ef11-9f89-002248d9c773Get hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                          • 51.138.215.192
                                          https://microsoftedge.microsoft.com/addons/detail/rocketreach-edge-extensio/ldjlhlheoidifojmfkjfijmdhlagakniGet hashmaliciousUnknownBrowse
                                          • 94.245.104.56
                                          https://cinematronix-my.sharepoint.com/:b:/g/personal/graeme_cinematronix_net/EaZ0z51iAxdJn-ugpkcdZ_cBkrvCfEjmBY1pEk79hr1h2Q?e=SJ969VGet hashmaliciousUnknownBrowse
                                          • 52.104.56.27
                                          https://cvg.soundestlink.com/ce/c/664ca6751ccee38188772900/664ca68b4377806862523922/664ca6a4ff5940ee5651226c?signature=792c75b9eb10e4c670e5817e159b98793c0887d427c5dd08ed514bd14c9193e4Get hashmaliciousHTMLPhisherBrowse
                                          • 13.107.213.45
                                          https://cvg.soundestlink.com/ce/c/664ca6751ccee38188772900/664ca68b4377806862523922/664ca6a4ff5940ee5651226c?signature=792c75b9eb10e4c670e5817e159b98793c0887d427c5dd08ed514bd14c9193e4Get hashmaliciousHTMLPhisherBrowse
                                          • 13.107.213.60
                                          http://info.ipreo.com/Privacy-Policy.htmlGet hashmaliciousUnknownBrowse
                                          • 20.190.249.200
                                          https://laurabingham.org/wp-content/plugins/wp-recipe-maker/downexcel.phpGet hashmaliciousUnknownBrowse
                                          • 52.109.32.97
                                          COMMANDE.EXE.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                          • 13.107.139.11
                                          RE Fasthosts - Payment Failed.emlGet hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                          • 52.109.76.240
                                          No context
                                          No context
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):295
                                          Entropy (8bit):5.169188041323522
                                          Encrypted:false
                                          SSDEEP:6:Dn3gvXAq2PN72nKuAl9OmbnIFUt86n3ByZmw+6n3b7kwON72nKuAl9OmbjLJ:DCXAvVaHAahFUt86Q/+6f5OaHAaSJ
                                          MD5:BFE89A80FA945D0E33B9884AC7DB71FD
                                          SHA1:98412DB9A6250038A8776FA9360C586DABF28D53
                                          SHA-256:9834693D027D0E1FE81501DECA5AA0D1A4DC2321927A0EF59A9917796C2E864F
                                          SHA-512:BA4F1F0F01D3E56AC703E1B7CD62D51F69932069D803EEDDA9F9656A702991D348DBD74CB90EE91C9C3C3A97DAECC46217F7CBDAC0FDDC813099A23F4B7ADE3A
                                          Malicious:false
                                          Reputation:low
                                          Preview:2024/05/23-14:19:42.949 320 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/05/23-14:19:42.952 320 Recovering log #3.2024/05/23-14:19:42.953 320 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):295
                                          Entropy (8bit):5.169188041323522
                                          Encrypted:false
                                          SSDEEP:6:Dn3gvXAq2PN72nKuAl9OmbnIFUt86n3ByZmw+6n3b7kwON72nKuAl9OmbjLJ:DCXAvVaHAahFUt86Q/+6f5OaHAaSJ
                                          MD5:BFE89A80FA945D0E33B9884AC7DB71FD
                                          SHA1:98412DB9A6250038A8776FA9360C586DABF28D53
                                          SHA-256:9834693D027D0E1FE81501DECA5AA0D1A4DC2321927A0EF59A9917796C2E864F
                                          SHA-512:BA4F1F0F01D3E56AC703E1B7CD62D51F69932069D803EEDDA9F9656A702991D348DBD74CB90EE91C9C3C3A97DAECC46217F7CBDAC0FDDC813099A23F4B7ADE3A
                                          Malicious:false
                                          Reputation:low
                                          Preview:2024/05/23-14:19:42.949 320 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/05/23-14:19:42.952 320 Recovering log #3.2024/05/23-14:19:42.953 320 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):342
                                          Entropy (8bit):5.133070755457772
                                          Encrypted:false
                                          SSDEEP:6:Dn/GqM+q2PN72nKuAl9Ombzo2jMGIFUt86n6fZmw+6nWetMMVkwON72nKuAl9OmT:D/G3+vVaHAa8uFUt86Y/+6WetNV5OaHA
                                          MD5:D6CB77290C269F05F65B53D14049ECD3
                                          SHA1:69896CAE495045E4FD9AE501DC8D1FE43822C0BE
                                          SHA-256:9B578DB9319E92D6609F3B57473810FDA07A13E0953849EBA6439725F0A5BE46
                                          SHA-512:2FB07CB46EEF43E73FE46BF302420437926E64814DD4D0B5B9F47BA32EE86FC95D8FEE65714B064A81778B46CD2123EA6A6C64BCD0B5DC92CD3F8B96AC119505
                                          Malicious:false
                                          Reputation:low
                                          Preview:2024/05/23-14:19:43.100 1b1c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/05/23-14:19:43.102 1b1c Recovering log #3.2024/05/23-14:19:43.103 1b1c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):342
                                          Entropy (8bit):5.133070755457772
                                          Encrypted:false
                                          SSDEEP:6:Dn/GqM+q2PN72nKuAl9Ombzo2jMGIFUt86n6fZmw+6nWetMMVkwON72nKuAl9OmT:D/G3+vVaHAa8uFUt86Y/+6WetNV5OaHA
                                          MD5:D6CB77290C269F05F65B53D14049ECD3
                                          SHA1:69896CAE495045E4FD9AE501DC8D1FE43822C0BE
                                          SHA-256:9B578DB9319E92D6609F3B57473810FDA07A13E0953849EBA6439725F0A5BE46
                                          SHA-512:2FB07CB46EEF43E73FE46BF302420437926E64814DD4D0B5B9F47BA32EE86FC95D8FEE65714B064A81778B46CD2123EA6A6C64BCD0B5DC92CD3F8B96AC119505
                                          Malicious:false
                                          Reputation:low
                                          Preview:2024/05/23-14:19:43.100 1b1c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/05/23-14:19:43.102 1b1c Recovering log #3.2024/05/23-14:19:43.103 1b1c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):475
                                          Entropy (8bit):4.975057483198527
                                          Encrypted:false
                                          SSDEEP:12:YH/um3RA8sqQyHWsBdOg2HAcaq3QYiubcP7E4T3y:Y2sRdsLybdMHr3QYhbA7nby
                                          MD5:F22BBA1CD5E7A107756510C8D0E8BDF6
                                          SHA1:75339C0A775A931F2EB666EB4469C68515FD3212
                                          SHA-256:439D47D4ABF697CC90077A98B07D26454830E19AE8C6D1101EA3AAA6889B5EF3
                                          SHA-512:1C7BF52889389B3D8F93B2489D334DA0540D5D9C023455514A718A27BEAD57CA86B1EEF2E108163BA8BA1EF73D6EB84A37ED8CD23C633AFEAD9FACE5FF12324A
                                          Malicious:false
                                          Reputation:low
                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13361048389071048","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":357254},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):475
                                          Entropy (8bit):4.975057483198527
                                          Encrypted:false
                                          SSDEEP:12:YH/um3RA8sqQyHWsBdOg2HAcaq3QYiubcP7E4T3y:Y2sRdsLybdMHr3QYhbA7nby
                                          MD5:F22BBA1CD5E7A107756510C8D0E8BDF6
                                          SHA1:75339C0A775A931F2EB666EB4469C68515FD3212
                                          SHA-256:439D47D4ABF697CC90077A98B07D26454830E19AE8C6D1101EA3AAA6889B5EF3
                                          SHA-512:1C7BF52889389B3D8F93B2489D334DA0540D5D9C023455514A718A27BEAD57CA86B1EEF2E108163BA8BA1EF73D6EB84A37ED8CD23C633AFEAD9FACE5FF12324A
                                          Malicious:false
                                          Reputation:low
                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13361048389071048","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":357254},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):5859
                                          Entropy (8bit):5.249223659344731
                                          Encrypted:false
                                          SSDEEP:96:av+Nkkl+2GAouz3z3xfNLUS3vHp5OuDzUrMzh28qXAXFP74LRXOtW7ANwE7fO/vf:av+Nkkl+2G1uz3zhfZUyPp5OuDzUwzhE
                                          MD5:ABD7F091574578B3D85FC2AF4106A517
                                          SHA1:9EA4E834F04C5E9D9EA853C64290FDA05B7E46A5
                                          SHA-256:12D939BCF8BD2904BB8EB73AE09BD78D58B9C63FBEFF3095B85B3291B05BDD29
                                          SHA-512:7ACF6D898239D9B96276EB6DE7B0A50870E5A8D7BB27788D01B00646DF54B9ED1011D793175B882A0EE914F685DFF398380BB70706D1A09C92E530D0A9C101DE
                                          Malicious:false
                                          Reputation:low
                                          Preview:*...#................version.1..namespace-.X.Bo................next-map-id.1.Pnamespace-c291b69d_46f8_4b09_b54e_d05df8a1271d-https://rna-resource.acrobat.com/.0.>j.r................next-map-id.2.Snamespace-63b958a8_6f71_4fde_913c_6518794b9fd1-https://rna-v2-resource.acrobat.com/.1.J.4r................next-map-id.3.Snamespace-37e4c694_2a8d_4b31_9eb8_e65c5f9e16d5-https://rna-v2-resource.acrobat.com/.2..J.o................next-map-id.4.Pnamespace-d7426d52_3038_4cd9_b9cc_897232425509-https://rna-resource.acrobat.com/.3..M.^...............Pnamespace-c291b69d_46f8_4b09_b54e_d05df8a1271d-https://rna-resource.acrobat.com/..d.^...............Pnamespace-d7426d52_3038_4cd9_b9cc_897232425509-https://rna-resource.acrobat.com/.u..a...............Snamespace-63b958a8_6f71_4fde_913c_6518794b9fd1-https://rna-v2-resource.acrobat.com/..`aa...............Snamespace-37e4c694_2a8d_4b31_9eb8_e65c5f9e16d5-https://rna-v2-resource.acrobat.com/`v.Yo................next-map-id.5.Pnamespace-30587558_ed88_4bd8_adc0_
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):330
                                          Entropy (8bit):5.18861494434234
                                          Encrypted:false
                                          SSDEEP:6:DnC+M+q2PN72nKuAl9OmbzNMxIFUt86nAaXZmw+6nAcetMMVkwON72nKuAl9Ombg:DCz+vVaHAa8jFUt86h/+6DWNV5OaHAab
                                          MD5:0803CA3E9D95C3381DC2F034BD515B91
                                          SHA1:ACD8734ABC3ACD63B505BC678DF6495D8929EBC2
                                          SHA-256:9103CC2AB7B55DA96AE2390B9110D7B7CD8E7CB9E810A2C20BE42EB15C42FE79
                                          SHA-512:3E5BFAE5D1FE331D94A83900137BE4924CC593F2CDFF8AD18AA42D698BBE4CEB6655C8A75DA63FFCC9FF6DCE1F0145638D25986C72933D2C0C66DA887428E67E
                                          Malicious:false
                                          Reputation:low
                                          Preview:2024/05/23-14:19:43.557 1b1c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/05/23-14:19:43.570 1b1c Recovering log #3.2024/05/23-14:19:43.571 1b1c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):330
                                          Entropy (8bit):5.18861494434234
                                          Encrypted:false
                                          SSDEEP:6:DnC+M+q2PN72nKuAl9OmbzNMxIFUt86nAaXZmw+6nAcetMMVkwON72nKuAl9Ombg:DCz+vVaHAa8jFUt86h/+6DWNV5OaHAab
                                          MD5:0803CA3E9D95C3381DC2F034BD515B91
                                          SHA1:ACD8734ABC3ACD63B505BC678DF6495D8929EBC2
                                          SHA-256:9103CC2AB7B55DA96AE2390B9110D7B7CD8E7CB9E810A2C20BE42EB15C42FE79
                                          SHA-512:3E5BFAE5D1FE331D94A83900137BE4924CC593F2CDFF8AD18AA42D698BBE4CEB6655C8A75DA63FFCC9FF6DCE1F0145638D25986C72933D2C0C66DA887428E67E
                                          Malicious:false
                                          Preview:2024/05/23-14:19:43.557 1b1c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/05/23-14:19:43.570 1b1c Recovering log #3.2024/05/23-14:19:43.571 1b1c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                          Category:dropped
                                          Size (bytes):71190
                                          Entropy (8bit):1.495548751137654
                                          Encrypted:false
                                          SSDEEP:96:WR4V2I01U3KobfoVPCsX4+WEQg1+wbleOlPr4l5ekl1sIq:AoKobfoS+9QmheOlDA57l1sIq
                                          MD5:747BF84CF3E39A8EB2518DD57231A66E
                                          SHA1:D18A20D767B737BD1EAF0D1FECB28DB259ABCB1C
                                          SHA-256:B375D756E69E7B4F985502EDF459DFEB73F5A299431F616766F1B6EB1EE02DD0
                                          SHA-512:7662A9C00818ACCA9DE6C02A71CDFDA251E1E29443C179B5B99CE21999F009D0466AA6EC4119667B9303B1301077F6F3E1792FA4DE1E5B3B75CA7F6AA3D3C6BC
                                          Malicious:false
                                          Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 13, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 13
                                          Category:dropped
                                          Size (bytes):86016
                                          Entropy (8bit):4.445153834716771
                                          Encrypted:false
                                          SSDEEP:384:Setci5t1iBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:Res3OazzU89UTTgUL
                                          MD5:1C5156A134B71B787D12ABB4DA9C0A8C
                                          SHA1:790F70869B9A25BD1596D4AB22BF38C393DEDCCC
                                          SHA-256:0E816BD0F5F0A5F732B4FBAB23BD46BB4505DF6F9DFD5E16352CBD5134502334
                                          SHA-512:DAE3BAC22E961994EB2B4E7D8ADBCF35961B55D05F455BBC3EAE18DD3EBDA04D39AE80A1D8FB6A380F3A052BF224B3CB936C05E0C11448620774A25DCE61A2B9
                                          Malicious:false
                                          Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:SQLite Rollback Journal
                                          Category:dropped
                                          Size (bytes):8720
                                          Entropy (8bit):2.213383400930367
                                          Encrypted:false
                                          SSDEEP:48:7MEznCpHWqPmFTIF3XmHjBoGGR+jMz+LhH:71zn6W79IVXEBodRBkZ
                                          MD5:664844941A8C47F093ECEC0B50E15279
                                          SHA1:F92CE3F904902F642F22D48DBEA2B62A711B17C7
                                          SHA-256:D417DF5D7429FD9884B68192E3E53307B79466271637A48C04AC3F09366A0087
                                          SHA-512:034F155237C6DABAAFEE6F1FB67467E765D82B527134B84C050EF744637B34C641A72D194BA32F97B4D4637F3C264FC7DBD734DED485134C651D5B22708697A4
                                          Malicious:false
                                          Preview:.... .c........I........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 69993 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                          Category:dropped
                                          Size (bytes):69993
                                          Entropy (8bit):7.99584879649948
                                          Encrypted:true
                                          SSDEEP:1536:iMveRG6BWC7T2g1wGUa5QUoaIB9ttiFJG+AOQOXl0Usvwr:feRG6BX6gUaHo9tkBHiUewr
                                          MD5:29F65BA8E88C063813CC50A4EA544E93
                                          SHA1:05A7040D5C127E68C25D81CC51271FFB8BEF3568
                                          SHA-256:1ED81FA8DFB6999A9FEDC6E779138FFD99568992E22D300ACD181A6D2C8DE184
                                          SHA-512:E29B2E92C496245BED3372578074407E8EF8882906CE10C35B3C8DEEBFEFE01B5FD7F3030ACAA693E175F4B7ACA6CD7D8D10AE1C731B09C5FA19035E005DE3AA
                                          Malicious:false
                                          Preview:MSCF....i.......,...................I.................oXAy .authroot.stl.Ez..Q6..CK..<Tk...p.k..1...3...[..%Y.f..."K.6)..[*I.hOB."..rK.RQ*..}f..f...}....9.|.....gA...30.,O2L...0..%.U...U.t.....`dqM2.x..t...<(uad.c...x5V.x..t..agd.v......i...KD..q(. ...JJ......#..'=. ...3.x...}...+T.K..!.'.`w .!.x.r.......YafhG..O.3....'P[..'.D../....n..t....R<..=\E7L0?{..T.f...ID...,...r....3z..O/.b.Iwx.. .o...a\.s........."..'.......<;s.[...l...6.)ll..B.P.....k.... k0.".t!/.,........{...P8....B..0(.. .Q.....d...q,\.$.n.Q.\.p...R..:.hr./..8.S<a.s...+#3....D..h1.a.0....{.9.....:e.......n.~G.{.M.1..OU.....B.Q..y_>.P{...}i.=.a..QQT.U..|!.pyCD@.....l..70..w..)...W^.`l...%Y.\................i..=hYV.O8W@P.=.r.=..1m..1....)\.p..|.c.3..t..[...).....l.{.Y....\S.....y....[.mCt....Js;...H....Q..F.....g.O...[..A.=...F[..z....k...mo.lW{`....O...T.g.Y.Uh.;m.'.N..f..}4..9i..t4p_bI..`.....Ie..l.P.... ...Lg......[....5g...~D.s.h'>n.m.c.7...-..P.gG...i$...v.m.b[.yO.P/*.YH.
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):893
                                          Entropy (8bit):7.366016576663508
                                          Encrypted:false
                                          SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
                                          MD5:D4AE187B4574036C2D76B6DF8A8C1A30
                                          SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
                                          SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
                                          SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
                                          Malicious:false
                                          Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:data
                                          Category:modified
                                          Size (bytes):330
                                          Entropy (8bit):3.224298560767849
                                          Encrypted:false
                                          SSDEEP:6:kKolEN+SkQlPlEGYRMY9z+4KlDA3RUeVlWI/Vt:QlbkPlE99SNxAhUeVLVt
                                          MD5:F6614892858D654E029DA005516FE79B
                                          SHA1:EBADD7370E5042AEEFDBBBE9E800347A88DF5CEC
                                          SHA-256:528CBD2002AE7FAFD501EBAC1F1F091CB4EE7D4E147BA35D708D815D4F5FA1EB
                                          SHA-512:C8F087E0B567A1B4C7D7845FEA88737DF05AC19490CFB42ED547124DCF3D1CF678437EC94AB7826C69056FC8300937A98728AEDDFE67742F3BDAE0DFBD4BA799
                                          Malicious:false
                                          Preview:p...... .........s].=...(....................................................... ........M.........(.....wl....i...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".b.3.6.8.5.3.8.5.a.4.7.f.d.a.1.:.0."...
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):252
                                          Entropy (8bit):3.034404395079139
                                          Encrypted:false
                                          SSDEEP:3:kkFklm+3lXfllXlE/E/KRkzllPlzRkwWBARLNDU+ZMlKlBkvclcMlVHblB8V7ln3:kKZ21xliBAIdQZV7I7kc3
                                          MD5:484F468B006AEC41956AE35CC2F7AE97
                                          SHA1:1172C442E62180B29C2DF04692AA2A6461880BD2
                                          SHA-256:6E92B5EF662E8B8824F75270752CCE36C2BF8334A0D6EB6C1EB1C59158393487
                                          SHA-512:2ED7E8ED09C7545FA4F2624ABCED54E2F902AA1A951CFC820D2652CE92C6D1E14F149C2BDBEB4AE65FA0D267E69C24F754C8C9F3AF01DF63E74E712086A58E1C
                                          Malicious:false
                                          Preview:p...... ....`....@..=...(....................................................... ........!.M........(...........}...h.t.t.p.:././.a.p.p.s...i.d.e.n.t.r.u.s.t...c.o.m./.r.o.o.t.s./.d.s.t.r.o.o.t.c.a.x.3...p.7.c...".3.7.d.-.6.0.7.9.b.8.c.0.9.2.9.c.0."...
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:PostScript document text
                                          Category:dropped
                                          Size (bytes):185099
                                          Entropy (8bit):5.182478651346149
                                          Encrypted:false
                                          SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                          MD5:94185C5850C26B3C6FC24ABC385CDA58
                                          SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                          SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                          SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                          Malicious:false
                                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:PostScript document text
                                          Category:dropped
                                          Size (bytes):185099
                                          Entropy (8bit):5.182478651346149
                                          Encrypted:false
                                          SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                          MD5:94185C5850C26B3C6FC24ABC385CDA58
                                          SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                          SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                          SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                          Malicious:false
                                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):227002
                                          Entropy (8bit):3.392780893644728
                                          Encrypted:false
                                          SSDEEP:1536:qKPC4iyzDtrh1cK3XEivK7VK/3AYvYwgF/rRoL+sn:XPCaJ/3AYvYwglFoL+sn
                                          MD5:265E3E1166312A864FB63291EA661C6A
                                          SHA1:80DFF3187FF929596EB22E1DB9021BAD6F97178C
                                          SHA-256:C13E08B1887A4E44DC39609D7234E8D732A6BC11313B55D6F4ECFB060CD87728
                                          SHA-512:48776A2BFE8F25E5601DCC0137F7AB103D5684517334B806E3ACF61683DD9B283828475FC85CE0CBE4E8AF88E6F8B25EED0A77640E2CFFF2CC73708726519AFA
                                          Malicious:false
                                          Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):295
                                          Entropy (8bit):5.351797124346279
                                          Encrypted:false
                                          SSDEEP:6:YEQXJ2HXZTcF2KGnZiQ0YRdeoAvJM3g98kUwPeUkwRe9:YvXKXpPvc6PGMbLUkee9
                                          MD5:CA42A342EF13D79B0A3F4608F031F9BD
                                          SHA1:719774569DD1387693E59E24BF86AEC1D0283FBC
                                          SHA-256:AACD17D77E8B08B75650A4F69823B4AD91DA2AC117BA26F4548119CE9C0C24CD
                                          SHA-512:187A05B504ADA6F0E212AC22C4D503C6C404A1CFB2A29665DBB8F9885A350A1B0C3602F701F34DD7380BA33FFEDC9EC670A7FA7B1E739E45FAF8F0F5C021E318
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"ec4a9a4b-96c8-4d12-9815-19d53440612c","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1716665225152,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):294
                                          Entropy (8bit):5.306542646909698
                                          Encrypted:false
                                          SSDEEP:6:YEQXJ2HXZTcF2KGnZiQ0YRdeoAvJfBoTfXpnrPeUkwRe9:YvXKXpPvc6PGWTfXcUkee9
                                          MD5:ECF7885D6515FF577E55C406ACA565A2
                                          SHA1:8154B1D34C8DB3899D1B2F77EA70F4E298497F33
                                          SHA-256:23D6700DD718CF4ACE117498ECB0FB2ADEB078371D6958DD37978542FEB06D14
                                          SHA-512:4688EA2501614C138BB1D75797F03F05F5D8710C825464AC2C6BE790571E538B5EA42D3468B017189D6F98DE5900C705A3A493C1B28A3BF9C2FB09994E188F2A
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"ec4a9a4b-96c8-4d12-9815-19d53440612c","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1716665225152,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):294
                                          Entropy (8bit):5.284392740486767
                                          Encrypted:false
                                          SSDEEP:6:YEQXJ2HXZTcF2KGnZiQ0YRdeoAvJfBD2G6UpnrPeUkwRe9:YvXKXpPvc6PGR22cUkee9
                                          MD5:A18FB46853285C14C35446C6AE8690CD
                                          SHA1:86D0F244C7BFBA393681364A685CE383F059BE2F
                                          SHA-256:A1ACDAA2428E2EF4EB591E8528DC6DD1D4FA4C72975502B0FC755F45256DFED9
                                          SHA-512:D9840A7A36209B18CADCC43EF469CD836BD6E7120CC9D310CFD8CD04083379FB64607E63D37B3749F7A5EB2B550479FD14AA4C70EF01FD5D2B0B007F313BF4D2
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"ec4a9a4b-96c8-4d12-9815-19d53440612c","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1716665225152,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):285
                                          Entropy (8bit):5.331413866256851
                                          Encrypted:false
                                          SSDEEP:6:YEQXJ2HXZTcF2KGnZiQ0YRdeoAvJfPmwrPeUkwRe9:YvXKXpPvc6PGH56Ukee9
                                          MD5:C4ADE947C9780898012C9654F796F6E1
                                          SHA1:B1838B90590F966EB1A9F606C3C92BC3CDEF74B7
                                          SHA-256:CB1CB932182B23DE38AB712D4D9E96EA12EF564270AB8AE27AB427E6C17B1FEC
                                          SHA-512:8B27C62A79F2A9F8FD82E41F24175111378F4C7FD7B555CFC6BB943CFA166E91F22C6CFF2415FAB0AAF8D43ACD559B39F759214C423CAF0D35C9B2BC3646A3AB
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"ec4a9a4b-96c8-4d12-9815-19d53440612c","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1716665225152,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):292
                                          Entropy (8bit):5.297558233397222
                                          Encrypted:false
                                          SSDEEP:6:YEQXJ2HXZTcF2KGnZiQ0YRdeoAvJfJWCtMdPeUkwRe9:YvXKXpPvc6PGBS8Ukee9
                                          MD5:2EA86CA44F1604934512C61AD0CF8D47
                                          SHA1:3815768563414A77EA27CEA1AE8D041350F93037
                                          SHA-256:005478191C7CF035A1359CC4308C7181670C1EB1726EDC646A76D02DC9AF2737
                                          SHA-512:E5DCD6B4F01554441FD70127E7FD130EB8BB08967FB298EFEF3604087FF8CFD7423290C64AF659DF43316142DEAD3B735F558BEE8CB6C5825A10FBB2F0957CBD
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"ec4a9a4b-96c8-4d12-9815-19d53440612c","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1716665225152,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):289
                                          Entropy (8bit):5.281124441643159
                                          Encrypted:false
                                          SSDEEP:6:YEQXJ2HXZTcF2KGnZiQ0YRdeoAvJf8dPeUkwRe9:YvXKXpPvc6PGU8Ukee9
                                          MD5:994699E81BEE8FE2E973D5DDC4A42A8D
                                          SHA1:E3435A2383148AD3BE3F0F9557ECA463963C6CBA
                                          SHA-256:BC90E4DA63B5F69C5ECBD7E3BFDF4212DF997F0B58A141F099A9A759C9CC191C
                                          SHA-512:0795BEE46E389DF63A3D84B072778F4616AA7AA6B68933C61D15162E46C6DBEEAEAED9D83324E1F745D9AAE4BA4EF710253BD2C6C44504AB8E0957C505D07A35
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"ec4a9a4b-96c8-4d12-9815-19d53440612c","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1716665225152,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):292
                                          Entropy (8bit):5.2842614201507825
                                          Encrypted:false
                                          SSDEEP:6:YEQXJ2HXZTcF2KGnZiQ0YRdeoAvJfQ1rPeUkwRe9:YvXKXpPvc6PGY16Ukee9
                                          MD5:C61C25D1EAD7C652EB0A2619DAED3325
                                          SHA1:207D2B009B45675A84FD8650EF0FA63C511584C0
                                          SHA-256:E7EA322BDEF38927210821F4C9FF74BD0E52954D188B18C134A1E6A0F578E077
                                          SHA-512:B18C836EC2569EA828CB5CA8A5C7A1728529EE86D5F98CC9A8BD04F40097FB5E15A11820080BF3B007302D98776D14169A9BED720F0967B63976A5C687E0FA1A
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"ec4a9a4b-96c8-4d12-9815-19d53440612c","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1716665225152,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):289
                                          Entropy (8bit):5.292063427907499
                                          Encrypted:false
                                          SSDEEP:6:YEQXJ2HXZTcF2KGnZiQ0YRdeoAvJfFldPeUkwRe9:YvXKXpPvc6PGz8Ukee9
                                          MD5:B29C8A84897D5A3EF355079A65AB92CB
                                          SHA1:301ADBDB04FB9AD5B234C58AD606C960EBA69870
                                          SHA-256:0301C50DDF4962DF7743890B8F85748535268EBB817E4D1DB64DFE98300BFA6A
                                          SHA-512:06F8213D55ACFACC79552BDA20162B299E4147420F20884BB8F98B24CD65BA912CEB424397E10F41822A4740D1ACD904CF3230E30016E52916C153B2A9E5F6AA
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"ec4a9a4b-96c8-4d12-9815-19d53440612c","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1716665225152,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):1372
                                          Entropy (8bit):5.740632158542356
                                          Encrypted:false
                                          SSDEEP:24:Yv6XpPU6XKLgENRcbrZbq00iCCBrwJo++ns8ct4mFJNk:YvIPxXEgigrNt0wSJn+ns8cvFJe
                                          MD5:052D6DBC940B56CAD7833FC9D2B582A2
                                          SHA1:3730A9B62DB51F8F79A71D3E2C13835F38863E6B
                                          SHA-256:1315D0D32B16575DFB1DE73BD028CCDBC8C3E08244E01F64EEA46421EBAC6F6C
                                          SHA-512:86D51468D3D6FA8B5A26B82A6B0339EAC18AF46B213B528DD92E5C4A60B8F84B657D3C68E80B7A57DC2D6C6502421726B06CB31B377D0EF2E9EB9B84596F282F
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"ec4a9a4b-96c8-4d12-9815-19d53440612c","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1716665225152,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"79887_247329ActionBlock_0","campaignId":79887,"containerId":"1","controlGroupId":"","treatmentId":"acc56846-d570-4500-a26e-7f8cf2b4acad","variationId":"247329"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJUcnkgQWNyb2JhdCBQcm8ifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNSIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTMiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIDctZGF5IHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0byBwcmVtaXVtIFBERiBhbmQgZS1zaWduaW5nIHRvb2xzLiIsImJ
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):289
                                          Entropy (8bit):5.28934484279818
                                          Encrypted:false
                                          SSDEEP:6:YEQXJ2HXZTcF2KGnZiQ0YRdeoAvJfYdPeUkwRe9:YvXKXpPvc6PGg8Ukee9
                                          MD5:93B531D60B61A9FCC44B75F187F8460A
                                          SHA1:E29699F93C3C4A6E99CFFB2A9D9422EBD16665D5
                                          SHA-256:B30814DB68F2202CE7229853E9805758280A9B47325906C29DDF586B97EAB8CA
                                          SHA-512:5FEBD366F31C1622985318854BA4493EF48A40F740AA66E26460378B6587B9805E7A8C1DDA1B301B0B101010F280DBA7498C6B76B27633123FCBFA9CF3B4863E
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"ec4a9a4b-96c8-4d12-9815-19d53440612c","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1716665225152,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):1395
                                          Entropy (8bit):5.776181718370556
                                          Encrypted:false
                                          SSDEEP:24:Yv6XpPU6qrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNM:YvIPxqHgDv3W2aYQfgB5OUupHrQ9FJ6
                                          MD5:C06938D08AA325C12A1304C37850F553
                                          SHA1:4BDDAA53EFFF4D2E630889FB699854B626510E8D
                                          SHA-256:7E2A318FC7CEC1773902D574CE0457C281F5BA36701BAB26042DC70291CDEDB2
                                          SHA-512:3AF13CA2A618C43AAEAE805B9B09B250BB137BB1712809937F6CEA0EA1324F2CA2417CE501B2BC6F78FDF26BEB960AEA4403E69634A0A2FE7E7B2AD31936F963
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"ec4a9a4b-96c8-4d12-9815-19d53440612c","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1716665225152,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):291
                                          Entropy (8bit):5.272965171793019
                                          Encrypted:false
                                          SSDEEP:6:YEQXJ2HXZTcF2KGnZiQ0YRdeoAvJfbPtdPeUkwRe9:YvXKXpPvc6PGDV8Ukee9
                                          MD5:58C4C5F94B56AF908239FF28043C6444
                                          SHA1:A2E941ECDC529C1D0FFF7F8A22536D643D8D3F88
                                          SHA-256:83A70804453DBBCA59E506C2EEA340392E2C549B0F190FD554C30C82E57E2F9A
                                          SHA-512:53DA06817F60B55EF295C13299B5E70051E18C68872105ECA07AFCD8146835BADE339F6091A36746774645DB90898F8CA60F43D32F3D17B1DA0F97C952996320
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"ec4a9a4b-96c8-4d12-9815-19d53440612c","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1716665225152,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):287
                                          Entropy (8bit):5.276199008819058
                                          Encrypted:false
                                          SSDEEP:6:YEQXJ2HXZTcF2KGnZiQ0YRdeoAvJf21rPeUkwRe9:YvXKXpPvc6PG+16Ukee9
                                          MD5:92E29176991D50546E399B1E383EB065
                                          SHA1:5D9E2419CBC56D9F3AA1D23C1AC7D470502252BC
                                          SHA-256:02FCB4B08DDDA91BAB345F9909BEDE6EC961FC132F9997E2A42A5ECDECBE44BA
                                          SHA-512:F6A0C88AD93AFE576C1EF1A86B2A3283FE80B13D16B91B705A0541F2F08D46A726A422457F7015872126E41131D67A63696B4D481FAF118DD7795A8890634BEF
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"ec4a9a4b-96c8-4d12-9815-19d53440612c","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1716665225152,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):289
                                          Entropy (8bit):5.2958861534821065
                                          Encrypted:false
                                          SSDEEP:6:YEQXJ2HXZTcF2KGnZiQ0YRdeoAvJfbpatdPeUkwRe9:YvXKXpPvc6PGVat8Ukee9
                                          MD5:925F458BE0CE58E51F4E4E3C86DED6C1
                                          SHA1:07F513128AAADA9F7BD7EBBBF34BAFB5F94A27B2
                                          SHA-256:5F2DFAADDEC7810F3F506224160C515B8D7DE75D411D2768888942EF26D3995D
                                          SHA-512:231D159D19A8C0AC541604B070EBF77BFB8366B8A16F38F34A54EE7D1151D0EF2D151D7082FB2063FA948615EFC92BD36A5B6F631D10BDF272606E7F3D9CBB20
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"ec4a9a4b-96c8-4d12-9815-19d53440612c","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1716665225152,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):286
                                          Entropy (8bit):5.252776071623565
                                          Encrypted:false
                                          SSDEEP:6:YEQXJ2HXZTcF2KGnZiQ0YRdeoAvJfshHHrPeUkwRe9:YvXKXpPvc6PGUUUkee9
                                          MD5:2532011CE2C7010EBC727103F4DF8E53
                                          SHA1:084683B78563FCA2CAD4A91207DBB2EAB7479050
                                          SHA-256:CD72D31582B44A89901E7FE68E40727D3ECD8D674283055BC2E7120164600325
                                          SHA-512:11CFF6B3A9D03B2874EA7E9D878C0E2C6A813C1257F75FD5EE12D173D87C465470C6D87982E841604C245B7335209AD3472BD9228B845DBFE469D7CE402F768B
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"ec4a9a4b-96c8-4d12-9815-19d53440612c","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1716665225152,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):782
                                          Entropy (8bit):5.359057334033185
                                          Encrypted:false
                                          SSDEEP:12:YvXKXpPvc6PGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWg:Yv6XpPU6/168CgEXX5kcIfANhd
                                          MD5:BFF74FC8FD115B92DCC0335FF67742FE
                                          SHA1:68513A1FBF40E73C9C36B790BBC7541756DF59BF
                                          SHA-256:6CDDEBD8FAF55596426DAC7FC443FD29CCB066A323ACEC7CA981E9DF353A0D4F
                                          SHA-512:13D83DD7E9A75699242022AF695B8C8A0633EFE7C0E0D8891DDD55971E90DDF0240CABC57DF4761117F6AD19646F91A0AA3A61D156A315DFB9DA96D3AE97D201
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"ec4a9a4b-96c8-4d12-9815-19d53440612c","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1716665225152,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1716488390183}}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):4
                                          Entropy (8bit):0.8112781244591328
                                          Encrypted:false
                                          SSDEEP:3:e:e
                                          MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                          SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                          SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                          SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                          Malicious:false
                                          Preview:....
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):2814
                                          Entropy (8bit):5.131895019396254
                                          Encrypted:false
                                          SSDEEP:24:YsZ5T/vRC1vmKrLSJegv49TGaBHayTLZPXbp8NWTIy4PjLxj0SqffDBCPC2JG2Lp:YuHXmqeZriFRQd9pSXVFC793i
                                          MD5:0E45197C77926F74A5A3B02666F2DF05
                                          SHA1:EFC1A4F426A437DA38FC2B5E856F7076E8B2C198
                                          SHA-256:CF4749CEA3A2FCF407214B830A34774B5DAFBD709BEB6A71736DB5C7BEAB2D13
                                          SHA-512:6F8B20D2CBD86FD9DD42BD0BD72D69DDA48F2C1A119CD6BFB9C113414E415C37682AF2DAA54AD8934F26246221288E68CB817635309423831C25A9988588FC45
                                          Malicious:false
                                          Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"a425b1eb6cb953ff74c89fa8cd01ccd8","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1716488389000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"0b7b1a1e16e53a803b8dd78dc2063806","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1372,"ts":1716488389000},{"id":"Edit_InApp_Aug2020","info":{"dg":"96d739647cc21c6d0f64268964233de0","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":1716488389000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"be03885b19510c797a41208be7db4dbe","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1716488389000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"72f1ca19e672c9cf84c77cfacfc8a313","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1716488389000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"639251beafbfe4a7b9ee7ca52bec95e8","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":289,"ts":1716488389000},
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                          Category:dropped
                                          Size (bytes):12288
                                          Entropy (8bit):1.1474678657466095
                                          Encrypted:false
                                          SSDEEP:24:TLKufx/XYKQvGJF7ursNfyXJXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUQ:TGufl2GL7msYXc+XcGNFlRYIX2vSCd
                                          MD5:DAB4FB9DD7603E3551D0AA78C2F7D2B0
                                          SHA1:D446458F905A5C8900719A5A2CB8665DED2386D4
                                          SHA-256:855544E7D8B57FE8EBCEF75425CFAC6BA72F82E5AE750395157DB4F23B7151FA
                                          SHA-512:896D6026E0C4E765E7380E818F6E1F163AF817B39A45B6A665D0243A692F52861BE6F0D5390C616ACFB34BE9DEDD20FF690E5E2253F824EB3826BB351665E0CC
                                          Malicious:false
                                          Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:SQLite Rollback Journal
                                          Category:dropped
                                          Size (bytes):8720
                                          Entropy (8bit):1.5548917575525432
                                          Encrypted:false
                                          SSDEEP:48:7MDXc+XcGNFlRYIX2v3kxWqFl2GL7ms+p:7OXc+XckFPYIX2zKVmsE
                                          MD5:431241D2BE13BAA5572C13BE21B58190
                                          SHA1:AB954C67F45B7B6F536C7AD9CD887A361C4EA945
                                          SHA-256:122199266BD78A01ECE65AE02A658B0FE50EEEA76CB1237D0A534B87526D7A87
                                          SHA-512:D9E4D87AD065586B2279C7EE240230C24CB2EC13D2EB361632C2862BB1587D5B6238E799DB80CB8E042C2AEA836DD4FCE608D76CF50A4A596FE872D1D6F6BBF7
                                          Malicious:false
                                          Preview:.... .c......bg..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................b..b...b.b.b.b.b.b.b.b.b.b.b..................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):246
                                          Entropy (8bit):3.5309417490522437
                                          Encrypted:false
                                          SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8rQRPPYH:Qw946cPbiOxDlbYnuRKLPYH
                                          MD5:20475E2A69CB8230CBD1CBD71F138D01
                                          SHA1:E7DAB8FEF1BE0CD1C990FF9A43EE4E431C38F1F3
                                          SHA-256:42A457D39B38B63042F6A8393D601DEFB07AA169DE8F548E7A96BAC291C9D309
                                          SHA-512:7C466E9D66B28500E8FD6F4545EEA74A3A4B8DCD3808E14BF771FD1DE510E11BF91E26945A29966758D8070030F51AD72C21AA2AB9CD886E8A1F1E3A35751ED0
                                          Malicious:false
                                          Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.3./.0.5./.2.0.2.4. . .1.4.:.1.9.:.5.0. .=.=.=.....
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:Zip data (MIME type "application/vnd.adobe.air-ucf-package+zip"?)
                                          Category:dropped
                                          Size (bytes):127214
                                          Entropy (8bit):7.992938944970855
                                          Encrypted:true
                                          SSDEEP:3072:uswQeDPMQviqN8xfRmKMPcSnWlG1SS7Zqc6DOR44IxtUsi5:uswtPMMrSx+0SWlG1SSO6cYsi
                                          MD5:997CE5ED3633E8FF84C2F7D1F0E48E53
                                          SHA1:D22617BDF6D8DCE13E5FCBE9BDD57A812EE1E237
                                          SHA-256:E06C221FB5B43F5A25220D326EB501573C2E0CC9FBB31007BF79054B6F613907
                                          SHA-512:CE187CD9CE4CAC28B91CD0B090A70B15E28BC59BE0CC2A1E58F4257ACBAD5C05B40D7E1ECC8F16B626BC51AFE6817E524A4326F09C3FBA85637285EA1F3291D8
                                          Malicious:false
                                          Preview:PK........,C.X...>)...).......mimetypeapplication/vnd.adobe.air-ucf-package+zipPK.........>.X..lz............message.xml.]Ys..~...r..S.c...-.K....v.Y.KEK...E.H*.......Z(...V.N.... ..p.s....(...$...o..=:.D..A.....w.....#....8..4;nGq.<.}?.>.#?.........,.Bq..G..v08....G.=.i.....~..Q.......4.....h...`............Z... ..~(.X.g.>..;8=...7.x.G.....v.{..^.y}s...#u+.. ...s.$.2.._t...Gyuz....x...&gO..8..$.hp#.W.@..V...x.OW.c.........."S.x...>.Y....L..1..I<..vL.{$......#.i...7X\l....S..^..?.)..9tX..V.=.3qL.a...b.Bv.....X|..O. y.5u.19...d..}{..q.d..p}......)..l..r.fk..<..v..(..o......-.f_....h..e ......Z....K.;Ka..cB<....:..x.(...v{(..!@.Z...Bg.n.<..PD.".+..0.A..5.Y...x....9.]..........d.2.h......<.j........~.+.g...8r.....].lS.9..RX@.;..........9.....8.A.......?tq....&....0..t..]...aW.....<.....Ka.=XO..C........~.F3.+.b..Y.\.,..Cq6.n..8..b`..b..{.8.......2o.S.J3U.bx;S..L..Y..L.v..LU.g....%..0U...*..\...P>...Q..e..p0#yKN.H.Br..Nh r..D..?..Vuh..q)o.D.]#h.M.A
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:Zip data (MIME type "application/vnd.adobe.air-ucf-package+zip"?)
                                          Category:dropped
                                          Size (bytes):127214
                                          Entropy (8bit):7.992938944970855
                                          Encrypted:true
                                          SSDEEP:3072:uswQeDPMQviqN8xfRmKMPcSnWlG1SS7Zqc6DOR44IxtUsi5:uswtPMMrSx+0SWlG1SSO6cYsi
                                          MD5:997CE5ED3633E8FF84C2F7D1F0E48E53
                                          SHA1:D22617BDF6D8DCE13E5FCBE9BDD57A812EE1E237
                                          SHA-256:E06C221FB5B43F5A25220D326EB501573C2E0CC9FBB31007BF79054B6F613907
                                          SHA-512:CE187CD9CE4CAC28B91CD0B090A70B15E28BC59BE0CC2A1E58F4257ACBAD5C05B40D7E1ECC8F16B626BC51AFE6817E524A4326F09C3FBA85637285EA1F3291D8
                                          Malicious:false
                                          Preview:PK........,C.X...>)...).......mimetypeapplication/vnd.adobe.air-ucf-package+zipPK.........>.X..lz............message.xml.]Ys..~...r..S.c...-.K....v.Y.KEK...E.H*.......Z(...V.N.... ..p.s....(...$...o..=:.D..A.....w.....#....8..4;nGq.<.}?.>.#?.........,.Bq..G..v08....G.=.i.....~..Q.......4.....h...`............Z... ..~(.X.g.>..;8=...7.x.G.....v.{..^.y}s...#u+.. ...s.$.2.._t...Gyuz....x...&gO..8..$.hp#.W.@..V...x.OW.c.........."S.x...>.Y....L..1..I<..vL.{$......#.i...7X\l....S..^..?.)..9tX..V.=.3qL.a...b.Bv.....X|..O. y.5u.19...d..}{..q.d..p}......)..l..r.fk..<..v..(..o......-.f_....h..e ......Z....K.;Ka..cB<....:..x.(...v{(..!@.Z...Bg.n.<..PD.".+..0.A..5.Y...x....9.]..........d.2.h......<.j........~.+.g...8r.....].lS.9..RX@.;..........9.....8.A.......?tq....&....0..t..]...aW.....<.....Ka.=XO..C........~.F3.+.b..Y.\.,..Cq6.n..8..b`..b..{.8.......2o.S.J3U.bx;S..L..Y..L.v..LU.g....%..0U...*..\...P>...Q..e..p0#yKN.H.Br..Nh r..D..?..Vuh..q)o.D.]#h.M.A
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:PDF document, version 1.6, 0 pages
                                          Category:dropped
                                          Size (bytes):358
                                          Entropy (8bit):5.049789124786932
                                          Encrypted:false
                                          SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOYd9FoRd9F+CSyAAO:IngVMre9T0HQIDmy9g06JXod96790lX
                                          MD5:E4A8A12899E8927359C47C3191DBE359
                                          SHA1:98CD12688CD63A865C8D9FFC946340BAD57A6936
                                          SHA-256:16C34350F90255B6E0C36A4C2E2DBEF1B73B14E28C4D2D04FC400BBEE85DC111
                                          SHA-512:B57B15FD2AC9DD594756E2A1DDEFB12D9AB3088A6B960273B68D14C7A82C145E6FB09EAB33173F399066F6D5540CE4656E2B32D2EDF5F22270869359521C459B
                                          Malicious:false
                                          Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<699F48E856C329469C2B7FC2F29C71F0><699F48E856C329469C2B7FC2F29C71F0>]>>..startxref..127..%%EOF..
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:ASCII text, with very long lines (393)
                                          Category:dropped
                                          Size (bytes):16525
                                          Entropy (8bit):5.338264912747007
                                          Encrypted:false
                                          SSDEEP:384:lH4ZASLaTgKoBKkrNdOZTfUY9/B6u6AJ8dbBNrSVNspYiz5LkiTjgjQLhDydAY8s:kIb
                                          MD5:128A51060103D95314048C2F32A15C66
                                          SHA1:EEB64761BE485729CD12BF4FBF7F2A68BA1AD7DB
                                          SHA-256:601388D70DFB723E560FEA6AE08E5FEE8C1A980DF7DF9B6C10E1EC39705D4713
                                          SHA-512:55099B6F65D6EF41BC0C077BF810A13BA338C503974B4A5F2AA8EB286E1FCF49DF96318B1DA691296FB71AA8F2A2EA1406C4E86F219B40FB837F2E0BF208E677
                                          Malicious:false
                                          Preview:SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig:
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):16603
                                          Entropy (8bit):5.350771006901342
                                          Encrypted:false
                                          SSDEEP:384:Oko1AMJSxti61KIJ/p2tKYp4wLsii0USrMMK4g6f51neGcYchcBcJcCcdMcbcgcD:ZLbHGGC8hf
                                          MD5:05CD63D3FC8EED7FCD862E6A45B08259
                                          SHA1:BB4658AF07DF8EBB05984BFE20B708D3490203D2
                                          SHA-256:DCF0DEB2C41972745FB31CCD182A449C611AC293E7C4BCE2DA4B14E9216F0362
                                          SHA-512:817BFF31E2CF71C08040E03B2E28A3F083A3F65ABEEBED813CE0B7650E2F50E0D3970B860856F5CD2117375BD8FFB6C01E3CAB9CA0C1883D29B5DC56145CACE9
                                          Malicious:false
                                          Preview:SessionID=dff9ba98-28f2-4ee8-80bd-92b3ca619c42.1716488384909 Timestamp=2024-05-23T14:19:44:909-0400 ThreadID=7228 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=dff9ba98-28f2-4ee8-80bd-92b3ca619c42.1716488384909 Timestamp=2024-05-23T14:19:44:910-0400 ThreadID=7228 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=dff9ba98-28f2-4ee8-80bd-92b3ca619c42.1716488384909 Timestamp=2024-05-23T14:19:44:910-0400 ThreadID=7228 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=dff9ba98-28f2-4ee8-80bd-92b3ca619c42.1716488384909 Timestamp=2024-05-23T14:19:44:910-0400 ThreadID=7228 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=dff9ba98-28f2-4ee8-80bd-92b3ca619c42.1716488384909 Timestamp=2024-05-23T14:19:44:910-0400 ThreadID=7228 Component=ngl-lib_NglAppLib Description="SetConf
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):29845
                                          Entropy (8bit):5.400076148223432
                                          Encrypted:false
                                          SSDEEP:192:acb4I3dcbPcbaIO4cbYcbqnIdjcb6acbaIewcbtcbgIrJcbj:V3fOCIdJDeerC
                                          MD5:17E29AC4AC5F17EB483F4EB2C92C1C11
                                          SHA1:B64EC5F7275C1967F3E461B14C9FC2D2DA9F0F41
                                          SHA-256:D74B4A3F5148A8F8FA7B4CA1CB372186D8219D4C9169D5B6D87A02FCD86CE4A7
                                          SHA-512:C14EE8DD66F8917E3E24680BA14B3715073D53B4B52C2C0820BAAC4CE2808C8F20F16F43951FA835CA0FF31DD34533C7FD754B1B560F71459C3728FC5404E235
                                          Malicious:false
                                          Preview:05-10-2023 08:20:22:.---2---..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 08:20:22:.Closing File..05-10-
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                          Category:dropped
                                          Size (bytes):1419751
                                          Entropy (8bit):7.976496077007677
                                          Encrypted:false
                                          SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
                                          MD5:18E3D04537AF72FDBEB3760B2D10C80E
                                          SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
                                          SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
                                          SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
                                          Malicious:false
                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                          Category:dropped
                                          Size (bytes):758601
                                          Entropy (8bit):7.98639316555857
                                          Encrypted:false
                                          SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                          MD5:3A49135134665364308390AC398006F1
                                          SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                          SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                          SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                          Malicious:false
                                          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                          Category:dropped
                                          Size (bytes):386528
                                          Entropy (8bit):7.9736851559892425
                                          Encrypted:false
                                          SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                          MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                          SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                          SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                          SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                          Malicious:false
                                          Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                          Category:dropped
                                          Size (bytes):1407294
                                          Entropy (8bit):7.97605879016224
                                          Encrypted:false
                                          SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                          MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                          SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                          SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                          SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                          Malicious:false
                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):24
                                          Entropy (8bit):3.66829583405449
                                          Encrypted:false
                                          SSDEEP:3:So6FwHn:So6FwHn
                                          MD5:DD4A3BD8B9FF61628346391EA9987E1D
                                          SHA1:474076C122CACAAF112469FC62976BB69187AA2B
                                          SHA-256:7C22C759CA704106556BBC4FC10B7F53404CA1F8B40F01038D3F7C4B8183F486
                                          SHA-512:FDAF3D9F8072ED7DE9B2528376C10E3C3FDBEA74347710A4795BECF23C6577B3582B2E89D3C04EF0523C98FE0A46F2AF3629490701A20B848C63BA7B26579491
                                          Malicious:false
                                          Preview:<</Settings [/c <<>>].>>
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):85893
                                          Entropy (8bit):6.4285188239971465
                                          Encrypted:false
                                          SSDEEP:1536:Lh3s60i02RwxwFnZNt0zfIagnbSLDII+DY:LVs/i0C4IZN+gbE8pDY
                                          MD5:B7A9A5A223B9DCE0E7D10E2B32A0BA07
                                          SHA1:FFB925FA80873CF50D8CB6DA530BA8CD7F0D9922
                                          SHA-256:4EF52E63D45F5230C47DBD3764AA90768F708B24885579375724473BB3FFB255
                                          SHA-512:A46488535961F26B7E41E1BA98E2015627917366BE08B172B0A5377E5A4EC1C0BD14F1A4E2473B5831A7538B3554E818FE3349DA42C0F40E03B3474EC77532F4
                                          Malicious:false
                                          Preview:0..O.0..Mg...0...*.H........0i1.0...U....US1.0...U....DigiCert, Inc.1A0?..U...8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1..240403114831Z..240410114831Z0..L.0!.......0.E....[0...210531000001Z0!...7g...(..^`.x.l...210531000001Z0!...\./M.8..>.f.....210531000001Z0!...*B.Sh...f...s.0..210531000001Z0!..../n...h..7....>..210601000001Z0!....0..>5..aN.u{D..210601000001Z0!...-...qpWa.!n.....210601000001Z0!..."f...\..N.....X..210601000001Z0!......S....fNj'.wy..210602000001Z0!...in.H...[u...]....210602000001Z0!......`......._.]...210602000001Z0!...{..e..i......=..210602000001Z0!......C.lm..B.*.....210602000001Z0!... .}...|.,dk...+..210603000001Z0!...U.K....o.".Rj..210603000001Z0!.....A...K.ZpK..'h..210603000001Z0!.....&}{ ......l..210603000001Z0!...:.m...I.p.;..v..210604000001Z0!...1"uw3..Gou.qg.q..210607000001Z0!...1.o}...c/...-R}..210608000001Z0!................210608000001Z0!...[.N.d............210609000001Z0!......x..i........210610000001Z0!...(... (..#.^.f...210
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):737
                                          Entropy (8bit):7.5099882082938105
                                          Encrypted:false
                                          SSDEEP:12:yeRLaWQMnFQlRmyOFfBS9i7u8meIHKbw2O9TrU/Y/QmpFlT1xaOu8OAbsHqvNDVk:y2GWnSmyOtci7umNbQ9TrUw/QmxT1xsD
                                          MD5:152F65AAA856C44E87C8ED561AE43C0F
                                          SHA1:B6440383DBC4D3446E91CBB58EEB8C8BD6671F50
                                          SHA-256:48AC59FC9FA38016B6D5A4CB5D89A2C0CABCD8A0404AF29FBE995B4AA647A292
                                          SHA-512:106287A2EA36511D229E6991638D99B796B24B05D4BC8AE75BE5E9B79EA7A324330A26B3B4028FC4A8523FB82D7E3F9A793AE0E9C1F377939956C5667E44381E
                                          Malicious:false
                                          Preview:0...0.....0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G4..240401194722Z..240422194722Z.00.0...U.#..0.......q]dL..g?....O0...U........0...*.H............._..T...?..G).L/..K..5...3.j(..G.D0...>...bH.p.O{..Y....^.]I.G......~r.Ye...Sy...*..X...1........8'../...O...P;QO.-O.BUq......1s..(,....v....*L.q..H.6j %..R.p..H..).;vt.....6...r]/.....4.%....G....J..3Y.....d....N....tu...q....2.wm..$...d...w...G?..h.?.+E...$d.........80X45[...A.7,.....s`...sS.g.]...].i...y].bu.U.......AP....T.d!...eB.`...u.....Z....&.....*$mY..q7.;.5..s..x.$.._..5.W..F?p@.+Ud-...&'...po$..4R7L.`.g.......J...........h...M(./>)..;.g....B..F.?>...Q{%.i.....!lm||..cxb..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2248)
                                          Category:downloaded
                                          Size (bytes):5253
                                          Entropy (8bit):5.317345085825919
                                          Encrypted:false
                                          SSDEEP:96:Aozb4KvzxJAGdekCoJoJIspp1Z4PiADMfvfWhCE0DG:f/vzxJHdZCoJoJIKjaPiAQfHWhB06
                                          MD5:94A4BC423F914F028FAD0A6BAEB3CE5C
                                          SHA1:0374B8C26DF768C36F4EB97404378359BCF1E636
                                          SHA-256:8FCCF55E8667FB306B856D293376AA9C8FBE1FDA45933C9BFF24A0BE8FD455A1
                                          SHA-512:994AC3DF57E94AA16D30309C4F566E0E6003A4BAE48FAFDFFD6DDE4B90A92D6917C8E4AA30B1D28BDF1FA0E6562CD50593789CDEFC11C2AC6A183C0E9E27A874
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/177.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[177],{837:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_828"),s=n(18),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.Q)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.cdz.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.qJR.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,640:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(121),s=n(158),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_43"),u=n(569),f=0,p=(0,l.bQ)(function(e){return"".concat(++f)}),m=n(837),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactChil
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2147)
                                          Category:downloaded
                                          Size (bytes):2152
                                          Entropy (8bit):5.296996373126358
                                          Encrypted:false
                                          SSDEEP:48:1eqcRmXymRoXA0ZSyWfn87q5oaU3rLdg3Rlwendg3R6d:0RmXyDXA0ZSyWf87q5oaU7Zg3Lw2g3Ad
                                          MD5:6DC6015328A47F9F2E54EBC011A1B5DF
                                          SHA1:E610F731B768AA3D04DDEE1C097FA981C816DE7B
                                          SHA-256:103302D06290E6C28E899FC005186296C33F81F5592B21860D9A545ECC35FB0D
                                          SHA-512:339504E65F65F201F2E8F00DF6D2029B8A87BCDE480508A798A7E2A0E39D7E0B5A7AFDB3E7CEA709D0BDE71ABA934DA7E23B9D4AD7154C73BC65B34C630F2172
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/221.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[221],{1184:(e,t,n)=>{n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:()=>d,formatISPListRowAsIListSyncIssueAndItemKeys:()=>l,populateNucleusSyncIssuesView:()=>c});var a=n("tslib_102"),i=n(52),r=n(24),o=n(301),s=n(130);function c(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){var o,c,l,u,f,p,m,_,h,b,g,v;return(0,a.qr)(this,function(y){switch(y.label){case 0:return o=[],c={DefaultView:!1,Hidden:!1,Id:s.e,ServerRelativeUrl:"/syncIssues.aspx",Title:"Sync Issues",ViewType:r.c.standard,ListViewXml:'<View Name="{'+s.e+'}"></View>'},l="Name",u="Issue",f="Occurred",p={ID:s.d.Name,displayName:l,internalName:l,realFieldName:l,type:i.b.Text,width:130,isCalculated:!1,isReadOnly:!1,isEditable:!1,isSortable:!1},m={ID:s.d.Issue,displayName:u,internalName:u,realFieldName:u,type:i.b.Text,width:130,isCalculated:!1,isReadOnly:!1,isEditable:!1,isSortable:!1},_={ID:s.d.Occurred,displayName:f,internalName:f,realFieldName:f,type
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3645)
                                          Category:downloaded
                                          Size (bytes):3650
                                          Entropy (8bit):5.2061358763450425
                                          Encrypted:false
                                          SSDEEP:48:1OCisRMaDJ8Hz+FOkiz+BWhz+a0ooSbV8J9eq5F9k6Is:ECb0+F0+IP6rphkE
                                          MD5:2E4100C4D306E81EE4EEA99ADA0348F4
                                          SHA1:8153183C26C78DDFB9129FC88090BE3C80C0B31A
                                          SHA-256:09470CB25773B271C6FC335F6F51BC183A5A627192EB9806279780769C165DC9
                                          SHA-512:200A08A00E66464B32FBFE09CF128C533179CB53F22438B5A4562D20893215287B38BDADA2C96C81AB9844B93C710307E26E0B4C9BA5B61CBBF5238EB3F59ADA
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/258.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[258],{1071:(e,t,n)=>{n.r(t),n.d(t,{SPListDataSource:()=>d,SpListDataSourceKey:()=>l});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(4),o=n(487),s=n(2087),c=n(25),d=function(e){function t(t,n){return e.call(this,{dataSourceName:"SPListDataSource"},n)||this}return(0,a.XJ)(t,e),t.prototype.renameTitle=function(e){var t=e.fieldId,n=e.newTitle,i=e.onSuccess;return(0,a.Zd)(this,void 0,void 0,function(){var e,r;return(0,a.qr)(this,function(a){return e=this.getRequestUrl(t),r=JSON.stringify({__metadata:{type:"SP.Field"},Title:n}),(0,c.b)().Telemetry.Engagement.logData({name:"SpartanList_RenameTitle"}),[2,this.dataRequestor.getData({url:e,method:"POST",qosName:"List_renameTitle",additionalPostData:r,contentType:"application/json;odata=verbose",additionalHeaders:{"X-HTTP-Method":"MERGE"}}).then(function(e){i()})]})})},t.prototype.modifyFieldProperties=function(e){var t=e.id,n=e.fieldDescription,i=e.showInFiltersPane,r=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3769)
                                          Category:downloaded
                                          Size (bytes):16068
                                          Entropy (8bit):5.308935061938765
                                          Encrypted:false
                                          SSDEEP:384:n0qbQ0yqFNr4nT3LFBv5dqBCNUof7G6Pky0y/5nDKaRzviPoHPZT07:0qE0yq7K98m/q6MiDlxT07
                                          MD5:1C77D6EDF19C4C9C4417CB68585A4F59
                                          SHA1:2DA15DA52CE4D226483ADA50EC0B86CC6972F1B6
                                          SHA-256:45E5770106CAEB7C7D1E670E019984DD7B603A0DDBA4343275C2563DD1633B0F
                                          SHA-512:FD67E386BFF7FF807F6A881179B19FD243CAE7FC06D7D0799610ADB974188DDBF4602F0001BD079C5AF4E241F6E310A96F3CC5955CC3178B19B1E1A244E36981
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/onePlayer.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11657],{61499:(e,t,n)=>{n.r(t),n.d(t,{createOnePlayer:()=>l,loadMtcManager:()=>s.s,onePlayerVersion:()=>r._,prefetchManifest:()=>c.g,prefetchManifestLite:()=>c.H,prewarmResources:()=>o.G,stringToMediaVisibility:()=>d.r});var a=n(82849),i=n(78099),r=n(46227),o=n(39694),s=n(75961),c=n(42245),d=n(94991);function l(e){return new a.G(e,i.hl)}}.,36221:(e,t,n)=>{n.r(t),n.d(t,{createIc3AmsOnePlayer:()=>v,createOdspOnePlayer:()=>g,createOdspOnePlayerWithoutPlugins:()=>b,loadMtcManager:()=>_.s,onePlayerVersion:()=>p._,prefetchManifest:()=>h.g,prewarmResources:()=>m.G});var a=n(82849),i=n(95610),r=n(41222),o=n(22058),s=n(65889),c=n(82999),d={mediaType:"video"},l=function(){function e(e,t){this.options=e,this.telemetryContext=t,this._itemTitle=new c.m(void 0),this._captionsAvailable=new c.m(void 0),this._audioFiles=new c.m(void 0),this.loadDataForPhase=function(e){return Promise.resolve()};var n=this.op
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (8451)
                                          Category:downloaded
                                          Size (bytes):20663
                                          Entropy (8bit):5.552585736722384
                                          Encrypted:false
                                          SSDEEP:384:ubFxEJE9lCJlB5cigxc3an0B2UYn23JD5oLS+er59FD8tKxpWxoVXxP7dGx:ubFj9ivcigxc3Ym2iJD5oLqr59zxpWx5
                                          MD5:BBC2538A776BFB246DE99968A7B6C497
                                          SHA1:7B5D598BBE80ED756ECF8DE2DF7B371C4262C9F4
                                          SHA-256:0F02F93DA203F073FA8DA33985E09453FFB263872032561E457E405C4C1C5BE0
                                          SHA-512:4F25850CECD634EFC9FDFBBE06A3A5EF5479A7943DFFF3451902ECDDBB34D515D23FE2A2D29DACB10C6286804977ED3147D2EA80D4507FF6C154D527A79F1D94
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/30120.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[30120],{70563:(e,t,n)=>{n.d(t,{CNe:()=>v,Etx:()=>u,J6x:()=>o,NRb:()=>d,NSV:()=>f,Nzy:()=>g,Q5n:()=>h,QxX:()=>y,RW6:()=>l,W9n:()=>c,Wb0:()=>r,Y10:()=>p,Y9O:()=>i,co0:()=>m,kMn:()=>s,ogh:()=>b,qhq:()=>_});var a=n(9785);const i=(0,a.k)("ChevronDownRegular","1em",["M15.85 7.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 8.35a.5.5 0 1 1 .7-.7L10 12.8l5.15-5.16c.2-.2.5-.2.7 0Z"]),r=(0,a.k)("ChevronLeftFilled","1em",["M12.27 15.8a.75.75 0 0 1-1.06-.03l-5-5.25a.75.75 0 0 1 0-1.04l5-5.25a.75.75 0 1 1 1.08 1.04L7.8 10l4.5 4.73c.29.3.28.78-.02 1.06Z"]),o=(0,a.k)("ChevronLeftRegular","1em",["M12.35 15.85a.5.5 0 0 1-.7 0L6.16 10.4a.55.55 0 0 1 0-.78l5.49-5.46a.5.5 0 1 1 .7.7L7.2 10l5.16 5.15c.2.2.2.5 0 .7Z"]),s=(0,a.k)("ChevronRightFilled","1em",["M7.73 4.2a.75.75 0 0 1 1.06.03l5 5.25c.28.3.28.75 0 1.04l-5 5.25a.75.75 0 1 1-1.08-1.04L12.2 10l-4.5-4.73a.75.75 0 0 1 .02-1.06Z"]),c=(0,a.k)("ChevronRigh
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (6303)
                                          Category:downloaded
                                          Size (bytes):49321
                                          Entropy (8bit):4.941626929592961
                                          Encrypted:false
                                          SSDEEP:1536:7FiJQIio3EYPKBjnzVn/EUvr9MyYsUcgs4:7Fk0o3EYC5Fp67
                                          MD5:0294405C34FCCA2165CE15CDD3DB240C
                                          SHA1:03D6182FE3349C538DC519F7355B8C431A0B9544
                                          SHA-256:126DF46215A094FACDC6325BF0D7AC67091D9E670005F2BCBC429943F0900B38
                                          SHA-512:11576DF38BA6A92D608C8D8CA8ECB4E57A886A0D3072A814EF54542581120E42BF47EADB06F8260AF2CBAD5C1D53327A12C4AE0FC99E26A9E2D29A3C1F6CADD5
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/freemiumlistshomewebpack/en-us/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{627:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,658:e=>{e.exports=JSON.parse('{"a":"A source with id \
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4225)
                                          Category:downloaded
                                          Size (bytes):8256
                                          Entropy (8bit):5.2640744770818415
                                          Encrypted:false
                                          SSDEEP:192:AlwtMhvboP2jSrUv34gbdHxaCmGxGgD251m:Gw2hvboSSQvbb9xaC1x85Y
                                          MD5:77E66D9694624A34D9176AE80CFA75DF
                                          SHA1:4F2D2FD633AA6C4FB3C7C1624BDB81FFC69DF549
                                          SHA-256:F1656C13CF88EA05AC8DC2F23430D38EDF75C2ACE443C43C95D844B2B6F85581
                                          SHA-512:982D836CC4A12B7DE40F8EB9A32A2CDAD98169E16488BD5E294524021AF94A9B21DC2EDB188CC111CB224BDF51398430C7B0AB2283566CB5A50F99E70735A127
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/67.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[67],{1169:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(5),i=n(150);function r(e,t,n){if(e.ViewType&&e.Id){var r=i.a.isAppView(e),o=e.Hidden&&!r,s=n===a.c.pictureLibrary&&"2"===e.BaseViewId&&window.location.pathname.toLowerCase()!==e.ServerRelativeUrl.toLowerCase();if(t||!o&&!s){var c=new i.a(e);if(c.viewType)return c}}}}.,1005:(e,t,n)=>{n.r(t),n.d(t,{SPViewDataSource:()=>u,SpViewDataSourceKey:()=>f});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(4),o=n(487),s=n(2087),c=n(150),d=n(1169),l=["BaseViewId","DefaultView","EditorModified","Hidden","Id","ListViewXml","PersonalView","RowLimit","Scope","ServerRelativeUrl","TabularView","Title","ViewType","VisualizationInfo","CustomFormatter"].join(","),u=function(e){function t(t,n){return e.call(this,{dataSourceName:"SPViewDataSource"},n)||this}return(0,a.XJ)(t,e),t.prototype.getView=function(e){var t=this._pageContext,n=t.webAbsoluteUrl,a=t.listUrl,i=new s.b({webAbsoluteUrl:n})
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (6421)
                                          Category:downloaded
                                          Size (bytes):14004
                                          Entropy (8bit):5.4136913266153455
                                          Encrypted:false
                                          SSDEEP:384:BwdlQmTcpRSCSA7dGfD+Kpn6EhEU0yvboJ0K:ggs+20yD4l
                                          MD5:62953AFB5096F6C2044EC1A517E0C99E
                                          SHA1:907E6FB6A8DCE5380D1F109CEF4506D77A02357B
                                          SHA-256:2C3D25C619CCE0FD3EF50DACE8D02D9C78EB064C2AC11D0C01AFB48C1E9446CA
                                          SHA-512:245DE1B23A4DA2794FE41BA8C1DC429FA88A0420F5C25647E9BA3DF1A7EE69DAE19D42689AFF8425E2C678DB21A22326944E02A7BE9AEA80336E8FD9A04FACFC
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/59.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[59],{1169:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(5),i=n(150);function r(e,t,n){if(e.ViewType&&e.Id){var r=i.a.isAppView(e),o=e.Hidden&&!r,s=n===a.c.pictureLibrary&&"2"===e.BaseViewId&&window.location.pathname.toLowerCase()!==e.ServerRelativeUrl.toLowerCase();if(t||!o&&!s){var c=new i.a(e);if(c.viewType)return c}}}}.,714:(e,t,n)=>{n.r(t),n.d(t,{handleViewsKeyDown:()=>w,handleViewsOnClick:()=>E});var a=n("tslib_102"),i=n("fui.lco_496"),r=n(11),o=n(644),s=n(333),c=n(1),d=(0,n(12).a)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("fui.lcoms"),n.e("odsp.util"),n.e("fui.core"),n.e("fui.co"),n.e("fui.lcom"),n.e("ondemand.resx"),n.e(265)]).then(n.bind(n,1967))];case 1:return[2,e.sent().ViewContextMenu]}})})}});function l(e,t,n,a,i,r){e.render((0,c.h)(d,{key:s.w,parentNode:n,view:a,onDismiss:function(){return u(e)},contextu
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):186
                                          Entropy (8bit):5.235148715664281
                                          Encrypted:false
                                          SSDEEP:3:jTqNH4WVUPVoZyHN+WVUPVoZzZqVRNiTtBpAf/gxRf7YZQe3nTICf/AQG+6hGHqp:+b2t9Np2t4ZurirpAkDsv3nZAQGbGHqp
                                          MD5:83B1A425A4CB3455E990A61C885FACD3
                                          SHA1:201B57DBABCACC5BBC65BEA9A342F2EEB0A901BE
                                          SHA-256:24ABF4FF877C819B6FCEAB3BEB9138A39D3C7F2317CA916F7F752BD0BA192C1E
                                          SHA-512:EFD31F5B8B15B107E494EF400E6CA7273CCE4A8A549001725CD9D49F8BB7BFACE4F0FED882402A1B9EE5B50D0E12B3465E5ADCE9D86B9359E53EF977D59964D6
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/165.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[165],{1666:(e,t,n)=>{n.r(t);var a=n("react-lib"),i=n("react-dom-lib");window.React=a,window.ReactDOM=i}.}]);
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2013)
                                          Category:downloaded
                                          Size (bytes):2018
                                          Entropy (8bit):5.395092365916443
                                          Encrypted:false
                                          SSDEEP:48:1cvMeFq5d1ajyTSauHL+tx/6GKf3OXRz6Hh6kkKal4sKFpRRw6+:8MeFq5d1ajyQCtBtKf3CzA6vKybKFTGz
                                          MD5:B0973668EED7C965D895EB49156A6F48
                                          SHA1:36627AF35DEA7BB2511CBC7FBEF3511F071AA659
                                          SHA-256:639734F02497A91C25A74031DAE193D78EE388F768A2F604BADE172D041CFDAA
                                          SHA-512:519E06BFE10D1F1C671EE94FE212A0BE6FA843821B5136F45BC08E63B5E9E41FE21CA98C237F6430F9238F3FDEDEA0887308F03B4F8EF51F806E896083CAADD3
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/171.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[171],{2017:(e,t,n)=>{n.r(t),n.d(t,{BucketHeaderEditor:()=>u});var a=n("tslib_102"),i=n(1),r=n(0),o=n(2338);(0,n("fui.util_43").pZ)([{rawString:".bucketEditorContainer_7089a8fb{display:flex;justify-content:center;margin-bottom:-8px}.bucketEditorContainer_7089a8fb .formOpen_7089a8fb{margin:8px 14px 9px 14px;border-radius:4px;width:100%;position:relative}.bucketEditorContainer_7089a8fb .textField_7089a8fb{flex:1}.bucketEditorContainer_7089a8fb .spinner_7089a8fb{position:absolute;right:6px;top:6px}"}]);var s=n(33),c=n(2316),d=(0,s.b)({loader:function(e){return e.TextField}}),l=(0,s.b)({loader:function(e){return e.Spinner}}),u=function(e){var t=e.bucketID,n=void 0===t?"":t,u=e.editorMode,f=e.saveCallback,p=e.cancelCallback,m=(0,r.i)(n),_=m[0],h=m[1],b=(0,r.i)(!1),g=b[0],v=b[1],y=(0,r.h)(null);(0,r.c)(function(){y.current&&y.current.select()},[]);var S=function(){return(0,a.Zd)(void 0,void 0,void 0,function(){var e
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (22529)
                                          Category:downloaded
                                          Size (bytes):106089
                                          Entropy (8bit):5.428649438276914
                                          Encrypted:false
                                          SSDEEP:1536:Z2gz+j160iNXOXdDncGiyNgn8VASIMUNa40Rt6FSNgV9iRyaI:Z2Zj1eN+hcJyNgfF240RY4SBv
                                          MD5:E8C893920BBACB21CCDD60D84F790B58
                                          SHA1:D62F1DA0D66AB5B3785BE1BE72A38B980F8DEF0B
                                          SHA-256:AF4A75779EF40F06AE160DE9645234691FD3D3448C3DB7D4481098BD2BB56922
                                          SHA-512:3B2380FA29609BB0CAF3DBABFC409F281FB955E078F39331018A4DB7585A4DFC2835A703C957A5AD54D8987B172C724472330253ACF44DDE7C698A2F1CE49CF5
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/35143.js
                                          Preview:/*! For license information please see 35143.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[35143],{74254:(e,t,n)=>{n.d(t,{Q:()=>r});var a=n(30985),i=n(61816);function r(e,t){const{disabled:n,disabledFocusable:r=!1,"aria-disabled":o,onClick:s,onKeyDown:c,onKeyUp:d,...l}=null!=t?t:{},u="string"==typeof o?"true"===o:o,f=n||r||u,p=(0,i.$)(e=>{f?(e.preventDefault(),e.stopPropagation()):null==s||s(e)}),m=(0,i.$)(e=>{if(null==c||c(e),e.isDefaultPrevented())return;const t=e.key;if(f&&(t===a.Ee2||t===a.KaI))return e.preventDefault(),void e.stopPropagation();t!==a.KaI?t===a.Ee2&&(e.preventDefault(),e.currentTarget.click()):e.preventDefault()}),_=(0,i.$)(e=>{if(null==d||d(e),e.isDefaultPrevented())return;const t=e.key;if(f&&(t===a.Ee2||t===a.KaI))return e.preventDefault(),void e.stopPropagation();t===a.KaI&&(e.preventDefault(),e.currentTarget.click())});if("button"===e||void 0===e)return{...l,disabled:n&&!r,"aria-disabled":!!r||u
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (19593)
                                          Category:downloaded
                                          Size (bytes):26049
                                          Entropy (8bit):5.197301039624263
                                          Encrypted:false
                                          SSDEEP:384:JEscESnnXs/7893O59ZeteKf9s1Y4OO6BuD6AoesofGC4SW2OgiiamCCj2extUm6:MEWn+7Se5LeDfe+Op8iFSqSm3QJIQ
                                          MD5:522C1E09361C5CEF1A0CC37F3B759ADA
                                          SHA1:94303A77DBCD4C3B56F8AD19DC2DDC56C68884A1
                                          SHA-256:B7886ED5C8F386476F603345808A7E8BAA8E9BE03228255F74A05CA93AC84225
                                          SHA-512:4023C503614BD7E44168B735567D19C2941E4849415B3049FB295E030D4557D90E8C9771715681E63CCEEAE5A217192B9F3E20B1248DCBBAD8832A9DDC7E5E2D
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.005/oneuplightspeedwebpack/50.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[50],{976:(e,t,n)=>{n.d(t,{a:()=>a});var a={useCacheAndUpdateInTheBackground:0,useCacheIfNotExpired:1,onlyCache:2,bypassCache:3,useCacheAndNoUpdate:4}}.,975:(e,t,n)=>{n.d(t,{a:()=>B});var a={};n.r(a),n.d(a,{indexedDB:()=>c,localStorage:()=>s,none:()=>d});var i,r=n("tslib_102"),o=n(6),s=0,c=1,d=2,l=a,u=n("odsp.util_578"),f="undefined"==typeof window?self:window,p=n(1),m=u.HW.isActivated("18a3d374-cced-4d7f-be15-3b0a8dda8152");!function(e){e.success="success",e.error="error"}(i||(i={}));var _="app",h="app_lastRead",b="ODSP_DB",g="ODSP_DB_TABLE",v="lastModified",y="lastRead",S="ODSP_DB_METADATA_TABLE",D="database_metadata",I="parentKey",x="reads",C=(new u.cL).isFirefox,O="indexedDB is not supported",w=function(){function e(t){if(!("indexedDB"in f)||!f.indexedDB)throw new Error(O);var n,a;this._logger=t,e._openDBPromise||(m||(n=this._logger({name:"PersistentCacheIDB.openDB"}),a=Date.now()),e._openDBPromise=this._o
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (37473)
                                          Category:downloaded
                                          Size (bytes):71471
                                          Entropy (8bit):5.320329976858693
                                          Encrypted:false
                                          SSDEEP:1536:T3E64lzLRZC8r2iPtz0pZQPfBoxRb+tQUSTwBkGhum:TeJ40ZoxRytLOjm
                                          MD5:23A1ECB37627EE2BB6E76F65D34363C4
                                          SHA1:9C1DD7FA0849191A0F7E46563EA35642C7EF2BF7
                                          SHA-256:9EBF93DCED600154B56441DBC5C506B6134D7BC5D000FD29C1E0BC9BC6B63840
                                          SHA-512:DBCBB00686E12F52EF5D02FED34FDFCC6CECD925BF1E662A7B2C63CC32B0F3D33369C7683508093AAE38933B7E8ACFA351582005B2117203FADEC1A1A288DD9B
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/61.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[61,37],{1004:(e,t,n)=>{n.r(t),n.d(t,{DataBatchOperationHelper:()=>c,default:()=>d});var a=n(51),i=n(2087),r=n(78),o=n("odsp.util_578"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.b({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a[2])}return i},e.processBatchResponse=function(e,t,n){var a,i,r,o,s=[],c=!1;if(e&&e.spl
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (17219)
                                          Category:downloaded
                                          Size (bytes):406379
                                          Entropy (8bit):5.338861154258526
                                          Encrypted:false
                                          SSDEEP:6144:nsP5nQ4PVyrjGklni0gOOEnd2HS3bsftaQ411fek6BAG:shFInqftaQ+eV
                                          MD5:DA9AC9EE3243676D353858A25F226E44
                                          SHA1:59F35CFB3EF3E5B98B8E804A36F407F6F71DFB61
                                          SHA-256:1977989DE799DC029D9AE55E60E78D9B375491D4EEA9702C4306346F2A1DAC49
                                          SHA-512:AB36630FB65CEA9D0DA6411E06E90F93D1590E51E5FE522B6FDB0BCA5E0EAAE99A9B2D003412933E0672EAA6026F7652026F413579A509664A7D9EAD0C52F52A
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.005/oneuplightspeedwebpack/plt.office-ui-fabric-react.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.office-ui-fabric-react"],[(e,t,n)=>{n.d(t,{a:()=>f,b:()=>c,c:()=>p,d:()=>D,e:()=>I,f:()=>w,g:()=>x,h:()=>E,i:()=>o,j:()=>C,k:()=>O,l:()=>m,m:()=>s,n:()=>u,o:()=>l,p:()=>b,q:()=>h,r:()=>g,s:()=>S,t:()=>_,u:()=>y,v:()=>v,w:()=>d});var a=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];for(var n={},a=0,i=e;a<i.length;a++)for(var r=i[a],o=Array.isArray(r)?r:Object.keys(r),s=0,c=o;s<c.length;s++){var d=c[s];n[d]=1}return n},i=a(["onCopy","onCut","onPaste","onCompositionEnd","onCompositionStart","onCompositionUpdate","onFocus","onFocusCapture","onBlur","onBlurCapture","onChange","onInput","onSubmit","onLoad","onError","onKeyDown","onKeyDownCapture","onKeyPress","onKeyUp","onAbort","onCanPlay","onCanPlayThrough","onDurationChange","onEmptied","onEncrypted","onEnded","onLoadedData","onLoadedMetadata","onLoadStart","onPause","onPlay","onPlaying","onProgress","onRateChange","onSeeked","onSeekin
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4075)
                                          Category:downloaded
                                          Size (bytes):7183
                                          Entropy (8bit):5.129876164438295
                                          Encrypted:false
                                          SSDEEP:96:nwpQVh8dqpYWPH8UrZ3a2dpx3uWWFS+ViBhRpComwCJa+DrC5p2:nwpAmw/lrZRV/WEjoDC5p2
                                          MD5:7210F4C9E18A1F8C5E2FF9B2E054F4B3
                                          SHA1:8E19CA84E986D1618E26918933681E3CDAF508DF
                                          SHA-256:82730680B34B8835AA77F40F3BF88A5425883F61331841B3D7327D592C9B2C41
                                          SHA-512:5E1CAEFA8015140C4FA1DABD5BDEAA9E78095AC1FC9E89B1B63EC6FF7FD5E6C962B07B39ECF21ED9B9DA9DA9285005F38B38E63788387A130A1BB7AE3D8BF170
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/92847.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[92847],{22866:(e,t,n)=>{n.d(t,{D:()=>r});var a=n(95610),i=new Map;function r(e,t,n){var r=void 0!==n?n:{};return i.forEach(function(n,i){var o;(void 0===n.precond||n.precond(e,t))&&(r instanceof Headers?r.has(i)||r.set(i,n.value):void 0!==r&&(i in r||(r=(0,a.__assign)((0,a.__assign)({},r),((o={})[i]=n.value,o)))))}),r}}.,24252:(e,t,n)=>{var a;function i(e,t,n,i){n=n||{},i=i||{};var r=[e,t].filter(function(e){return e.length}).join("/"),o={id:"",apiVersion:""},s=r.replace(/:(\w+?)(\W|$)/g,function(e,t,r){if(!n[t])return""+r;var s=n[t];return"string"==typeof s&&"@"===s[0]&&(s=a.lookupDottedPath(i||{},s.substring(1))),"function"==typeof s&&(s=s()),o[t]=s,s+r}),c={};Object.keys(n).forEach(function(e){if(!o[e]){var t=n[e];c[e]="function"==typeof t?t():t}}),s=s.split("://").map(function(e){return e.replace(/[\/]{2,}/g,"/")}).join("://"),s=a.encodeUri(s);var d=a.getQueryString(c);return d&&(s=s+(/\
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4586)
                                          Category:downloaded
                                          Size (bytes):4591
                                          Entropy (8bit):5.199323141469656
                                          Encrypted:false
                                          SSDEEP:96:3iPnAOKGlVebTxqURPy1PFrKWNcuhX8myf:SYOZ7U/RPy19rKoX85
                                          MD5:A48730B3D37CCEBFFFE661688049E907
                                          SHA1:B6C24D0B191302BFA2E7435D89BA96AED4426C20
                                          SHA-256:1539BE406C0B09E07248C37C0D23DD13209C6CE65D302C707E6B85FEB4EEC536
                                          SHA-512:A053893AA92D024EA3223738AD67F33D79EE99B3671E188565267C73011997FCD600C5F2D52189ED970808EF10353787EBDDB6A56B959A6CF883F4AE2A2460A6
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/streamWebApp.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[91752],{47899:(e,t,n)=>{n.r(t),n.d(t,{createStreamWebApp:()=>_,loadMtcManager:()=>f.s,onePlayerVersion:()=>l._,prefetchManifest:()=>p.g,prefetchManifestLite:()=>p.H,prewarmResources:()=>u.G,stringToMediaVisibility:()=>m.r});var a=n(95610),i=n(82999),r=n(82849),o=n(65889),s=function(e){function t(t,n){var a=e.call(this,t)||this;return a.getStreamWebAppPlugins=n,a.isHelpPluginInSWAEnabled=!!a.featureConfiguration.settings.getSetting("isHelpPluginInSWAEnabled","boolean"),a.isNavPanelReflowEarlyFixEnabled=a.featureConfiguration.settings.getSetting("isNavPanelReflowEarlyFixEnabled","boolean"),a.onResize=function(){var e;a.navigationButtonStyle.value=c(a.isNavPanelReflowEarlyFixEnabled?!!(null===(e=a.options.hostPluginUiOptions)||void 0===e?void 0:e.isSidePanelEnabled):void 0!==a.options.hostPluginUiOptions),a.updateNavigationContainerStyle()},a.updateNavigationContainerStyle=function(){a.navigati
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (48756)
                                          Category:downloaded
                                          Size (bytes):257000
                                          Entropy (8bit):5.375644777586394
                                          Encrypted:false
                                          SSDEEP:3072:sR3wz2uJiBc5ICADRi3QNPZqRLgKg0Ji7S:awz2uJiBc5IX8ALqtzJiu
                                          MD5:4CC89F1EC095B99EC01CE8C02B718196
                                          SHA1:863633995C05652B4559B8847D8FA4B7832027D7
                                          SHA-256:E66888879E796C1C130A5A9775BB41B6064B9AAE972BDC0574E11D9EE54EB233
                                          SHA-512:2C7B509EF8CFB94A254B54994946D2962FD17781162B49708696039A9C97E68524132614F015E2529B16FFC9A4990409E9F65CE05406C920ADFA814F7105FC3A
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/259.js
                                          Preview:/*! For license information please see 259.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[259],{816:(e,t,n)=>{n.d(t,{a:()=>ne});var a=n(817),i=n("react-lib"),r=n.n(i),o=n("react-dom-lib"),s={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},c={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},d=Object.defineProperty,l=Object.getOwnPropertyNames,u=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,m=p&&p(Object),_=function e(t,n,a){if("string"!=typeof n){if(m){var i=p(n);i&&i!==m&&e(t,i,a)}var r=l(n);u&&(r=r.concat(u(n)));for(var o=0;o<r.length;++o){var _=r[o];if(!(s[_]||c[_]||a&&a[_])){var h=f(n,_);try{d(t,_,h)}catch(e){}}}return t}return t},h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.co
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (456)
                                          Category:downloaded
                                          Size (bytes):461
                                          Entropy (8bit):5.303362110015342
                                          Encrypted:false
                                          SSDEEP:12:+yrNYyZeL8J3v8tZ1ycNrQMGRzQlU4QSvkKF5:FBYKeLi8fPrtGKlSS8e
                                          MD5:6609527C4DAAEEF0725F869BA3D022AB
                                          SHA1:1831F54723CF5A75DF3A71BC8191AF13D9AD1669
                                          SHA-256:44F3FB3C6D06662698146021DDB2C10C44109D2522A4E2910176C648CD5F55EA
                                          SHA-512:A66DEC17DF226358A905F0EA0ED25CC14663C3B49A8F46E9923B102104C04C996F2CBA506D0CD077FD70B593A728307356543B974B80A485DC07EF1A46BDB6BA
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/246.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[246],{1646:(e,t,n)=>{n.r(t),n.d(t,{TextBoxTeachingBubble:()=>s});var a=n("tslib_102"),i=n("fui.lco_496"),r=n("react-lib"),o=n(2396),s=function(e){return r.createElement(i.fvX,(0,a.W_)({headline:o.c,hasCondensedHeadline:!0,hasCloseButton:!0,closeButtonAriaLabel:o.b,isClickableOutsideFocusTrap:!0,calloutProps:{directionalHint:i.aZJ.leftCenter,dismissOnTargetClick:!0}},e),o.a)}}.}]);
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:OpenType font data
                                          Category:downloaded
                                          Size (bytes):4548208
                                          Entropy (8bit):7.468688520304613
                                          Encrypted:false
                                          SSDEEP:98304:qlp/Umw/B1ionRVrvbFNKEoKIG/bZbFHB2SBgKpRh3TP:qldtw/B1RbRNK5KI2HHBPBg4RxTP
                                          MD5:ECFED48E463DB4E31D1691C8AF367730
                                          SHA1:7533DABBD7F41AB48213D0B899D715F11F906B57
                                          SHA-256:34B41DE3F65166440EA2CE40121EB1C9B9C2BB92D188BD32A8E6091CD92316DB
                                          SHA-512:06B01068867AF6263D165519477073D9DAA1F0A8BC40690F645E4546963C78EBC0E5CE324DFF49C86A2255E4A0F15D4E4761C495E1747CD08C63146A1C46B0DD
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.005/item-viewer-pdf/media/fonts/noto_sans_jp.otf
                                          Preview:OTTO.......pCFF ..1...%..@@.GDEF............GPOS......[d....GSUB.[m.......M.OS/2...........`VORG....... ....cmap/`.r..*.....head.-3m.......6hhea..N....@...$hmtx..K........HmaxpE.P.........name..Hu.......*post...2... ... vhea..[j...d...$vmtx.............P.E..........................................2.....................................p................E..............6.[.p................DK..........X_.<...........w.......w......p...........................X...K...X...^.2.E............ ...*.<.........GOOG.@. ...p....... `.............. .......p.....c...d...k...d...........b...i...[.......u...c...b...b...b...b...b...b...b...b...b...b...b...b...w...w...w...w.......w...w...w...w.......w...w...R...Y...Y...R...R...Y...R...Y...Y...Y...R...Y...Y...R...R...Y...R...Y...Y...Y...d...d.$...%...&.].'.c...]...]...............].......c.......c...c...c...c.......c...................c...c...c...c... ...............{...................................................'...N...]...]...c....................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (56858), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):329483
                                          Entropy (8bit):5.6147705693382
                                          Encrypted:false
                                          SSDEEP:6144:ml58OoAkJYmWhDF843cBwUUXPJzgW/f+1jjl5xwQVw6wNe4k48zWP/wSoxERU6:mX8qPiAmlHBTwNe4d8zWnDOERU6
                                          MD5:A642306AA0322089D141DEC928E032D5
                                          SHA1:D19C0AF9D11594A854270BA6C31C61A6823B78F4
                                          SHA-256:7E52BC3108F7B9C88F00B8AFB0B83889C50D1AE3059595920E3D3B2C45D864A7
                                          SHA-512:6806B235CEB5042FE097D6D7E481830AEB93CACBE15C82F020B4BC30649B90FDA2692A580F25E950C6EEDD6922979AF5930C540886B3A16C200D4CF5310BBE2E
                                          Malicious:false
                                          URL:https://uppershoreaging-my.sharepoint.com/personal/ahollis_uppershoreaging_org/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fahollis%5Fuppershoreaging%5Forg%2FDocuments%2FReview%20and%20Print%2DRFP%200447283%2Epdf&parent=%2Fpersonal%2Fahollis%5Fuppershoreaging%5Forg%2FDocuments&ga=1
                                          Preview:..<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta http-equiv="Expires" content="0" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no" /><title>...OneDrive..</title><link rel="shortcut icon" href="/_layouts/15/images/odbfavicon.ico?rev=47" type="image/vnd.microsoft.icon" id="favicon" /></head>.. <body style="margin: 0; padding: 0;">.. <script nonce= '2094c497-6c80-4d55-bd6d-bc577b195a32' >if(!spfxPerfMarks){var spfxPerfMarks = {};} var markPerfStage=function(key) {if(window.performance && typeof window.performance.now === 'function'){spfxPerfMarks[key]=window.performance.now();} else{spfxPerfMarks[key]=Date.now();} if (window.performance && typeof window.performance.mark === 'function') {window.performance.mark(key);}};<
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5725)
                                          Category:downloaded
                                          Size (bytes):5730
                                          Entropy (8bit):5.121029221156291
                                          Encrypted:false
                                          SSDEEP:96:hrTKKzo9o/4vxaIx/lmKhrxK0st/J0aa4c02iLJI4B6lsyU5lbXbk7MvfmU:rzwo/4Px/lmKhrx7w0gcpclB6l9U5lbn
                                          MD5:B96D1302057C6999E3F1D3883941BD9C
                                          SHA1:10DA72A297D222ECB32ABD60237633599C6BC89C
                                          SHA-256:7ABD30DAC540DBA9EE4F6D5B7CE9A51A7EA0DF6A8583748FDF83FD098B43801A
                                          SHA-512:0B158FEEC403300FF1CF5EA23D871C96E13D36E74E9AB3EB821CB2BC796CBEB988DF63318F5FBD2E8947EA03918F5AD18D4C87DF77A6796DB31E487E2F03AAF6
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/15.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{424:(e,t,n)=>{n.r(t),n.d(t,{commandDisplaySetOverrideFuncsKey:()=>D});var a,i,r=n("odsp.util_578"),o=n("tslib_102"),s=n(151);!function(e){e.NoSelection="NoSelection",e.SingleSelection="SingleSelection",e.MultiSelection="MultiSelection"}(a||(a={})),function(e){e.Primary="Primary",e.Overflow="Overflow"}(i||(i={}));var c=n(530),d=n(107),l=n(89),u=n(134),f=["managePermissions","clearSelection","reportConcern","requestReview","ComplianceDetails"];function p(e,t,n){return!(f.indexOf(e.id)>=0||n&&-1===n.indexOf(t))}function m(e){var t=e.currentSelectionMode,n=e.customization,a=e.commandBarItem;if(!n||!p(a,t,n.selectionModes))return a;var i=n.text,r=n.title,s=n.iconName;return(0,o.W_)((0,o.W_)({},a),{name:i||a.name,title:r||a.title,iconProps:s?{iconName:s}:a.iconProps})}function _(e){var t=e.commands,n=e.customizationMapValue,a=e.currentSelectionMode,i=function(e,t,n){var a={};return t.forEach(function(t){var i=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2947)
                                          Category:downloaded
                                          Size (bytes):2952
                                          Entropy (8bit):4.371505004322527
                                          Encrypted:false
                                          SSDEEP:48:iHr/8UHWftvQ6gNT/ji/P7SeWPK3xua0u7i7xua0u7iDFBUoxua0u7iquFBhaEuB:IHeotOHFqqV0vdV0vDEAV0vZRafa+R
                                          MD5:28CB08BEBF5EFAFA101552D0119E6567
                                          SHA1:05F68A8E6F94E59F33825AF069D2BD36A750FBCB
                                          SHA-256:E69BA1AA39B0A92408F7B4747F68A22404095BDEC859D2101286F0B33684EA8C
                                          SHA-512:76EA62CEEBBCC2765A4FD0EEA615E17B73FAD9315AE5B358DAB0CC2BF822BC366211A076ED2756506163111F32F32F630ABF4DDDB15FE47504244AAD4A7D8724
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/11639.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11639],{11639:(e,t,n)=>{n.d(t,{Jjd:()=>o,Ri1:()=>i,XXG:()=>r,jKG:()=>c,wIl:()=>s});var a=n(75427);const i=(0,a.k)("Sparkle20Regular","20",["M7.4 12.8a1.04 1.04 0 0 0 1.59-.51l.45-1.37a2.34 2.34 0 0 1 1.47-1.48l1.4-.45A1.04 1.04 0 0 0 12.25 7l-1.37-.45A2.34 2.34 0 0 1 9.4 5.08L8.95 3.7a1.03 1.03 0 0 0-.82-.68 1.04 1.04 0 0 0-1.15.7l-.46 1.4a2.34 2.34 0 0 1-1.44 1.45L3.7 7a1.04 1.04 0 0 0 .02 1.97l1.37.45a2.33 2.33 0 0 1 1.48 1.48l.46 1.4c.07.2.2.37.38.5Zm.08-7.4.53-1.38.44 1.37a3.33 3.33 0 0 0 2.12 2.12l1.4.53-1.38.45a3.34 3.34 0 0 0-2.11 2.11l-.53 1.38-.45-1.38a3.34 3.34 0 0 0-2.1-2.12L4 7.96 5.4 7.5a3.36 3.36 0 0 0 2.08-2.12Zm6.06 11.45a.8.8 0 0 0 1.22-.4l.25-.76a1.09 1.09 0 0 1 .68-.68l.77-.25a.8.8 0 0 0-.02-1.52l-.77-.25a1.08 1.08 0 0 1-.68-.68l-.25-.77a.8.8 0 0 0-1.52.01l-.24.76a1.1 1.1 0 0 1-.67.68l-.77.25a.8.8 0 0 0 0 1.52l.77.25a1.09 1.09 0 0 1 .68.68l.25.77c.06.16.16.3.3.4Zm-.92-2.8-
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4421)
                                          Category:downloaded
                                          Size (bytes):4426
                                          Entropy (8bit):5.169321841108729
                                          Encrypted:false
                                          SSDEEP:48:1zG9trw/7zqHWRYK+riktCab88H9dqY3GK4YRAuhKe7DM56dc6sYRKRXcuz8kwrU:atO7zGK7anQR8HHNDyxecjRXKG
                                          MD5:9716768F126554A338687D22643B4B54
                                          SHA1:C8110F2786F2792E30A979AB08087E5B34D61E51
                                          SHA-256:87173C744FA601407792CFD7EBA81566363C04F31420CC5A95EAA3E20763D232
                                          SHA-512:7FF4E604292E16F3483C48FF117E50E82371C811B1B5F6CD2A2E28E041A533EA9D44025355B057F311E58AF9A2AC6EB02C29DC066AAD1BD980A236AFE424D42A
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.005/oneuplightspeedwebpack/39.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[39],{488:(e,t,n)=>{function a(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];i()&&console.log.apply(console,e)}function i(){try{if("sessionStorage"in window&&window.sessionStorage){var e=window.sessionStorage.enableFCILogging;return e&&"true"===e.toLowerCase()&&"undefined"!=typeof console&&!!console}}catch(e){}return!1}n.r(t),n.d(t,{getFirstCPUIdle:()=>o});var r=function(){function e(e){this._longTaskId=0,this._checkFCIRunId=0,this._isDisposed=!1;var t=e.requiredMainThreadCPUIdleDurationInMilliseconds,n=e.measurementStartTime;this._measurementStartTime=n,this._requiredMainThreadCPUIdleDurationInMilliseconds=t,this._resultResolver={resolve:void 0,reject:void 0},this._fciPromise=void 0,this._longTasks=[],this._processLongTaskPreQueue(e.initialEntries),this._registerLongTaskObserver()}return e.prototype.measureFCI=function(){var e=this;if(this._isDisposed)throw"FCIMeasurer is disposed.";return this.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (8536)
                                          Category:downloaded
                                          Size (bytes):35103
                                          Entropy (8bit):5.360979937999646
                                          Encrypted:false
                                          SSDEEP:768:C9Gm+MfpCcNTM7vxvjYuiDyUQKzi1kuL02QJlGK/0Nbum:GGmPCcJMtU1iPYpJlGK/0Nbum
                                          MD5:1ABF7C865D9A262B7060AF6547E3B837
                                          SHA1:ABFA5ECDCB95E5BDC60B070FEAD26C5F521A7D79
                                          SHA-256:B938EC0F673A4349492440D33BA8A93456D4C67E55DE03C0C3DDA7CE87FA0226
                                          SHA-512:0887DBCF74DD101AB6E00D98D3D6CF3A5CB29052CA26E1C1DB1DCC23E8F87B952EEB04A4EF4E623DE99B1E692AD134723EDE428DD19AC419D6F889185E5520E3
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/62.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[62],{1584:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r});var a=n(182),i="32445A47-9E5D-4A63-A6FB-B8AF2225D90B",r=function(){function e(){this._allClientStatus=new Map,this._allUsers=new Map,this._clientUsers=new Map,this._userClientIds=new Map,this._pendingClientLeaveIds=new Set,this._interactiveClients=new Set,this._subscribers=new Set}return e.prototype.initPresenceStore=function(e){var t,n,i,r,o,s,c=this;this._currentUser=e.user;var d=e.clientInfos;if(d&&d.length>0)for(var l=0;l<d.length;l++){var u=d[l].client.clientId,f=d[l].lastUpdate,p=d[l].client.user.objectId,m=d[l].client.user;u&&f&&(null===(t=this._allClientStatus)||void 0===t||t.set(u,f)),m&&(null===(n=this._allUsers)||void 0===n||n.set(p,m),null===(i=this._clientUsers)||void 0===i||i.set(u,m),this._addUserClientId(p,u)),d[l].client.clientType!==a.a.nonInteractive&&(null===(r=this._interactiveClients)||void 0===r||r.add(u))}(null===(o=this._pendingClientLeaveI
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (9379)
                                          Category:downloaded
                                          Size (bytes):15054
                                          Entropy (8bit):5.66417703539148
                                          Encrypted:false
                                          SSDEEP:384:tmK/jqpOsnHbzijhg7UXk2LMdLRxmQyla11J9cvbtAyw:t7OpOx9LMdLRxLfB
                                          MD5:D50CB21A79B2A168B21AA70349D3FFE3
                                          SHA1:EA54A1C7F80A96BBDB0967E25A1C7DB96A48A626
                                          SHA-256:93260014634293C350D946B14D4382F96DF5649F284A02779E665A9C4D2E0732
                                          SHA-512:42E88D2739C3FA997CE0552A3BA878596CD3D35CE13DC1B21780430ECE0C606E445C3A9D58146E37A882EC99DE50D2A31DB7F0CA926C06C20952A9FE2595C8A1
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.005/oneuplightspeedwebpack/4.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4],{1286:(e,t,n)=>{var a;function i(){return a||"function"!=typeof BroadcastChannel||(a=new BroadcastChannel("sw_broadcast")),a}n.d(t,{a:()=>r,b:()=>i});var r={OfflineNotification:"OfflineNotification",CheckOffline:"CheckOffline",ServiceWorkerRegistered:"ServiceWorkerRegistered",ScriptSynced:"ScriptSynced"}}.,1285:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(55),o="Stream",s={FluentUIV9ShimOverallControl:60077,FluentUIV9ShimDefaultButton:60337,FluentUIV9ShimPrimaryButton:60344,FluentUIV9ShimIconButton:60355,FluentUIV9ShimActionButton:60356,FluentUIV9ShimImage:60357,FluentUIV9ShimToggle:60461,FluentUIV9ShimCommandBarButton:60466,FluentUIV9ShimCommandBar:60480,FluentUIV9ShimCommandButton:60501,FluentUIV9ShimTooltipHost:60634,FluentUIV9ShimTooltip:60633,FluentUIV9ShimLink:60405,FluentUIV9ShimStack:60413,FluentUIV9ShimCheckbox:60414,FluentUIV9ShimDialog:60426,FluentUIV9ShimChoiceGroup:
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (2613)
                                          Category:downloaded
                                          Size (bytes):12193
                                          Entropy (8bit):5.187807582861431
                                          Encrypted:false
                                          SSDEEP:192:Hen4I7YOY9iG7QATGfY+NvSA5jhyKMXPzT5aBvL0B2C6D7+eq:+njYOYUG7QPY+NvSA5jhyKM+Dkleq
                                          MD5:4E2555570267C41B08603834F32A9DD9
                                          SHA1:2CFD619F5D66B54D9AFE8FCCE8A6BEDB1F3B458C
                                          SHA-256:EDE2134EF8BEF4650B59C2D1750E38FFAAEA02848A02C7B712FFDE43C89F1F7E
                                          SHA-512:1294AA3CE069367A34CE5DF077CB7C8555B666E0EFF3A2CD7F4492CA77AF07C3CE125D0D0C6D766B8720B6ACA53AC7A9031CC0FCDDF3D7D11D5E43D4F60403CC
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/en-gb/initial.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{545:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,300:e=>{e.exports=JSON.parse('{"b":"Only available when online","a":"{0}. Disabled while offline"}')}.,547:e=>{e.exports=JSON.parse('{"a":"Correlation ID: {0}","b":"Internet disconnected"}')}.,606:e=>{e.exports=JSON.parse('{"a":"Drag files and folders here to upload."}')}.,478:e=>{e.exports=JSON.parse('{"NONE":"None","SUM":"Sum","COUNT":"Count","AVG":"Average","MAX":"Maximum","MIN":"Minimum","STDEV":"Std Deviation","VAR":"Variance"}')}.,476:e=>{e.exports=JSON.parse('{"b":"Yes","a":"No"}')}.,280:e=>{e.exports=JSON.parse('{"a":"Files that need attention","b":"Items that need attention","h":"Pages that need attention","g":"Missing info","d":"{0} field missing||{0} fields missing","c":"1||2-","e":"{0} missing","f":"Required info"}')
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1325)
                                          Category:downloaded
                                          Size (bytes):3092
                                          Entropy (8bit):5.209858695626366
                                          Encrypted:false
                                          SSDEEP:48:089kqnMunXAGo4/QgriFwg46kO/VTXTb12lbgw:nkMMunXK8EwKkO/VTXTbGgw
                                          MD5:F9EEF427BA56D37FA82860684EEAD6B4
                                          SHA1:DE2C3E1B4B2424B482FE58D7E5BEAA9397EEADF6
                                          SHA-256:1C7D97EF6A236337900BBEB31DA8692520ACBDADF924458A605EB6D76A052D41
                                          SHA-512:BE00A2C6CD82ACBB8DF34A5CE973E4BFC04EF5728DACFFE79C17F2EAEE35817D6498873FC84314F204504BB452B5B9DAE1D2BBCBE7A10DE7C081C8B586B620F4
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/metaosteamsitefilebrowser.js
                                          Preview:"use strict";var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["metaosteamsitefilebrowser"],{24:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>s,d:()=>c});var a=new Map,i=function(){function e(e,t){void 0===t&&(t={}),this.name=e;var n=t.dependentCounter;this._dependenentCounter=n,this._total=void 0}return e.prototype.add=function(e){this._dependenentCounter&&this._dependenentCounter.add(1),void 0===this._total&&(this._total=0),this._total+=e},e.prototype.read=function(){return this._total},e.prototype.reset=function(){this._total=0},e}();function r(){var e={};return a.forEach(function(t,n){var a=t.read();void 0!==a&&(e[n]=a)}),e}function o(e,t){var n=a.get(e);if(n)throw new Error("Counter named '".concat(e,"' is already defined."));return n=new i(e,t),a.set(e,n),n}function s(e){return a.get(e)}function c(e){a.forEach(function(t,n){e&&!(n in e)||t.reset()})}}.,23:(e,t,n)=>{(0,n("fui.util_43").pZ)(JSON.parse("[]"))}.,20:(e,t,n)=>{var a=n("react-lib"),i=n("re
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (23862)
                                          Category:downloaded
                                          Size (bytes):318344
                                          Entropy (8bit):5.38030630402989
                                          Encrypted:false
                                          SSDEEP:3072:8KyHqotug0cY4NKeZKZLoM+/5QrvSkEPVaDkLDspiZcy3JVub:TydNKeZKZLa/4SVPjV5o
                                          MD5:7F07022D1E6B38AD95E2DD53CD400EE0
                                          SHA1:A0D4886FD32F2A017A80358BB130070D3133BEBC
                                          SHA-256:DCB90F8BAB331D1BBE8BD60E61861701A2BEB427A68D058A8EB3E573A6A77A1E
                                          SHA-512:07407E767188960B544254C187DEFAEF5E433DBF8BF6E75A65392D5EA8A4CD693C50B45BD9917C777ECA8E1F980F8CADD989122ACAD04F4067B71E215CB0EE24
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/freemiumlistshomewebpack/plt.odsp-common.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.odsp-common"],[(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a={};n.r(a),n.d(a,{optionalDiagnostic:()=>r,requiredDiagnostic:()=>i,requiredService:()=>o});var i="requiredDiagnostic",r="optionalDiagnostic",o="requiredService",s=a,c={String:1,Number:2,Boolean:3,Object:4,Array:5,Enum:6}}.,(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o.a});var a=n("tslib_102"),i=n(23),r=n(0),o=n(5),s=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.XJ)(t,e),t.prototype.end=function(t){return t&&t.extraData&&this.data.extraData&&(t=(0,a.W_)((0,a.W_)({},t),{extraData:(0,a.W_)((0,a.W_)({},this.data.extraData),t.extraData)})),e.prototype.end.call(this,t)},t}((0,i.a)({eventName:"Qos,",shortEventName:"Qos"},{name:{isKey:!0,isPrefixingDisabled:!0,type:r.a.String},startTimeOverride:{isPrefixingDisabled:!0,type:r.a.Number},resultCode:{isPrefixingDisabled:!0,type:r.a.String},resultType:{typeRef:o.a,isPrefixingDisabled:!0,t
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3597)
                                          Category:downloaded
                                          Size (bytes):9550
                                          Entropy (8bit):5.170609730272845
                                          Encrypted:false
                                          SSDEEP:192:VOWd4fgOsHgtb20A9qAmqrVcTC4Fc5EuTr71LKnrFcD:V+VIoC7z1LKnqD
                                          MD5:8A0EF252C348B4DD5BFA05346F66F299
                                          SHA1:C7DEBE8D3B8EE99CF60A69BC87308204CC726A0E
                                          SHA-256:0B3DD240A7430CC77C938C4F07472B9B97C7C5D3C18E5F45791B75EC7DC40D0B
                                          SHA-512:3DC2F104EABE1472737D70C1D0E1AAC824F22BE9FD1E7EB5E2F048F695936B8AF8B3C80ED05288996DE8D537CB2F7DF8DB32755B6F98B4B9EFB86BDC135C574E
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/odblightspeedwebpack/1.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1],{2312:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return l},d:function(){return f},e:function(){return u}});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(116),o=n(115),s=n(1065),c=n(171),d="@ms/odsp-shared/lib/base/BaseModel",l=new i.qT({name:"".concat(d,".asyncType"),factory:new i.bF(o.a)}),u=new i.qT({name:"".concat(d,".observablesFactoryType"),factory:new i.ap(s.a,{asyncType:l.optional})}),f=new i.qT({name:"".concat(d,".eventGroupType"),factory:new i.bF(r.b)}),p=new i.qT({name:"".concat(d,".errorHandler")}),m=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=t.id,r=void 0===i?"":i;return a.id=r,a._BaseModel_dependencies=n,a}return(0,a.XJ)(t,e),Object.defineProperty(t.prototype,"async",{get:function(){return this._BaseModel_getAsync()},enumerable:!1,configurable:!0}),Object.defineProperty(t.prototype,"events",{get:function(){return this._BaseM
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (12142)
                                          Category:downloaded
                                          Size (bytes):12147
                                          Entropy (8bit):5.289738878272018
                                          Encrypted:false
                                          SSDEEP:192:KEoT+8k4Dm73t3uI++cbzSb+GCmZGP9z2a8onN1TzAp5RJr+9ej+rRxxfeg:8k4Dkt3uI++c/SaOZGPt2kH/Ap5Rc9eG
                                          MD5:BAA15661A8E0BBD17CEA22D958D57F87
                                          SHA1:126D125496D49FE66EBBB979A9743DE8FE3D321F
                                          SHA-256:AD0C522323A588EBF7A1EBB5D6B2EA6AFE42C98F4F7AE0F7D857606A996814CA
                                          SHA-512:2F29158FCCBD79A80B5FD4DD556237584EEEA23E04683DA4B633C05A2329E71F19C6F03BFC4925B95F85AF546D4B6480271EB43774A4F176A5E897A8AD5A2F07
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/83417.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[83417],{83417:(e,t,n)=>{n.d(t,{Sg:()=>b});var a=n(95610),i=n(86247),r=n(88830),o=n(23499),s=n(93343),c=n(12616),d={DefaultSkip:0,DefaultTop:8,DefaultFaceTop:3,MaxTop:100},l=function(e){function t(n,a){var i=e.call(this,a)||this;return i.status=n,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,t.prototype),i}return(0,a.__extends)(t,e),t}(Error),u=n(24252),f=n(22866);function p(e){return isFinite(e)&&!isNaN(e)}var m={timeoutMs:15e3,backoffTimeMultiplierMs:200,maxRetries:3,fallbackBackoffTimeFunction:function(e,t){return Math.pow(2,e)*t}},_="x-ms-client-request-id",h="Rest.performHealthCheck. Failed to reach our health URL. This means there is a client network issue.",b=function(){function e(){}return e.get=function(t,n,a,i,r,s,c,d){return void 0===d&&(d=o.F7.any),e.getWithResponse(t,n,a,i,r,s,c,d).then(function(e){return e[0]})},e.getWithResponse=function(t,n,a,r,s,c,d,l){var u=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (18800)
                                          Category:downloaded
                                          Size (bytes):55303
                                          Entropy (8bit):4.995852329673083
                                          Encrypted:false
                                          SSDEEP:768:exG7i9wuyYPfgHYHorJleduqDfKBfQcnIE+BlsuxMwN7M50fTQNezrpDar:ek2VyfYI+Ncasu7Gr
                                          MD5:8E0C0E7764348DBEB2C7698E279FFAAB
                                          SHA1:3E64940D816AB75FDD699F23B805568A0C48B23F
                                          SHA-256:B17DC6F13DC841D5CF3BB32C64BC6D3F4C5236BE2810A74095E8C53DAFB5D020
                                          SHA-512:D989CBE5842E5B9E179D238864872F910C9878086F85DE275926DBEF4F23252F375C56C4F833D16AE093003ACC92A67039C4F456075F9AE737492456DA30E613
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/en-gb/deferred.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{3454:e=>{e.exports=JSON.parse('{"a":"Something went wrong"}')}.,3873:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,3494:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents","j":"Music","q":"PC Sync"}')}.,3486:e=>{e.exports=JSON.parse('{"a":"Item"}')}.,3484:e=>{e.exports=JSON.parse('{"Q":"Set curr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1863)
                                          Category:downloaded
                                          Size (bytes):1868
                                          Entropy (8bit):5.151588891997532
                                          Encrypted:false
                                          SSDEEP:24:FBYKese602NNRM9vuA05S+yl2kw0VX/8cjnA92Ukoi9p7X2MYzNfsGQhged2GyPh:15ycuurSli/cs96oqpT+GBgAE92Y
                                          MD5:61E46E92492A41F05BBA4A45F8854531
                                          SHA1:D5778A615CAC52CFA0F763B6CC03EC1A52E192E5
                                          SHA-256:9DC2D67757ACA6304FD74EB848295F0754CD452A25AB757EFB9753F2589A4315
                                          SHA-512:8C330BAF63EED2821903AE81C917D1A1C328BE46D13C0FB76CFADF8E75313410ECD9757BF0BBF78C237425312F6497DDB490491DD3E3B6231CD2787131F78903
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/263.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[263],{1853:(e,t,n)=>{n.r(t),n.d(t,{stagingListItemHelperKey:()=>f});var a=n("odsp.util_578"),i=n(136),r=n(180),o=n(19),s=n("tslib_102"),c=n(222),d={};function l(e,t){var n;(0,c.b)(e,t);var a=d[e]=(null!==(n=d[e])&&void 0!==n?n:-1)+1;return t.ID="".concat(e,"-").concat(a),t}var u=function(){function e(e){this._stagedItemKeySet=new Set,this._getItemKey=e.getItemKey,this._listItemStore=e.listItemStore,this._getListItemProvider=e.getListItemProvider}return e.prototype.getStagedItemKeys=function(){return Array.from(this._stagedItemKeySet)},e.prototype.stage=function(e,t,n){for(var a=[],i=0,r=n;i<r.length;i++){var o=r[i];o=l(t,o);var s=this._getItemKey(o);a.push(s),this._stagedItemKeySet.add(s)}return this._listItemStore.addNewItems(e,n),a},e.prototype.unstage=function(e,t){void 0===t&&(t=this.getStagedItemKeys());for(var n=0,a=t;n<a.length;n++){var i=a[n];this._stagedItemKeySet.delete(i)}this._listItemStore.delete
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (6636)
                                          Category:downloaded
                                          Size (bytes):16745
                                          Entropy (8bit):5.184829528322418
                                          Encrypted:false
                                          SSDEEP:192:xGmk+i9MDKqdSX5PT9N2MEwNVje/7ovlyuafRCFcizfGconpjRAfiQCCWLOgNzoP:xGvn+mQSXBf2Ml3GoRgV1bI4A74h/02g
                                          MD5:A03DCA6F945C1CA2978038673431DD69
                                          SHA1:81A221BF7340FD7E052F5317C399FAEB621E9848
                                          SHA-256:828639FBB61C0E432E22D03569D65C1C8C10368761635939FF8DE8514555BC77
                                          SHA-512:4097E2F7C9B3CCF77DDE12FC8E5E16B87FEDF67C8D9ECCB4F2F034E2DAC3E25850D72BEB32BBC894E48CDD1E96CC2031046E96B358B6D8B113405902CC5BE789
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/37323.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[37323],{70100:(e,t,n)=>{n.d(t,{C:()=>o});var a,i=n(95610),r=n(15301),o=(a=Error,(0,i.__extends)(function e(t,n){var i=a.call(this,n&&n.length>0?"".concat(n,": ").concat((0,r.o)(t)):(0,r.o)(t))||this;return i.error=t,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,e.prototype),i},a),function(){function e(e,t,n,a,i,r,o,s,c,d,l,u,f){this.name=e,this.message=t,this.stack=n,this.staticMessage=a,this.isExpected=i,this.statusCode=r,this.clientRequestId=o,this.requestId=s,this.oData=c,this.correlationId=d,this.retryCount=l,this.responseJson=u,this.responseText=f}return e.isServiceError=function(t){return t instanceof e},e}())}.,38054:(e,t,n)=>{n.d(t,{E0:()=>f,dt:()=>m,f9:()=>h,sM:()=>p});var a=n(95610),i=n(88830),r=n(22208),o=n(23499),s=n(15301),c=n(70100),d=n(46477),l=n(85942),u=(0,i.Yc)("Unsupported browser");function f(e){if(e instanceof Error)return(0,l.Z)(e.message)&&(e.message=u
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1851)
                                          Category:downloaded
                                          Size (bytes):1856
                                          Entropy (8bit):5.149970712091
                                          Encrypted:false
                                          SSDEEP:24:FBYKe74F2Lg288fCiFCRdI8F2jzzmcScJgZu5bP4aUURqVRq7JRBZuDwP0oRqVL/:12/ciYdIdjPmDcJhbfUzMJf03aRpxo
                                          MD5:ED53CA40ED9CE671FF976C685A25E45D
                                          SHA1:AC7E5BA0C4CF44084AD30C4F06B9600433E37780
                                          SHA-256:3BA2B70C72876434DAD0A76DAC26DF16B2ECD422A22A6F47ED14EF731B6A891D
                                          SHA-512:E35210D1265671823949ED9AC9DF0EBDFA1D0F0D77225E0402478FF9A73197D82443FF0069C6BE7EB4556DC60BDE438BC694803B03AB796B78BAB3EC05509208
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/256.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[256],{1898:(e,t,n)=>{n.r(t),n.d(t,{SPComplianceDataSource:()=>u,SpComplianceDataSourceKey:()=>f});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(4),o=n(487),s=n(2087),c=n(1015),d=n(97),l=n(25),u=function(e){function t(t,n){var a=e.call(this,{dataSourceName:"SPComplianceDataSource"},n)||this;return a._identityDataSource=n.identityDataSource,a}return(0,a.XJ)(t,e),t.prototype.reportAbuse=function(e){var t=this,n=this.getRequestUrl(e.itemId,"reportAbuse"),a=JSON.stringify({category:e.category,description:e.description});return this._identityDataSource.getSharePointToken(this._pageContext.webAbsoluteUrl).then(function(e){(0,l.b)().Telemetry.Engagement.logData({name:"SpartanList_ReportConcern"}),t.dataRequestor.getData({url:n,method:"POST",qosName:"Compliance_reportAbuse",parseResponse:function(e,t){},additionalPostData:a,authToken:"".concat(e.accessToken),contentType:"application/json"})})},t.prototype.appeal=funct
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (9170)
                                          Category:downloaded
                                          Size (bytes):76471
                                          Entropy (8bit):5.316449624953866
                                          Encrypted:false
                                          SSDEEP:768:hv020ovoyFUEVxrvYaY6e18gtuHcLHP9eAroJgZSg7eOlH0THUZut2S34dYAIFF8:hxyeUEVpvYCTIu8DP9ey2UZkFzm
                                          MD5:7FCE5B7139DA0753CFFF5E978708B7F0
                                          SHA1:3FFAC73AB98BFD1575788443E04EEC8BF8289E57
                                          SHA-256:3A603E2497BDAF5C881FBBDA185FCF273F7547762432121D10414D689C622982
                                          SHA-512:2D2E59F81D49D58845B8FBA766FB4795016A954A58898D661FC0463E9AE88FFC158D8F5C84E6B5D1923A2B18F0CDADEA61A2F6CAD3EDA83CF9211BDDC06193BF
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/32.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[32],{865:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>s});var a=n(849),i=n(848),r=new i.a("errorHandler"),o=new a.a("configuration",{}).serialize({}),s=new i.a("getItemsBatchThrottle")}.,877:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>l,c:()=>f,d:()=>u,e:()=>m,f:()=>p});var a={};n.r(a),n.d(a,{failed:()=>s,resolved:()=>o,unresolved:()=>r,unsupported:()=>c});var i=n(848),r="",o="resolved",s="failed",c="unsupported",d=a,l=new i.a("error");function u(e){return!e}function f(e){return!!e}var p=new i.a("resolvedAsKeyFacetFacet"),m=new i.a("requestCanary")}.,873:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>l,c:()=>d});var a=n(849),i=n(327),r=n("fui.util_43"),o=n(848),s=new a.a("keyFacet",{keyFacetId:i.b});function c(e){return s.matches(e)}(0,r.bQ)(function(e){return s.serialize({keyFacetId:e.id})});var d=new o.a("preferredKeyFacet"),l=new o.a("operationHandlerConfiguration")}.,864:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_102"),i=n(330),r=function(e
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1938)
                                          Category:downloaded
                                          Size (bytes):1943
                                          Entropy (8bit):5.251892057035842
                                          Encrypted:false
                                          SSDEEP:24:FBYKeI/NOxq/WTfvIA87MBYOhmRMgiKEgXKGRXp4aUJFg85/AJ5OR6Psafngq8PQ:1jVOY24CUz26dRwWuHwsa/gl7t/NIGo
                                          MD5:02089AEBB0B52813F945199280ED10F5
                                          SHA1:432A9655F0114E566126120289F007C9055EFCE8
                                          SHA-256:4D1EFA73ECE4F87B01F4152479F6589F81EDD0FD1208D3680997E79B15AA29CD
                                          SHA-512:6DFE3330AFF4D8AA68CBD3342C72B0DE0A360096CB6F7205DD0331424D1B93FEB029F7824CE15594672FF94AF2E6BCDAD143A7BC1D4051284A650D548D7B4C84
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/174.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[174],{2047:(e,t,n)=>{n.r(t),n.d(t,{CoachmarkPulse:()=>l,default:()=>u});var a=n("react-lib"),i=n("react-dom-lib"),r=n("fui.lco_496"),o=n(273),s=n("fui.core_870"),c=n(257),d=n(96),l=a.memo(function(e){var t=(0,r.M94)(),n=a.useState(void 0),l=n[0],u=n[1],f=a.useState(void 0),p=f[0],m=f[1],_=e.coachmarkConfig,h=_.directionalHint,b=_.offsetFromTarget,g=a.useRef(new d.a),v=a.useRef(),y=a.useRef();a.useEffect(function(){return l&&v.current&&(v.current=new MutationObserver(g.current.throttle(function(){document.body.contains(l)||u(void 0)},100)),v.current.observe(document.documentElement||document.body,{childList:!0,subtree:!0})),function(){var e;null===(e=v.current)||void 0===e||e.disconnect()}},[l]),a.useEffect(function(){var e=g;return v.current=c.a.waitForElement(_.coachmarkTarget,function(e){g.current.setTimeout(function(){u(e)},100)}),_.coachmarkRenderHost?y.current=c.a.waitForElement(_.coachmarkRenderHost,fun
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (10607)
                                          Category:downloaded
                                          Size (bytes):113747
                                          Entropy (8bit):5.335998154640876
                                          Encrypted:false
                                          SSDEEP:3072:M7moJG9JZxNsvt/4wyXKPPPUYJIYi+BiYnUGEDp:YmocZxSvt/4wyXKPPPUYCP
                                          MD5:32CCE6429BE5B3DF4C385C6085E9CFC3
                                          SHA1:835F141EF5DF2FD4B648B9643B6E970CD6AFB9F9
                                          SHA-256:B9277C3095A3E8AC9D18A89195B120AC3300A1DCB06E8076EC18F3FC8EDA0F2E
                                          SHA-512:8BE8E18519B4383FCC079FEC87CC0A2916321CF6AAC2391CC766BFEAB9A5BF611A717922406BB8AE47860CCF6473203BC9034533CED8A06278D7AC33EC97AB29
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/41.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[41,84,40,211,222],{1583:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>c});var a=n("odsp.util_578"),i={ODB:751},r={ODB:1697};function o(){return a.tH.isFeatureEnabled(i)}function s(e){var t;return a.tH.isFeatureEnabled(r)?o()?a.HW.isActivated("44C25B23-9A3B-48B4-B331-B1E8A69C1920","09/07/2023","Updated tip1 PowerAutomate URLs")?"https://make.test.powerautomate.com":"https://make.preprod.powerautomate.com":(t=e&&e.farmSettings&&e.farmSettings.ExternalService_powerautomatemakehostname)?"https://".concat(t):"https://make.powerautomate.com":o()?"https://tip1.flow.microsoft.com":(t=e&&e.farmSettings&&e.farmSettings.ExternalService_flowhostname)?"https://".concat(t):"https://flow.microsoft.com"}function c(e,t,n){return t?"".concat(s(n),"/environments/").concat(e,"/solutions/").concat(t):"".concat(s(n),"/environments/").concat(e,"/flows")}}.,1101:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(514),i=n("odsp.util_578"),r=n(281),o=["AppendOnly",
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5156)
                                          Category:downloaded
                                          Size (bytes):11636
                                          Entropy (8bit):5.331910168567647
                                          Encrypted:false
                                          SSDEEP:192:Be31NxAD88cruzBrPNp1jB5vTqZvOkaxfq3QmWjR:2xpN8pp1mZvObfqgmw
                                          MD5:CE931F2206E039C291B8F721B06A8EE3
                                          SHA1:F6A24627947B63F0358DAEE259FF308AC30C6469
                                          SHA-256:C7A237D5013DC0FBDA54AE80DE0013A1195396DE5F19FAE1AA028F5B4FB97551
                                          SHA-512:0E649D6C044A5D3DDD2E40882DE469E563C430F5017EA4EF21C76BD17A6430B9FFAF8E46BAEF2EDA035766F4440FC4B2A66E49D89213F8356DF960E11726933E
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/29386.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29386],{7043:(e,t,n)=>{function a(e){r!==e&&(r=e)}function i(){return void 0===r&&(r="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),r}var r;function o(){return{rtl:i()}}n.d(t,{Lo:()=>o,mk:()=>a}),r=i()}.,14231:(e,t,n)=>{n.d(t,{Y:()=>s});var a,i=n(95610),r="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),o={};try{o=window||{}}catch(e){}var s=function(){function e(e,t){var n,a,r,o,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.__assign)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._classNameToArgs,this._counter=null!==(a=null==t?void
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (63603)
                                          Category:downloaded
                                          Size (bytes):130559
                                          Entropy (8bit):5.272254843138107
                                          Encrypted:false
                                          SSDEEP:1536:+h8VvaIdNDxIQxI4QAQuBqCELdzQBy0uR6Ond4U:+h8VyIWLdcov4OndT
                                          MD5:87C1E4F634CF6F8AAAC8D0B54E18BC68
                                          SHA1:746F885FD663A7B7F0B621C8FF8763F06A52B0A8
                                          SHA-256:FB72ECE0B308948CC31DA5824E484070C21BD9EB6451179BACAB79C99BADC953
                                          SHA-512:F1C741606B3A320FA60114A67A40A9ABC642B768CEE44CFF471BE2426B55083ED46DEDD712C3008790657D05D30436DA61E64C7D6BB3BFF2C86A1EDE39BD4F91
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-aa551099.js
                                          Preview:/*! For license information please see odsp.react.lib-aa551099.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_13:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.cal
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (34483)
                                          Category:downloaded
                                          Size (bytes):85351
                                          Entropy (8bit):5.381351049190827
                                          Encrypted:false
                                          SSDEEP:768:C6DTwSjziH42vYl9PUDaJ6NuFiQilNxQaKDz4UUgvg3WPzM9TWli5ei2dLQgjcKp:RwSjzChcqQzUgvrPgxmM6
                                          MD5:015CE17BB32BB7FFF96AD12F5AE597EA
                                          SHA1:C9039B2E42088AE2D44C1AA291F99601406FC22E
                                          SHA-256:8EE20240DC2676AEFC50057D4BA6D3F141A59729C2135495995A380199101EA3
                                          SHA-512:D8A8DC71F7FD0EF10341BA57B77F81DB763B01F306F7DCBBEB2EEE1F143F7763AF68CF13CB8F72F4CDED57624186CB87467349C4B1354246DA4F90C697712CDB
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/245.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[245],{2057:(e,t,n)=>{n.r(t),n.d(t,{default:()=>O});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_496"),o=n("fui.lcoms_828"),s=n(1620),c=n(2451),d=n(1617),l=n(2452),u=n(2453);function f(e){var t=e.pageContext,n=e.getOAuthToken,r=e.rootNode,o=e.termSetId,f=e.languageTag,p=e.allowMultipleValues,m=e.onSelect,_=e.onDeselect,h=e.selectedNodes,b=e.errorCallback,g=i.useState(void 0),v=g[0],y=g[1];function S(e){b((0,c.b)(e.httpStatus))}function D(e,t){return t.type===l.a.TERM_DEPRECATED?void 0:t}i.useEffect(function(){var e=new d.a(t,n);y(e)},[]);var I=(0,a.W_)((0,a.W_)({},r),{isDisabled:!0,hideSelection:!0,ariaLabel:(0,c.g)(r.name||"",r.type)});return v?i.createElement(s.b,{selectionMode:p?"MULTIPLE_SELECT":"SINGLE_SELECT",selectedNodes:h,node:I,rootNode:I,isRootSelectable:!0,highlightedNodesMap:{},loadChildren:function(e,t){return(0,a.Zd)(this,void 0,void 0,function(){return(0,a.qr)(this,function(t){return[2,(0
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65302)
                                          Category:downloaded
                                          Size (bytes):133587
                                          Entropy (8bit):5.2182447857816525
                                          Encrypted:false
                                          SSDEEP:1536:ODuXLQIMbMwoGcd6lhPbKA8X1wPTh9gvZNcAJJWA4GJwx:9XL3MbzTbkNu
                                          MD5:AF814A53344C0876141CD49794101A43
                                          SHA1:10DA418805599107AB519802B2E9244BC5224209
                                          SHA-256:80DCEE4F0C32338360F4BC6F19CA1EB27C51526D92542F0B0AD3012EB842B90C
                                          SHA-512:6101BD321FD6CB67B6CCA84BB038D65580C534881A38E89440202A9E5E43CE2DD946A66183312FCA460BB10E782EEBBE2134E2AC290B8D477BC2772F5A5767A4
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/87844.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[87844],{51265:(e,t,n)=>{var a;n.d(t,{P:()=>a}),function(e){e.Horizontal="Horizontal",e.Vertical="Vertical",e.Longer="Longer"}(a||(a={}))}.,87844:(e,t,n)=>{n.d(t,{C:()=>ue});var a=n(95610),i=n(51265),r=n(43727),o=n(82999),s=n(7539),c=n(31344),d=n(51638),l=n(60177),u=n(87615),f=n(24825),p=new Map([["UNSUPPORTED_SCHEME",!1],["TIMEOUT",!1],["HTTP_ERROR",!1],["MALFORMED_DATA_URI",!1],["INVALID_TEXT_HEADER",!1],["INVALID_TEXT_CUE ",!1],["UNABLE_TO_DETECT_ENCODING",!1],["BAD_ENCODING",!1],["TEXT_COULD_NOT_GUESS_MIME_TYPE",!0],["MISSING_TEXT_PLUGIN",!0],["BUFFER_READ_OUT_OF_BOUNDS",!1],["JS_INTEGER_OVERFLOW",!1],["EBML_OVERFLOW",!1],["EBML_BAD_FLOATING_POINT_SIZE",!1],["MP4_SIDX_WRONG_BOX_TYPE",!1],["MP4_SIDX_INVALID_TIMESCALE",!1],["MP4_SIDX_TYPE_NOT_SUPPORTED",!1],["WEBM_CUES_ELEMENT_MISSING",!1],["WEBM_EBML_HEADER_ELEMENT_MISSING",!1],["WEBM_SEGMENT_ELEMENT_MISSING",!1],["WEBM_INFO_ELEMENT_MISSIN
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):815504
                                          Entropy (8bit):6.519802781337291
                                          Encrypted:false
                                          SSDEEP:12288:NMlhw771h0jM7ykPG077r4c8w0P4N48RkjtBYdPHz982VJu/yqq:khw3zVtj7bGu4RjGPHz0/Dq
                                          MD5:DC1D7FBEACFB517E801DCB886074ED42
                                          SHA1:AB969CA7AACE910F9C906D5ED7473A79CACCAFC5
                                          SHA-256:B00F83F6938D2EC735AC8F970C779F8FF28063B91A73D022B7A954BB85231C38
                                          SHA-512:085815B511544F531EFFFFC46B0ED5CDE5834D4C85497487FA5CBD8E7B3DBFEF597B63C47C92B5512A1F80E7924EA41BA797C3B90D2818D34630A7F5F0BC3161
                                          Malicious:false
                                          Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .........................@...............0...9....V..Y.......|................... ................Z......p...........?....<..S...P=..g....=......0........................Q..icudt71l/brkitr/burmesedict.dict.icudt71l/brkitr/char.brk.icudt71l/brkitr/ja.res.icudt71l/brkitr/khmerdict.dict.icudt71l/brkitr/laodict.dict.icudt71l/brkitr/line_normal.brk.icudt71l/brkitr/line_normal_cj.brk.icudt71l/brkitr/res_index.res.icudt71l/brkitr/root.res.icudt71l/brkitr/thaidict.dict.icudt71l/brkitr/word.brk.icudt71l/brkitr/word_ja.brk.icudt71l/cnvalias.icu.icudt71l/curr/supplementalData.res.icudt71l/icustd.res.icudt71l/icuver.res.icudt71l/likelySubtags.res.icudt71l/nfkc.nrm.icudt71l/uemoji.icu.icudt71l/ulayout.icu.icudt71l/zone/tzdbNames.res...........'........Dict........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unic
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (11654)
                                          Category:downloaded
                                          Size (bytes):22589
                                          Entropy (8bit):5.1597484546396055
                                          Encrypted:false
                                          SSDEEP:384:aLcplpk3dvCP7kPMcXUgWN8cvLLEcKPCecJC21EQzmzR2DYHhSGUseWuFZojALib:aL0r+vCP7kPMcXUgWN8cvLLEcKPCecJk
                                          MD5:CC9F90B6CB2FFFF13045B90C5F52F00A
                                          SHA1:498DFDC4B4920A83378A599CB79A6CBC32E794A0
                                          SHA-256:B9B4D4B9078BB6DB9B0B83954C5690DE568114F1BC9E27487B23596351552E2F
                                          SHA-512:9E182449222A039BB1463DDB00C6EDC34FB9501D7E56CC4F44A2BE13EC194C8C4B9E28748D8EB445D4D6457DF8EF964AFDC2D99F531927F714B562F1F6A6A476
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/19.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19],{449:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("knockout-lib"),i=n(1322);const r=function(){function e(){this.handlers=[]}return e.prototype.register=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];for(var n=0;n<e.length-1;n++)this.handlers.push({pattern:e[n],callback:e[e.length-1]})},e.prototype.match=function(e,t){for(var n=0;n<this.handlers.length;n++)if(this._compare(this.handlers[n].pattern,e)){var a=this.handlers[n].callback.call(this,e,t);return"boolean"!=typeof a||a}return!1},e.prototype._compare=function(e,t){for(var n in e)if(e.hasOwnProperty(n)&&e[n]!==t[n])return!1;return!0},e}();var o=n(55),s=n("fui.core_870");const c=function(){function e(){}return e.init=function(t,n,r,s,c){var d,l=a.utils.unwrapObservable(n()),u=r(),f=new o.b(null),p={mode:"multi",direction:"custom",properties:{selected:"selected",focused:"focused",activeClass:"selection-active"}},m=l.selectionModel||new i.a;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):110336
                                          Entropy (8bit):5.285441985076427
                                          Encrypted:false
                                          SSDEEP:3072:2/k1kmD0hmV1EJgqhdCiRit6Z2xbN6813dUnzqoKNOv0aG:2/k1kmD0hmVOO3olQ
                                          MD5:FCE388725F66F9AF2F401C727F91E11C
                                          SHA1:A7A9FBF1EF45BD2F2C16C89ADBC82699A15F5E7B
                                          SHA-256:2C59A81F111FF7EE9CCF84971863BE0CE72B1FFE5D001D38188D80BA913CB6BC
                                          SHA-512:4A527013725EF563120BC9FC16C6101125E68A1802943FF3C9EAC96100CE776C1D8CA20EFE1E73D7E9688393217CD93628FB5D4648DC345FD01C35EE7519E86B
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/36074.js
                                          Preview:(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[36074],{22058:(e,t,n)=>{"use strict";n.d(t,{j:()=>ie});var a,i=n(95610),r=n(38054),o=n(36682),s=n(62708),c=n(33472),d=n(47714),l=n(88830),u=n(35556),f=n(30336),p=n(85942),m=n(82999),_=n(83417),h=n(86247),b=n(52400),g=n(67022),v=n(10388),y=n(51329),S=n(7539),D=n(51638),I=function(){function e(e){var t=this;this.playbackRates=D.a,this.playerStats={ttlMs:void 0,ttirMs:void 0},this.playState=new S.Y(void 0),this.autoplayFailed=new S.Y(void 0),this.isFullscreen=new S.Y(void 0),this.loadingState=new S.Y("None"),this.currentTimeInSeconds=new S.Y(void 0),this.seeking=new f.y,this.isActive=new f.y,this.isPlayerReady=new S.Y(!1),this.isPreRoll=new S.Y(!0),this.isAltTrackReady=new S.Y(!1),this.audioStreamSwitchingFailed=new S.Y(!1),this.muted=new S.Y(!1),this.loop=new S.Y(!1),this.mediaDurationInSecondsV2=new S.Y(0),this.playbackRate=new S.Y(1),this.downloadBitrate=new S.Y(void 0),this.availableBitrateQualities=new
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (13396)
                                          Category:downloaded
                                          Size (bytes):640179
                                          Entropy (8bit):5.087502999028975
                                          Encrypted:false
                                          SSDEEP:12288:f+xVYIJNAlgi5lqtSvqJibZswXJPt7wnipnCWDM:mvYQN+5lJqJibZ/ZPt7wnipn7DM
                                          MD5:08E291E39B6548B508FB3D1FF6B69F2D
                                          SHA1:AD6C4A951C42EB155DFA54D7D56E3337DDC99674
                                          SHA-256:606C17A558F3A608885D50862F208521FD18F544E3862F8C5AA952FA26B2CEE4
                                          SHA-512:1D88037C3FDEA751D06CC42083CBEEB5AA5D2D631B172D0E8EC567431E96EC424A77A1BB96D6D8224BB62D9B3484872EBF26DD8DB0BDB4D99FBC636A11744985
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-odb-meta-os/de/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6579:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7362:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2636)
                                          Category:downloaded
                                          Size (bytes):2641
                                          Entropy (8bit):5.452733638399014
                                          Encrypted:false
                                          SSDEEP:48:1diAMvUPDR0yc73RuqHJi62K7Er4xCSuK2sORcvbcoeq0W0q0oqfrDoA4:jiAMv0DR0N73RuqpitOCSuK2sIcTcjqV
                                          MD5:A8C01651413D27D8E1575466371F0A9E
                                          SHA1:CDBFC3F177C5B282CE2E03E8F3191D76A40AEBB6
                                          SHA-256:AE03DA9F4BC25C2D277ECE336593F568799C3E810E6B676F79CE925FC6AA3DE5
                                          SHA-512:00B519E6D7E99A4DCF0EBD4891EEAA770A160FC14548B08B70CE0B22446C8168B49D0E93331D14612A89B6300362B12E40BA1A26F2A97D0DE2253FD9CA2534CC
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/31.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[31],{742:(e,t,n)=>{n.r(t),n.d(t,{EmptyListPlaceholder:()=>b});var a=n(1),i=n(2364);(0,n("fui.util_43").pZ)([{rawString:".placeholderImage_213626a4{width:212px;height:168px}.placeHolderImageExperiment_213626a4{width:256px;height:256px}.positionAtCenter_213626a4{position:absolute;top:50%;transform:translate(-50%,-50%);display:flex;justify-content:center;align-items:center;flex-direction:column}html[dir=ltr] .positionAtCenter_213626a4{left:50%}html[dir=rtl] .positionAtCenter_213626a4{right:50%}.emptyListSubTitle_213626a4{color:"},{theme:"neutralSecondary",defaultValue:"#605e5c"},{rawString:"}.emptyListTitle_213626a4{font-size:"},{theme:"xLargeFontSize",defaultValue:"20px"},{rawString:";font-weight:"},{theme:"xLargeFontWeight",defaultValue:"600"},{rawString:";font-weight:600;color:"},{theme:"neutralPrimary",defaultValue:"#323130"},{rawString:";margin-top:8px}"}]);const r="positionAtCenter_213626a4",o="emptyListSu
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3636)
                                          Category:downloaded
                                          Size (bytes):3641
                                          Entropy (8bit):5.370858591057253
                                          Encrypted:false
                                          SSDEEP:96:LxrcM8tON6ISyzJyeYxGSikILWllIYqrZJ8:LJDvNyeYxGHTC
                                          MD5:624348A2BCEEF23C4633E182C85BDFA6
                                          SHA1:03056E0A79E7FE48C2A7C844EE36EBA842179C89
                                          SHA-256:98C2D5931A281ABF100B08CEF5CD9EA00E64520261D0FD0669227487258A0A5A
                                          SHA-512:D947299C7E716E3F6F84ED6310CC4E98297DF7FD3536CBFA807969DB140CB7EB75605DC3AE3DA1756A940AA2DBDC322C2EA7BE63AB891A735439FBF46A10948F
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/3.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3],{676:(e,t,n)=>{n.r(t),n.d(t,{appendNewRowToNewRowPageIfNecessary:()=>f,displayNextNewRowAndMoveFocusDown:()=>p,findDefaultValues:()=>v,findDefaultValuesFormatted:()=>g,insertOrReplaceItemInQueue:()=>l,isItemEditedByUser:()=>b,renderErrorTextForRequiredFields:()=>m,rerenderNewRowPageWithNextNewRowIfNecessary:()=>u,shouldLookForFormattedDefaultValues:()=>y});var a=n("tslib_102"),i=n(52),r=n(3),o=n(1),s=n(2);(0,n("fui.util_43").pZ)([{rawString:".requiredFieldNewRowErrorMessage_cd906843{color:var(--ms-semanticColors-errorIcon);text-align:left;display:flex;font-style:italic;align-items:center}"}]);var c=n(599),d=n("odsp.util_578").HW.isActivated("C0C71434-6482-40BA-B39A-1D3E72E7F363");function l(e,t,n){var i;-1===(i=e.current.map(function(e){return n(e)}).indexOf(n(t)))?1!==_(t).length&&e.current.push(t):e.current[i]=d?t:(0,a.W_)((0,a.W_)({},e.current[i]),t)}function u(e,t,n,a){h(e,0,n,a),null==t||t.rerenderNew
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1539)
                                          Category:downloaded
                                          Size (bytes):3202
                                          Entropy (8bit):5.1928327887573085
                                          Encrypted:false
                                          SSDEEP:48:1GIRH6wCKKx7zZaAcmHVzjRg0sqEKjFvnQmJEIxjFvnQgJMxkiJno47GatOY5Izp:s0HbK9Za94VmgUYwRO
                                          MD5:2F9602564FBCE0DB632B1A47143B151F
                                          SHA1:BD1D68FA7C30F13E70FFDFE7ADDB0C99FE30F30D
                                          SHA-256:92880F2D69648D412DC230FFA85E3FC3BB68C22D582AB33BFF2BBA673B2A555F
                                          SHA-512:1AECB75EBCF3138866DB1E25F4D4B0E66C1C7B876DE7AF1CBE75E19E3EE494C58241EC0141356F5B66CAA3A1A974471B24A5627DF00135E8C68884C7673A30BF
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/232.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[232],{844:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n(38),r=n(2087),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3701)
                                          Category:downloaded
                                          Size (bytes):3986
                                          Entropy (8bit):5.185609311680377
                                          Encrypted:false
                                          SSDEEP:96:gnkGamrlTZymfARqzrM9KKjEAg77H/ExZbq5lwBW0/+HH8Hoc0eogNcd/+rysLdu:PGamZ1yigq3M9KKjxg77H/E25SBWNH1p
                                          MD5:A472EDE89BBC08027D0E61A031AC89DE
                                          SHA1:C649280DAF87C61A8663CEECA80C83A6CC0B7860
                                          SHA-256:BA74FBF43A11EF01124CB331E60CBDBA457B7498EE5D10D79C07F2FF83ABBC46
                                          SHA-512:4BF3260A9AF2784644043438E7FD612AB7A08816747D8189DB29CCCDC776D32AD7F76A90DC424DD31CA1F6EF7FA8D1A18ECDF0B1D9EA2AE4A65BB4A13DF5033E
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/99.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[99],{729:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u,resourceKey:()=>f});var a=n("odsp.util_578"),i=n(117),r=n(557),o=n(558),s=n(555),c=n(105),d=n(1822),l=function(){function e(e,t){this._isConfigured=!1,this._suggestionsSetUp=!1,this._resources=t.resources,this._searchBoxDataSource=t.searchBoxDataSource,this._config=t.searchBoxConfig,this._scope=new i.a,this._getViewParams=function(){throw new Error("Search box not configured")},this._searchInstrumenter=this._config.getInstrumenter()}return e.prototype.configureSearchBox=function(e){var t=this;this._config.isEnabled()&&(this._getViewParams=e,this._resources.consumeAsync(s.a).then(function(e){t._suiteNavProvider=e,t._suiteNavProvider.getO365Shell().then(function(e){e.OnHasMember("Search",function(){var n=e.Search,a=n.OnSubmitSearch(t._onSubmitSearchCallback.bind(t)),i=n.OnSearchBoxActivated(t._onSearchBoxActivatedCallback.bind(t)),r=n.OnSearchBoxDeactivated(t._onSe
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4992)
                                          Category:downloaded
                                          Size (bytes):22182
                                          Entropy (8bit):5.297404834697526
                                          Encrypted:false
                                          SSDEEP:384:f/OeCkoPiSG1ytyra0f/yP833bHDjvtYylxKfSSjq:nCY1fa0f/133bXmCaSSG
                                          MD5:0AA38DA97F54E2FAEA02D2A2687F8EEB
                                          SHA1:609BC17B3C65F6B44D567C0DB4EBBCE522F0A110
                                          SHA-256:4DFEF9B3170E75813DA969282B37AD00442D8C21193B7350EE82EA12D18E50F9
                                          SHA-512:889A30C17E58E509AE810FEBA4B0BF84E8AECDF048822BC420CE9B111F42ECD8C314FC7BCF4CD7C99ECFDE650A8A8644D818AFB743C18F9AC3855263957FD6C5
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/63.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[63,84],{837:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_828"),s=n(18),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.Q)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.cdz.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.qJR.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,1173:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n("fui.lco_496"),r=n(127),o=n(186);function s(e){var t=this,n=e.commands,c=e.onGetSubCommands,d=e.QosEvent,l=e.EngagementEvent,u=e.CustomerPromiseEvent,f=e.foldSingleSubCommandIntoParent,p=void 0!==f&&f,m=n.map(function(e){var n=e.subCommands,f=e.getIconProps&&e.getIconProps(e)|
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:data
                                          Category:downloaded
                                          Size (bytes):815504
                                          Entropy (8bit):6.519802781337291
                                          Encrypted:false
                                          SSDEEP:12288:NMlhw771h0jM7ykPG077r4c8w0P4N48RkjtBYdPHz982VJu/yqq:khw3zVtj7bGu4RjGPHz0/Dq
                                          MD5:DC1D7FBEACFB517E801DCB886074ED42
                                          SHA1:AB969CA7AACE910F9C906D5ED7473A79CACCAFC5
                                          SHA-256:B00F83F6938D2EC735AC8F970C779F8FF28063B91A73D022B7A954BB85231C38
                                          SHA-512:085815B511544F531EFFFFC46B0ED5CDE5834D4C85497487FA5CBD8E7B3DBFEF597B63C47C92B5512A1F80E7924EA41BA797C3B90D2818D34630A7F5F0BC3161
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.005/item-viewer-pdf/mspdfkit.data
                                          Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .........................@...............0...9....V..Y.......|................... ................Z......p...........?....<..S...P=..g....=......0........................Q..icudt71l/brkitr/burmesedict.dict.icudt71l/brkitr/char.brk.icudt71l/brkitr/ja.res.icudt71l/brkitr/khmerdict.dict.icudt71l/brkitr/laodict.dict.icudt71l/brkitr/line_normal.brk.icudt71l/brkitr/line_normal_cj.brk.icudt71l/brkitr/res_index.res.icudt71l/brkitr/root.res.icudt71l/brkitr/thaidict.dict.icudt71l/brkitr/word.brk.icudt71l/brkitr/word_ja.brk.icudt71l/cnvalias.icu.icudt71l/curr/supplementalData.res.icudt71l/icustd.res.icudt71l/icuver.res.icudt71l/likelySubtags.res.icudt71l/nfkc.nrm.icudt71l/uemoji.icu.icudt71l/ulayout.icu.icudt71l/zone/tzdbNames.res...........'........Dict........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unic
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (2683)
                                          Category:downloaded
                                          Size (bytes):13665
                                          Entropy (8bit):5.154009025874849
                                          Encrypted:false
                                          SSDEEP:192:javVs3SOSNeJU0d2mDD6Zrmf99QkwxODM5ZNGv3cHB+efI+JO+SD0:mVcSOSNeS07f9NwxRZN234+effb
                                          MD5:A97742B27EDC984F983D0168793A03D2
                                          SHA1:7D25DD97CB137A8274015D05F88A42F3D98A783E
                                          SHA-256:B550C2F105C97D47E9FF6231B9B0D462ABD9C55406DB65088B0D888DBA4E1376
                                          SHA-512:1331631BA83CCD596D75F7EBD855ECE744430BF8BA84CF91AD92B1C8A49C1F9AA60C4AA8F1D54C452D6217842B22BF782C3777A84FEAC39CC259200083100194
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/es/initial.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{545:e=>{e.exports=JSON.parse('{"a":"Se ha producido un error","c":"Pruebe a actualizar la p.gina","b":"Se ha producido un error y no se pudo mostrar la p.gina."}')}.,300:e=>{e.exports=JSON.parse('{"b":"Solo disponible cuando est. en l.nea","a":"{0}. Deshabilitado mientras se est. sin conexi.n"}')}.,547:e=>{e.exports=JSON.parse('{"a":"Id. de correlaci.n: {0}","b":"Internet desconectado"}')}.,606:e=>{e.exports=JSON.parse('{"a":"Arrastre archivos y carpetas aqu. para cargarlos."}')}.,478:e=>{e.exports=JSON.parse('{"NONE":"Ninguna","SUM":"Suma","COUNT":"Recuento","AVG":"Promedio","MAX":"M.ximo","MIN":"M.nimo","STDEV":"Desviaci.n est.ndar","VAR":"Varianza"}')}.,476:e=>{e.exports=JSON.parse('{"b":"S.","a":"No"}')}.,280:e=>{e.exports=JSON.parse('{"a":"Archivos que requieren atenci.n","b":"Elementos que requieren atenci.n","h":"P.ginas que requieren atenci.n","g":"Falta informaci.n"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                          Category:downloaded
                                          Size (bytes):7886
                                          Entropy (8bit):3.1280056112498884
                                          Encrypted:false
                                          SSDEEP:24:i7xEfZFssEcdSsssss9udddSsssssss8VpddddSssssssssss4cddddddysssssF:gu6sOwH0/lO9dL/FLRBwwkKK1V
                                          MD5:604ADFB53677B5CA4F910FFB131B3E7C
                                          SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                                          SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                                          SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                                          Malicious:false
                                          URL:https://uppershoreaging-my.sharepoint.com/_layouts/15/images/odbfavicon.ico?rev=47
                                          Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):28
                                          Entropy (8bit):3.950212064914748
                                          Encrypted:false
                                          SSDEEP:3:WZoS8/ZYn:WZoS8/ZYn
                                          MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                                          SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                                          SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                                          SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                                          Malicious:false
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwnWzLakLboj6BIFDZFhlU4SBQ2RYZVO?alt=proto
                                          Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3465)
                                          Category:downloaded
                                          Size (bytes):3470
                                          Entropy (8bit):4.281335003989247
                                          Encrypted:false
                                          SSDEEP:48:iHNm2i4ZGkwMqCJswnqITDyb0+k7RxGIFiCuygIb6isuKZcmZM6TUt9BMbG8y14S:N2i6NlCOqZ09jrLgIb6UKC64t9BMwnv
                                          MD5:AF0B62F86A520DEF81CA3FEE2CE140DE
                                          SHA1:B9C80F42B9EEC7032FC7F566333CF723513D789D
                                          SHA-256:790A136F63FF0FD229FC53D6CE66F4DD858D84B0951541C377BA2184F2650A06
                                          SHA-512:D9BD124220C0D6E02FAC4D717D12D1F42E0CE6C5D1B9126780711CC3561E3B75941A303EFF72020EAF54F66E20AF5BDA16DE716E98B42016FE92A872800B6F75
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/98775.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[98775],{98775:(e,t,n)=>{n.d(t,{CTZ:()=>r,EAw:()=>s,LEV:()=>o,iLd:()=>c,sIJ:()=>i});var a=n(75427);const i=(0,a.k)("Replay20Regular","20",["M3 6.5v-3a.5.5 0 0 1 1 0v1.2a7.98 7.98 0 0 1 7.94-2.46A8 8 0 1 1 2 9.48a.5.5 0 1 1 1 .07A6.97 6.97 0 0 0 3 10a7 7 0 1 0 1.25-4H6a.5.5 0 0 1 0 1H3.5a.5.5 0 0 1-.5-.5Zm4.5 1.47c0-.93.98-1.54 1.81-1.12l4.04 2.03c.92.47.92 1.77 0 2.24l-4.04 2.03a1.25 1.25 0 0 1-1.81-1.12V7.97Zm1.36-.23a.25.25 0 0 0-.36.23v4.06c0 .19.2.31.36.23l4.04-2.04a.25.25 0 0 0 0-.44L8.86 7.74Z"]),r=(0,a.k)("Settings20Regular","20",["M1.91 7.38A8.5 8.5 0 0 1 3.7 4.3a.5.5 0 0 1 .54-.13l1.92.68a1 1 0 0 0 1.32-.76l.36-2a.5.5 0 0 1 .4-.4 8.53 8.53 0 0 1 3.55 0c.2.04.35.2.38.4l.37 2a1 1 0 0 0 1.32.76l1.92-.68a.5.5 0 0 1 .54.13 8.5 8.5 0 0 1 1.78 3.08c.06.2 0 .4-.15.54l-1.56 1.32a1 1 0 0 0 0 1.52l1.56 1.32a.5.5 0 0 1 .15.54 8.5 8.5 0 0 1-1.78 3.08.5.5 0 0 1-.54.13l-1.92-.68a1 1 0 0 0-1.32.76l-
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (25133)
                                          Category:downloaded
                                          Size (bytes):52697
                                          Entropy (8bit):5.322257648747671
                                          Encrypted:false
                                          SSDEEP:768:dQmJCf9ndf4UCgbYyhJgyZCrssXZIy73PlF6l3BicOeSSG:dQmG74rgbYyhJgds+tvk3BicOR
                                          MD5:47603678186125FAF79ACD06126C8E78
                                          SHA1:92CF9E3FEF946941B651AC21B285B7CB10786B92
                                          SHA-256:B29023C2F5940F1CC1C8F3A57B6F4324110010BD7F962F43A9F0FA177729708A
                                          SHA-512:72F76DF76847A993C274B0F585E71C997B965E474350E8FF2AA7179095BAAE0F6BA27AEACDA084627B369DBCCA888172E0780A278816612A6A0538DC49C5CB9F
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/71.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[71,84,109,81],{848:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>c,c:()=>s,d:()=>o});var a=n(495),i=new Map,r=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);i.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=i.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=JSON.stringify(this.id);return this.unpack=new Function("t","return t[".concat(t,"]")),this.unpack(e)},e.prototype.pack=function(e){var t=JSON.stringify(this.id);return this.pack=new Function("v","return { ".concat(t,": v }")),this.pack(e)},e}();function o(e,t){var n={};for(var
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1380)
                                          Category:downloaded
                                          Size (bytes):1385
                                          Entropy (8bit):5.2810969317656875
                                          Encrypted:false
                                          SSDEEP:24:FBYKe/0kuRzEpN0M2SeraiNAyOuRoVxiC9RsMrRuYuRo5IjRr6qwIOTGb1R6YyE5:1S0ku6D0MYmpHudcndTuzjyDGbWYyRSP
                                          MD5:04384D864F5C91BD03BF532E86C39D05
                                          SHA1:82651582001E99E0125C6980A36DFFE4E6FC722B
                                          SHA-256:55720A7A7E531BB71A40C0E7FACCCE23130A382DC3E8A1569FA17BEB4486A445
                                          SHA-512:98D21E7DABD1C2AA58BB37C84913DC81CED78CBBB870DAF8A479D4BEB3879663B59F03C22C3722D7B13CC5938C7B04326A10328AC47EAAC9320BAD039618EF73
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/195.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[195],{1883:(e,t,n)=>{n.r(t),n.d(t,{HighlightElement:()=>o});var a=n("react-lib"),i=n("react-dom-lib"),r=n(257);(0,n("fui.util_43").pZ)([{rawString:".root_d91d24a1{border:2px solid var(--ms-palette-themePrimary);border-radius:var(--ms-effects-roundedCorner4);z-index:99;filter:drop-shadow(0px 0px 7px #87447d);transition:opacity .5s linear;opacity:0;pointer-events:none;box-sizing:border-box}.root_d91d24a1.highlightElementVisible_d91d24a1{opacity:1}"}]);var o=function(e){var t=a.useState(),n=t[0],o=t[1],s=e.currentElement,c=e.appRoot,d=e.isVisible,l=a.useRef();a.useEffect(function(){return(n&&!(null==c?void 0:c.contains(n))||void 0===n)&&(l.current=r.a.waitForElement('[data-automationid="list-content"]',function(e){return o(e)})),function(){l.current&&l.current.disconnect()}},[c,n]);var u=["root_d91d24a1"];d&&u.push("highlightElementVisible_d91d24a1");var f=a.createElement("div",{className:u.join(" "),style:funct
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (21024)
                                          Category:downloaded
                                          Size (bytes):23801
                                          Entropy (8bit):5.185980063370107
                                          Encrypted:false
                                          SSDEEP:384:5nZLn/mVXFKBCV8FApPgBytLSunUm5XKtR4SEbhm+qhvcXlhhoBf8kSm+0nEy/:5n1/G1KwpnFbaB/7
                                          MD5:D83F13E26C4AD6EE95B05114F0E0119B
                                          SHA1:F2D2C07254CB1DBC27E4706AB40E3CC359DB5511
                                          SHA-256:C625269F1B1CB74F23BE42D50208426C4991A882329BDA351EAD089AE25742C9
                                          SHA-512:E81B0F5AC9890356B4E7FDD1A9AB78C7CF1D636A22286F75512EEC70220249829F40834D61F3680F1D94D074EED49FBB6D6ACDB38B7295A5205E57F8C4F33406
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/odblightspeedwebpack/10.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[10],{2599:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return c},c:function(){return o},d:function(){return s},e:function(){return r}});var a,i=n(2283);!function(e){e[e.icon=16]="icon",e[e.iconMin=16]="iconMin",e[e.bigIcon=48]="bigIcon",e[e.bigIconMin=48]="bigIconMin",e[e.regularMin=90]="regularMin",e[e.regular=130]="regular",e[e.nameMin=220]="nameMin",e[e.nameODC=440]="nameODC",e[e.nameODB=280]="nameODB",e[e.originalLocation=300]="originalLocation",e[e.custom=900]="custom",e[e.sharedWith=150]="sharedWith",e[e.note=250]="note",e[e.dateModifiedMl=150]="dateModifiedMl",e[e.dotDotDot=32]="dotDotDot",e[e.ratingsMin=110]="ratingsMin"}(a||(a={}));var r,o={none:0,icon:1,name:2,title:3,calloutInvoker:4,shareHeroCommand:5,modified:6,url:7},s={none:0,notify:1,block:2,notifyAndBlock:3,blockSharing:4};!function(e){e[e.Auto=0]="Auto",e[e.Pinned=1]="Pinned",e[e.Removed=2]="Removed"}(r||(r={}));var c=i}.,2510:
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2064)
                                          Category:downloaded
                                          Size (bytes):3928
                                          Entropy (8bit):5.345517494633332
                                          Encrypted:false
                                          SSDEEP:96:/yGOqvUFDxRmXyDXA0ZSyWf87q5oaU7Zg3Lw2g3Ad:k0XysTyEK4nUY8Rk
                                          MD5:699492CAC695FD148439BFB223464795
                                          SHA1:57A92995A3C3CE69A52E00CA59F83D1B08FF3EC5
                                          SHA-256:D79157E31BA638501FFD91C2BDDA8D91A0E5F6BAC3AEC0D0B8572B819184A95C
                                          SHA-512:1D7AB83591985C67CAF7710560D8E209AF365B7EC80B9A899F78C37B5CEE8756892B2BE1F89A7D5DBE1AE60DBA9428CD8D6A7A77CD58F471176E7033F57EC8B7
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/87.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[87,221],{1740:(e,t,n)=>{var a;n.d(t,{a:()=>o,b:()=>r}),function(e){e.Create="Create",e.Update="Update",e.Delete="Delete"}(a||(a={}));var i=["isConflict"];function r(e){var t=function(t){if(e.hasOwnProperty(t)&&!i.find(function(e){return e===t}))return{value:{key:t,value:e[t]}}};for(var n in e){var a=t(n);if("object"==typeof a)return a.value}}function o(e,t){var n=e.filter(function(e){var n;return(null===(n=r(e))||void 0===n?void 0:n.key)===t});if(n){var a=r(n[0]);if(a)return a.value}}}.,1739:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("odsp.util_578"),i=n(1740),r=new RegExp('(")',"g");function o(e){return'"'.concat(e.replace(r,'""'),'"')}function s(e,t){if(e&&0!==e.length){var n=(new a.cL).isWindows?"\r\n":"\n";if(e&&0!==e.length){var r=new Set,s=e.map(function(e){if(e){var t={};return e.details.map(function(e){var n=(0,i.b)(e);n&&n.value&&""!==n.value&&(r.add(n.key),t[n.key]="".concat(n.value))}),t}}),c=Array.from(r)
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):116
                                          Entropy (8bit):4.464777890796988
                                          Encrypted:false
                                          SSDEEP:3:YAUJwk+mgdXVNHqeHJEaHukpowAFMF3XA8nwGA9yn:YAUJR+ZDlpfQizwj9y
                                          MD5:3AD127F39D3681B98057507B30BDB2CD
                                          SHA1:1A4BD9BF518D981C388B3DE76FD6F6BCE700C267
                                          SHA-256:6EC83E8D17E0AAD222791CE1043ED46906605BF70A0330B1F1A81736245C4BE4
                                          SHA-512:17D06869FD482E53CB83A1AAAF04002722F99BAF6027241AC489D15159C4E49F1DAAA43F975A9E825927397DCEFCFCEA71CBFE61AD771A90D34C7AABFB78CC62
                                          Malicious:false
                                          URL:https://uppershoreaging-my.sharepoint.com/personal/ahollis_uppershoreaging_org/_api/sp.FavoriteItemCollection.GetFavoriteItems?top=500
                                          Preview:{"error":{"code":"-1, System.AggregateException","message":{"lang":"en-US","value":"One or more errors occurred."}}}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (19739)
                                          Category:downloaded
                                          Size (bytes):101329
                                          Entropy (8bit):5.299457113663332
                                          Encrypted:false
                                          SSDEEP:1536:xrx/j1yMzOOtDgQ1PMSX7vVNOkbvhJHLA5omfhHyaX8:/LvUSX7hbvvLA5owhSas
                                          MD5:8731EEB50A3EC71C7EB2095574517A93
                                          SHA1:200DE00782C6AEF19CB1EB10F7DC97D717C79EAD
                                          SHA-256:73F83780E8712518A2375874B52CB6DE70E58DD1A597B146206EC70457F69673
                                          SHA-512:9AC4D2EDAE6C8E7EAC28DB586BC7BE8DCD652785009F6CD2303723CB52A0552DA91B7FE61E858D0B40CB1088764FC4D39F2D211556582B381FBECB783337825B
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/47069.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[47069],{99171:(e,t,n)=>{n.d(t,{w:()=>r});var a=n(2109),i=n(71690);function r(e,t,n){var r=(0,a.X)(e,function(e){return t===e||e.hasAttribute(i.Y)},n);return null!==r&&r.hasAttribute(i.Y)}}.,14141:(e,t,n)=>{n.d(t,{k:()=>T});var a,i=n(95610),r=n(8156),o=n(75967),s=n(99122),c=n(45668),d=n(17283),l=n(51951),u=n(89726),f=n(73227),p=n(58623),m=n(65899),_=n(16178),h=n(2218),b=n(26922),g=n(99171),v=n(49040),y=n(38185),S=n(50943),D="data-is-focusable",I="data-focuszone-id",x="tabindex",C="data-no-vertical-wrap",O="data-no-horizontal-wrap",w=999999999,E=-999999999;function A(e,t){var n;"function"==typeof MouseEvent?n=new MouseEvent("click",{ctrlKey:null==t?void 0:t.ctrlKey,metaKey:null==t?void 0:t.metaKey,shiftKey:null==t?void 0:t.shiftKey,altKey:null==t?void 0:t.altKey,bubbles:null==t?void 0:t.bubbles,cancelable:null==t?void 0:t.cancelable}):(n=document.createEvent("MouseEvents")).initMouseEvent("cli
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (22055)
                                          Category:downloaded
                                          Size (bytes):73969
                                          Entropy (8bit):5.114899312092762
                                          Encrypted:false
                                          SSDEEP:1536:EWqpI52OqgOq4nuwTOzijTEsNK7aFNb7jx6Obd/6Z7/WgB720/+:j0K2OIuQmuTEsNK7aFNb7jbHME
                                          MD5:BB9BA5D13DE6F7AA558CF48A6A540871
                                          SHA1:F286C21EEFD6E86E079A2EAB54F976BF8566B556
                                          SHA-256:E8038648D1596520E51AFA6237DC286655C00231AB5E04B9A013E7BAB87221C4
                                          SHA-512:72659B74A2EE52353C90E785D57F9C99E14A4B2617906CC6E987FC24333F91E98EF9807AE2E5F7E0E7A25961D00346EFCAF23B07EBDB1A52E1A50B936AED6A42
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-odb-teams/fr/initial.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{795:e=>{e.exports=JSON.parse('{"a":"D.sol.... Nous avons rencontr. un probl.me.","c":"Essayez d.actualiser la page.","b":"D.sol.... Nous n.avons pas pu r.cup.rer la page . afficher."}')}.,1658:e=>{e.exports=JSON.parse('{"a":"Ouvrir dans le lecteur immersif"}')}.,276:e=>{e.exports=JSON.parse('{"b":"Ajouter un raccourci . Mes fichiers","d":"Ajouter un raccourci . OneDrive","n":"Supprimer","p":"Supprimer le raccourci de Mes fichiers","y":"Supprimer de la liste partag.e","a":"Ajouter un raccourci vers ce dossier dans Mes fichiers","o":"Supprimer le raccourci vers ce dossier de Mes fichiers","c":"Ajouter un raccourci vers ce dossier dans OneDrive","m":"Supprimer le raccourci s.lectionn. de cet emplacement","f":"Ajouter un raccourci . un albums","e":"Ajouter un raccourci . cet album partag. dans les albums","k":"Ouvrir l.emplacement du fichier","t":"Date","s":"N.importe que
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (39086)
                                          Category:downloaded
                                          Size (bytes):43960
                                          Entropy (8bit):4.812294653300933
                                          Encrypted:false
                                          SSDEEP:192:mdG1DpidQo0612vO9RzlelAbTbco99v0ySAIZyMPd2Iar3EhJwNtDgmbZxQUrgWV:qaidQ7vYeljS9v0UQegWVsf6
                                          MD5:828593A1BA3F5B76DCF46549C38EBEAD
                                          SHA1:49B2D15E660734E54AC66033ACF8EEC78C8A2060
                                          SHA-256:BE3DEC167C7F36126DBDD82340BCB6672D7D8CD0E6B57DD70CA7A32839F3DBBA
                                          SHA-512:29524A5CBE2DFDE037ABB1DC533D9F1AA8EB7EC3AC9016373517CB00DF2DEAD8EFEB68C6F17C94F4922C5FD6A6C297D6BE6C746E0E9E1C53774F395875CFD784
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/stsserviceworkerprefetch/stsserviceworkerprefetch.js
                                          Preview:.if (typeof self !== 'undefined') {. const versionedPaths = ["@ms/stream-bundle/chunks/11639.js","@ms/stream-bundle/chunks/12074.js","@ms/stream-bundle/chunks/12906.js","@ms/stream-bundle/chunks/14727.js","@ms/stream-bundle/chunks/1733.js","@ms/stream-bundle/chunks/17840.js","@ms/stream-bundle/chunks/20995.js","@ms/stream-bundle/chunks/23534.js","@ms/stream-bundle/chunks/27760.js","@ms/stream-bundle/chunks/29386.js","@ms/stream-bundle/chunks/29636.js","@ms/stream-bundle/chunks/30120.js","@ms/stream-bundle/chunks/33721.js","@ms/stream-bundle/chunks/34876.js","@ms/stream-bundle/chunks/35143.js","@ms/stream-bundle/chunks/35998.js","@ms/stream-bundle/chunks/36074.js","@ms/stream-bundle/chunks/37323.js","@ms/stream-bundle/chunks/38661.js","@ms/stream-bundle/chunks/42945.js","@ms/stream-bundle/chunks/43044.js","@ms/stream-bundle/chunks/45324.js","@ms/stream-bundle/chunks/47069.js","@ms/stream-bundle/chunks/50943.js","@ms/stream-bundle/chunks/55164.js","@ms/stream-bundle/chunks/62995.js","@m
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (11289)
                                          Category:downloaded
                                          Size (bytes):521393
                                          Entropy (8bit):5.040090063988823
                                          Encrypted:false
                                          SSDEEP:6144:dj/0/+vv9sIKGBpqypcBlS92WbeZY5uQKxlpUpDPfC3WF:S/+b7quOVa
                                          MD5:A6E0DB6AFB0FFF1EB1ADE913068C0043
                                          SHA1:DFFE1648ACF211BCC33718036B21FC7F1C89EA02
                                          SHA-256:F3E4086FB5B429881BD4A58D90AF63E2BA9924D98DD9DA768C9AD7B2A626371A
                                          SHA-512:F057DB92A480E8C2DCF7230723A39178717E20E8A226129E4D843085AA8997A74B5A6FBD8C5B89F8AC08DAC97EEB48DF51B0C52DEB25CE6CD30BF079022736F5
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-spo-teams-lists/en-us/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6792:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7608:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (14940)
                                          Category:downloaded
                                          Size (bytes):72469
                                          Entropy (8bit):5.812167080630366
                                          Encrypted:false
                                          SSDEEP:768:I9Z0sIiV8MUEy+l4Rg06FDME7Vo1nfEwgW6lG61a+XOcycod84aAwLJSU3u7qgHg:I97V8POz5hVo1fEzplu+XOclMxXg
                                          MD5:8D350C727EAE9E47ED83A61D302916E2
                                          SHA1:73DF178E53F57F9B3904E37E732252D9B902CA5F
                                          SHA-256:4329345ABB795ED25DBB48E0B57EF81833FA8709B19569D49F95164CA0BC6A52
                                          SHA-512:AA78F2BE21550D67ED69B7A97A99113E2CA4B0C1AF5C4FFE5031B24C3029D5331A91DBB4EE1E0DCA468720A6CFA892B68686DE63FC38319E4534510167B24B16
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/ja/deferred.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{3454:e=>{e.exports=JSON.parse('{"a":"........."}')}.,3873:e=>{e.exports=JSON.parse('{"a":"..... ......."}')}.,3494:e=>{e.exports=JSON.parse('{"b":"[.......] ............","d":"OneDrive ............","n":"..","p":".....................","y":".........","a":".. .........................","o":".. ..........................","c":"OneDrive ......................","m":".....................","f":"...............","e":"............................","k":".
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (9938)
                                          Category:downloaded
                                          Size (bytes):16701
                                          Entropy (8bit):5.365740258325232
                                          Encrypted:false
                                          SSDEEP:192:IK371FGdrbzShm1f5XMTX+BTLgoOFRdpRSnLq6w7jcqSsJvojZIdpZ6Tp13Bjbal:FTUz/xOFws3czsJvzcF5l+awsgEWx3Dh
                                          MD5:FFCBE030F3A24638C3C0E3BD01A8AE17
                                          SHA1:D65E755B8D51850C479D1553F3E6688AE6960DF6
                                          SHA-256:2011EE4FFDFA86E03081E526955598553BA65BBA44726DE0BBC5AE31AAF53438
                                          SHA-512:97C99C4885C110B531598FF941DCD2F00F05A30FC1CED8D90DB167257223F38B6150B7AC7CC05E4871871976887DC496DF95B892851C93433A0B5DF42F48A306
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/222.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[222],{1145:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>u});var a=n(31),i=n("odsp.util_578"),r=n(7),o=n(77),s=n(60),c={ODB:387},d="https://graph.microsoft.com",l="DisableGraph",u=function(){function e(e,t){this._pageContext=t.pageContext,this._sharingContextInformation=t.sharingContextInformation,this._oAuthTokenProvider=t.oAuthTokenProvider,this._sharingContextInformation&&this._sharingContextInformation.additionalTokens&&(this._graphToken=this._sharingContextInformation.additionalTokens.graphToken),this.initializeDataStore()}return e.prototype.canUseGraph=function(){if(this._graphToken)return!0;if(this._pageContext&&this._pageContext.authToken)return!1;var e=this._pageContext&&this._oAuthTokenProvider&&i.tH.isFeatureEnabled(c);return this._dataStore&&(e=e&&!this._dataStore.getValue(l,s.a.session)),e},e.prototype.disableGraphCallsForPicker=function(){this.initializeDataStore(),this._dataStore.setValue(l,!0,s.a.session)},e
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5174)
                                          Category:downloaded
                                          Size (bytes):10491
                                          Entropy (8bit):5.374258628624114
                                          Encrypted:false
                                          SSDEEP:192:Kh8jZc2nKS+ZxIDzpK6BULq6cvxemaeSUBVIPqK5QarlsXoqyX5FnYrwTLFs8VzC:Kh86zAMAj2XruZWo
                                          MD5:F4D9C6329D9D3D77C08F1307DA1214CB
                                          SHA1:FAE251474E5DA6847616780787E9AD32D720A121
                                          SHA-256:7617004925C179677EB4D873BC4663CC36ABD9FEC1DF33970992C9813B297B46
                                          SHA-512:E596368939E563E474C7BF7E8BD71709DC4E2F7EB36F3B1ECD73256B83EE409DD1EA6EDD0A423D1F9E5B252B11D9742BE731617336DE9DF5498769C4D43A99F9
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/25.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[25],{990:(e,t,n)=>{n.d(t,{a:()=>a.a,b:()=>i.a,c:()=>i.b,d:()=>r.a}),n(124),n(34);var a=n(17),i=n(7),r=(n(66),n(8),n(29),n(108),n(22),n(101));n(179)}.,668:(e,t,n)=>{n.r(t),n.d(t,{CustomFormatter:()=>a.CustomFormatter,SUPPORTED_FIELDS:()=>a.SUPPORTED_FIELDS,astify:()=>a.astify,astifyExpression:()=>a.astifyExpression,evaluateExpression:()=>a.evaluateExpression,getExpressionEvaluator:()=>o,gridRowSelectionHandlerKey:()=>_,isCustomFormatterAction:()=>a.isCustomFormatterAction,makeCustomFormatterFieldRenderer:()=>i.a,readInputFromActionPath:()=>a.readInputFromActionPath,validateDeferredImageUrls:()=>a.validateDeferredImageUrls});var a=n("custom-formatter-lib"),i=n(2086),r=n(89);function o(e){var t=e.listSchema,n=e.pageContext,a=e.expression;if(a){var i=r.a.astifyExpression,o=null==i?void 0:i(a),s=t.customFormatterSchema;return function(e){var t=e.item,a=e.itemIndex,i=e.isSelected,c=r.a.evaluateExpression;return nul
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (17437)
                                          Category:downloaded
                                          Size (bytes):431424
                                          Entropy (8bit):5.425341667326319
                                          Encrypted:false
                                          SSDEEP:6144:qMfUwYySl4Wo3+87iCyw+JF0sugBwq7O02CiaolxZiGKf:dfUcT3+87Yw+D0sugBwq/4xGf
                                          MD5:57F154A4FD15C368081A1DE0D68704B7
                                          SHA1:996961D610E11231978147D542AAF9C8509310BB
                                          SHA-256:842211BFC7D9D30061CE426A62E9BE5571CD9EF57603A332C5EFD696F9C86D4F
                                          SHA-512:18BE448018ACD638A84DBB7E8110DAD46EFAC3E55C6AB1F8EB263958F7D3946B15121B6174A4E977A911162D12FAFD155408ACC5FF337942BBA3D61D7F75D359
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.014/spserviceworker.js
                                          Preview:/*! For license information please see spserviceworker.js.LICENSE.txt */.(()=>{var e=[(e,t,n)=>{"use strict";n.d(t,{a:()=>a,b:()=>o,c:()=>s,d:()=>i,e:()=>r,f:()=>c});const a=self.location.protocol+"//"+self.location.host,i=new URL(self.location.href),r=i.searchParams.get("userId"),o={NavigationPreload:"Service-Worker-Navigation-Preload",ApplicationId:"X-Service-Worker-Application-Id",InPlaceNav:"X-Service-Worker-In-Place-Nav",NavPrefetch:"X-RequestPrefetchLink",LkgPrefetch:"X-RequestPrefetchData",FromServiceWorker:"X-From-Service-Worker"},s="/_api/sw-loopback/",c={active:!1}}.,(e,t,n)=>{"use strict";n.d(t,{a:()=>r,b:()=>s,c:()=>i,d:()=>c,e:()=>o,f:()=>d});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (12837)
                                          Category:downloaded
                                          Size (bytes):646314
                                          Entropy (8bit):5.086379803442434
                                          Encrypted:false
                                          SSDEEP:12288:J7F8DuRvzZLMYaQGQ1sN1Mpemdnm1MwRwh3bw1PNF0tx1B9HrtEzbXmd6A5AOYXZ:vIqpe3b8nL0wro
                                          MD5:BEB48D949CCACCE15655AB3C0FADF073
                                          SHA1:599813C29A4A8C8C2CB28BB8CE4EF581E87CF9FF
                                          SHA-256:0C08A87B932DDB6176D60DDD911F9D409FE31B5E1E4B3F1EDACE9EF965D1D40A
                                          SHA-512:8C0759A7C3EE43CAEA7FCEB6CA9C798B399511B2CF27FD404A57D1EA6B237FFC4C5B452F16F86E2A7CF0F1E4B7E8BBA1F1C82C37A8C720466EC865ED4BE48C35
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-spo-teams-lists/fr/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6792:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7608:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (10100)
                                          Category:downloaded
                                          Size (bytes):12933
                                          Entropy (8bit):4.957514524657104
                                          Encrypted:false
                                          SSDEEP:96:hr4JTldPmTjuVJT2zLq9vM3EjYfd9sKhGPckRYsoTlD2K5r:hspldPyuVJqzqM3WqhGdYfpNJ
                                          MD5:7ADFA2E34225C133AE213E8DFAE78310
                                          SHA1:06C24FFC24C9739E8427CE9F83D3804E8D7E5EA3
                                          SHA-256:7D9C7B624F5852F34FC56E9B2B04787CDE490FEA90143FC2F61B2B53075F7F6A
                                          SHA-512:86A96BE570CE6E865CF8662F8CE131AF76183240A75B766B78B86D2BDCEEF3267BEA6ED3F3A2BD53F20E6C70C4CA6E5C55E778B5BCF4068E97D497D499290B46
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/38661.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[38661],{57285:(e,t,n)=>{n.d(t,{d:()=>o});var a=n(27445),i=n(39849);function r(e,t,n,a){void 0===a&&(a=!1);var r=0;if("string"==typeof e){var o=n.numberDigitSeperator||",",s=e.replace(new RegExp("\\".concat(o),"g"),"");r=Number(s)}else"number"==typeof e&&(r=e);return r<0&&!a&&(r=0),1===r?(0,i.U)(t.Singular,e.toString()):(0,i.U)(t.Plural,e.toString())}function o(e,t){if(!e)return"";var n=[t.Second,t.Minute,t.Hour,t.Day,t.Month,t.Year],i=e.split(t.Separator);if(i.some(function(e){return isNaN(+e)}))return"";for(var o="",s=0,c=i.length-1;s<i.length&&c>=0;s++,c--){var d=parseInt(i[s],10);(0===s||d>0)&&(o+="".concat(d," ").concat(r(d,n[c],(0,a.u)())))," "!==o.charAt(o.length-1)&&(o+=" ")}return o.trim()}}.,27445:(e,t,n)=>{n.d(t,{u:()=>o});var a={"af-za":{d:"YYYY-MM-DD",ns:"."},"am-et":{d:"DD/MM/YYYY"},"ar-ae":{d:"DD/MM/YYYY",t:"hh:mm tt"},"ar-bh":{d:"DD/MM/YYYY",t:"hh:mm tt"},"ar-dz":{d:"DD-MM-YY
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (416)
                                          Category:downloaded
                                          Size (bytes):421
                                          Entropy (8bit):5.207579335476674
                                          Encrypted:false
                                          SSDEEP:6:+b2t9Np2t4Zur54CV5I/iWYYcwMMtFEs02r4WnPX+YYc+UtwXp9t094OvwQ2zNtY:+yrNYyZeNK3v02kWv0s2pc4OvwvY
                                          MD5:A5AC809B7D8A74C0D28E95FFB50D3A93
                                          SHA1:B6357C568DC9FD1C82A7C8B104C6511BA1EFF61E
                                          SHA-256:C9DD8E7D8AB6E5CD4CA1B08C7B67BDE09E470CC1289FB6CC62B8DAC561F0CE16
                                          SHA-512:1A0085E8268B0D208FF2D468C4A2B40600E0FC7641A5DD55E001155FB97E285A0361DCF8F0B9BF52C5CC52E63B835A862CD7565A1978793713ECDD6F8DD49024
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/239.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[239],{2060:(e,t,n)=>{n.r(t),n.d(t,{SetListRatingExperienceToastsAsyncKey:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"SetListRatingExperienceToasts.async.key",loader:new a.g6(function(){return Promise.all([n.e("ondemand.resx"),n.e(237)]).then(n.bind(n,2073)).then(function(e){return e.setListRatingExperienceToastsResourceKey})})})}.}]);
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (19262)
                                          Category:downloaded
                                          Size (bytes):71918
                                          Entropy (8bit):5.546952608746162
                                          Encrypted:false
                                          SSDEEP:1536:XMX+dRDalIp9DTD0duwqlatdjU71h64cC784:XFd4iD30HqlutU71h6et
                                          MD5:D216E7946610234813D7810453401405
                                          SHA1:BC24FAF8F641B0D3D78535C53E72D92A07F96A0A
                                          SHA-256:49F7B82D280FF58C1C4D5F2F655EB577F3D418E24096F638E31DE050C2D40327
                                          SHA-512:B410CFD6C8744D4391CF765E3C7433588F5B209E22C580C9E766E7D586F495B146F668220FE492A3B1475B702ABE329EEA563C29B7B045211816545702786E29
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/67934.js
                                          Preview:/*! For license information please see 67934.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[67934],{11065:(e,t,n)=>{function a(e){for(var t,n=0,a=0,i=e.length;i>=4;++a,i-=4)t=1540483477*(65535&(t=255&e.charCodeAt(a)|(255&e.charCodeAt(++a))<<8|(255&e.charCodeAt(++a))<<16|(255&e.charCodeAt(++a))<<24))+(59797*(t>>>16)<<16),n=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(i){case 3:n^=(255&e.charCodeAt(a+2))<<16;case 2:n^=(255&e.charCodeAt(a+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(a)))+(59797*(n>>>16)<<16)}return(((n=1540483477*(65535&(n^=n>>>13))+(59797*(n>>>16)<<16))^n>>>15)>>>0).toString(36)}n.d(t,{Z:()=>a})}.,30985:(e,t,n)=>{n.d(t,{BK9:()=>r,Ee2:()=>a,Ej2:()=>l,F5e:()=>o,GK8:()=>u,H1R:()=>_,KaI:()=>i,PG3:()=>m,YdH:()=>s,e2Z:()=>d,iNZ:()=>p,mlP:()=>c,wg7:()=>f});const a="Enter",i=" ",r="Tab",o="ArrowDown",s="ArrowLeft",c="ArrowRight",d="ArrowUp",l="End"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1872)
                                          Category:downloaded
                                          Size (bytes):1877
                                          Entropy (8bit):4.744706226304631
                                          Encrypted:false
                                          SSDEEP:48:1pICXe+Zc+TCHN+W8ibdj9NrcCuQiZtyk:fhe0zTCHN5dj0yiP
                                          MD5:D8268883B95A25C5BD257AF9799FD6E0
                                          SHA1:8E65E32D55686FC1E14F80662E9BD4DDB1AECE2E
                                          SHA-256:D94381ACD037C72DC673B8F85455F2CDBED041D8E8F9CCE2882A46813DCD2F28
                                          SHA-512:CB9E62C2EF2611BC4223AD34BA9895B8ADBCCD6D9A583976D2D470E87CDA81BA10546F40E01F381570D13147B5BFB69FED898C7D8FAC0B799AB693A71DE209FA
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-spo-teams-lists/en-gb/deferred.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{7889:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Add Microsoft Teams","selectPageHeaderText":"Pin resources as tabs in Teams","introPageDescription1":"Bring resources from this site into Teams for real-time collaboration all in one place. ","introPageSecondHeader":"Teams makes it easier to:","introPagePoint1":"Chat with your colleagues","introPagePoint2":"Co-ordinate online meetings with partners","introPagePoint3":"Work together on shared content","selectPageDescription":"Add pages, lists and document libraries as tabs in Teams to make shared resources readily available for collaborators. Once in Teams, resources in tabs can be added, removed or reordered.","continueButtonText":"Continue","addTeamButtonText":"Add Teams","cancelButtonText":"Cancel","recommended":"Recommended","pages":"Pages","lists":"Lists","doclibs":"Document Libraries","creatingTeam":"Creating your Team","addResource
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (41492)
                                          Category:downloaded
                                          Size (bytes):145414
                                          Entropy (8bit):5.560756751428842
                                          Encrypted:false
                                          SSDEEP:1536:A+HhZ+gzQWz/QXR2hn873PZRy3UDzNRvLJxdiEF8yk4LoS2Nbo0VVgzXi/GdKMmd:A+nJ8F9diEFpivVgLi7MyH3un93bnQN
                                          MD5:5F5596AF758D403B13D186957E6E63B9
                                          SHA1:26C0D3810B4FBEC82264EF2B53A65B9BD1D97097
                                          SHA-256:0E48D4D1A6FA3A38DD2C24832267133BC5A2F925E67EFE4F03593D17129EA31E
                                          SHA-512:66D4EF824CA2D3D2F4A2DB16FCFB11ED7B540429F9FD81FD58E713DA4B05B70BB16F94CFE73E69D4438C9061E7C0A4B96B8375226E9EF3592D03377452DC9F2E
                                          Malicious:false
                                          URL:https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell
                                          Preview://BuildVersion 1.20240517.4.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,r={5970:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (48756)
                                          Category:downloaded
                                          Size (bytes):305445
                                          Entropy (8bit):5.402820834567557
                                          Encrypted:false
                                          SSDEEP:3072:wR3wz2uJiBc5ICADRiuZRysGz+AQNPZqRLgKgZi7S:mwz2uJiBc5IX8WRys7LqtSiu
                                          MD5:1A0925408DAAC648620A1CA7CC733DAF
                                          SHA1:AB1BFF7BEA7313B331BDEF3D895E4F3BC705556F
                                          SHA-256:765B4464808A932661D83E860930D1F2444C627874B872FE1ABF69505C79386E
                                          SHA-512:BD4BB4E23B144A0605CB40479079E3BD964CD0CEFA8E17F5A5CF1404D05F6C7852534C243AE48972BCAA83279CED5D573016AFC8ED584102C9F24C6402F76E5E
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/262.js
                                          Preview:/*! For license information please see 262.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[262],{816:(e,t,n)=>{n.d(t,{a:()=>ne});var a=n(817),i=n("react-lib"),r=n.n(i),o=n("react-dom-lib"),s={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},c={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},d=Object.defineProperty,l=Object.getOwnPropertyNames,u=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,m=p&&p(Object),_=function e(t,n,a){if("string"!=typeof n){if(m){var i=p(n);i&&i!==m&&e(t,i,a)}var r=l(n);u&&(r=r.concat(u(n)));for(var o=0;o<r.length;++o){var _=r[o];if(!(s[_]||c[_]||a&&a[_])){var h=f(n,_);try{d(t,_,h)}catch(e){}}}return t}return t},h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.co
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (12903)
                                          Category:downloaded
                                          Size (bytes):14498
                                          Entropy (8bit):5.32363876887923
                                          Encrypted:false
                                          SSDEEP:384:eTuzDXSFNN4PFV4BFZBNg+QmHlXlx892j:ouzDXSFNN4PFcbQ+QcXe2j
                                          MD5:D3CA84E6C92B13AEF8C105DB5E2A0D84
                                          SHA1:67851E457ED98B3A375BB0B64A549790CA534070
                                          SHA-256:4502B4987265A1F2A353E2A1D5AF7E3E38BD4F7AA93F473400A114D99D958C80
                                          SHA-512:E9178F4FBBA7F1D67363BECF5E4F61B4B1C30C6977F57747E8B600B413B20F8FC6C3D1E747F30376F9AF44F22392C17EB37C46CDF029CCC1A9230530D9E6F7DF
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/14.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{499:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("react-lib"),i=n(5699);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.a)(function(){return function(){r(!0)}}),setFalse:(0,i.a)(function(){return function(){r(!1)}}),toggle:(0,i.a)(function(){return function(){r(function(e){return!e})}})}]}}.,3670:(e,t,n)=>{n.d(t,{a:()=>N});var a=n(5471),i=n("tslib_102"),r=n("react-lib"),o=n(5474),s=n(5700),c=n("fui.util_43"),d=n(5693),l=n("fui.core_870"),u=n(185),f=n(5487),p=f.c.durationValue2,m={root:"ms-Modal",main:"ms-Dialog-main",scrollableContent:"ms-Modal-scrollableContent",isOpen:"is-open",layer:"ms-Modal-Layer"},_=n(461),h=n(3461),b=n(5702),g=n(5863),v=n(5864),y=n(2443),S=n(5845),D=(0,c.e1)(function(e,t){return{root:(0,c.Pl)(e,t&&{touchAction:"none",selectors:{"& *":{userSelect:"none"}}})}}),I=n(5696),x=n(5698),C=n(5697),O={start:"touchstart",move:"touchmove",stop:"touchend"},w={start:"mousedown",mov
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (10420)
                                          Category:downloaded
                                          Size (bytes):15996
                                          Entropy (8bit):5.317728034278592
                                          Encrypted:false
                                          SSDEEP:384:i7Q/6vWxKE0J49wVGF+hYRY7+b7nrI9XJfOnkKcoSRhcrnqb:EQSveURQ+CRYKkFpL
                                          MD5:D1B5D355D6BCB94B4ABC753F01555F0E
                                          SHA1:1021D47338BE74A83FE6B3F76935AC1086BBB397
                                          SHA-256:ECC7E773B358646B119C32522713B323EE180026927114F66855FD980992062F
                                          SHA-512:93FD06F272384D3BE691AC202D7ADEE057A50F3CCFFF0D209CAB952392BCAF95BF54035483A9E1FB8240A855BD4082AC55BD412A357170AE0BB2D44671F7DD64
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/176.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[176],{1191:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i});var a,i={applyPanel:"filtersPane-applyInPanel",pinnedToFiltersPaneChanged:"filtersPane-pinnedToFiltersPaneChanged",showInFiltersPaneChanged:"filtersPane-showInFiltersPaneChangedChanged",sectionInfosChanged:"filtersPane-sectionInfosChanged",canvasFilterChanged:"filtersPane-canvasFilterChanged"};!function(e){e[e.none=0]="none",e[e.last3Months=1]="last3Months",e[e.last30Days=2]="last30Days",e[e.last7Days=3]="last7Days",e[e.yesterday=4]="yesterday",e[e.today=5]="today",e[e.tomorrow=6]="tomorrow",e[e.next7Days=7]="next7Days",e[e.next30Days=8]="next30Days",e[e.next3Months=9]="next3Months",e[e.nextYear=10]="nextYear"}(a||(a={}))}.,1627:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>c});var a=n("odsp.util_578"),i=["Text","Note","Number","Boolean","User","DateTime","Choice","URL","Calculated","Currency","Location","Thumbnail","TaskOutcome","MMD","Lookup"],r=["Text","Choice","DateTime","No
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (2072)
                                          Category:downloaded
                                          Size (bytes):2100
                                          Entropy (8bit):4.754895293068673
                                          Encrypted:false
                                          SSDEEP:48:1pICt6z+IxEIHb9i3iFGXPD653rR/8hAbZhh6MfO1Ueo3k:fOzFnHBi3eGXW53rR+AbZhh6OO+Q
                                          MD5:A663673BD11A4CA9E90255B77E7FABF8
                                          SHA1:217A36E50DD5FA537992362B76455136335F40A4
                                          SHA-256:510AC2269372C61B31B688C3BEFD8AE0FD7F413853A92B5DCF799BBFBEC42F96
                                          SHA-512:FA6C42AF4597D17007205D83CC3A3CA6D49AEB1A0DEF2B13119E3001AB9B9CA81F4AD72C75F918528D63F9E4051BDDA88601DD0C674BB6792117BA36EA47D6FD
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-spo-teams-lists/es/deferred.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{7889:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Agregar Microsoft Teams","selectPageHeaderText":"Anclar recursos como pesta.as en Teams","introPageDescription1":"Incluya recursos de este sitio en Teams para colaborar en tiempo real en un solo lugar. ","introPageSecondHeader":"Teams hace que sea m.s f.cil:","introPagePoint1":"Chatear con compa.eros","introPagePoint2":"Coordinar reuniones en l.nea con partners","introPagePoint3":"Colaborar en contenido compartido","selectPageDescription":"Agregue p.ginas, listas y bibliotecas de documentos como pesta.as en Teams para que los recursos compartidos est.n f.cilmente disponibles para los colaboradores. Una vez en Teams, los recursos en pesta.as se pueden agregar, eliminar o reordenar.","continueButtonText":"Continuar","addTeamButtonText":"Agregar Teams","cancelButtonText":"Cancelar","recommended":"Recomendados","pages":"P.ginas","
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1075)
                                          Category:downloaded
                                          Size (bytes):2432
                                          Entropy (8bit):5.308496877560838
                                          Encrypted:false
                                          SSDEEP:48:1eBQrRYu9nr2zH8Ea1N00y7k8gZsXCB+90T9SA8S:kBQrRDA8k04XwT9SE
                                          MD5:91491A22239EED0073507586ED2021FD
                                          SHA1:D4A342B42FD81FF3E118E66D31BE422C1D6E691C
                                          SHA-256:905935BCE1B86294F3C7392D5948460ECAC24A771E0A3660CCC02A2D7C939572
                                          SHA-512:E86E226DBDF2BAB4251B28A1FCD67474ADE85235EB73D3DB448DC5EE40BDE2142A8EA9225E06357E6AE7B0E664D32AFDA583C65EC9B494E729680D5FFEDBB90D
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/56.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[56],{1152:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"ItemLikeRatingDataSource.key",loader:new a.g6(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e(200)]).then(n.bind(n,1530)).then(function(e){return e.resourceKey})})})}.,1624:(e,t,n)=>{n.d(t,{a:()=>d});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(1152),o=n(4),s=n(19),c=n(2),d=new i.qT({name:"likeCommand",factory:{dependencies:{pageContext:o.a,getDataSource:r.a.async.lazy,listItemStore:s.a},create:function(e){var t=e.pageContext,n=e.getDataSource,i=e.listItemStore;return{instance:function(e,r,o){return(0,a.Zd)(this,void 0,void 0,function(){var s,d,l,u,f,p,m,_;return(0,a.qr)(this,function(h){switch(h.label){case 0:return[4,n()];case 1:return s=h.sent(),(0,c.cb)()?[3,3]:[4,s.setLike(e,t.listId,r)];case 2:return h.sent(),[3,4];case 3:s.setLike(e,t.listId,r),h.label=4;case
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (7613)
                                          Category:downloaded
                                          Size (bytes):7618
                                          Entropy (8bit):5.300022850464607
                                          Encrypted:false
                                          SSDEEP:192:P+uF5xoYosOgiCoE+OT3UL6P0cmpcrzbtFAi8JHAh2:ZiCobO7UL6scmpcrzx6i8JHAU
                                          MD5:F41E1F583DC1BDE95BCC9AEF08AAB83D
                                          SHA1:11C1C09996BC5FBEFD5FE0BCDAB38543892C95CB
                                          SHA-256:AA6FE99E1A29D19297CFB00CD8D101A1B0EF18694B9512E67897E48587C6296A
                                          SHA-512:9932131608E6825EFE2C6B3AEFFD9546E5FB067C777635737DAF189A090CE8892F078655239530CE76BE72A96797D6E682BAE4FEFE63BB241457FF0A49F84088
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.005/oneuplightspeedwebpack/28.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[28],{468:(e,t,n)=>{n.r(t),n.d(t,{ToastActionStatus:()=>L,ToastComponent:()=>U,ToastId:()=>T});var a,i,r=n("react-lib"),o=n(25),s=n("tslib_102"),c=n("fui.core_870"),d=n(4),l=n("fui.util_43");!function(e){e.created="created",e.started="started",e.completed="completed",e.failed="failed",e.canceled="canceled",e.expired="expired"}(a||(a={})),function(e){e.in="in",e.out="out"}(i||(i={}));var u=(0,c.mmJ)({from:{transform:"rotate(0deg)"},to:{transform:"rotate(360deg)"}}),f=function(e){return(0,c.mmJ)({from:{height:0},to:{height:e}})},p=function(e){return(0,c.mmJ)({from:{height:e},to:{height:0}})},m=(0,c.mmJ)({from:{transform:"scale(0.9, 0.9)"},to:{transform:"scale(1, 1)"}}),_=(0,c.mmJ)({from:{opacity:0},to:{opacity:1}}),h=(0,c.mmJ)({from:{opacity:1},to:{opacity:0}}),b=(0,l.e1)(function(e){var t,n=e.theme,r=e.className,o=e.animateStatusIcon,s=e.toastState,l=e.animate,b=e.hasActionableButtons,g=e.hasProgressIndicator,v
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4285)
                                          Category:downloaded
                                          Size (bytes):6046
                                          Entropy (8bit):5.177499112573902
                                          Encrypted:false
                                          SSDEEP:96:Tprnq1oaUogIUiIXZ7CyRFXOgNigiGu2lUMkZufxCZmUzKWUhgXNsur0OdjQpQD5:l6oaNVKv+nUu2lnAmmF2WUQIxyuw
                                          MD5:60401A504AC12A7BFA7CC8CCD355F07C
                                          SHA1:06DD064DE1C8A630568596DC2F50BCDCBD1C5695
                                          SHA-256:F566D3349263C3778AB6AAC345BB5D25C144961D45CC7C85C5A916606A983229
                                          SHA-512:E328619EB764451DF34C48A81E639EC094119B423166CD8C91FBFFED415AA4E2F9BFDCF49EED969044E9F4A843522C4E678FB2847D2195CED8AF2A06D363103E
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/8.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8],{1052:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>u,c:()=>c,d:()=>o});var a=n(59),i=n(449),r=n(76);function o(e){var t="string"==typeof e?(0,i.a)(e):e;return{filters:l(t.where),sorts:s(t.orderBy),groupBy:c(t.groupBy),fieldNames:(0,i.e)(t.viewFields),rowLimit:d(t.rowLimit),associatedContentTypeId:(0,i.d)(t.associatedContentTypeId)}}function s(e){if(e){var t=Array.prototype.slice.call(e.childNodes).map(function(e){return f(e)}).filter(function(e){return!!e});return t.length?t:void 0}}function c(e){if(e){var t=Array.prototype.slice.call(e.childNodes).map(function(e){return f(e)}).filter(function(e){return!!e});if(t.length){var n={isCollapsed:p(e,a.a.collapse,!0),group1:t[0]};return t[1]&&(n.group2=t[1]),n}}}function d(e){if(e&&e.textContent)return{rowLimit:Number(e.textContent),isPerPage:p(e,a.a.paged,!1)}}function l(e,t){if(e&&e.childElementCount){var n=u(e.firstElementChild,t);return n&&n.length?n:void 0}}function u(e,t
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (11293)
                                          Category:downloaded
                                          Size (bytes):470225
                                          Entropy (8bit):5.0385465025697345
                                          Encrypted:false
                                          SSDEEP:6144:93tOiMS5sJKBpY16OBku9vWPe7IuYf1Rlp6pLUFHmz:KiMLOY411c
                                          MD5:C2FF9E0EF17EF9050638EA3D66BCA682
                                          SHA1:27A790253B52097FAAF8C93EEED44541BF8F7209
                                          SHA-256:2F76DF1D4E740292E3F97D3F7BC04A08351D4E849E6D36406217A343E44B7AAF
                                          SHA-512:683AA9D661FD1D675B59BDF12AB0B0B2083FD85647040233249BEE451970976271B64EDA6F80A5CE241FE26EC56108FD9A05A5D6A5C8755DF81FEE068249F2C9
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-odb-teams/en-gb/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6581:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7347:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (3305)
                                          Category:downloaded
                                          Size (bytes):62500
                                          Entropy (8bit):5.681786497521105
                                          Encrypted:false
                                          SSDEEP:1536:7Fq1wqHigdnpMmZraQN9xIiLL90MwYc7MiB1AJcYXDn7ZnMjEE7:7Fq3i6pMmZramt6vNBCL77ZngEs
                                          MD5:7506294D7EA085FF70737035F0148D0B
                                          SHA1:7D642929761D634982276EF3040329B798360D0C
                                          SHA-256:B9B5A3B1578B3F9F4C11EA1E07075FE5699CE7A034F63C45E16E6FA7C29DB563
                                          SHA-512:3C2B6F8A0E7B7325B9F8E700DF9708F3C7C035A447333B81E6876595760279E06CFB45E0324DD2C2278067E1E229DD886CB5CF10F5B39FF0ED11E1F3432CF65C
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/freemiumlistshomewebpack/ja/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{627:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,658:e=>{e.exports=JSON.parse('{"a":"A source with id \
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (13396)
                                          Category:downloaded
                                          Size (bytes):569417
                                          Entropy (8bit):5.085746641867297
                                          Encrypted:false
                                          SSDEEP:12288:B+x7YfFOulMD5l91BgSUtQJPt7wnihweH2:oRY9Op5llgSMGPt7wnih1H2
                                          MD5:ECABD1B33C756A60DEED65B85691A506
                                          SHA1:5DADEF904A11733856C06D1A667194C157489E45
                                          SHA-256:B08B0DD8AC443AE57216D0863DF01C1CF5DF5827AD40EECB5D5E2F7C520BBCB1
                                          SHA-512:1C3A0848186EFFDE42E8A8AEC4CDC46E8D655398C60B0D81DB3BF1513FE19C75A301ECF5591EB580136B9CB6FE2F1E1812FEA810ED0851D4323572F8BBCF577E
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-odb-teams/de/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6581:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7347:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):72
                                          Entropy (8bit):4.241202481433726
                                          Encrypted:false
                                          SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                          Malicious:false
                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:TrueType Font data, 15 tables, 1st "GDEF", 38 names, Microsoft, language 0x409
                                          Category:downloaded
                                          Size (bytes):556216
                                          Entropy (8bit):6.5479461362083144
                                          Encrypted:false
                                          SSDEEP:12288:v+1xGZvpsW07cMMCCqFC1Tq4m6rYDKVw1QWwozqVwA:v+iZB0gMMCC4fKVw1QWwozfA
                                          MD5:AC08E269B7F479624B266C0EA20013B4
                                          SHA1:6AF0B309F2F2AF25BFD0F901ED24BD0527C2CBF4
                                          SHA-256:4C8D67001D3C2977E5D6BF0A4F8ADD80CD564BD1DF60B7569FD23751E7DDA02A
                                          SHA-512:B4F62A4008FED600A5EEB7D018E81CDD997039604F1C26DCDC0C96F629B157F07ABA680C5BB70C14528FF1B54E1D18C0B06939797D26B836189C5AE8BEF433F8
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.005/item-viewer-pdf/media/fonts/noto_sans.ttf
                                          Preview:...........pGDEF...;...T....GPOS.rN...Ol../.GSUB...j.......rOS/2.U.........`cmap.I.........:gasp............glyf............head#.T....P...6hhea.......,...$hmtx=..r......I@loca+.LY..gX..IDmaxp.s......... name.."........lpostu.u...l....\preph................................P.....y.........................-.............................P............_.<..........'.6.....'.A...v...C...............;.........X...K...X...^.2.B................@. _...)....GOOG.......-.....C................. .....&...........h.6...........$.....................6..........."....................... ...........D.@.........*...........(...........`...........>.P.........<..........."...........4.......................v...........".............................................................................................................................................................v...........d...........d...........J...........>.........(...........................D.i.s.p.l.a.y.T.e.x.t.C.o.n.t.r.a.s.t. .(.G.r.o.t
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (17499)
                                          Category:downloaded
                                          Size (bytes):20367
                                          Entropy (8bit):5.429709488893311
                                          Encrypted:false
                                          SSDEEP:384:Gusdb5yBuLGvYZwdxJKmohBL4Fw+5r6oMF98tQlmYGxf3vebuif/lL5uaprz8rzV:w7y6BV+5WoWVbuk/lL5uaprz8rzV
                                          MD5:97D991195C25008105479F5458DB6612
                                          SHA1:D391166B8F5A4D424C737C5A6ECA28A441F51050
                                          SHA-256:AD0250BD4C8F6B13043AE8C67B43A1FEB5A6E0B5F342AC0BE1AB01309E3F2568
                                          SHA-512:224AAE1932F4151A2A603742A72BA15F7CB57EAE48048465609814B8D2B7AC01CA39AB21C6CA95ED95FA0C412F7AEBAA6501ED29612207D43AAA1BE52F7A9A0B
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/18.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18],{3694:(e,t,n)=>{var a,i,r;n.d(t,{a:()=>a,b:()=>i,c:()=>r}),function(e){e[e.regularUser=0]="regularUser",e[e.externalUser=1]="externalUser",e[e.group=2]="group",e[e.application=3]="application",e[e.linkedinUser=4]="linkedinUser"}(a||(a={})),function(e){e.graph="graph",e.sharepointSearch="sharepointSearch",e.substrate="substrate"}(i||(i={})),function(e){e.unified="unifiedGroup",e.securityGroup="securityGroup",e.SPGroup="SPGroup",e.PublicDistributionList="PublicDistributionList",e.family="family"}(r||(r={}))}.,6355:(e,t,n)=>{n.d(t,{a:()=>I});var a=n("tslib_102"),i=n(3694),r=n(3472),o=n("odsp.util_578"),s=n(135),c=n(5823),d=n(571),l=n(12),u=n(524),f=n(5555),p=n(5554),m=n(442),_=n(5824),h=n(5826),b=n(6356),g=n(13),v=n(3),y=!o.HW.isActivated("b7426b02-fdf6-4c5e-9809-e0c21db41db7","07/10/2022","remove hard code graph endpoint and read from spPageContextInfo")&&!o.tH.isFeatureEnabled({ECS:1026572}),S=!o.HW.isActi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (57990)
                                          Category:downloaded
                                          Size (bytes):84859
                                          Entropy (8bit):5.217824298481707
                                          Encrypted:false
                                          SSDEEP:1536:40Q7k1+9/gcprase1pStQiiQdL5f2DY5y/96nrNYckYHJeOr7eQ278CW1g9tSFRa:i2sdLklpqeOu9tvU94R+gl/
                                          MD5:7DBC097074DFCE3666CEED32F663AFF5
                                          SHA1:4D8161336B62F6F0E5BF53EF7F99390F032D7381
                                          SHA-256:372152ECC91BECB4AC7BDB4B771C16D5F5C685F93B08D4619784901AA4C54E55
                                          SHA-512:5B41609D04128EFEA971CA4E1E49460F26A1CF60CE287916B67E39C6B230A910B8FB21DD5CB049F642C37FAAE8695C3AC71268E0A96765136C1A4DD6A9B22644
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/42945.js
                                          Preview:/*! For license information please see 42945.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[42945],{45457:(e,t,n)=>{n.d(t,{k:()=>o});var a=n(92217),i=n(8156),r=n(62279);const o=e=>{const t=i.createContext({value:{current:e},version:{current:-1},listeners:[]});var n;return t.Provider=(n=t.Provider,e=>{const t=i.useRef(e.value),o=i.useRef(0),s=i.useRef();return s.current||(s.current={value:t,version:o,listeners:[]}),(0,a.L)(()=>{t.current=e.value,o.current+=1,(0,r.unstable_runWithPriority)(r.unstable_NormalPriority,()=>{s.current.listeners.forEach(t=>{t([o.current,e.value])})})},[e.value]),i.createElement(n,{value:s.current},e.children)}),delete t.Consumer,t}}.,43e3:(e,t,n)=>{n.d(t,{S:()=>r});var a=n(92217),i=n(8156);const r=(e,t)=>{const n=i.useContext(e),{value:{current:r},version:{current:s},listeners:c}=n,d=t(r),[l,u]=i.useReducer((e,n)=>{if(!n)return[r,d];if(n[0]<=s)return o(e[1],d)?e:[r,d];try{if(o(e[0],n[1]))return
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PDF document, version 1.3, 1 pages
                                          Category:downloaded
                                          Size (bytes):118185
                                          Entropy (8bit):7.9632168184101495
                                          Encrypted:false
                                          SSDEEP:3072:LZvAAAYdXHnhR3asZYWCnrfUedXHnDDUq/PVGYklydXHnU:LZ4hYd3nhRnCrfUed3nDD/IYIyd3nU
                                          MD5:5CBF15807AA789C8E39C0ECC27A197AC
                                          SHA1:E00010D06E0C0B1274EF0C1471CEB548FE09000C
                                          SHA-256:4C5282CB348B5EC7E4AA4549DBCF2667AD245D6A39D6F4265FF3383E532D53BA
                                          SHA-512:8D40CACF0E6EC7787DEA81230967C8C31CF2FE7BC68E99A95302EBDE30F74399726EC48BBF42AAF262F84CB2B78B5FF4137E5B8367BEC5FB5DCEE794DE547BFF
                                          Malicious:false
                                          URL:https://southcentralus1-mediap.svc.ms/transform/passthrough?provider=spo&inputFormat=pdf&cs=fFNQTw&docid=https%3A%2F%2Fuppershoreaging-my.sharepoint.com%3A443%2F_api%2Fv2.0%2Fdrives%2Fb!_c-5mqmiAE6lI0tQ8YkBhooyy_THESZCk1mJK4migwPASJAjBGckSZMGsOaOSyHB%2Fitems%2F01P62NIL546322KXX7IBCZFBP4VVOHUWVB%3Fversion%3DPublished&access_token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.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.gaj7G512rjhOu03JfW1CZ91_dWeaKny9cn-ZQrzOtLc&cTag=%22c%3A%7BA5F5F6BC-FF5E-4540-9285-FCAD5C7A5AA1%7D%2C1%22
                                          Preview:%PDF-1.3.%..........3 0 obj.<< /Filter /FlateDecode /Length 2167 >>.stream.x..Y[o.5.~._.6-.MX.w{... ..@].....Z...mA.}.c....L..K%6R....~...?..bm|.]R..4.....vA.7..{%~......Z\..:.....7Q.q+|.f7yf...s.E....E.^..D...H./...uJwa.5...KP.../...6......P_.."$.pB...c:.~.=...x.A.(*g.^.pFx..O<.J..4@.l#\....&......@2..}.....M.~/$.E... ..Br.C.h......p.F.....-..^..=.:..10.p0.Y...aJ...6E..O....:..?A..Wb.D{.....Y..>....0h.>)O..p.U>x..#N....yo...5.@eT.N.w.........m(......8....iM!..ydT.,.q&......2i......1.f..WA1^>./%...L.K...1........=..`..zl...Q63.me1Y.`.k..m#k..o....;6....C..@..kH..#Ib..u.B.xP+...S...~N...)..[...m....7..^......mg..e.,...wV..2b.1.=h8B.:uZZk.2.0..q.Y=ge..[55.+..k$...a...U(y!...@..e0.. .)..g...o0..Il...VjF.......l]9=..........7.X.....^D.3o#j.......z.%.j.$|iS2...)....'.$I.T..N&T#k.j......(..GP.............."g..LT^.k.....Y.E.#/U.....|......Em.X......cRR..)......w.QS..].....I1u......L..$A.p&B....`}.(.P....HE.^.).7C.R.F...?...21...t....o....+W..R;.L+.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (50629)
                                          Category:downloaded
                                          Size (bytes):82839
                                          Entropy (8bit):5.183054601079751
                                          Encrypted:false
                                          SSDEEP:768:HuCqJKS6cO9gQKdPoDtBnhOHF9j2XQJNoSc4HP9aJCUZe/N:HuCqJKS7nODtBkHaXQDoJ4P9aoUZMN
                                          MD5:D32CBEBEA13AC7B1A7A6FD3B2D992B73
                                          SHA1:46D43AAED90DF2D2D294946BDE22C61FA84080D0
                                          SHA-256:557E2BB849E85E2346D50C387E3A2435590F96E7DEBDE6AAC96BA543690F0654
                                          SHA-512:63097FB7277A90B37EB694ED04ECE324519D2AFCAC4C449927808F6F7241C436E2536DEA0C6B278F7B7B41C4F266B6C8AFA0CEF89215988A6E13F01F30496569
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/197.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[197],{919:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(863);function i(e){return(0,a.a)(e())}}.,912:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(849),i=n(327),r=n(848),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,913:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(848),r=n(912),o=n("odsp.util_578"),s=n(914),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (24242)
                                          Category:downloaded
                                          Size (bytes):49991
                                          Entropy (8bit):5.369076648727068
                                          Encrypted:false
                                          SSDEEP:768:UIPAj04kHKmf1oITjhnB2PzZ942kwbLPh6wG419L73IOqEuXFt:3A4SENjh44wbLPC415INt
                                          MD5:CEBA523F48A582555CC9FCE4288AB89C
                                          SHA1:9EB47F9A69F7911692246814C9D04827239CDA30
                                          SHA-256:B3B9D1AB8424806C2D467949598ED92435D425FD3A7EBEA04FDA07F9C2A9DB08
                                          SHA-512:496B71723C0AB140224CE9432FDE5A1D4D18AAE549FDA4AE8B8A47BAEAFD37C81192346E81632D4BCFAFA66F13BF5407B0037A49F266B304EEB4C09F11FE8A76
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/deferred.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred"],{1570:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i});var a=n(77),i=function(){function e(){this._state={}}return e.prototype.getValue=function(e,t){var n=this._state[e];if(n&&t<n.expiration)return n;delete this._state[e]},e.prototype.setValue=function(e,t){t?this._state[e]=t:delete this._state[e]},e}(),r=function(){function e(e){var t=e.userId,n=e.cachingType;this._store=new a.a("Identity.OAuth.".concat(t),n)}return e.prototype.getValue=function(e,t){var n=this._store.getValue(e);if(n&&t<n.expiration)return n;this._store.remove(e)},e.prototype.setValue=function(e,t){t?this._store.setValue(e,t):this._store.remove(e)},e}()}.,1139:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i,c:()=>a});var a,i,r="https://portal.office.com/";!function(e){e[e.STI=1]="STI",e[e.Default=2]="Default"}(a||(a={})),function(e){e[e.Default=1]="Default",e[e.Search=2]="Search"}(i||(i={}))}.,885:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n("odsp.util_578").qT)
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (18788)
                                          Category:downloaded
                                          Size (bytes):59705
                                          Entropy (8bit):5.054767033031091
                                          Encrypted:false
                                          SSDEEP:768:ncI8WAMNQfrfM6+CaZHXIeNHYHorpged+qDfKBfcqmR3o7/dr/U4ls:ngqNkrLepYIRJtY719ls
                                          MD5:D04A4A5783BB4BF6909EE7AA4F8C80AE
                                          SHA1:E336A1A0786C71B1FB9FE1736AF0EC2346BF44F9
                                          SHA-256:BC19EB5C1E3F40AF85B6B2221104F9229CF4BAEDD4456FE6F410277525BC3420
                                          SHA-512:E3954EF0473A6B8A2150CD73B5ACC186726E679A81FEE6F35585D0222B5CA662407BA7B8C2A1340ECF208AD410DF3E01B831FB4E292CB0B50A55595BF0648548
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-odb-teams/en-us/initial.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{795:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1658:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,276:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents","j":"Music","q":"PC Syn
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (49572)
                                          Category:downloaded
                                          Size (bytes):104123
                                          Entropy (8bit):5.214190993916928
                                          Encrypted:false
                                          SSDEEP:1536:cCtJKF7nODtBkHaXQDofoJ48+P9DLHwUZb:cCjKFaDtBUaXQDofK48+P9DTLl
                                          MD5:670A240B9691DD4D635FFBCB059F13BC
                                          SHA1:18596A4F0E91EC2A66EF74248836DAEF6C0BC5B4
                                          SHA-256:C96A5CD7901C459D7D326B704C7ECA6CB58C75D095959C3F7D2A67286563DD25
                                          SHA-512:B6CC7AD29BAE8084DD18AD83D4A62F6532C70B29322E1878C4D859087F3AD561D589DC89220AFF71AA79021CF12DB93AF9101D64B08EEB5CA4482DE86971FC53
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/237.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[237],{919:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(863);function i(e){return(0,a.a)(e())}}.,912:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(849),i=n(327),r=n(848),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,913:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(848),r=n(912),o=n("odsp.util_578"),s=n(914),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (22062)
                                          Category:downloaded
                                          Size (bytes):71951
                                          Entropy (8bit):5.087846998594288
                                          Encrypted:false
                                          SSDEEP:1536:C5UUjRRY58ze5XDJt0UIh0rQq/Uw+bIOc5lUIIXdIA3eK1uwo/:GNW8S1Jt0tcUxIIno/
                                          MD5:31ED6D45B0899DA42DCAE8EE45B38BB9
                                          SHA1:A03CB2B91E6CDDBE01F297211B91932CBBA2608D
                                          SHA-256:9705E4972B5F977FF482E853F30C23AE15A71E753ACFAFFC050C541F8B473700
                                          SHA-512:B0FEBCE83A68A9379CACF0B7926AA0497A06C9D167D31E3B788804492CF954ADA4FEB0D7254B6A5646C767F4FE428EB746FA0FCA6AF1512B41147F528C7D5F92
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-odb-teams/de/initial.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{795:e=>{e.exports=JSON.parse('{"a":"Ein Problem ist aufgetreten","c":"Versuchen Sie, die Seite zu aktualisieren.","b":"Es ist ein Problem aufgetreten, und wir konnten die anzuzeigende Seite nicht abrufen."}')}.,1658:e=>{e.exports=JSON.parse('{"a":"Im Plastischen Reader .ffnen"}')}.,276:e=>{e.exports=JSON.parse('{"b":"Verkn.pfung zu .Meine Dateien. hinzuf.gen","d":"Verkn.pfung zu OneDrive hinzuf.gen","n":"Entfernen","p":"Verkn.pfung aus \\u0022Meine Dateien\\u0022 entfernen","y":"Aus freigegebener Liste entfernen","a":"Hinzuf.gen einer Verkn.pfung zu diesem Ordner in .Meine Dateien.","o":"Entfernen der Verkn.pfung zu diesem Ordner aus .Meine Dateien.","c":"Hinzuf.gen einer Verkn.pfung zu diesem Ordner in OneDrive","m":"Entfernen der ausgew.hlten Verkn.pfung von diesem Speicherort","f":"Verkn.pfung zu Alben hinzuf.gen","e":"Hinzuf.gen einer Verkn.pfung zu diesem fre
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (17333)
                                          Category:downloaded
                                          Size (bytes):110081
                                          Entropy (8bit):5.278336225243203
                                          Encrypted:false
                                          SSDEEP:768:UfCNSYfBWfanmTpe88o/DOo2eBnl3Q02Izdy/R5MVshwQrjDXLJ872VjkRlrZQls:1fByanmTpe8tqo2eBnLwPnjDS6mlQNE
                                          MD5:8155F15B59378F956CE1E0E8F34ABA4F
                                          SHA1:BE69098EA9FBCBE28D45303B6C695E54E0750C50
                                          SHA-256:EE950BFDDBF9E68DD1055BD71129E1237D37CF8BDF6A2DDDB3BE5F2B92971220
                                          SHA-512:24E2F0CA6F04CC49DA9839202FEACFB713DC41C83946C59FA6A489D457976C4520BA01FB8F279CC156A468A0F26D538B4E8144050F106816E2721AB6AEFF4ABE
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/13.js
                                          Preview:/*! For license information please see 13.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{1195:(e,t,n)=>{"use strict";var a=n(1196),i=[],r=[],o=a.makeRequestCallFromTimer(function(){if(r.length)throw r.shift()});function s(e){var t;(t=i.length?i.pop():new c).task=e,a(t)}function c(){this.task=null}e.exports=s,c.prototype.call=function(){try{this.task.call()}catch(e){s.onerror?s.onerror(e):(r.push(e),o())}finally{this.task=null,i[i.length]=this}}}.,1196:(e,t,n)=>{"use strict";function a(e){r.length||i(),r[r.length]=e}e.exports=a;var i,r=[],o=0;function s(){for(;o<r.length;){var e=o;if(o+=1,r[e].call(),o>1024){for(var t=0,n=r.length-o;t<n;t++)r[t]=r[t+o];r.length-=o,o=0}}r.length=0,o=0}var c,d,l,u=void 0!==n.g?n.g:self,f=u.MutationObserver||u.WebKitMutationObserver;function p(e){return function(){var t=setTimeout(a,0),n=setInterval(a,50);function a(){clearTimeout(t),clearInterval(n),e()}}}"function"==typeof f?(c=1,d=new f(s),l=document.createTextNo
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (12837)
                                          Category:downloaded
                                          Size (bytes):682743
                                          Entropy (8bit):5.084008414797789
                                          Encrypted:false
                                          SSDEEP:12288:a79dxtmEZ1IrEzZLMPBQ8nMsIPKpem0nm1MwRw03FHPF50KH1kYHgA/z3IX7aFNQ:DEA2IdpeAa7amBhe4QI
                                          MD5:DDF3B29A9CAF0C7896FF63F9970765B8
                                          SHA1:FC4AB76CB91F8D9EBE8D77667D97E7C00E23EDE7
                                          SHA-256:6258A6C945FAE53F5B082CDDFFEFC3C2AE7369043B2E1C21F138E2EFBA5C9083
                                          SHA-512:5C2E695727A1B1C2FF549DE68FE9E4C05A879CB23F2912BE9075190095CEC028BFD1CE49620299E8DBE769CC4616584ED583ED32E34D0F0E2DE241E0922CD568
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/fr/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{5297:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,6041:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (863)
                                          Category:downloaded
                                          Size (bytes):868
                                          Entropy (8bit):5.1834718970852505
                                          Encrypted:false
                                          SSDEEP:24:FBYKeOyCSUPx0R883K8vX5byxzZyFKRKw:1tFSUZ0y83V5uxzZyat
                                          MD5:BE24F4422324FA656A70DBF8B81CA6DF
                                          SHA1:315E6293A97F363B43C504463E5B5C4239E079E6
                                          SHA-256:B6BDD0A1682E3D23B0F87680E342B6D0E7D56B2105F04F57CFC886A999EEAF06
                                          SHA-512:5A7906513DD5C9B8A792DBA6D143AA18113409B0B954E7EDCE846A8D8F2453A1FFA115D54EBF6CA61DE8CC98CADF4D7FFCD5DA97205BAE6C301B5A95FBA40C7C
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/48.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[48],{747:(e,t,n)=>{n.r(t),n.d(t,{removeSelectedColumnStyles:()=>l,removeSelectionAffordances:()=>c,setSelectedColumnStyles:()=>d,setupSelectionAffordances:()=>s});var a=n(3),i=n(15),r=n(21),o=n(220);function s(e,t,n,a,r,s){if(e.setGridPosition(t),2===t.colEnd||e.setVisibility(!0),n||e.toggleCssClass(o.d,!0),!r){var c=t.rowStart<=1,l=2===t.colEnd,u=!(0,i.b)()&&s;!c&&!l&&!u&&d(a,t.colStart,t.colEnd)}}function c(e,t,n){e.setVisibility(!1),e.toggleCssClass(o.d,!1),n||l(t)}function d(e,t,n){if(n-=2,(t-=1)<0&&(t=0),r.y){var i=(0,a.A)(e);if(i)for(var s=t,c=i.children[t];s<=n&&c;)c.classList.add(o.e),s++,c=(0,r.w)(c)}else for(var d=(0,r.i)(e)||[],l=t;l<=n;l++)d[l].classList.add(o.e)}function l(e){var t=(0,a.A)(e);if(t)for(var n=t.children[0];n;)n.classList.remove(o.e),n=(0,r.w)(n)}}.}]);
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (8564)
                                          Category:downloaded
                                          Size (bytes):711889
                                          Entropy (8bit):5.374731715044014
                                          Encrypted:false
                                          SSDEEP:6144:Rav+J/P5giyMcmrZfVeWZxsuishrVVaURWwQIgvhnRP48CFW:Rav+J/P78uioLQIgvQ8z
                                          MD5:85F2681DEFB4B58BB11BD746D4EE1AD3
                                          SHA1:E9047830F6B4F4320785C803616A60A688656DEE
                                          SHA-256:9A7574D98AFFC974BA24AF2293F63CA4DFFF7612DED535BCD8713546437B1149
                                          SHA-512:5EAFEEF2E4A711A818B36CAC65C11F42DFA4273C200BF85316E20556FB42D5F33F62DC58C50420E5B3455D94236F40BAAEA1E64AA7B137A739FE523011271DB7
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/17.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17,84,37,222],{833:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1432);t.isDocumentFragment=a.default;var i=n(1433);t.isHTMLElement=i.default;var r=n(1434);t.isHTMLOListElement=r.default;var o=n(1435);t.isHTMLTableCellElement=o.default;var s=n(1436);t.isHTMLTableElement=s.default;var c=n(1437);t.isNode=c.default;var d=n(1438);t.isRange=d.default;var l=n(906);t.safeInstanceOf=l.default}.,1432:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(906);t.default=function(e){return a.default(e,"DocumentFragment")}}.,1433:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(906);t.default=function(e){return a.default(e,"HTMLElement")}}.,1434:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(906);t.default=function(e){return a.default(e,"HTMLOListElement")}}.,1435:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(906);t.default=functi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (7140)
                                          Category:downloaded
                                          Size (bytes):12547
                                          Entropy (8bit):5.527788804639614
                                          Encrypted:false
                                          SSDEEP:192:rU6aUyOO24gtrdiYOdbH7hEZpf0B4i7OnMkEdHHe18snNhPCqEbKNo9M6FzMnN/m:rU6M2zWH7hEU7izEQAMuzM1W5x6fwV
                                          MD5:654536F81B650D339D9CDB6B1309873D
                                          SHA1:A5794822372C677234978DBE2E3215DF4CD78C86
                                          SHA-256:ADDFA7AFAD8676C64CC3651373BFF548DEBF8D19E02B413763936FB2BEA0E190
                                          SHA-512:942D599BFF34EEABE0203236C33449293B2EAD6B5055CCE3C5944ABE99F6FB95D321C9A1FE42B1AA3D69984BBBE361464A1C1080D51FAC20D72BE2F3233D06C8
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/23534.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[23534],{52647:(e,t,n)=>{n.d(t,{o:()=>m});var a=n(8156),i=n(35094),r=n(36505),o=n(23047),s=n(45997),c=n(74501),d=n(78542),l=n(18777),u=n(14813),f=n(30429),p=n(2904);const m=a.forwardRef((e,t)=>{const n=((e,t)=>{const n=(0,c.Ab)(e=>e.contentRef),a=(0,c.Ab)(e=>e.openOnHover),d=(0,c.Ab)(e=>e.setOpen),l=(0,c.Ab)(e=>e.mountNode),u=(0,c.Ab)(e=>e.arrowRef),f=(0,c.Ab)(e=>e.size),p=(0,c.Ab)(e=>e.withArrow),m=(0,c.Ab)(e=>e.appearance),_=(0,c.Ab)(e=>e.trapFocus),h=(0,c.Ab)(e=>e.inertTrapFocus),b=(0,c.Ab)(e=>e.inline),{modalAttributes:g}=(0,s.e)({trapFocus:_,legacyTrapFocus:!h,alwaysFocusable:!_}),v={inline:b,appearance:m,withArrow:p,size:f,arrowRef:u,mountNode:l,components:{root:"div"},root:i.wx((0,r.h)("div",{ref:(0,o.r)(t,n),role:_?"dialog":"group","aria-modal":!!_||void 0,...g,...e}),{elementType:"div"})},{onMouseEnter:y,onMouseLeave:S,onKeyDown:D}=v.root;return v.root.onMouseEnter=e=>{a&&d(e,!0),nul
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (22324)
                                          Category:downloaded
                                          Size (bytes):137727
                                          Entropy (8bit):5.461949147632651
                                          Encrypted:false
                                          SSDEEP:1536:9ig5y6QVQfj2s7cIRlTm3Fwoqj+kSsSt21tynjGzXPDzsyPxyg0By67M4mO:nyPifj2IM3FojI2ZzXbzhxyg0v
                                          MD5:631A95F5AE865CBAC8EA06CA5D73A28A
                                          SHA1:C37EB9FF4C7178DC116597180A2B25931D5F4B87
                                          SHA-256:CF06C55FE5C7B2826A0B3E722B392D8152E7317DCFCB5EBE9D0287A55850FB38
                                          SHA-512:FD70E06A8745F5015F6820007511AD0D1F5A1BECC6EA4FE5BD034A699C587F7F10D13A5C0B307DF93D382C72CE89B8F27F4BCBFD953564DA232BF0DEEEAEB138
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/57.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[57],{1693:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>o});var a=n(1574);const i=(0,a.a)("ArrowClockwise16Regular","16",["M3 8a5 5 0 0 1 9-3H9.5a.5.5 0 0 0 0 1h3a.5.5 0 0 0 .5-.5v-3a.5.5 0 0 0-1 0v1.03A6 6 0 1 0 14 8a.5.5 0 0 0-1 0A5 5 0 0 1 3 8Z"]),r=(0,a.a)("ArrowClockwise24Regular","24",["M12 4.5a7.5 7.5 0 1 0 7.42 6.4c-.07-.46.26-.9.72-.9.37 0 .7.26.76.62A9 9 0 1 1 18 5.3V4.25a.75.75 0 0 1 1.5 0v3c0 .41-.34.75-.75.75h-3a.75.75 0 0 1 0-1.5h1.35a7.47 7.47 0 0 0-5.1-2Z"]),o=(0,a.a)("ArrowCounterclockwise16Regular","16",["M13 8a5 5 0 0 0-9-3h2.5a.5.5 0 0 1 0 1h-3a.5.5 0 0 1-.5-.5v-3a.5.5 0 0 1 1 0v1.03A6 6 0 1 1 2 8a.5.5 0 0 1 1 0 5 5 0 0 0 10 0Z"])}.,1694:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>o});var a=n(1574);const i=(0,a.a)("ArrowUndo16Regular","16",["M3 2.5a.5.5 0 0 1 1 0v3.84l3.17-3.17a4 4 0 0 1 5.66 5.66L7.8 13.85a.5.5 0 0 1-.7-.7l5.02-5.03a3 3 0 1 0-4.24-4.24L4.76 7H8.5a.5.5 0 0 1 0 1H3.6a.6.6 0 0 1-.6-.6V2
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (695)
                                          Category:downloaded
                                          Size (bytes):700
                                          Entropy (8bit):5.308339638579454
                                          Encrypted:false
                                          SSDEEP:12:+yrNYyZe81LB3BDnMsFiRoGSQqIMVg1YPTApnE2y/E7GRHMz4:FBYKe8nRDMsFiR19qIjePonEduGRs0
                                          MD5:3A44114AC49479F92EB12CF23F913AD7
                                          SHA1:A40853145FB10812C8CEAC1679A385B698AC2E87
                                          SHA-256:54A59A6EC4F24947965D6FDA0363BED2B5620F6B35DD9E0B2866330C856D801C
                                          SHA-512:98E8C0D290BD3FF2EAAEA79A21091A1979767B45011CF22138146010762A0722E1EF75FFF804BCE6950A0630223469DE324DFD3D65904AF5D5908120AE5B4C81
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-odb-teams/232.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[232],{2277:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>u});var a=n(88),i=n(65),r=n(275),o=n("odsp.util_578"),s=n(1535),c=n(21),d=n(1181),l=n(153),u=new o.qT({name:"DropActionControlHandler",factory:new o.bF(function(e,t){if((0,c.Wh)(c.vh))return{};if(t.handlers&&function(e,t){var n=(0,l.a)(e);if(n&&t.itemKey){var o=(0,d.a)(e,{itemKey:t.itemKey}).itemKey;if(o){var s=a.a.deserialize(o).webAbsoluteUrl;return new r.a({},{pageContext:n}).getUrlParts({webUrl:s}).geoRelation===i.a.crossGeo}}return!1}(e,t)){for(var n=[],o=0,u=t.handlers;o<u.length;o++){var f=u[o];f.key!==s.a.key&&n.push(f)}return{handlers:n}}return{}})})}.}]);
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (59235)
                                          Category:downloaded
                                          Size (bytes):184405
                                          Entropy (8bit):5.374671294730351
                                          Encrypted:false
                                          SSDEEP:1536:LRpjH8f4Hf7RBG0HDfpZJWW/N7TNsdfWIHbyMZjPlA32KpGBUZ+hnZlC4wqo2eBU:9pjH8f4Hf7R00HwW/N7RH7tjSgLw7x
                                          MD5:5A77FCD9C34DB50C4681828B26877AE8
                                          SHA1:8281B439C57F653171D8B6C10015A42AA8DEEE7B
                                          SHA-256:D5C77807BF80231BAA796A91E7C8F6C56F551603F2BE150CA210B0E0444A7284
                                          SHA-512:641FD490CE6E4833996B7646A6E639981D23220BC6DA10A550982BA482A4070C04135C4B0893E0AC129D6E8BE35FA4CC8650F74004A405DD8A2DB697798431EA
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/178.js
                                          Preview:/*! For license information please see 178.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[178],{1195:(e,t,n)=>{"use strict";var a=n(1196),i=[],r=[],o=a.makeRequestCallFromTimer(function(){if(r.length)throw r.shift()});function s(e){var t;(t=i.length?i.pop():new c).task=e,a(t)}function c(){this.task=null}e.exports=s,c.prototype.call=function(){try{this.task.call()}catch(e){s.onerror?s.onerror(e):(r.push(e),o())}finally{this.task=null,i[i.length]=this}}}.,1196:(e,t,n)=>{"use strict";function a(e){r.length||i(),r[r.length]=e}e.exports=a;var i,r=[],o=0;function s(){for(;o<r.length;){var e=o;if(o+=1,r[e].call(),o>1024){for(var t=0,n=r.length-o;t<n;t++)r[t]=r[t+o];r.length-=o,o=0}}r.length=0,o=0}var c,d,l,u=void 0!==n.g?n.g:self,f=u.MutationObserver||u.WebKitMutationObserver;function p(e){return function(){var t=setTimeout(a,0),n=setInterval(a,50);function a(){clearTimeout(t),clearInterval(n),e()}}}"function"==typeof f?(c=1,d=new f(s),l=document.createText
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (11048)
                                          Category:downloaded
                                          Size (bytes):619268
                                          Entropy (8bit):5.419445647817466
                                          Encrypted:false
                                          SSDEEP:12288:0me0XSSQ8K1p2KE/ab8rx8tTSV2myis0I:0me0XSSQ8K1Jb8rxKKLpw
                                          MD5:0B3762FD8A90B382F920DC8C94379BC3
                                          SHA1:BE39AFB6E6F24BBB8793DCB8496104F9C0299FF0
                                          SHA-256:42356DDCEF04FD1658808A2279D8B9F7A020666D6717A8F5455A8C35819BD517
                                          SHA-512:0C6B7B0A4D7F0F9EBAFCE2C99A0E96C4E1BDCEAFCA49B110ABCBDC1453F59F34F6D26F015EABCB022303953704CFE778BC3D18ED51594BC0BEC3D0AE6B93FAA5
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/plt.odsp-common.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.odsp-common"],[,,,(e,t,n)=>{n.d(t,{$:()=>N,A:()=>se,B:()=>ie,C:()=>ae,D:()=>me,E:()=>de,F:()=>ce,G:()=>fe,H:()=>ne,I:()=>ee,J:()=>te,K:()=>re,L:()=>Q,M:()=>X,N:()=>k,O:()=>D,P:()=>Y,Q:()=>be,R:()=>A,S:()=>w,T:()=>C,U:()=>x,V:()=>R,W:()=>B,X:()=>L,Y:()=>U,Z:()=>F,_:()=>H,a:()=>G,ab:()=>Z,b:()=>f,c:()=>_,cb:()=>le,d:()=>l,db:()=>oe,e:()=>u,eb:()=>E,f:()=>b,g:()=>h,h:()=>m,i:()=>p,ib:()=>$,j:()=>W,k:()=>j,l:()=>z,m:()=>y,n:()=>v,nb:()=>O,o:()=>q,ob:()=>_e,p:()=>K,q:()=>J,r:()=>V,rb:()=>ve,s:()=>P,sb:()=>he,t:()=>d,tb:()=>T,u:()=>S,v:()=>I,w:()=>pe,x:()=>M,y:()=>ge,z:()=>ue});var a=n(62),i=n(11),r=n(461),o=n(75),s=n(73),c=n(40),d="--html-list-num-css-grid-row-offset",l="data-grid-row",u="data-automationid",f="data-is-focusable",p="data-selection-invoke",m="data-selection-disabled",_="data-no-preventdefault",h="data-selection-index",b="data-row-parent-group",g="row-",v="header",y=-1,S="data-id",D="heroField",
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4674)
                                          Category:downloaded
                                          Size (bytes):4679
                                          Entropy (8bit):5.171517541958455
                                          Encrypted:false
                                          SSDEEP:96:VTkcCDQUisk7AuN9fUK6DkG8y4qJB5bmy/hobGB/:FU27pzfUKi8y40AU/
                                          MD5:905B39CD517291DDFEB7594CF98D3522
                                          SHA1:D81C20670BF0688F780E697396886F329E826667
                                          SHA-256:288A517C05116BF723A0CD8B3E9956FC6AD253AE9F612D1283F01A13E1FB227F
                                          SHA-512:2C5858D774EAB3FED48A73719F515EBA9045E322679EC79405BEA6F07DF406506A2AD3179F7CF6505D317000EE9D9DAD3FFD15F90BB058D90005AB57466A79F5
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/78.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[78],{669:(e,t,n)=>{n.r(t),n.d(t,{OfflineAriaEventQueue:()=>r,makeOfflineAriaEventQueue:()=>o});var a=n("tslib_102"),i=n(777),r=function(){function e(t,n,a){var r,o,s=this;if(this._pendingEvents=[],this._offlineDetection=a,this._tenantToken=n,this._allowMoreEvents=!0,this._expirationDate=new Date,this._expirationDate.setDate((new Date).getDate()-14),i.a)try{if("indexedDB"in window){this._logger=t;var c=indexedDB.open(e._dbName,e._dbVersion);c.onsuccess=function(){s._db=c.result,s._offlineDetection.onChange(function(e){e?s._stopInterval():s._startInterval()}),s._startDrainingQueuedEvents()},c.onupgradeneeded=function(t){if(t.oldVersion<1){var n=c.result.createObjectStore(e._dbTableName,{autoIncrement:!0});n.createIndex(e._dbTenantIndexName,e._dbTokenIndexKeyPath),n.createIndex(e._dbTimestampIndexName,"timestamp")}},this._flushEvents=(r=this._flushEvents.bind(this),o=void 0,function(){for(var e=[],t=0;t<argument
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (2310)
                                          Category:downloaded
                                          Size (bytes):2332
                                          Entropy (8bit):4.83042880558406
                                          Encrypted:false
                                          SSDEEP:48:1pIC1a69r4ramHSazwObD9qWKKu9Uv/gsce8+8wjo/3HrN6t4c:fDayr4OmHSacObD9pKmnXcudjo7Nmt
                                          MD5:5EE1D6883DE9435078C56DFB0C0D5909
                                          SHA1:A62E5E503DA694921656C835BFAAD1BCCC9AA437
                                          SHA-256:6FAC8E409BD2C9EB12E0559C89320BA3EA20A1AACEB06F748CBF9EE289C7B03A
                                          SHA-512:C46E0FF9A20DFE9A445C2F22AB3E2CE2775758635FFC367DF1D6691C5C5664F0F4B03E70B2E31E82D38D1920B16B911B65A223F5356A7071030008EF15326ACE
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-spo-teams-lists/de/deferred.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{7889:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Microsoft Teams hinzuf.gen","selectPageHeaderText":"Ressourcen als Registerkarten in Teams anheften","introPageDescription1":"Bringen Sie Ressourcen von dieser Website in Teams ein, um in Echtzeit an einem Ort zusammenzuarbeiten. ","introPageSecondHeader":"Teams vereinfacht Folgendes:","introPagePoint1":"Mit Kollegen chatten","introPagePoint2":"Onlinebesprechungen mit Partnern koordinieren","introPagePoint3":"Gemeinsam an freigegebenen Inhalten arbeiten","selectPageDescription":"F.gen Sie Seiten, Listen und Dokumentbibliotheken als Registerkarten in Teams hinzu, um freigegebene Ressourcen f.r Mitarbeiter leicht zug.nglich zu machen. Sobald sie sich in Teams befinden, k.nnen Ressourcen in Registerkarten hinzugef.gt, entfernt oder neu geordnet werden.","continueButtonText":"Weiter","addTeamButtonText":"Teams hinzuf.gen","cancelButto
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5195)
                                          Category:downloaded
                                          Size (bytes):32550
                                          Entropy (8bit):5.322797660634048
                                          Encrypted:false
                                          SSDEEP:768:CuYNfoV0828d3ROUqOhUDaauIp8wS1kBZfDtQ9dGifr20SsFZsDaz8jTT936b:ADalIpI2Li98iflFSDawjTT+
                                          MD5:B9131CC1F12529D173F5BA4728CFB7DA
                                          SHA1:17D8353FE5FEA9281A9C3DE9964F4F33D4C27F71
                                          SHA-256:50F37242F31B2BB6BC4A2BF75252E88EB3370141692C6C6E47CD1E405F369A63
                                          SHA-512:DC301D0416580ED689DB36BE71FD60F54A2AE54E4266747196E8E7E40134D294FBA59E6E5AA03B9EDE951726EABF139A5A83C38C7C6E3B4AC28997D0F20D6D4B
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/freemiumlistshomewebpack/plt.office-ui-fabric-react.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.office-ui-fabric-react"],{215:(e,t,n)=>{n.d(t,{a:()=>Y,b:()=>z,c:()=>te,d:()=>ae,e:()=>ie,f:()=>re,g:()=>oe});var a=n("fui.util_43"),i=n("fui.core_870"),r="cubic-bezier(.1,.9,.2,1)",o="cubic-bezier(.1,.25,.75,.9)",s="0.167s",c="0.267s",d="0.367s",l="0.467s",u=(0,i.mmJ)({from:{opacity:0},to:{opacity:1}}),f=(0,i.mmJ)({from:{opacity:1},to:{opacity:0,visibility:"hidden"}}),p=K(-10),m=K(-20),_=K(-40),h=K(-400),b=K(10),g=K(20),v=K(40),y=K(400),S=W(10),D=W(20),I=W(-10),x=W(-20),C=q(10),O=q(20),w=q(40),E=q(400),A=q(-10),L=q(-20),k=q(-40),M=q(-400),P=Q(-10),T=Q(-20),U=Q(10),F=Q(20),H=(0,i.mmJ)({from:{transform:"scale3d(.98,.98,1)"},to:{transform:"scale3d(1,1,1)"}}),R=(0,i.mmJ)({from:{transform:"scale3d(1,1,1)"},to:{transform:"scale3d(.98,.98,1)"}}),N=(0,i.mmJ)({from:{transform:"scale3d(1.03,1.03,1)"},to:{transform:"scale3d(1,1,1)"}}),B=(0,i.mmJ)({from:{transform:"scale3d(1,1,1)"},to:{transform:"scale3d(1.03,1.03,
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (8443)
                                          Category:downloaded
                                          Size (bytes):9564
                                          Entropy (8bit):5.573790777764428
                                          Encrypted:false
                                          SSDEEP:192:8Pdhxn8ZbuJ/zhLCeMkEdHHe18snNhHUxuh6HN/z+8I+aEC:UhxAuJbhLVUK6HN/z+8I+aEC
                                          MD5:78F2B2A57A9CE57CFF4F2E1E8B9C879A
                                          SHA1:B11D23D1A0FE4A1529E24035DAA220C2E4931111
                                          SHA-256:C5102F52AC8BF5D52879352BC725D48E2F25CCBADBB38FEB8116116263F306B6
                                          SHA-512:88B1ED2D1503DFA08C0253138EBCD1E6AEAA78573A83293322D836113FA126A8A96D0939380827A638571950F3E090B918DB892E6EBE958E61B42CFE7CE944B9
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/12906.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[12906],{12906:(e,t,n)=>{n.d(t,{u:()=>A});var a=n(8156),i=n(78445),r=n(57625),o=n(50708),s=n(32687),c=n(86862),d=n(85978),l=n(34638),u=n(67437),f=n(27251),p=n(35094),m=n(81546),_=n(23047),h=n(92217),b=n(51261),g=n(63859),v=n(55928),y=n(61816),S=n(30985),D=n(78542),I=n(14813),x=n(18777),C=n(2904),O=n(50948),w=n(1544);const E=(0,O.s)({root:{mc9l5x:"fjseox",B7ck84d:"f1ewtqcl",B2u0y6b:"f132xexn",Bceei9c:"f158kwzp",Bahqtrf:"fk6fouc",Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm",Btd35i7:"fokg9q4",Bbmb7ep:["f1aa9q02","f16jpd5f"],Beyfa6y:["f16jpd5f","f1aa9q02"],B7oj6ja:["f1jar5jt","fyu767a"],Btl43ni:["fyu767a","f1jar5jt"],B4j52fo:"f5ogflp",Bekrc4i:["f1hqa2wf","finvdd3"],Bn0qgzm:"f1f09k3d",ibv6hh:["finvdd3","f1hqa2wf"],icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],g2u3we:"fghlq4f",h3c5rm:["f1gn591s","fjscplz"],B9xav0g:"fb073pr",zhjwy3:["fjscplz","f1gn591s"],z8tnut:"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (21852)
                                          Category:downloaded
                                          Size (bytes):21857
                                          Entropy (8bit):5.426490598920655
                                          Encrypted:false
                                          SSDEEP:384:ntse1qsfvprbGRVhgSfRE9SxOz5XPo1da2cLR+2ikWCjmazCqt8w96gbkwHMjZib:nJ4bAF
                                          MD5:CB22722D5AF59429D66F9638A1F58AF9
                                          SHA1:6CF3B35E57BC73EDE72AA27B849D1BB57D80988C
                                          SHA-256:3816BF94777202621F243A59FE10FCB5CD20BD2C690AF353403940624EEB6EFB
                                          SHA-512:FC3C103E127C1A6A694DD4BE261269DDD6617E5FA306D7FD02DE23D13263328DA755CE0EC55806B34A29063B14EF596D46B57C72619F486BB3F34857E61D58CA
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/107.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[107],{732:(e,t,n)=>{n.r(t),n.d(t,{deferredSetup:()=>L,resourceKey:()=>A});var a=n(147),i=n("odsp.util_578"),r=n("tslib_102"),o=n(563),s=n(13),c=n("fui.util_43"),d=n(79),l=n(167),u=n(554),f=n(487),p=n(5),m=n(61),_=n(561),h=n(7),b=n(41),g={ODB:60222,ODC:!1,Fallback:!1},v="88d7a955-6ccc-4b35-b8ff-342a6bb08f3b",y=i.HW.isActivated("6ce35856-96fa-409e-9292-912de2e7e615"),S=i.HW.isActivated("54d52105-eb9a-472b-98c2-17bc1192a994"),D=function(e){function t(n,a){var r=e.call(this,{dataSourceName:"SuiteNavDataSource"},a)||this;return r._suiteNavContext=n.suiteNavContext,r._suiteNavDataUpdater=n.suiteNavDataUpdater,r._suiteNavDataSourceBasic=n.suiteNavDataSourceBasic?n.suiteNavDataSourceBasic:new u.a(n,a),r._prefetchCache=a.prefetchCache,r.isAdditionalFeedbackKsActivated=i.HW.isActivated("45e4c761-cac2-442c-b789-ed37039a99bd","06/27/2023","Additional feedback metadata"),r._useDeadTabDetection()&&(r._signInTimeAtPageLoad=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (11345)
                                          Category:downloaded
                                          Size (bytes):32428
                                          Entropy (8bit):5.467741089009159
                                          Encrypted:false
                                          SSDEEP:768:JnCK/Q3kAPCzRjHx55yN9Y1WGj0KEf+a08b1yIgvD:JnCJ3kA+x55yJ+a08b01r
                                          MD5:71C920793FD379DE50D1BF3A41014AAF
                                          SHA1:B60266AB73E08077971E63D00A020A94373C52FB
                                          SHA-256:70ADA1DA9D406A1B49DA95C222012A675D0734F6C5059C14A4869D7F9F06B6C7
                                          SHA-512:413CB1E4B1B04868A9CD914237C359E73E2FBD40E433998DB74810868D1A8F93E8ABB281A540612ED814F503D09370513B23AAF91AD5DC3C4A66D60C3D7A95C1
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/50943.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[50943],{37969:(e,t,n)=>{n.d(t,{l:()=>i});var a=n(54483);function i(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];for(var i=[],r=0,o=t;r<o.length;r++){var s=o[r];s&&i.push("function"==typeof s?s(e):s)}return 1===i.length?i[0]:i.length?a.m.apply(void 0,i):{}}}.,49537:(e,t,n)=>{n.d(t,{j:()=>o});var a=n(7043),i=n(14231),r=n(33039);function o(e){var t=i.Y.getInstance(),n=(0,r.aH)((0,a.Lo)(),e);if(!t.classNameFromKey(n)){var o=t.getClassName();t.insertRule("@font-face{".concat(n,"}"),!0),t.cacheClassName(o,n,[],["font-face",n])}}}.,21524:(e,t,n)=>{n.d(t,{F:()=>o});var a=n(7043),i=n(14231),r=n(33039);function o(e){var t=i.Y.getInstance(),n=[];for(var o in e)e.hasOwnProperty(o)&&n.push(o,"{",(0,r.aH)((0,a.Lo)(),e[o]),"}");var s=n.join(""),c=t.classNameFromKey(s);if(c)return c;var d=t.getClassName();return t.insertRule("@keyframes ".concat(d,"{").concat(s,"}"),!0),t.cacheClassName(d,
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (22896)
                                          Category:downloaded
                                          Size (bytes):45370
                                          Entropy (8bit):5.290738771517148
                                          Encrypted:false
                                          SSDEEP:768:9CRWDMZVj0QC3nzssagtnoSvI9ukfa0f/133zEsC1x85DSSG:AWDMFSvS7faVf1x85y
                                          MD5:BF0ABD4AC4626E809E78CD3F38FB1374
                                          SHA1:4F61AF1D44B893318342818222E503697657AA29
                                          SHA-256:21A37860918DD4B942ED0BD5D54A5F274EE5DFD3EB00A094F25D67F1DD11A91C
                                          SHA-512:F6E91A46C8299D076ED891B4D4D2168AAA5CED0F347317498DA2B4698CB13CBBC6838CB25D7CC9506E85E62485B591F5F8845DF32FD14FA64C47E1101B95C4E2
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/265.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[265,84],{830:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>x,c:()=>i,d:()=>f,e:()=>l,f:()=>c,g:()=>d,h:()=>u,i:()=>a,j:()=>m,k:()=>p,l:()=>_,m:()=>h,n:()=>g,o:()=>v,p:()=>y,q:()=>S,r:()=>b,s:()=>I,t:()=>D});var a,i,r=n("react-lib"),o=n("fui.lco_496");!function(e){e[e.From530_Below=530]="From530_Below",e[e.From531_To849=849]="From531_To849",e[e.From850_Above=850]="From850_Above"}(a||(a={})),function(e){e[e.Week=0]="Week",e[e.Month=1]="Month",e[e.Day=2]="Day",e[e.WorkWeek=3]="WorkWeek"}(i||(i={}));var s=320,c=96,d=100,l=75,u=75,f=7,p="HH:mm",m="hh:mm tt",_="en-US",h=o.ijR.Sunday,b=0,g=!0,v=function(e){},y=function(e){},S=function(e){},D={},I="0111110",x=r.createContext("")}.,837:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_828"),s=n(18),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.Q)({ODB:61241})}var l,u=function
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1095)
                                          Category:downloaded
                                          Size (bytes):1100
                                          Entropy (8bit):5.216769240379017
                                          Encrypted:false
                                          SSDEEP:24:FBYKes1Z8fCiJRxhaCc9XJwHwygc9XJbqpDEyIw:1tiJRjat9XJwHwU9XJepDD
                                          MD5:2BCCDC14D4DCE139D58EB79C96766B5F
                                          SHA1:1429446FB8AFB48EDB34D7DD491EE48D82E8111C
                                          SHA-256:AEDEAD22AF098DAD6DD35BB5B5F0681282E29F77DCFCBEDA9F147D252B089AD1
                                          SHA-512:DB15025AEABB231C610126EA376C49C8D430F778F47EC48612E7EA2AB6D93462A837A6C326E130063DA7FB5B2A075E3A1456C9676FACFED96F4E8DCC6ACC7E29
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/200.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[200],{1530:(e,t,n)=>{n.r(t),n.d(t,{ItemLikeRatingDataSource:()=>c,resourceKey:()=>d});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(4),o=n(487),s=n(2087),c=function(e){function t(t,n){return e.call(this,{dataSourceName:"ItemRatingDataSource"},n)||this}return(0,a.XJ)(t,e),t.prototype.setRating=function(e,t,n){var a=this._pageContext.webAbsoluteUrl,i={listID:t,itemID:e,rating:n},r=new s.b({webAbsoluteUrl:a}).build().methodWithAliases("Microsoft.Office.Server.ReputationModel.Reputation.SetRating",i).toString();return this.dataRequestor.getData({url:r,qosName:"SetRating",additionalPostData:"{}",method:"POST"})},t.prototype.setLike=function(e,t,n){var a=this._pageContext.webAbsoluteUrl,i={listID:t,itemID:e,like:n},r=new s.b({webAbsoluteUrl:a}).build().methodWithAliases("Microsoft.Office.Server.ReputationModel.Reputation.SetLike",i).toString();return this.dataRequestor.getData({url:r,qosName:"SetLike",additionalPos
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (11048)
                                          Category:downloaded
                                          Size (bytes):436352
                                          Entropy (8bit):5.378331518898882
                                          Encrypted:false
                                          SSDEEP:3072:DKs86qotFg0CYYkBDFUko+eHuJdxfpz+vwTnwl76zF0tzFZ/PMFIQIAiDEZTi9h0:Ws8ZkBDF3deHSdxhz+4JymiF3e7v
                                          MD5:057A162E58962439BA1E5EBF31E69947
                                          SHA1:B1D76BB306EC803DC64A08E555E8EC87C5CE6D39
                                          SHA-256:73600CA16E68DEABA29FC824F2B0F86C91A03FA750DA2BF0C71E5B3D5CD80762
                                          SHA-512:98AA3FA60B376A2D9CA2B4E2B199F9D922EFA57892D9FC3730C141454440F2324954F1AD410F7BB69271C1855554F6DD1112AF17C86B34648CEB4981CE2CF2A2
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.005/oneuplightspeedwebpack/plt.odsp-common.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.odsp-common"],[,(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o.a});var a=n("tslib_102"),i=n(53),r=n(7),o=n(27),s=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.XJ)(t,e),t.prototype.end=function(t){return t&&t.extraData&&this.data.extraData&&(t=(0,a.W_)((0,a.W_)({},t),{extraData:(0,a.W_)((0,a.W_)({},this.data.extraData),t.extraData)})),e.prototype.end.call(this,t)},t}((0,i.a)({eventName:"Qos,",shortEventName:"Qos"},{name:{isKey:!0,isPrefixingDisabled:!0,type:r.a.String},startTimeOverride:{isPrefixingDisabled:!0,type:r.a.Number},resultCode:{isPrefixingDisabled:!0,type:r.a.String},resultType:{typeRef:o.a,isPrefixingDisabled:!0,type:r.a.Enum},error:{isPrefixingDisabled:!0,type:r.a.String},extraData:r.a.Object,extraMetrics:{isPrefixingDisabled:!0,type:r.a.Object},privacyClassification:{isPrefixingDisabled:!0,type:r.a.String},objectType:{isPrefixingDisabled:!0,type:r.a.String},persistence
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (15315)
                                          Category:downloaded
                                          Size (bytes):19890
                                          Entropy (8bit):5.25693002767391
                                          Encrypted:false
                                          SSDEEP:384:jfLYP4mPKG94U3qHX/5RwPenIJIiIDImsUUXidAfI/s6Hyc1wXudDwCyv/UwbCp2:jfLYP4mPKG9t3I/5RwPenIJIiIDIm8Oq
                                          MD5:428648528A1B06F91D4DFDB3F4FBE10E
                                          SHA1:B7774D8E1215A7A6BA82B19CE088CBA6757B59F5
                                          SHA-256:9D06871A909E150FEA417F1058B6144D7318E0B1D8F4C23F9709BEE0143751DD
                                          SHA-512:4CEC854155D0788FA0977E0EFACFE35A6D6E5E03403A56BCBD5E5882CC3E71D851152FFBECBB514E6EB4626B42394827BBD7D0D5726303D613F78467EF4651D7
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/211.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[211],{844:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n(38),r=n(2087),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (44515)
                                          Category:downloaded
                                          Size (bytes):220167
                                          Entropy (8bit):5.43269007112118
                                          Encrypted:false
                                          SSDEEP:3072:bAxIWNnXQV26q/gv9IiO0JAhW4wyNy//MnmptSfBxYLFpgjex9vRTPqYoEbnJm0i:XvZUPSxWgUzF6TFRV4cVzh3nk1
                                          MD5:172C5693AD7AF47A8E498AE12A55FB3C
                                          SHA1:EACDEE163EC431899DB1F748F7DA18B6769846FE
                                          SHA-256:950EB099FB4489CDDF72A1E99BC152FBBC126E3E16A8E121032ACF81F788C3A8
                                          SHA-512:71BC52083161130ABFCB23E46C66A185896426ED8E70085A2CB2E6A3205B1FE00C05619492322C946DAE440761DF075EF926B5622DCF9F1C30E4B03A211313E5
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/fluentMtc.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[95954],{38500:(e,t,n)=>{n.d(t,{f:()=>s});var a=n(81546),i=n(8156),r=n.n(i),o=n(85618),s=r().memo(function(e){var t=(0,o.HF)().fluentMtcProviderId;return r().createElement(a.Ib,{value:t},e.children)})}.,85618:(e,t,n)=>{n.d(t,{HF:()=>v,Km:()=>b,Sp:()=>m,nl:()=>_,op:()=>S,rO:()=>g,uQ:()=>h,w5:()=>y,zL:()=>D});var a=n(95610),i=n(8156),r=n.n(i),o=n(36682),s=n(39849),c=n(27482),d=n(67022),l=n(88830),u=n(51803),f=n(41171),p=r().createContext({}),m=["ArrowDown","ArrowLeft","ArrowRight","ArrowUp","Digit0","Digit1","Digit2","Digit3","Digit4","Digit5","Digit6","Digit7","Digit8","Digit9","Enter","KeyC","KeyG","KeyJ","KeyK","KeyL","KeyM","KeyO","KeyP","KeyR","KeyS","KeyX","KeyZ","Slash","Space"],_=function(e){var t=e.children,n=e.uiConfiguration,i=e.player,m=e.context,_=e.playerContainer,h=e.themeData,b=e.getHostTheme,g=e.overflowButtons,v=e.reportUserActivity,y=e.pluginsKeyboardShortcuts,S=e.criticalPla
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (18788)
                                          Category:downloaded
                                          Size (bytes):52811
                                          Entropy (8bit):5.0052260226348375
                                          Encrypted:false
                                          SSDEEP:768:t8G7kvCAyzuyEfEj3KIeeHYHorpged+qDfKBfTYFuBz3cw87M5FfTQNe3rchVEz:tt6CTCydeEYIRYisz
                                          MD5:D9A65AFBF242CC6A5F16ED32BEE81333
                                          SHA1:600D194603EC290629662D736AD2022AD911FB55
                                          SHA-256:9043B6D217C7C2F9AF6B8E5D89C493C0DF0A383009BF12F4D8301D67D244EE2A
                                          SHA-512:0A905F275286E89B2DA00D9F43B01EDB85D30E4E50710138D054DE74311654A116F7D184491DD79F2E947DD38EC25601BD716DF0313139E718882073D7BF8B27
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-spo-teams-lists/en-us/initial.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{585:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1617:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,690:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents","j":"Music","q":"PC Syn
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (601)
                                          Category:downloaded
                                          Size (bytes):776
                                          Entropy (8bit):5.304585042482539
                                          Encrypted:false
                                          SSDEEP:12:+yrNYyZeSI5y/JrihBO2MWkI1z0xPgmS8p5yY5stOjCfOiwL4fqw1p/scM2UeFnB:FBYKe70uhB9b6UlOxL2p1pEcM2LFnrTx
                                          MD5:B28AD5934CDAA8FDA91310AA6E165372
                                          SHA1:2B57389A38ACD665AC27B7A20ABC332EF0DE4706
                                          SHA-256:21CAAB1DFFA629256A3E0B775C0E6A5F46415F2A7F7CDACA50458375852D56A5
                                          SHA-512:EFDBCA2ABBF4B6AC58664BE981DCEFFD5A9C1073A38384A8BEAAF105784F8C36DA8688AB2B214691F27E029C05B177BE2FF62DBC2618D48785DF966D2E6CD810
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/30.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30],{750:(e,t,n)=>{n.r(t),n.d(t,{updateDragHandle:()=>r});var a=n(1377),i=n(3);function r(e,t,n,r,o,s){var c=t.rowEnd,d=t.colStart,l=t.colEnd;e.style.gridRowEnd="calc( ".concat(c," + var(").concat(i.t,") )"),e.style.gridColumnStart=String(d),e.style.gridColumnEnd=String(l),e.style.alignSelf="end",e.style.justifySelf=n?"end":"start",e.style.display=r?"none":"unset";var u=o+1;(n?l<=u:d<=u)?(e.classList.toggle(a.a,!0),e.style.left=1===d?"0px":"".concat(s||e.offsetLeft,"px")):(e.classList.toggle(a.a,!1),e.style.left="")}}.,1377:(e,t,n)=>{n.d(t,{a:()=>a}),(0,n("fui.util_43").pZ)([{rawString:".dragHandleOnSticky_963839e1{position:sticky;z-index:22}"}]);const a="dragHandleOnSticky_963839e1"}.}]);
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (11266)
                                          Category:downloaded
                                          Size (bytes):14406
                                          Entropy (8bit):5.315713381959522
                                          Encrypted:false
                                          SSDEEP:192:y13i9aESUdN4PhkmQRZaV8YPkMkzZp7VMXVRoTtGo71qXYLfTUc7I5b76aIgchjT:qi9aESUdN4PF+1YkfSG13jxtjw8k2j
                                          MD5:41859A03DEA01C0C75C83B7791108248
                                          SHA1:6A036F7751A036051BE438D8175ED766C908D7FB
                                          SHA-256:7C7D3557BCD9AAAB23F8FC8F9DC00273364BEAE03B6C6461B30961C4318E7397
                                          SHA-512:F62C055509F558590C878844383C43FEFD387EBA0711B3D29B3561259DE459C531A9174F95233F571EB4D6B253E4B1293C29A7CB32902FBDBAB0A12A6EF2F8DF
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/odblightspeedwebpack/0.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0],{4959:function(e,t,n){n.d(t,{a:function(){return U}});var a=n("tslib_102"),i=n("react-lib"),r=n(30),o=n(359),s=n("fui.util_43"),c=n(268),d=n("fui.core_870"),l=n(1386),u=n(6650),f=n(2563),p=n(310),m=n(1629),_=n(1626),h=n(179),b=n(143),g=n(75),v=(0,s.e1)(function(e,t){return{root:(0,s.Pl)(e,t&&{touchAction:"none",selectors:{"& *":{userSelect:"none"}}})}}),y=n(496),S=n(135),D=n(269),I={start:"touchstart",move:"touchmove",stop:"touchend"},x={start:"mousedown",move:"mousemove",stop:"mouseup"},C=function(e){function t(t){var n=e.call(this,t)||this;return n._currentEventType=x,n._events=[],n._onMouseDown=function(e){var t=i.Children.only(n.props.children).props.onMouseDown;return t&&t(e),n._currentEventType=x,n._onDragStart(e)},n._onMouseUp=function(e){var t=i.Children.only(n.props.children).props.onMouseUp;return t&&t(e),n._currentEventType=x,n._onDragStop(e)},n._onTouchStart=function(e){var t=i.Children.only(n.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (15717)
                                          Category:downloaded
                                          Size (bytes):111440
                                          Entropy (8bit):5.494665673944128
                                          Encrypted:false
                                          SSDEEP:1536:IByanmTpe1QvfTDOTiTWlByfjpIPRgLJ/Q2mQO+pqJPiFYE07BuK:IByanmTpe1mfTDwKFFK
                                          MD5:C72FFD35F986B9C573513C73AFCE4CB4
                                          SHA1:D3761A74AEBC7C45AA39402FE2ED54C1FC00713C
                                          SHA-256:AC0716AB9A162E4A720D523F81CC2D0234EB3A8A3A2D901C5FB52CAD28E08016
                                          SHA-512:DAD2F6735C6777392770375174E2A673CA1A96B3BC1A91D5F242FA8B000EE5E66E699F4C34422CA7C1B8A432C0AB7642AD5DCC192B262229D554E092E45206A3
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/104.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[104],{1409:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_102"),i=n(1063);function r(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,r,o,s,c,d,l,u,f,p,m,_,h,b,g,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:for(r=(n=e||{}).items,o=n.formValues,s=n.folderPath,c=n.webAbsoluteUrl,d=n.fullListUrl,l=n.qosName,u=n.bNewDocumentUpdate,f=n.checkInComment,p=t.dataRequestor,m=[],_=0,h=r;_<h.length;_++)b=h[_],m.push(parseInt(b.sharepointId,10));return r[0]?(g=(0,i.b)({webAbsoluteUrl:c,listFullUrl:d}).method("BulkValidateUpdateListItems").toString(),v={itemIds:m,formValues:o,folderPath:s,bNewDocumentUpdate:u,checkInComment:f},[4,p.getData({additionalPostData:JSON.stringify(v),method:"POST",qosName:l,url:g,webAbsoluteUrl:c,noRedirect:!0})]):[2];case 1:for(y=a.sent(),S="",D=0,I=y.d.BulkValidateUpdateListItems.results;D<I.length;D++)(x=I[D]).HasException&&(S=x.ErrorMessage+"\n"+S);if(S)throw new Error
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (28671)
                                          Category:downloaded
                                          Size (bytes):36846
                                          Entropy (8bit):5.3977741977493965
                                          Encrypted:false
                                          SSDEEP:768:88KPPPUYQ3Us/yotCxPAQF+LUxPmMNy5weQQs7:vKPPPUYiT/HrMAOQs7
                                          MD5:FC3DCEBFFC8000BD87C74000FBCFBBFA
                                          SHA1:41500E04C7BF307F54F273D05589F35C60A17661
                                          SHA-256:B5ACA1F743432FE8FED9142BE2AAC1B3FD4033373B684A0CF26CC997238B3B0B
                                          SHA-512:971F2B59F8973A2FCCB3F1BE9F3E6B5B9FEB3B1FEA27C83C3DFE3C05B2A2F9E10EB7F4E4F8843678C847EE21D5A9B5DC43D48DCB657F7ACC0F3A5A549A0360AE
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/172.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[172],{1580:(e,t,n)=>{var a,i;n.d(t,{a:()=>i,b:()=>r,c:()=>a}),function(e){e[e.ThirdParty=0]="ThirdParty",e[e.FirstParty=1]="FirstParty"}(a||(a={})),function(e){e.flow="Flow",e.powerApp="PowerApp"}(i||(i={}));var r={running:0,succeeded:1,userInteractionRequired:2,failed:3,invalid:4}}.,1706:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1580),i=n(2111);function r(e){switch(null==e?void 0:e.componentType){case a.a.flow:return i.b;case a.a.powerApp:return i.c;default:return i.a}}}.,1520:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"ListDataSource.key",loader:new a.g6(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e("ondemand.resx"),n.e(211)]).then(n.bind(n,1070)).then(function(e){return e.resourceKey})})})}.,835:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>p,c:()=>u,d:()=>m,e:()=>s,f:()=>d,g:()=>l,h:()=>f,i:()=>i.b});var a=n("odsp.util_578"),i=n(47),r=w
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (4909)
                                          Category:downloaded
                                          Size (bytes):9968
                                          Entropy (8bit):5.099358026972891
                                          Encrypted:false
                                          SSDEEP:192:2Z+HpWMZO8FYqhTK1OPLuVzun1+rIcRLVPv:keZ5FYqhTK1guVzu1mIs5
                                          MD5:FD5D516B1D7CE8E2ED9B91AD2CAE724F
                                          SHA1:B9F4287B924F1D21C88D316EE78D6788EA249768
                                          SHA-256:85BD5AD6423B35492FC0CE57142BA13B544BD34F0F7A0A3BF380407C9C2A2E0F
                                          SHA-512:3E5CA3FCC9B826B844887F8E138ABD5328BE363A7D1C49A78DEDC8278140EAC8FDC85642BF4118513CF8254AECC12B13EF95EF6E064928F389CD5DC05AC9EFF4
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/freemiumlistshomewebpack/fr/initial.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{122:e=>{e.exports=JSON.parse('{"a":"Disponible uniquement en ligne"}')}.,223:e=>{e.exports=JSON.parse('{"t":"Rouge fonc.","u":"Rouge","v":"Orange","w":"Vert","x":"Vert fonc.","y":"Bleu-vert","z":"Bleu","A":"Bleu marine","B":"Bleu pourpre","C":"Bleu fonc.","D":"Lavande","E":"Rose","o":"Fus.e","n":"Robot","e":"Insecte","a":"Avion","f":"Calendrier","s":"Cible","g":"Planchette . pince","i":"Palette de couleurs","l":"Ampoule","j":"Cube","c":"B.cher","p":"Tirelire","r":"Liste de lecture","k":"H.pital","b":"Banque","m":"Rep.re sur la carte","h":"Tasse . caf.","q":"Panier de courses","d":"G.teau d\\u0027anniversaire"}')}.,225:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"Il y a quelques secondes","RelativeDateTime_AFewSeconds_StartWithLowerCase":"il y a quelques secondes","RelativeDateTime_AFewSecondsFuture":"Dans quelques secondes","RelativeDateTime_AFewSecondsFuture_StartWit
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1089)
                                          Category:downloaded
                                          Size (bytes):1346
                                          Entropy (8bit):5.314280732379296
                                          Encrypted:false
                                          SSDEEP:24:FBYKeeJaJizk7ehU6Z8f8wpAM2PllEOtzV6bPqJqxMSzjCZUfxbhwHEKVQPjj2ru:1PDVxwpAM4UbP0qdCC4VwrzBtQa
                                          MD5:8EE225F61BED1F91B07FB6A19A10E5ED
                                          SHA1:805ACBEB382CBD080B479768FEA21B9710543185
                                          SHA-256:E9088A7835415AE5F355ED3A72604EFEBCDF47C6EA6057F66582C5981033EB8D
                                          SHA-512:ACFE1ADEAC45E0AEFB2A8F9A6225CD2B814C287DBCE2673FB362303657EF6375CA24B206F9414830231FAA95BCDA99B88BF83A86947AAD6556466D4A9CC0D091
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/230.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[230],{1564:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>a,c:()=>i,d:()=>o});var a=320,i={styles:{main:{minHeight:"auto"}}},r={showCloseButton:!0};function o(e){e&&(e.focus(),e.select())}}.,2054:(e,t,n)=>{n.r(t),n.d(t,{RenameViewDialog:()=>d});var a=n("tslib_102"),i=n("react-lib"),r=n(33),o=n(2126),s=n(1564);(0,n("fui.util_43").pZ)([{rawString:".label_7cc4bfb7{font-size:var(--ms-fonts-medium-fontSize);font-weight:var(--ms-fonts-medium-fontWeight);font-weight:600;margin-bottom:5px;display:block}"}]);var c="RenameViewDialog_ViewName";function d(e){var t=(0,i.useState)(e.currentViewName),n=t[0],d=t[1],l=r.a.Dialog,u=r.a.DialogFooter,f=r.a.PrimaryButton,p=r.a.DefaultButton,m=r.a.TextField,_=n===e.currentViewName,h=function(){e.onRenameCurrentView(n),e.onDismiss()},b={componentRef:s.d,onKeyPress:function(e){13===e.which&&(_||h())}},g=(0,a.W_)({title:o.h},s.a);return i.createElement(l,{hidden:!1,dialogContentProps:g,modalProps:s.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):166
                                          Entropy (8bit):5.255059387555078
                                          Encrypted:false
                                          SSDEEP:3:jTqNH4WVUPVoZyHN+WVUPVoZzZqVRNqV4Em3gxRI/VJeIdiuQWTnFVEYZMSRZvYo:+b2t9Np2t4ZurqbmkI/iI6U3Es3RHMe
                                          MD5:8F13C0BDA58DA9695583C704C5325750
                                          SHA1:EC6AAF5C15A3CA3A9A5A3ECAA1D9388303BEF7FB
                                          SHA-256:AE90D891B15D7492CDD76F1E6C4CD340F5571662D181D98DFB16179746760181
                                          SHA-512:775059FCA92E8D4C2EADB97416410374230C65F1C141F6CD7E9CA78C9926A083E6ABBF0327C777F2750B7AA9D564427EDFBE8ABA5A8981F64370EE48238D0179
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/90.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[90],{426:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.v2H});var a=n("fui.lco_496")}.}]);
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (14939)
                                          Category:downloaded
                                          Size (bytes):69868
                                          Entropy (8bit):5.801795722930396
                                          Encrypted:false
                                          SSDEEP:768:O9Z0sIoV8M3PRRyIdV1yT6FDME7Vo1nfEwgW6lG61a+XOcmjoaAwLoSU3uYgg:O9PV8UOg5hVo1fEzplu+XOcMWP
                                          MD5:6EF8A95C949AC85DD2A3EB1767469D9A
                                          SHA1:3B246430866696492ABF791B3785A3CD294E9BED
                                          SHA-256:24D3E72DE9B125FF2C38D31117BC1D50EF112A16E3589C3ADB582D5E8D01C5CB
                                          SHA-512:DA0D9365FC2390F2638C196CF7A2D99F568CD68552DE1330175B9AA586E2F11FB0D3E9892E2F6A672C0D6D3B780E2A54BF12C9B2115CF35665F2B996512C7829
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-spo-teams-lists/ja/initial.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{585:e=>{e.exports=JSON.parse('{"a":".........","c":"..............","b":"............................."}')}.,1617:e=>{e.exports=JSON.parse('{"a":"..... ......."}')}.,690:e=>{e.exports=JSON.parse('{"b":"[.......] ............","d":"OneDrive ............","n":"..","p":".....................","y":".........","a":".. .........................","o":".. ..........................","c":"OneDrive ......................","m":".....................","f":"..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (17556)
                                          Category:downloaded
                                          Size (bytes):38854
                                          Entropy (8bit):5.540030848546568
                                          Encrypted:false
                                          SSDEEP:768:2R/CkMDEsJbHj7nsuNK/dKw7wENJqxvsnppKRNRqPzjF2xk:2R/CzEsJbHHsDFtNJqxh4/F2S
                                          MD5:B9C52A6E3A33637D66B2FF6DEA52853E
                                          SHA1:96B230822B44620724A1684D054EA3A7DED788D2
                                          SHA-256:64A19B5C2EA57A8608532FAD96A89957711BF71634C289959B0F0D3BAFD13F6B
                                          SHA-512:FD7BFFEB8BDD15D17365F2D9316683EDE8ABD207551BB9819280CBA3FDBD0A2E1C3746C280D5860F23F8E8DD99136762681407738C4D2EB37E33BED1C1AF7766
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/14727.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[14727],{61874:(e,t,n)=>{var a;n.d(t,{w:()=>i}),function(e){e[e.absolute=0]="absolute",e[e.relative=1]="relative",e[e.serverRelative=2]="serverRelative",e[e.dataUrl=3]="dataUrl"}(a||(a={}));var i=function(e,t){var n;void 0===e&&(e="");var i=null!==(n=null==t?void 0:t.allowDataUrl)&&void 0!==n&&n,o=e.indexOf("//"),s=e.indexOf("/"),c=o>-1&&o<=s?o+"//".length:-1,d=function(e,t){if(t>-1){var n=e.indexOf("/",t);return n>-1?e.slice(0,n):e}return""}(e,c),l=d&&d.slice(c),u=e.slice(d.length),f=d?a.absolute:i&&r.test(e)?a.dataUrl:"/"===u[0]?a.serverRelative:a.relative,p=u.split("/");this.authority=d,this.domain=l,this.format=f,this.path=u,this.segments=p,this.value=e},r=/^data:((?:\w+\/(?:(?!;).)+)?)((?:;[\w\W]*?[^;])*),(.+)$/}.,93874:(e,t,n)=>{n.d(t,{$r:()=>p,AT:()=>s,B_:()=>_,GX:()=>u,Jk:()=>b,LY:()=>h,PN:()=>l,Rv:()=>S,Ve:()=>d,aP:()=>c,bJ:()=>D,cq:()=>g,dW:()=>m,gp:()=>v,it:()=>r,ne:()=>o,uV:()=>i,
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (23904)
                                          Category:downloaded
                                          Size (bytes):76603
                                          Entropy (8bit):5.418725873436761
                                          Encrypted:false
                                          SSDEEP:768:816nNPKYz5e4VervqZLiyJHTmBcY/mEAd5cr6ApoyfXN0GZgwSYJ89tnv4zEJ5P:pPKYz5C4S+YVZtocN0GZY98yl
                                          MD5:4893840A4BF582E57383E36D16026310
                                          SHA1:60F6EE76D3A2EA7E15E431521AB43D0AFC99B376
                                          SHA-256:977F132F227C6AB72BEA53D016CC72594062D4483BEB7AC25566EE5C641A377D
                                          SHA-512:97C4D24114146F649264C0214ED0B447BD6B9972124666ED581D689019A28C70483D209CD2668FDE7E53D47025325B37D658817B07B79C6E5362A9EB0DD49CDC
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/32.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[32,561],{186:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("react-lib"),i=n(5699),r=n(5481);function o(e){var t=a.useRef(function(){throw new Error("Cannot call an event handler while rendering")});return(0,r.a)(function(){t.current=e},[e]),(0,i.a)(function(){return function(){for(var e=[],n=0;n<arguments.length;n++)e[n]=arguments[n];var a=t.current;return a.apply(void 0,e)}})}}.,187:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("react-lib"),i=function(e){var t=a.useRef(e);t.current=e,a.useEffect(function(){return function(){var e;null===(e=t.current)||void 0===e||e.call(t)}},[])}}.,204:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("react-lib"),i=n(5537),r=n("fui.core_870");const o=(0,r.Xx5)({root:{mc9l5x:"f1w7gpdv",Bg96gwp:"fez10in",ycbfsm:"fg4l7m0"},rtl:{Bz10aip:"f13rod7r"}},{d:[".f1w7gpdv{display:inline;}",".fez10in{line-height:0;}",".f13rod7r{-webkit-transform:scaleX(-1);-moz-transform:scaleX(-1);-ms-transform:scaleX(-1);transform:scaleX
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (27905)
                                          Category:downloaded
                                          Size (bytes):51494
                                          Entropy (8bit):5.410561961550949
                                          Encrypted:false
                                          SSDEEP:768:6zfzXXxKiBPzikP7IBHN8RYGmQ+U00BHGOyf2SonmaZpcBNw25L:6/xK8P2kP7oHN21WU0OM2SonVcBd
                                          MD5:A42B41F0B7D47F5DDA4355043096954E
                                          SHA1:1FBA2C2F903F449ECE8FAD95EA9B4BC56D901056
                                          SHA-256:37829A678BFE2CD2CABB575D51B0560CA7138D4BF67BB62D690F85564B151A89
                                          SHA-512:7035026854FBB6D0DC92C419338055F1E4B4636EA4015F38B962685FB1B827354C9F41C862D47A662F06DB388E085147480FF4EEACBC031E1244C143C9964C96
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/49.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[49],{1833:(e,t,n)=>{n.d(t,{a:()=>h,b:()=>g,c:()=>m,d:()=>v});var a=n("tslib_102"),i=n(1),r=n(21),o=n(3),s=n(39),c=n(1337),d=n("fui.core_870"),l=n("fui.util_43"),u=n(1834),f=n(176),p=n(40);function m(e){var t,n=e.htmlElementId,d=e.group,l=e.rowIndex,m=e.groupNameClickActionKey,_=e.groupToggleClickActionKey,h=e.expandButtonAriaLabel,v=void 0===h?"":h,y=e.selectGroupItemsAriaLabel,S=void 0===y?"":y,D=e.groupHeaderRowAriaLabel,I=void 0===D?"":D,x=e.depth,C=e.maxDepth,O=e.fieldDetails,w=e.groupByFieldName,E=void 0===w?"":w,A=e.collapsedGroupKeysSet,L=e.groupHeaderTitleRenderer,k=(0,s.d)([{key:_}]),M=O.length,P=[c.k];P=x===C?P.concat([c.l]):P.concat([c.m]),d.isSelected&&(P=P.concat([p.G]));var T=(0,s.d)([{key:o.Y}]),U={group:d,columnCount:M,groupByFieldName:E,groupNameClickActionKey:m};return(0,i.h)("div",(0,a.W_)({key:d.key,id:n,class:P.join(" "),"aria-selected":d.isSelected,"aria-expanded":!d.isCollapsed,"aria-le
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (7328)
                                          Category:downloaded
                                          Size (bytes):64579
                                          Entropy (8bit):5.345946221998016
                                          Encrypted:false
                                          SSDEEP:768:7B2iktRFHvE+GYGCjKPPPUYQiiL2NH5chxIOj+ILzf+3+cU8NZfa0f/133nXmCaG:7AtfHvlGEKPPPUY9ZchaMhLzf18DfaUd
                                          MD5:C28BB961AF7EEE403548CD68B9D446AC
                                          SHA1:155879B9C6A613FC8B1461A1A5138EE433DBB32D
                                          SHA-256:79D3F695FE1AE0B11E698401BF095D1E1B07563BF1B3A3494F7C929A4E30E77B
                                          SHA-512:94B4EE01FCED81FA232DF0248E41BE988ABF3CDCF521AB67EFB1499AB82BF2F53E78AA424C5CBDD62DFFB1019903B20337A1A36DFBE46B3E5807F9A3C2C72A43
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/24.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24,84],{2352:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>c});var a=n("tslib_102"),i=n("react-lib");(0,n("fui.util_43").pZ)([{rawString:".customFieldCompact_6b0520e2,.customField_6b0520e2{min-height:inherit;margin:-11px 0;white-space:normal;display:flex;flex-direction:column}.customFieldCompact_6b0520e2{margin:-6px 0}.customFieldTiles_6b0520e2{height:100%;width:100%}.ms-Tile-background .customCards_6b0520e2,.ms-Tile-background .defaultHoverCard_6b0520e2,.ms-Tile-background .fieldDefaultHoverCard_6b0520e2{pointer-events:auto}.customCards_6b0520e2 .customFieldCompact_6b0520e2,.customCards_6b0520e2 .customField_6b0520e2{margin:0}.customCards_6b0520e2 .customFieldCompact_6b0520e2{margin:0}.defaultHoverCard_6b0520e2{position:absolute;opacity:0;cursor:pointer}.fieldDefaultHoverCard_6b0520e2{padding-left:12px;position:absolute;opacity:0;cursor:pointer}"}]);var r=n("fui.lco_496"),o=n("odsp.util_578"),s=!o.HW.isActivated("e5d89a3a-
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (18799)
                                          Category:downloaded
                                          Size (bytes):59736
                                          Entropy (8bit):5.053808851066046
                                          Encrypted:false
                                          SSDEEP:768:nbI8WpMN1rrjM6+CaZHSIeXHYHorJleduqDfKBfZsUDA7Cdr/UYlD:ndFNFrKeXYI+mP07MdlD
                                          MD5:108021130A5711658DDDA64583E96DD1
                                          SHA1:87DD184403F66726328F674F761270B877809795
                                          SHA-256:F31A91898582CB698566428E77B7EE65A99E8D6E9D932EA1CCCD7F1B17B8F103
                                          SHA-512:EEB322945B77724EA6B259C1060645D9919D9848C1B7F60FF70E211CC3176296C234D47D0043E69198AF878B633729D34EEC7B1DF6975F4F6AF62DA0318F3701
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-odb-teams/en-gb/initial.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{795:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1658:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,276:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents","j":"Music","q":"PC Syn
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (18799)
                                          Category:downloaded
                                          Size (bytes):52824
                                          Entropy (8bit):5.0039823030801776
                                          Encrypted:false
                                          SSDEEP:768:t8G77vCN8zuya+753KIewHYHorJleduqDfKBfIRuGz+cw87M5FfTQNezrchVEz:ttPCKCypeyYI+VRiz
                                          MD5:45D718F29340AB0D73FD83C59F39D1C9
                                          SHA1:235B8AD912666D31D435EA2F04FB2A984E280A04
                                          SHA-256:EC52F31F68EE33C08BFD01DAF599370BB14C70E52BFDBC219F325C53B41E4C63
                                          SHA-512:02E590659D137905985F01A6BD651147EADBC6CF6FB95CEC358A96C27789A41F64AB53EE3AFD95A3E9EAFC23AD0AB62430384A21731DDAD67804109DBC7E6733
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-spo-teams-lists/en-gb/initial.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{585:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1617:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,690:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents","j":"Music","q":"PC Syn
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (12297)
                                          Category:downloaded
                                          Size (bytes):638429
                                          Entropy (8bit):4.971847445217426
                                          Encrypted:false
                                          SSDEEP:6144:mtIaHIOxUMcAU7W2s+yoH7wSZD5NA4TpDUGC:C7zkKUNB4
                                          MD5:3792597C281B8674A006A5B980A59870
                                          SHA1:A6916FDCCF66CD7B3F65A6BACF58E0DD9D80CB24
                                          SHA-256:2F4D97C0E159D4435A906359ABCE0C815EC3A2DC5DD7CEBDD20376C048E7FA27
                                          SHA-512:FADB45B95EA74B01CE9502D740B945E428B643A182D660071ED8D702760726718869ACF6CB76500879C71DF81FA7C07A254B9C19D8605B67DF6004C384940DD0
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/es/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{5297:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,6041:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (49572)
                                          Category:downloaded
                                          Size (bytes):180309
                                          Entropy (8bit):5.280838327851114
                                          Encrypted:false
                                          SSDEEP:3072:gCjKFaDtBUaXQDo2BN5gK48UY/T0P9eTHsK9YgL/zv0:gCDhGaXQz/ZUC1HsngLrs
                                          MD5:AA73D4856AD5AC9E1A1B57601E787A32
                                          SHA1:3BCFD273BCADCE6FA0F86229EB11EF4C7E4645F4
                                          SHA-256:51B44A02745976707C5B3E06EB5CD6A6A7C79D26E3BCE8F8D55055823E78B514
                                          SHA-512:4D6046D518472E772EAB1E8126A047F03E1B57FBD829107A07DC34D062D0E6DE87264F90DBAACB907282EDF6F5C4B873D36BC27D7B6B20A65124989AD5A88318
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/181.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[181],{919:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(863);function i(e){return(0,a.a)(e())}}.,912:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(849),i=n(327),r=n(848),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,913:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(848),r=n(912),o=n("odsp.util_578"),s=n(914),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (10143)
                                          Category:downloaded
                                          Size (bytes):55686
                                          Entropy (8bit):5.25196468326517
                                          Encrypted:false
                                          SSDEEP:1536:EJ0oC3QLhZIq+AZktxXhJVF1GvMM8LBNmwH82sZRg:EJL2BNYg
                                          MD5:642A797AFAC33498307EDC4668F5F02D
                                          SHA1:294945A334DA6D00B511D3F15A115F92D74A28BD
                                          SHA-256:7500C307FE950AFAE27965ED84C64262557EE853BAAF30C5330D4D0833B55116
                                          SHA-512:C744289A6B0C72627C3F044CDB0CF197018BF5AE0E03B93C222DFEABA616BAD8209423E03EC2E1A1D1DEBD1E4028563BE83BEEEC4E31ECDCD8AFC4C61426D483
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/28.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[28,1205,1198,1605,1646],{331:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malwareDetected",e[e.thrott
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1521)
                                          Category:downloaded
                                          Size (bytes):2454
                                          Entropy (8bit):5.270312662921332
                                          Encrypted:false
                                          SSDEEP:48:18yczgH32PmUEUS86Z6xDQypVayF5zVrEOIQdzDO79:Cy5H7US1GDp5VD/o
                                          MD5:A026F0B1EADAA3E0BCFF7B476446357A
                                          SHA1:69A9E864C7D1FEF2528D65EC32CB7FABDE24AC8C
                                          SHA-256:6B39F4A4F319E1DDABEAF85BA08765FAB1CEAE1F05A59622B916D434CF042781
                                          SHA-512:A4EDFCCC50AFFE6E5D6C5E0C9A272EF549F9FEBDF23204B6ECA370870796928DD0231F4D06EED5D14F310DC5DFBC0D8947612FC460F2F1E470A98107BAACC104
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/92.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[92],{653:(e,t,n)=>{n.r(t),n.d(t,{getContextualMenuProps:()=>r});var a=n("tslib_102"),i=n(1173);function r(e,t){var n=e.commands,r=e.ref,o=e.target,s=e.styles,c=(0,a.l7)(e,["commands","ref","target","styles"]);if(n)return{items:(0,i.a)((0,a.W_)({commands:n,onGetSubCommands:t},c)),styles:s,target:o||(null==r?void 0:r.current)||void 0}}}.,1173:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n("fui.lco_496"),r=n(127),o=n(186);function s(e){var t=this,n=e.commands,c=e.onGetSubCommands,d=e.QosEvent,l=e.EngagementEvent,u=e.CustomerPromiseEvent,f=e.foldSingleSubCommandIntoParent,p=void 0!==f&&f,m=n.map(function(e){var n=e.subCommands,f=e.getIconProps&&e.getIconProps(e)||e.iconProps,m=e.subMenuStyles,_=void 0;if(n||e.getSubCommands){var h=s({commands:n||[],onGetSubCommands:c,QosEvent:d,EngagementEvent:l});if(h&&1===h.length&&!e.getSubCommands&&p){var b=h[0];return!b.iconProps&&f&&(b=(0,a.W_)((0,a.W_)({},b),{iconProp
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5519)
                                          Category:downloaded
                                          Size (bytes):5669
                                          Entropy (8bit):5.432419855711426
                                          Encrypted:false
                                          SSDEEP:96:KoKofIHnmPrr3gOJfeI1LEGzj7PHyl64ZtnpujnHJQkNQrE:tKosmPrrfJ3SU7PSk4ZlpurHqk4E
                                          MD5:7CE535CF1284849FBD286FF9F300FFC9
                                          SHA1:791715BC93E3FDD95EED06D01A088CA7A801660B
                                          SHA-256:81DC3A5988954499B9286F50692187B432F7FE1D36E881588D216DE70C7CCCB5
                                          SHA-512:43C299B2FD3D333A1F9ECFAFE58EFF040D30969EBFD412B5903CD1B45A25AA968EF904C239B1D20D6CE3963971ECF255951F59AFB3E1B6644E8E7E13C6A06FAB
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/247.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[247],{2024:(e,t,n)=>{n.r(t),n.d(t,{AddColumn:()=>u});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_496"),o=n("fui.lcoms_828"),s=n("fui.util_43");(0,s.pZ)([{rawString:".contentContainer_b322847d{display:flex;flex-direction:row;height:300px;border-bottom:1px "},{theme:"neutralQuaternaryAlt",defaultValue:"#e1dfdd"},{rawString:" solid}.addColumnCallout_b322847d{width:557px}.columnTypesContainer_b322847d{padding:20px;width:218px;flex-direction:column;overflow-y:scroll;overflow-x:hidden}.descriptionSectionRoot_b322847d{width:329px;background-color:"},{theme:"neutralLighterAlt",defaultValue:"#faf9f8"},{rawString:";padding:20px;display:flex;flex-direction:column;text-align:center}.descriptionSection_b322847d{display:flex;flex-direction:column;height:220px;justify-content:center;align-items:center}.columnImage_b322847d{max-width:180px;max-height:100px}.descriptionText_b322847d{font-size:12px;max-width:334px;paddi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2368)
                                          Category:downloaded
                                          Size (bytes):13430
                                          Entropy (8bit):5.417133215257427
                                          Encrypted:false
                                          SSDEEP:192:Haq8Cy+o371FGdrbzSw1X5XMTX+BTLgaZLKyTaRkY7y4meMICKG8UfafPSOmq8s:6qZqTyz/Htt7SCKpWiuBs
                                          MD5:8466E5A5DF2C7EB74E1DAD3229C4002A
                                          SHA1:AC220834A6A01631524DB47BE749C948F064FA49
                                          SHA-256:3F9C37DC8493857E59A2A8F505CF8336CD844C4CD062E1D00345B710AD6A94B7
                                          SHA-512:77CC3B8443431146A44A75E7E240E9E9513D1781DA8827FBEE4422C9CB85747DB0CD8176A587568AA71A23D03C7E47977D545A8E652AB910C12C7DB8D69473BD
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/22.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22,1695],{1935:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>a});var a={none:0,allow:1,allowWithJustification:2},i={none:0,falsePositiveReported:1,overridden:2,falsePositiveReportedAndOverridden:3},r={override:0,reportFalsePositive:1}}.,571:(e,t,n)=>{var a;n.d(t,{a:()=>i}),function(e){e[e.none=0]="none",e[e.user=1]="user",e[e.distributionList=2]="distributionList",e[e.securityGroup=4]="securityGroup",e[e.sharePointGroup=8]="sharePointGroup",e[e.all=15]="all"}(a||(a={}));const i=a}.,1174:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>o,c:()=>r,d:()=>s,e:()=>i});var a="role:1073741827",i="role:1073741826",r="role:1073741829",o="role:1073741830",s="role:1073741832"}.,6364:(e,t,n)=>{n.d(t,{a:()=>a});var a={CUSTOM_SETTINGS_1:"WorkloadSettingsSubLinks1",CUSTOM_SETTINGS_2:"WorkloadSettingsSubLinks2",CUSTOM_SETTINGS_3:"WorkloadSettingsSubLinks3",FEEDBACK:"ShellFeedback",DIAGNOSTICS:"Diagnostics",O365_SETTINGS:"ShellO365Settings",ADD_APP:"S
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (10204)
                                          Category:downloaded
                                          Size (bytes):44061
                                          Entropy (8bit):5.3707740835137745
                                          Encrypted:false
                                          SSDEEP:768:4uvCYpDTQ1VFTq1D4PiZ8Rbm7CnmW8BsWi2iU:1CYh0VQHZN7nJ
                                          MD5:FAF11DF9DCDFC494D1B4C1132ADA5521
                                          SHA1:DF080FB912782C28E4B3072FF90FFF4C10F7F4B6
                                          SHA-256:0EE027B6CAF67BA8C9DA38DA40CA2BCC79404EFEC425C6E6572FC74659407F63
                                          SHA-512:FB318AB88130D8D5C7AF175808A43E34220AEC00E585E6F1E84E76616C73004EBBFD3D70039ACEE7D43BC0BC3C5B2EE05334BAB81E69E86C4D95FE105F954506
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/freemiumlistshomewebpack/deferred.odsp-common.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.odsp-common"],{501:(e,t,n)=>{n.d(t,{a:()=>o});var a,i=n(502),r=n("odsp.util_578");const o=function(){function e(){}return e.hasClass=function(e,t){return e.classList?e.classList.contains(t):-1!==(e.className?e.className.split(" "):[]).indexOf(t)},e.toggleClass=function(e,t,n){if(e.classList)n?e.classList.add(t):e.classList.remove(t);else{var a=e.className?e.className.split(" "):[],i=a.indexOf(t);n?-1===i&&a.push(t):i>-1&&a.splice(i,1),e.className=a.join(" ")}},e.loadStyles=function(t){e._platform.isUnlimitedStyleSheetsSupported?e.registerStyle(t):e.registerStyleIE(t)},e.registerStyle=function(e){var t=document.getElementsByTagName("head")[0],n=document.createElement("style");n.type="text/css",n.appendChild(document.createTextNode(e)),t.appendChild(n)},e.registerStyleIE=function(t){var n=document.getElementsByTagName("head")[0],a=e._lastStyleElement?e._lastStyleElement.styleSheet.cssText:"";(!e._last
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2789)
                                          Category:downloaded
                                          Size (bytes):4807
                                          Entropy (8bit):5.422491878107712
                                          Encrypted:false
                                          SSDEEP:96:sW7uyEVCGxD3JstrifdmDyMp0O/v73A+vFqSjtV0HocunY5M3IL70rNr:sHyEnxDZsNifQDyM7/v73zcO0HduL3Ie
                                          MD5:B55A8D3591CD36B75A35A6497208D3B9
                                          SHA1:80572D9E7E92AF9E3265B031B764E77B4A6FBEF8
                                          SHA-256:79947999F07C44FAB023419E422A9BDCEE555C040081B49118D9270C2F61325D
                                          SHA-512:733B01634C88D75A93334ECD8DCEA697AB2689AD6CD42F8CF66EBA2FB68C13745AD05FADC56DBD2358C616926D4F268B2DD43DC077639693D1AE42410CF82957
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/29.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[29],{749:(e,t,n)=>{n.r(t),n.d(t,{computeNewCellRangeDragSelection:()=>c,computeNewItemsDragSelection:()=>d,getAllItemKeysBetween:()=>l,onItemMouseDrag:()=>o,onMouseUp:()=>s});var a=n(21),i=n(320),r=n(3);function o(e,t,n){var a=e.rootRef,r=e.selection,o=e.dragFillSelection,s=e.setDragFillSelection;if(o)if("cellRange"===o.type&&n&&"cellRange"===r.type){var l=c(a.current,r,t,n);(0,i.a)(o,l)||s(l)}else"items"===o.type&&"itemSet"===r.type&&1===r.selectedItemKeys.length&&(l=d(a.current,r.selectedItemKeys[0],t),o.beginItemKey===l.beginItemKey&&o.endItemKey===l.endItemKey||s(l))}function s(e){var t=e.rootRef,n=e.selection,a=e.dragFillSelection,i=e.setDragFillSelection,r=e.onDragFillComplete,o=e.selectCellRange,s=e.addAllToSelection;a&&(r&&r(n,a),"cellRange"===a.type?o(a):s(l(t.current,a.beginItemKey,a.endItemKey)),i(void 0))}function c(e,t,n,o){var s=(0,i.d)(e,t),c=(0,i.c)(e,s),d=c.rowStart,l=c.rowEnd,u=c.colStart,f=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5570)
                                          Category:downloaded
                                          Size (bytes):15440
                                          Entropy (8bit):5.476408125286697
                                          Encrypted:false
                                          SSDEEP:384:XI7nlSg3E1zgGchE9TZ2t3BgOVtAJfPMXAGN/u8gRQBzt:XI7nlSg3EBgBhEZ2t3WYyJfPMXAGN/uE
                                          MD5:EF6F0AE956E3EEC7B42E748B75123897
                                          SHA1:AC4999B08784D71A44E2EBAD6407DD67C4E85E9C
                                          SHA-256:EF3AE2689EE485A7641F847C30E5D09DE2614CC1AC6AC047BA143CFD003C7CDC
                                          SHA-512:F9C37E605F6B577B5E6ECB7216C026FA0C42135FBE5D18B80D48DD5102C9A3A828CC3DC0636652C2066DBB931EB9A310FAE9DCA21EE107EF24AB0A3E785957C8
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/45324.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[45324],{51407:(e,t,n)=>{n.d(t,{R:()=>f});var a=n(8156),i=n(35094),r=n(36505),o=n(50948),s=n(1544);const c=(0,o.s)({root:{B6of3ja:"fvjh0tl",t21cq0:["f1rnx978","f1q7jvqi"],jrapky:"fd1gkq",Frg6f3:["f1q7jvqi","f1rnx978"],a9b677:"f14z66ap",Bn0qgzm:"f1vxd6vx",oivjwe:"fg706s2",B9xav0g:"frpde29"}},{d:[".fvjh0tl{margin-top:4px;}",".f1rnx978{margin-right:-5px;}",".f1q7jvqi{margin-left:-5px;}",".fd1gkq{margin-bottom:4px;}",".f14z66ap{width:auto;}",".f1vxd6vx{border-bottom-width:var(--strokeWidthThin);}",".fg706s2{border-bottom-style:solid;}",".frpde29{border-bottom-color:var(--colorNeutralStroke2);}"]});var d=n(78542),l=n(18777),u=n(2904);const f=a.forwardRef((e,t)=>{const n=((e,t)=>({components:{root:"div"},root:i.wx((0,r.h)("div",{role:"presentation","aria-hidden":!0,...e,ref:t}),{elementType:"div"})}))(e,t);return(e=>{const t=c();e.root.className=(0,s.z)("fui-MenuDivider",t.root,e.root.className)})(
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):271
                                          Entropy (8bit):5.383325194366083
                                          Encrypted:false
                                          SSDEEP:6:+hjg1wLI8jg1wLIshrqcW1I/ibGP0xYczwKXfbJ82jfTJM+FE2OUmgYL6/:+dQnIQneqcE60DLbe2jfThYUmgYL6/
                                          MD5:59A3BB794E0B158909AC1D39FAB8CA10
                                          SHA1:C86E927E26BF635715960DA56E86D949ABE06259
                                          SHA-256:DEF10EF61C939960199D340DFCB34C2B9FED9ECF7DA783B5C73E7756ADE256A0
                                          SHA-512:0D20E5295818C6B6015E2D60EEBBA5AFDC92880928555DE47D1BA8A61069BD12C98105C48EEBF32DFE77D3887A64C0BFCF76B6DA371AAD87D4499FA8F7B46C02
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/nextGenuser.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[99948],{46152:(e,t,n)=>{n.r(t),n.d(t,{PlaybackSourceProviderBase:()=>i.e,PlayeruserAdaptor:()=>a.C,setVideoElementStyle:()=>r.Es});var a=n(87844),i=n(90938),r=n(10589)}.}]);
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                          Category:dropped
                                          Size (bytes):5124642
                                          Entropy (8bit):6.543003957622366
                                          Encrypted:false
                                          SSDEEP:49152:z9+H2Iruz3Q7sh6sjJJkiV5ATKwnJQwZCPCxP3MJaKaEc:J9As5DwnfZCPCxfMJaKaEc
                                          MD5:592F6E1FB6655503AEB1FBE151626A96
                                          SHA1:B1522FA7BF240BFAEF7ED78B7548B27E50B7BC48
                                          SHA-256:39753AA4959E6A3552C06747C53E51A9B720F2BD21D3E1A59D323F670EFB8E5C
                                          SHA-512:82455500A9AC17D35BCB25655A128761B5C04BCEB7FB812300CECD7A96CA3E3016192C83704162AA89209C43EAF96C1CAEE46A6C65A85ED7CCE20819C78F1343
                                          Malicious:false
                                          Preview:.asm.........`...`....`....`.....`.....`......`.......`......`........`.......`...`...}`.........`........`...~`...........`..........`.........`..~...`..}.`..`....}`...~..`..........`............`...........`...~...`....~.`.............`.}.}`..~..~`..~..`...|`.|...`..}}.`.~...`..~~~~.`....}..`.}}.}`..~~.....`..}..`..~..`..}}...`............`.}}..`..~.`.....}`.....~..`..............`...}..`.~..~`...||||.`.....}..`.|.|`......~`.}..`....}...........`....}...`..}}}}.`...............`..~~..`....|`...~.`...............`.....|..`.....~~..`......~~..`.|..`.....}....`.....}.`..}}..`...|.|`...}.`....}.`...}......`..}}}}}}.`.}}}}.`.|..|`..|......`..|.`....~`.................`..~~~...`.}..}`.|.}`.}...`...}}.`..}.}`...}..`...}.}`...}}...`......}..`..}}....`...}..........`..}}..`.~~.|`....~.~`.~~.}`.~~~~..`.~~~..`.....|`.||.|`..~~...`...~..`......}`..~`....~..`......~.`..}}.}.`....}.....`....}.........`..}}}}}}}}..`..}..`....}.}}.`.....}}}..}}}.`.....}}}}}.}}.`..}}}}}}}}.`.............`..~~....`...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (9379)
                                          Category:downloaded
                                          Size (bytes):28810
                                          Entropy (8bit):5.507664386505439
                                          Encrypted:false
                                          SSDEEP:384:RmKZ+jqpOsnHbzijhg7UXk2LMdLRfSQVFPWSJrO7KZ0vm8yRKjzy4O0G7XS9mjL2:R7fpOx9LMdLRfrVFuKCmX8BsK
                                          MD5:30658C2EEDECACBA06647407351D5091
                                          SHA1:52192C3CCC83ED01C5FFC8512782CBC61A52AC62
                                          SHA-256:F9C42AD5ADC6557F39BE050A704273AB40B44262D9241EE5816119C4936BA6AE
                                          SHA-512:EA80B255A9209C077911E57F970B5E545DEFD9938B9235478A51D9435E212BA31D5D50B6DB146BA9B6869BB4EAA41A00FF67786399120A13CA3588B42CFCABCB
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/deferred.odsp-common.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.odsp-common"],{2084:(e,t,n)=>{var a;function i(){return a||"function"!=typeof BroadcastChannel||(a=new BroadcastChannel("sw_broadcast")),a}n.d(t,{a:()=>r,b:()=>i});var r={OfflineNotification:"OfflineNotification",CheckOffline:"CheckOffline",ServiceWorkerRegistered:"ServiceWorkerRegistered",ScriptSynced:"ScriptSynced"}}.,2083:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(270),i=n(484);function r(){return(0,a.a)({data:{url:location.href,type:i.a.preloadPage}})}}.,2082:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(92),o="Stream",s={FluentUIV9ShimOverallControl:60077,FluentUIV9ShimDefaultButton:60337,FluentUIV9ShimPrimaryButton:60344,FluentUIV9ShimIconButton:60355,FluentUIV9ShimActionButton:60356,FluentUIV9ShimImage:60357,FluentUIV9ShimToggle:60461,FluentUIV9ShimCommandBarButton:60466,FluentUIV9ShimCommandBar:60480,FluentUIV9ShimCommandButton:60501,FluentUIV9ShimTooltipHost:60634,FluentU
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1681)
                                          Category:downloaded
                                          Size (bytes):1686
                                          Entropy (8bit):5.2099781205074365
                                          Encrypted:false
                                          SSDEEP:24:FBYKemeixpFf+/8fTA5NU2UAMZw9YI2UBNCkk7Oecj3MLHCspUCdpzisxc+iRK/v:1P0HjKw9hN07OcL5isxcgpxX
                                          MD5:0C27FD7DD047A9E04B6A881480C1F906
                                          SHA1:DFAED3F292EAB4701EC4AB86AE8985A4D4097898
                                          SHA-256:5D43BF9E15AC277FF6E5D287A7B7C9A67455A74CC4FFB863810E1D4C8AEA4F4E
                                          SHA-512:5B095F77CBFB3D17B73CD5D86B18AC73DEB016324E1579FBCC46F0FC732B8A503CB4464071576BB6CE3E7AD5D968AF54C904826666596AC7678CCF1BBE0C0A13
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/50.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[50],{748:(e,t,n)=>{n.r(t),n.d(t,{onGridContentDragOverCallbackImpl:()=>l,onGridContentDropCallbackImpl:()=>u});var a=n("tslib_102"),i=n(52),r=n(3),o=n(35),s=n(21),c=n(83);function d(e){var t,n;if(e&&e.target){var a=e.target,i=(0,s.t)(a);t=(0,r.C)(i),n=(0,c.d)(a)}return{rowId:t,dropFieldName:n}}function l(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,i,r;return(0,a.qr)(this,function(a){return t&&t.target&&e&&e.current&&(n=d(t),i=n.rowId,r=n.dropFieldName,i&&r&&e.current.selectSingleCell(i,r)),[2]})})}function u(e,t,n,s,c,l,u,f,p){return(0,a.Zd)(this,void 0,void 0,function(){var m,_,h,b,g,v,y;return(0,a.qr)(this,function(S){switch(S.label){case 0:return f&&f.target&&p&&p.length>0?(m=p[0],_=d(f),h=_.rowId,b=_.dropFieldName,h&&b?(g=e(h),(v=t.find(function(e){return e.field.realFieldName===b}))&&v.field&&v.field.type===i.a.Thumbnail&&n&&0===(null==m?void 0:m.type.indexOf("image"))?(function(e,t,n,i,s,c,d
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (27247)
                                          Category:downloaded
                                          Size (bytes):29392
                                          Entropy (8bit):4.8685876470719
                                          Encrypted:false
                                          SSDEEP:768:XvkJ9L9ogdm4DvpttZwJbhTJrSK4VxjPHRYOI+AmOkmMOkxj+hg8XFW68n:WDvpttZwJbhTJrSK4VxjPHRYOI+AmOkT
                                          MD5:600D5F7F375FDABD0A1ECCABB7004044
                                          SHA1:51F5611161DAD227CE5C3F064E01B759A41EFD4B
                                          SHA-256:E20C8010C50AD7A7A96CBCBE175F9A598F723E989D3BD5063E0054735E0DA85C
                                          SHA-512:621A40B2116C6598E410C56F156F425B06FDC57EFB3642B83491A00D9D0A23D732A9D22B4ABADB75F0BEB1C51DBDE4689935D06798602AD30CED52C87D67E73C
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/70044.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[70044],{93955:(e,t,n)=>{n.d(t,{_:()=>f});var a=n(8156),i=n(35094),r=n(36505),o=n(78542),s=n(18777),c=n(50948),d=n(1544);const l=(0,c.s)({root:{Bahqtrf:"fk6fouc",sj55zd:"f19n0e5"},disabled:{sj55zd:"f1s2aq7o",Bbusuzp:"f1dcs8yz"},required:{sj55zd:"f1whyuy6",uwmqm3:["fruq291","f7x41pl"]},small:{Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm"},medium:{Be2twd7:"fkhj508",Bg96gwp:"f1i3iumi"},large:{Be2twd7:"fod5ikn",Bg96gwp:"faaz57k",Bhrd7zp:"fl43uef"},semibold:{Bhrd7zp:"fl43uef"}},{d:[".fk6fouc{font-family:var(--fontFamilyBase);}",".f19n0e5{color:var(--colorNeutralForeground1);}",".f1s2aq7o{color:var(--colorNeutralForegroundDisabled);}",".f1whyuy6{color:var(--colorPaletteRedForeground3);}",".fruq291{padding-left:var(--spacingHorizontalXS);}",".f7x41pl{padding-right:var(--spacingHorizontalXS);}",".fy9rknc{font-size:var(--fontSizeBase200);}",".fwrc4pm{line-height:var(--lineHeightBase200);}",".fkhj508{font-size:v
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (817)
                                          Category:downloaded
                                          Size (bytes):1115
                                          Entropy (8bit):5.026923529128756
                                          Encrypted:false
                                          SSDEEP:24:FBYKeweTxkOaA+h0tey4MkAKyB2fK4+8UXImzGGKQ23B:1pMxkOeRMsCxXXjzGGKdx
                                          MD5:41045806F09CC2FCCD61227E304E7A68
                                          SHA1:AAD27F5CDC02D78CC4FCDBAAFA19862564C20085
                                          SHA-256:3DBFC5ADF776AA50AD6CA9A5F9ED22CE4EA0305759A28C57BDE8139B5297DAC0
                                          SHA-512:633BB78BB350645A5F7B649273CD4DE15F7AB25185BACBABD6B24D89E45627AB1EA1A2CED36F1A696AFE8853BC2F5EF32DB922F1437214304CA9D93D27B36C1D
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/freemiumlistshomewebpack/de/deferred.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{614:e=>{e.exports=JSON.parse('{"a":"Feedback an Microsoft senden"}')}.,500:e=>{e.exports=JSON.parse('{"a":"Eigene Dateien"}')}.,601:e=>{e.exports=JSON.parse('{"a":"Bibliothekseinstellungen"}')}.,603:e=>{e.exports=JSON.parse('{"a":"App hinzuf.gen","b":"Markencenter (Vorschau)","c":"Markencenter","d":"Erscheinungsbild .ndern","j":"Bibliothekseinstellungen","k":"Listeneinstellungen","r":"Websiteverwendung","s":"Websiteinhalt","w":"Websiteeinstellungen","u":"Websiteberechtigungen","t":"Websiteinformationen","i":"Hub-Websiteeinstellungen","m":"Papierkorb","p":"Neuigkeiten","q":"Abmelden","h":"Hilfe","v":"Website-Entw.rfe","f":"Globale Navigation","x":"Eine Websitevorlage anwenden","l":"OneDrive-Einstellung","o":"Ihr OneDrive wiederherstellen","g":"Mit neuer Microsoft 365-Gruppe verbinden","n":"Diese Bibliothek wiederherstellen","B":"Verwalten von Viva Connections","A":"Viva Connections einrich
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (60481)
                                          Category:downloaded
                                          Size (bytes):461075
                                          Entropy (8bit):5.4268347298522075
                                          Encrypted:false
                                          SSDEEP:12288:cFAmP2ErEGFwBSdcqYwXSSl8MZ/m/JwyCz:OAlEr5wBSdcqYwXSSl8MIqyE
                                          MD5:30C4DC5E7E51708A2761C43ED14ECBDE
                                          SHA1:C65DEF6393D9E195719D4E0BB5918A2DE0B30E01
                                          SHA-256:65DF9754B6A8E7DA3A79BA87701EAB04FE38BD0AF6E542EB0236E2F9FA68ED15
                                          SHA-512:C9C3BD2CCA1F972477920B115F2444DD35F589363F5DE28349CA00D535C073AA2D40FF6E2CFC22277BF78BF6577117E765C56E084C3E7D1D05989ACEBAB0E3A1
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-spo-teams-lists/plt.filebrowserdataprefetch.js
                                          Preview:/*! For license information please see plt.filebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e={175:(e,t,n)=>{"use strict";n.d(t,{a:()=>a});var a={accdb:{extensions:["accdb","mdb"]},archive:{extensions:["7z","ace","arc","arj","dmg","gz","iso","lzh","pkg","rar","sit","tgz","tar","z"]},audio:{extensions:["aif","aiff","aac","alac","amr","ape","au","awb","dct","dss","dvf","flac","gsm","m4a","m4p","mid","mmf","mp3","oga","ra","rm","wav","wma","wv"]},calendar:{extensions:["ical","icalendar","ics","ifb","vcs"]},classifier:{extensions:["classifier"]},clipchamp:{extensions:["clipchamp"]},code:{extensions:["abap","ada","adp","ahk","as","as3","asc","ascx","asm","asp","awk","bash","bash_login","bash_logout","bash_profile","bashrc","bat","bib","bsh","build","builder","c","cbl","c++","capfile","cc","cfc","cfm","cfml","cl","clj","cls","cmake","cmd","coffee","config","cpp","cpt","cpy","cs","cshtml","cson","csproj","css","ctp","cxx","d","ddl","di","disco","dml","dtd","dtml","el
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (2613)
                                          Category:downloaded
                                          Size (bytes):12190
                                          Entropy (8bit):5.1889684978755195
                                          Encrypted:false
                                          SSDEEP:192:Hen4I7YOY9iGhQATGfY+NvSA5jhyKMXPzT5lvLPK2C6D7+eq:+njYOYUGhQPY+NvSA5jhyKMfDPKleq
                                          MD5:B04233DF764FC8B1196A720A9EFEB7E2
                                          SHA1:AAE8F6EAB227A131CBA424C294599D2A868B02DD
                                          SHA-256:419F42EC168B50D9962DEB507ED210CBD3049D90C339FA11B5C533922B9639C6
                                          SHA-512:73F9FCCBD28CC51F6CE75AC48B6AFC4276D5DC6329C802ABB84ADDE672985415C286EE6B9F1CA764695E2233EA508212DCF43A5EDACB19EF46C6600A796821B4
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/en-us/initial.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{545:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,300:e=>{e.exports=JSON.parse('{"b":"Only available when online","a":"{0}. Disabled while offline"}')}.,547:e=>{e.exports=JSON.parse('{"a":"Correlation ID: {0}","b":"Internet disconnected"}')}.,606:e=>{e.exports=JSON.parse('{"a":"Drag files and folders here to upload."}')}.,478:e=>{e.exports=JSON.parse('{"NONE":"None","SUM":"Sum","COUNT":"Count","AVG":"Average","MAX":"Maximum","MIN":"Minimum","STDEV":"Std Deviation","VAR":"Variance"}')}.,476:e=>{e.exports=JSON.parse('{"b":"Yes","a":"No"}')}.,280:e=>{e.exports=JSON.parse('{"a":"Files that need attention","b":"Items that need attention","h":"Pages that need attention","g":"Missing info","d":"{0} field missing||{0} fields missing","c":"1||2-","e":"{0} missing","f":"Required info"}')
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (15713)
                                          Category:downloaded
                                          Size (bytes):113650
                                          Entropy (8bit):5.495504448164863
                                          Encrypted:false
                                          SSDEEP:1536:4ByanmTpe1QvfTDOTiTWlByfjpIPRgLJ/Q2mQO+pqJPiFYE07B7mHK:4ByanmTpe1mfTDwKFkmHK
                                          MD5:E97AE5A2E3437346AD97BAF4AAC7AB6E
                                          SHA1:88216FB65CC428A90AFC6C72A71597D0CF6A4B86
                                          SHA-256:136D3A6CAC6D8DD912F223F9917F1BE519543EF1918CA1AEF8997EB261367185
                                          SHA-512:378FAB25FA78455DB8394FB013129AB1C072F699FD49F7D7C35ABC8FFD8153C9A9111E54A6B2A79B2DA3A1D4EFEB9029AC9190325E3FCE48BE9D43C3F882DEF0
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/105.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[105,104],{1409:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_102"),i=n(1063);function r(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,r,o,s,c,d,l,u,f,p,m,_,h,b,g,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:for(r=(n=e||{}).items,o=n.formValues,s=n.folderPath,c=n.webAbsoluteUrl,d=n.fullListUrl,l=n.qosName,u=n.bNewDocumentUpdate,f=n.checkInComment,p=t.dataRequestor,m=[],_=0,h=r;_<h.length;_++)b=h[_],m.push(parseInt(b.sharepointId,10));return r[0]?(g=(0,i.b)({webAbsoluteUrl:c,listFullUrl:d}).method("BulkValidateUpdateListItems").toString(),v={itemIds:m,formValues:o,folderPath:s,bNewDocumentUpdate:u,checkInComment:f},[4,p.getData({additionalPostData:JSON.stringify(v),method:"POST",qosName:l,url:g,webAbsoluteUrl:c,noRedirect:!0})]):[2];case 1:for(y=a.sent(),S="",D=0,I=y.d.BulkValidateUpdateListItems.results;D<I.length;D++)(x=I[D]).HasException&&(S=x.ErrorMessage+"\n"+S);if(S)throw new E
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5373)
                                          Category:downloaded
                                          Size (bytes):8235
                                          Entropy (8bit):5.407739219313029
                                          Encrypted:false
                                          SSDEEP:192:EIZFetFt01+n38ATd6H9rMt8YV9o1N+13PlNkeaZnCN3ixuWl2sQgWDAAaw:NQ70c90yqgV3MeaZnngGVw
                                          MD5:EA6F1EBC31FD09C5400B9E4717C83C5D
                                          SHA1:BC4DE0F7C77E99C9E895ADF6065608FBEBEFCA47
                                          SHA-256:08D2D3833698DD0B112620FA5224B36E8813C02BBC2DB18BBB14EF0ACB42FC08
                                          SHA-512:9D396BB1D234EB6900D9AED6A161C46E2B2FE26907395B8DBDC3DBBC9FDBFCDF463C751A912EC4AFF21230DD37A6ACF26E5B604AD6AC18FA06B8D84F151AEFEC
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/98455.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[98455],{98356:(e,t,n)=>{n.d(t,{L:()=>l});var a=n(95610),i=n(8156),r=n(50943),o=n(99499),s=n(49424),c=n(68594),d=n(60258);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.i),l=t.fields,f=["theme","styles","tokens"],s.X.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.L$.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.gw)(f,{defaultProp:l})),(0,d.f)(f,t.statics),f}function u(e,t){for(var n
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (9697)
                                          Category:downloaded
                                          Size (bytes):13797
                                          Entropy (8bit):5.165026739934385
                                          Encrypted:false
                                          SSDEEP:384:xz4DfYtm7xkkhh4IblgirTvRpkeKQZlcKDTUW:xIYtmjb2svHkCZlAW
                                          MD5:C6D6146BCC860AB61391C6AEF42FBB01
                                          SHA1:5EC5968CF3573F2C6DD226A16F3F8559383DF3DA
                                          SHA-256:2B90F0EE7C213829DECBA3334F7AAD6218F7BCC60AAD98DE3476C849EC81CD18
                                          SHA-512:3BAA436847B2BC5E5A3C88311CB94FFD3DC9CF146F782E235CF0E52AC631E3653CD6C53FA50BFA33C351FDCAE5F008FCBACFEC620DDF6C483217DDDDEA70C85D
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/27.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[27],{1003:(e,t,n)=>{n.d(t,{a:()=>m});var a=n("tslib_102");const i=function(){function e(){}return e.tokenCacheSessionStorageId="tokenCache",e.aboutToExpireIntervalSeconds=600,e.apiUrl="/_api/SP.OAuth.Token/Acquire",e.retries=3,e.retriableErrorCodes=[10006,10008],e.unexpectedErrorCodeFormat="Expected error code format is <numericCode>, <exception class name>",e.unexpectedTokenMessageFormat="Your token request succeedeed but the token could not be parsed from the response.This is most probably caused by a change in the server response format",e.npmPackageVersion="0.1.5",e}();var r;!function(e){e[e.unknownError=0]="unknownError",e[e.malformedResponseBody=1]="malformedResponseBody",e[e.serverError=2]="serverError"}(r||(r={}));const o=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.__proto__=t.prototype,i._type=n,i._httpResponseStatus=a.httpResponseStatus,i._cultureName=a.cultureName,i._mes
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3813)
                                          Category:downloaded
                                          Size (bytes):3818
                                          Entropy (8bit):5.169753113897766
                                          Encrypted:false
                                          SSDEEP:96:xIOUWXFLPLclW0O5LebkJ+uDrFw5d/yuvOlnwoWfzypcwOQpXi:xFUWXdglWIPauyFWLkjO
                                          MD5:0C552A5ACD8CB3882093F62139840845
                                          SHA1:F4D00A341AF8CAF3C1B0ACFD6E69CC144098D4B4
                                          SHA-256:57A5B24500815F3BB870E249DD660B1B7B9BA5BAAAE68B931A86F3B893B13F65
                                          SHA-512:A4D49289A0BB43D1658FB42A4EA525B07D50021D5A27EA32A7A862241E75B2A09167B007089494A6AD4495E85FC1DF2244CAD97C56C208BA2A3FB58CA66FBA01
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/70.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[70],{752:(e,t,n)=>{n.r(t),n.d(t,{onMouseDown:()=>s,onMouseMove:()=>c,onMouseUp:()=>d});var a=n("fui.lcom_138"),i=n(626),r=n(15),o=n("odsp.util_578").HW.isActivated("36259d23-e405-413e-a108-c918cf59a880");function s(e,t){var n=e.rootRectRef,a=e.scrollTopRef,i=e.scrollLeftRef,r=e.setIsMarqueeInProgress,o=e.selectedIndiciesRef,s=e.rootRef,d=e.scrollableSurfaceRef;r(!0),o.current={},s&&s.current&&(n.current=s.current.getBoundingClientRect(),d&&d.current&&(a.current=d.current.scrollTop,i.current=d.current.scrollLeft),c(e,t))}function c(e,t){var n,r=e.dragOriginRef,o=e.lastMouseEventRef,s=e.isMarqueeInProgress,c=e.rootRectRef,u=e.scrollableSurfaceRef,f=e.scrollLeftRef,p=e.scrollTopRef,m=e.rootRef,_=e.itemRectCacheRef,h=e.selectedIndiciesRef,b=e.allSelectedIndicesRef,g=e.addItemToSelection,v=e.removeAllFromSelection,y=e.dragRectRef,S=e.setIsDragRectangleVisible;if(s){void 0!==t.clientX&&(o.current=t);var D=function(
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (29155)
                                          Category:downloaded
                                          Size (bytes):32132
                                          Entropy (8bit):5.310460688655764
                                          Encrypted:false
                                          SSDEEP:384:v5QrPo0Vg/2XV3GZXug/LWItQKJ3JepP5xVV8bZWgufeSzbzPlTM2zbOkdmwsjFB:vai/2uXD/LWIpJYpP5lr3z2yS
                                          MD5:EDFDBBEE4706DB8F03D2979AF3C0DF34
                                          SHA1:215F8CFFD985170D5DBBA36744E395186556DAFE
                                          SHA-256:56B5601A462A42D22814F78BFE96341034F0CD2589B2DB30009E833F654A72A3
                                          SHA-512:F5F34A210E8AFF3C2BFC9546A0DD75B0421B81EC43AEFAA70CB43C076541DFC2DB6E49C1B317B6AD45B71106A234FC3DD637FBDC109CCA8F1FDB80F63B49632B
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/23.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{6359:(e,t,n)=>{n.d(t,{a:()=>U,b:()=>F});var a=n("tslib_102"),i=n(837),r=n(5554),o=n(5555),s=n(5823),c=n(929),d=n(1928),l=n(1045),u=n(1175),f=n(1046),p=n(936),m=n(937),_=n(1176),h=n(1336),b=n(833),g=n(3472),v=n(5569),y=n(1570),S=n(5500),D=n(5374),I=n(442),x=n("odsp.util_578"),C=n(6032),O=n(1174),w=n(5796),E=n(836),A=!x.HW.isActivated("48d0bf6b-2e41-42a8-a3a3-e8d2ef405dbb","7/14/2022","better error handling"),L=x.HW.isActivated("3e85cd31-2807-44c1-96bf-35f08619ec11","1/31/2023","Fix for not appending navId to SPL link"),k=x.HW.isActivated("46a06a91-966f-47f1-af68-09d8b3864e12","07/03/2023","Override navId with navIdSendLinkOverride")||x.IT.isFeatureEnabled({ECS:1107386}),M=x.HW.isActivated("62a4337e-d21e-407b-b2ef-2163777d20b8","12/19/2022","Link unfurl using displayName KS")||x.IT.isFeatureEnabled({ECS:1059927}),P=x.HW.isActivated("9c1ecbd5-cae0-484e-ba86-18863f653357","09/18/2023","KS for using AgeGroup
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (13581)
                                          Category:downloaded
                                          Size (bytes):609927
                                          Entropy (8bit):5.493776768557744
                                          Encrypted:false
                                          SSDEEP:12288:zAXqPSl07eBqPAZqagg7Uq6V0axI3763YxrtOQbN:TPSl3BqPA8agg7Uq6V0axI376I2QbN
                                          MD5:57A209B16D573D9E2DB7C16F25624948
                                          SHA1:A14DE8397F2AF95793D6039CA96F220D3F62BDA4
                                          SHA-256:1E58880A5EEB817F2E15251078F552318494F6A60CC31CC833C5FC31314CE831
                                          SHA-512:3ADC870CE1CA42FA0D0A00E59C4D06FE7D85F53A447EB8DD2F5D7FEE2A6C916ADC854C17E344BE3042504FEE234D7607138841FF5D9ACC032615512F79D11330
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/listsenterprise.js
                                          Preview:/*! For license information please see listsenterprise.js.LICENSE.txt */.var __webpack_result__;(()=>{var e=[,,(e,t,n)=>{"use strict";n.d(t,{$:()=>A,$b:()=>Ge,A:()=>et,Ab:()=>ve,B:()=>tt,Bb:()=>W,C:()=>st,Cb:()=>Me,D:()=>ht,Db:()=>d,E:()=>vt,Eb:()=>w,F:()=>be,Fb:()=>de,G:()=>le,Gb:()=>ut,H:()=>fe,Hb:()=>T,I:()=>X,Ib:()=>c,J:()=>Qe,Jb:()=>v,K:()=>ne,Kb:()=>gt,L:()=>g,Lb:()=>S,M:()=>me,Mb:()=>Se,N:()=>R,Nb:()=>Y,O:()=>G,Ob:()=>ue,P:()=>Ie,Pb:()=>u,Q:()=>q,Qb:()=>ot,R:()=>V,Rb:()=>ye,S:()=>L,Sb:()=>ct,T:()=>he,Tb:()=>De,U:()=>j,Ub:()=>je,V:()=>se,Vb:()=>Je,W:()=>ze,Wb:()=>o,X:()=>Ke,Xb:()=>m,Y:()=>M,Yb:()=>oe,Z:()=>y,Zb:()=>Ne,_:()=>i,_b:()=>N,_c:()=>ee,a:()=>U,ab:()=>at,ac:()=>Z,b:()=>St,bb:()=>te,bc:()=>Ae,c:()=>Ue,cb:()=>k,cc:()=>K,d:()=>Xe,db:()=>Oe,dc:()=>Le,e:()=>z,eb:()=>D,ec:()=>P,f:()=>r,fb:()=>Ce,fc:()=>We,g:()=>Q,gb:()=>J,h:()=>C,hb:()=>dt,hc:()=>$,i:()=>$e,ib:()=>x,ic:()=>Ze,j:()=>f,jb:()=>s,k:()=>it,kb:()=>pe,l:()=>lt,lb:()=>p,lc:()=>xe,m:()=>rt,mb:()=>h,mc:()=>we,n:()=>nt,nb
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format, TrueType, length 25088, version 1.3277
                                          Category:downloaded
                                          Size (bytes):25088
                                          Entropy (8bit):7.98660133304996
                                          Encrypted:false
                                          SSDEEP:768:yvmFwxQHX8OVdCjypk0TmrSCYm8G+SToc/ee2Fs5E:XFw9OVdCjypzTkXYjb8/3tu
                                          MD5:BC75E0001F890D4659C493F51C70ADFB
                                          SHA1:712CD4686A4EDA68D3265D6863E0A30A8D3164C8
                                          SHA-256:EEC859D146CE9C167DA5F5B8A164E7BBC9F0B4FA22391F82944D6715FC388846
                                          SHA-512:B401BB0CF5572E9021E43D82BA1535D0A74F152EE41655CA504DBC4EFD6958CB7AF59473823759EB2B44CB8B33F7A9B5747CC7083F5CA708AE6D67D03A9FB66A
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-9dae1169/fluenthybridfont/odsp-next-icons-e7cdf803.woff
                                          Preview:wOFF......b.................................OS/2.......G...`+Cw.cmap...P...w........gasp................glyf......V......]..head..[....5...6#.hhea..[........$....hmtx..\........~0.$.loca..\....|...|...fmaxp..^0....... ....name..^H.......O..R.post..a........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..c....!...X <....N....x...]l.U...Y...:.3;;s.t...........bh.....j.i.6b..6Pb...4Q..".D..Z..k.."..M.5......9.3;....j.Z....x....;9.:y.>.a...g\..Y..5.\...).qu.J>..}8:.?.7.................&v..<x@./H ...4.C...mP.e....P.k..j`#l.....B.:a7. ....a.F!A<.O...RCB. y..&.d.|HN...,.#....$.4uQ7..F..i5]Gki.....mt;..Nz.^0d....Zc....c...1i....5....e.;..>.....4.2.....X.u.......5b.Z..xk.-~ >f....G...v{...w.{..+v..C....X.(M.%.O.O.&..-./..I.t..N.3...a'.........s....LGf.&..f...lC.=...d_...lv.a..._......./...*(....j.......?s..;.a_y......eo..[..}.u./.......6.....WjT..R.9mH.jO..*.),S].v5O.Sj....{+.......|Q},7..[.....S..#j5.W.UMU....o.....f..~.3(..(... 2Q7...P...9.....}....@K.!
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (11213)
                                          Category:downloaded
                                          Size (bytes):12939
                                          Entropy (8bit):5.141870735435603
                                          Encrypted:false
                                          SSDEEP:384:FCZC+0iRZ1ciCaBJUSt9J04j5MuMYnicygafY:FCZC+/RZ2iChStz04j5MuMYnicygafY
                                          MD5:6BFE2A00B6E76488D4DF94F4E61E6D54
                                          SHA1:CD387BD6E123B8C355FC83C381769DAEBF4110CD
                                          SHA-256:E3ACCEE4412E99840A1893C5E0D03975930B5FB12827F9CF6348CB537A1F2264
                                          SHA-512:B8622E0B8F4994D0AB81E2F6E79F39C294777A013247261621D5F65659DF9DCDB5F9DC19F695776D0D6B83CD384DFC7001050CA6E89AEF7FB877697C5CE9A979
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/37.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[37],{1151:(e,t,n)=>{n.d(t,{a:()=>g});var a=n(31),i=n("odsp.util_578"),r=n("tslib_102"),o=n(487),s=n(563),c=i.HW.isActivated("6dcc0b9e-bfb9-4308-8e6a-fab107fbb13a");const d=function(e){function t(t,n){var a=e.call(this,{},n)||this,i=t.apiUrlHelper,r=t.itemUrlHelper;return a._itemUrlHelper=r,a._apiUrlHelper=i,a._listUrl=t.listUrl,a}return(0,r.XJ)(t,e),t.prototype.getAttachments=function(e,t){var n=this;return this.getData(function(){return n.buildAttachmentBaseUrl(e).toString()},function(e){var t=JSON.parse(e);if(t&&t.d&&t.d.resultes&&0===t.d.results.length)return[];var a=t.d.results;return n.transformAttachmentData(a)},"Attachments")},t.prototype.addAttachment=function(e,t,n){var i=this;return new a.c(function(t,a){var r=new FileReader;r.onload=function(o){var s=r.result;i.doUploadAttachment(e,n.name,s).then(t,a)},r.readAsArrayBuffer(n)},function(){})},t.prototype.deleteAttachment=function(e,t,n,i){var r=this;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (12297)
                                          Category:downloaded
                                          Size (bytes):603359
                                          Entropy (8bit):4.974961775024773
                                          Encrypted:false
                                          SSDEEP:6144:iQKBlO/+JbFh97/HxHIhHLwnZq6/KHhDN8O:KeC1H/Yp
                                          MD5:EF5194E3FE0C5A9AE452A33599786BA3
                                          SHA1:A893CA30D5E563C9D446F31822B95C4308717BDA
                                          SHA-256:D8D1E92DF9703A1E67F3EF7BFF5DA1AE3487C78186798A316B11884187FF2689
                                          SHA-512:F878A990A50B034F45E0A8EEB1BE3BA144D5BEDFF4FFD6C2B1C71537245C9E90119FEE38D5989AEC896A0E5526F0E64E86AEA5417917F848794AB0774ABF5CD8
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-spo-teams-lists/es/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6792:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7608:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (14939)
                                          Category:downloaded
                                          Size (bytes):81092
                                          Entropy (8bit):5.764029308896331
                                          Encrypted:false
                                          SSDEEP:1536:9iZKxV88U5hVo1fEzplu+XOcs2uHetsD+rDr5lPAC:cMVBSVUfuprXRpPt3F
                                          MD5:6C6CABD73301D3DA2232800B760B0973
                                          SHA1:629860C489C477962F9320BB84CF8F2EFFB94433
                                          SHA-256:E56A554B230921EBF83EF9E23101E0561E6567C1727774157AC05D17FAA168A2
                                          SHA-512:38864D6A91441B804C26237C53219190EEFEFC8C19A2BC6F4B71224F9C7CAEBFD5EBEDC54E0F59ED868407F3BF12BEDD2FBDE8EC49D442B7802A8B3E8440BD9B
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-odb-teams/ja/initial.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{795:e=>{e.exports=JSON.parse('{"a":".........","c":"..............","b":"............................."}')}.,1658:e=>{e.exports=JSON.parse('{"a":"..... ......."}')}.,276:e=>{e.exports=JSON.parse('{"b":"[.......] ............","d":"OneDrive ............","n":"..","p":".....................","y":".........","a":".. .........................","o":".. ..........................","c":"OneDrive ......................","m":".....................","f":"..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (876)
                                          Category:downloaded
                                          Size (bytes):1202
                                          Entropy (8bit):5.0625622511653665
                                          Encrypted:false
                                          SSDEEP:24:FBYKeweWe9O6LXQTCMjV0fH8sOY+7Lyjnw3qyHAon:1pE9VQjcc0YLywaiAe
                                          MD5:0055798F1B9DDF3187D543D3C20E31F9
                                          SHA1:54C2982F5480863FC467FBE8B6C2143762184E9A
                                          SHA-256:619668C9D9281B359BA269361E79E9B0137F3E30653724418E19D6AA5A8ACD33
                                          SHA-512:B6D4ECA35E653C3BE3CD914CCAC92593EC48E58C1729C0869A9D57448A11C723B2584BE672D8603C1A289D4E64B654D3CACE3318E3912F46D5EB309822CE93C7
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/freemiumlistshomewebpack/fr/deferred.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{614:e=>{e.exports=JSON.parse('{"a":"Envoyer des commentaires . Microsoft"}')}.,500:e=>{e.exports=JSON.parse('{"a":"Mes fichiers"}')}.,601:e=>{e.exports=JSON.parse('{"a":"Param.tres de la biblioth.que"}')}.,603:e=>{e.exports=JSON.parse('{"a":"Ajouter une application","b":"Centre de la marque (pr.version)","c":"Centre de la marque","d":"Modifier l.apparence","j":"Param.tres de la biblioth.que","k":"Param.tres de la liste","r":"Utilisation du site","s":"Contenu du site","w":"Param.tres du site","u":"Autorisations de site","t":"Informations sur le site","i":"Param.tres du site hub","m":"Corbeille","p":"Nouveaut.s","q":"Se d.connecter","h":"Aide","v":"Conceptions de site","f":"Navigation globale","x":"Appliquer un mod.le de site","l":"Param.tres de votre espace OneDrive","o":"Restaurer votre espace OneDrive","g":"Se connecter au nouveau groupe Microsoft.365","n":"Restaurer cette b
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (17121)
                                          Category:downloaded
                                          Size (bytes):18923
                                          Entropy (8bit):5.453332952231232
                                          Encrypted:false
                                          SSDEEP:384:pEb84YIfah/9+/9L/6PsbBFrmEXZKBrvz7:pEb8oaTu9bBFrbZKN7
                                          MD5:0F3A1D9FA8923369ADE67D08B4AB7B5C
                                          SHA1:31CBF24EC73EF66404719F2107BF5F325C2B6521
                                          SHA-256:6EF6B3C697AE00DEB00588AA1039C9A09EC8A7083FB7471BC4A1588F2AC477CA
                                          SHA-512:E40CBDEBEFB43D91D43C01952B301FDB85930FDDD87785FD61FA6E30EE9E562B1D0FCD6DF16F1A104502B6344B38127C3391E081631244A88D495D238318702F
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/62995.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[62995],{62995:(e,t,n)=>{n.d(t,{i:()=>S});var a=n(8156),i=n(56525),r=n(55965),o=n(35094),s=n(81546),c=n(23047),d=n(27251);const l=(e,t,n)=>Math.max(t,Math.min(n,e||0));var u=n(61816),f=n(86862),p=n(93093);const{sliderStepsPercentVar:m,sliderProgressVar:_,sliderDirectionVar:h}=p.sliderCSSVars;var b=n(5550),g=n(78542),v=n(18777),y=n(2904);const S=a.forwardRef((e,t)=>{const n=((e,t)=>{e=(0,i.k)(e,{supportsLabelFor:!0});const n=(0,r.$)({props:e,primarySlotTagName:"input",excludedPropNames:["onChange","size"]}),{disabled:a,vertical:p,size:g="medium",root:v,input:y,rail:S,thumb:D}=e,I={disabled:a,size:g,vertical:p,components:{input:"input",rail:"div",root:"div",thumb:"div"},root:o.wx(v,{defaultProps:n.root,elementType:"div"}),input:o.wx(y,{defaultProps:{id:(0,s.Re)("slider-",e.id),ref:t,...n.primary,type:"range",orient:p?"vertical":void 0},elementType:"input"}),rail:o.wx(S,{elementType:"div"}),thum
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5969)
                                          Category:downloaded
                                          Size (bytes):14761
                                          Entropy (8bit):5.367083636453144
                                          Encrypted:false
                                          SSDEEP:384:K6ul5FDVd068X0Jtj9i7l0kLBUdorKNRcSrjO2UfGHqUzpxQyRkWBgE:K6uVhdMlsuURNrjvFkFE
                                          MD5:22D370990B4A285F818F3AE513343660
                                          SHA1:CA993DAAEB8ACA8B33A893616E922B6BE64DBEAB
                                          SHA-256:15340EF89741FD4820327931D0C1CA01FF23D41076F40C3830FF749C3B65F6F4
                                          SHA-512:8AA7F4F5A557C1E85D65223EA6862A997E1C3D592990AB48D4620A32D496D226678FCDB1449A2BECD2FC0F60F3E527B9612DC40070D01189943AF78A10133560
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/21.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{2371:(e,t,n)=>{n.d(t,{a:()=>p,b:()=>_,c:()=>m,d:()=>h});var a,i,r=n("tslib_102");!function(e){e[e.ContextMenu=0]="ContextMenu",e[e.RibbonDocuments=1]="RibbonDocuments",e[e.RibbonList=2]="RibbonList"}(a||(a={})),function(e){e[e.None=0]="None",e[e.List=1]="List",e[e.ContentType=2]="ContentType",e[e.ProgId=3]="ProgId",e[e.FileType=4]="FileType"}(i||(i={}));var o="ClientSideExtension.ListViewCommandSet",s=n(13),c=n(59),d=n(2372),l=n(51),u=n("odsp.util_578"),f=n(79);function p(e){var t=e;return e.RegistrationType&&"string"==typeof e.RegistrationType&&(t.RegistrationType=i[e.RegistrationType]),t}function m(e,t){var n=[],a=[],s=[];if("undefined"==typeof DOMParser)throw new Error("Cannot parse custom actions on this platform");for(var d=new DOMParser,f=function(e){var f=e.Location,p=e.RegistrationType;if(f&&0===f.lastIndexOf(o,0)){if(!p||p!==i.List)return"continue";var m=f===o,_="ClientSideExtension.ListViewComm
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (2764)
                                          Category:downloaded
                                          Size (bytes):14491
                                          Entropy (8bit):5.2426373844023155
                                          Encrypted:false
                                          SSDEEP:192:+PFEijhG+Q4B5mxtpWMH7QD/csnayxAhbH0/E/RIt0UgDXXPdkxzPb:WEijhGpxFED6yoYM/RIuvnqxH
                                          MD5:CA32776A18C13906582D2FB2FCDC8B74
                                          SHA1:9925BBEAC4B4C9A20FDAB5B2A0E66A1A3AF32FB6
                                          SHA-256:DF6504C335C7DB437462EAE57CA89180AF06CB89E191D49C9F5C0AAF0A78C2BE
                                          SHA-512:6A8F3EF3EC3203866F17C3AF5D02DB558934B3E56043650D9B527AEDA36D3EAA59F9EB83FA813E48FB0F3A8848B194388C34B137F29B31398C413D04206C0189
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/fr/initial.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{545:e=>{e.exports=JSON.parse('{"a":"D.sol.... Nous avons rencontr. un probl.me.","c":"Essayez d.actualiser la page.","b":"D.sol.... Nous n.avons pas pu r.cup.rer la page . afficher."}')}.,300:e=>{e.exports=JSON.parse('{"b":"Disponible uniquement en ligne","a":"{0}. D.sactiv. en mode hors connexion"}')}.,547:e=>{e.exports=JSON.parse('{"a":"ID de corr.lation.: {0}","b":"Aucune connexion Internet"}')}.,606:e=>{e.exports=JSON.parse('{"a":"Faites glisser les fichiers et les dossiers ici pour les charger."}')}.,478:e=>{e.exports=JSON.parse('{"NONE":"Aucun","SUM":"Somme","COUNT":"Nombre","AVG":"Moyenne","MAX":"Maximum","MIN":"Minimum","STDEV":".cart-type","VAR":".cart"}')}.,476:e=>{e.exports=JSON.parse('{"b":"Oui","a":"Non"}')}.,280:e=>{e.exports=JSON.parse('{"a":"Fichiers n.cessitant une attention particuli.re","b":".l.ments n.cessitant une attention particuli.re","h":"Page
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (4223)
                                          Category:downloaded
                                          Size (bytes):148685
                                          Entropy (8bit):5.123064923076034
                                          Encrypted:false
                                          SSDEEP:3072:tFY8EC+cBLxlsW8fSo97y918hn/fUQoVjJ1JDA1YU5lhzFtsPoYQe/:7EC+cBLxAy918hcz+FE
                                          MD5:3294E77304FD60BC992CBA230EFC024D
                                          SHA1:F917A5D861369D5B2C635F1DCD553A5C7333F90E
                                          SHA-256:1EC030C3F7C130C619F82D72C3FD1752B69C5A144BFBC5B9EF33108C6400A5F5
                                          SHA-512:C6813FECC56263144C87C994C8BEBBA683AA8289B4A69B877197FECBC96DF1D5CD55A5C3491FBBDFD995DBC7BE652AE370D3F2BF34E6CD6439E9A91158FC4925
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/de/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2292:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2497:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1325)
                                          Category:downloaded
                                          Size (bytes):3082
                                          Entropy (8bit):5.213832795878383
                                          Encrypted:false
                                          SSDEEP:48:08ikqnMunXAGo4/QgriFwg46kO/VKXTb12lbgx0:EkMMunXK8EwKkO/VKXTbGgx0
                                          MD5:64286DE90E4AAE3B94D43BBCB3A1BE5A
                                          SHA1:C85362D082DEC31833F631E42A517FF576B4037C
                                          SHA-256:258236415722FAFB3C4E3CCB2CF28425085CE9A1A9848C9C737F4A992252BC1F
                                          SHA-512:4AA2C936F7EE30672427E2C369C16BF7E483E3E5E662EFA2B02EFC791EF3AAE2D35D6709F3B8F1AC330CAE03B8419D3BB7818382FBC3E86BC342879A36F56A1D
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/metaosodbfilebrowser.js
                                          Preview:"use strict";var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["metaosodbfilebrowser"],{24:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>s,d:()=>c});var a=new Map,i=function(){function e(e,t){void 0===t&&(t={}),this.name=e;var n=t.dependentCounter;this._dependenentCounter=n,this._total=void 0}return e.prototype.add=function(e){this._dependenentCounter&&this._dependenentCounter.add(1),void 0===this._total&&(this._total=0),this._total+=e},e.prototype.read=function(){return this._total},e.prototype.reset=function(){this._total=0},e}();function r(){var e={};return a.forEach(function(t,n){var a=t.read();void 0!==a&&(e[n]=a)}),e}function o(e,t){var n=a.get(e);if(n)throw new Error("Counter named '".concat(e,"' is already defined."));return n=new i(e,t),a.set(e,n),n}function s(e){return a.get(e)}function c(e){a.forEach(function(t,n){e&&!(n in e)||t.reset()})}}.,23:(e,t,n)=>{(0,n("fui.util_43").pZ)(JSON.parse("[]"))}.,20:(e,t,n)=>{var a=n("react-lib"),i=n("react-d
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (886)
                                          Category:downloaded
                                          Size (bytes):1202
                                          Entropy (8bit):5.011001350466019
                                          Encrypted:false
                                          SSDEEP:24:FBYKeweKM9OJHTiG76J/O2WjWTDXp5DuQAGOQEXJ:1pNM9mTT6c2Np5dAmE5
                                          MD5:7406679EE7B3286BBD7AAF232D82B31E
                                          SHA1:D8A04CFE76DCEFC29D3593634A961FDD069AFB7C
                                          SHA-256:78AD5A5880C61A9138D24F262DE824F400D41A3C8D6EB1B6F71621CC5407D50C
                                          SHA-512:923F65E9F5DE26D2C3466BC9E12C179A0AC5803962D22F16A8433E55733FB214EE129E6D2C1658E79F71F78AADEAFC50DCDA71E573D37D4A36ABDD4880B658A1
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/freemiumlistshomewebpack/es/deferred.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{614:e=>{e.exports=JSON.parse('{"a":"Enviar comentarios a Microsoft"}')}.,500:e=>{e.exports=JSON.parse('{"a":"Mis archivos"}')}.,601:e=>{e.exports=JSON.parse('{"a":"Configuraci.n de la biblioteca"}')}.,603:e=>{e.exports=JSON.parse('{"a":"Agregar una aplicaci.n","b":"Centro de marcas (versi.n preliminar)","c":"Centro de marca","d":"Cambio del aspecto","j":"Configuraci.n de la biblioteca","k":"Configuraci.n de la lista","r":"Uso del sitio","s":"Contenido del sitio","w":"Configuraci.n del sitio","u":"Permisos del sitio","t":"Informaci.n del sitio","i":"Configuraci.n del sitio concentrador","m":"Papelera de reciclaje","p":"Novedades","q":"Cerrar sesi.n","h":"Ayuda","v":"Dise.os del sitio","f":"Navegaci.n global","x":"Aplicar una plantilla de sitio","l":"Configuraci.n de OneDrive","o":"Restaurar tu OneDrive","g":"Conectar al nuevo grupo de Microsoft 365","n":"Restaurar esta biblioteca"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (8078)
                                          Category:downloaded
                                          Size (bytes):62765
                                          Entropy (8bit):5.337194883506403
                                          Encrypted:false
                                          SSDEEP:768:bgk6LxO7YPZakaBCNVOiU6hyD/PHMLCoN/5lwUOlIFZq8PY2kbq+NMP4uQ5L+D5N:0k6Lx3akaBVs/xi8PYyyjb5i
                                          MD5:20C33078154F415779752BDCF25EDA22
                                          SHA1:A8EF8B982BF03F5D7E80346866A2106F6DEEBC72
                                          SHA-256:1A791000E303BD8039E0686CEE98BF1ABA47EA22A97380B75C9F5DCB96C5CD11
                                          SHA-512:18DC5867F5FC3FE3DA830C2D8FC69FB122BC2783A19373F23BAB972C445CC1A4FB16EAA2407724715475A1A4DD67BBAED64D47E5FD5E3E152AB147BE35433432
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/30.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30,1130,1037,1199],{1570:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(5797),i=n("odsp.util_578"),r=n(5569),o=n(1);const s=function(){function e(e){this._itemUrlHelper=e.itemUrlHelper,this._sharingContextInformation=e.sharingContextInformation}return e.prototype.getApiRoot=function(e,t,n,s){var c,d,l,u,f,p,m,_,h,b;if(void 0===s&&(s=!1),this._sharingContextInformation){var g=this._sharingContextInformation,v=g.isFolder,y=g.isListSharing,S=g.itemUrl,D=g.listId,I=g.listItemId,x=g.listUrl,C=g.resourceId,O=g.serverRelativeItemUrl,w=g.uniqueId,E=g.webAbsoluteUrl,A=(s&&null!==(d=null===(c=null==t?void 0:t.properties)||void 0===c?void 0:c.listId)&&void 0!==d?d:D)||"",L=(s&&null!==(u=null===(l=null==t?void 0:t.properties)||void 0===l?void 0:l.ID)&&void 0!==u?u:I)||"",k=(s&&null!==(p=null===(f=null==t?void 0:t.properties)||void 0===f?void 0:f.uniqueId)&&void 0!==p?p:w)||"";if(y)return e.build().webByUrl({webUrl:E}).method("Lists"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (13396)
                                          Category:downloaded
                                          Size (bytes):630697
                                          Entropy (8bit):5.087123896741191
                                          Encrypted:false
                                          SSDEEP:12288:M+xyYp/nZlTC5ln7y/2ljlA3JPt7wniUyYw:rUYdnS5lmule5Pt7wniULw
                                          MD5:913968D8B4A73582A1D2DD96704C60D0
                                          SHA1:3CC904C697C534BBACC4E7C427F11A7095E39FEF
                                          SHA-256:ACA9754BF04B30CD56DC69A2FB15BA38200FF47700780E2EC43D41AC1538A331
                                          SHA-512:1BD5B62D9303290C906B34092A66EB882504C52926C1532FAE2F6EF6CD7B876589ADB2249660F796F2235FA298D0C165C85D5265DA55CC2B2066BB865A5B7D01
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-spo-teams-lists/de/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6792:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7608:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5616)
                                          Category:downloaded
                                          Size (bytes):9962
                                          Entropy (8bit):5.393274154306909
                                          Encrypted:false
                                          SSDEEP:192:DUN9iN4SImqp/BAcTXlP75xMxtLNQos+xH:Dw9vp/BAIlP75xMxtLNQos+xH
                                          MD5:C36408E227CBA55DAEEE842ED53FA52C
                                          SHA1:37D207502FB74D56B0105A6785D1872835B6E9E5
                                          SHA-256:5BB31A40DFC6DA777AF99808B9EE0DB74B73E4992D19A3B78F63E10429AD6454
                                          SHA-512:7871262284E1F6E67A4883CC6D3E095ECC1930AAA98598E1A6142D7365A6F55028C1631B72223E1214E4B9FC6BB718B847509D7DB504343AA9B199C8EA81D3B0
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/106.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[106,109,81],{641:(e,t,n)=>{var a;n.r(t),n.d(t,{QueryType:()=>a,default:()=>i}),function(e){e[e.Files=0]="Files",e[e.Recent=1]="Recent",e[e.DocumentLibraries=2]="DocumentLibraries",e[e.SharedWithMe=3]="SharedWithMe",e[e.DocsInCommon=4]="DocsInCommon",e[e.RecycleBin=5]="RecycleBin",e[e.Photos=6]="Photos",e[e.Search=7]="Search",e[e.AllMyPhotos=8]="AllMyPhotos",e[e.AccountChooserPicker=9]="AccountChooserPicker",e[e.AccountChooserMobileSDK=10]="AccountChooserMobileSDK",e[e.Popular=11]="Popular",e[e.RecentUnpopular=12]="RecentUnpopular",e[e.SecondStageRecycleBin=13]="SecondStageRecycleBin",e[e.Apps=14]="Apps",e[e.Subsites=15]="Subsites",e[e.RecentActivity=18]="RecentActivity",e[e.ExternallyShared=19]="ExternallyShared",e[e.SharedByMe=20]="SharedByMe",e[e.Favorites=21]="Favorites",e[e.DetailsPane=22]="DetailsPane",e[e.Channels=24]="Channels",e[e.PhotoStream=25]="PhotoStream",e[e.PhoneLink=26]="PhoneLink",e[e.Default
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (10119)
                                          Category:downloaded
                                          Size (bytes):25042
                                          Entropy (8bit):5.4149164325535475
                                          Encrypted:false
                                          SSDEEP:384:21Lz1ZmfvrWmwRVhgSfRErVGtkRA8CLZT/HV4W6ctaQFV7Exfn+tZ4ivj:21dK214jeifUZ4ivj
                                          MD5:81475890A3B62D2733538B14DE471288
                                          SHA1:F4612C7C338A0DC989576995DBFDC894E02A3E35
                                          SHA-256:9425D840C1CC279DDB11CBBB3F0B396AE334CC3011F0F6E8C5175548FB37524D
                                          SHA-512:A3B9503372942207FB40BDA74C934CD8C2DBB9A0A31EC0816F0B6F7BCCB6CA31E0D2ABB42817D07A0BA7A52A3BDA29D1EC01CC040B289950BD9CF6F5451806AF
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/freemiumlistshomewebpack/deferred.odsp-datasources.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.odsp-datasources"],{498:(e,t,n)=>{n.d(t,{a:()=>a});var a={public:"Public",private:"Private"}}.,617:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n("odsp.util_578").qT)("metadataSearchDataSource")}.,604:(e,t,n)=>{n.d(t,{a:()=>S});var a=n("tslib_102"),i=n(109),r=n(137),o=n(606),s=n(41),c=n("odsp.util_578"),d=n(138),l=n(261),u=n(127),f=n(36),p=n(42),m=n(605),_=n(1),h=n(10),b={ODB:60222,ODC:!1,Fallback:!1},g="88d7a955-6ccc-4b35-b8ff-342a6bb08f3b",v=c.HW.isActivated("6ce35856-96fa-409e-9292-912de2e7e615"),y=c.HW.isActivated("54d52105-eb9a-472b-98c2-17bc1192a994"),S=function(e){function t(n,a){var i=e.call(this,{dataSourceName:"SuiteNavDataSource"},a)||this;return i._suiteNavContext=n.suiteNavContext,i._suiteNavDataUpdater=n.suiteNavDataUpdater,i._suiteNavDataSourceBasic=n.suiteNavDataSourceBasic?n.suiteNavDataSourceBasic:new l.a(n,a),i._prefetchCache=a.prefetchCache,i.isAdditionalFeedbackKsActivated=c.HW.isActiva
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (19593)
                                          Category:downloaded
                                          Size (bytes):27957
                                          Entropy (8bit):5.254912066949315
                                          Encrypted:false
                                          SSDEEP:384:dEscESnnXs/7893O59ZeteKf9s1Y4OO6BuD6AoesofGC4SW2OgiiamCCjpGUoZXN:IEWn+7Se5LeDfe+Op8iFlOsA07aA4J
                                          MD5:3676BFC55235DA5882FB8E6BFFBC2209
                                          SHA1:41307EFBA64F09AF4054646428735A373E0E3BB3
                                          SHA-256:4B4E3DEEDEDC9AF08A23926E7B977F8064F5ED957CD7AB1606DDD7B1701F5DD4
                                          SHA-512:E956523DEAB0868E21DABC58AFC431436EFE86ACB4D88499DCEC1BF5BDE0CDBD2E207A7616C7167D57EBDE531BC29610428BC6A1E292C61821F6A871A77C55FB
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.005/oneuplightspeedwebpack/10.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[10],{976:(e,t,n)=>{n.d(t,{a:()=>a});var a={useCacheAndUpdateInTheBackground:0,useCacheIfNotExpired:1,onlyCache:2,bypassCache:3,useCacheAndNoUpdate:4}}.,975:(e,t,n)=>{n.d(t,{a:()=>B});var a={};n.r(a),n.d(a,{indexedDB:()=>c,localStorage:()=>s,none:()=>d});var i,r=n("tslib_102"),o=n(6),s=0,c=1,d=2,l=a,u=n("odsp.util_578"),f="undefined"==typeof window?self:window,p=n(1),m=u.HW.isActivated("18a3d374-cced-4d7f-be15-3b0a8dda8152");!function(e){e.success="success",e.error="error"}(i||(i={}));var _="app",h="app_lastRead",b="ODSP_DB",g="ODSP_DB_TABLE",v="lastModified",y="lastRead",S="ODSP_DB_METADATA_TABLE",D="database_metadata",I="parentKey",x="reads",C=(new u.cL).isFirefox,O="indexedDB is not supported",w=function(){function e(t){if(!("indexedDB"in f)||!f.indexedDB)throw new Error(O);var n,a;this._logger=t,e._openDBPromise||(m||(n=this._logger({name:"PersistentCacheIDB.openDB"}),a=Date.now()),e._openDBPromise=this._o
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:dropped
                                          Size (bytes):1295
                                          Entropy (8bit):4.631559730621798
                                          Encrypted:false
                                          SSDEEP:24:tzkuZeP5r78gLkMJKMMEntNxqx9I6tteP5rh/jiMM5d2kMMFnSwUejkHpZEJQt0Y:qrzLD5D89crh7SvSw9wHfyQuY
                                          MD5:D8BC1E0477C2B78DCE411B8667174792
                                          SHA1:D61346EF8D47D542E920A23810ED498C90CAD564
                                          SHA-256:AD4E6AE7D9CA460DFC023E5B03C48787F04AA41939DCA25026D0C5064C2C502A
                                          SHA-512:307B8CA6711D615729A7D550B3A95EB35B8C9B7F838F75FFC9D0A1B4D2287F1E7654DF709071605FFE8FD0C5AAE12EDAA6AE83003446DC40E5546ABF56DE49CA
                                          Malicious:false
                                          Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .275.225.5.5.5z" fill="#fff"/><path d="M25.293 8 21 3.707V7.5c0 .275.225.5.5.5h3.793z" fill="#fff"/><path opacity=".67" fill-rule="evenodd" clip-rule="evenodd" d="m26.56 7.854-5.414-5.415A1.51 1.51 0 0 0 20.086 2H6.5C5.673 2 5 2.673 5 3.5v25c0 .827.673 1.5 1.5 1.5h19c.827 0 1.5-.673 1.5-1.5V8.914c0-.4-.156-.777-.44-1.06zM21 3.707 25.293 8H21.5a.501.501 0 0 1-.5-.5V3.707zM6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .276.224.5.5.5z" fill="#605E5C"/><path fill-rule="evenodd" clip-rule="evenodd" d="M23.5 13h-15a.5.5 0 0 1 0-1h15a.5.5 0 0 1 0 1zm0 2h-15a.5.5 0 0 1 0-1h15a.5.5 0 0 1 0 1zm-15 2h15a.5.5 0 0 0 0-1h-15a.5.5 0 0 0 0 1z" fill="#C8C6C4"/><path fill-rule="evenodd" clip-rule="evenodd" d="M13 19h6a2 2 0 0 1 2 2v4a2 2 0 0 1-2 2h-6a2 2 0 0 1-2-2v-4a2 2 0 0 1 2-2zm
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (13196)
                                          Category:downloaded
                                          Size (bytes):13201
                                          Entropy (8bit):5.326675184950068
                                          Encrypted:false
                                          SSDEEP:384:acXOpJXp4oqOh+25uzC6o1vkLn9+9DlQ6:Aprqx25uzNo17lN
                                          MD5:61B5346B257E16867DFEA1A619A69A66
                                          SHA1:F32B000B61574E1E67E38EE9A3403498EF1A4E72
                                          SHA-256:FFA8CC0F35159102A3036D60FAC63E6A5A3B47B4D7FE5CD58302E81099CFAAAD
                                          SHA-512:DB2B9EC72EBA81526BAB166950B3B0B4BC85D185CDF4E2317EB35BC76A4AFF05A251EB40BE794702A54E0BEAC30DC4C3D00BAACBF9BDD91FC18D03B76C2676A6
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/198.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[198],{2027:(e,t,n)=>{n.r(t),n.d(t,{internalEnvTasksKey:()=>Z,showBlockingPerfReport:()=>$});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(120),o=n(1),s=n(0),c=n(6),d=n(12),l="DebugWindow_AutoOpen",u=(0,d.a)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,n.e(170).then(n.bind(n,2061))];case 1:return[2,e.sent().DebugPanel]}})})}});function f(){var e=(0,s.i)("true"===window.sessionStorage[l]),t=e[0],n=e[1],a=(0,c.a)(function(e){"`"!==e.key||!e.ctrlKey&&!e.altKey||e.shiftKey||n(!t)});return(0,s.c)(function(){return document.body.addEventListener("keyup",a),function(){document.body.removeEventListener("keyup",a)}},[]),(0,s.c)(function(){window.sessionStorage[l]=t.toString().toLowerCase()},[t]),t?(0,o.h)(u,null):null}var p=n(107);(0,n("fui.util_43").pZ)([{rawString:".perfButton{position:absolute;right:34px;bottom:0;z-index:9999;displa
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2157)
                                          Category:downloaded
                                          Size (bytes):3040
                                          Entropy (8bit):5.450214197146022
                                          Encrypted:false
                                          SSDEEP:48:1y+ira2/Y4b8RdX5N4RP9ODzzw0XMANDzT4bnfuPXV1+c2VDSXVWW5MedfKFoiA:qrj/8R7NCP9OPzdcAN4bW/zZ2VOVaKK6
                                          MD5:D13766AE0248106B01BA7D76C884D777
                                          SHA1:77168F9EBD64BD45264A2A637157729DFA5C431A
                                          SHA-256:3F08BFC56694D8547BA5FD4269BE7A8E66ED1CCF57326BB0142C153BD76F4420
                                          SHA-512:BFC7A2BCB084D40D22738CC00EB3159C3E9C9FF2A652F52BD0E3DE516C18B2CB0BFEB4DBFB3A338D01BAA35C15AAAB7C4F33768F04C550D76E6E0802626A1ADF
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/110.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[110],{945:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n(192),i="__dlgRoot",r="__overlay";function o(e){var t=document.getElementById(i);if(!t){if((t=document.createElement("div")).id=i,t.setAttribute("automation-id",i),e){var n=document.createElement("div");n.id=r,n.setAttribute("automation-id",r),n.classList.add(a.s),t.classList.add(a.g),setTimeout(function(){n.classList.add(a.t),null==t||t.classList.add(a.h)},50),document.body.appendChild(n)}document.body.appendChild(t)}return t}function s(){var e=document.getElementById(i),t=document.getElementById(r);null==e||e.classList.add(a.f),null==t||t.classList.add(a.r),setTimeout(function(){var n,a;null===(n=null==e?void 0:e.parentElement)||void 0===n||n.removeChild(e),null===(a=null==t?void 0:t.parentElement)||void 0===a||a.removeChild(t)},600)}}.,692:(e,t,n)=>{n.r(t),n.d(t,{VersionHistoryActionExecutor:()=>_});var a=n("tslib_102"),i=n(1),r=n(945),o=n("odsp.util_578"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (2483)
                                          Category:downloaded
                                          Size (bytes):10348
                                          Entropy (8bit):5.885122341973755
                                          Encrypted:false
                                          SSDEEP:96:rztKoTAnjnYBudFdcBbfrXcAdE+iW+F/JWfd2qWU47EAAh66D0JWAiFAjFAs6wSl:fhTAnrSaWfdVmE2PVydb6wII5cuT
                                          MD5:134233C988F928E55931C3BCE5DC1E7C
                                          SHA1:1CDC7D8FD7846888D743CF2C3FFCEA434A3F05C8
                                          SHA-256:563A537F8B9BC371529853DF97600F24B8CDC4EFB2C1ABC3696F571B2181F5BD
                                          SHA-512:01A578704A1D374E73E1159746B7640C2F4205CC8CF8A414B38A0C7C2963181807FC6CD0C1C2D189826F3F1DC5ACCA9F7A5875500F7B589C948FAD8240E346B5
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/freemiumlistshomewebpack/ja/initial.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{122:e=>{e.exports=JSON.parse('{"a":"................."}')}.,223:e=>{e.exports=JSON.parse('{"t":"...","u":".","v":"....","w":".","x":"...","y":"..","z":".","A":".... ...","B":"..","C":"... ...","D":".....","E":"...","o":"....","n":"....","e":".","a":"...","f":"...","s":".....","g":".......","i":"... ....","l":"..","j":"...","c":"....","p":"...","r":"......","k":"..","b":"..","m":"... ..","h":"....","q":"...... ...","d":"......"}')}.,225:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"...","RelativeDateTime_AFewSeconds_StartWithLowerCase":"...","RelativeDateTime_AFewSecondsFuture":"...","RelativeDateT
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (22056)
                                          Category:downloaded
                                          Size (bytes):68027
                                          Entropy (8bit):5.0682965231107975
                                          Encrypted:false
                                          SSDEEP:1536:WqjLVNy9zijTEsNK7aFNb7juQipWa9qdhl9lL8GVXPv1jfJse1OVD:WiLDyBuTEsNK7aFNb7jRipchXxFfCIOJ
                                          MD5:3C5E55403C692A3FB8591A0003EE95F4
                                          SHA1:7957033563FCDA3F754A960C8AF8A623DF4CE936
                                          SHA-256:22C7714583073A0A94DF4C8FD843CD3606F0C12CADBA7C497AEE7E4BFCB88A50
                                          SHA-512:326137926AAB1EFA79E12F12835EDE65DB237995FD34986026F205A3E71E8359D3C3F95583A8BCB3404D56477A25E5F717E5EF32BEFE92D8A3E1ADB787AF0585
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/fr/deferred.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{3454:e=>{e.exports=JSON.parse('{"a":"D.sol.... Nous avons rencontr. un probl.me."}')}.,3873:e=>{e.exports=JSON.parse('{"a":"Ouvrir dans le lecteur immersif"}')}.,3494:e=>{e.exports=JSON.parse('{"b":"Ajouter un raccourci . Mes fichiers","d":"Ajouter un raccourci . OneDrive","n":"Supprimer","p":"Supprimer le raccourci de Mes fichiers","y":"Supprimer de la liste partag.e","a":"Ajouter un raccourci vers ce dossier dans Mes fichiers","o":"Supprimer le raccourci vers ce dossier de Mes fichiers","c":"Ajouter un raccourci vers ce dossier dans OneDrive","m":"Supprimer le raccourci s.lectionn. de cet emplacement","f":"Ajouter un raccourci . un albums","e":"Ajouter un raccourci . cet album partag. dans les albums","k":"Ouvrir l.emplacement du fichier","t":"Date","s":"N.importe quelle date","u":"Derni.res 24 heures","w":"Semaine derni.re","v":"Mois dernier","x":"Ann.e derni.re","l":"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2360)
                                          Category:downloaded
                                          Size (bytes):9327
                                          Entropy (8bit):5.307173659282072
                                          Encrypted:false
                                          SSDEEP:192:p/vzxJHdZCoJoJIKjvvD10Oo23PiAtiFKjyneb5PKfSSjq:5/nCkoPiSfiAtpSgPKfSSjq
                                          MD5:CDC6787A21E3F9D6B98EF4B4F10DEBA2
                                          SHA1:F4371EE18A3E3A35B91693CB3603E823A28B94A2
                                          SHA-256:68CCC3537650A4B1657BB04D6BB00B770B2FB3CE2FD5C3F551B37AB509568084
                                          SHA-512:B5F7B1869C84FFEC7FD3F39E157827D0ECE3544A67418D155511229D61F7A79E1D16BB1BD7BA8A982438CB827376338F40473A510066FF94DCE61CB2662B274D
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/58.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[58,84],{837:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_828"),s=n(18),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.Q)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.cdz.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.qJR.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,640:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(121),s=n(158),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_43"),u=n(569),f=0,p=(0,l.bQ)(function(e){return"".concat(++f)}),m=n(837),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactCh
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (20515)
                                          Category:downloaded
                                          Size (bytes):23804
                                          Entropy (8bit):5.273349363306958
                                          Encrypted:false
                                          SSDEEP:384:f06hNskTzNlauBCzstiT+YFJSbCi1qnvDL/0EwLkQUXyJEP3jIrK0RkIFc:fNsONUs4qYDrjf8rK06Ii
                                          MD5:F7B6ECDFFBB8908154B46F84794C0A4F
                                          SHA1:1ECDE424BC2648C111418E34890FBCA1BA0F89B2
                                          SHA-256:460A7711C3913D477DD877140FCB1B57081B5DAA6C100D5FE305FCE5455A9315
                                          SHA-512:D9BC668D3550DE12F25CE2B1E2DDEBD1C642D0F5BE0D510A4B38ADFF907404992B3153DC41AD1D728BA6A93CA9D8605B5C133BD4B2C6A69DB4B61784E632D704
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/29.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[29],{2575:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_578").HW.isActivated("260137F4-5C58-41AD-BDC6-F936079B7881","09/22/2023","Unobtrusive window state manager");const i=function(){function e(){}return e.prototype.getState=function(e){var t=this._getNormalizedWindowName();if(t)return t[e]},e.prototype.setState=function(e,t){var n=this._getNormalizedWindowName();n&&(n[e]=t,window.name=JSON.stringify(n))},e.prototype.removeState=function(e){var t=this._getNormalizedWindowName();if(t){var n=t[e];return delete t[e],window.name=JSON.stringify(t),n}},e.prototype._getNormalizedWindowName=function(){var e,t;if(a||!window.name||"{"===window.name[0])try{t=JSON.parse(window.name)||{}}catch(e){t={}}return a&&"object"!=typeof t&&((e={}).value=t,t=e),t},e}()}.,1555:(e,t,n)=>{n.r(t),n.d(t,{ISPRESERVEPARENTVIEWPARAMS_KSACTIVATED:()=>N,default:()=>j,resourceKey:()=>V,supportsOneUpResourceKey:()=>R});var a=n("tslib_102"),i=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (45376)
                                          Category:downloaded
                                          Size (bytes):45406
                                          Entropy (8bit):5.399171414310209
                                          Encrypted:false
                                          SSDEEP:768:VSFtbp15CYsoYMSNSVJotbJkogJHtZg/Vt7aiAeLg8hd0KiX+VvlG41:VSLl153YMxoAVdXg/VFaiLvl91
                                          MD5:78CB91544F937C412D57332E60E5F049
                                          SHA1:1470BDD40ED993DC815707851C79B0FB367E6EEA
                                          SHA-256:ACB9A9C6C875A82B02B12DF7230832163A3B2C113088CB7AA17C1F7F68407451
                                          SHA-512:FB542F719935BDE2724ED17353A78BEFF4C7ED707ACB7E2105C8B243B63DD5352707D43A75E1E8BACC0D7D7E22B3CB7F07D9BF6693B8E7070F0A2ECEE97BA71D
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-82161ad0.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.util"],{"fui.util_43":(e,t,n)=>{n.d(t,{YY:()=>Gt,F2:()=>lt,up:()=>S,r5:()=>we,DG:()=>v,H3:()=>Fe,nO:()=>b,k_:()=>zt,YI:()=>g,xQ:()=>bn,AZ:()=>J,xY:()=>X,Aq:()=>Ne,Xh:()=>l,VO:()=>d,Jx:()=>Z,CW:()=>w,ny:()=>Y,Z3:()=>Q,w9:()=>p,cI:()=>k,HQ:()=>kt,TA:()=>ce,hx:()=>Rt,Df:()=>_e,wB:()=>xt,t3:()=>vt,te:()=>yt,dy:()=>me,bQ:()=>wn,sN:()=>He,N0:()=>hn,i3:()=>Ot,_x:()=>ln,it:()=>Yt,tw:()=>Jt,p9:()=>Ge,cc:()=>Nt,mB:()=>Qt,so:()=>St,hl:()=>pn,wT:()=>tn,Pq:()=>le,ih:()=>he,S9:()=>_n,K4:()=>h,fj:()=>Xt,vM:()=>$t,lM:()=>mn,wZ:()=>rt,PV:()=>$e,CS:()=>ye,o3:()=>De,N6:()=>Ce,gp:()=>Zt,_z:()=>en,yi:()=>an,DU:()=>qt,Yq:()=>nn,z3:()=>I,eH:()=>Te,V9:()=>x,Dn:()=>Pt,bP:()=>T,wc:()=>Wt,T7:()=>ve,ry:()=>f,MV:()=>Mt,xK:()=>dn,_q:()=>cn,__:()=>sn,xE:()=>on,Gw:()=>rn,Q8:()=>Kt,gj:()=>P,pZ:()=>gt,Mt:()=>Ft,aM:()=>It,Zx:()=>Pe,RH:()=>Bt,e1:()=>On,n8:()=>Cn,cT:()=>We,Pl:()=>Ke,dN:()=>Ue,NN:()=>ke,fV:()=>Vt,FB:()=>H,TG:()=>B,fZ:()=>Le,
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (22062)
                                          Category:downloaded
                                          Size (bytes):63600
                                          Entropy (8bit):5.061221975883
                                          Encrypted:false
                                          SSDEEP:1536:+Y1TeRz+IzM+Tte5XDJt0UIh0rQq/qeTKIES36rDRsP:RBE4041Jt0tcqUEDRsP
                                          MD5:EB18CC04C79C255E6B6EE953634126D7
                                          SHA1:BBA63638D660587B9DB92606261D8221E4190EA6
                                          SHA-256:3FD4C22142704DBCC1825E0F5979D5E3EE119A07DA1DD2D4D1A3A96C42DC911B
                                          SHA-512:AB8E15F079F8C4961545E951C11DF94E7FFA28BA02745DE4857493E6E096D13B97C81B711082199C5027091BFA5C325E98CD783E957B2A7ACE5805BA8F586011
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-spo-teams-lists/de/initial.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{585:e=>{e.exports=JSON.parse('{"a":"Ein Problem ist aufgetreten","c":"Versuchen Sie, die Seite zu aktualisieren.","b":"Es ist ein Problem aufgetreten, und wir konnten die anzuzeigende Seite nicht abrufen."}')}.,1617:e=>{e.exports=JSON.parse('{"a":"Im Plastischen Reader .ffnen"}')}.,690:e=>{e.exports=JSON.parse('{"b":"Verkn.pfung zu .Meine Dateien. hinzuf.gen","d":"Verkn.pfung zu OneDrive hinzuf.gen","n":"Entfernen","p":"Verkn.pfung aus \\u0022Meine Dateien\\u0022 entfernen","y":"Aus freigegebener Liste entfernen","a":"Hinzuf.gen einer Verkn.pfung zu diesem Ordner in .Meine Dateien.","o":"Entfernen der Verkn.pfung zu diesem Ordner aus .Meine Dateien.","c":"Hinzuf.gen einer Verkn.pfung zu diesem Ordner in OneDrive","m":"Entfernen der ausgew.hlten Verkn.pfung von diesem Speicherort","f":"Verkn.pfung zu Alben hinzuf.gen","e":"Hinzuf.gen einer Verkn.pfung zu diesem fre
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (45666)
                                          Category:downloaded
                                          Size (bytes):49941
                                          Entropy (8bit):5.634509987047376
                                          Encrypted:false
                                          SSDEEP:768:K6VHbgjnj65OJ0nIIOaqe1POnxI4/C8IKBtkG/BO3ZrT:zVq65OiIIOHe5OnxIIdtkSut
                                          MD5:ABB8F8A69234AFFB9FF6DB79336CC68B
                                          SHA1:3FDB328B6B5A39B7426B98D5F0B3FC5C3AD0856D
                                          SHA-256:4F7DB262027F133F5B87A2AE6A58D5BA282DC1DA8C870A344B7C66A116A14D17
                                          SHA-512:468CF65AAD8D229CD207A752B240713364FCEC0F2A82C165CA1E3F3F676BB906BA24B4BA32FA79C89617D2A7E825A685861AEE9F84AEFA54668C60B4851D8101
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/186.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[186],{1847:(e,t,n)=>{n.r(t),n.d(t,{initializeIcons:()=>E});var a=n(466),i=n("fui.util_43");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:".",BugAction:".",Se
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (24827)
                                          Category:downloaded
                                          Size (bytes):26200
                                          Entropy (8bit):5.4255004580247
                                          Encrypted:false
                                          SSDEEP:384:OJKi1u0mlla/TsrTwpo3IAiD/Q7+JqUoUJgjFnsPB/5sB:OJv19Qs/YUS3IAic7+g5Hg/mB
                                          MD5:DA835300B5EC8F7861CABF23982C4D0E
                                          SHA1:74FCEF885026AC75EF253E0F4326C43E6D883CE6
                                          SHA-256:43BD8D4159157CD68A273C535A7249E4DC2E1099C3BFC9D876A835D0636482C7
                                          SHA-512:E3E4BF81E0564B64A2B4F57628AB2C385BF2AEF170F3E189CE6F0F4ACD4741A72BCC96D7322378B93B8CE5D9562297BEC31BE55A810D535BACAC8F016FE8557D
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/29636.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29636],{29636:(e,t,n)=>{n.d(t,{z:()=>c});var a=n(8156),i=n(4721),r=n(60924),o=n(47393),s=n(2904);const c=a.forwardRef((e,t)=>{const n=(0,r.E)(e,t);return(0,o.e)(n),(0,s.mj)("useButtonStyles_unstable")(n),(0,i.z)(n)});c.displayName="Button"}.,4721:(e,t,n)=>{n.d(t,{z:()=>r});var a=n(78542),i=n(18777);const r=e=>{(0,i.a)(e);const{iconOnly:t,iconPosition:n}=e;return(0,a.wX)(e.root,{children:["after"!==n&&e.icon&&(0,a.vZ)(e.icon,{}),!t&&e.root.children,"after"===n&&e.icon&&(0,a.vZ)(e.icon,{})]})}}.,60924:(e,t,n)=>{n.d(t,{E:()=>s}),n(8156);var a=n(74254),i=n(35094),r=n(36505),o=n(90007);const s=(e,t)=>{const{size:n}=(0,o.y)(),{appearance:s="secondary",as:c="button",disabled:d=!1,disabledFocusable:l=!1,icon:u,iconPosition:f="before",shape:p="rounded",size:m=(null!=n?n:"medium")}=e,_=i.dt(u,{elementType:"span"});return{appearance:s,disabled:d,disabledFocusable:l,iconPosition:f,shape:p,size:m,iconOnl
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (3890)
                                          Category:downloaded
                                          Size (bytes):8318
                                          Entropy (8bit):5.0502282799960145
                                          Encrypted:false
                                          SSDEEP:96:3TM9XOiJp6GYVbLglF+FyfzbV4XY4CqyVaWh0UiSaK4Goo06HJv+8kXJzX7dG2jK:3TiTGfLYfTVZ0UiSZGZFxGeq
                                          MD5:B073DCD8CB61B2CAE778F0529FFB8F45
                                          SHA1:D4179677542A659E23C3B7F5735DDEA0BE895CEF
                                          SHA-256:6536D21DF96E69BA503BD7E8F16528770DADC6C09C0EABDB2D4EE402D414A171
                                          SHA-512:6404FBB8B0DF9C97D34B6C043BD9D55D25A96C829F646401BE604F5DD34A3DBCDF032A07587B940E8FC536E7E0A0C2724245C343BDDB916F2F0712DEBA0D078E
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/freemiumlistshomewebpack/en-gb/initial.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{122:e=>{e.exports=JSON.parse('{"a":"Only available when online"}')}.,223:e=>{e.exports=JSON.parse('{"t":"Dark red","u":"Red","v":"Orange","w":"Green","x":"Dark green","y":"Teal","z":"Blue","A":"Navy blue","B":"Blue purple","C":"Dark blue","D":"Lavender","E":"Pink","o":"Rocket","n":"Robot","e":"Bug","a":"Aeroplane","f":"Calendar","s":"Target","g":"Clipboard","i":"Colour palette","l":"Lightbulb","j":"Cube","c":"Beaker","p":"Piggy bank","r":"Playlist","k":"Hospital","b":"Bank","m":"Map pin","h":"Coffee cup","q":"Shopping cart","d":"Birthday cake"}')}.,225:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"A few seconds ago","RelativeDateTime_AFewSeconds_StartWithLowerCase":"a few seconds ago","RelativeDateTime_AFewSecondsFuture":"In a few seconds","RelativeDateTime_AFewSecondsFuture_StartWithLowerCase":"in a few seconds","RelativeDateTime_AboutAMinuteFuture":"In about a minute","Relative
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (45664)
                                          Category:downloaded
                                          Size (bytes):49939
                                          Entropy (8bit):5.63436337376861
                                          Encrypted:false
                                          SSDEEP:768:h6VHbgjnj65OJ0nIIOaqe1POnxI4/C8IKBtkG/BO3ZrT:oVq65OiIIOHe5OnxIIdtkSut
                                          MD5:EAE531884D20DA14B506BD6CA6880281
                                          SHA1:81B65983F6BCBBFA998D594933654AFDE400599C
                                          SHA-256:095BEF57383F5E740C8999251790B823BB5CE063DCBCB059ABB35B43E79B0E92
                                          SHA-512:1A471C468B15BEB398CA617C70335854D0C2A69BE5B635AF8FDF146838742186A80A8F7A7F73ABC5E470FC6D661403DD4A0328A29B8699B3BD538A0D5605BE83
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.005/oneuplightspeedwebpack/13.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{479:(e,t,n)=>{n.r(t),n.d(t,{initializeIcons:()=>E});var a=n(318),i=n("fui.util_43");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:".",BugAction:".",Sett
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2735)
                                          Category:downloaded
                                          Size (bytes):3123
                                          Entropy (8bit):5.1015663029205
                                          Encrypted:false
                                          SSDEEP:48:1VmnIzpZSWA4Awp/+ATUeONPfo1WXtWretr2Lq3w+F2TZqUBdHefPczc1+Rre9Wm:CIzyWT5p/+ATHgY1WGqcTXwczc18yj1
                                          MD5:F3252803C53310FBAEC448AA5555D347
                                          SHA1:AEA2B749FC2094322E462A0964D004ADCD3E0340
                                          SHA-256:2976E5F5AE111A4B7380119BCCC089979B821D2AD554312540522A4B3F8A9B57
                                          SHA-512:485994CE440A920F23E9E4FEAE1904EE38E819270D35D074E011E841DE44D43409B5F18F11D8D94F9BA87ABB3FEE90DC80CF7F2517B7B8E1B62610FE16BD2EE2
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/54.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[54],{851:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(53),i=n(292),r=n(780),o=n(781),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey:"showpolicytips",groupByKey:a.a,errorTypeKey:"type",correlationIdKey:"correlation",approvalItemVersion:"approvalItemVersi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (24845)
                                          Category:downloaded
                                          Size (bytes):1228959
                                          Entropy (8bit):5.437112266207129
                                          Encrypted:false
                                          SSDEEP:24576:7mPkxy73vEkzBmF7u9a5IL9qOfsF1Yb8rOcIipysC5XK+8/eFh:7Qkxy73vvz+i9a5ILs041Yb8rOx1U+8Y
                                          MD5:7024C85DDD689AD044F88F939EEA4238
                                          SHA1:3D8518F1A81D8F7BD993D0F6426CCD2B2F307659
                                          SHA-256:E92B0EC49C9894A86B66CD5CD51205EC9198E8F510532E32345BC97CF52D6C42
                                          SHA-512:523CE5BB4B7B45A0C7B8E0BDCB7A89989E03FABA213237A5E1024A145A920425B03D71AE5F0B764A85F4B65290ED37F18DA5E2335AB79D28AA25A0CF5DCA53EF
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/0.js
                                          Preview:/*! For license information please see 0.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0],{814:(e,t,n)=>{"use strict";n.r(t),n.d(t,{__assign:()=>a.W_,__asyncDelegator:()=>a.nT,__asyncGenerator:()=>a.Hq,__asyncValues:()=>a.qA,__await:()=>a.jr,__awaiter:()=>a.Zd,__classPrivateFieldGet:()=>a.nu,__classPrivateFieldSet:()=>a.Cn,__createBinding:()=>a.bg,__decorate:()=>a.uh,__exportStar:()=>a.m_,__extends:()=>a.XJ,__generator:()=>a.qr,__importDefault:()=>a.D,__importStar:()=>a.JV,__makeTemplateObject:()=>a.hY,__metadata:()=>a.ZX,__param:()=>a.$T,__read:()=>a.MS,__rest:()=>a.l7,__spread:()=>a.Te,__spreadArray:()=>a.AE,__spreadArrays:()=>a.CO,__values:()=>a.OY});var a=n("tslib_102")}.,5487:(e,t,n)=>{"use strict";n.d(t,{a:()=>J,b:()=>G,c:()=>z,d:()=>ne,e:()=>ie,f:()=>re,g:()=>se,h:()=>ce,i:()=>le,j:()=>de});var a=n("fui.util_43"),i=n("fui.core_870"),r="cubic-bezier(.1,.9,.2,1)",o="cubic-bezier(.1,.25,.75,.9)",s="0.167s",c="0.267s",d="0.367s",l="0.467s",u=(0,i
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65461)
                                          Category:downloaded
                                          Size (bytes):177541
                                          Entropy (8bit):5.477432841123429
                                          Encrypted:false
                                          SSDEEP:3072:JWfqU7DvpttZwJbhTJrSK4VxjPHRYOI+AmOkmMOkxNnTsaQXQYFQcMjh5RRxkJSz:8iU7DvpttZwJbhTJrSK4VxjPHRYOI+AI
                                          MD5:22DD4E2EF0D858FFFBCC979AC86BFC94
                                          SHA1:659BEB2BD709B7A6488A6536B7B81EADC16E8EBA
                                          SHA-256:1932B803D787A57730E56BD5C778FF2EE225AAA85368AD53E7014DFC794E3B4A
                                          SHA-512:0FC69E6B64552DB7C058DB438ABC99A9024A4073627A9B90918C9E447BB88CB34A677BF9521C485B084CD511AF2A90833B492463FB3AA91F6F619BBCB17454DF
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.core/fui.core-74747c3c.js
                                          Preview:/*! For license information please see fui.core-74747c3c.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.core"],{"fui.core_870":(e,t,n)=>{n.d(t,{Zc3:()=>_s,M8_:()=>ds,XQB:()=>Ds,ZuL:()=>nr,$i4:()=>hi,KrZ:()=>er,fbr:()=>sr,z2B:()=>us,QZm:()=>tr,H3D:()=>_i,Bs0:()=>gs,F3:()=>mi,uJ1:()=>p,AQp:()=>oi,z2u:()=>Mr,Zlt:()=>Pr,xgv:()=>Ss,WmU:()=>Is,c01:()=>it,WxX:()=>$e,zLI:()=>ar,r6K:()=>f,Bfw:()=>u,uTr:()=>l,ovW:()=>ms,iJB:()=>k,mRq:()=>L,Egq:()=>Lr,YW9:()=>kr,knY:()=>yr,rVc:()=>Sr,JV$:()=>ys,Xf7:()=>we,plP:()=>Ai,OIM:()=>Ai,e9c:()=>xs,aMF:()=>dr,kml:()=>lr,tcZ:()=>ps,TNG:()=>ss,NE4:()=>os,Oed:()=>vs,imO:()=>fs,sDT:()=>Wi,sIX:()=>Oo,u$q:()=>zi,QZw:()=>ir,gHV:()=>ls,g$Y:()=>mo,P38:()=>rr,GfW:()=>or,RWE:()=>cr,X$8:()=>st,_9Q:()=>ot,CcR:()=>bs,KBT:()=>D,k1S:()=>S,_hP:()=>y,gKr:()=>I,VOd:()=>x,X82:()=>h,KrN:()=>_,mpj:()=>m,OKK:()=>C,EJg:()=>b,PSQ:()=>g,V1H:()=>v,CTe:()=>Me,xYP:()=>Pe,QVF:()=>Ei,IsA:()=>bo,q8P:()=>Yi,Ae0:()=>ur,RNv:()=>hs,BNv:()=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4119)
                                          Category:downloaded
                                          Size (bytes):5748
                                          Entropy (8bit):5.302939609216096
                                          Encrypted:false
                                          SSDEEP:96:Iquwthbfy2ctEwhlHnUA2EfPe1jmH4dNAT+6UjBgju39hLccMrNKbTLFsiPTO:IlwthbfXcSoVbVfPKj+TOb3+rwTLFs8O
                                          MD5:A18E361345932B2F91A3F4CE875BC7B2
                                          SHA1:6AA0155CC2E24872EB91507F0274CF80A608EBF7
                                          SHA-256:E63E612CA9BBF7EDD4A5F752C4C57185314818F3FA1BF2697CC0F77E2F47886C
                                          SHA-512:447A83497F4DEB729AAFDF222EDD56827BE9848FDE6B3A510058AB8CC897B53D82DCA19AC31F25CBA37D05760CFDC3831EAF12650B1589114BB6E5D4A00F3A27
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/23.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{1169:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(5),i=n(150);function r(e,t,n){if(e.ViewType&&e.Id){var r=i.a.isAppView(e),o=e.Hidden&&!r,s=n===a.c.pictureLibrary&&"2"===e.BaseViewId&&window.location.pathname.toLowerCase()!==e.ServerRelativeUrl.toLowerCase();if(t||!o&&!s){var c=new i.a(e);if(c.viewType)return c}}}}.,667:(e,t,n)=>{n.r(t),n.d(t,{CustomFormatter:()=>a.CustomFormatter,getCustomFormatterEventClassNames:()=>v,getCustomFormatterRowClassNames:()=>g,getCustomFormatterRowHTML:()=>y,handleCustomFormatterAction:()=>S,makeCustomFormatterFieldRenderer:()=>d});var a=n("custom-formatter-lib"),i=n("tslib_102"),r=n(3),o=n(107),s=n(69),c=n(1374);function d(e,t){var n=o.a.CustomFormatter;return n&&e.hasCustomFormatters?function(a){var o,d=a.field,l=a.fieldKey,u=a.fieldIndex,f=a.item,p=a.rowIndex,m=a.isItemPendingSave,_=a.isDraggable,h=a.additionalClasses,b=JSON.parse(JSON.stringify(f)),g=f[d.realFieldName],v=("Multi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3288)
                                          Category:downloaded
                                          Size (bytes):10906
                                          Entropy (8bit):5.390758940573983
                                          Encrypted:false
                                          SSDEEP:192:q+9UBtA3QwjEMmRiTS+Od9zW99s3XdirEqiOhO3r:q+Wjh88vW9qndirOOhO3r
                                          MD5:FE334773BA1E19BE36E53537490D2F2B
                                          SHA1:2FB25C517BA533D0DA92FE3A9CB069537282229E
                                          SHA-256:F6184AAACCDE015CBC7F5FAE52119724D03FEB943CFE7885C6B1C7E45580D08D
                                          SHA-512:8DF06D60F48EF9C477E89C00F72F15F19505AA89AD5C1573523475C2C83BC4EE7A9A8B366F6BE2A8D414940134DA068DF3174A064FF2D2B3D7821975E080B49E
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/79.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[79],{651:(e,t,n)=>{n.r(t),n.d(t,{ActionButton:()=>a.IkT,BaseButton:()=>a.vr3,Button:()=>i.xN,ButtonGlobalClassNames:()=>a.v3M,ButtonType:()=>i.n_,CommandBarButton:()=>i.P6,CommandButton:()=>a.tNL,CompoundButton:()=>i.L0,DefaultButton:()=>a.ECZ,ElementType:()=>i.A8,IconButton:()=>a.yXY,MessageBarButton:()=>r.a,PrimaryButton:()=>a.EC2,getSplitButtonClassNames:()=>a.N35});var a=n("fui.lco_496"),i=n("fui.lcom_138"),r=n(1628)}.,1628:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_496"),o=n("fui.lcu_514"),s=(0,n("fui.util_43").e1)(function(e,t){return(0,o.uS)({root:[(0,r.mRu)(e,{inset:1,highContrastStyle:{outlineOffset:"-4px",outline:"1px solid Window"},borderColor:"transparent"}),{height:24}]},t)}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.XJ)(t,e),t.prototype.render=function(){var e=this.props,t=e.styles,n=e.theme;return i.createElement(r.EC
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3433)
                                          Category:downloaded
                                          Size (bytes):4022
                                          Entropy (8bit):5.387783857704648
                                          Encrypted:false
                                          SSDEEP:96:EPiAlaLPzM7V3JW0sl2Pg5whJxI/NPgmZ1yC4:EPiAx7VIl2Pg5uJxI/NPd7h4
                                          MD5:C0EF0773AC349DBA65EC0F5D5759EB80
                                          SHA1:E9F8C633C492A7D5A2E9D9DCFE642D07FB73947D
                                          SHA-256:ADB97486B547E9BCD3A21A5B34C5D70A1F543E36D3C8F287F4B9E92EA7E06608
                                          SHA-512:9CA13B2C948444E2B43F4DF5AFAEE59DBC074B38FBCA6E87648DCE525AB1FB2479A0466EA80E41666CD6B8CE1D7801BE8562114D75FEB00804E3018FFD46052C
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/51.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[51],{965:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n("tslib_102"),i=n("react-lib"),r=n(12),o=n(33),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.W_)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.b)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,(0,o.c)()];case 1:return[2,e.sent().Callout]}})})}})}.,677:(e,t,n)=>{n.r(t),n.d(t,{renderCallout:()=>_,renderErrorInfoCallout:()=>g,renderReadonlyInfoCallout:()=>v,renderSelectionInfoCallout:()=>y,toggleStickyStyle:()=>S,unmountInfoCallout:()=>h});var a=n("tslib_102"),i=n(1),r=n("fui.lco_496"),o=n(133),s=n(33),c=n(12),d=n(3),l=n(21),u=n(965),f=n(2092);(0,n("fui.util_43").pZ)([{rawString:".errorCallout_75dada12,.readOnlyCallout_75dada12{border-width:1px;border-style:
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5524)
                                          Category:downloaded
                                          Size (bytes):7692
                                          Entropy (8bit):5.333520346064387
                                          Encrypted:false
                                          SSDEEP:96:QpMDEc5QNCzHkkb2fVFYRxoatpFuen04hr9glKo:TDBzHkkbpToqgo2f
                                          MD5:D072E6A2942189CE92AA5AE913DA8EAF
                                          SHA1:3EAF35B825B953629351C74DE11144B29418FC74
                                          SHA-256:F75A6C674E81287AFB5179E80137F34084D30F9CE6CC3279F1CDDC5F39676A66
                                          SHA-512:E5DC3A6D1EB6EBAE8FBC594B821AA6B9EF575CA49478AC8F345F8903608A38FD352151DE77A7186EE8EF41A5200F8D4B21AAB6E67801ADB507DF13210F7BC9C0
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/194.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[194],{1882:(e,t,n)=>{n.r(t),n.d(t,{GuidedTour:()=>p});var a=n("react-lib"),i=n(273),r=n("react-dom-lib"),o=n("fui.lco_496"),s=n("fui.lcoms_828"),c=n(257);(0,n("fui.util_43").pZ)([{rawString:".teachingBubbleCallout_65bacb71 .ms-TeachingBubble-bodycontent{padding:54px 24px 24px 24px}.teachingBubbleCallout_65bacb71 .ms-TeachingBubble-header:not(:last-child){margin-bottom:6px}.teachingBubbleCallout_65bacb71 .ms-TeachingBubble-footer{width:100%}.teachingBubbleCallout_65bacb71 .ms-TeachingBubble-body{margin-bottom:28px}.footer_65bacb71{display:flex;justify-content:space-between;flex:1 1 auto}.pagination_65bacb71{position:absolute;top:24px}[dir=ltr] .pagination_65bacb71{left:24px}[dir=rtl] .pagination_65bacb71{right:24px}.actionButtonContainer_65bacb71{display:flex}.backButton_65bacb71,.nextButton_65bacb71{border-color:transparent;color:"},{theme:"white",defaultValue:"#fff"},{rawString:";background-color:transparent
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (793)
                                          Category:downloaded
                                          Size (bytes):798
                                          Entropy (8bit):5.2643310799213
                                          Encrypted:false
                                          SSDEEP:24:FBYKefC02+6EJM9iPXG+basWzgb35l7QZGCPt7h:169u9iPXGQ9b3D0ZGCPVh
                                          MD5:6A647C64A6EB355EE928F09994C9E1C5
                                          SHA1:F5B8122A6B592730CD051C4AFE4F33EBEA5A8D85
                                          SHA-256:FECBE872A2275F492E6EF7789D10C2F7B0F43BC0F79F87D57D3E9409FFDAC939
                                          SHA-512:996207AA29B06134961A96F035F69C15CADAE41B2A1A2FE032CB59E1FD3AC5CAA7194CB3C7EF0102956E4FEF6471BAE5B028D0414A1E0FBAA1C0589CCAA95751
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/44.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[44],{710:(e,t,n)=>{n.r(t),n.d(t,{getCanonicalUrlKey:()=>c});var a=n("odsp.util_578"),i=n(97),r=n(38),o=n(4),s=n(109),c=new a.qT({name:"GetCanonicalUrl.key",factory:{dependencies:{pageContext:o.a},create:function(e){var t=e.pageContext;return{instance:function(e){var n=t.listUrl,a=t.webAbsoluteUrl,o=new i.a(t.webAbsoluteUrl).authority,c=new r.b({context:{webAbsoluteUrl:a,listUrl:n}}).getUrlParts({path:null==e?void 0:e.FileRef,listUrl:n,webUrl:a}),d=c.fullItemUrl,l="";if(e)if((0,s.c)(e))l=d||o+e.FileRef;else{var u=d?new i.a(d):void 0,f=u?"".concat(u.authority).concat(u.segments.slice(0,-1).join("/")):void 0,p=new i.a(e.FileRef).segments.slice(0,-1).join("/");l=f||o+p}else l=c.fullListUrl||o+n;return l}}}}})}.}]);
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:downloaded
                                          Size (bytes):1295
                                          Entropy (8bit):4.631559730621798
                                          Encrypted:false
                                          SSDEEP:24:tzkuZeP5r78gLkMJKMMEntNxqx9I6tteP5rh/jiMM5d2kMMFnSwUejkHpZEJQt0Y:qrzLD5D89crh7SvSw9wHfyQuY
                                          MD5:D8BC1E0477C2B78DCE411B8667174792
                                          SHA1:D61346EF8D47D542E920A23810ED498C90CAD564
                                          SHA-256:AD4E6AE7D9CA460DFC023E5B03C48787F04AA41939DCA25026D0C5064C2C502A
                                          SHA-512:307B8CA6711D615729A7D550B3A95EB35B8C9B7F838F75FFC9D0A1B4D2287F1E7654DF709071605FFE8FD0C5AAE12EDAA6AE83003446DC40E5546ABF56DE49CA
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240312.001/assets/item-types/32/pdf.svg
                                          Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .275.225.5.5.5z" fill="#fff"/><path d="M25.293 8 21 3.707V7.5c0 .275.225.5.5.5h3.793z" fill="#fff"/><path opacity=".67" fill-rule="evenodd" clip-rule="evenodd" d="m26.56 7.854-5.414-5.415A1.51 1.51 0 0 0 20.086 2H6.5C5.673 2 5 2.673 5 3.5v25c0 .827.673 1.5 1.5 1.5h19c.827 0 1.5-.673 1.5-1.5V8.914c0-.4-.156-.777-.44-1.06zM21 3.707 25.293 8H21.5a.501.501 0 0 1-.5-.5V3.707zM6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .276.224.5.5.5z" fill="#605E5C"/><path fill-rule="evenodd" clip-rule="evenodd" d="M23.5 13h-15a.5.5 0 0 1 0-1h15a.5.5 0 0 1 0 1zm0 2h-15a.5.5 0 0 1 0-1h15a.5.5 0 0 1 0 1zm-15 2h15a.5.5 0 0 0 0-1h-15a.5.5 0 0 0 0 1z" fill="#C8C6C4"/><path fill-rule="evenodd" clip-rule="evenodd" d="M13 19h6a2 2 0 0 1 2 2v4a2 2 0 0 1-2 2h-6a2 2 0 0 1-2-2v-4a2 2 0 0 1 2-2zm
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (9627)
                                          Category:downloaded
                                          Size (bytes):2966984
                                          Entropy (8bit):5.459737619669141
                                          Encrypted:false
                                          SSDEEP:49152:uey3/W1g6+8/eFu1thiaLDnJukDBvtj73TxqPcSMI3gQMzcu4fTHdkRzt9rxGbII:Xy3tq8kgb8r6
                                          MD5:445AE6A5F5403CE5D6F9557E5754EAD6
                                          SHA1:7F0D6D64ACD043A6640268C2F4BA28764DD2A81B
                                          SHA-256:77862DB506E0992ECF8B0CC11AB77469606C6E760766E9DF22E141624CD37732
                                          SHA-512:DCA8624BD0B0112F2292426C30CF0BD5F805C6CD78D2B0FB25086717ECD75D6C0CE28315F721D6D61C231C761A671EF3F8203F5900D27BF25EA3EF310A479F9D
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-odb-teams/teamsodbfilebrowserv2.js
                                          Preview:/*! For license information please see teamsodbfilebrowserv2.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["teamsodbfilebrowserv2"],[,,(e,t,n)=>{"use strict";n.d(t,{a:()=>o,b:()=>u,c:()=>l});var a=n("tslib_102"),i=n(0),r=n("fui.util_43"),o=function(e){function t(t,n){var i=e.call(this,"".concat(t,"Control"))||this;return i._reducer=function(e,t){return t&&e&&i._memoizer(t)(e)||t||e},i.controlOptions=n,i._memoizer=function(e){return(0,r.bQ)(function(t){return(0,r.bQ)(function(n){function i(i,r){var o=n(i,r),s={},c=(0,a.W_)({},r);for(var d in o)Object.prototype.hasOwnProperty.call(o,d)&&(s[d]=c[d]=o[d]);var l=t(i,c);for(var d in l)if(Object.prototype.hasOwnProperty.call(l,d)){var f=e[d];s[d]=f&&d in o&&f!==u?f.merge(o[d],l[d]):l[d]}return s}return i.previous=n,i.current=t,i})})}(n),i}return(0,a.XJ)(t,e),Object.defineProperty(t.prototype,"default",{get:function(){return c},enumerable:!1,configurable:!0}),t.get=function(e){return
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):191022
                                          Entropy (8bit):5.447698344286692
                                          Encrypted:false
                                          SSDEEP:3072:FH68jBRMSeUCEGL+CbCv29gsBw/4Mi6TgOcKBploO2DvpHWPj/WgfpDeLtD0dpP4:xNvGpCir
                                          MD5:B7D17C8019636BAF8EF71AADFC92F8AA
                                          SHA1:2D0C34B3482983E01A6B098D88154961B00ACB5F
                                          SHA-256:0F11E218DC8C8DA16B906EE09242B5C71410F9CDD3741D4C17E6B6A4F604685F
                                          SHA-512:4CD581B8977CD73AEF668DD8EFF883B7852F30D0F9D626579480E7FEC4F2E81221F5DEA26CBAF9554D3725D3F572286F200901D95EC251A93989096849C8166E
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.005/item-viewer-pdf/mspdfkit.min.js
                                          Preview:var _scriptDir,mspdfkit=(_scriptDir="undefined"!=typeof document&&document.currentScript?document.currentScript.src:void 0,function(e){e=e||{};var t,n,r;t||(t=void 0!==e?e:{});t.ready=new Promise((function(e,t){n=e;r=t}));Object.getOwnPropertyDescriptor(t.ready,"_native_openDocument")||(Object.defineProperty(t.ready,"_native_openDocument",{configurable:!0,get:function(){ye("You are getting _native_openDocument on the Promise object, instead of the instance. Use .then() to get called back with the instance, see the MODULARIZE docs in src/settings.js")}}),Object.defineProperty(t.ready,"_native_openDocument",{configurable:!0,set:function(){ye("You are setting _native_openDocument on the Promise object, instead of the instance. Use .then() to get called back with the instance, see the MODULARIZE docs in src/settings.js")}}));Object.getOwnPropertyDescriptor(t.ready,"_native_openDocumentByChunk")||(Object.defineProperty(t.ready,"_native_openDocumentByChunk",{configurable:!0,get:function(){ye
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2325)
                                          Category:downloaded
                                          Size (bytes):2330
                                          Entropy (8bit):5.212799385044875
                                          Encrypted:false
                                          SSDEEP:48:1IaxFf1n6yaTw5jq0ThtfjL6JRgoz+8EvSx:Tnf1n6Nw5jXTT0goanSx
                                          MD5:A6E166070B2ACF734EC55B276569DB32
                                          SHA1:3688FC8C04DC4143B9409CDB5BFB54D65AC2C106
                                          SHA-256:266C97EAFD2AE27DC39F60312F785A0A9A9B2CCB4CF28716F330CE8B98B7D627
                                          SHA-512:AEB32A0EE5F885467C8422BF3BACBF1EA4276ED643DA4F9CB8D572A2F18CAEB513DFEADE41CCEF7E09A7F865B1B48C765E59F28C1E6027EC4DD2571CB459216E
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.005/oneuplightspeedwebpack/35.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[35],{497:(e,t,n)=>{n.r(t),n.d(t,{PdfSaveHelper:()=>l,resourceKey:()=>u});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(108),o=n(453),s=n(41),c=n(196),d=n(117),l=function(){function e(e,t){void 0===e&&(e={});var n=t.vroomDataRequestor,a=t.saveExecutor,i=t.identityDataSource;this._vroomDataRequestor=n,this._saveExecutor=a,this._identityDataSource=i}return e.prototype.getItemCurrentVersion=function(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,i,r,o;return(0,a.qr)(this,function(a){switch(a.label){case 0:return n=void 0,i="/drive/items/".concat(e.itemId,"/versions?$select=id"),(0,c.f)()||!e.graph?[3,2]:(r=(0,d.b)(t),[4,this._identityDataSource.getSharePointToken(r)]);case 1:n=a.sent(),i="/drives/".concat(e.graph.driveId,"/items/").concat(e.itemId,"/versions?$select=id"),a.label=2;case 2:return[4,this._vroomDataRequestor.send({accessToken:n,apiName:"versions",path:i})];case 3:return[2,(o=a.sent().value).
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5166)
                                          Category:downloaded
                                          Size (bytes):9960
                                          Entropy (8bit):5.206551795024738
                                          Encrypted:false
                                          SSDEEP:96:D/mKeo1MEzDHNFs+BO5NZ1/L7zpMmPzXvzuMyPOmZznxd:CMZzJfunrY/
                                          MD5:DDF9EE36346BFD7353BB3C7935019B33
                                          SHA1:2389177C718C656CD0FF3BC5F94686BB624809F4
                                          SHA-256:3F69C9CA43BC4A27BEBC5770EE0111A3B40D436B47A15DA64F9154F8FEA0221B
                                          SHA-512:472F08A0FA804422CDEBF00FC888C6D5C481FC37652DE9B69355F6E72F16801ECCF0D6B46329C6B9EFE2761083E69A5767F481035C9F5AEC43793F7A884D7737
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/90978.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[90978],{26937:(e,t,n)=>{n.d(t,{a:()=>m});var a=n(95610),i=n(8156),r=n(67478),o=n(49127),s=n(67625),c=n(50943),d=n(17875),l=n(26510),u=n(93021),f=n(33220),p=(0,d.NF)(function(e,t,n){var i=(0,l.W)(e),r=(0,u.W)(e),o={root:{minWidth:"80px",height:"32px"},label:{fontWeight:c.uq.semibold}};return(0,c.L$)(i,o,n?function(e){var t,n,i,r,o,s,d,l,u,p=e.palette,m=e.semanticColors;return{root:{backgroundColor:m.primaryButtonBackground,border:"1px solid ".concat(m.primaryButtonBackground),color:m.primaryButtonText,selectors:(t={},t[c.hJ]=(0,a.__assign)({color:"Window",backgroundColor:"WindowText",borderColor:"WindowText"},(0,c.IM)()),t[".".concat(f.M$," &:focus")]={selectors:{":after":{border:"none",outlineColor:p.white}}},t)},rootHovered:{backgroundColor:m.primaryButtonBackgroundHovered,border:"1px solid ".concat(m.primaryButtonBackgroundHovered),color:m.primaryButtonTextHovered,selectors:(n={},n[c.hJ]={
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (691)
                                          Category:downloaded
                                          Size (bytes):973
                                          Entropy (8bit):5.046647857445677
                                          Encrypted:false
                                          SSDEEP:24:FBYKeweKek9O+AEXC0+fBQuEp7ifl3KuJcpJGd+fehePvn:1pBx9k0+fBd53Ku4JO+fecn
                                          MD5:AA0D2DB64BFA0CB174F48FF1810A2EA5
                                          SHA1:7DC502712CB0F8403BC33476CA0C652A18119E55
                                          SHA-256:1E9C36B45EF0AED4A1B969BA745B307616911DB298E4A4E08FA67E77C893F7C3
                                          SHA-512:6A1D4E5823DC357CF175CDAEEA502EEC953AC1603B3D04748052E02EFED10F75837AB25A6786AEFCF0713F57E84164001D9C59405686C1479CAA5566FDC2EE73
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/freemiumlistshomewebpack/en-us/deferred.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{614:e=>{e.exports=JSON.parse('{"a":"Provide feedback to Microsoft"}')}.,500:e=>{e.exports=JSON.parse('{"a":"My files"}')}.,601:e=>{e.exports=JSON.parse('{"a":"Library settings"}')}.,603:e=>{e.exports=JSON.parse('{"a":"Add an app","b":"Brand center (preview)","c":"Brand center","d":"Change the look","j":"Library settings","k":"List settings","r":"Site usage","s":"Site contents","w":"Site settings","u":"Site permissions","t":"Site information","i":"Hub site settings","m":"Recycle Bin","p":"What\\u0027s new","q":"Sign out","h":"Help","v":"Site designs","f":"Global navigation","x":"Apply a site template","l":"OneDrive settings","o":"Restore your OneDrive","g":"Connect to new Microsoft 365 Group","n":"Restore this library","B":"Manage Viva Connections","A":"Set up Viva Connections (Preview)","e":"Get the OneDrive apps","z":"Sync this OneDrive","y":"Video usage"}')}.}]);
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (21310)
                                          Category:downloaded
                                          Size (bytes):64009
                                          Entropy (8bit):4.954556496435305
                                          Encrypted:false
                                          SSDEEP:768:DF6t4hG9Jf/0Z0JggLjAdV04XugtkcJwHs8+oF0eu6/78mc/+NQdlPpssFiSHgUN:DKwyJgpsJ+oWeu6/7HPN+NDHKs
                                          MD5:D5427F3DBD63FEF09A5FA14431676F01
                                          SHA1:208D53CF208AA951B40E66CEA43B979EB0B85E52
                                          SHA-256:7559F57744F4449E647D84B83EFE54BE18A8187B95A265241794B33C254CC344
                                          SHA-512:26C9D294C0CFCAEAB6B3308696283A23586184BBC6F4603CEDD96344EB1AB2CAC143EC9C80D6776B00FAA25171D12A5712A11A00F214D1F797461D3F0D7BA7C5
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/es/deferred.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{3454:e=>{e.exports=JSON.parse('{"a":"Se ha producido un error"}')}.,3873:e=>{e.exports=JSON.parse('{"a":"Abrir en el Lector inmersivo"}')}.,3494:e=>{e.exports=JSON.parse('{"b":"A.adir acceso directo a Mis archivos","d":"Agregar acceso directo a OneDrive","n":"Quitar","p":"Quitar el m.todo abreviado de Mis archivos","y":"Quitar de mi lista compartida","a":"Agregar un acceso directo a esta carpeta en Mis archivos","o":"Quitar los accesos directos a esta carpeta de Mis archivos","c":"Agregar acceso directo a esta carpeta en OneDrive","m":"Quitar los accesos directos seleccionados de esta ubicaci.n","f":"Agregar acceso directo a .lbumes","e":"Agregar un acceso directo a este .lbum compartido en .lbumes","k":"Abrir ubicaci.n del archivo","t":"Fecha","s":"Cualquier fecha","u":".ltimas 24 horas","w":"La semana pasada","v":"El mes pasado","x":"El a.o pasado","l":"Fotograf.as","r":"Tipo","g
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (21126)
                                          Category:downloaded
                                          Size (bytes):118755
                                          Entropy (8bit):5.540266765074044
                                          Encrypted:false
                                          SSDEEP:3072:TQ/G0rr1b6dSSw1I6ZXbjcCMBU7x4ugjI2CcLSdu4J:MPgk2CcLSdu4J
                                          MD5:AB13A52BE01DCD14FB686F6CA34AE690
                                          SHA1:2A8CA4FCC4F3DFD4A05EC4B9C46D903394F64711
                                          SHA-256:811FEF33F6584AC25125E3A990C821A333011C4D20D0D6386D16C17E7E866555
                                          SHA-512:25100B26F3301C45A762B0F1F96F4DB60C03DFE250D17FB2BC2BF78D073CAD3B026026CA959F6E2DBB8F6B870FDE17B6FE238F2FE37BEA3C26F8F943AFCEA048
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/55164.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[55164],{32689:(e,t,n)=>{n.d(t,{$l:()=>s,Ho:()=>d,K8:()=>o,VJ:()=>c,hr:()=>r,kb:()=>l});var a,i=n(47714),r=[".3g2",".3gp",".3gpp",".asf",".avi",".m4v",".mkv",".mov",".mp4",".mp4v",".mts",".ts",".webm",".wmv",".m4a",".mp3",".wav",".wma",".m2ts"];function o(e){return null!=e&&""!==e&&e.toLowerCase()!==i.Y}function s(e){return void 0!==e&&["Business","Consumer"].includes(e.accountType)}function c(e){var t,n,a;return"meeting"===(null===(n=null===(t=e.telemetryContext.mediaContext)||void 0===t?void 0:t.contentType)||void 0===n?void 0:n.toLowerCase())&&"teams"===(null===(a=e.contentSourceApplication.value)||void 0===a?void 0:a.toLowerCase())}function d(e){return"EditTrustedHost"===e||"NoEditTrustedHost"===e}function l(e,t,n){return void 0===t&&(t=200),void 0===n&&(n=""),new Promise(function(a,i){var r=setTimeout(function(){return i(new Error("Promise timed out after '".concat(t," ms'.")+(""!==n?" R
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (15079)
                                          Category:downloaded
                                          Size (bytes):15084
                                          Entropy (8bit):5.303299007567986
                                          Encrypted:false
                                          SSDEEP:192:nresn0FRXEdrsbrQq/8PkEVe37I9jbltRiouMR4uw48gSlEktTa527:n6s+xAwUjbltgouA4u38gSpxa527
                                          MD5:231BE0FE03E71E3A5F6E413FCEAC04B5
                                          SHA1:B5A4D4F169006555CD872C1BBBD34873720B997A
                                          SHA-256:175C04CD2986FD88550359B7406341F0ED6AB15893BB905916EEFD80D6331976
                                          SHA-512:FD41C6A4673815193DF92097A5B5937361CD07FC71364209FE966F3F01B66AA1628E0568DCAA29DAA89AA85EB822192E743722BEFBADACD8C88EFE621B846BFE
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/85.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[85],{716:(e,t,n)=>{n.r(t),n.d(t,{RenameListDialog:()=>T});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.util_43");(0,r.pZ)([{rawString:".sp-renameList-container{display:flex;padding:24px;min-width:350px;border-radius:6px}@media (max-width:480px){.sp-renameList-container.small{width:100%;height:100%;max-height:100%;max-width:100%;border-radius:unset;min-width:unset}}.sp-renameList-container.large{width:584px;height:475px}@media (max-width:639.99999px){.sp-renameList-container.large{width:100%;height:100%;max-height:100%;max-width:100%;border-radius:unset}}.sp-renameList-container .ms-Modal-scrollableContent{flex:1;display:flex;overflow:hidden;flex-direction:column}.sp-renameList-header{display:flex;align-items:center;justify-content:space-between}.sp-renameList-header .ms-Label{font-size:"},{theme:"mediumFontSize",defaultValue:"14px"},{rawString:";font-weight:"},{theme:"mediumFontWeight",defaultValue:"400"},{
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (6703)
                                          Category:downloaded
                                          Size (bytes):7090
                                          Entropy (8bit):5.3520783914038255
                                          Encrypted:false
                                          SSDEEP:192:DNL3XSIcpVZWDgJSu8Ln17HWNXi3pFLmYMPnQdKLERX:V3iIcpV3Qu8Jboi5FLIPnQdKg
                                          MD5:5DC62119A5E8B2411B39DA2EC6EEE28C
                                          SHA1:5FB7D377C90B0A9659CF1F6B14D2825B05781D8C
                                          SHA-256:C317926C19472595F84053AA6A24A0FC2E4B3C1F90C644706665DFBB6A003BF8
                                          SHA-512:5D97748246893851C5413178B01904EB5AC89CE332967C166FC015AFE7EAD0CD70FB355862D546EE34FA59AED07B7B37FFB95C2078AB0030216327D25FF92276
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/76.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[76],{1783:(e,t,n)=>{function a(e){return/^0x0120/i.test(e)}function i(e){return/^0x012000.{32}$/i.test(e)}function r(e){return/^0x0120D520/i.test(e)}n.d(t,{a:()=>i,b:()=>r,c:()=>a})}.,1031:(e,t,n)=>{n.d(t,{a:()=>a});var a={id:n(10).i,getCommand:function(){return{isDivider:!0,action:{isAvailable:!0}}}}}.,704:(e,t,n)=>{n.r(t),n.d(t,{newSubCommandKey:()=>W});var a=n("odsp.util_578"),i=n(13),r=n(16),o=n(50),s=n(14),c=n(58),d=n(91),l=a.HW.isActivated("7fbafee3-fe85-4f7b-8771-bc581ef63ab0"),u="NewListItemCommand",f=new a.qT({name:"NewListItemCommand",factory:{dependencies:{resources:a.lh,userListPermissions:o.a,listDataStateStore:s.a},create:function(e){var t=e.resources,n=e.userListPermissions,a=e.listDataStateStore;return{instance:{id:u,getCommand:function(){var e=!1;if(!l){var o=a.state.listRenderData.itemSet,s=void 0;o&&o.rootFolderItem&&(s=o.rootFolderItem),e=!!s&&(0,c.a)(i.a.insertListItems,s)}return{action:{
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (12974)
                                          Category:downloaded
                                          Size (bytes):19885
                                          Entropy (8bit):5.335286852691929
                                          Encrypted:false
                                          SSDEEP:384:/YCATXSLMbpv9ljIj1ljZHNHPb41/6ncbCdPKuaso2ayBs+RgXC:Oljq9nXno6
                                          MD5:4239B7429686E948D36B6A517EEDFFC6
                                          SHA1:CAF8D72EA33A154B2F406B91EC4E387D57582150
                                          SHA-256:01F7BDD0B3F7F2DC8FCC904809D341D0202BBF0E10D1004DEC831C084C2219B5
                                          SHA-512:0432F516DA65F49864E098F2860DF69D57E8DA286649FBD8506F691D1363648168412F69273F71DCFBAADF5DFBBCD476B42A7A6B66066F3EBDED5885C78D416F
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/65.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[65],{1699:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>a,c:()=>r});var a="addColumnCalloutCreateButton",i="addColumnCalloutCancelButton",r="columnTypesContainer"}.,1700:(e,t,n)=>{var a;n.d(t,{a:()=>i,b:()=>a}),function(e){e.PublishStartDate="1488b62f-b70f-4f75-a384-7a04fbada949"}(a||(a={}));var i="ReactClientFormSaveButton"}.,1701:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>a});var a="viewDialogViewTitle",i="viewDialogViewType",r="viewDialogPrimaryButton"}.,1170:(e,t,n)=>{n.d(t,{a:()=>_});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(86),o=n(32),s=n(57),c=new i.qT({name:"SPViewActionDataSource.key",loader:new i.g6(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e(261)]).then(n.bind(n,1524)).then(function(e){return e.spViewActionDataSourceKey})})}),d=n(5),l=n(25),u=n(104),f=n(53),p=n(85),m=function(){function e(e,t){this._navigation=t.navigation,this._listViewStore=t.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (3881)
                                          Category:downloaded
                                          Size (bytes):8307
                                          Entropy (8bit):5.050640974672031
                                          Encrypted:false
                                          SSDEEP:96:3TBSXOiJp6GYVbLglF+FyfzbV4XY4BvhaWvbK4Goo06HJv+8kX5zX79jSJo4MYq:3TsTGfLYm5HGGZ1qq
                                          MD5:D03CC39A27DCECC39606D7EBEFB315A3
                                          SHA1:1D2CE20D31995AE2D22078378D06E0A5210AB3F8
                                          SHA-256:2B0E8F07992F4EF4DCDD60CE7529A9D391FECF3F432D690E25F11C1BA019AB81
                                          SHA-512:9BE0B4D8A6C1C1106E8C7CCA107345091E0846B7468DE1A2C117C83DEB8AFAE06D79EC61C68D6438B0D364E88561495E9F82AFF07DE3829491FE2FA2E7A6AEEA
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/freemiumlistshomewebpack/en-us/initial.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{122:e=>{e.exports=JSON.parse('{"a":"Only available when online"}')}.,223:e=>{e.exports=JSON.parse('{"t":"Dark red","u":"Red","v":"Orange","w":"Green","x":"Dark green","y":"Teal","z":"Blue","A":"Navy blue","B":"Blue purple","C":"Dark blue","D":"Lavender","E":"Pink","o":"Rocket","n":"Robot","e":"Bug","a":"Airplane","f":"Calendar","s":"Target","g":"Clipboard","i":"Color palette","l":"Lightbulb","j":"Cube","c":"Beaker","p":"Piggy bank","r":"Playlist","k":"Hospital","b":"Bank","m":"Map pin","h":"Coffee cup","q":"Shopping cart","d":"Birthday cake"}')}.,225:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"A few seconds ago","RelativeDateTime_AFewSeconds_StartWithLowerCase":"a few seconds ago","RelativeDateTime_AFewSecondsFuture":"In a few seconds","RelativeDateTime_AFewSecondsFuture_StartWithLowerCase":"in a few seconds","RelativeDateTime_AboutAMinuteFuture":"In about a minute","RelativeDa
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5700)
                                          Category:downloaded
                                          Size (bytes):8616
                                          Entropy (8bit):5.3579479615824095
                                          Encrypted:false
                                          SSDEEP:192:P/vzxJHdZCoJoJIKjKAndrCLYD5FxZa6vaGJuNwpmQlAoX7ot4IdvtuqF9hfkj/:n/nCkoqAnBCU9A7DwkQlAK7omImyk7
                                          MD5:E16C9CDCB71B04FD397C6E8DCBF1CF10
                                          SHA1:4F7DCD8CAF451AB4CD3F293106262CA67F1746E6
                                          SHA-256:8C32FF408786D5E963902E564A07AF65597BD5ABB5EB8F1340AF974883492AC2
                                          SHA-512:D455255E0B492BE657AD4C9CB14ABCF6EC517396F03636AB47B5DA323D2E1F1267DDB47EEFAA508DAA7CDD291A8144F15C7D938FDEEA6B62E86B0FBC95ED8BB2
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/83.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[83],{837:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_828"),s=n(18),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.Q)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.cdz.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.qJR.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,640:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(121),s=n(158),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_43"),u=n(569),f=0,p=(0,l.bQ)(function(e){return"".concat(++f)}),m=n(837),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactChild
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2064)
                                          Category:downloaded
                                          Size (bytes):2698
                                          Entropy (8bit):5.306209206332973
                                          Encrypted:false
                                          SSDEEP:48:1aRGgYvtw2SqcRmXymRoXA0ZSyWfn87q5oaU3rLdg3Rlwendg3R6d:c/kSRmXyDXA0ZSyWf87q5oaU7Zg3Lw2D
                                          MD5:C958F13B17E065F00A09A77D63C92105
                                          SHA1:0F665BF35DA87FE72C3ADB1B287D71497B8EEDD4
                                          SHA-256:75A90EFD404D87CEAF54F591FCDEC857634D175E7F27C70142D952269E464CB2
                                          SHA-512:DADB45176938FB03DEA6CFEC2445652C9B7EDF6F8AA6E1D5FDC3F8C825E89A8EAB129278B832A89D4B9794BB8AE06A63A151A4B009D48785886882B79796D9E2
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/28.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[28,221],{690:(e,t,n)=>{n.r(t),n.d(t,{discardAndRemoveFromItemStore:()=>s});var a=n("tslib_102"),i=n(1184),r=n(4),o=n(19);function s(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,s,c,d;return(0,a.qr)(this,function(a){switch(a.label){case 0:return n=e.consume(r.a),s=e.consume(o.a),c=(0,i.formatISPListRowAsIListSyncIssueAndItemKeys)(t,s),[4,n.dataSyncClient];case 1:return(d=a.sent())?[4,d.dismissListSyncIssues(c.rows)]:[3,3];case 2:a.sent(),s.deleteItems("SyncIssues.discardAndRemoveFromItemStore",c.keys),a.label=3;case 3:return[2]}})})}}.,1184:(e,t,n)=>{n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:()=>d,formatISPListRowAsIListSyncIssueAndItemKeys:()=>l,populateNucleusSyncIssuesView:()=>c});var a=n("tslib_102"),i=n(52),r=n(24),o=n(301),s=n(130);function c(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){var o,c,l,u,f,p,m,_,h,b,g,v;return(0,a.qr)(this,function(y){switch(y.label){case 0:return o=[],c
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (11293)
                                          Category:downloaded
                                          Size (bytes):529001
                                          Entropy (8bit):5.042010751519839
                                          Encrypted:false
                                          SSDEEP:6144:lzPpii3Q0sJTBpUZ5eBs+J3e9lWHePyzafsJfmlp3pU+6qr+:Vgi38jUDCHtOu
                                          MD5:8FCA76C9C63B263D1B08B6F88EE0047F
                                          SHA1:B5436126E0B7B055780F80E7895AB1D91951D81A
                                          SHA-256:0A74CFE165B0B0B3B3B1AC43E4B390C2F0126C8DA16198811738D04326E8198F
                                          SHA-512:FE67C5A6D3E9C833BD04AE9C49985165243D896C3BF672F516F712A7D2D8DDB9F5D5E1ABC033799A00AFBDEF5271042416E1E9092B0BBA5AF5235E34A0EDDE86
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-odb-meta-os/en-gb/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6579:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7362:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (38355)
                                          Category:downloaded
                                          Size (bytes):39198
                                          Entropy (8bit):5.352381603493295
                                          Encrypted:false
                                          SSDEEP:768:2LYtMT4xVVKCXqfS3DpT15DzdzcT3NveHSYVB4:sww2VKCBTpR5DzdzYNv5YVi
                                          MD5:951A08019D68E67C23F9D6F0F3535744
                                          SHA1:9D98F2FF817D732220F08C5A1CC92310DC434FBF
                                          SHA-256:58ED5BCA70AF2926FDBB165601775E5438227F78F1FA2264BF21B73D2ECA0036
                                          SHA-512:311A851FE6CB4488C7AD57C3B9443B28ADD9636313C795545B311AF38A61F8B88E282128F9DE9182DB7DD5BDC1005D596E27BBF3652A24D89B5210FBD0C921FF
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/31.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[31],{1168:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("knockout-lib");const i=function(){function e(){}return e.init=function(e,t,n,i,r){var o=a.utils.unwrapObservable(t()),s=o&&o.activate||o;s&&s.call(r.$data,e)},e.supportsVirtualElements=!0,e}()}.,733:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("knockout-lib");const i=function(){function e(){}return e.update=function(e,t){var n=a.unwrap(t());e.style.visibility=n?"inherit":"hidden"},e}()}.,2039:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>$});var a=n("fui.util_43");(0,a.pZ)([{rawString:"@keyframes commandBarBoxShadowAnimation{0%{box-shadow:none;background-color:transparent}100%{background-color:"},{theme:"listBackground",defaultValue:"#fff"},{rawString:";box-shadow:0 3.2px 7.2px 0 rgba(0,0,0,.132),0 .6px 1.8px 0 rgba(0,0,0,.108)}}@keyframes commandBarDividerAnimation{0%{opacity:1}100%{opacity:0}}.lg .od-Search-overlay .od-SearchResults,.xlg .od-Search-overlay .od-SearchResults,.xx
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2764)
                                          Category:downloaded
                                          Size (bytes):2769
                                          Entropy (8bit):5.095701902095027
                                          Encrypted:false
                                          SSDEEP:48:1LNmrzGT95uwx7qO2UgQvu52970UQgIdBAGp9kQ0p77OY4w2QBe2+70UpFZ6dOCP:HmrzGCURq2GU4w4TP6giOw
                                          MD5:BDCCDE0AAE1B8C8DFC0B9AD6D155EB87
                                          SHA1:88BF3657424B0B985D92C3FC9E56090DCC80B11F
                                          SHA-256:5F0132F978A800ECD48CCAE8E10CD56AF136548E2512996E528A489CC059C424
                                          SHA-512:A20676F6805D01A45BB57180ECFF1A54E8A595E4046315135591CAA1175A74C9C70C27A06D7B2463D9CF58E6B7503F581994832AE18BED0E409AF0000F10CFF6
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/14.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{757:(e,t,n)=>{n.r(t),n.d(t,{commandDisplaySetSyncIssuesOverrideFuncsKey:()=>b});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(14),o=n(2369),s=n(27);function c(e,t){return(0,a.Zd)(this,void 0,void 0,function(){return(0,a.qr)(this,function(n){switch(n.label){case 0:return[4,Promise.all([(0,s.b)()])];case 1:return n.sent()[0].discardAndRemoveFromItemStore(e,t),[2]}})})}var d=new i.qT({name:"DiscardAllCommand",factory:{dependencies:{resources:i.lh,listDataStateStore:r.a},create:function(e){var t=e.resources,n=e.listDataStateStore;return{instance:{id:"discardAll",getCommand:function(){return{action:{id:"DiscardAllAction",isAvailable:!0,onExecute:function(){c(t,(0,a.AE)([],n.state.listRenderData.seedItems,!0))}},name:o.a,iconProps:{iconName:"Delete"},automationId:"discardAllCommand",isSupportedOffline:!0}}}}}}}),l=n(71),u=new i.qT({name:"DiscardCommand",factory:{dependencies:{resources:i.lh,spartanViewInstance
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (4085)
                                          Category:downloaded
                                          Size (bytes):165015
                                          Entropy (8bit):5.807456863375625
                                          Encrypted:false
                                          SSDEEP:1536:tFscGtGhW7M67HLd4WLnq2i681GdxMHLx3+Z9YFV+iSGtQx/6riql1:tFYamMEZtq2G1G/Mtm92+Ys6riql1
                                          MD5:7A38E87EBD9225487E7C046438FFABC9
                                          SHA1:AB0EAC3A7126B6F5A6CBEC3C6CFEE6218EB27A52
                                          SHA-256:274F03DE0DBE0FB41BC4A6308A9C66BB7B2D04C5BB0516EC7B57078EA34A45BA
                                          SHA-512:DB1D27810110FB463C9039C15A547E715E92C7A1F1ECD0748A91D32EE69A6D5F556D8ADADB223C4DE9444FEFE9F630DD61DD5230E9688972930A92D3288D9EFB
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/ja/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2292:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2497:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (11289)
                                          Category:downloaded
                                          Size (bytes):551030
                                          Entropy (8bit):5.035354459991058
                                          Encrypted:false
                                          SSDEEP:6144:uClCK/4zPKsItBp0FRKBCRgb29WWweC1nIQ7/lpn9p14/:hP/4QN0zQnDno
                                          MD5:CB6944ED901E584DC0802B5DA50CA3F1
                                          SHA1:49F3E7D159263FA43A447DBCC58AB088FC1E7D90
                                          SHA-256:3ED943A24EE8AEB7767378A19D4DAEE7CEE13D8557F6207AC45C48125586A4F1
                                          SHA-512:99FCE0787285C209E0F55640330DF9B8B3C5A489A7A83D8AF1BB287E71C506E3DA3967D63B9D248C52DFFBB6EE980F4BC1FF032FC0F06A93AD1352B2B4002A80
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/en-us/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{5297:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,6041:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (22063)
                                          Category:downloaded
                                          Size (bytes):66594
                                          Entropy (8bit):5.074306400458907
                                          Encrypted:false
                                          SSDEEP:1536:I14tcOqe5XDJt0UIh0rQq/2YKvGVq67vNAES36AaDFPY:IGCOv1Jt0tc2+J7vGYDFg
                                          MD5:190D32E90F860ADCCC7CC2AE7AA4F579
                                          SHA1:561905051BDA257E28107AE22B2AB6343FF9F34C
                                          SHA-256:88901B6F26ECABE7661911DA82C4CBD1953DD5D0BE9E29D0CDD4808E44E5DC0B
                                          SHA-512:78BE3FB6CF73801C16219507E6F671ECD16C04C8355BF7B7E56E4D8F21214FB451C75D9227A4539140B206219154D3734F0CAC02D2DCF5ABF3DD404DCE09F086
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/de/deferred.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{3454:e=>{e.exports=JSON.parse('{"a":"Ein Problem ist aufgetreten"}')}.,3873:e=>{e.exports=JSON.parse('{"a":"Im Plastischen Reader .ffnen"}')}.,3494:e=>{e.exports=JSON.parse('{"b":"Verkn.pfung zu .Meine Dateien. hinzuf.gen","d":"Verkn.pfung zu OneDrive hinzuf.gen","n":"Entfernen","p":"Verkn.pfung aus \\u0022Meine Dateien\\u0022 entfernen","y":"Aus freigegebener Liste entfernen","a":"Hinzuf.gen einer Verkn.pfung zu diesem Ordner in .Meine Dateien.","o":"Entfernen der Verkn.pfung zu diesem Ordner aus .Meine Dateien.","c":"Hinzuf.gen einer Verkn.pfung zu diesem Ordner in OneDrive","m":"Entfernen der ausgew.hlten Verkn.pfung von diesem Speicherort","f":"Verkn.pfung zu Alben hinzuf.gen","e":"Hinzuf.gen einer Verkn.pfung zu diesem freigegebenen Album in Alben","k":"Dateispeicherort .ffnen","t":"Datum","s":"Beliebiges Datum","u":"Letzte 24 Stunden","w":"Letzte Woche","v
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (8432)
                                          Category:downloaded
                                          Size (bytes):34205
                                          Entropy (8bit):5.48261175971429
                                          Encrypted:false
                                          SSDEEP:768:yLltCbaziWc+4a09J1IZ0a5vxtAcYOuraz4wIJYLQ1XxndDJWBAGB9NDZ:kCF8ROEvQ1vDJWBAGB9H
                                          MD5:C19E8093FC818FD23A98D64A8F422798
                                          SHA1:540AE789E619996A25A2015B495828C7CA24756F
                                          SHA-256:65517919A9ADBB2EE13DC9B41442F1B33D94A05AA5B25BCD9907335A4BA214D9
                                          SHA-512:3F717D33FA2FF41125BC802ADDD78E585C901CA00915286E65DF526ACD8913F720C47B404B8310A5CD15FA2D8BCE5BD74F18D6B802A655658B7D896C76D6DDDD
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/15.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{3869:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("react-lib");function i(e){const t=a.useContext(e);return!!t.version&&-1!==t.version.current}}.,6536:(e,t,n)=>{n.d(t,{a:()=>u});var a=n("react-lib"),i=n("fui.core_870"),r=n(5531),o=n(5535),s=n(5534);const c=(0,i.R74)("r78gbj",null,{r:[".r78gbj{column-gap:8px;row-gap:8px;height:fit-content;box-sizing:border-box;display:flex;grid-row-start:3;grid-row-end:3;}"],s:["@media screen and (max-width: 480px){.r78gbj{flex-direction:column;justify-self:stretch;}}"]}),d=(0,i.Xx5)({gridPositionEnd:{Bdqf98w:"f1a7i8kp",Br312pm:"fd46tj4",Bw0ie65:"fsyjsko",B6n781s:"f1f41i0t",Bv5d0be:"f1jaqex3",v4ugfu:"f2ao6jk"},gridPositionStart:{Bdqf98w:"fsxvdwy",Br312pm:"fwpfdsa",Bw0ie65:"f1e2fz10",Bojbm9c:"f11ihkml",Bv5d0be:"fce5bvx",v4ugfu:"f2ao6jk"},fluidStart:{Bw0ie65:"fsyjsko"},fluidEnd:{Br312pm:"fwpfdsa"}},{d:[".f1a7i8kp{justify-self:end;}",".fd46tj4{grid-column-start:2;}",".fsyjsko{grid-col
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (49570)
                                          Category:downloaded
                                          Size (bytes):183175
                                          Entropy (8bit):5.274837614271141
                                          Encrypted:false
                                          SSDEEP:3072:DCjKFaDtBUaXQDo2CdGNhK48UYUTTIxP9eTHxa8hLyJ:DCDhGaXQzmCQURPHA4L6
                                          MD5:F9FAB794FC9F112068B1302620E0207E
                                          SHA1:29152CE6FB843D5DAEE01FD1433137F1588F26BF
                                          SHA-256:45AA6F42EF1405B0A65C20F033E62A449C7E117267EF5A170B76D2590C9ECFFF
                                          SHA-512:9A3D7BDEAA4D2AF7F34B8B99BB6C06BFAF151F572E0AB4DF7F76DFB003D296E0CE72AD2FB7032A71390A07C07E552DA8CEF83763D7B9FEED86700BA71E93B5B1
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/55.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[55,81],{919:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(863);function i(e){return(0,a.a)(e())}}.,912:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(849),i=n(327),r=n(848),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,913:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(848),r=n(912),o=n("odsp.util_578"),s=n(914),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){functio
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (8818)
                                          Category:downloaded
                                          Size (bytes):42202
                                          Entropy (8bit):5.3334604968268575
                                          Encrypted:false
                                          SSDEEP:384:yh/OeCkoPiSrefYCATXSLMbpvP7AjMA/ZHlBwaHQ0ytyra0f/yP833G0QpJ8qMzw:yRCjsnZHTrHQ0fa0f/133GMqWo2vSSG
                                          MD5:AE203CE98A7CFE3775F4838DBBAE2630
                                          SHA1:99B2F478B21C566DD60AAC2F0AEEB814447B87FF
                                          SHA-256:2BEEFA3082B7E0680701996CAC1ABEFA26042C04BAC6C500FB400AF47531E437
                                          SHA-512:AE478DA45B062D1592019232B6F713D72FA32E3D7CAE013E508512A5FE653107EC1992EA329B3C9F4C57B8F94E9AC3800B6C80281D180D11652FDCDFDE3F92BB
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/11.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[11,84],{837:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_828"),s=n(18),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.Q)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.cdz.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.qJR.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,1173:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n("fui.lco_496"),r=n(127),o=n(186);function s(e){var t=this,n=e.commands,c=e.onGetSubCommands,d=e.QosEvent,l=e.EngagementEvent,u=e.CustomerPromiseEvent,f=e.foldSingleSubCommandIntoParent,p=void 0!==f&&f,m=n.map(function(e){var n=e.subCommands,f=e.getIconProps&&e.getIconProps(e)|
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):155253
                                          Entropy (8bit):5.374530138882994
                                          Encrypted:false
                                          SSDEEP:1536:xyeyx+IZzLkcH9hXD0D5xJDcR0cXI7F62hZjeNjYBwop4uVE5FJ1VaRS/i5iDVu7:xyFZ9aDoDVPXEs9km/Jnkd
                                          MD5:AFC82A98AD96002AF9DD454EC5EF63F5
                                          SHA1:25866F4DF6B9C846AD7E035987664FBA0890E02C
                                          SHA-256:A3DBC37658C2DCA59CFD6C8E34DE594B0B61DA16362CCFB134F83B308E299A28
                                          SHA-512:3F49F6178A95B688451F0784BE3971B77887A14D75DA1697795B14706C5DFB14186FC0579003E61F0E9369062BD186EEC001FA56FE68C26FBE3391A30191BA7F
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/26.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[26],{754:(e,t,n)=>{n.r(t),n.d(t,{AppContextFlags:()=>dt,DataSyncListStatus:()=>f.a,DataSyncListStatusAttentionReason:()=>r,DataSyncListStatusError:()=>i,DataSyncOperationType:()=>a,FileUsageApi:()=>ut,NucleusNotificationType:()=>f.b,NucleusSessionClientQos:()=>ca.a,getDataSyncClient:()=>fa,getDataSyncClientAsync:()=>pa,initNucleusUser:()=>_a,resetTestState:()=>ha});var a,i,r,o=n("tslib_102"),s=n("odsp.util_578"),c=n(177);!function(e){e.Unspecified="Unspecified",e.ListQuickEdit="ListQuickEdit",e.ListHomeEnumeration="ListHomeEnumeration"}(a||(a={})),function(e){e[e.UnknownError=0]="UnknownError"}(i||(i={})),function(e){e[e.SetupRequired=0]="SetupRequired",e[e.SignInRequired=1]="SignInRequired"}(r||(r={}));var d,l,u,f=n(242),p=n(116),m=n(51),_=n(507),h=function(e){return l(e)},b=function(e){return l({msg:e,error:!0})},g="sharepoint.datasync.nucleus.logToConsole";try{u=window.localStorage.getItem(g)}catch(ct){u=n
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):311062
                                          Entropy (8bit):5.236051482104603
                                          Encrypted:false
                                          SSDEEP:6144:aV27BprTnVH34aEUTQXsl8mk3/rdT4Pc56G:pBprTnVH34aEUTQXsl8mk3/rd8u6G
                                          MD5:4B21C6949AB25E008F997D674968FCF6
                                          SHA1:9EC67F67F54BDCDBCA1CE2F9B94CD5848CB17001
                                          SHA-256:0D64C8B89711DF8EF1E067C70810BE1DD9F63892B0E427F8D32C15673627E930
                                          SHA-512:88867542D36B1DF908EA78D3D2817E8A8D24254B3C7C6CB3154EF9492E82E74743FF260B39311AB9AA6CC068911020E8A99EA47E1EF4BBD24908A61AA74D5EE3
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/12074.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[12074],{13154:(e,t,n)=>{n.d(t,{X:()=>r});var a=n(95610),i=[(0,a.__assign)({1995:{defaultValue:!1,type:"boolean",friendlyName:"OnePlayer",featureFlagClassification:"MajorFeature"},isPlaybackSpeedNonTMRFilesEnabled:{defaultValue:!1,type:"boolean",friendlyName:"OnePlayerPlaybackSpeedNonTMRFilesEnabled",featureFlagClassification:"MajorFeature"},IsStreamPopOutIconEnabled:{defaultValue:!1,type:"boolean",friendlyName:"IsStreamPopOutIconEnabled",featureFlagClassification:"MinorFeature"},isShareDialogV2ForSharePluginEnabled:{defaultValue:!0,type:"boolean",friendlyName:"isShareDialogV2ForSharePluginEnabled",featureFlagClassification:"Fix"},isPostPlaybackDataLayerUndefinedFixEnabled:{defaultValue:!0,type:"boolean",friendlyName:"isPostPlaybackDataLayerUndefinedFixEnabled",featureFlagClassification:"Fix"},isMediaDurationsInSecondsFixEnabled:{defaultValue:!0,type:"boolean",friendlyName:"isMediaDurationsIn
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4172)
                                          Category:downloaded
                                          Size (bytes):4177
                                          Entropy (8bit):5.312393105419865
                                          Encrypted:false
                                          SSDEEP:96:0F3GgOIqDZ3UE/C0G9GTgC6SSqGf4xnD6Mft4DDb+CG0jdIpj/2mik8Yd2UEOhiV:0FbqDZ3UE/C0bTg3NqGwtD7QDhjjdIFU
                                          MD5:E675D8848F14A3DB566FA50EEBC660CD
                                          SHA1:128522AB0BC0F4B4FF99F64E2F666FA6A384E08C
                                          SHA-256:53160FE2C1CAF29FDD196309A6DB67BFF3615343B2DF2DAF9E74D5D5C5F039E1
                                          SHA-512:2656BCDFFF01A69CB51E2D9D6564DB32573C67EDDF7ED50CC3BF0C6AD1E96806CD699FDE230EFD3E8247E42BA8E90A8D24BB61D1E2B8F37D2438EC219849D836
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/47.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[47],{751:(e,t,n)=>{n.r(t),n.d(t,{moveToNextCellInRow:()=>u,onCellMouseDown:()=>d,onCellMouseDrag:()=>l,onMovementKeyDown:()=>c});var a=n(806),i=n(21),r=n(83),o=n(3),s=n(84);function c(e,t){t.preventDefault(),t.shiftKey&&"Tab"!==t.key?function(e,t){var n=e.rootRef,i=e.focusedItemKey,r=e.focusedColumnKey,s=e.selection,c=e.selectCellRange;if(i&&r&&"cellRange"===s.type){var d=s,l=void 0,u=void 0,p=void 0,m=void 0;if(a.b.has(t.key)){var _="ArrowDown"===t.key?"next":"prev";i===d.beginRowKey?p=(0,o.cb)(n.current,d.endRowKey,_):l=(0,o.cb)(n.current,d.beginRowKey,_)}else if(a.a.has(t.key)){var h=void 0;switch(t.key){case"ArrowLeft":h=-1;break;case"ArrowRight":h=1;break;case"Home":h=a.c;break;case"End":h=a.d;break;default:h=0}r===d.beginColKey?m=f(e,d.endColKey,h,!1):u=f(e,d.beginColKey,h,!1)}c({beginRowKey:null!=l?l:d.beginRowKey,beginColKey:null!=u?u:d.beginColKey,endRowKey:null!=p?p:d.endRowKey,endColKey:null!=m?m:d
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (1483)
                                          Category:downloaded
                                          Size (bytes):2616
                                          Entropy (8bit):5.49705165455488
                                          Encrypted:false
                                          SSDEEP:48:1pIC1GtHwumHvIYtht7g9IhJVwOyjQdNPbGZzvHB9x:fDKQumHvIYt0abwJjkNPiH9x
                                          MD5:A399716017488DCF2BAA738561E87483
                                          SHA1:A184F08782ED3B0B3C269DFED31E218259FFE95B
                                          SHA-256:CB233BD67791E51C14525DC6A10B702928FC47014E07E93E6BF2F57ACBC0CB93
                                          SHA-512:29555420E91C25B52ECE36E3698ACBC02F8910A28760677FB0493F194577B0EF106E6212767EE58E584FB4A510FA0D2B0469B45FF09804AC1029DF9E9203AD6A
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-spo-teams-lists/ja/deferred.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{7889:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Microsoft Teams ...","selectPageHeaderText":"Teams ...............","introPageDescription1":"....... Teams ...................... ......... 1 .............","introPageSecondHeader":"Teams ...............","introPagePoint1":".......","introPagePoint2":".................","introPagePoint3":"............","selectPageDescription":"................. ...... Teams .......................................Teams ...........................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (11131)
                                          Category:downloaded
                                          Size (bytes):241099
                                          Entropy (8bit):5.419702262875193
                                          Encrypted:false
                                          SSDEEP:3072:4wJj7mo4y5w/nyTWuWfTDAgr4hf9hWw91nytLOj2r:dmotk/4hFhWg1ytLG2r
                                          MD5:E7EA1C62F8369A8DF9FC1D2E4C61C1AD
                                          SHA1:27039DDFA784437E058FC1CE32CB546E97A7CA7A
                                          SHA-256:5ED02498B592BDA2172B2AB32F9190EC0195804EB407886C22C965E7447154E4
                                          SHA-512:81C83FEE20FE2F8A37B96505186FADEC3B628CF743403D71D7202DD02256504A3AF581C6CC084747A1C985B03BB44485ACDA1E3C2E356AB3564E6872F105D371
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/101.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[101,111,37],{2333:(e,t,n)=>{function a(e,t){var n="";if(e){var a=e.indexOf("<Where>"),i=e.indexOf("</Where>");a>-1&&i>-1&&(n=e.substring(a+7,i))}return t&&(n=n.length?"<And>".concat(t).concat(n,"</And>"):t),n}n.d(t,{a:()=>a})}.,2336:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(2316);function i(e){var t=e.listItemCount;return void 0===t?a.f.large:t<=500?a.f.small:t>500&&t<5e3?a.f.medium:a.f.large}}.,2334:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(2316),i=a.k.unassignedBucketIdText,r=a.k.unassignedBucketTitleText;function o(e){var t=e.getItemCount,n=e.boardViewImageURLs,a=e.filterParams,o=e.isPivotRequiredField,s=e.showContextMenuOnHover,c=void 0!==s&&s;return{id:i,title:r,itemCount:t&&t(i),bucket:{boardViewImageURLs:n,filterParams:a,showContextMenuOnHover:c},droppable:!o}}}.,2316:(e,t,n)=>{n.d(t,{a:()=>p,b:()=>l,c:()=>f,d:()=>u,e:()=>i,f:()=>a,g:()=>s,h:()=>c,i:()=>d,j:()=>_,k:()=>o,l:()=>m});var a,i,r=n(2317),o={unassignedBuck
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (12297)
                                          Category:downloaded
                                          Size (bytes):612120
                                          Entropy (8bit):4.976368361330125
                                          Encrypted:false
                                          SSDEEP:6144:waSEdqQOGcz77Ht30Hsw/ZFqE6m5HFrgDW3q:wtG6dzBEncL
                                          MD5:6D2EFCBC4798749B4B8685E5FEE82E0B
                                          SHA1:F153818DEC6E90F64606FB68F81B2FC8C4C1C371
                                          SHA-256:AC6FB67C1F0DE832F43527E5C4329C0BBBC585977F03D04943CE9CD86ACA3759
                                          SHA-512:AAFA975062EEB98D382F88B6184BEE7CBF2F89FBBA42E765302D439E3008FDC8EC067608DFAE844DED27B9CCA727898F2AB2E318CC3644A305FF9D368FC87050
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-odb-meta-os/es/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6579:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7362:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (22833)
                                          Category:downloaded
                                          Size (bytes):250975
                                          Entropy (8bit):5.3009550546860975
                                          Encrypted:false
                                          SSDEEP:3072:V7mwmIEHosKgFdbV70v/DCDEPyrA3+1AcgCSOpWOde5q62UL/4Q:5mwJF2ujp2U9
                                          MD5:1C6D35E1EFAE72160614753BB55BEC8C
                                          SHA1:A81C42356C5CD6AC47B3E3DBA14D60BCE7E7EE6B
                                          SHA-256:9A9EF307E3E6977A162F09052464F97C55E400FA0AF4B7E1D3DB027386B8A577
                                          SHA-512:1A77A995A6AE29E1DF712FB36D007920F92D052CF8A6C2D3F2796DC90B246D26B8D9C6D879FBAAF4A821F7988168BE8DCAD233675AC33D88CC01148DFE99DF85
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/12.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[12],{2298:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("tslib_102"),i=n(487),r=n(1720),o=function(e){function t(t,n){var a=e.call(this,{},n)||this;return a._pageContext=n.pageContext,a._getOAuthToken=t.getOAuthToken,a._microServiceEndPointDataSource=new r.a(a._pageContext),a}return(0,a.XJ)(t,e),t.prototype.getCopilotItems=function(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){var i,r,o,s=this;return(0,a.qr)(this,function(a){switch(a.label){case 0:return i="".concat(e,"/_api/").concat("v2.0","/drives/").concat(t),[4,this.getDriveItems(i,n)];case 1:return r=a.sent(),o=[],r.forEach(function(e){e.file&&o.push({displayName:e.name,driveItemUrl:"".concat(i,"/items/").concat(e.id),extension:s.getExtension(e.name)})}),[2,o]}})})},t.prototype.getExtension=function(e){var t="",n=e.lastIndexOf(".");return n>-1&&(t=e.substring(n)),t.startsWith(".")&&t.length>1&&(t=t.substring(1)),t},t.prototype.getDriveItems=function(e,t){ret
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1935)
                                          Category:downloaded
                                          Size (bytes):2421
                                          Entropy (8bit):5.186481966662535
                                          Encrypted:false
                                          SSDEEP:48:1aUQrhSsSoK+Nt7v9/OlocJd49/Oxtc9MiifDA9GGEDWtCiC:0UQrhSstHybsQPpWtCiC
                                          MD5:C82FD03E7A36C935893D3354D2E0EC15
                                          SHA1:C6F8F50DF3DF8F976DBB4EE60FEA51F192737C8F
                                          SHA-256:3265FEBB7725A4A93ECF92927C74B67C848D542133E8B797E4FF6DC0D2F26DBB
                                          SHA-512:2A3A0BD055A53253D1EF8B2493B4C70BEE4A530FE05A898C413E49060C3511A6A20EA320F9BAD485669822769E846CAD31B5FE425441E9CF2E3D51FF0886D8A9
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/22.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{1429:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"setValueActionHandler.key",loader:new a.g6(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e("custom-formatter.lib"),n.e("custom-formatter.lib.resx"),n.e("ondemand.resx"),n.e(240)]).then(n.bind(n,1669)).then(function(e){return e.setValueActionHandlerKey})})})}.,756:(e,t,n)=>{n.r(t),n.d(t,{CustomCommandsResourceKey:()=>f});var a=n("tslib_102"),i=n(151),r=n("odsp.util_578"),o=n(32);function s(e,t){var n=e.key;return{id:n,getCommand:function(e){return{action:t(e),name:"Custom",iconProps:{iconName:"BorderDot"},automationId:n}}}}var c=n(1429),d=new r.qT({name:"SetValueActionCommand",factory:{dependencies:{getSetValueHandler:c.a.async.lazy},create:function(e){var t=e.getSetValueHandler;return{instance:function(e){var n=function(e){var n=e.key;return function(a){var i=a.items;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (9332)
                                          Category:downloaded
                                          Size (bytes):9337
                                          Entropy (8bit):5.101909652212834
                                          Encrypted:false
                                          SSDEEP:192:0m8MfbxX4bj4uB4qHgUU4Y1704v4IJ4e4396+qjL4+5i4v:0m8yRKjzy4O0G7XS9mjLGk
                                          MD5:3A44AB6A00F77822430C38D652972E2E
                                          SHA1:378D21173277AD74B6B6C5C6DDFF26DC037C0024
                                          SHA-256:E1192697690A5505A89AFCEEF9CEEF59331A9B27270463F2701CA933A4AD17E2
                                          SHA-512:0250F5065443D566A6F0C4EA26B19A39D0374EA8C744E151B2FE198215D68C10F2766690163FE56AA519E589AEEED9AA70F61363C548B3DD164F42923C195345
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.005/oneuplightspeedwebpack/47.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[47],{487:(e,t,n)=>{n.r(t),n.d(t,{getFirstConsistentlyInteractive:()=>u});var a=n("tslib_102"),i=0,r=["img","script","iframe","link","audio","video","source"];function o(e,t){for(var n=0,a=e;n<a.length;n++){var i=a[n];if(t.includes(i.nodeName.toLowerCase())||o(i.children,t))return!0}return!1}function s(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];c()&&console.log.apply(console,e)}function c(){try{if("sessionStorage"in window&&window.sessionStorage){var e=window.sessionStorage.enableTTILogging;return e&&"true"===e.toLowerCase()&&"undefined"!=typeof console&&!!console}}catch(e){}return!1}function d(e,t){if(e.length>2)return performance.now();for(var n=[],a=0,i=t;a<i.length;a++){var r=i[a];n.push({timestamp:r.start,type:"requestStart"}),n.push({timestamp:r.end,type:"requestEnd"})}for(var o=0,s=e;o<s.length;o++){var c=s[o];n.push({timestamp:c,type:"requestStart"})}n.sort(function(e,t){return e.times
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (9526)
                                          Category:downloaded
                                          Size (bytes):16354
                                          Entropy (8bit):5.33599347735153
                                          Encrypted:false
                                          SSDEEP:384:Whroxjmtfsw/xvd/796wNg3kvHA7FRnFabNCg7:WhrXpxvdpwUmsbNCg7
                                          MD5:D2D7173C1AA1AA713C7C2D249E9D2179
                                          SHA1:F5D7739C4D5924262D3296AE99B0C45D1449764E
                                          SHA-256:90DA48E6D83C2E71E599BE677031A86A4DA959CCD7C23DAA224B2AE041F1943F
                                          SHA-512:441CDD29DE8E3BFAFB2C31671ED4CDA099EC874842ADDF1D831DA95C298693FE7A529E55F24D1FCA0889006DC8B3374C9D158D43C6FC5E797709F436A98BD311
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/plt.preact.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.preact"],{1:(e,t,n)=>{n.d(t,{a:()=>v,b:()=>g,c:()=>R,d:()=>_,e:()=>b,f:()=>i,g:()=>H,h:()=>_});var a,i,r,o,s,c,d,l={},u=[],f=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function p(e,t){for(var n in t)e[n]=t[n];return e}function m(e){var t=e.parentNode;t&&t.removeChild(e)}function _(e,t,n){var i,r,o,s={};for(o in t)"key"==o?i=t[o]:"ref"==o?r=t[o]:s[o]=t[o];if(arguments.length>2&&(s.children=arguments.length>3?a.call(arguments,2):n),"function"==typeof e&&null!=e.defaultProps)for(o in e.defaultProps)void 0===s[o]&&(s[o]=e.defaultProps[o]);return h(e,s,i,r,null)}function h(e,t,n,a,o){var s={type:e,props:t,key:n,ref:a,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,__h:null,constructor:void 0,__v:o??++r};return null==o&&null!=i.vnode&&i.vnode(s),s}function b(){return{current:null}}function g(e){return e.children}function v(e,t){this.props=e,this.context=t}function y(e,t){if(null==t
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (8243)
                                          Category:downloaded
                                          Size (bytes):8630
                                          Entropy (8bit):5.490363248359429
                                          Encrypted:false
                                          SSDEEP:192:dIdx3WRmj769xtE7RgiwfwLW5A4jJUa73RHJoMTC1+5fgSjWTGNvquX:daxWR476zUwfwLW5AaJBhm6C1qfgSCE
                                          MD5:DFDFAFE6AF182CD44DDEE357F2878FFD
                                          SHA1:28A1586E0B9A7532FF030954C943925B73008017
                                          SHA-256:96FC55AB014DA226CE800C0E7FE739BC5A7E99E2334A4111F507C23ABE09A975
                                          SHA-512:75A6C3BFB96621AC6F822FD97268F671F72C8A7E90351E027F582D7D72DE32343996BE46C8D4A6BE1927B4853ABE35003AD75A46AE149734606BC27107EF2436
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/18.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18],{674:(e,t,n)=>{n.r(t),n.d(t,{NO_ROOM_TO_PASTE:()=>E,adaptSelectionToRowColRanges:()=>k,createPlaceholderItems:()=>U,getFieldValueToCopy:()=>R,handleCopy:()=>L,handleCut:()=>w,handleFieldPaste:()=>H,handlePaste:()=>A,handlePasteForNewRow:()=>O,multiValSeparator:()=>y,pasteTargetListRootRef:()=>D,serializedFieldSeparator:()=>v,updateBorder:()=>N});var a=n("tslib_102"),i=n(52),r=n("odsp.util_578"),o=n(3),s=n(293),c=n(25),d=n(320),l=n(2091),u=n(21),f=n(40),p=n(461),m=n(656),_=n(1571),h=n(585),b=n(15),g=n(2),v=",#",y=";",S="&#09;",D={},I=(0,c.b)().SPListHelpers,x=(0,c.b)().Telemetry,C=r.HW.isActivated("D9F6C354-125E-4EFB-99E8-E1856BB5A2A0");function O(e,t,n,i,r,c,d,l,u,f,p){return(0,a.Zd)(this,void 0,void 0,function(){var m,_,h,b;return(0,a.qr)(this,function(a){switch(a.label){case 0:return x.Engagement.logData({name:"SpartanList.AddNewRowCreation.CopyPaste"}),[4,(0,s.a)()];case 1:if(m=a.sent(),_=(0,o.D)(d),h=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (11289)
                                          Category:downloaded
                                          Size (bytes):528662
                                          Entropy (8bit):5.044280317055076
                                          Encrypted:false
                                          SSDEEP:6144:oYZ35/c85sIPBpkksXBDRs8e9lWHeYhdHQnbh5lpCp3npzcJB:9p/cMnktxclNj
                                          MD5:017C09D4FF9C48A89AD8A2EB517FB655
                                          SHA1:C2630E31E59785A34F2D5AE975759C257A7C87C5
                                          SHA-256:ADA009CDC0774FCFA5110CB4F9659CBAEBC9EC5CA078C8C7F62EA4BCF725D19B
                                          SHA-512:53210F47E036624EF7494710056C2E3A72F7FE758D82DCAFE8F1558D2BCB38ECA030B136F38454CEFFD7695B91DA908239801F3D8A3BD371957E8C2628545B7D
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-odb-meta-os/en-us/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6579:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7362:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (6980)
                                          Category:downloaded
                                          Size (bytes):474273
                                          Entropy (8bit):5.327837407741253
                                          Encrypted:false
                                          SSDEEP:6144:RxdZpPbUfVtNZxxH+FKPPPUYlemPg6uqgjDR+e+CB0JsBSHA:RxdZ1bKdewlemP7tC+CB1gg
                                          MD5:ECC715AF681AE622C51755386875F343
                                          SHA1:6F8622721933C769EA55C7D65A45EA3572BB682E
                                          SHA-256:77E93BC1166AE2E8C59FE3DC3E4A797BAAC48BD9181D5D8F21610E534A426C42
                                          SHA-512:C37DB4BD139AE419B26CEA76BB6813969C1E063E40F746DBE0B25EEA9D3760AA52D9A2088AA4B1AE9E605EFBE2CEA334074DDF816EA24BB5CF77F933121AB9BA
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/16.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16,222],{865:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>s});var a=n(849),i=n(848),r=new i.a("errorHandler"),o=new a.a("configuration",{}).serialize({}),s=new i.a("getItemsBatchThrottle")}.,877:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>l,c:()=>f,d:()=>u,e:()=>m,f:()=>p});var a={};n.r(a),n.d(a,{failed:()=>s,resolved:()=>o,unresolved:()=>r,unsupported:()=>c});var i=n(848),r="",o="resolved",s="failed",c="unsupported",d=a,l=new i.a("error");function u(e){return!e}function f(e){return!!e}var p=new i.a("resolvedAsKeyFacetFacet"),m=new i.a("requestCanary")}.,873:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>l,c:()=>d});var a=n(849),i=n(327),r=n("fui.util_43"),o=n(848),s=new a.a("keyFacet",{keyFacetId:i.b});function c(e){return s.matches(e)}(0,r.bQ)(function(e){return s.serialize({keyFacetId:e.id})});var d=new o.a("preferredKeyFacet"),l=new o.a("operationHandlerConfiguration")}.,864:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_102"),i=n(330),r=functi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (11405)
                                          Category:downloaded
                                          Size (bytes):11410
                                          Entropy (8bit):5.458839347792531
                                          Encrypted:false
                                          SSDEEP:192:5obvK2AHX/VeqKzQKcfA9vAfcDpOwPlKqxNQGQUkgLJ+EbNXKFi:qbvKp3/VFKzncfA9YfcDpOwPlKqHQGQy
                                          MD5:B8DC726EA0393DB5C346D2E052FA6AD5
                                          SHA1:CFEC80016EFA50E80CA2759F391D087FE936AA3E
                                          SHA-256:10F6AF54328638C951D67E41C77BAB4682E3A4A117EE0118383A32FB354FEB83
                                          SHA-512:7993B0371F6824B1DBE58561520AA5E033DA27FD56D2F0EA21E1AE6AFB790CA3ABB59A39719DC0A10CACA7D7809A5E0FC5C7FCEB7FE43F4239464F711C2F3095
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/264.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[264],{1659:(e,t,n)=>{n.r(t),n.d(t,{default:()=>y});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_496"),o=n("fui.lcoms_828"),s=n("fui.core_870"),c=n(2435);(0,n("fui.util_43").pZ)([{rawString:".container_5f4c70fd{display:flex;flex-flow:column;width:412px;overflow-y:hidden}.thumbsUpContainer_5f4c70fd{display:flex;flex-flow:column;width:412px;overflow-y:hidden;min-height:0}.innerContainer_5f4c70fd{display:flex;flex-flow:column;overflow-y:hidden}.header_5f4c70fd{font-size:21px;font-weight:100;display:flex;align-items:center;font-weight:600;padding:16px 12px 20px 24px}[dir=rtl] .header_5f4c70fd{padding:16px 24px 20px 12px}.iconButtonStyle_5f4c70fd{margin-top:4px}[dir=ltr] .iconButtonStyle_5f4c70fd{margin-left:auto}[dir=rtl] .iconButtonStyle_5f4c70fd{margin-right:auto}[dir=ltr] .iconButtonStyle_5f4c70fd{margin-right:2px}[dir=rtl] .iconButtonStyle_5f4c70fd{margin-left:2px}.body_5f4c70fd{flex:4 4 auto;padding:0 2
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PDF document, version 1.3, 1 pages
                                          Category:dropped
                                          Size (bytes):118185
                                          Entropy (8bit):7.9632168184101495
                                          Encrypted:false
                                          SSDEEP:3072:LZvAAAYdXHnhR3asZYWCnrfUedXHnDDUq/PVGYklydXHnU:LZ4hYd3nhRnCrfUed3nDD/IYIyd3nU
                                          MD5:5CBF15807AA789C8E39C0ECC27A197AC
                                          SHA1:E00010D06E0C0B1274EF0C1471CEB548FE09000C
                                          SHA-256:4C5282CB348B5EC7E4AA4549DBCF2667AD245D6A39D6F4265FF3383E532D53BA
                                          SHA-512:8D40CACF0E6EC7787DEA81230967C8C31CF2FE7BC68E99A95302EBDE30F74399726EC48BBF42AAF262F84CB2B78B5FF4137E5B8367BEC5FB5DCEE794DE547BFF
                                          Malicious:false
                                          Preview:%PDF-1.3.%..........3 0 obj.<< /Filter /FlateDecode /Length 2167 >>.stream.x..Y[o.5.~._.6-.MX.w{... ..@].....Z...mA.}.c....L..K%6R....~...?..bm|.]R..4.....vA.7..{%~......Z\..:.....7Q.q+|.f7yf...s.E....E.^..D...H./...uJwa.5...KP.../...6......P_.."$.pB...c:.~.=...x.A.(*g.^.pFx..O<.J..4@.l#\....&......@2..}.....M.~/$.E... ..Br.C.h......p.F.....-..^..=.:..10.p0.Y...aJ...6E..O....:..?A..Wb.D{.....Y..>....0h.>)O..p.U>x..#N....yo...5.@eT.N.w.........m(......8....iM!..ydT.,.q&......2i......1.f..WA1^>./%...L.K...1........=..`..zl...Q63.me1Y.`.k..m#k..o....;6....C..@..kH..#Ib..u.B.xP+...S...~N...)..[...m....7..^......mg..e.,...wV..2b.1.=h8B.:uZZk.2.0..q.Y=ge..[55.+..k$...a...U(y!...@..e0.. .)..g...o0..Il...VjF.......l]9=..........7.X.....^D.3o#j.......z.%.j.$|iS2...)....'.$I.T..N&T#k.j......(..GP.............."g..LT^.k.....Y.E.#/U.....|......Em.X......cRR..)......w.QS..].....I1u......L..$A.p&B....`}.(.P....HE.^.).7C.R.F...?...21...t....o....+W..R;.L+.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (7288)
                                          Category:downloaded
                                          Size (bytes):15260
                                          Entropy (8bit):5.400732500915967
                                          Encrypted:false
                                          SSDEEP:384:8Qg0Tac1aNDg9m+o0L7fqU22h4rdf1SOdAuBth:8QgSNM/0L7fqUqhf1xH
                                          MD5:69617C0ABE630D8EECDD5B4F51E67858
                                          SHA1:6C26A7CCDB426DEEC0615F3762F0198F2D1EC15B
                                          SHA-256:4BD89B3907E0ED0360BE36F23D5243B7C7135123F13D324B3F8D558F3D47B0F1
                                          SHA-512:DCE6F3D33F0D43005669987FE8B0C265786FBA9A7E0F4660D9F81DD6B0C20434EE5EB3E55421E40F40E01898685BB93404BC2FF6035D9454C41E4614ABB98509
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/208.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[208],{1904:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(966),i=n(967),r=n(1307);function o(e){var t=(0,a.a)(e,{enableDetailsListFieldRenderPageLoadBarrier:i.i}).enableDetailsListFieldRenderPageLoadBarrier;return void 0===t||t?(0,r.b)(e):void 0}}.,1642:(e,t,n)=>{n.d(t,{a:()=>h,b:()=>_,c:()=>m});var a,i=n("tslib_102"),r=n("react-lib"),o=n("fui.lco_496"),s=n("fui.util_43"),c=("".concat(s.YI,"/"),{access:["accdb"],delve:[],excel:["csv","ods","xls","xlsx","xltx","xlsb","xlsm","xlt","xltm"],infopath:["xsn"],loop:["fluid","loop"],office:[],onedrive:[],onenote:["one","onepkg","onetoc","onetoc2"],outlook:[],powerpoint:["odp","potx","ppsx","pptx"],project:["mpp","mpt"],sharepoint:[],stream:["video"],sway:[],teams:[],visio:["vsd","vsdm","vsdx","vdw","vss","vssm","vssx","vst","vstm","vstx"],word:["docx","dotx","odt","doc","docm","docb","dot","dotm"]}),d=n(1053);var l=n(1644),u=n(1156),f=n(2390),p=n(1643),m="onetoc",_=24,h=r.memo(f
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (6437)
                                          Category:downloaded
                                          Size (bytes):644650
                                          Entropy (8bit):5.676990222730829
                                          Encrypted:false
                                          SSDEEP:6144:xMQiVVFXzPOPRBx6xhr36Y+LS5wbjrGowcsqCg:94Vl7szx6/3IjrGNcsqCg
                                          MD5:76142F3F773E50ABCBC03310A2CBBA8C
                                          SHA1:DDF3B48124758BBA86428D77E239233E8AEA207B
                                          SHA-256:CB7FAFE27CD4986CC544CEA8D24F9CDCC0AA49BE3B520D8E6D5CAF3D9ED64D37
                                          SHA-512:E535BF9616A93636110F7DC8CB6C8B02414BE805DEEC64399C420D278D4790284D0CE4EADAB934D22DED5EAE9234782A9635E52BDD4517FCFC4385E356F74CE9
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-odb-teams/ja/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6581:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7347:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3806)
                                          Category:downloaded
                                          Size (bytes):4045
                                          Entropy (8bit):5.108262871751242
                                          Encrypted:false
                                          SSDEEP:48:1pGRS2mMrUC/X8R0QRjZT97jucMNNGUCuETHRH5LbHiPbuFsOtHLuvuf57vUqvtE:ftZmyTNuLNNgH5CvSvTvtvq2vmxKS
                                          MD5:CABBDEA07E49107557B21AA3ED7F8E6F
                                          SHA1:B0A8BE55F90AB342D17C29A9D3252A405EE28B53
                                          SHA-256:3635ACF9CD13CF3A1D2DF88AD39630DE6BF34C562363C974B489FD235D566DD9
                                          SHA-512:6DE692CCA457DBC49A1DAE09847857A15CCE1CACE29B03F2D234C93805663BD6E813E69CD3F6D67E59F877F9BBC7BED656DDBB216F30FFC212195C8BAF4AAB0E
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/deferred.odsp-datasources.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.odsp-datasources"],{2088:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.anonymous=1]="anonymous",e[e.msa=2]="msa",e[e.aad=3]="aad"}(a||(a={}))}.,2087:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>o});var a=n("tslib_102"),i=n(79),r=function(){function e(e){var t=e.webAbsoluteUrl,n=e.encodeWebAbsoluteUrl,a=void 0===n||n;this._webAbsoluteUrl=t,this._encodeWebAbsoluteUrl=a,this._segments=[],this._parameters=[],this._rawParameters=[],this._lastParameterId=0}return e.prototype.toString=function(){var e,t=[];this._parameters.length&&t.push(this._parameters.map(function(e){var t=e.name,n=e.serializedValue;return"".concat(t,"=").concat(n)}).join("&")),t.push.apply(t,this._rawParameters),e=t.length?"?".concat(t.join("&")):"";var n=this._webUrl||this._webAbsoluteUrl||"",i=n.indexOf("?"),r=i>-1?n.slice(0,i):n,o=(0,a.AE)([this._encodeWebAbsoluteUrl?encodeURI(r):r,"_api"],this._segments,!0);return"".concat(o.join("/")).concat
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (6437)
                                          Category:downloaded
                                          Size (bytes):724360
                                          Entropy (8bit):5.690870374332928
                                          Encrypted:false
                                          SSDEEP:6144:eRsiVVF1DtLj5Cxc3rz3Rn+9SBwL0TaPXjtd45w7n:eS4VDJ3sxcv3q0TaP345w7n
                                          MD5:5456782B80690762C755FF47EF22B4CB
                                          SHA1:3913FCF33A4741CC184F2EF56BA7680B87790C01
                                          SHA-256:B608F5E87E0A73FB391ADA694685D55223CB188F344F16418B189177BE68BA09
                                          SHA-512:C7F00F1FA80D63B6C0C9429F512B10658BEB736BA24326FDA759F55CC9E98E85D36EEC86C471A60AFE9DEE42818590369B2B995591FF55D8C70041D3DA263A89
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-odb-meta-os/ja/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6579:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7362:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (45375)
                                          Category:downloaded
                                          Size (bytes):46799
                                          Entropy (8bit):6.171421638194806
                                          Encrypted:false
                                          SSDEEP:768:YXBVaK5JoHpJm3D485DdNK2Wmy0MEnKgbAi6debcvt9LuaS8Kd1Wdvi:Yx8KwJJm3E855Nny0MEntA3VLuV8C1WI
                                          MD5:6275D7C00C7974F3CB7D726F868378E7
                                          SHA1:311546CAFC96503CC20ED55C7EFA7BFA1A56FEAD
                                          SHA-256:ACE5E238FF8CF66158BF93FC4ADE664ABD1DF725A48073B574A862C458459906
                                          SHA-512:6439B968C31F3D9961FF0681BDDCBB4DD49148F271EAC696264C6F30CFE4484045A9DBD990B10BD98CB4C717D3590E46B0AF6090BBB4E873ED19AE718C417A2E
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/34876.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[34876],{44829:(e,t,n)=>{n.d(t,{S:()=>c});var a=n(95610),i=n(8156),r=n.n(i),o=n(38054),s=n(596),c=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.state={},t}return(0,a.__extends)(t,e),t.prototype.render=function(){return void 0!==this.state.failure&&void 0!==this.props.fallback?this.props.fallback(this.state.failure):this.props.children},t.prototype.componentDidCatch=function(e,t,n){void 0===n&&(n=!0);var a=(0,o.E0)(e);try{this.props.onCatch&&this.props.onCatch({error:a,info:t})}catch(e){n&&this.componentDidCatch(new s.d(a,(0,o.E0)(e)),t,!1)}finally{n&&void 0===this.state.failure&&this.setState({failure:{error:a,info:t}})}},t}(r().Component)}.,596:(e,t,n)=>{n.d(t,{d:()=>i});var a=n(95610),i=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.originalError=n,i.handlingError=a,i.stack=a.stack,void 0!==typeof Object.setPrototypeOf&&Object.setPr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (6437)
                                          Category:downloaded
                                          Size (bytes):714483
                                          Entropy (8bit):5.680705403187514
                                          Encrypted:false
                                          SSDEEP:6144:ryDiVVFaymd6xCMI8YPlgxukEP3r7+8Sdw8MqoeLosjhWZ:rO4V8ys6Q88lcW31qoeBjhWZ
                                          MD5:BE3BA0880CA9BF6751C38C579D97F125
                                          SHA1:1065C38378E62BF050D70E40C378B11D57FDEF18
                                          SHA-256:14D16717FAEE01FDC3473D3AB9D1579A5CC099EABE6A01B77D33777E2AF47639
                                          SHA-512:21E4370974E6327B3286D487C0395B011FF1F6C9549C307AA316D32D8E7983B5CCE50891E84EEAE3E0A6C9294DAE673D6BF8270AAD27A1E1A65D00E94E0C77C5
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-spo-teams-lists/ja/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6792:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7608:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (4197)
                                          Category:downloaded
                                          Size (bytes):151955
                                          Entropy (8bit):5.122210084782939
                                          Encrypted:false
                                          SSDEEP:3072:tFYFd7ffBsbZ3Cq/Y/KzcK2x7jLslHJiWdkKQ2m:UFd7xsF3CqZz52xrslHJiQkKQ2m
                                          MD5:4CB791C642FE57F370B6CA808E5BD3C1
                                          SHA1:A215F6D2CFFE7255CE67DA74A6BE656845104220
                                          SHA-256:A7BD6651F07B90E2F8BF636A09ECF82E75315A25F9F00B596F2D6FCCC8E59985
                                          SHA-512:517F6358B1A6B12305DB0AF05EEAB37318C5A710A9A2E47B6269959356D61D814659E8BD4A352DF149CBE08308DDC2509B1E04B15CD2113489E57346B5869F40
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/fr/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2292:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2497:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65471)
                                          Category:downloaded
                                          Size (bytes):427547
                                          Entropy (8bit):5.349331666594632
                                          Encrypted:false
                                          SSDEEP:12288:jfm4Jna7lhtriNumPW/JplHcZdlTmcGKYiEZwGT3cGZYzE/9j3ux:j3JnYZriNLPW/JplHcZdlTmcGKYiEZwx
                                          MD5:E2D7AA58A1A59ED680972E015DC79605
                                          SHA1:0B22F6EECF1E9FE19CB50F7882DD5FD9472476AA
                                          SHA-256:C5262A5AA3E085EAC308B4E2F38BE52CD09EA1EF27EEF4DD7A2939290E73123D
                                          SHA-512:0B4EDE62A80B4EF46A3AF7A3295365235C073586BBEAF07F6F67CEBAABE4F5BDF8C17FD607D8B0C6AE8344BDC58F90C84C7F0AAB3E7AEC74FC5DBB866A868A94
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/43044.js
                                          Preview:/*! For license information please see 43044.js.LICENSE.txt */.(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[43044],{43044:(e,t)=>{!function(){var e="undefined"!=typeof window?window:global,n={};for(var a in function(e,t,n){var a;function i(e){var t=0;return function(){return t<e.length?{done:!1,value:e[t++]}:{done:!0}}}var r="function"==typeof Object.defineProperties?Object.defineProperty:function(e,t,n){return e==Array.prototype||e==Object.prototype||(e[t]=n.value),e},o=function(n){n=["object"==typeof globalThis&&globalThis,n,"object"==typeof e&&e,"object"==typeof self&&self,"object"==typeof t&&t];for(var a=0;a<n.length;++a){var i=n[a];if(i&&i.Math==Math)return i}throw Error("Cannot find global object")}(this);function s(e,t){if(t)e:{var n=o;e=e.split(".");for(var a=0;a<e.length-1;a++){var i=e[a];if(!(i in n))break e;n=n[i]}(t=t(a=n[e=e[e.length-1]]))!=a&&null!=t&&r(n,e,{configurable:!0,writable:!0,value:t})}}function c(e){return(e={next:e})[Symbo
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (20986)
                                          Category:downloaded
                                          Size (bytes):23548
                                          Entropy (8bit):5.172349685286839
                                          Encrypted:false
                                          SSDEEP:384:Sg8i7wr/hoiN+90BCV8FSpPgBytLSunUm5XKvR4SEbhm+qhvcXlhhoBf8kSm+0nE:Sg3wzhZN60ipnfbaB/3W
                                          MD5:DEFEC9FC1D9E7805BF289740769D793A
                                          SHA1:0610BF83A8CA23E941294AB01D0A52783627501D
                                          SHA-256:46B21C4D62D0E8C7B977CA6C62E6FC39D4C383CA0074D764FEEC86E433CFDF5A
                                          SHA-512:6F24EA0F913F943ABBA21F66B9972275F85B80BE62F76BF667492E16F8D1CD3CEE0C2CD2FDD88C0731C0AECA91C478FC7FD63F520DC10616EAD3B9FFB7D21205
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/21.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{540:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(588),i=n("knockout-lib"),r=n(202);const o=function(e,t,n){this.key=e||"",this.content=i.observable(new a.a(n)),this.content.equalityComparer=r.c,this.schema=i.observableArray([]),this.schema.equalityComparer=r.a,this.context=i.utils.extend({},t),this.contentTypes=i.observableArray([]),this.isPlaceholder=!0,this.version=0}}.,588:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(921);const i=function(e){this.items=new Array(e||0),this.groupings=null,this.partialResultRequestCount=0,this.partialResultStatus=a.a.none}}.,921:(e,t,n)=>{n.d(t,{a:()=>a});const a={none:0,waitForManualTrigger:1,loading:2,done:3}}.,319:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_102"),i=n(1907);const r=function(e){function t(t){var n=e.call(this,t)||this;return n.errorType=t.errorType||i.a.unknown,n.payloads=t.payloads||{},n}return(0,a.XJ)(t,e),t}(n("odsp.util_578").wH)}.,1907:(e,t,n)=>{n.d(t,{a:()=>a});const
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                          Category:dropped
                                          Size (bytes):7886
                                          Entropy (8bit):3.1280056112498884
                                          Encrypted:false
                                          SSDEEP:24:i7xEfZFssEcdSsssss9udddSsssssss8VpddddSssssssssss4cddddddysssssF:gu6sOwH0/lO9dL/FLRBwwkKK1V
                                          MD5:604ADFB53677B5CA4F910FFB131B3E7C
                                          SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                                          SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                                          SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                                          Malicious:false
                                          Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (15315)
                                          Category:downloaded
                                          Size (bytes):79830
                                          Entropy (8bit):5.324717994250168
                                          Encrypted:false
                                          SSDEEP:1536:RKU/zm6bWv2vEfQsB9tpKpkvOVy4wywBKPPPUYzViZcha7TDizUbisXDbtv7:x7movE4svt/4wy0KPPPUYJiZchMTDizK
                                          MD5:D6EF4E5A865A9DF15810EF98E58AFC31
                                          SHA1:0CDADA4B4B5DB7F973AE0416DDE3382E2D1F6AA7
                                          SHA-256:0F49523FE8FCA6CC5368E8C8F96F93A80D5E1C813ACEF3DD8A3684C28AA7C56C
                                          SHA-512:7A64EACA66396C45DCC80058DAC630E22C5D38DFDDA090F00AE809EACD792AFB03C3F23969A3816FA1903964A7426C83B3969BFD409F9894DE33C7C0E0E8BCAD
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/68.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[68,40,211],{1101:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(514),i=n("odsp.util_578"),r=n(281),o=["AppendOnly","ClientSideComponentId","CommaSeparator","CustomFormatter","CustomUnitName","CustomUnitOnRight","DateFormat","Decimals","Description","DisplayName","EnforceUniqueValues","FieldRef","FillInChoice","FriendlyDisplayFormat","Format","Indexed","IsModern","IsolateStyles","IsRelationship","InternalName","LCID","List","Max","MaxLength","Min","Mult","Name","NumLines","Percentage","RelationshipDeleteBehavior","Required","RichText","RichTextMode","ShowField","StaticName","TimeFormat","Title","Type","Unit","UnlimitedLengthInDocumentLibrary","UserDisplayOptions","UserSelectionMode","UserSelectionScope"],s=["Choices","DefaultValue","DefaultFormula","FieldRefsXml","Validation"];const c=function(){function e(){var e=this;this._formatProperties={Field:{attributeKeys:o,childElementKeys:s,valueTransformer:function(t){return e.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (7616)
                                          Category:downloaded
                                          Size (bytes):59247
                                          Entropy (8bit):5.041798522516749
                                          Encrypted:false
                                          SSDEEP:1536:7FRFpnH3vcT6Jp/TJ0jL6krfuiHTaQMI4XZ9tamP8ClS9dGCtq:7FRFpnksprJkjLV4XZd8TU
                                          MD5:4779C069579C1AA5834E8673E34E31F9
                                          SHA1:C57D6459C82597565B71D6331DF34B379A2DFD2C
                                          SHA-256:3C70C96CBEA86141A94DC6ECA2E6A27BCB9532CD640D68E46598920D350A834B
                                          SHA-512:7A0F66CF2C428A7D8670E49EBF7573098CDAE5F5ED962A9012612814208357BD6539C60BD27CC0C11D586B27347E77908196F314BDF5DB9AA665F7CDD689BCD4
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/freemiumlistshomewebpack/fr/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{627:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,658:e=>{e.exports=JSON.parse('{"a":"A source with id \
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (10292)
                                          Category:downloaded
                                          Size (bytes):250039
                                          Entropy (8bit):5.3886271495615
                                          Encrypted:false
                                          SSDEEP:3072:kWBre6PojL0nOTpeYmV18Jpx5YSt2XZ9Zdjd5OWy91Y0QZpIdvK:kGfu95YScXZ9rjqC0smK
                                          MD5:F7BC917C0C4A54650F212357BEA335D2
                                          SHA1:94EC96028C5FE6FB961A5A289A6FF59BE1064D44
                                          SHA-256:B0DB6B761C0AF7A748A5BDE01ACD389DCDCBD217B8B58B37C8FBB74A5A8AEE11
                                          SHA-512:9E1DB3458EBB135EF58F9B30CEACC50DC7ED7BC47B413EA30E374217D3317FA024E2D4220937B1A8C15D71489CA71515707AB59A5DB7660B0EBD39FB84B8F314
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/36.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[36,892,656,765,723,767,50,54,71,66,84,114],{266:(e,t,n)=>{n.d(t,{a:()=>M});var a,i=n(5471),r=n("tslib_102"),o=n("react-lib"),s=n(5474),c=n(5484),d=n("fui.util_43"),l=n(5685),u=n(5852),f=n(5845),p=n(252),m=n(499),_=n(5858),h=((a={})[p.a.info]="Info",a[p.a.warning]="Info",a[p.a.error]="ErrorBadge",a[p.a.blocked]="Blocked2",a[p.a.severeWarning]="Warning",a[p.a.success]="Completed",a),b=(0,s.a)(),g=function(e){switch(e){case p.a.blocked:case p.a.error:case p.a.severeWarning:return"assertive"}return"polite"},v=function(e){switch(e){case p.a.blocked:case p.a.error:case p.a.severeWarning:return"alert"}return"status"},y=o.forwardRef(function(e,t){var n=(0,m.a)(!1),a=n[0],i=n[1].toggle,s=(0,_.a)("MessageBar"),y=e.actions,S=e.className,D=e.children,I=e.overflowButtonAriaLabel,x=e.dismissIconProps,C=e.styles,O=e.theme,w=e.messageBarType,E=void 0===w?p.a.info:w,A=e.onDismiss,L=void 0===A?void 0:A,k=e.isMultiline,M=void 0
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (25826)
                                          Category:downloaded
                                          Size (bytes):28697
                                          Entropy (8bit):5.279184954725755
                                          Encrypted:false
                                          SSDEEP:768:pv1bR8H3Ipi5ZdvpH1250VsFG/zwWTJ6sg9TsIF12gwsUx5tU5fsEMg9aMIvR/jV:AZIG7UYlED2gwtlEMgoXRBzC8Lp3EmD
                                          MD5:EAF0311F66A118CB546DC754070B9493
                                          SHA1:B74846620D2057AF1EEB191A6FBCF698C164F35A
                                          SHA-256:3EEF76888047FE620AB3EE40496B371FE1B6B828B434C8FC7CF4BED6C99FDA3D
                                          SHA-512:BE56F5F7585186CEE878A3FBEC17989713C2E136D13CBC51A405271B92A9EA5B45CDF855F21751122796A79EE62693BD736C7E8B6022B3763E8209E5F8347A3A
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/1733.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[1733],{14813:(e,t,n)=>{n.d(t,{h:()=>m});var a=n(8156);function i(e,t){if(!e)return;const n=e;n._virtual||(n._virtual={}),n._virtual.parent=t}var r=n(11746),o=n(86862);const s=a.createContext(void 0);s.Provider;var c=n(18799),d=n(1544),l=n(37696);const u=(0,n(50948).s)({root:{qhf8xq:"f1euv43f",Bhzewxz:"f15twtuk",oyh7mz:["f1vgc2s3","f1e31b4d"],j35jbq:["f1e31b4d","f1vgc2s3"],Bj3rh1h:"f494woh"}},{d:[".f1euv43f{position:absolute;}",".f15twtuk{top:0;}",".f1vgc2s3{left:0;}",".f1e31b4d{right:0;}",".f494woh{z-index:1000000;}"]}),f=a.useInsertionEffect;var p=n(47111);const m=e=>{return t=(e=>{const{element:t,className:n}=function(e){return(0,r.R)(e)?{element:e}:"object"==typeof e?null===e?{element:null}:e:{}}(e.mountNode),p=a.useRef(null),m=(e=>{const{targetDocument:t,dir:n}=(0,o.O)(),i=a.useContext(s),r=(0,l._)(),p=u(),m=(0,c.H)(),_=(0,d.z)(m,p.root,e.className),h=null!=i?i:null==t?void 0:t.body,b=fu
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (49573)
                                          Category:downloaded
                                          Size (bytes):142784
                                          Entropy (8bit):5.27525059518748
                                          Encrypted:false
                                          SSDEEP:1536:TCtJKF7nODtBkHaXQDofP2K/eUEVpyfGPloJ48xuCDP9YToprwUZ/:TCjKFaDtBUaXQDobN5KK483P9YToVLp
                                          MD5:23BF0005BED9AB1EE21D65B086CE0A79
                                          SHA1:1561D925C63FB3EDE22E92C2F76ABC36779B78B9
                                          SHA-256:DF9F7DEB2AE895E71EA05AD59EF80F3A223287EF4B0F43EBE8F0A98D38272EA3
                                          SHA-512:3106296FC246F222EFB1F9A10C26379116867EA879BC8236C6979CF45839B1515950EFD194CF1FE41556FA57447CB1D27A69FB01C45D348BF4115B5064A56380
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/36.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[36],{919:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(863);function i(e){return(0,a.a)(e())}}.,912:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(849),i=n(327),r=n(848),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,913:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(848),r=n(912),o=n("odsp.util_578"),s=n(914),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function t
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (10749)
                                          Category:downloaded
                                          Size (bytes):15675
                                          Entropy (8bit):5.268777539694741
                                          Encrypted:false
                                          SSDEEP:384:RuwU3JytJUk/4JPr8Rt5phIMf1wt6pRXV8E8zM726KN05OFbCTSkMFWV0:R5AKU/zmt5Bf1s6pRFbAVCOTFY0
                                          MD5:350F76726F00578058AA59FDCC968D06
                                          SHA1:DF261F3C4643DE6D6665D54815CB7DC50FC93920
                                          SHA-256:48E0B91428D8F2EC333F075D9F703703E09220808D7F7B8A056286ABDA33209C
                                          SHA-512:04D7B491196FEDBC3C3953AE53F79B0A7F0D82F85CB5533DCD81B8721FA7156AD04455BA96E06BBAC8B8F78C9F5EA621C41EF9C211D30D08411123C3579738BD
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/43.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[43],{1101:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(514),i=n("odsp.util_578"),r=n(281),o=["AppendOnly","ClientSideComponentId","CommaSeparator","CustomFormatter","CustomUnitName","CustomUnitOnRight","DateFormat","Decimals","Description","DisplayName","EnforceUniqueValues","FieldRef","FillInChoice","FriendlyDisplayFormat","Format","Indexed","IsModern","IsolateStyles","IsRelationship","InternalName","LCID","List","Max","MaxLength","Min","Mult","Name","NumLines","Percentage","RelationshipDeleteBehavior","Required","RichText","RichTextMode","ShowField","StaticName","TimeFormat","Title","Type","Unit","UnlimitedLengthInDocumentLibrary","UserDisplayOptions","UserSelectionMode","UserSelectionScope"],s=["Choices","DefaultValue","DefaultFormula","FieldRefsXml","Validation"];const c=function(){function e(){var e=this;this._formatProperties={Field:{attributeKeys:o,childElementKeys:s,valueTransformer:function(t){return e.assembl
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5565)
                                          Category:downloaded
                                          Size (bytes):22572
                                          Entropy (8bit):5.235057209762777
                                          Encrypted:false
                                          SSDEEP:384:PvW6kjIJ6oATCd3AQRDFvDe8sQdVPKChsX/W4TKwjRgE4:nWbjk9ATCFAADFbDsQdVPK0svW4TKwj+
                                          MD5:456881A6E90C0CECFA44EB585FABFF5D
                                          SHA1:66694344F1438DEFA0C9B24E0C1FE7C840AD3D3E
                                          SHA-256:B88D92FF2E5F086806C451F69ABAFD29EA10920E1277D14C6E9CEE2C6B79275A
                                          SHA-512:FB807B415A7B48C3FF6D2BF24ABFEBD65A77BD3F7E79EBC687910C96C16937000AD92B9E278B98C802BB6BDEE9283417A7B795FA7F5B6FE2DEFE39A70EB6C8A7
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/34.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[34],{243:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("tslib_102"),i=n("react-lib"),r=n("react-dom-lib"),o=n("fui.util_43"),s=n(5302),c=0,d=(0,o.bQ)(function(e){return"".concat(++c)});function l(){var e=i.useState(function(){return{}}),t=e[0],n=e[1],o=(0,s.a)(function(e,t){n(function(n){var i,o=d(t);return(0,a.W_)((0,a.W_)({},n),((i={})[o]=r.createPortal(e,t),i))})}),c=(0,s.a)(function(e){n(function(t){var n=t,i=d(e);return n[i],(0,a.l7)(n,["symbol"==typeof i?i:i+""])})}),l=i.useRef(),u=l.current||(l.current={render:o,unmount:c}),f=i.useMemo(function(){return i.createElement(i.Fragment,null,Object.keys(t).map(function(e){return i.createElement(i.Fragment,{key:e},t[e])}))},[t]);return i.useMemo(function(){return[u,f]},[u,f])}}.,216:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("tslib_102"),i=n(154),r=n("knockout-lib");const o=function(e){function t(t){var n=e.call(this,t)||this,a=n.valueAccessor(),i=n._getComponentBindingContext()
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (11289)
                                          Category:downloaded
                                          Size (bytes):34240
                                          Entropy (8bit):4.934132116727749
                                          Encrypted:false
                                          SSDEEP:768:7Fbbm9ccZh7qLEGhX64hqEgTgUUPuhINVcXbtC9oUH:7FOWcZhWTF6E8Y1/cTUH
                                          MD5:527F6E67C047950639CF40211C835ADA
                                          SHA1:FBD31D0E6E9EA190D24CED4B4D11E6C5F9534154
                                          SHA-256:1B5EF4AB52F3331578054E6A62ECE252747253EFF679EF26A4774C5F3E2AE2AE
                                          SHA-512:98FB3D191D4EB939DDBC343E9C8332E291357D39801F647195BE6B01A949697357CFDF6943B5B776B500C8BDC894052EBC814FF04CCB9D8DB6DC99966A145DFB
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.005/oneuplightspeedwebpack/en-us/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{1893:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,1996:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3686)
                                          Category:downloaded
                                          Size (bytes):3691
                                          Entropy (8bit):5.391757716082739
                                          Encrypted:false
                                          SSDEEP:96:1TOBVq/glDQ2xDp0zh1/GzZ5He8bevaXlVruybfTSYr/aBg:1q2/glDQACZa7r3TrCBg
                                          MD5:9F7F27EB04174C1692CD3A3E9769E7B8
                                          SHA1:297DC7E014B6738DF5836ABCCCA349DF4DDFD245
                                          SHA-256:E9682C54F45DF81577BC5F3398BE776FE761E79C69089953875F135E7E7D30EE
                                          SHA-512:46EDB2EB11D0D672070F0EE63B30C15AC7F4CA2CDE8D4537830E381494114963BF4E6557CAFEED145EB9111913FD2951170CC71C5BF8F4B25370AE1A3AC72C99
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/103.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[103],{683:(e,t,n)=>{n.r(t),n.d(t,{SPListErrorControl:()=>L});var a=n("tslib_102"),i=n(545),r=n(546),o=n(547),s=n(549),c=n("odsp.util_578"),d=n(1),l=n(0),u=n(548),f=new c.qT("messenger"),p=n(404),m=n("fui.util_43"),_=n(28),h=n(92),b=n(57),g=n(33),v=n(155),y=new c.qT("viewRenderTrackerKey"),S=n(131),D=n(2);const I=n.p+"images/error_exclamation_v3_0c97827f.webp",x=n.p+"images/error_exclamation_v3_dark_4e4519b8.webp";var C=c.HW.isActivated("5de667b5-8e1c-40d5-b643-29e1bef4b1a8"),O=c.HW.isActivated("e0f1d592-4fd1-4b80-9502-087805218e7a");function w(e){return e?e.message&&"object"==typeof e.message?e.message.value:e.message:void 0}var E=(0,D._c)()?(0,g.b)({loader:function(e){return e.PrimaryButton}}):(0,S.a)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("fui.core"),n.e("fui.lco"),n.e("fui.lcoms"),n.e("fui.lcom"),n.e
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):156
                                          Entropy (8bit):5.290775297277099
                                          Encrypted:false
                                          SSDEEP:3:jTqNH4WVUPVoZyHN+WVUPVoZzZqVRNiX/bgxRI/VJeRhBRXZWbEYWEYM18:+b2t9Np2t4ZuriYI/iRh0dWEM
                                          MD5:CC31614BDED685EC5F6B9AFEBF5074BA
                                          SHA1:8303721B1B732D89961D5DB36E02DCD9B9458CF4
                                          SHA-256:C5AA0F9B7889A5B234C191A80458DA38A516848C8F5A6F72754D1F5167FCBB28
                                          SHA-512:F804B094BC477FC296ABBDA30BB6605EED830F0E0BA75C9340673E4A1B5CEAEAFFEC9CA2BB5E93325F55EB789A17079A8E2D70DB73F85C7F311AF5E8BC79B5D6
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-spo-teams-lists/1247.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1247],{4402:(e,t,n)=>{n.r(t),n.d(t,{teamifyStrings:()=>a});var a=n(7889)}.}]);
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:OpenType font data
                                          Category:dropped
                                          Size (bytes):4548208
                                          Entropy (8bit):7.468688520304613
                                          Encrypted:false
                                          SSDEEP:98304:qlp/Umw/B1ionRVrvbFNKEoKIG/bZbFHB2SBgKpRh3TP:qldtw/B1RbRNK5KI2HHBPBg4RxTP
                                          MD5:ECFED48E463DB4E31D1691C8AF367730
                                          SHA1:7533DABBD7F41AB48213D0B899D715F11F906B57
                                          SHA-256:34B41DE3F65166440EA2CE40121EB1C9B9C2BB92D188BD32A8E6091CD92316DB
                                          SHA-512:06B01068867AF6263D165519477073D9DAA1F0A8BC40690F645E4546963C78EBC0E5CE324DFF49C86A2255E4A0F15D4E4761C495E1747CD08C63146A1C46B0DD
                                          Malicious:false
                                          Preview:OTTO.......pCFF ..1...%..@@.GDEF............GPOS......[d....GSUB.[m.......M.OS/2...........`VORG....... ....cmap/`.r..*.....head.-3m.......6hhea..N....@...$hmtx..K........HmaxpE.P.........name..Hu.......*post...2... ... vhea..[j...d...$vmtx.............P.E..........................................2.....................................p................E..............6.[.p................DK..........X_.<...........w.......w......p...........................X...K...X...^.2.E............ ...*.<.........GOOG.@. ...p....... `.............. .......p.....c...d...k...d...........b...i...[.......u...c...b...b...b...b...b...b...b...b...b...b...b...b...w...w...w...w.......w...w...w...w.......w...w...R...Y...Y...R...R...Y...R...Y...Y...Y...R...Y...Y...R...R...Y...R...Y...Y...Y...d...d.$...%...&.].'.c...]...]...............].......c.......c...c...c...c.......c...................c...c...c...c... ...............{...................................................'...N...]...]...c....................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (7365)
                                          Category:downloaded
                                          Size (bytes):30985
                                          Entropy (8bit):5.38196553256757
                                          Encrypted:false
                                          SSDEEP:768:opdNhVaCCedQU9Fy9SN90nbeVUoEn3uO/lxi/XujIS81airsE+L:snVaCF6Zk3a/lxi/XujIS81airsE+L
                                          MD5:F0CA01EAE8485F5CB426905B53A0F7A6
                                          SHA1:F52D37408F2CC8D41223962E04D3DB662C616730
                                          SHA-256:104D05ABD649AE125A3D99A2DEFC8187CCA117C966D3C9F89B6FBC1A1139C36F
                                          SHA-512:19B1BB5B417BFDB69FCD7DBC4FAB21511786CAC9A75CB0AA249CFCCBCF5B4C0256DAA66F447FD1F6E0FB1616F162C1F41B1D371EDED5BDCFB18892379D0083FF
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/83457.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[83457,57525],{93280:(e,t,n)=>{n.d(t,{k:()=>r});var a=n(8156),i=n(76192);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.B)(function(){return function(){r(!0)}}),setFalse:(0,i.B)(function(){return function(){r(!1)}}),toggle:(0,i.B)(function(){return function(){r(function(e){return!e})}})}]}}.,6824:(e,t,n)=>{n.d(t,{G:()=>r});var a=n(8156),i=n(76192);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.B)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.B)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,76929:(e,t,n)=>{n.d(t,{_:()=>l});var a=n(54167),i=n(95610),r=n(8156),o=n(16178),s=(0,n(82138).y)({cacheSize:100}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,i.__extends)(t,e),t.prototype.rende
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (7585)
                                          Category:downloaded
                                          Size (bytes):25955
                                          Entropy (8bit):5.454043856922428
                                          Encrypted:false
                                          SSDEEP:384:T2zEOhpzXXxKiBPzDkC3ekP778BSxNlhEExX6T+q57MMk:yzfzXXxKiBPzikP7IBGNTEExYBNe
                                          MD5:85E32D48102344A30C6BF00D4AEFB929
                                          SHA1:C8CE4A530509D056E3567A5672758B7477FB728A
                                          SHA-256:9638151D3DC5B5EF47CF1397712599F9F2686551D87EAAEDCEEE25B6B8C712FA
                                          SHA-512:6E51E10E62A39936B92DA2F3578D11FDBEE84296D964964227CFBEFE6CF51B967A774D24ED3F548B29E9BD0EB3F9992DF726F52832740C2C01167C92A4691495
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/193.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[193],{1833:(e,t,n)=>{n.d(t,{a:()=>h,b:()=>g,c:()=>m,d:()=>v});var a=n("tslib_102"),i=n(1),r=n(21),o=n(3),s=n(39),c=n(1337),d=n("fui.core_870"),l=n("fui.util_43"),u=n(1834),f=n(176),p=n(40);function m(e){var t,n=e.htmlElementId,d=e.group,l=e.rowIndex,m=e.groupNameClickActionKey,_=e.groupToggleClickActionKey,h=e.expandButtonAriaLabel,v=void 0===h?"":h,y=e.selectGroupItemsAriaLabel,S=void 0===y?"":y,D=e.groupHeaderRowAriaLabel,I=void 0===D?"":D,x=e.depth,C=e.maxDepth,O=e.fieldDetails,w=e.groupByFieldName,E=void 0===w?"":w,A=e.collapsedGroupKeysSet,L=e.groupHeaderTitleRenderer,k=(0,s.d)([{key:_}]),M=O.length,P=[c.k];P=x===C?P.concat([c.l]):P.concat([c.m]),d.isSelected&&(P=P.concat([p.G]));var T=(0,s.d)([{key:o.Y}]),U={group:d,columnCount:M,groupByFieldName:E,groupNameClickActionKey:m};return(0,i.h)("div",(0,a.W_)({key:d.key,id:n,class:P.join(" "),"aria-selected":d.isSelected,"aria-expanded":!d.isCollapsed,"aria-l
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (6948)
                                          Category:downloaded
                                          Size (bytes):9689
                                          Entropy (8bit):5.261726984581737
                                          Encrypted:false
                                          SSDEEP:192:nImqp/BAcTXl3264Nf7rvM114XRQYbo1pSHLKx6gdfdscZwzpYmTwM:4p/BAIl3264NDri1+aEHLYJalTcM
                                          MD5:D774F51952DAE891EF5AA5E9AC22614D
                                          SHA1:3A360061F22EA025D94B07B85FBCDF80593A0C07
                                          SHA-256:526093011B3C48D61D1BE53587B3D845D9E2A5A313745E32A0AA9FBC327F2122
                                          SHA-512:0FF2C02E6648CD026118107CDAECA4D3150A31B3DFEE4F47DA5F44BCBAB8B63B210755E4D3B71D940585DD610EC6FFF140C700ED8028322D2716853F3F52914C
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/97.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[97],{851:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(53),i=n(292),r=n(780),o=n(781),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey:"showpolicytips",groupByKey:a.a,errorTypeKey:"type",correlationIdKey:"correlation",approvalItemVersion:"approvalItemVersi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (35884)
                                          Category:downloaded
                                          Size (bytes):36392
                                          Entropy (8bit):5.263258117038523
                                          Encrypted:false
                                          SSDEEP:768:T33S9YxQm2nJsnB3fqaH/h6n/hB50E66/h8s4zE9t:T33gYxQDnJsnB3L6n/hz0V6J8o
                                          MD5:931005942BEC3C3693E3DA3D02A7ED48
                                          SHA1:64F4FB535AD27E18AF684527740BD4C269B4CFDC
                                          SHA-256:E5CFAA72D55CC31619935D3426400FC9265078F2DF8BA57F8D23654A3FA79399
                                          SHA-512:BF6D824FCF1F590836F056C9F4E72EC0FE2DF514411572F64B2B7A7D4F095F8E451DFD2261220E14CD33CEB8A10AE66577B4A330602CF4414EFB59741DD5EDE2
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/241.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[241],{1688:(e,t,n)=>{n.r(t),n.d(t,{AgendaView:()=>ot});var a=n(813),i=n(1075),r=n(836);(0,a.e)(r.i,function(e){var t=e.selectedCalendarEventId,n=e.appInstanceId;(0,i.b)().selectedCalendarEventIdMap.set(n,t)});var o=(0,a.a)("initializeScenario",function(e,t){return{appInstanceId:e,scenarioId:t}}),s=(0,a.a)("updateCalendarEventLoadStates",function(e,t,n){return{appInstanceId:e,calendarIds:t,scenarioId:n}}),c=(0,a.a)("updateLoadState",function(e,t,n){return{appInstanceId:e,scenarioId:n,loadState:t}}),d=(0,a.a)("updateLoadedDateRange",function(e,t,n){return{appInstanceId:e,dateRange:t,scenarioId:n}}),l=(0,a.a)("updateIsInitializingCalendarEventsLoader",function(e,t,n){return{appInstanceId:e,scenarioId:n,isInitializingCalendarEventsLoader:t}}),u=(0,a.a)("initializeCalendarEventsLoader",function(e,t,n,a){return{appInstanceId:e,calendarIds:t,dateRange:n,scenarioId:a}}),f=(0,a.a)("expandDateRange",function(e,t,n){ret
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (7749)
                                          Category:downloaded
                                          Size (bytes):57487
                                          Entropy (8bit):5.055301685078225
                                          Encrypted:false
                                          SSDEEP:1536:7FJRxZT2kI5TJuW7HepOUv0lLDYGYEWpD+xp7tIlHpvjc:7FtZGqgBTY4LO5jc
                                          MD5:D00D7E1852342880D9BCA4EBB5A9DAA9
                                          SHA1:BDF23B1CA87F1ECEED6824F698AF66C9193BCC31
                                          SHA-256:E654998ECCE6AD4630ACEFB536215A135148B55D592E5A752D81EDAD20EC1253
                                          SHA-512:6FF9159BE51FBDAC1C3ED9D2816FE7ADB1B07A840F6B716C63612C7B8FC7E268686C3770A5C5B8C02B806E209ED1246096347C41C0BF977B97B5498B7ACAB4BA
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/freemiumlistshomewebpack/de/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{627:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,658:e=>{e.exports=JSON.parse('{"a":"A source with id \
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (11293)
                                          Category:downloaded
                                          Size (bytes):521750
                                          Entropy (8bit):5.037723323546627
                                          Encrypted:false
                                          SSDEEP:6144:+81ji7mzLsJkABp81PIjBsS92Wbeg9nJfDnlp1pcksXxa:Li7dTm6pbd
                                          MD5:9DDE7771FA36B351804F894EF65A2114
                                          SHA1:990FB5032DD528A9B91FBA8A2F58358F8F51EB9F
                                          SHA-256:E2578CBCFE9DA681CEAE1DED42B81267583D18DEDB59BF7ABD73B823A1AAFAE3
                                          SHA-512:12B68723007EB4F765DACA6B3590DF3720144E56E055357F89B704FEFD1C04E94A3D90CF38CB49DBACE6C7C11DD6813D352F9AD59F7A27D98A561234966A51E2
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-spo-teams-lists/en-gb/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6792:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7608:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:TrueType Font data, 15 tables, 1st "GDEF", 38 names, Microsoft, language 0x409
                                          Category:dropped
                                          Size (bytes):556216
                                          Entropy (8bit):6.5479461362083144
                                          Encrypted:false
                                          SSDEEP:12288:v+1xGZvpsW07cMMCCqFC1Tq4m6rYDKVw1QWwozqVwA:v+iZB0gMMCC4fKVw1QWwozfA
                                          MD5:AC08E269B7F479624B266C0EA20013B4
                                          SHA1:6AF0B309F2F2AF25BFD0F901ED24BD0527C2CBF4
                                          SHA-256:4C8D67001D3C2977E5D6BF0A4F8ADD80CD564BD1DF60B7569FD23751E7DDA02A
                                          SHA-512:B4F62A4008FED600A5EEB7D018E81CDD997039604F1C26DCDC0C96F629B157F07ABA680C5BB70C14528FF1B54E1D18C0B06939797D26B836189C5AE8BEF433F8
                                          Malicious:false
                                          Preview:...........pGDEF...;...T....GPOS.rN...Ol../.GSUB...j.......rOS/2.U.........`cmap.I.........:gasp............glyf............head#.T....P...6hhea.......,...$hmtx=..r......I@loca+.LY..gX..IDmaxp.s......... name.."........lpostu.u...l....\preph................................P.....y.........................-.............................P............_.<..........'.6.....'.A...v...C...............;.........X...K...X...^.2.B................@. _...)....GOOG.......-.....C................. .....&...........h.6...........$.....................6..........."....................... ...........D.@.........*...........(...........`...........>.P.........<..........."...........4.......................v...........".............................................................................................................................................................v...........d...........d...........J...........>.........(...........................D.i.s.p.l.a.y.T.e.x.t.C.o.n.t.r.a.s.t. .(.G.r.o.t
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1886)
                                          Category:downloaded
                                          Size (bytes):1891
                                          Entropy (8bit):5.177721797469426
                                          Encrypted:false
                                          SSDEEP:48:1e5oQdazu7xpkaXpFGjVgBbf9bEb82aLno3eXGgWdxdFPZ4DG/k:E5oDzu7NXpFGBgBbftEb82In2eWdfFP2
                                          MD5:C34FAB5A9AF431AF5E0438166AE942F7
                                          SHA1:AFCA28DBD0D74D75E29134DF5789724A6DB1B292
                                          SHA-256:0D376BFCBD67041BBC1A45730AE4CE00E9CA2BE0564493660C4934377D555936
                                          SHA-512:A0D79BF466A18B2199D5D3887C9A6C9D92C524B24452ECC7946A11CB1F0772E7D911843877774C3A85946D9DCD732EF438B10492788C820FC7DDF2AD169A93D6
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/155.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[155],{2023:(e,t,n)=>{n.r(t),n.d(t,{columnTypes:()=>y});var a=n(2474);const i=n.p+"images/Text_55a7d95e.svg",r=n.p+"images/Hyperlink_fff7e50c.svg",o=n.p+"images/Choice_12cea9ef.svg",s=n.p+"images/Number_f2b99b17.svg",c=n.p+"images/Date_dfef8d21.svg",d=n.p+"images/Currency_8e697e75.svg",l=n.p+"images/MultilineText_d7d11fcb.svg",u=n.p+"images/Location_97d633bd.svg",f=n.p+"images/Person_577f06ca.svg",p=n.p+"images/Image_9d432a08.svg",m=n.p+"images/Boolean_31f6453e.svg",_=n.p+"images/Lookup_7d6e5aa8.svg",h=n.p+"images/ManagedMetadata_2cabd715.svg",b=n.p+"images/ContentType_162b1610.svg",g=n.p+"images/More_b34950f3.svg",v=n.p+"images/Rating_00de6e83.svg";var y={text:{description:a.M,title:a.N,image:i,iconName:"TextField"},hyperlink:{description:a.n,title:a.o,image:r,iconName:"Link"},choice:{description:a.e,title:a.f,image:o,iconName:"ChoiceColumn"},number:{description:a.C,title:a.D,image:s,iconName:"Number"},dateAn
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (37729)
                                          Category:downloaded
                                          Size (bytes):37760
                                          Entropy (8bit):5.259160069012037
                                          Encrypted:false
                                          SSDEEP:384:ztunAp4VMwSad2+PBL1/rTMkKrSrZdHWiVL5mMFWhXcdsuOXQuJZgKBQyuVskFKo:5v7G/dRp5mMFx2vBpuqsOeZVr19
                                          MD5:FD1ACB96860BE0A4C74217B8E0484B51
                                          SHA1:7DB069CECFADB25EFE50E4D729F8AB0FB9D75535
                                          SHA-256:4E45687F8C84A9A5D9658C416F84101F3E523FA54306F3CD43CD62B8F4ACF172
                                          SHA-512:269A4A2C2592D2BEE440BEB3C7D5F7F1FC962F2CDCFBBB5C41127AAA99040739D99466CECFDB5FD03C6BA0C4A68117269CB85ADAFA8B7B51807D9FFCA48B7E8A
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp.utilities/odsp.util-0bc6c9b0.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.util"],{"odsp.util_578":function(e,t,n){function a(e){var t={};if(e)for(var n=e.split("&"),a=0;a<n.length;a++){var i=n[a].split("=");void 0!==i[1]&&(i[1]=i[1].replace(/\+/g," "),t[i[0]]=decodeURIComponent(i[1]))}return t}function i(e){return e.substring(e.indexOf("?")+1)}function r(e){return e.substring(0,e.indexOf("?"))}function o(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function s(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.d(t,{_S:function(){return qt},g6:function(){return Wt},MC:function(){return He},wH:function(){return He},$6:function(){return Ve},hZ:function(){return Ke},xe:function(){return Ge},bF:function(){return gt},M1:function(){return Te},I7:function(){return Q},bJ:function(){return g},fR:function(){return q},rx:function(){return b},cH:function(){return W},Yv:function(){return h},et:function(){return c},K9:func
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (683)
                                          Category:downloaded
                                          Size (bytes):688
                                          Entropy (8bit):5.289150537102674
                                          Encrypted:false
                                          SSDEEP:12:+yrNYyZeqQsLB3FeZwjNaWMsFjRoGSQqIMVg1YPTApnE2y/E7GRHMz4:FBYKeCow8LsFjR19qIjePonEduGRs0
                                          MD5:61C04C35C32E5E5FA1FB3B32BDEE214C
                                          SHA1:B6749521852B954B5356CBE2A29C2E87109C3169
                                          SHA-256:08E1B73AB51A642AA353C5B264176BB70441FD7BA6D0A053160B4B516DD1E5F6
                                          SHA-512:C8CC85597380B52752ACE21D8022848D46368CF304B34599ACC3DE5EAD73AC6968291F11391F2E1994168F735F95F95C3B36DAA8AE4E95407B25DBB11F3A2F92
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-odb-meta-os/954.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[954],{3794:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>u});var a=n(5500),i=n(42),r=n(5895),o=n(23),s=n(5720),c=n(12),d=n(1246),l=n(303),u=new o.b({name:"DropActionControlHandler",factory:new o.a(function(e,t){if((0,c.Wh)(c.vh))return{};if(t.handlers&&function(e,t){var n=(0,l.a)(e);if(n&&t.itemKey){var o=(0,d.a)(e,{itemKey:t.itemKey}).itemKey;if(o){var s=a.a.deserialize(o).webAbsoluteUrl;return new r.a({},{pageContext:n}).getUrlParts({webUrl:s}).geoRelation===i.a.crossGeo}}return!1}(e,t)){for(var n=[],o=0,u=t.handlers;o<u.length;o++){var f=u[o];f.key!==s.a.key&&n.push(f)}return{handlers:n}}return{}})})}.}]);
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (8047)
                                          Category:downloaded
                                          Size (bytes):9885
                                          Entropy (8bit):5.150093523387983
                                          Encrypted:false
                                          SSDEEP:192:xfyS/brxiocS2mH8b1GeT4mmNLzzHfdGB6:xfyShiqD8b1Ge8mmlok
                                          MD5:E8DADF235A1F4BDFDB20C6F2794B382E
                                          SHA1:6FDF5191658E8279635D30311D7393C41503D258
                                          SHA-256:79227E9418EE63E1D0B38C7C4A0A643890D89FEB6C2EEF996EC0DD03C277B2F3
                                          SHA-512:44C2F81148BBC93CF2F78C601ED630B0E4114C97445E951BA6B8B25F95D1ADCF2ACB2BF190901A2240306A33BADC21EF62005DF6592B5E596823920D3EFC10A1
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/77.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[77],{844:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n(38),r=n(2087),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this._
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (11226)
                                          Category:downloaded
                                          Size (bytes):37701
                                          Entropy (8bit):5.539573284135974
                                          Encrypted:false
                                          SSDEEP:768:sxcnbJmvbiCt2yK5Sxkxy73WpxQ2hcmfb/cdbJTmjnS8RaJhn1vwjd07VnuDgaR+:F0t2akxy7374Vjd07VnuDgSYFQ+Mjh5E
                                          MD5:72D42AD9902C42878D378DB921443CEC
                                          SHA1:4C6C392B18FFB02F2EDD371B0352CB25CDB0DB19
                                          SHA-256:004A192F1C6DF8082037436F3ACA112AD486BFD2D8ECC769DD19DFF0621B0CE1
                                          SHA-512:4A36992CA05FEFB7B04D5E927E1ADEC2E02F24D2FBF6007512B10C171ED42DC37E07AE42E8CB60FBF0AAA198B7D90002721FAC901F70755A8389C165ED310294
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/92049.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[92049],{57898:(e,t,n)=>{n.d(t,{A1g:()=>a});const a=(0,n(75427).k)("TextAlignLeft16Regular","16",["M1 3.5c0-.28.22-.5.5-.5h9a.5.5 0 0 1 0 1h-9a.5.5 0 0 1-.5-.5Zm0 4c0-.28.22-.5.5-.5h13a.5.5 0 0 1 0 1h-13a.5.5 0 0 1-.5-.5Zm0 4c0-.28.22-.5.5-.5h5a.5.5 0 0 1 0 1h-5a.5.5 0 0 1-.5-.5Z"])}.,85323:(e,t,n)=>{n.d(t,{Pzl:()=>r,Vab:()=>i});var a=n(75427);const i=(0,a.k)("TopSpeed20Regular","20",["M5.42 4.7A6.97 6.97 0 0 1 9.5 3.03V4.5a.5.5 0 0 0 1 0V3.02A7 7 0 0 1 16.93 9H15a.5.5 0 0 0 0 1h2c0 2-.86 3.9-2.21 5.17a.5.5 0 0 0 .69.73A8.17 8.17 0 0 0 18 10a8 8 0 1 0-13.44 5.9.5.5 0 0 0 .69-.73A7.2 7.2 0 0 1 3 10h2a.5.5 0 1 0 0-1H3.07c.2-1.36.78-2.6 1.64-3.58l1.44 1.43a.5.5 0 0 0 .7-.7L5.42 4.7Zm8.03 1.1a.5.5 0 0 1 .75.64l-.12.2a343.95 343.95 0 0 1-2.2 3.82 30.11 30.11 0 0 1-.65 1.01 1.5 1.5 0 0 1-2.28-1.94c.07-.09.2-.2.34-.33l.56-.48a123.93 123.93 0 0 1 3.42-2.77l.18-.14Z"]),r=(0,a.k)("Video20Regular","20",
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (14457)
                                          Category:downloaded
                                          Size (bytes):292886
                                          Entropy (8bit):5.473195471332948
                                          Encrypted:false
                                          SSDEEP:6144:rsgqa1mkhSx7Ssd8xB8PAiyXsPtY+XwGe:GKDSx7GkAiyWje
                                          MD5:ED4AE4AF332D0ED264D822FA6A5A5867
                                          SHA1:CA320744D89939378A0434DA4F7343CB82D5F3CD
                                          SHA-256:96027FB3ADF0F533A8A9A47911BE61FDF51FDEB528FC3A75172A64EB1756370D
                                          SHA-512:9DE756A0D4045E248B8E1D735A3C7643C10C2553A27259225621A36B962568BDAA5135404F49D3389CA19ECA5D824979B7B426A8387A01BE980411C1FB39E51A
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/freemiumlistshomewebpack/freemiumlistshomewebpack.js
                                          Preview:/*! For license information please see freemiumlistshomewebpack.js.LICENSE.txt */.var __webpack_result__;(()=>{var e=[,,,,,,,,,,,,,,(e,t,n)=>{"use strict";n.d(t,{a:()=>a});var a=new(n("odsp.util_578").qT)("appPageContext")}.,(e,t,n)=>{"use strict";n.d(t,{a:()=>a,b:()=>r,c:()=>i});var a={idParamKey:"id",parentIdParamKey:"parent",driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:"q",conversationIdParamKey:"cvid",metadataSearchIdKey:"searchid",uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:"typeFilters",userFiltersKey:"userFilters",viewIdKey:"viewid",viewPathKey:"viewpath",isPowerAppView:"isPowerAppView",listIdKey:"listId",listUrlKey:"listurl",sortFieldKey:"sortField",isAscendingKey:"isAscending",policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (691)
                                          Category:downloaded
                                          Size (bytes):973
                                          Entropy (8bit):5.046647857445677
                                          Encrypted:false
                                          SSDEEP:24:FBYKeweKek9O+AEXn37d+fBQuEp7ifl3KuJcpJGd+fehePvn:1pBx9t37d+fBd53Ku4JO+fecn
                                          MD5:7796408A025289E4F99064B63DC2CCE5
                                          SHA1:94F337BD105BF743EC0CEE29656F40680A18DA48
                                          SHA-256:9E10D1C72DC7E8E106B967BAB76C447734AEA37BD4FA0E15FC8171EB272AAA43
                                          SHA-512:A3F3169CEB056DC6888D666CE732D3AE7FED61C9F9E37292C6B44BB4E3001EFB07D9A36C812FBA7F48775BA9A796CBCD098A5FD8082E0E742F636C09B6272073
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/freemiumlistshomewebpack/en-gb/deferred.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{614:e=>{e.exports=JSON.parse('{"a":"Provide feedback to Microsoft"}')}.,500:e=>{e.exports=JSON.parse('{"a":"My files"}')}.,601:e=>{e.exports=JSON.parse('{"a":"Library settings"}')}.,603:e=>{e.exports=JSON.parse('{"a":"Add an app","b":"Brand centre (preview)","c":"Brand centre","d":"Change the look","j":"Library settings","k":"List settings","r":"Site usage","s":"Site contents","w":"Site settings","u":"Site permissions","t":"Site information","i":"Hub site settings","m":"Recycle Bin","p":"What\\u0027s new","q":"Sign out","h":"Help","v":"Site designs","f":"Global navigation","x":"Apply a site template","l":"OneDrive settings","o":"Restore your OneDrive","g":"Connect to new Microsoft 365 Group","n":"Restore this library","B":"Manage Viva Connections","A":"Set up Viva Connections (Preview)","e":"Get the OneDrive apps","z":"Sync this OneDrive","y":"Video usage"}')}.}]);
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (8564)
                                          Category:downloaded
                                          Size (bytes):187233
                                          Entropy (8bit):5.3164213321509015
                                          Encrypted:false
                                          SSDEEP:1536:YYCcZkdCyja7hX/z3az7DITxG+h3WlNPQitPuheCoAOZqK53bC+z26zYJ77Xqco7:6araDgJIr7X+J/P5gikN
                                          MD5:F468DD8BA50FE2EA935EABB03556C141
                                          SHA1:91DD8A5D9E9C3C39516773CF19DF09EFD9F44B29
                                          SHA-256:1A4D855E0C2ABF5646A01DC5E13B823B46DC8E90A17303EA68D419B3F95DEC2C
                                          SHA-512:196AC0C0C8D1497AC7D779F934B93C6DA7EC2340BB9C86870435919D7213A6796D82FA4FA6CCEC61EC4A7CC098E76811079FBA5BBA315987297E8197B5A80FF8
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/244.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[244],{833:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1432);t.isDocumentFragment=a.default;var i=n(1433);t.isHTMLElement=i.default;var r=n(1434);t.isHTMLOListElement=r.default;var o=n(1435);t.isHTMLTableCellElement=o.default;var s=n(1436);t.isHTMLTableElement=s.default;var c=n(1437);t.isNode=c.default;var d=n(1438);t.isRange=d.default;var l=n(906);t.safeInstanceOf=l.default}.,1432:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(906);t.default=function(e){return a.default(e,"DocumentFragment")}}.,1433:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(906);t.default=function(e){return a.default(e,"HTMLElement")}}.,1434:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(906);t.default=function(e){return a.default(e,"HTMLOListElement")}}.,1435:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(906);t.default=function(e){ret
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (528)
                                          Category:downloaded
                                          Size (bytes):1245
                                          Entropy (8bit):5.641084090367072
                                          Encrypted:false
                                          SSDEEP:24:FBYKeweLFUODPPPBGJZG0WuzZ6lnKfx4XvrUjDuDzx5nqJ7t:1pymCZG3GQElv+DwTqJ7t
                                          MD5:5BF0EB297028B2BC265706705DDD6C0E
                                          SHA1:C7F93AD359CC3957787BEAA1CEFA77CECD39A31D
                                          SHA-256:E28F0D9C3FE1D9F0AD750588DD993AAB4EC6595A3DA6A49AA8919ECC2C29D756
                                          SHA-512:6BDFFA94CCE9F150AB2C736D343699C4F82453115522E68516788452C7AFF9C792777885E62B6FE4D22B9168F41826765A36FF7E93C2F9054EDEEBA84D35CBDF
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/freemiumlistshomewebpack/ja/deferred.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{614:e=>{e.exports=JSON.parse('{"a":"Microsoft ..........."}')}.,500:e=>{e.exports=JSON.parse('{"a":"......."}')}.,601:e=>{e.exports=JSON.parse('{"a":"........"}')}.,603:e=>{e.exports=JSON.parse('{"a":"......","b":".... .... (.....)","c":".... ....","d":".....","j":"........","k":"......","r":"........","s":"... .....","w":".....","u":"..........","t":".....","i":".. ......","m":"...","p":"...","q":"......","h":"...","v":"... ....","f":"..... .......","x":"... .........","l":"OneDrive ...","o":"OneDrive .....","g":"... Microsoft 365 .......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3562)
                                          Category:downloaded
                                          Size (bytes):6055
                                          Entropy (8bit):5.345495074156496
                                          Encrypted:false
                                          SSDEEP:48:1fvY2Jq/pkv9UzpgotMUKvFfENARGVPQojm/o2Ot6u+isRMaDJ8Hz+FOkiz+BWhQ:xvuLdgoufENz/mQ28Ob0+F0+IP6rphkE
                                          MD5:627F6239A8F84F7A3A42857FBE86B788
                                          SHA1:4CC1FF7B46135FE926DFE7724B1972C251FD3E74
                                          SHA-256:8B26351D18B415498A6DC1B38ECB7D818294434F6B2A971D57E89053FC2CD2B9
                                          SHA-512:1B222EC7E602C29685FDD6B6A3F7098C7FD9C66CEA11582765EA2D6D95C4CA2F678E17C3AE5A0071ABD2365D6EDB8DCDB2C8665245956E620BAF70653633F8A7
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/238.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[238,258],{2025:(e,t,n)=>{n.r(t),n.d(t,{setListRatingExperienceResourceKey:()=>d});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(1071),o=n(181),s=n(25),c=n(85),d=new i.qT({name:"SetListRatingExperience.key",factory:{dependencies:{spListDataSource:r.SpListDataSourceKey,resources:i.lh,getListViewProvider:o.a.async,refreshCurrentListDataAsync:c.a.lazy.async},create:function(e){var t=e.spListDataSource,r=e.resources,o=e.getListViewProvider,c=e.refreshCurrentListDataAsync;return{instance:function(e,d,l,u){return(0,a.Zd)(void 0,void 0,void 0,function(){var f,p,m,_,h,b,g,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:f=function(e,t,n){return[e,t,n].filter(function(e){return e}).join("-")},p=(0,s.b)().Telemetry,m=new p.QosEvent({name:"setListRatingExperience"}),a.label=1;case 1:a.trys.push([1,16,,20]),a.label=2;case 2:return a.trys.push([2,4,,5]),[4,t.setListRating(e)];case 3:return a.sent(),[3,5];
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (18789)
                                          Category:downloaded
                                          Size (bytes):55288
                                          Entropy (8bit):4.996924427935399
                                          Encrypted:false
                                          SSDEEP:768:exG7fiwuyYPfLHYHorpged+qDfKBfDYoUKE+mLfufEwx7M5tfTQNe3rpDar:ekeVy0YIRgwDfuQGr
                                          MD5:D34237EAC200FDAC1E00DED8D1796E89
                                          SHA1:3504DA53CD7AAF5823ABDAB22A9565D6B90E222C
                                          SHA-256:3B72F428B5689AC6FF91C6F6DFD8D1F65FD2D5D7ED10B9632B1761B9CD772293
                                          SHA-512:E6F55CD92382B8A7EC58CBA6856122873BD70A0FF97E1A545E34423F8BC906238113FBAB0A919D04A8C55D3041EE861D70B18900F6DAE695C9AB491E109B821B
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/en-us/deferred.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{3454:e=>{e.exports=JSON.parse('{"a":"Something went wrong"}')}.,3873:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,3494:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents","j":"Music","q":"PC Sync"}')}.,3486:e=>{e.exports=JSON.parse('{"a":"Item"}')}.,3484:e=>{e.exports=JSON.parse('{"Q":"Set curr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (898)
                                          Category:downloaded
                                          Size (bytes):3375
                                          Entropy (8bit):5.495625400540947
                                          Encrypted:false
                                          SSDEEP:96:/JT1zV9wpfHng222MBdEGX53jcyuEC+LH78sMEDiQg/Kas:/JT1zVmpf8ESbuEC+H6Cas
                                          MD5:2E58B353DE31FFDA65132614F46E4B64
                                          SHA1:2AA932346EBD93E6A9A3E0DF217569884AD38FC6
                                          SHA-256:066B8AD8A15D67A10E678154D058896412D6CAC69B3608CDBCF33ECADF443E0B
                                          SHA-512:224BD0F3CEDD261E2077E22E0EEFD9D73FE74770367B0B82915E34E550AEA7C5C74BA14020C52FF4752A44F2C2006ECAC0C99339B4896162F6A14547C7BE313E
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/89264.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[89264],{32278:(e,t,n)=>{n.d(t,{A:()=>r,d:()=>o});var a=n(8156);const i=a.createContext(void 0),r=i.Provider,o=()=>a.useContext(i)}.,56525:(e,t,n)=>{n.d(t,{M:()=>r,k:()=>i});var a=n(32278);function i(e,t){return r((0,a.d)(),e,t)}function r(e,t,n){if(!e)return t;t={...t};const{generatedControlId:a,hintId:i,labelFor:r,labelId:o,required:s,validationMessageId:c,validationState:d}=e;var l,u,f,p,m,_,h,b,g,v,y,S;return a&&(null!==(u=(l=t).id)&&void 0!==u||(l.id=a)),!o||(null==n?void 0:n.supportsLabelFor)&&r===t.id||null!==(p=(f=t)["aria-labelledby"])&&void 0!==p||(f["aria-labelledby"]=o),(c||i)&&(t["aria-describedby"]=[c,i,null==t?void 0:t["aria-describedby"]].filter(Boolean).join(" ")),"error"===d&&(null!==(_=(m=t)["aria-invalid"])&&void 0!==_||(m["aria-invalid"]=!0)),s&&((null==n?void 0:n.supportsRequired)?null!==(b=(h=t).required)&&void 0!==b||(h.required=!0):null!==(v=(g=t)["aria-required"])&&v
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (13396)
                                          Category:downloaded
                                          Size (bytes):665967
                                          Entropy (8bit):5.084308567998627
                                          Encrypted:false
                                          SSDEEP:12288:P+xVYKodKl4T5lL/AVzkJiZrBOKJPt7wnitvrHg:2rY5d15leQJiZs0Pt7wnitTHg
                                          MD5:056B368AC3CA8C9AC412B7D9841517BC
                                          SHA1:37EF82DC4C3ED8B727AAFAF7EF986CB66FB6191D
                                          SHA-256:AF6121822C297AC9783A6F5677C662C8740A6575B082DB37799D7588D7B26AF5
                                          SHA-512:0426857CC3779C8B87AD4BD68A22D91D3A306241A7F8AD85BE4130F2979B0F6D382901BC182578E91E2129CF47AD2CBA6A712105183B540739C41A4C094E2D7F
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/de/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{5297:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,6041:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (12980)
                                          Category:downloaded
                                          Size (bytes):85122
                                          Entropy (8bit):5.4189906713389115
                                          Encrypted:false
                                          SSDEEP:1536:NKU/zm6bWv2jfWWfTDj20x7FAeCh6RCxdu:t7mojuWfTDjzFAecxo
                                          MD5:E5AE2DBB0835F73F0863AD8BF62E3691
                                          SHA1:EEE53D545225135987009B443070D6525A673628
                                          SHA-256:FED2FD2D7B47C4226839921063158B62F7A6971CC42B448277100766F98338B2
                                          SHA-512:7716FB076EED986BA1004ACB8098AB9897FD2EC4004DC2551AD6BD60A2D9B80FD1FB97E0EAA5971AACD12C58E77EF6DFABFA09D39333F77A6E2181C63416D20D
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/20.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{1101:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(514),i=n("odsp.util_578"),r=n(281),o=["AppendOnly","ClientSideComponentId","CommaSeparator","CustomFormatter","CustomUnitName","CustomUnitOnRight","DateFormat","Decimals","Description","DisplayName","EnforceUniqueValues","FieldRef","FillInChoice","FriendlyDisplayFormat","Format","Indexed","IsModern","IsolateStyles","IsRelationship","InternalName","LCID","List","Max","MaxLength","Min","Mult","Name","NumLines","Percentage","RelationshipDeleteBehavior","Required","RichText","RichTextMode","ShowField","StaticName","TimeFormat","Title","Type","Unit","UnlimitedLengthInDocumentLibrary","UserDisplayOptions","UserSelectionMode","UserSelectionScope"],s=["Choices","DefaultValue","DefaultFormula","FieldRefsXml","Validation"];const c=function(){function e(){var e=this;this._formatProperties={Field:{attributeKeys:o,childElementKeys:s,valueTransformer:function(t){return e.assembl
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1935)
                                          Category:downloaded
                                          Size (bytes):1940
                                          Entropy (8bit):5.25835248880035
                                          Encrypted:false
                                          SSDEEP:48:13Lodw/7+fXXCOtf01wNXofyt54GTDEaA:BodOKfnvtc1Uo4k
                                          MD5:EB81B722C5C63BAEB57401730D7EF160
                                          SHA1:C1BC2C2244522955E3C7C34DC268DE6336D2D1E9
                                          SHA-256:C064EE19F5CF09D9316AC1A7CF90120D9CA82117E3251DC3FA4F5EBA486F0978
                                          SHA-512:84A48536F504165020EE8238B09FEE0AE7C03EBDCC8E924BA931F8C341ECA4A0EA3657C6A739F7A9DE6C3BE6206E21CFC7B9B5A9A8B2ADC044FC2F85D3CCB7F1
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/226.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[226],{1850:(e,t,n)=>{n.r(t),n.d(t,{oneDriveDataSourceKey:()=>f});var a=n("odsp.util_578"),i=n("tslib_102"),r=n(98),o=n(2087),s=n(61),c=n(2387),d=n(38);const l=function(){function e(e,t){var n=t.pageContext,a=t.tokenProvider;this._dataRequestor=new r.b({qosName:"OneDriveDataSource"},{pageContext:n,tokenProvider:a}),this._pageContext=n,this._personalUrl=void 0}return e.prototype._getPersonalUrlPayload=function(e){return{webAbsoluteUrl:e,url:new o.b({webAbsoluteUrl:e}).build().segments("SP.Directory.DirectorySession","me").rawParameter("$select=mySite").toString(),qosName:"FavoriteLists.GetMysiteUrl",noRedirect:!0,method:"POST"}},e.prototype.getPersonalUrl=function(){var e;return(0,i.Zd)(this,void 0,void 0,function(){var t,n,r;return(0,i.qr)(this,function(i){switch(i.label){case 0:return i.trys.push([0,4,,5]),void 0!==this._personalUrl?[3,3]:this.isCurrentOneDrive()?(this._personalUrl=this._pageContext.webAbsolu
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (21309)
                                          Category:downloaded
                                          Size (bytes):61879
                                          Entropy (8bit):4.95365086601022
                                          Encrypted:false
                                          SSDEEP:768:9TS6t4hG9JsBN/0Z0zlneA4I6GFWdV04XugtkcJwHs8+oF0eu6/NMGxsFiSHLJmP:9TLgUyzlneXBsJ+oWeu6/NiDHNW
                                          MD5:37FE4402B3E2C2822B786A8D67C32B0E
                                          SHA1:2AE31B8D85201A12C103AB5AC68E1FD41C359AFA
                                          SHA-256:B657CC66C90012D5CDDE068D4FF1594FB846D72DA25C00B8639B0FE89A36AA31
                                          SHA-512:32F7E2891B11727192911EFB6286F9C4E608284C5241F8879585CA7442AD4425C62311B08BA6088384B0716FE8EA2D31D4A33961C00475265439DDDD46BAB604
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-spo-teams-lists/es/initial.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{585:e=>{e.exports=JSON.parse('{"a":"Se ha producido un error","c":"Pruebe a actualizar la p.gina","b":"Se ha producido un error y no se pudo mostrar la p.gina."}')}.,1617:e=>{e.exports=JSON.parse('{"a":"Abrir en el Lector inmersivo"}')}.,690:e=>{e.exports=JSON.parse('{"b":"A.adir acceso directo a Mis archivos","d":"Agregar acceso directo a OneDrive","n":"Quitar","p":"Quitar el m.todo abreviado de Mis archivos","y":"Quitar de mi lista compartida","a":"Agregar un acceso directo a esta carpeta en Mis archivos","o":"Quitar los accesos directos a esta carpeta de Mis archivos","c":"Agregar acceso directo a esta carpeta en OneDrive","m":"Quitar los accesos directos seleccionados de esta ubicaci.n","f":"Agregar acceso directo a .lbumes","e":"Agregar un acceso directo a este .lbum compartido en .lbumes","k":"Abrir ubicaci.n del archivo","t":"Fecha","s":"Cualquier fecha","u":".ltimas 24 horas
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (11289)
                                          Category:downloaded
                                          Size (bytes):469917
                                          Entropy (8bit):5.040992272551088
                                          Encrypted:false
                                          SSDEEP:6144:0cq//bWEsIeBpkO9KBju9vWPeYrczQKMlpvpsN0AmZk:s/bLqkNw0e
                                          MD5:01F55A42A50BBA3E1CF8DD7C92473120
                                          SHA1:997698CFF7858B4A3A887D7592366326CDC4D3AF
                                          SHA-256:D9E43D54A96D4E526B0BA6E0E8C20FD43B432708874B837DCBF287E94905DE3E
                                          SHA-512:D69FEDE4CB9EC7927875687D9B25A7AE2890123065C807CB6FBBE2B53DB920C218FE4CE702D2F58E7E3845A585A87CBDDA0F140D378F7D96FC593A379A9A6D80
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-odb-teams/en-us/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6581:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7347:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (49572)
                                          Category:downloaded
                                          Size (bytes):179329
                                          Entropy (8bit):5.2820861219810835
                                          Encrypted:false
                                          SSDEEP:3072:CCjKFaDtBUaXQDo2BN5gK48UY/TpP9eTHijd+LTfv9:CCDhGaXQz/ZUCEHK+LLl
                                          MD5:E8B308EDFC04FABEFC4121D782F0AB87
                                          SHA1:C79C1F2888289799514B93C1768867678F8AE5B2
                                          SHA-256:A078B66A59507CF46F2490F563CE2E857011D362D8198F02517E313B0F3E253D
                                          SHA-512:E139D047EBB0F194ABE4D75B74D11344312CB333D7CF0BAEE2065ADBE936535A4AF84A0EBBF2766D9BE417299D6825028851FC39084A575C5D399B62C45FF2AA
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/213.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[213],{919:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(863);function i(e){return(0,a.a)(e())}}.,912:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(849),i=n(327),r=n(848),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,913:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(848),r=n(912),o=n("odsp.util_578"),s=n(914),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (2240)
                                          Category:downloaded
                                          Size (bytes):15391
                                          Entropy (8bit):5.912766554772982
                                          Encrypted:false
                                          SSDEEP:192:qSXghhTAnQsOSjtcXOoQn2i9BdcvggfmVlHtTqLp/xjDz4kLj5okA:qSXgMQVXOfmvggeVfq134Sj5okA
                                          MD5:7B8F922CEB760ADA8A8373F9127A4D15
                                          SHA1:4214E382091CE3C51A9E2B0A330625A04BD9EA49
                                          SHA-256:AD7A7EC49A193A937897845E401C7ED328FF6BEA8BCE8E65D7C64625F00C5342
                                          SHA-512:6D57A4A8AD9115296C96403C8D7ACD7F45C339A59206DEAF9E311FDC181703A3A8048F2846DAE6C4047175DEF7DCCB0643962317A0751816A67DA8E448023F64
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/ja/initial.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{545:e=>{e.exports=JSON.parse('{"a":".........","c":"..............","b":"............................."}')}.,300:e=>{e.exports=JSON.parse('{"b":".................","a":"{0}.........."}')}.,547:e=>{e.exports=JSON.parse('{"a":".... ID : {0}","b":"................"}')}.,606:e=>{e.exports=JSON.parse('{"a":".............................."}')}.,478:e=>{e.exports=JSON.parse('{"NONE":"..","SUM":"..","COUNT":".","AVG":"..","MAX":"...","MIN":"...","STDEV":"....","VAR":".."}')}.,476:e=>{e.exports=JSON.parse('{"b":"..","a":"..."}')}.,280:e=>{e.exports=JSON.parse('{"a":"..........","b"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format, TrueType, length 16740, version 1.3277
                                          Category:downloaded
                                          Size (bytes):16740
                                          Entropy (8bit):7.975576501660072
                                          Encrypted:false
                                          SSDEEP:384:0jkwnP+9tow9yJU/vUKMDlZeoGlRy4huTEMhK3wkTXj5Q:03PStmzD3eooH+rEwkTz5Q
                                          MD5:A83FD1DB2032AE6B1EC50A849898B276
                                          SHA1:D42EDF336260BB75CDB1C7BE41BEC89F79AB0A50
                                          SHA-256:65A9854502F0BF484823CE4A7333E82C40100EA46564E6D247141F623E5C8210
                                          SHA-512:7EA6753B5F28449942B0053EEA271D58209850A27598C690D2FDD466CEE8D796F29A1507D15235E7323C3E8A3069885AFABC9DFB3C40ECA110E06392F2737616
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-9dae1169/fluenthybridfont/odsp-next-icons-4-dddda01d.woff
                                          Preview:wOFF......Ad................................OS/2.......G...`/:o.cmap...P........c.b7gasp................glyf......90..pl`!$qhead..<....6...6#...hhea..<L.......$....hmtx..<h..._........loca..<.........o_..maxp..=........ .p..name..=........O..R.post..AP....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..1.....`u,......@t...x...K+.Q...3C.....\...{ec...qI.R...E.!..D.r'&.B.$+>..b.<.$..a......[.9.y{..:J)....Oe]..bf_k..gT...hf0.Y.f...g..Y.......d..Y.z6...lg'{8.a.p.c..$.L....nr.{...Ox.s^.7.....L7_.F.(....K..H..I.@.%V.$Q.$EF...xJ{vx<J}.r.|N.z.j.....i_.....~..M.........../....!Q..o...}.......C.a..+.b..pc.kpa.+X...1.']...y.....$F...l..}.E...V'..A..P.'.Q...<=...E.#.9.5.HE..t...8...F...|.......,....}}..^.-.............x..}.|...{3..lY.G...:G..[.....J..19.p%$@.!...0..N...h..P.,..`.f..............B......[...13.e...l.4.73o.y..~...z..x....u..<.P..\P..n-......s.u3wq.}z...&. .%T.....p.:.v}8..b:..3.Nt..`g?..R...R...f=.~..v.d`.1..v.6y....h....|...k&;.=......#{....#.E..^. .
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4214)
                                          Category:downloaded
                                          Size (bytes):6592
                                          Entropy (8bit):5.421120183725017
                                          Encrypted:false
                                          SSDEEP:192:2rtDbyPPPZao1WeS3T8DQfDBFLOa3PgoKfKa9JKKQzqfSKU3U:2/yPPPtWeRQXOa3YlfKaJKKkKKU
                                          MD5:3F0037EDD3B215188B45E437381AC6A1
                                          SHA1:53BF420D03B9B9EC4504DED553C7C0D58394D771
                                          SHA-256:6C2A9F0A06C109E0F1F1FADFB8183415E72A83E7707FC67FED74B086CC7B2D5E
                                          SHA-512:A6D3033A14B70E18CFA145AA598C435AED079563E2457698DC3FF4302A5880EE98CD622EFDD0557B6B2F81E3D18A8E3799BB83121362C159E752E1AE14EAAC44
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/52.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[52],{1640:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n(47),i=n(835),r=n(51);function o(e,t){var n,r=(0,a.a)("ExternalService_powerbihostname");if((0,a.b)(i.f)&&(r="daily.powerbi.com"),!r)return"";var o=e.webAbsoluteUrl+(e.webServerRelativeUrl.length>1?null===(n=e.listUrl)||void 0===n?void 0:n.substring(e.webServerRelativeUrl.length):e.listUrl);return o=encodeURIComponent(o),(t?"http://".concat(r,"/sharepointlist/groups/").concat(t.groupId,"/reports/").concat(t.reportId):"http://".concat(r,"/sharepointlist")).concat("?spListId=".concat(e.listId,"&spListUrl=").concat(o,"&spListUniqueId=").concat(s(e),"&culture=").concat(e.currentUICultureName))}function s(e){var t=e.siteId,n=e.listId;return r.a.normalizeLower(t,!1)+r.a.normalizeLower(n,!1)}}.,835:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>p,c:()=>u,d:()=>m,e:()=>s,f:()=>d,g:()=>l,h:()=>f,i:()=>i.b});var a=n("odsp.util_578"),i=n(47),r=window._spPageContextInfo,o=(function(){v
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (7057)
                                          Category:downloaded
                                          Size (bytes):125414
                                          Entropy (8bit):5.060021190979228
                                          Encrypted:false
                                          SSDEEP:1536:tFNhNdFf3Jor/6gJj8baBp+WiDSSEDO73+2oDxlp+alCCZo:tFLFfHgJaaBp+PDSSEykDxlp+aLZo
                                          MD5:30C42E97936CDF8DD0CAA84BCFE224E2
                                          SHA1:87E07AEB99503D7EA2FB792E8DB7D41D440D1B52
                                          SHA-256:C061AAC6F02A4240A9612349EFF3C0807972F6DD6E835653812CB78A14C59C1D
                                          SHA-512:82BDB7470D6D7DE0AA0771375A250EDEBCB5DCB3DCFCFEF27B306A4D33080296B885726CF2FF209BB7F925FB077242271EE423149792DA2FF84B2B8B53EFA763
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/en-us/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2292:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2497:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (9663)
                                          Category:downloaded
                                          Size (bytes):2607235
                                          Entropy (8bit):5.4461128236304015
                                          Encrypted:false
                                          SSDEEP:49152:qqueAJw1i5+8/eFPJq0+HOb8r9Bd2pKTweCzxkxy73lD6:PuelNb8rAc
                                          MD5:CD659F8E4B8F2B01A13787F77615E90E
                                          SHA1:FB0CE7E7DC501CD4F015477D9BDD1E1BBD0E4F18
                                          SHA-256:FF1BB1ADFEB9E52882D3A64DBF9C922FD5E1F52596E82675D9ED94F16B2DDB33
                                          SHA-512:628DDFF58A44D5290ADA7DCF7636725DF648D04EF81B6E49ED1D531E9AA9869F6C5E5CD51F9797C93AEB85DC838404DB44C6AE67B8D6509C6D7E2411EEF14F33
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-spo-teams-lists/file-browser-spo-teams-lists.js
                                          Preview:/*! For license information please see file-browser-spo-teams-lists.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["file-browser-spo-teams-lists"],[,(e,t,n)=>{"use strict";n.d(t,{a:()=>o,b:()=>u,c:()=>l});var a=n("tslib_102"),i=n(0),r=n("fui.util_43"),o=function(e){function t(t,n){var i=e.call(this,"".concat(t,"Control"))||this;return i._reducer=function(e,t){return t&&e&&i._memoizer(t)(e)||t||e},i.controlOptions=n,i._memoizer=function(e){return(0,r.bQ)(function(t){return(0,r.bQ)(function(n){function i(i,r){var o=n(i,r),s={},c=(0,a.W_)({},r);for(var d in o)Object.prototype.hasOwnProperty.call(o,d)&&(s[d]=c[d]=o[d]);var l=t(i,c);for(var d in l)if(Object.prototype.hasOwnProperty.call(l,d)){var f=e[d];s[d]=f&&d in o&&f!==u?f.merge(o[d],l[d]):l[d]}return s}return i.previous=n,i.current=t,i})})}(n),i}return(0,a.XJ)(t,e),Object.defineProperty(t.prototype,"default",{get:function(){return c},enumerable:!1,configurable:!0}),t.get=functi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65457)
                                          Category:downloaded
                                          Size (bytes):138343
                                          Entropy (8bit):5.330028384386525
                                          Encrypted:false
                                          SSDEEP:1536:vrekafzVM8v4ZvE3DUJ/N0SoY+2d2j6Cha18suGEYE4yH/OqBRMgJfc:Tekl8v4ZvEQUSov2dqha1JefOMVJU
                                          MD5:BC7FA4334C76164BAD2823D47233E7EC
                                          SHA1:CD26AC662FED6886977381AE1ACBB8EB35D7F468
                                          SHA-256:4E121939D7BD88F6EEBCE682486124F553562B09FD2265D3CC0A4295885D2A79
                                          SHA-512:DB695374877678E3B5B4300DDEED2D1CD0BB3105446D8633DD5CE9C858C739743C63C062DC76360596E9CA6D88F3FC21F41800E75415FCBBE70BF32FF91C85C2
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-0f147484.js
                                          Preview:/*! For license information please see odsp.1ds.lib-0f147484.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_InMemoryPropertyStorage:function(){return vs},_OneDSLogger:function(){return gs}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return ts},requiredDiagnostic:function(){return es},requiredService:function(){return ns}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){return o=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i i
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (21309)
                                          Category:downloaded
                                          Size (bytes):69144
                                          Entropy (8bit):4.987149238680761
                                          Encrypted:false
                                          SSDEEP:1536:p5ysidyVId1+sJ+oWeu6/KayjHUnbFQSY:usiqHiF6
                                          MD5:ADC21E5A5996F81FA40FD28F8135A020
                                          SHA1:7D97AF2EFF2608AF3F4355AE269F67561B7FDECB
                                          SHA-256:A1B43F877C5F6A4CFF6027E0C4E0B61E667960ECF90A9D55CFAF04B34F656B09
                                          SHA-512:C91A33229DEAC4BF221237B75BEF965559ADAB6AE9F3B289BE055F9EE1367E861EF170B4D958E79A8438E957D3EA8007F72223A4081B3E0C9FF740B5FAEC8BA2
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-odb-teams/es/initial.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{795:e=>{e.exports=JSON.parse('{"a":"Se ha producido un error","c":"Pruebe a actualizar la p.gina","b":"Se ha producido un error y no se pudo mostrar la p.gina."}')}.,1658:e=>{e.exports=JSON.parse('{"a":"Abrir en el Lector inmersivo"}')}.,276:e=>{e.exports=JSON.parse('{"b":"A.adir acceso directo a Mis archivos","d":"Agregar acceso directo a OneDrive","n":"Quitar","p":"Quitar el m.todo abreviado de Mis archivos","y":"Quitar de mi lista compartida","a":"Agregar un acceso directo a esta carpeta en Mis archivos","o":"Quitar los accesos directos a esta carpeta de Mis archivos","c":"Agregar acceso directo a esta carpeta en OneDrive","m":"Quitar los accesos directos seleccionados de esta ubicaci.n","f":"Agregar acceso directo a .lbumes","e":"Agregar un acceso directo a este .lbum compartido en .lbumes","k":"Abrir ubicaci.n del archivo","t":"Fecha","s":"Cualquier fecha","u":".ltimas 24 horas
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (2289)
                                          Category:downloaded
                                          Size (bytes):2362
                                          Entropy (8bit):4.891245844328096
                                          Encrypted:false
                                          SSDEEP:48:1pICj+JuanGxL5HqGPpjOsc487QqSN2J2BZacBvHfDEAxjk:ft8GV5HqihOsmMvN28VzG
                                          MD5:A7886F8C39C4DDB90268DAF190010F6E
                                          SHA1:ACBDC2026A88757D1055F9CCAF1E28BE2A510FD8
                                          SHA-256:5883A42653AAC652DCE82C671508D7B524195E4800071F0375F1CFE7A2A0E061
                                          SHA-512:8DA6C39E4024E0FAC4E5B3E17D2D7E8AB7A702A1C6A1FE29837B206BBDB6A8F3ABA006F5D7F119C19AD24FAE4CD92755166A585EC481D93556D27D1114FC904F
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-spo-teams-lists/fr/deferred.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{7889:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Ajouter Microsoft Teams","selectPageHeaderText":".pingler des ressources sous forme d.onglets dans Teams","introPageDescription1":"Int.grez des ressources de ce site dans Teams pour une collaboration en temps r.el sur un emplacement unique. ","introPageSecondHeader":"Teams vous permet de facilement:","introPagePoint1":"Discuter avec vos coll.gues","introPagePoint2":"Organiser des r.unions en ligne avec des partenaires","introPagePoint3":"Collaborer sur du contenu partag.","selectPageDescription":"Ajoutez des pages, des listes et des biblioth.ques de documents sous la forme d.onglets dans Teams pour rendre les ressources partag.es facilement disponibles pour les collaborateurs. Une fois dans Teams, les ressources dans les onglets peuvent .tre ajout.es, supprim.es ou r.organis.es.","continueButtonText":"Continuer","addTeam
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4042)
                                          Category:downloaded
                                          Size (bytes):7142
                                          Entropy (8bit):5.287833660939453
                                          Encrypted:false
                                          SSDEEP:96:XBQr9DA8k048Yi2/KoQS7BARPTXDj3tu4qs9twsy:AvoLyWmR7ssAsy
                                          MD5:F497BC88831E8E4C311C7A4461F41445
                                          SHA1:FFF133E013CF69B773FFAC553348B118E0F25483
                                          SHA-256:A13DD3F05E12F616B64944D53B02EC50778FD61C1FBA17369BFF8A4648E1AC3D
                                          SHA-512:4EC4BF55148B91E778819737D96EFD665D179AE586642A17574FB231E609D977892571B9AD73A1124629ED7718089782AF9B8AC2F8846562387D809E0E0A750A
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/60.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[60],{1152:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"ItemLikeRatingDataSource.key",loader:new a.g6(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e(200)]).then(n.bind(n,1530)).then(function(e){return e.resourceKey})})})}.,1571:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(52);function i(e){if(e.isReadOnly)return!1;if("title"===e.realFieldName.toLocaleLowerCase())return!0;switch(e.type){case a.a.Text:case a.a.Note:case a.a.Boolean:case a.a.Number:case a.a.DateTime:case a.a.Lookup:case a.a.Hyperlink:case a.a.Choice:case a.a.User:case a.a.Image:case a.a.Currency:return!0;case a.a.Thumbnail:default:return!1}}}.,1624:(e,t,n)=>{n.d(t,{a:()=>d});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(1152),o=n(4),s=n(19),c=n(2),d=new i.qT({name:"likeCommand",factory:{dependencies:{pageContext:o.a,getDataSource:r.a.async.lazy,listItemStore:s.a},crea
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4865)
                                          Category:downloaded
                                          Size (bytes):46832
                                          Entropy (8bit):5.358823210846726
                                          Encrypted:false
                                          SSDEEP:768:y2bdPCKX46FkSPkDdvie3e0xU/VX7aiAV4KWc8lBRCaPfN1Da9mjxyXTYsNXm:DbpCKoPTdK8e0xU/VraieW7l31DacjxR
                                          MD5:9FAB6CC336BE3738B04C1396CE14377C
                                          SHA1:47E0E7058F557BC24055D58A862ED0ABBB9B8431
                                          SHA-256:D70B6BC2657D7E12A5BE69D6F08495379CE5E1826517339C775BE789FDD36711
                                          SHA-512:D10A9DC57452972ADB0357595A3087CF42BB4ED17A13D54FB0C5C993E122E2A656B6F7DB681D11C3885C5EB98186787904C93591F0512B0C76F3983391B5523A
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/92482.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[92482],{65899:(e,t,n)=>{n.d(t,{t:()=>i});var a=n(17283);function i(e,t,n){void 0===n&&(n=!0);var i=!1;if(e&&t)if(n)if(e===t)i=!0;else for(i=!1;t;){var r=(0,a.G)(t);if(r===e){i=!0;break}t=r}else e.contains&&(i=e.contains(t));return i}}.,2109:(e,t,n)=>{n.d(t,{X:()=>i});var a=n(17283);function i(e,t,n){return null!=n||(n=document),e&&e!==n.body?t(e)?e:i((0,a.G)(e),t):null}}.,17283:(e,t,n)=>{n.d(t,{G:()=>i});var a=n(9128);function i(e,t){return void 0===t&&(t=!0),e&&(t&&function(e){var t;return e&&(0,a.r)(e)&&(t=e._virtual.parent),t}(e)||e.parentNode&&e.parentNode)}}.,9128:(e,t,n)=>{function a(e){return e&&!!e._virtual}n.d(t,{r:()=>a})}.,71690:(e,t,n)=>{n.d(t,{U:()=>i,Y:()=>a});var a="data-portal-element";function i(e){e.setAttribute(a,"true")}}.,29631:(e,t,n)=>{n.d(t,{r:()=>r});var a=n(96997),i=n(8156);function r(){var e=i.useRef();return e.current||(e.current=new a.e),i.useEffect(function(){re
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (19279)
                                          Category:downloaded
                                          Size (bytes):630231
                                          Entropy (8bit):5.404777477863059
                                          Encrypted:false
                                          SSDEEP:12288:6jd1tuq8VAmP2ErEGFwBSdQOkwm8WqI8Sct90qZ/UrDd:KfKAlEr5wBSdQOkwm8WqI8Sct90FHd
                                          MD5:C9CB5E77EDDAB19894BE220C5520CFB8
                                          SHA1:99D421227591B4C3FCC274144D2F2615A4011C5A
                                          SHA-256:5289BD1951F5C6A0466FE0CD8B42875FC8E6FD509CFBEB0D37A8AB8347D2C1F5
                                          SHA-512:F9942E6821A00046BE8582A27264D8FA68FBE8E72560D341C7FD13ED0F42FF111D09879299945DACFD1E17C88758CA051332275783672F6E1F2A51FA3DB65E74
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-odb-meta-os/plt.metaosodbfilebrowserdataprefetch.js
                                          Preview:/*! For license information please see plt.metaosodbfilebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e=[(e,t,n)=>{"use strict";n.r(t),n.d(t,{__assign:()=>r,__asyncDelegator:()=>S,__asyncGenerator:()=>y,__asyncValues:()=>D,__await:()=>v,__awaiter:()=>l,__classPrivateFieldGet:()=>w,__classPrivateFieldSet:()=>E,__createBinding:()=>f,__decorate:()=>s,__exportStar:()=>p,__extends:()=>i,__generator:()=>u,__importDefault:()=>O,__importStar:()=>C,__makeTemplateObject:()=>I,__metadata:()=>d,__param:()=>c,__read:()=>_,__rest:()=>o,__spread:()=>h,__spreadArray:()=>g,__spreadArrays:()=>b,__values:()=>m});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1247)
                                          Category:downloaded
                                          Size (bytes):2559
                                          Entropy (8bit):5.311492261687993
                                          Encrypted:false
                                          SSDEEP:48:1xBQrFU1u9nVEH2Ia16fyKBpgKuQSp25RH+b9TT9SG+a8S:nBQruYi2/KoQSM5RH8T9Sc
                                          MD5:AB72D1240CC7E36C42437BBBADC005E0
                                          SHA1:15556F894FF59C1FF0A70AAFAC904DB177133211
                                          SHA-256:54C009510EE425FCEE85C935CA5E60CCA4061A57D776C816D6E2FF4367E8E713
                                          SHA-512:E1F75EFD7685792CE66F4C6458DC5ECB55FC8A0A721C0FF698047963A1DB94535746755D7B6D76CBAA95F2F9B47084E6C8A4AB9FDD2AEE6AC044BAD53C5146C0
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/82.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[82],{1152:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"ItemLikeRatingDataSource.key",loader:new a.g6(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e(200)]).then(n.bind(n,1530)).then(function(e){return e.resourceKey})})})}.,1623:(e,t,n)=>{n.d(t,{a:()=>d});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(1152),o=n(4),s=n(19),c=n(2),d=new i.qT({name:"rateCommand",factory:{dependencies:{pageContext:o.a,getDataSource:r.a.async.lazy,listItemStore:s.a},create:function(e){var t=e.pageContext,n=e.getDataSource,i=e.listItemStore;return{instance:function(e,r,o){return(0,a.Zd)(this,void 0,void 0,function(){var s,d,l,u,f,p,m,_,h;return(0,a.qr)(this,function(b){switch(b.label){case 0:return[4,n()];case 1:return s=b.sent(),(0,c.cb)()?[3,3]:[4,s.setRating(e,t.listId,r)];case 2:return b.sent(),[3,4];case 3:s.setRating(e,t.listId,r),b.label=4
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (19722)
                                          Category:downloaded
                                          Size (bytes):110715
                                          Entropy (8bit):5.420337692942602
                                          Encrypted:false
                                          SSDEEP:3072:nByanmTpezzfVey5L/nKaPJZxEZWe1P91o:nfVuwZx8WQ1o
                                          MD5:BDC54F537BB43D8E1F55B1DD67C5F8B6
                                          SHA1:45F9D0C7AF17CF5CFA197208C8753045F963B488
                                          SHA-256:336FD377F6EFC5155C77154C96588AF1FE600DDF8743796B4F6893542211DBE0
                                          SHA-512:9D5557CF2161DF753EE1098907BDD6BA599BBF05EB53091EBB869F64CE67E24AC9B09BB23F4C500167FF4CB96AB68ACEA2E5352A5B0EA12815268EECC3872B61
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/38.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[38,111,84,222],{1411:(e,t,n)=>{n.d(t,{a:()=>p,b:()=>m});var a=n("tslib_102"),i=n(487),r=n(79),o=n(52),s=n(115),c=n(844),d=n(42),l=n(1410),u=n(54),f=n("odsp.util_578").HW.isActivated("29873e89-d94c-4bb0-8f5b-dfd437f6422c","6/19/2021","Look for filters within the folder structure for doclib by using GetListUsingPath API"),p=function(e){function t(t){var n=e.call(this,{},{pageContext:t.pageContext})||this;return n._listContext=t.listContext,n._itemUrlHelper=t.itemUrlHelper||new s.a({},{pageContext:t.pageContext}),n._apiUrlHelper=t.apiUrlHelper||new c.a({},{pageContext:t.pageContext,itemUrlHelper:n._itemUrlHelper}),n._folderPath=t.folderPath,void 0===n._folderPath&&(n._folderPath=(0,l.b)(t.parentKey,n._listContext)),n}return(0,a.XJ)(t,e),t.prototype.getFilterData=function(e,t,n,a){var i=this;return this.getData(function(){return i._getFilterDataUrl(e,t,n,a)},function(e){return e},"GetFilterData")},t.prototype._ge
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (48909)
                                          Category:downloaded
                                          Size (bytes):65098
                                          Entropy (8bit):5.310067154249995
                                          Encrypted:false
                                          SSDEEP:768:aQ7A4ZwkBXxHY6/dD/IYu1QEXsWxXwFgQhbF688AlNNuBgQWfiz/QKzQoHNwqRIa:3Aqflub5XIZ1lCCfIDA22KD
                                          MD5:4BC15D70D94EE9C7BDC1A8F35E45FFEB
                                          SHA1:01EDCF2063D9AFFB942ECF61BA3DFCA13A96E9C8
                                          SHA-256:CDF5BDB318041AB272F26D935B4023B7100B9305DEFB0A822E99FFEF6437579D
                                          SHA-512:1BE1422320D0C9B7DB99F366C4663620DAD23CF423468E3CF70386C0859F7FE8AEA80C73CF5D5790B300D1501A76E5FCC5B3C018FCE19C658967E62773B7C966
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/69.js
                                          Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69],{1831:e=>{self,e.exports=function(){"use strict";var e,t,n,a={682:function(e,t,n){n.d(t,{Jh:function(){return r},XA:function(){return o},mG:function(){return i},pi:function(){return a}});var a=function(){return a=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},a.apply(this,arguments)};function i(e,t,n,a){return new(n||(n=Promise))(function(i,r){function o(e){try{c(a.next(e))}catch(e){r(e)}}function s(e){try{c(a.throw(e))}catch(e){r(e)}}function c(e){var t;e.done?i(e.value):(t=e.value,t instanceof n?t:new n(function(e){e(t)})).then(o,s)}c((a=a.apply(e,t||[])).next())})}function r(e,t){var n,a,i,r,o={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return r={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(r[Symbol.iterator]=function(){return this}),r;function s(r){return
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (19722)
                                          Category:downloaded
                                          Size (bytes):382028
                                          Entropy (8bit):5.358385850664192
                                          Encrypted:false
                                          SSDEEP:6144:HZfVeIZxRisxUdgEkbulkEmaEWX98NldyWPA9YsaY08l2b:nZiwFm987Yy7X
                                          MD5:EE9D3E221C3321F7A3210ED5263D79AF
                                          SHA1:76888E76314F4BED151E5ADFD48CEC59D30034AB
                                          SHA-256:8E909AEC9F8C42B37C27E6C1C4F4344182ACF1FDFC2BFEB6DF93FA92082D6BBB
                                          SHA-512:347F971B3E9325DD6F6C0B63185420D101657C781DC0F5527A7073ADEC8E526694EF2E6F8ACA42169CEC12E3D27682AB6F2963D5393DC61B180FD3989062F09A
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/86.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[86],{1319:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.NotSubmitted=0]="NotSubmitted",e[e.Pending=1]="Pending",e[e.Rejected=2]="Rejected",e[e.Approved=3]="Approved"}(a||(a={}))}.,1004:(e,t,n)=>{n.r(t),n.d(t,{DataBatchOperationHelper:()=>c,default:()=>d});var a=n(51),i=n(2087),r=n(78),o=n("odsp.util_578"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.b({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (6281)
                                          Category:downloaded
                                          Size (bytes):14924
                                          Entropy (8bit):5.063695695797543
                                          Encrypted:false
                                          SSDEEP:192:tRnH7rN0YNC1+43ty+hrwEeTGf8Dujk4pOrC3/YXda2ag5FMf5MdM+Mp:PnHPdNC1+WaEJ8Cjk4pOrC3/YXYdBy/C
                                          MD5:39FC6CD859980F05CE931E3D86D93CEC
                                          SHA1:9C4AA717EAA3C6492B91248CC6CAA161E8BBED9C
                                          SHA-256:10DCA782ACADF25A0D454A79F0799ABBB4B187045E3556601D6840A0CBCABD21
                                          SHA-512:88F201B3A202F6B9A91F214EA8B5A859E7D8146969431DFD662ED3BA84A58B1E49F6BBB03DA2D054221594CBF940F2BBD1A0D3B32729A96383DC4805B7AE1B2C
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.005/oneuplightspeedwebpack/en-us/initial.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{411:e=>{e.exports=JSON.parse('{"needsPasswordLabel":"{0} requires a password.","enterPassword":"Enter password","enterPasswordDialogLabel":"Enter password to open this PDF file","invalidPasswordPrompt":"Incorrect password. Please try again.","dialogOk":"OK","dialogCancel":"Cancel","zoomPageFitSize":"Window size","zoomPageFitWidth":"Window width","previousPageTooltip":"Previous page","nextPageTooltip":"Next page","zoomTooltip":"Zoom","zoomOutTooltip":"Zoom out","zoomInTooltip":"Zoom in","rotateTooltip":"Rotate","openInNewWindowTooltip":"Open in new window","searchTooltip":"Search","previousTooltip":"Previous result","nextTooltip":"Next result","upCommandAria":"Go to the previous page.","downCommandAria":"Go to the next page.","zoomCommandAria":"Change the current zoom level. Press enter to open the option menu and esc to close it.","zoomOutCommandAria":"Zoom out the document.","zoomInCommandAr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1744)
                                          Category:downloaded
                                          Size (bytes):2001
                                          Entropy (8bit):5.344044985648739
                                          Encrypted:false
                                          SSDEEP:48:1ADVLaZJgPGF+bnXToZCCZWKuwZZzOO5DFHMC7:yLaZ4Gsnc8jKuE3HMC
                                          MD5:268131155DFE3919E139220B397FCD47
                                          SHA1:EC81700272FC1935BF546C844C8C77228364184D
                                          SHA-256:A8A8361B668C9D1034FBD9D651C5CB02F6E7D2F7082244AB7D1ADF4B3974B851
                                          SHA-512:717E43EE0D69F30982371FB97E1D2E46D85FBBBB6F4D86D20D1570200E0553B61B6DF639A12DEE23D932267704D6C9FAEF251DA77772BBC14F881541996F8530
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/231.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[231],{1564:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>a,c:()=>i,d:()=>o});var a=320,i={styles:{main:{minHeight:"auto"}}},r={showCloseButton:!0};function o(e){e&&(e.focus(),e.select())}}.,2055:(e,t,n)=>{n.r(t),n.d(t,{SaveViewDialog:()=>d});var a=n("tslib_102"),i=n("react-lib"),r=n(33),o=n(2126),s=n(1564),c=n("odsp.util_578");function d(e){var t=this,n=e.onComplete,d=e.onError,l=(0,i.useState)(e.currentViewName),u=l[0],f=l[1],p=(0,i.useState)(e.currentViewIsPublic),m=p[0],_=p[1],h=(0,i.useState)(!0),b=h[0],g=h[1],v=r.a.Dialog,y=r.a.DialogFooter,S=r.a.PrimaryButton,D=r.a.DefaultButton,I=r.a.TextField,x=r.a.Checkbox,C=function(){d(new c.$6({code:"Dismissed"}))},O=function(){return(0,a.Zd)(t,void 0,void 0,function(){var t;return(0,a.qr)(this,function(a){switch(a.label){case 0:return a.trys.push([0,5,,6]),u!==e.currentViewName?[3,2]:[4,e.onSaveCurrentView()];case 1:return a.sent(),[3,4];case 2:return[4,e.onCreateNewView(u,m)];
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (14965)
                                          Category:downloaded
                                          Size (bytes):27906
                                          Entropy (8bit):5.363010748881836
                                          Encrypted:false
                                          SSDEEP:384:FrpnmEzR/tdoomuOdkSn0+xgsMtwSSZnKZzVGDxvZlwillwQwWlqRt:F4EzWT0W40YGDBd5wyO
                                          MD5:C87CFE823FE8A5E3476E4787668532EC
                                          SHA1:68D928EAE56B3D095080014B8CCA188A984306C0
                                          SHA-256:DE29F0866462B1DB960841126DF7F5622078B0633CEC6CD7AD55B07D114716AF
                                          SHA-512:B9892016649D59AC32464BBCE8C956155C10142CE1E1AE087FCF4FE10C564971C19B3AD8EDD2D05AE1B6A14129839CD89CF8D45B5BB741979C57CF6C94183782
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/209.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[209],{1893:(e,t,n)=>{n.d(t,{a:()=>p});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lcoms_828"),o=n("fui.lco_496"),s=n(1894);(0,n("fui.util_43").pZ)([{rawString:".commandButton_b82d8add{font-size:14px;font-weight:inherit;line-height:100%}[dir=ltr] .commandButton_b82d8add .spinner_b82d8add{margin-left:10px}[dir=rtl] .commandButton_b82d8add .spinner_b82d8add{margin-right:10px}"}]);var c=n(887),d=n(891),l=n(1889),u=n(1897);function f(e){var t=e.items.filter(function(e){return e&&(!!e.shortcutProps||!!e.keytipProps)});return i.createElement(i.Fragment,null,t&&t.length>0&&t.map(function(e){var t=e.shortcutProps||e.keytipProps;return t&&t.keySequences.length>0&&e.onClick?i.createElement(u.a,{key:e.key,keySequences:t.keySequences,description:t.content,onExecute:e.onClick}):null}))}var p=(0,c.c)(function(e,t){var n=t.commands,c=t.direction,u=void 0===c?"horizontal":c,p=(0,a.l7)(t,["commands","direction"]);return(0,d
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (5885)
                                          Category:downloaded
                                          Size (bytes):142679
                                          Entropy (8bit):5.024566649776718
                                          Encrypted:false
                                          SSDEEP:1536:tFJ4gXP1N2X02tEo+7O93JzudZh5+CS95lC0Djgfo:tF5LQEo+7O93JkgDj/
                                          MD5:8A0BD4D9FC79F7E1603A6E8357D7A3AF
                                          SHA1:94EBCE111083FA58DF6F7CF734AC9171D798C0EF
                                          SHA-256:EBBCF1DC9A6846ED1827BF988E9557C20CC6D69C4A4101DE251638B3F54597A3
                                          SHA-512:2DFB913B1BB21D36D29214A5307F10488CF43FF2D872ED0EFE3CF5142BF0711196A2EBDAEB27FF90497B04E3D4282E02FED31A1C050B61C68FE46A9D3065ADE8
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/es/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2292:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2497:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (7235)
                                          Category:downloaded
                                          Size (bytes):7334
                                          Entropy (8bit):5.138765267335293
                                          Encrypted:false
                                          SSDEEP:192:pYcb7DtYNBAGQHZ+xBfE+ssS5PhNvmUYO71pd:pYcvRcLQ5UcmUZ
                                          MD5:AAF550F83548A472677CA0D8AF09EB40
                                          SHA1:2FF0061EFBA8143D235565B37B07B85D457ED839
                                          SHA-256:0B100BD5D5D6E6BB7F833AA6382A5C9809829805825FDAC7F0C8AE66F83E3276
                                          SHA-512:0B7ED87E5700345A1FA5C6ACF8F51F9F1ABDF291C3E2BA8DEE540F226A68B73251087321B12787764E31296C1EF88133F4672083ED18A39E677105534B479AAF
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp.tslib/tslib-b1569464.js
                                          Preview:/*! For license information please see tslib-b1569464.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["tslib"],{tslib_102:function(e,t,n){n.d(t,{W_:function(){return r},nT:function(){return S},Hq:function(){return y},qA:function(){return D},jr:function(){return v},Zd:function(){return l},nu:function(){return w},Cn:function(){return E},bg:function(){return f},uh:function(){return s},m_:function(){return p},XJ:function(){return i},qr:function(){return u},D:function(){return O},JV:function(){return C},hY:function(){return I},ZX:function(){return d},$T:function(){return c},MS:function(){return _},l7:function(){return o},AE:function(){return g},CO:function(){return b},Te:function(){return h},OY:function(){return m}});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("fun
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (758)
                                          Category:downloaded
                                          Size (bytes):1408
                                          Entropy (8bit):5.3544609379297805
                                          Encrypted:false
                                          SSDEEP:24:FBYKej1zR4lRpyI/c5xtZmgJL4KGnSN8fuE2JvE5nBtzG60hnywmQJho8t:1O1zylRpj/At48BwiZ0nW60hnywmcF
                                          MD5:3A767D638BF8DF92C45F36A3530C7366
                                          SHA1:98C1EED71F45318FC30DA2D5DCC27C1CF49AA184
                                          SHA-256:B65231EDB8B2B1E2104A39C41CB62FE0844522B5BC3CC476069F1F008369A0AF
                                          SHA-512:2D1EA0E3B8D93F2BC395C69197BE8EC78B23BA9D2CA0BD326DA7F4ED3179ECF2FE5C433AEE245F7DF852DA2CA588C4912143F142AB2480544935FAF7B1735FAD
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/74.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[74],{1569:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r});var a=n(5),i=n(280);function r(e){var t=e===a.c.webPageLibrary,n=(0,a.g)(e);return t?i.h:n?i.b:i.a}function o(e,t,n){var a={hasMissingFields:!1,hasMissingMetadata:!1,fields:{}};if(!n&&t&&t.length>0&&e.ContentTypeId)for(var i=0,r=t;i<r.length;i++){var o=r[i];if(e.ContentTypeId===o.contentTypeId&&o.requiredFields)for(var s=0,c=o.requiredFields.split(",");s<c.length;s++){var d=c[s],l=e[d];e.hasOwnProperty(d)?(!l||Array.isArray(l)&&0===l.length)&&(a.hasMissingMetadata=!0,a.fields[d]=!0):a.hasMissingFields=!0}}return a}}.,679:(e,t,n)=>{n.r(t),n.d(t,{getItemsWithMissingFields:()=>c,getNeedsAttentionView:()=>o,getSchemaForMissingMetadata:()=>s});var a=n("tslib_102"),i=n(1569),r=n(54);function o(e){return{Title:(0,i.b)(Number(e)),Id:r.b,Url:""}}function s(e){var t;return{fields:null===(t=e.Field)||void 0===t?void 0:t.map(function(e){return{internalName:e.Name,displayName:e
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (4977)
                                          Category:downloaded
                                          Size (bytes):9784
                                          Entropy (8bit):5.0881452548359
                                          Encrypted:false
                                          SSDEEP:192:eKzIUmp6nWNyUl0OkHMVDvxnrJtLJ0nKpaTzJZN+jmIXm0J:eNNjmHMzWQOVZN9OnJ
                                          MD5:2E740B9518EA207AB71343565E22010C
                                          SHA1:71976E5D4CB6CE93A2701F13A042135C430934A2
                                          SHA-256:6F573FCE2F28A2B025FD84CFFABDE96D2909AF2691546B4FC1D28F1F028B87BC
                                          SHA-512:EAEFBAF613BB295774CA22854FD6842CED7A99BCB44EF0110E9AB01346A6204DC1F899CE7964D1E4796EC7543B274A59328AF7FC3AD817E699592052858C2111
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/freemiumlistshomewebpack/de/initial.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{122:e=>{e.exports=JSON.parse('{"a":"Nur verf.gbar, wenn online"}')}.,223:e=>{e.exports=JSON.parse('{"t":"Dunkelrot","u":"Rot","v":"Orange","w":"Gr.n","x":"Dunkelgr.n","y":"Blaugr.n","z":"Blau","A":"Marineblau","B":"Blaulila","C":"Dunkelblau","D":"Lavendel","E":"Rosa","o":"Rakete","n":"Roboter","e":"K.fer","a":"Flugzeug","f":"Kalender","s":"Ziel","g":"Klemmbrett","i":"Farbpalette","l":"Gl.hlampe","j":"Cube","c":"Becherglas","p":"Sparschwein","r":"Wiedergabeliste","k":"Krankenhaus","b":"Bank","m":"Lagemarkierung auf Karte","h":"Kaffeetasse","q":"Einkaufswagen","d":"Geburtstagstorte"}')}.,225:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"Vor wenigen Sekunden","RelativeDateTime_AFewSeconds_StartWithLowerCase":"vor wenigen Sekunden","RelativeDateTime_AFewSecondsFuture":"In wenigen Sekunden","RelativeDateTime_AFewSecondsFuture_StartWithLowerCase":"in wenigen Sekunden","RelativeDa
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2915)
                                          Category:downloaded
                                          Size (bytes):2920
                                          Entropy (8bit):4.800968811743543
                                          Encrypted:false
                                          SSDEEP:48:iHU8qeUNBEUdeHF+Z6Tg92usWIB6vekWU/sYUQRolXcw6Spp9RXJrE+U0+X/GzVN:qxU8l+csIuPIEv7WU/VUQRQXcwPpTXJL
                                          MD5:B516AA25F8D3C53100ED5E25BEB66865
                                          SHA1:0F15A92E9DB152E81227210A6859919BC98520EE
                                          SHA-256:0A6E1ED8D9B051FDBE5838FEB7536316DDF25D3066453C77A60BD4A0B86E9D14
                                          SHA-512:91F5D1A7647F2F5D6816D92D4DBF815F610909AE298E8E7DE9A658B6A379E9FDBC73A7135F3CF818AE6263D5F0F471D9936412FD830DD1C2F3EA550E1EE0E59B
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/63481.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[63481],{63481:(e,t,n)=>{n.d(t,{Bv_:()=>c,By7:()=>s,Kwi:()=>u,LL4:()=>p,M3S:()=>f,Yqf:()=>d,eMm:()=>h,gKk:()=>m,gXG:()=>i,ksq:()=>r,liP:()=>_,nai:()=>l,wGp:()=>o});var a=n(9785);const i=(0,a.k)("Checkmark12Filled","12",["M9.76 3.2c.3.29.32.76.04 1.06l-4.25 4.5a.75.75 0 0 1-1.08.02L2.22 6.53a.75.75 0 0 1 1.06-1.06l1.7 1.7L8.7 3.24a.75.75 0 0 1 1.06-.04Z"]),r=(0,a.k)("Checkmark16Filled","16",["M14.05 3.49c.28.3.27.77-.04 1.06l-7.93 7.47A.85.85 0 0 1 4.9 12L2.22 9.28a.75.75 0 1 1 1.06-1.06l2.24 2.27 7.47-7.04a.75.75 0 0 1 1.06.04Z"]),o=(0,a.k)("CheckmarkCircle12Filled","12",["M1 6a5 5 0 1 1 10 0A5 5 0 0 1 1 6Zm7.35-.9a.5.5 0 1 0-.7-.7L5.5 6.54 4.35 5.4a.5.5 0 1 0-.7.7l1.5 1.5c.2.2.5.2.7 0l2.5-2.5Z"]),s=(0,a.k)("ChevronDoubleDown20Regular","20",["M15.85 8.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 9.35a.5.5 0 1 1 .7-.7L10 13.8l5.15-5.16c.2-.2.5-.2.7 0Zm0-4c.2.2.2.5 0 .7l-5.46 5.49a.55.55
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2525)
                                          Category:downloaded
                                          Size (bytes):7052
                                          Entropy (8bit):5.23018778055435
                                          Encrypted:false
                                          SSDEEP:192:JP81aF6ToQspW/hRM+VUNgMVUfEdq29IfDWi:l4aF6ToQ1hRM+VUgMVG8KfDWi
                                          MD5:93DF3790EA0CB0D2A77D71573915BF37
                                          SHA1:27EDB4F8A73A1AFCF569AC7032BE73E8FD149C08
                                          SHA-256:90FD646D016259DD763CDEEFF67DE676656B3381D48B0FA103BD02BBB6DD8FE7
                                          SHA-512:8FE2A0E6D8CEC04AECA9932375A030402570BE2BB5D35B1B181A5A9BAAC4D9EFCAF6A9872623F651CA96B2FEB587192619188E6C5C3F19E33992A96284B905E6
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.005/oneuplightspeedwebpack/plt.items-view.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.items-view"],{452:(e,t,n)=>{function a(e,t){var n=t.forceInSameWindow,a=t.targetWindow;a?a.location.href=e:n?window.location.href=e:window.open(e)}n.d(t,{a:()=>a})}.,451:(e,t,n)=>{function a(e,t,n,a){var i,r,o,s="".concat(null!==(i=n.itemWebUrl)&&void 0!==i?i:t,"/_layouts/15/videoeditor.aspx"),c=(null===(r=n.video)||void 0===r?void 0:r.driveId)||"",d=(null===(o=n.video)||void 0===o?void 0:o.itemId)||"",l=new URLSearchParams;return n.action&&l.append("action",n.action),n.referrer&&l.append("referrer",n.referrer),n.referrerScenario&&l.append("referrerScenario",n.referrerScenario),e?(!e.driveId&&a?l.append("id",a.serverRelativeItemUrl||""):((null==e?void 0:e.driveId)&&l.append("driveId",e.driveId),e.itemId&&"root"!==e.itemId&&l.append("itemId",e.itemId)),c&&d&&(l.append("videoDriveId",c),l.append("videoItemId",d)),"".concat(s,"?").concat(l.toString())):"".concat(s,"?").concat(l.toString())}function i(e,t){r
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (46022)
                                          Category:downloaded
                                          Size (bytes):162676
                                          Entropy (8bit):5.341218816735843
                                          Encrypted:false
                                          SSDEEP:3072:Dp5ZWgZ2DJy/nbeW1n+hwc//x0lsiD1+9yTkzE+ww78e/24gF:DpOhwc//x0lsiD1+9yTkzE+d8e/2z
                                          MD5:360DD7AD6196EF7111ADD232CA990834
                                          SHA1:63AF0535CCBEDA7B577E04EF75410CE10554F5B6
                                          SHA-256:3AA8FBCA618D546164169B6B75F19E75BC59A0C0E23903F5AD064B615902355E
                                          SHA-512:856A9A303FFB745FB4279B27A93D588EAC816B42FEE37A10E699AA6E316B59C5D6D83F0D4B20CE00CF610BCA4048356F1F017D63FAF9E07D24443BE1DE229C4A
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/243.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[243],{1951:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("tslib_102"),i=n(31),r=n("odsp.util_578");const o=function(e){function t(t){var n=e.call(this,{dataSourceName:"GraphContentTypeInfo"},t)||this;return n._oAuthTokenProvider=t.oAuthTokenProvider,n._canUseGraph=n._pageContext.isSPO,n._getOAuthToken=t.getOAuthToken,n}return(0,a.XJ)(t,e),t.prototype.getSiteAndWebIdfromUrl=function(e){var t=this;return this._canUseGraph?!r.HW.isActivated("c95c40f2-62e4-4398-b006-ab9a4536b76f","04/29/2021","Fetch token from AAD for graph resource in sharepoint admin content type gallery")&&this._getOAuthToken?this._getOAuthToken(this._pageContext.msGraphEndpointUrl).then(function(n){return t._getSiteAndWebId(n,t._pageContext.msGraphEndpointUrl+e)}).catch(function(){return null}):this._oAuthTokenProvider.getToken(this._pageContext.msGraphEndpointUrl).then(function(n){return t._getSiteAndWebId(n,t._pageContext.msGraphEndpointUrl+e)}).catch
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (476)
                                          Category:downloaded
                                          Size (bytes):481
                                          Entropy (8bit):5.229102174718016
                                          Encrypted:false
                                          SSDEEP:12:+yrNYyZeqUX13Ub7wszsmZs/4Kz5VTsvxzNsfAksdQ25eYHhtFv3hMe:FBYKevGx45ozLLQ2AKtZqe
                                          MD5:862FBB6B7736F2E22CB6B0E45DBAB8E9
                                          SHA1:1911B91B154F73CE82E64ECBE29A1F0E2813B6A9
                                          SHA-256:A864E8C9E5136C6AF9F46D5D0F1692FF4DB1EA56FA4586B8A028693E1E2F360C
                                          SHA-512:3742DE4E6803CC854ECC81797F956B32C766F2E6A86CBA0F82EB93548F4EDC2616B2FF0B46E2E4C9238368F423B6B003EC746392B080C739211502135492995A
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/91.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[91],{686:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.v2H,ContextualMenuBase:()=>a.sIi,ContextualMenuItem:()=>a.A55,ContextualMenuItemBase:()=>a.cYW,ContextualMenuItemType:()=>a.llj,DirectionalHint:()=>a.aZJ,canAnyMenuItemsCheck:()=>a.xQe,getContextualMenuItemClassNames:()=>a.Wyu,getContextualMenuItemStyles:()=>a.czg,getMenuItemStyles:()=>a.CXU,getSubmenuItems:()=>a.PkX});var a=n("fui.lco_496")}.}]);
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with CRLF, LF line terminators
                                          Category:downloaded
                                          Size (bytes):941
                                          Entropy (8bit):5.422548969181222
                                          Encrypted:false
                                          SSDEEP:24:cX+fzNIsQwnnAzsHVmFK5rTbpVsxV3wIs9W3IsFV38V3cIs/k:c+BIsQwR0FerpVANwIsk3IsFN8NcIs/k
                                          MD5:91117204FDD103F9A752DC7A62EC85AD
                                          SHA1:E2CE5348E99C6F25F2696D383C04FD9EED7A2529
                                          SHA-256:A01370D026F6008C6E6648CA2D23F5E8CC14E7B12C49792F07E7CFC47CA0F707
                                          SHA-512:4730C621E07E04D712B0099B631606800717539620516FE514697DDB604FA7FC33231B4AA831FC3CD7680DCC5E1596D357B3F475BCE1842EA96714E14632CF68
                                          Malicious:false
                                          URL:"https://uppershoreaging-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%5D&prefetchListData=true&defaultBrotli=true&authenticateFast=true&wwData=true&enableTheming=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true"
                                          Preview:..var _startTime=performance.now(),_startTimeTicks=Date.now();.var _shouldBypass=false;.var _cdnBaseUrl='https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.014/';.var _swBuildNumber='odsp-web-prod_2024-05-10.014';.var _wwBuildNumber='odsp-web-prod_2024-05-10.005';.var _oneShellUrl='https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell';.var _wwKillSwitches={};.var _killSwitches={"3F488A74-ED08-4D4B-8DF3-432FBB0601F9":true,"EF43770C-872B-4783-B470-A323B23BFE56":true,"2796B66B-A748-4B93-B42F-D1F1DA8BE7CC":true,"5F607A8D-6429-4962-B120-1EB1354EE6EA":true};.var _prefetchBaseUrls={"stsserviceworkerprefetch":"https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/"};.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/stsserviceworkerprefetch/stsserviceworkerprefetch.js');.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.014/spserviceworker.js');...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (10589)
                                          Category:downloaded
                                          Size (bytes):26310
                                          Entropy (8bit):5.34318707104727
                                          Encrypted:false
                                          SSDEEP:384:Fr1xIM8j/bpo3xT3QNtZ6V9u9zP8MJCSXCzYun9JJDh8D0QRN/gantr6KJy:p6W8P6V9IbCqCmfN/gak
                                          MD5:7A5528E10B7745231394E942FDF427F4
                                          SHA1:06C480A19E37B5B944B86D378CAD64A4D5F605A5
                                          SHA-256:D3B87DA9F74A51CBC597BD3A5ECD3BE2A12847DE333A391C020DACAA1D2DBDE7
                                          SHA-512:F6BC6F9FA758BB201AE8B21335144C5B85A58E7C22385A8988F6E570B08F225F2FCB55D7738F4E4F71612EDA755D0F55084C90C40E7A9C01B5F6A60ECE4CF5DB
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/26.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[26],{3713:(e,t,n)=>{n.d(t,{a:()=>m});var a,i=n("tslib_102"),r="MembershipsCache";function o(){if(!window||!window.localStorage)throw new Error("localStorage is not supported")}function s(e){return"".concat(r,"_").concat(e)}!function(e){e[e.Success=0]="Success",e[e.Failure=1]="Failure",e[e.ExpectedFailure=2]="ExpectedFailure"}(a||(a={}));var c=function(){function e(e,t){var n=this;this._log=function(e,t,a){n._logCacheQoS&&n._logCacheQoS("".concat(r,".").concat(e),t,a)},this._getData=e,this._logCacheQoS=t}return e.setSupportsMultipleData=function(){e._ensureWindowVars(),window.__groupmemberships.supportsDefferedMembershipsPromise=!0},e.setGroupMemberships=function(t){e._ensureWindowVars(),window.__groupmemberships.membershipsResolver&&(window.__groupmemberships.membershipsResolver(t),window.__groupmemberships.deferredMembershipsResolved=!0)},e.rejectGroupMemberships=function(e){var t,n;null===(n=(t=window.__gro
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2280)
                                          Category:downloaded
                                          Size (bytes):6054
                                          Entropy (8bit):5.549705349661183
                                          Encrypted:false
                                          SSDEEP:96:HgT5HIIqn/GdvrGSoh1lADQilpvk8fU/VgnAuVZJcNJiJ2DLAmKaWllUkmbSKS+:a5JqnudvySoDlADQKWB2nAx82grzUkmv
                                          MD5:12711D98C538D6B3E0681723CDCA32BB
                                          SHA1:E36CDF80096D905BBFFD30EAE0A202469DEE0BC6
                                          SHA-256:405EA73E2178B7BFD4F8FEDCAE8B9653AFE66402422DBEC9BACACEFE0A5E93E1
                                          SHA-512:673FA1D132A4F72A0C15E427EBE845A03F7D830A37876A320E257145C484BFB02C7E90FF04E947D5A4B1B76D9B4BC71DAF5A1F57038AA2901EBEC8EAD629F8C7
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/uiManager.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29735],{69333:(e,t,n)=>{n.d(t,{W:()=>r});var a=/[\{\}]/g,i=/\{\d+\}/g;function r(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];var r=t;function o(e){var t=r[e.replace(a,"")];return null==t&&(t=""),t}return e.replace(i,o)}}.,5760:(e,t,n)=>{n.d(t,{p:()=>m});var a,i,r=n(95610),o=n(66034),s=n(49968),c=n(95122),d=n(75865),l=n(50943),u=n(88830),f=((a={})[o.I.primaryColor]="#BC1948",a),p=((i={})[o.I.primaryColor]="#E8467C",i[o.I.foregroundColor]="#F3F2F1",i[o.I.backgroundColor]="#1B1A19",i),m=function(e,t){if(void 0===t&&(t={}),t.fluentTheme)return _(t.fluentTheme,t.disableLoadTheme);var n=t.base&&t.base.isStandardTheme,a=n?f:p,i=(0,r.__assign)({},a);["primaryColor","backgroundColor","foregroundColor"].forEach(function(n){var a=t.base&&t.base[n],r=n;if(a){var c=!1;if((0,s.r)(a))c=!0,i[o.I[r]]=a;else{var d="#".concat(a);(0,s.r)(d)&&(c=!0,i[o.I[r]]=d)}c||null==e||e.warn("Configuratio
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (60473)
                                          Category:downloaded
                                          Size (bytes):556481
                                          Entropy (8bit):5.424879000089602
                                          Encrypted:false
                                          SSDEEP:12288:x2AmP2ErEGFwBSdNSYwXSSl8G3K//zOnGZTCaF:sAlEr5wBSdNSYwXSSl8GsOnGZTT
                                          MD5:836BE3464926F02DE3A2F12B9E1A5C7D
                                          SHA1:B8EBF326F01D640576F50323F58C6450504BB314
                                          SHA-256:DDC2A54E502D1B1BA767B08DA6E1FE7CB3762EBC6102A5C35EEB78E3A9DA0832
                                          SHA-512:8319E26F8BBBD475AA8AAE4080DC18907E2A1EDD7954D07AA4EE39879B673DAD800D5F160D1A001B47300D3E085E0F9C3F744EE07143653E826DD70385A62920
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-odb-teams/plt.teamsodbfilebrowserdataprefetch.js
                                          Preview:/*! For license information please see plt.teamsodbfilebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e={209:(e,t,n)=>{"use strict";n.d(t,{a:()=>a});var a={accdb:{extensions:["accdb","mdb"]},archive:{extensions:["7z","ace","arc","arj","dmg","gz","iso","lzh","pkg","rar","sit","tgz","tar","z"]},audio:{extensions:["aif","aiff","aac","alac","amr","ape","au","awb","dct","dss","dvf","flac","gsm","m4a","m4p","mid","mmf","mp3","oga","ra","rm","wav","wma","wv"]},calendar:{extensions:["ical","icalendar","ics","ifb","vcs"]},classifier:{extensions:["classifier"]},clipchamp:{extensions:["clipchamp"]},code:{extensions:["abap","ada","adp","ahk","as","as3","asc","ascx","asm","asp","awk","bash","bash_login","bash_logout","bash_profile","bashrc","bat","bib","bsh","build","builder","c","cbl","c++","capfile","cc","cfc","cfm","cfml","cl","clj","cls","cmake","cmd","coffee","config","cpp","cpt","cpy","cs","cshtml","cson","csproj","css","ctp","cxx","d","ddl","di","disco","dml","dtd","d
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4720)
                                          Category:downloaded
                                          Size (bytes):4725
                                          Entropy (8bit):5.252672365796734
                                          Encrypted:false
                                          SSDEEP:96:L+DWrSP0t28FjblswUmFRuS9zFebzsbXkF1q2t5MSTh1wo08PaD0R6OF+:L+QSP0t2mX6wU0RuS9RMIbXu1q2t5r70
                                          MD5:76BD6DF2ACBB3F6D55B4346D1137CE17
                                          SHA1:FA49A0DB3CF8C52D047944885534F0E960AA003B
                                          SHA-256:E0BE00972F49D28B0B898F838E5AF8CF28B8013F136FE2CAED2D4ABE1C52AB04
                                          SHA-512:0C6648B8BB0BFDFD336AE5F68478A1998B818F67F4C19C7B7476E5FD468E0C1BF8920622C6233052E41F6A7CD3F483E7A2F8982C6C6E007935531E92A2184674
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/27760.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[27760],{27760:(e,t,n)=>{n.d(t,{h5:()=>y});const a=["Top","Right","Bottom","Left"];function i(e,t,...n){const[i,r=i,o=i,s=r]=n,c=[i,r,o,s],d={};for(let n=0;n<c.length;n+=1)(c[n]||0===c[n])&&(d[e+a[n]+t]=c[n]);return d}function r(...e){return i("border","Width",...e)}function o(...e){return i("border","Style",...e)}function s(...e){return i("border","Color",...e)}const c=["none","hidden","dotted","dashed","solid","double","groove","ridge","inset","outset"];function d(e){return c.includes(e)}const l=e=>"number"==typeof e&&!Number.isNaN(e),u=e=>"auto"===e,f=["content","fit-content","max-content","min-content"],p=e=>f.some(t=>e===t)||(e=>"string"==typeof e&&/(\d+(\w+|%))/.test(e))(e),m=/var\(.*\)/gi,_=/^[a-zA-Z0-9\-_\\#;]+$/,h=/^-moz-initial$|^auto$|^initial$|^inherit$|^revert$|^unset$|^span \d+$|\d.*/;function b(e){return void 0!==e&&"string"==typeof e&&_.test(e)&&!h.test(e)}const g=["-moz-initi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (51284)
                                          Category:downloaded
                                          Size (bytes):711938
                                          Entropy (8bit):5.34929591907561
                                          Encrypted:false
                                          SSDEEP:12288:LuuiF9cADmLXDA/D+vDau9cADmLXDA/D+vDiDigXuFQIgvg:tWgXuX
                                          MD5:1F4E5A17B5BA556A9660DEB3C2427892
                                          SHA1:AB3218D6AD17F90A0628446116F1B6FAE3F5D6F7
                                          SHA-256:185195453C23EEA7E989A3592BB71E623B0FCA387EB122C16370EC6A2C9E8FE9
                                          SHA-512:11B275C7894EED3206B2E87789B41C27FF0F436E91DA555C50FF9C837448A782320CA9B6D7C1AA63BA9E5C5F97D749ADDE3A808110A1948593FE15D5E66AF1C1
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/9.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9],{1174:(e,t,n)=>{n.d(t,{a:()=>f});var a=n("tslib_102"),i=n("fui.lcoms_828"),r=n("fui.lco_496"),o=n(1142),s=n("odsp.util_578"),c=n("react-lib"),d=n(1313),l=n(2113),u=s.HW.isActivated("024eb126-5286-4452-8769-7540475c6eda","02/29/2024","Fix focus issue where after exiting the dialog, the focus is not returned to the element that opened the dialog."),f=function(e){var t=e.onConfirm,n=e.onCancel,s=e.defaultToYes,f=void 0!==s&&s,p=e.defaultFocusToYes,m=void 0!==p&&p,_=e.yesText,h=void 0===_?l.b:_,b=e.noText,g=void 0===b?l.a:b,v=e.showNoButton,y=void 0===v||v,S=e.yesClassName,D=e.noClassName,I=function(e){u&&e&&e.focus()},x=f?i.dM9:i.wVW,C=f?i.wVW:i.dM9,O=m?void 0:I,w=m?I:void 0,E=(0,r.dBO)("NoButton"),A=(0,r.dBO)("YesButton");return c.createElement(d.a,null,c.createElement(r.L$c,{scopedSettings:o.a},c.createElement(i.TH,(0,a.W_)({styles:e.styles,dialogContentProps:{type:r.r_c.close,styles:e.contentStyles,subText
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (6968)
                                          Category:downloaded
                                          Size (bytes):17219
                                          Entropy (8bit):5.506496437743854
                                          Encrypted:false
                                          SSDEEP:192:D3REQFhvuELr3zzCFoWsT6mTjZzTAA+Vqac37uqbdRg1ep7M+33+J3MOgNYH+KgN:DBNf+huBhUVqaK6CgopgyKpbheuAl3c2
                                          MD5:5F1291EDC1B0C2AD3EB57D65D0BA8FF6
                                          SHA1:0AE23B7BF46FF52D4151FFF2E144FD7BE310F3A3
                                          SHA-256:B4F5CDF24DA2859D0999BC8D41CE0A0D26E763EE28469B683DE6AB74A43144D3
                                          SHA-512:66962372744D585FA03319D156873313886A736A0C1C5110ABA7F5322B0111952E9820967A8B6F8D74973BE8E2ABF5F0870DAAF97C3DB44B1F0E2DD89235EB58
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/16.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{6534:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>c,c:()=>r,d:()=>o,e:()=>s,f:()=>l,g:()=>u,h:()=>d});var a=n(2728);const i=(0,a.a)("Delete20Regular","20",["M8.5 4h3a1.5 1.5 0 0 0-3 0Zm-1 0a2.5 2.5 0 0 1 5 0h5a.5.5 0 0 1 0 1h-1.05l-1.2 10.34A3 3 0 0 1 12.27 18H7.73a3 3 0 0 1-2.98-2.66L3.55 5H2.5a.5.5 0 0 1 0-1h5ZM5.74 15.23A2 2 0 0 0 7.73 17h4.54a2 2 0 0 0 1.99-1.77L15.44 5H4.56l1.18 10.23ZM8.5 7.5c.28 0 .5.22.5.5v6a.5.5 0 0 1-1 0V8c0-.28.22-.5.5-.5ZM12 8a.5.5 0 0 0-1 0v6a.5.5 0 0 0 1 0V8Z"]),r=(0,a.a)("Dismiss16Regular","16",["m2.59 2.72.06-.07a.5.5 0 0 1 .63-.06l.07.06L8 7.29l4.65-4.64a.5.5 0 0 1 .7.7L8.71 8l4.64 4.65c.18.17.2.44.06.63l-.06.07a.5.5 0 0 1-.63.06l-.07-.06L8 8.71l-4.65 4.64a.5.5 0 0 1-.7-.7L7.29 8 2.65 3.35a.5.5 0 0 1-.06-.63l.06-.07-.06.07Z"]),o=(0,a.a)("Dismiss20Regular","20",["m4.09 4.22.06-.07a.5.5 0 0 1 .63-.06l.07.06L10 9.29l5.15-5.14a.5.5 0 0 1 .63-.06l.07.06c.18.17.2.44.06.63l-.06.07L10.71 10l5
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (12837)
                                          Category:downloaded
                                          Size (bytes):655682
                                          Entropy (8bit):5.087236383386113
                                          Encrypted:false
                                          SSDEEP:12288:a7zoGRfau1HszzZLM34Q5Cxsqpemfnm1MwRw4seIf0j11LxHLZ2bX7aFN7EGodAw:+acwI8peF87aUpxGaruuh
                                          MD5:F47BBD84B79D3523822D0BD87E2F3AC3
                                          SHA1:7DBF36C0D18FE3AEBB8A6447B4C787D0D1E21F91
                                          SHA-256:E4930C597D7B815BBB4F5C663644F2FDA98DB153FD416058EE725315DFE34FAD
                                          SHA-512:6D29E5F4FEEE450CE76BEBFE68F3D1322E121180926B855FEEBF0A123153332D8E16E79E36B34AE01E4830C344186FF752BB5A1E5E01AB09D490C7C217F6A1E8
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-odb-meta-os/fr/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6579:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7362:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (11732)
                                          Category:downloaded
                                          Size (bytes):17950
                                          Entropy (8bit):5.360311056322322
                                          Encrypted:false
                                          SSDEEP:384:3OA5DrATVgqZkwAblCSThDJSiLsG5zDQC82k:Ym/wqGG1cyk
                                          MD5:0F3890882AF683F093BF1BA817D9CB06
                                          SHA1:911C6771651F49B69E6B3C3DEDFF2B26C0492BAD
                                          SHA-256:4DE2F34A519744F12365E644D374D458E25FFC1D98C14810968237AB72CE46DE
                                          SHA-512:BEB8AB55BF961E7FC15184FA2577FA6BC0E4507AE052053AAC955DFD21ED78AF3D3AAFEA9B0BB85884548707D473E54357747566E034A8A6BCFD8B9A6C9C735D
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/17840.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[17840],{14776:(e,t,n)=>{n.d(t,{Yk:()=>s,hD:()=>o,hN:()=>d,oC:()=>c,r6:()=>r,y$:()=>l});var a,i=n(29386),r=function(e){return(0,i.Z)({accordionContainer:{marginTop:10},debugCommandBar:{paddingLeft:8,borderBottomStyle:"solid",borderBottomWidth:1,borderBottomColor:e?e.palette.neutralSecondaryAlt:""},debugCommandBarItem:{padding:8,paddingTop:14,paddingBottom:14},debugCommandBarIcon:{margin:"0px 4px",lineHeight:"16px",textAlign:"center",flexShrink:"0",fontSize:"20px",color:e?e.palette.themePrimary:""},debugMessageBar:{width:"auto"},scrollableContent:{overflowX:"hidden",overflowY:"auto",paddingLeft:16,paddingRight:16,paddingBottom:16},descriptiveText:{paddingTop:16,color:e?e.palette.neutralSecondaryAlt:""},developerTools:{paddingTop:16},title:{marginTop:5,marginBottom:5},toggle:{marginBottom:0},toggleSubtitleIcon:{paddingRight:4,fontSize:12},toggleSubtitle:{fontWeight:"normal",marginTop:-4,color:e
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (6437)
                                          Category:downloaded
                                          Size (bytes):752514
                                          Entropy (8bit):5.698894312275847
                                          Encrypted:false
                                          SSDEEP:6144:Bx8iVVFMY/9pcPyhYNRlRwEC3GR+ASwwyikQlAxv:Bu4VSYF6Py2Nnk3BkQlE
                                          MD5:FFF75DE16026B751DDB45803DCDBCD32
                                          SHA1:9570ED4B45E1CDB40A9BF7257776DE4158D33318
                                          SHA-256:259F797051CF8B31D7C9C75E0AFB00DCC88248798B5A2D054CDC78D2256DE8BC
                                          SHA-512:780B6CABD25ECC08936C62B0B0D9F819C137D8BFE203652FEA621E63F09B2238783F2A82B3C6E167833547B6BD4B03DC2E905C3149E4FF4B806DD2B493EAF9C1
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/ja/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{5297:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,6041:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (4716)
                                          Category:downloaded
                                          Size (bytes):9602
                                          Entropy (8bit):5.00861745232037
                                          Encrypted:false
                                          SSDEEP:192:vosg2mDD67qk6Jm910QPAW2zX9nbdR6pg5po:AqR6o910QPAWcX95sac
                                          MD5:3ABC0349EEA1C5568CB7781D17D14EA0
                                          SHA1:604BAACA90209845FD9014F5650F69930539E847
                                          SHA-256:FD8935E09D374E766CE90DBD4097866C121D18FB9F66DCD34234E95C5DB9681C
                                          SHA-512:49867B288A9CA407C42369A39B53C557D882E30C551B46557B460AD066C12E6E9FAC369EFFC0CF9E2D742489C9941A5FD57C9F437FC3F6D316AEDE27B25DC1E0
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/freemiumlistshomewebpack/es/initial.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{122:e=>{e.exports=JSON.parse('{"a":"Solo disponible cuando est. en l.nea"}')}.,223:e=>{e.exports=JSON.parse('{"t":"Rojo oscuro","u":"Rojo","v":"Naranja","w":"Verde","x":"Verde oscuro","y":"Verde azulado","z":"Azul","A":"Azul marino","B":"P.rpura azul","C":"Azul oscuro","D":"Lavanda","E":"Rosa","o":"Cohete","n":"Robot","e":"Bicho","a":"Avi.n","f":"Calendario","s":"Destino","g":"Portapapeles","i":"Paleta de colores","l":"Bombilla","j":"Cubo","c":"Vaso de precipitaci.n","p":"Hucha de cerdito","r":"Lista de reproducci.n","k":"Hospital","b":"Banco","m":"Indicador de mapa","h":"Taza de caf.","q":"Carro de la compra","d":"Pastel de cumplea.os"}')}.,225:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"Hace unos segundos","RelativeDateTime_AFewSeconds_StartWithLowerCase":"hace unos segundos","RelativeDateTime_AFewSecondsFuture":"Dentro de unos segundos","RelativeDateTime_AFewSecondsF
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (16717)
                                          Category:downloaded
                                          Size (bytes):66633
                                          Entropy (8bit):5.350782478140069
                                          Encrypted:false
                                          SSDEEP:1536:85/5G04Ay9BAn5qIWEpnTMdeG3Wp1FvUs:8/M04Ay9BAn5qIHTMeG3Wp1FV
                                          MD5:4044186A4540D60294F754A79EE45552
                                          SHA1:7FEBCCFCE156480A590139972F642753AE204D8F
                                          SHA-256:9240B2A7E33A548B6B52B4106BE785736D09F2FD495A9FD2283E2A3FF0E446B1
                                          SHA-512:45E2EE07F7A43B733E5DD9FA17C3190C85F4A8CFC4D33537A28042D4FA66E2C452D0C1444AF1D8A09F52CABFC11FD4269F972C8EA491CE479050F5522BCAC8CA
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/freemiumlistshomewebpack/deferred.js
                                          Preview:/*! For license information please see deferred.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred"],{451:(e,t,n)=>{n.d(t,{a:()=>a.b});var a=n(61)}.,327:(e,t,n)=>{n.r(t),n.d(t,{FirstRunExperienceDataSource:()=>s,resourceKey:()=>c});var a=n("tslib_102"),i=n(140),r=n("odsp.util_578"),o=n(537),s=function(e){function t(t,n){void 0===t&&(t={});var a=e.call(this,t,n)||this;return a._userInfoDataSource=n.userInfoDataSource,a}return(0,a.XJ)(t,e),t.prototype.getFirstRunFlag=function(e){return this._userInfoDataSource.getUserFlagValue(e).then(function(e){return"boolean"!=typeof e||e})},t.prototype.setFirstRunFlag=function(e,t){return this._userInfoDataSource.setUserFlagValue(e,t).then(function(){})},t.prototype.getFirstRunPages=function(){return(0,a.Zd)(this,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(30)]).then(n.bind(n,496))];case 1:return[2,e.sent().pages]}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (7063)
                                          Category:downloaded
                                          Size (bytes):7402
                                          Entropy (8bit):5.337375090324366
                                          Encrypted:false
                                          SSDEEP:192:SMiTz9kv/Yp5qhZw9wn2gV7CcW9aGBUpczYpjmbej49Lr:SMiTz90/Yp5qU+w1UkYpjmqur
                                          MD5:139B23822B74A6935C69FDA2F40492BD
                                          SHA1:F6537A2173A0538E0B2CBBD1A5CA60D1C46F5DB6
                                          SHA-256:5A19E7AB600B8147B560408C4365368A2679F6CD127830B8404ACE4BB703A30C
                                          SHA-512:7C39D329930B2C0F7212D54A199A20AAC81C687CBEEEC98E1CC41488423A3B11F120D5DADD20065F286277A7F5AE39CAA5A49AC7C3A637B10FBF0B8D49268443
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/35998.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[35998],{35998:(e,t,n)=>{n.d(t,{OV:()=>p,XP:()=>y,YM:()=>a,lr:()=>v});var a,i=n(95610),r=n(33472),o=n(45018),s=n(50561),c=n(23499),d=n(24252),l=n(22866);!function(e){e[e.SuccessStatus=0]="SuccessStatus",e[e.NonSuccessStatus=1]="NonSuccessStatus",e[e.ParseFailure=2]="ParseFailure",e[e.InvalidArgument=3]="InvalidArgument",e[e.Exception=4]="Exception",e[e.Timeout=5]="Timeout",e[e.RetryAfter=6]="RetryAfter",e[e.Aborted=7]="Aborted"}(a||(a={}));var u=function(e,t){this.contentType=e,this.body=t},f=function(e){this.body=e};function p(e){return new f(e)}var m=function(e,t){this.contentType=e,this.body=t},_=function(e){this.parts=e},h=function(e,t){this.contentId=e,this.content=t},b=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},g=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},v={get:function(e,t){return D(e,"GET",t)},getAndParseResponse:function(e,t,n){retur
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2998)
                                          Category:downloaded
                                          Size (bytes):3003
                                          Entropy (8bit):5.174642565842143
                                          Encrypted:false
                                          SSDEEP:48:1heMg1O8aZ/F6aruD6URwKkaS0VN6GxZMxrgrUSkXw03nX/0nAyfRIbtTRZIR0bG:DZgObb63DnwB/0VN6MKdXw0XPny5I5dW
                                          MD5:C9FD2FE6A608F8CCE416CECEA0D13CCE
                                          SHA1:C00F397A9F620CC303E627FCC9B9C04EE634132E
                                          SHA-256:A715CAF043DCAF35616587A084655186738E6FF319080CDD75D4E5375213067A
                                          SHA-512:4F050CCAB0522C7FCC46D84F9FAE22422A549D03A43C56D75EF27E58EC6475B3F5C4F710A928B1439D1DA271A5E33810E08BE101B522D0853E30716F1A90A591
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/223.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[223],{1849:(e,t,n)=>{n.r(t),n.d(t,{default:()=>l,supportsServiceWorker:()=>u});var a=n("odsp.util_578"),i=n(7),r=n(2084),o=n(2082),s=a.HW.isActivated("669BDA54-62B3-4FDC-9FD3-541981584CE5","09/13/2023"),c=a.HW.isActivated("2C88EA6E-7255-40B5-9054-0EF53C191099"),d=s?void 0:{resultType:i.b.ExpectedFailure,error:"Not supported"};const l=function(){function e(){var e=this;this._listeners=new Set,this._onMessage=function(t){var n=t.data;e._listeners.forEach(function(e){e(n)})},u()&&navigator.serviceWorker.addEventListener("message",this._onMessage)}return e.prototype.addListener=function(e){this._listeners.add(e)},e.prototype.removeListener=function(e){this._listeners.delete(e)},e.prototype.register=function(e,t,n,i,r){if(!u())return Promise.reject(d);var s=(0,o.a)(e,t,n,i,r);return navigator.serviceWorker.register(s,{scope:"/",updateViaCache:a.tH.isFeatureEnabled({ODB:1846})?"all":"none"})},e.prototype.registerAt
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1761)
                                          Category:downloaded
                                          Size (bytes):1766
                                          Entropy (8bit):5.3769394467973415
                                          Encrypted:false
                                          SSDEEP:48:1db/5oXcj3YypKlaQp7CiOZa8P9uNuOTzsOJWK+gR+AZQ2W:Ll3eaQtCt8qUzsrK+yJZQP
                                          MD5:02BD645A09ECD668992502C679EB2371
                                          SHA1:D0A2F771F8E5C6A7C9186EE943FADE3D100E333D
                                          SHA-256:6DD8BDABECD1A6AEBAAE2AD51DBC44AE414E2A310684DC99D62D11B0EBAC913F
                                          SHA-512:5C8DCC984882617A1D74E06413F886EE94295CD608954C533FCD9BC299AFEC45A3F9B4E15E73A6E44191606F466867EA3F1CC1FD68A340BC804D9DD0159453A8
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/odblightspeedwebpack/1002.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1002],{4368:function(e,t,n){n.r(t),n.d(t,{ItemUpdateAvailabilityAction:function(){return S},NUCLEUS_ACTION_PREFIX:function(){return b},PINNED_ACTION_EVENTNAME:function(){return g},SPARSE_ACTION_EVENTNAME:function(){return v},UpdateItemAvailabilityAction:function(){return D}});var a=n("tslib_102"),i=n("react-lib"),r=n(9),o=n(8),s=n(3),c=n(12),d=n(475),l=n(49),u=n(1),f=new u.a("UpdateItemAvailabilityAction",{isAvailable:u.b}),p=n(474),m=n(6),_=n(34),h=n(41),b="NucleusAction.",g=b+"Pinned",v=b+"Sparse",y=(0,_.b)(function(e){return function(t){return(0,a.Zd)(void 0,void 0,void 0,function(){var i;return(0,a.qr)(this,function(a){switch(a.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(1261)]).then(n.bind(n,4653))];case 1:return i=a.sent().updateItemAvailability,[4,t(i(e))];case 2:return[2,a.sent()]}})})}}),S=(0,s.c)(function(e,t){for(var n,r=t.itemKeys,s=void 0===r?[]:r,u=void 0,_=!0,b=0,S=s;b<S.length
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2248)
                                          Category:downloaded
                                          Size (bytes):6461
                                          Entropy (8bit):5.2119215226687805
                                          Encrypted:false
                                          SSDEEP:96:5ozb4KvzxJAGdekCoJoJIspp1Y6veUO803+en04hr9glKmTKfQMoSJVPy:q/vzxJHdZCoJoJIKjvvD10Oo2xKfSSjq
                                          MD5:C5D09B7116182866B00FD24246220AE9
                                          SHA1:E28FCE8C64FD7B267EDD3440A875527C36A1A51B
                                          SHA-256:34F2BBCCD72DAA425F8FB908E0FBB525B7CD36598F94C0438895CD175F3210E9
                                          SHA-512:2B023DFFA716F8AAE350B1D2A5F1E229E4DF2389FE4ABD7189101CDCB9C5A74FA168041936315987BD2F6F844E14A7AB1BC9ED4286594D001DB0FC8CD95A2D5B
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/84.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[84],{837:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_828"),s=n(18),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.Q)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.cdz.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.qJR.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,640:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(121),s=n(158),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_43"),u=n(569),f=0,p=(0,l.bQ)(function(e){return"".concat(++f)}),m=n(837),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactChild
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1873)
                                          Category:downloaded
                                          Size (bytes):1878
                                          Entropy (8bit):4.742719346928165
                                          Encrypted:false
                                          SSDEEP:48:1pICXe+Zc+KCHR+Wiibdj9NrcCuQiZtyk:fhe0zKCHRbdj0yiP
                                          MD5:2CDF2CB6B73F07C34809E499D812AE8C
                                          SHA1:079CFC69ED30A545459D85FEAC14211ED6F73D10
                                          SHA-256:273748286189B8ACDFBD1E3F189D4213F00408C141AB30EA2DA3632F33984804
                                          SHA-512:E504043B015067D3642F0B252C589DC5ECBA23E1A47F0035B4E34986B0FD2B96A2693AD7DEC3283CB8BCA5834A5E2A66827CAD84A57F8991806E7A1E39D9BBF4
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-spo-teams-lists/en-us/deferred.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{7889:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Add Microsoft Teams","selectPageHeaderText":"Pin resources as tabs in Teams","introPageDescription1":"Bring resources from this site into Teams for real-time collaboration all in one place. ","introPageSecondHeader":"Teams makes it easier to:","introPagePoint1":"Chat with your colleagues","introPagePoint2":"Coordinate online meetings with partners","introPagePoint3":"Work together on shared content","selectPageDescription":"Add pages, lists, and document libraries as tabs in Teams to make shared resources readily available for collaborators. Once in Teams, resources in tabs can be added, removed, or reordered.","continueButtonText":"Continue","addTeamButtonText":"Add Teams","cancelButtonText":"Cancel","recommended":"Recommended","pages":"Pages","lists":"Lists","doclibs":"Document Libraries","creatingTeam":"Creating your Team","addResourc
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (49572)
                                          Category:downloaded
                                          Size (bytes):138673
                                          Entropy (8bit):5.2724321143721165
                                          Encrypted:false
                                          SSDEEP:1536:oCtJKF7nODtBkHaXQDofP2K/eUEVpyIGPZoJ48BuhDP9mprwUZe1:oCjKFaDtBUaXQDobN5lK48GP9mVLc1
                                          MD5:AED98D5C4261527B5B37293A8957DDA8
                                          SHA1:7112D25048EB8863DEFD30068530FDE57B64D582
                                          SHA-256:CC199E76050CC0E340641331BCCC0B28DA001ABCC9D30649EC6809A1ADA4109E
                                          SHA-512:9AB5FD4AEF3C2529E22AADFCC0E5F5649BAA72D9B974E5BC15B420372912BFC07FEC2AF43C557DB951B8A214B4DCE839E31724C40504862B465BB1943150CAD6
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/167.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[167],{919:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(863);function i(e){return(0,a.a)(e())}}.,912:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(849),i=n(327),r=n(848),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,913:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(848),r=n(912),o=n("odsp.util_578"),s=n(914),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2091)
                                          Category:downloaded
                                          Size (bytes):3187
                                          Entropy (8bit):5.45872108619328
                                          Encrypted:false
                                          SSDEEP:48:iH5jyADO8NPBQhzBpQ0QHBbcdSTL8arihgrUV+hCZvvPVcd/zRUxc83:C+WZBQhFpQ0QhYdi8aw+YGm3
                                          MD5:0C9D095A8DA661B00C7D276AB55B4CF3
                                          SHA1:1C493878AE9C0F14905E984993B1A43C8426761A
                                          SHA-256:F11E4B0C8A6C20B74C43886B248ECC94FD6652BC0C3D6C1063992DE7AF01BC32
                                          SHA-512:84A89923A72C585B3D880D98CE6F4787BC3F7086EA218E98D0BEC2294CC063B4E2451E90D76E61C1C42AD287F7AAEE80DAFD9C9AAAB3BBEC896F59CAD650D9E0
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/20995.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[20995],{13983:(e,t,n)=>{n.d(t,{Zlo:()=>o,k1F:()=>i,qk5:()=>r,rIv:()=>s});var a=n(75427);const i=(0,a.k)("Add24Regular","24",["M11.75 3c.38 0 .7.28.74.65l.01.1V11h7.25a.75.75 0 0 1 .1 1.5H12.5v7.25a.75.75 0 0 1-1.49.1V12.5H3.74a.75.75 0 0 1-.1-1.5H11V3.75c0-.41.34-.75.75-.75Z"]),r=(0,a.k)("ArrowCounterclockwise24Regular","24",["M12 4.5a7.5 7.5 0 1 1-7.42 6.4c.07-.46-.26-.9-.72-.9-.37 0-.7.26-.76.62A9 9 0 1 0 6 5.3V4.25a.75.75 0 0 0-1.5 0v3c0 .41.34.75.75.75h3a.75.75 0 0 0 0-1.5H6.9a7.47 7.47 0 0 1 5.1-2Z"]),o=(0,a.k)("ArrowExportLtr16Regular","16",["M1.5 3c.28 0 .5.22.5.5V12a.5.5 0 0 1-1 0V3.5c0-.28.22-.5.5-.5Zm9.15.65c.2-.2.5-.2.7 0l3.5 3.5c.2.2.2.5 0 .7l-3.5 3.5a.5.5 0 0 1-.7-.7L13.29 8H4.5a.5.5 0 0 1 0-1h8.8l-2.65-2.65a.5.5 0 0 1 0-.7Z"]),s=(0,a.k)("ArrowExportRtl16Regular","16",["M14.5 3a.5.5 0 0 0-.5.5V12a.5.5 0 0 0 1 0V3.5a.5.5 0 0 0-.5-.5Zm-9.15.65a.5.5 0 0 0-.7 0l-3.5 3.5a.5.5 0 0 0 0
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (22055)
                                          Category:downloaded
                                          Size (bytes):65108
                                          Entropy (8bit):5.071157551040651
                                          Encrypted:false
                                          SSDEEP:1536:eqA8zGgOq1V5pPqfczijTEsNK7aFNb7jZQVXPvde+:eX8z/5IfEuTEsNK7aFNb7jWdd
                                          MD5:8DBC244020A620D0E5A949FB8850C22E
                                          SHA1:B983D451C1A046B5234A63A6D6ED5380CA0555B5
                                          SHA-256:772F793A6BDCC93AA8664D355479F68DB86A48FF239B264C312CAB6B48286F6B
                                          SHA-512:6D44B78E829595953C8BA0AA9558B7114C72ABC6138D58A18D61854F97F9B26D09F6A654F4D1B3760BDA72F98A8B547DF687B07B692CFEF6887E955CE9B59754
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-spo-teams-lists/fr/initial.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{585:e=>{e.exports=JSON.parse('{"a":"D.sol.... Nous avons rencontr. un probl.me.","c":"Essayez d.actualiser la page.","b":"D.sol.... Nous n.avons pas pu r.cup.rer la page . afficher."}')}.,1617:e=>{e.exports=JSON.parse('{"a":"Ouvrir dans le lecteur immersif"}')}.,690:e=>{e.exports=JSON.parse('{"b":"Ajouter un raccourci . Mes fichiers","d":"Ajouter un raccourci . OneDrive","n":"Supprimer","p":"Supprimer le raccourci de Mes fichiers","y":"Supprimer de la liste partag.e","a":"Ajouter un raccourci vers ce dossier dans Mes fichiers","o":"Supprimer le raccourci vers ce dossier de Mes fichiers","c":"Ajouter un raccourci vers ce dossier dans OneDrive","m":"Supprimer le raccourci s.lectionn. de cet emplacement","f":"Ajouter un raccourci . un albums","e":"Ajouter un raccourci . cet album partag. dans les albums","k":"Ouvrir l.emplacement du fichier","t":"Date","s":"N.importe que
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (36907)
                                          Category:downloaded
                                          Size (bytes):247292
                                          Entropy (8bit):5.311254643883385
                                          Encrypted:false
                                          SSDEEP:3072:68TnKPz9UjlTvQ8cf8u9dsbGTCuXNTbZK57WrjKy:LTQUJvxc8VuXNTbZK57Wr3
                                          MD5:3C0540C3A71256CB9745241A019F3E34
                                          SHA1:33ED430D810B95435D210B0198CA32CE89BD315A
                                          SHA-256:087B5CC59614B4E806CE36AE7B594F3E8EF9A86F36C69D512A8E9FE0C2713A9F
                                          SHA-512:966A86CEA5337E215CE8F1849AD4D124F954726FC2270280D0E30BE174CBDBB751E7EE802D60A00D0A61C648A4ACD3035007DDADB35D84454AB918804ECCD98F
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/35.js
                                          Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[35],{384:function(e,t,n){var a;!function(i,r){"use strict";var o=function(e){if("object"!=typeof e.document)throw new Error("Cookies.js requires a `window` with a `document` object");var t=function(e,n,a){return 1===arguments.length?t.get(e):t.set(e,n,a)};return t._document=e.document,t._cacheKeyPrefix="cookey.",t._maxExpireDate=new Date("Fri, 31 Dec 9999 23:59:59 UTC"),t.defaults={path:"/",secure:!1},t.get=function(e){return t._cachedDocumentCookie!==t._document.cookie&&t._renewCache(),t._cache[t._cacheKeyPrefix+e]},t.set=function(e,n,a){return(a=t._getExtendedOptions(a)).expires=t._getExpiresDate(n===r?-1:a.expires),t._document.cookie=t._generateCookieString(e,n,a),t},t.expire=function(e,n){return t.set(e,r,n)},t._getExtendedOptions=function(e){return{path:e&&e.path||t.defaults.path,domain:e&&e.domain||t.defaults.domain,expires:e&&e.expires||t.defaults.expires,secure:e&&e.secure!==r?e.secure:t.defaults.secure}},t._isVal
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1377)
                                          Category:downloaded
                                          Size (bytes):1945
                                          Entropy (8bit):5.539645442035828
                                          Encrypted:false
                                          SSDEEP:48:1bRyKXFlLu3fHWNQYL931JqOHxPvYHThQylRpj/At48O:xRZ/uvHWJL9rquxPgz9dIQ
                                          MD5:2DB47BD2629F46C6362DDE772C79C028
                                          SHA1:8CD99E6CB63BC4BA125801588D97E68EAE4B4AA2
                                          SHA-256:510855FB6203E7093AE2BB16F65619683535C28F8427698E09B1A7ACA192F72D
                                          SHA-512:C8C78CF87F6E6DB223CF9C3E01C8B9425E7BF2E7157E62FF3A6F90EA84050A46A8A5F469D897410029B525AF3581B2C039664CB43CF8218B7D41E674CD8BD3FE
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/46.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[46],{386:(e,t,n)=>{n.r(t),n.d(t,{getNeedsAttentionView:()=>l});var a=n("tslib_102"),i=n(150),r=n(480),o=n(5),s=n(54),c=n(1569),d=n("odsp.util_578");function l(e){var t=e.contentTypes,n=e.listTemplateType,l=(0,o.g)(n)?"LinkTitle":"LinkFilename",u={},f=[];if(t)for(var p=0,m=t;p<m.length;p++){var _=m[p];if(_.contentTypeId&&_.requiredFields&&_.requiredLookups){for(var h={fieldName:"ContentTypeId",operator:"Eq",values:[_.contentTypeId]},b=r.a(h),g=[],v=_.requiredFields.split(","),y=_.requiredLookups.split(","),S=0;S<v.length;S++){var D=v[S],I="True"===y[S];void 0===u[D]&&(u[D]=I);var x={fieldName:D,lookupId:!!I||void 0,operator:"Eq",values:[""]};g.push(x)}var C=r.c(g,"Or");if(C){var O=r.c([b,C],"And");f.push(O)}}}0===f.length&&f.push(r.a({fieldName:"FileLeafRef",operator:"Eq",values:[""]}));var w=Object.keys(u),E=w.map(function(e){return u[e]}),A=(0,a.AE)((0,a.AE)(["DocIcon",l,"Editor","Modified"],w,!0),["FileDirR
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (19722)
                                          Category:downloaded
                                          Size (bytes):111519
                                          Entropy (8bit):5.376658025296555
                                          Encrypted:false
                                          SSDEEP:1536:i3E64lzLR5uaprz8rzm7xBVasvcZC8r2iPtz0pPYQEfXJg/8xVib+tQUSTwBkGhX:ieJlzfVubPJZxViytLOjm
                                          MD5:2520086E495A40672065B4C3C3D0EE82
                                          SHA1:47422335094F1D29CDA1CD5C7AAAEA46443CEABA
                                          SHA-256:8CB362E85CE059E42FD1F0D128E0DC202B80921D69A4CEB68787B13B021CA3F6
                                          SHA-512:3313E4D89ECCF5543D36BC76F0A4627C3983153F8E7B6526827975B218E6BB16F09A134A343F3F2DB82DA4590711F3481FE0BBBDA0312745CE198878FD6C352B
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/240.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[240,37],{1004:(e,t,n)=>{n.r(t),n.d(t,{DataBatchOperationHelper:()=>c,default:()=>d});var a=n(51),i=n(2087),r=n(78),o=n("odsp.util_578"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.b({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a[2])}return i},e.processBatchResponse=function(e,t,n){var a,i,r,o,s=[],c=!1;if(e&&e.sp
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (11293)
                                          Category:downloaded
                                          Size (bytes):551374
                                          Entropy (8bit):5.033070298704946
                                          Encrypted:false
                                          SSDEEP:6144:rpIYJipqP4sJJBpA/G+4BF+Nx29WWwe9a5ffKOlpAxpmp:a4ipuR8MC8mA8
                                          MD5:2F35B25EA280ACA4C7CD07068CFE1AE1
                                          SHA1:10BFA8371DFD10A09E69F8520EBF275517D2BF2E
                                          SHA-256:1231654B66D2313BFF07F5318C5D3E479CC98E98B234056104D537EDD5ED1994
                                          SHA-512:AC77C923182E77E58417D4779B7B0B606F28A41473864446059BEEADB1281798941690E63F9A1D618EC1F7FAC0576E1168BC3F203EE2CD1E20957670D931D12A
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/en-gb/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{5297:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,6041:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (63569)
                                          Category:downloaded
                                          Size (bytes):63639
                                          Entropy (8bit):5.226409841978511
                                          Encrypted:false
                                          SSDEEP:768:vyjd30GDiOyt4PqH28IIKPQxHefTDMzzQsvI+1jbFrQJGt08e5:v1nbI6zQsNEJGtG
                                          MD5:E1A7AE076CA02153EC05B457A565EE1E
                                          SHA1:858A5EEE224071B77E2D4F4E33A77B764B80846F
                                          SHA-256:532B39A7F2607F167E906FDAE37AAA0A85B654A520D968A18BEA7C630D703DC2
                                          SHA-512:7730BDEF7F1DEC7D5B34A0DECD62CB1C666F8D0FF17B8C2B96D2A61BD32066278530BD302A38E2903D391200DCE2985FB7F2A6803F97123F64644789DD12CD38
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.008/pdfwebworkers/mspdf/index.worker.js
                                          Preview:/*! For license information please see index.worker.js.LICENSE.txt */.!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var n=t();for(var r in n)("object"==typeof exports?exports:e)[r]=n[r]}}(this,(function(){return function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t)
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (7672)
                                          Category:downloaded
                                          Size (bytes):57554
                                          Entropy (8bit):4.915709462786866
                                          Encrypted:false
                                          SSDEEP:768:7FxbN0iTbLK3Dl4aC8JdawfonrDZcYD+HTDgcUBWUzXiR/sQJ+yZoUBjteubJp1B:7FDnKR42JdawfmrDfkTl+GRDZHPdp1B
                                          MD5:0E2C0DDBFEDF3829BEE9BC80AF7B998D
                                          SHA1:3BFEA4F63B362D98A7121D5BC3BD58B683A9D5ED
                                          SHA-256:C4BFD19C1E633672D539F8A295A1EEE291F4BE185F96B26FAE9C8DAB504A028B
                                          SHA-512:D286E5AF70ABAAEB85D00B9D4F423DEC5D7BFE4B6C0F895272E46E52141CBE8C3541696D7D35993887C38DB54A00CB276C8319A48B2C4962FD84AB6F80572FB8
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/freemiumlistshomewebpack/es/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{627:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,658:e=>{e.exports=JSON.parse('{"a":"A source with id \
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65473)
                                          Category:downloaded
                                          Size (bytes):2632570
                                          Entropy (8bit):5.440499531592597
                                          Encrypted:false
                                          SSDEEP:49152:Wic1bI6kwGc9lKoKIzthV6c2fTHBngBd6naUnUh3CDuDBzQRB73BIm1vZioys1bz:gVEfs4ob8rd
                                          MD5:7E5160C56413BB778CA20E23B80B2124
                                          SHA1:C5BDFF5E635BE12E0F4EA874E4FF238CD3E0DF5A
                                          SHA-256:BF645F734928F9A1F0FF484D37833034C1E1A6DD1411B63642B5BFD926E5656F
                                          SHA-512:A4316B945E88976E0AC518B1FAC951634191BC9501DAF768D68D81C43E2B2FDAA4F09952B01767FEF342DD7E4F6498475CB44F0F7AD6646064FA542E2698BDC2
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-odb-meta-os/2.js
                                          Preview:/*! For license information please see 2.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2],Array(227).concat([(e,t,n)=>{"use strict";n.r(t);var a=n(33),i=n(5353);(0,a.d)("ScriptStart"),(0,i.b)();var r=n("react-lib"),o=n.n(r),s=n("react-dom-lib");window.React=r,window.ReactDOM=s;var c=n(107);(0,c.c)(JSON.parse("[]"));var d,l,u,f=n(0),p=n(135),m=n(1483),_=n(5392),h=n(250),b=n(5384),g=n(5362),v=n(15),y=n(5439),S=n(5371),D=n(5396),I=n(74),x=n(48),C=n(18),O=n(1797),w=n(5395),E=n(262),A=n(459),L=n(448),k=n(23),M=n(310),P=n(5420),T=n(5387),U=n(1802),F=n(5385),H=n(5361),R=n(5412),N=n(1242),B=n(403),j=n(508),V=n(1490),z=n(1104),G=n(5441),K=n(5440),W=n(2348),q=n(12),Q=n(2349),Y=n(627),J=n(5393),X=n(3),Z=n(9),$=!("dev"!==(null===(d=window.Flight)||void 0===d?void 0:d.version)&&!(null===(l=window.Flight)||void 0===l?void 0:l.devMode)),ee=(null===(u=null===window||void 0===window?void 0:window.document)||void 0===u||u.cookie.indexOf("srr"),window.FilesConfig&&win
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4204)
                                          Category:downloaded
                                          Size (bytes):5979
                                          Entropy (8bit):5.117440149512027
                                          Encrypted:false
                                          SSDEEP:96:Qy5jcl633tmOHHOLVZkBg/prnq1oaUogIUiIXZ7CyRFXOgNigiGu2lUMkZufxCZC:Qy5AlhuiVWap6oaNVKv+nUu2lnAmmF0
                                          MD5:8080AFA4741894CDD6A969C382E589BF
                                          SHA1:0D204C661E8F0A26B09E985277059C9E2E6888C7
                                          SHA-256:E13BBF0D4611E8AE2961CFB2755A5FD373D10AB03EAD4442B488CC43A4EA9992
                                          SHA-512:E61375B09669BDE458EF09256625BA32BD003F2E8C3CAC5326FC9A32957060098C554C1DC1099FD417BE75354D08C6F3597DD56995DEDA1E96ECCF6391EC17FC
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/111.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[111],{645:(e,t,n)=>{n.r(t),n.d(t,{getAllFilters:()=>f,getAllSmartFilters:()=>u,getEffectiveFilterParams:()=>_,getFilter:()=>c,removeFilter:()=>l,removeSmartFilters:()=>m,updateFilter:()=>d});var a=n(95),i=n(1052),r=n(480),o=n(76),s=n(42);function c(e,t){var n=h(e,t);if(n){var a=i.b(n);if(a&&1===a.length&&a[0]){var r=a[0];return r.id=t,r}}}function d(e,t){if(!t.id)throw new Error("Must provide a filter with an id to use updateFilter");var n=r.a(t);if(!n)throw new Error("Filter could not be serialized");var i=h(e,t.id);if(i){var s=void 0;try{s=o.l(n).documentElement}catch(e){throw new Error("Generated filter was not valid XML!")}i.parentNode.replaceChild(s,i),e.setIsDirty(!0,a.a.filters)}else e.addFilters([n])}function l(e,t){var n=h(e,t);if(n){var i=n.parentNode;"Where"===i.tagName?e.clearFilters():(i.removeChild(n),"Or"!==i.tagName&&"And"!==i.tagName||i.parentNode.replaceChild(i.firstElementChild,i),e.setIsDi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                          Category:downloaded
                                          Size (bytes):5124642
                                          Entropy (8bit):6.543003957622366
                                          Encrypted:false
                                          SSDEEP:49152:z9+H2Iruz3Q7sh6sjJJkiV5ATKwnJQwZCPCxP3MJaKaEc:J9As5DwnfZCPCxfMJaKaEc
                                          MD5:592F6E1FB6655503AEB1FBE151626A96
                                          SHA1:B1522FA7BF240BFAEF7ED78B7548B27E50B7BC48
                                          SHA-256:39753AA4959E6A3552C06747C53E51A9B720F2BD21D3E1A59D323F670EFB8E5C
                                          SHA-512:82455500A9AC17D35BCB25655A128761B5C04BCEB7FB812300CECD7A96CA3E3016192C83704162AA89209C43EAF96C1CAEE46A6C65A85ED7CCE20819C78F1343
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.005/item-viewer-pdf/mspdfkit.wasm
                                          Preview:.asm.........`...`....`....`.....`.....`......`.......`......`........`.......`...`...}`.........`........`...~`...........`..........`.........`..~...`..}.`..`....}`...~..`..........`............`...........`...~...`....~.`.............`.}.}`..~..~`..~..`...|`.|...`..}}.`.~...`..~~~~.`....}..`.}}.}`..~~.....`..}..`..~..`..}}...`............`.}}..`..~.`.....}`.....~..`..............`...}..`.~..~`...||||.`.....}..`.|.|`......~`.}..`....}...........`....}...`..}}}}.`...............`..~~..`....|`...~.`...............`.....|..`.....~~..`......~~..`.|..`.....}....`.....}.`..}}..`...|.|`...}.`....}.`...}......`..}}}}}}.`.}}}}.`.|..|`..|......`..|.`....~`.................`..~~~...`.}..}`.|.}`.}...`...}}.`..}.}`...}..`...}.}`...}}...`......}..`..}}....`...}..........`..}}..`.~~.|`....~.~`.~~.}`.~~~~..`.~~~..`.....|`.||.|`..~~...`...~..`......}`..~`....~..`......~.`..}}.}.`....}.....`....}.........`..}}}}}}}}..`..}..`....}.}}.`.....}}}..}}}.`.....}}}}}.}}.`..}}}}}}}}.`.............`..~~....`...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2365)
                                          Category:downloaded
                                          Size (bytes):8188
                                          Entropy (8bit):5.237674449863061
                                          Encrypted:false
                                          SSDEEP:96:mxtzrbcC+cUsctqd8HYIHDdE99JJrbiwDfTD2k5iMHRdZO1owr1FCk7NbORm7/9O:mfN84Ij+9fRVD7D2UiMHRKT8znSiD
                                          MD5:2A2019C953CB67B78817C9BF7A8F2962
                                          SHA1:01E9E37A542B79BB7414B2F855C47CFBDB17AD61
                                          SHA-256:74F6EF3C1DB8A4FEC6EFB889CE7EFBAC2A391F073A192A762E0E9DE4C23BB66E
                                          SHA-512:1A537D3D555B12136FE2B4BA8B1EA1C7BAD86E5844618ACE35C59081B88F804601DC6A59E9F9A1B2E574F8C67741384EC1837075372BA8FEFF147D168215A1C5
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/17.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17],{332:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n("fui.util_43"),r=n(154),o=n(370);const s=function(e){function t(t){var n,a,i,r=e.call(this,t)||this,s=t.valueAccessor();!function(e){return"object"==typeof e}(s)?i=s:(n=s.isBodyActive,a=s.activeElement,i=s.isDescendantOrSelfActive),r._focusTracker=r.resources.consume(o.a);var c=r.observables;if(i){var d=c.pureCompute(r._computeIsDescendantOrSelfActive);c.compute(function(){i(d())}).extend({deferred:!0})}if(n){var l=c.pureCompute(r._computeIsBodyActive);c.compute(function(){n(l())}).extend({deferred:!0})}if(a){var u=c.pureCompute(r._computeActiveElement);c.compute(function(){a(u())}).extend({deferred:!0})}return r}return(0,a.XJ)(t,e),t.prototype._computeIsDescendantOrSelfActive=function(){var e=this.element,t=this._focusTracker.activeElement();return!!t&&(e===t||(0,i.tw)(e,t))},t.prototype._computeIsBodyActive=function(){var e=this._focusTracker.acti
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (6308)
                                          Category:downloaded
                                          Size (bytes):49334
                                          Entropy (8bit):4.9396148501524415
                                          Encrypted:false
                                          SSDEEP:1536:7FiBQ7iXLEdbHzjqzVk/Ko4r9MjYsUchsU:7FsJXLEdDyevL3
                                          MD5:32BECD88048A6BC2DC699D8C2856FDA8
                                          SHA1:EF0C9C168E15B8DD44A8C08ECBF76BDE622AB53E
                                          SHA-256:D54D11ACF6423C76C362603F3D5C3563C85EB980C14313690BEC971127C98EE8
                                          SHA-512:41E2FB9D84D331AD2E17A2A7ED70065A929743F6DDEE25136D08B5C2E112B35475721B1ED4AF060835DC2E990276973840D60D775EF9F991F928161E035020ED
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/freemiumlistshomewebpack/en-gb/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{627:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,658:e=>{e.exports=JSON.parse('{"a":"A source with id \
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (8283)
                                          Category:downloaded
                                          Size (bytes):13333
                                          Entropy (8bit):5.406658575559012
                                          Encrypted:false
                                          SSDEEP:384:lZc9nXLENn8rnoQ2n9bf20/mAa93pekJTujucy2jUyfQHe3JzFPVUkBwrSSj:lZc9nXL6n8rnoQ2n9bf20/mAa93pekJn
                                          MD5:92804F052440BF429BA64CCEFE18E753
                                          SHA1:FF2E427D26FF71937A248B2BFBB0B6A315B8A3D7
                                          SHA-256:610F9ACE32BC11CF2110587A1C29ED501BE6C4E35FA35D2907538675332464E0
                                          SHA-512:6966505403EFCF0A24471BDD24BA2FCD366E09B428544D22EE05F2B5E57E929DFDB333683A34F9AC688704C369B7360F0D2400FBC29677ABA691498C57887862
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/80023.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[80023],{99753:(e,t,n)=>{n.d(t,{E:()=>f});var a=n(8156),i=n(78542),r=n(18777),o=n(35094),s=n(36505),c=n(50948),d=n(1544);const l=(0,c.s)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Bbmb7ep:["fzi6hpg","fyowgf4"],Beyfa6y:["fyowgf4","fzi6hpg"],B7oj6ja:["f3fg2lr","f13av6d4"],Btl43ni:["f13av6d4","f3fg2lr"],B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],B4j52fo:"f192inf7",Bekrc4i:["f5tn483","f1ojsxk5"],Bn0qgzm:"f1vxd6vx",ibv6hh:["f1ojsxk5","f5tn483"]},circular:{Bbmb7ep:["f8fbkgy","f1nfllo7"],Beyfa6y:["f1nfllo7","f8fbkgy"],B7oj6ja:["f1djnp8u","f1s8kh49"],Btl43ni:["f1s8kh49","f1djnp8u"]},rounded:{Bbmb7ep:["f1aa9q02","f16jpd5f"],Beyfa6y:["f16jpd5f","f1aa9q02"],B7oj6ja:["f1jar5jt","fyu767a"],Btl43ni:["fyu767a","f1jar5jt"]},square:{},shadow:{E5pizo:"f1wh
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):72
                                          Entropy (8bit):4.241202481433726
                                          Encrypted:false
                                          SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                          Malicious:false
                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (22493)
                                          Category:downloaded
                                          Size (bytes):41687
                                          Entropy (8bit):5.3479682695802016
                                          Encrypted:false
                                          SSDEEP:768:oi9QgLlD0bJnyGCvOd3DYZXYznhPYdgu5f53dR9AatlrGNybyWNa1LAVKhB:ocQ7JCvkodvbxO
                                          MD5:331E6ADAA8CCDF1D5D0AA4B7D3622CC5
                                          SHA1:6C63A4DD994E97BC531A4B32D3625A510D85EC14
                                          SHA-256:1CC6AABB9668544E77A5E22B143896877B3B635AF2C740E08E21F20C3B50E5AF
                                          SHA-512:D605A368E869B023467303513B8FB9DE2E90B1C2B26D945189D100D67A07027BFE0CD00DEE85B2151768D636DEA0F552485D598F1CD1B58DD2F138E17555BCAC
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/25.js
                                          Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[25],{300:(e,t,n)=>{"use strict";n.d(t,{a:()=>l});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.core_870"),o=n(5473),s=n("fui.util_43"),c=n(301),d=n(302);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.F2.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.W_)((0,a.W_)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.BPT.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.W_)((0,a.W_)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}function u(e,t){for(var n=[],i=2;i<arguments.l
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (64121)
                                          Category:downloaded
                                          Size (bytes):151837
                                          Entropy (8bit):5.250644986397163
                                          Encrypted:false
                                          SSDEEP:3072:JXuUa6F920wHtoZsots4aD8jxYp7xXh6ATqSOdu8lZ0BdwdhAgxaEXl54QmRQvSK:J+N6F9xooZUTh6AT6du8lZ0B0hAgxaS
                                          MD5:D34EC407C5EAB97A0084AE06B22DAEF8
                                          SHA1:A8479545BAC7133156B4F18D385C89E55C9C4039
                                          SHA-256:A102B08AD122A10E80178CD788C8C0B32BD039257D8AA7DDFB2FA12377C50A1F
                                          SHA-512:BE87F03ACBAF509AB6FF50E569EED7C374AFF4006AB6ECFA30D225BF39D0C25F998D4E3BF3860A04CCEA7932A32BB8492E799F670A11A91C0D49DE7C32AD7847
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/33721.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[33721],{67784:(e,t,n)=>{n.d(t,{PQ:()=>s,Uy:()=>r,gR:()=>o,p4:()=>i,r6:()=>c});var a=n(29386),i="toggleUi",r="togglePreRoll",o="toggleTitle",s="toggleBottomGradient",c=function(e){var t,n,c;return(0,a.Z)({player:{selectors:(t={},t[".".concat(i)]={transition:e?"opacity 300ms ease 0s, visibility 300ms ease 0s":"opacity 1.5s ease 0s, visibility 1.5s ease 0s",opacity:"0 !important",visibility:"hidden"},t[".".concat(r)]={transition:"opacity 0.2s ease 0s",opacity:"0 !important"},t[".".concat(o)]={transition:e?"opacity 300ms ease 0s":"opacity 1.5s ease 0s",opacity:"0 !important"},t[".".concat(s)]={transition:"opacity 0.15s cubic-bezier(0.75, 0.00, 0.75, 0.90) 0.2s",opacity:"0 !important"},t)},playerActive:{selectors:(n={},n[".".concat(i)]={transition:"opacity 0.01s ease 0s, visibility 0.01s ease 0s",opacity:"1 !important",visibility:"visible"},n[".".concat(o)]={transition:"opacity 0.01s ease 0s",opa
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (50600)
                                          Category:downloaded
                                          Size (bytes):152043
                                          Entropy (8bit):5.45243246134087
                                          Encrypted:false
                                          SSDEEP:1536:5dCDH5AE8HfW86zGkqvc71GFb9rycAPe7t28JFKU9Qn89dzFHkDNwqt4yrGL304C:zMqCG/yomcAmrJaLYLMNATFP2
                                          MD5:FE913A72D6A5F7160D7B745D72F7B788
                                          SHA1:5BC721677AFAF157E280DF1B405A4A9C2EE9CA31
                                          SHA-256:A878859E10F7773C2982083376477814B3BC3E5B0F4C497927E6159623D10579
                                          SHA-512:329F5984067A453E242A81ABE9712D100BC9DE9EB5C9650DE9E8E9C5194565DA24C9882F51578ACA585740E11400FE754145EDB27A7F801667CF13456B72E5D4
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/42.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[42],{1628:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_496"),o=n("fui.lcu_514"),s=(0,n("fui.util_43").e1)(function(e,t){return(0,o.uS)({root:[(0,r.mRu)(e,{inset:1,highContrastStyle:{outlineOffset:"-4px",outline:"1px solid Window"},borderColor:"transparent"}),{height:24}]},t)}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.XJ)(t,e),t.prototype.render=function(){var e=this.props,t=e.styles,n=e.theme;return i.createElement(r.ECZ,(0,a.W_)({},this.props,{styles:s(n,t),onRenderDescription:r.KE8}))},(0,a.uh)([(0,o.LK)("MessageBarButton",["theme","styles"],!0)],t)}(i.Component)}.,1414:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>a,c:()=>r,d:()=>o});var a="BgColorChoice",i="BgColorChoicePill",r="KanbanCardDesignerDocLib",o="KanbanCardDesigner100"}.,1800:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(514),i=n(31),r=n(1801),o=n(2277),s="/_api/v2.1/termStore/termSets/",c={get
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (12422)
                                          Category:downloaded
                                          Size (bytes):32092
                                          Entropy (8bit):5.373063516795309
                                          Encrypted:false
                                          SSDEEP:768:Cl1zKSDcuSPXD2sj1XTJUPnjUFASZNp0aNS3:ClHD7S/67/X3
                                          MD5:7C051BC74C4E1547ADD24A9A699538B6
                                          SHA1:0DEA16CF2A6EEFEA675C916C835B604B040B2850
                                          SHA-256:E1A116EDF90E4EE448E930AC05CF81A35DCE7256CBAD716DEF0ABAD712E246FE
                                          SHA-512:1695A69267EF6818BAC3B9846DD326066BE7B4B0A33D3DFD74417954317DE08662073576EF4C0A5C107B86D729DEDB5653F3DF9447D44949A007DF3AD9FFD984
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.005/oneuplightspeedwebpack/33.js
                                          Preview:/*! For license information please see 33.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[33],{1025:(e,t,n)=>{"use strict";n.d(t,{a:()=>c});var a=n(2),i=n("fui.core_870"),r=n("react-lib"),o=(0,n(3).a)(),s=r.forwardRef(function(e,t){var n=e.styles,a=e.theme,i=e.className,s=e.vertical,c=e.alignContent,d=e.children,l=o(n,{theme:a,className:i,alignContent:c,vertical:s});return r.createElement("div",{className:l.root,ref:t},r.createElement("div",{className:l.content,role:"separator","aria-orientation":s?"vertical":"horizontal"},d))}),c=(0,a.a)(s,function(e){var t,n,a=e.theme,r=e.alignContent,o=e.vertical,s=e.className,c="start"===r,d="center"===r,l="end"===r;return{root:[a.fonts.medium,{position:"relative"},r&&{textAlign:r},!r&&{textAlign:"center"},o&&(d||!r)&&{verticalAlign:"middle"},o&&c&&{verticalAlign:"top"},o&&l&&{verticalAlign:"bottom"},o&&{padding:"0 4px",height:"inherit",display:"table-cell",zIndex:1,selectors:{":after":(t={backgroundColor:a.palett
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (27634)
                                          Category:downloaded
                                          Size (bytes):37884
                                          Entropy (8bit):5.226003963413322
                                          Encrypted:false
                                          SSDEEP:768:IE6YXli/7u6sHN3ACM6MWXuhX4Pp0vwVDM7nisbBB36lafLi4pwNCEkqkb:IE6hMuyPWDf6laji4pwN5kD
                                          MD5:24C91340CDC34674FF9FA82C0149E036
                                          SHA1:9C31E9789A0A92620C950354DFB76D00F5C7D553
                                          SHA-256:DF7DBEF0D18F77007D4FEA1E679B91215F4DF18D69E753EE192AE4B698CA4290
                                          SHA-512:7EBCBED6BE2BEBE6D512BA98BA4C402C9BD5E649BC24159099180946F5C54963624CA985386B1CA668D3B6239CAD71946D4FD301816D130419E8F5F5D0B6CBB0
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/20.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{545:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>d});var a=n(135),i=n(104),r=n(1),o=n("odsp.util_578"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.b({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a[2])}return i},e.processBatchResponse=function(e,t,n){var a,i,r,o,s=[],c=!1;if(e&&e.split("\n").length>0&&(a=e.split("\n")[0]),a
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (2716)
                                          Category:downloaded
                                          Size (bytes):14310
                                          Entropy (8bit):5.18681218264173
                                          Encrypted:false
                                          SSDEEP:192:g04hRmGst8dzIUr/iPlRGrRwz7Ed2YazBHjV62TuikrNEILvF0Z:xURm0/AlRGrbdWruikEILvCZ
                                          MD5:ACB88929A15AEBBB58E63C3016625A42
                                          SHA1:0AEF93A9A9BF8140409A810A053A31E6D7FD4084
                                          SHA-256:A2E552FDF82116336D1A0F813305565F2EC8EC433192508F9D3C15A25B57CD96
                                          SHA-512:8A2CA0B336B8462C49552A816BAB745BFAD27F6EC12B988E54B6C2626B4344BFB7618639A29C00C5C9D7B2A19A2630E8191F7CD8B0F441C55ECA2EC7A6EA904F
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/de/initial.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{545:e=>{e.exports=JSON.parse('{"a":"Ein Problem ist aufgetreten","c":"Versuchen Sie, die Seite zu aktualisieren.","b":"Es ist ein Problem aufgetreten, und wir konnten die anzuzeigende Seite nicht abrufen."}')}.,300:e=>{e.exports=JSON.parse('{"b":"Nur verf.gbar, wenn online","a":"{0}. Deaktiviert im Offlinemodus"}')}.,547:e=>{e.exports=JSON.parse('{"a":"Korrelations-ID: {0}","b":"Internet getrennt."}')}.,606:e=>{e.exports=JSON.parse('{"a":"Ziehen Sie Dateien und Ordner hierher, um sie hochzuladen."}')}.,478:e=>{e.exports=JSON.parse('{"NONE":"Keine","SUM":"Summe","COUNT":"Anzahl","AVG":"Durchschnitt","MAX":"Maximum","MIN":"Minimum","STDEV":"Standardabweichung","VAR":"Varianz"}')}.,476:e=>{e.exports=JSON.parse('{"b":"Ja","a":"Nein"}')}.,280:e=>{e.exports=JSON.parse('{"a":"Dateien, die Ihre Aufmerksamkeit erfordern","b":"Elemente, die Ihre Aufmerksamkeit erfordern","h":"Seiten, die Ihre Aufmerks
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2502)
                                          Category:downloaded
                                          Size (bytes):3999
                                          Entropy (8bit):5.444930559986154
                                          Encrypted:false
                                          SSDEEP:96:0jTTyaQsOXOH9zVPc1ewCLftyQ/kMR1theZ:gTWaQsO+HJlwewQAQ/TyZ
                                          MD5:CCA3F76D24AC118C61CB8FBFCBC5DCA8
                                          SHA1:12885592CA94F547A595FA300AD62706FA2DB75E
                                          SHA-256:EB65A02847417EC18EBE7A996996E5323DD564FE56075D95A255958215773992
                                          SHA-512:C08453226160D17E7D174A78D831B1E0DEC51BC77876BDD6E2F0116B2DDE924D4EA79B1F86E4F49516E41F0A3B4C878521B04ED6DBDBCF9FFD7DDF485D183040
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/45.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[45],{658:(e,t,n)=>{n.r(t),n.d(t,{getCurrentListDataKey:()=>S});var a=n("tslib_102"),i=n(102),r=n("odsp.util_578"),o=n(4),s=n(14),c=n(32),d=n(130),l=n(19),u=n(103),f=n(142),p=n(157),m=n(215),_=n(43),h=n(25),b=n(104),g=n(2),v=r.HW.isActivated("e5b0dcc6-2548-4346-96a4-883ad0486577","05/19/2023"),y=r.HW.isActivated("06a758c4-8ee6-4161-807f-a31f70d904c6","03/11/2024"),S=new r.qT({name:"GetCurrentListData",factory:{dependencies:{pageContext:o.a,navigation:i.a,listDataProvider:o.n,listViewStore:c.a,listDataStateStore:s.a,listDataStateStoreUpdater:s.b,listItemStore:l.a,appStateStore:u.a,getItemKeyFromViewParams:m.a},create:function(e){var t=e.pageContext,i=e.listDataProvider,o=e.navigation,s=e.listItemStore,c=e.getItemKeyFromViewParams,l=(0,a.l7)(e,["pageContext","listDataProvider","navigation","listItemStore","getItemKeyFromViewParams"]);return{instance:function(){return(0,a.Zd)(this,void 0,void 0,function(){var e,u
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (529)
                                          Category:downloaded
                                          Size (bytes):786
                                          Entropy (8bit):5.185606325741573
                                          Encrypted:false
                                          SSDEEP:24:FBYKe0JaJizk7eh5i8f8wBCp83DmHEBbpVZLvIgHhT/IP:19DV3wwomzFpVpbF/a
                                          MD5:28F8CC7F4E067C0B8DED4CF84F089A43
                                          SHA1:2009A0C749A54280D6C41F58837ADFD8D4907EA7
                                          SHA-256:E73799D8DCE3AA3167A82F90B9115827468083BE39DB4254E25513AC8FCA04BC
                                          SHA-512:422A5AF00034B6C24C9B2D15D247743313E2838B1E603C532BCF0AC86569C7C5E447A5D846939FB6B1922162A852B6CC69681D1E776466D25395CB19BA534896
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/229.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[229],{1564:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>a,c:()=>i,d:()=>o});var a=320,i={styles:{main:{minHeight:"auto"}}},r={showCloseButton:!0};function o(e){e&&(e.focus(),e.select())}}.,2053:(e,t,n)=>{n.r(t),n.d(t,{DeleteViewDialog:()=>c});var a=n("tslib_102"),i=n("react-lib"),r=n(33),o=n(2126),s=n(1564);function c(e){var t=r.a.Dialog,n=r.a.DialogFooter,c=r.a.PrimaryButton,d=r.a.DefaultButton,l=(0,a.W_)({title:o.c},s.a);return i.createElement(t,{hidden:!1,dialogContentProps:l,onDismiss:e.onDismiss,minWidth:s.b,modalProps:s.c},o.d,i.createElement(n,null,i.createElement(c,{text:o.b,onClick:function(){e.onDeleteCurrentView(),e.onDismiss()}}),i.createElement(d,{text:o.a,onClick:function(){e.onDismiss()}})))}}.}]);
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format, TrueType, length 15696, version 1.3277
                                          Category:downloaded
                                          Size (bytes):15696
                                          Entropy (8bit):7.977214925834119
                                          Encrypted:false
                                          SSDEEP:384:6jVoatoiKBYUm+NqC6q/M7MRavWtmWyBM4X5Q:6xoIrKAq/iMRautmtM4X5Q
                                          MD5:A8482C77FEAB1EC29835C17337F19170
                                          SHA1:FF7CFA9DD949F57B01AC68BDE8355290EEF11B38
                                          SHA-256:7C7878E552E192332F01AB2A0074036A836FA2A4B8F88487B3552291A6AAC33E
                                          SHA-512:4E99152400E98204A7406437542212D6BC4A24A79204410F5C4CB525660FAC0D49C1C29B34B98425B8BDB7C2646DC8361F6848B235DA73511FEF005F0A7E4CF3
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-9dae1169/fluenthybridfont/odsp-next-icons-5-16b3eaa3.woff
                                          Preview:wOFF......=P......~.........................OS/2.......G...`,.s.cmap...P........U.>.gasp................glyf......4...n(..j.head..8....4...6#...hhea..8<.......$....hmtx..8X...Y.... a..loca..8.........d.hmaxp..9........ .z.~name..9........O..R.post..=<....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px2..b.0.B2..@x....R..%.x...KH.P...;.(.".3....3#.@..B0.($...m2.. ...6.k..(.(#:.>."..&Q{,.dH....F4A. b........{8....J..uxb.A...YO...h|..K5. um.}..D...4.3.9|.f...m.`'...^........p..........3..<......ots....\....nq.?........%.1J..I.D.Y ..*1.+. ..\..I.4O.}+i...z.:..td.k..=t....:..o..............P.....5.gM.[m..Z.].1.Y|.GLc....s...\p...P.....UhC!..t....K.../P.b.....-O.r..Yx..x...?......*q..(.......X..D#......&D .!.6GE9"V.+.<<....Ag-8...g]$................x..}.x\..9.L.hF.G.S4..z...%..".6...F`....l...c....PB'$!..H0YP:......}.l.}...}......;..;E...............G..................B..\.]._.<..>..c....@.K... ....H.s....rZ.H...%[..=.P~?...)[2..p.l!...E..O........
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (24768)
                                          Category:downloaded
                                          Size (bytes):103266
                                          Entropy (8bit):5.365412270104463
                                          Encrypted:false
                                          SSDEEP:1536:t3E64lzL5ZC8r2iPtz0pZQYfncEUEKMeilMJUQWn2bJe200b+tQUSTwBkGhusG:teJAHUEUEtPDn2bJeWytLOjZ
                                          MD5:85CD257E5B0D2E728E826F115ECE92DB
                                          SHA1:C8C970701A82454250095169E43E3F7B5CE75381
                                          SHA-256:6A004D5C96E06C09EBAE1981816A295B322AF015D73144BFE24CB402AF2496A6
                                          SHA-512:4380B7A3404234CC98D7E601F3E708C5DD145C51396FB936F89D50A65C6CAD226E01204DD3F338EC3EDC0D54FFAB210CA446AFC1153ADD22C8AE5AB91023FD69
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/96.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[96,37],{1004:(e,t,n)=>{n.r(t),n.d(t,{DataBatchOperationHelper:()=>c,default:()=>d});var a=n(51),i=n(2087),r=n(78),o=n("odsp.util_578"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.b({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a[2])}return i},e.processBatchResponse=function(e,t,n){var a,i,r,o,s=[],c=!1;if(e&&e.spl
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2653)
                                          Category:downloaded
                                          Size (bytes):5145
                                          Entropy (8bit):5.218409231601628
                                          Encrypted:false
                                          SSDEEP:96:lDIzyWT5p/+ATHgY1WGqcTXwczc18jbYmQ7FeaHRfPo8D8k0hVa:FImqp/BAcTXlj0mQZeaHBDiU
                                          MD5:FCEA26AFADE254CEB13572E3375F166F
                                          SHA1:99000678123FA7567B64F363DF9822DB84D1FC0C
                                          SHA-256:3AA28CEB6D67569881AE785E03C4419F02AD855A525B817CD9C657EEA0D2F828
                                          SHA-512:759F0092D199905B51D361AE04F8209619E0A236E4DE7A3EA81C832BBE98A81243F4A1684F9BC73B453441BA77C2638CF4C502C349E68A94B98127E6A84B5DEB
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/98.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[98],{831:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(56),i=n(115),r=(0,n("odsp.util_578").Yx)("ItemUrlHelper",i.a,{pageContext:a.a})}.,851:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(53),i=n(292),r=n(780),o=n(781),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey:
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1355)
                                          Category:downloaded
                                          Size (bytes):1360
                                          Entropy (8bit):5.221724449372296
                                          Encrypted:false
                                          SSDEEP:24:FBYKeivUPzKMO2xBnLPBniNsj5QFkQaFHWGxdA8h+i2Ft3aIH6kPCvfAr5iZ:1vLMO1NIskzHvO8aFt3J6kP8fA6
                                          MD5:FD8767D7F2755608425E5A7A9398427B
                                          SHA1:BFAF7AC04EC1AF0F8421DE498DFD24FA99CEEAA5
                                          SHA-256:2F1D360C0791B515870570F5810196C68A5665BBDE073127DB46FE5BDC76A1F6
                                          SHA-512:4CDD4AA65B79BE3961208AA0797AD9867F600D9A9F4C2B9AB7A4D9D5391798D57C89539C49FA954484BF9041A7FA3F8251AC7EB20A92E7180173AB7D377B7725
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/64.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[64],{428:(e,t,n)=>{n.r(t),n.d(t,{checkForKeyboardFocusableElement:()=>d,handleShiftMovementSelection:()=>c,selectAllItemsInRange:()=>s});var a=n(40),i=n(3),r=n(84),o=n(15);function s(e,t,n,a){var r,s,c,d=e.rootRef,l=e.addAllToSelection;if((0,e.removeAllFromSelection)(),!(0,o.j)()&&a)s=a.indexOf(t),c=a.indexOf(n);else{var u=(0,i.I)(d.current,t),f=(0,i.I)(d.current,n);s=u.rowIndex,c=f.rowIndex}s>c&&(s=(r=[c,s])[0],c=r[1]);for(var p=[],m=s;m<=c;m++){var _=void 0;if((0,o.j)()){var h=(0,i.H)(d.current,m);_=h&&(0,i.C)(h)}else _=a?a[m]:void 0;_&&p.push(_)}l(p)}function c(e,t){var n=e.rootRef,o=e.focusedItemKey,s=e.selection.selectedItemKeys,c=e.addItemToSelection,d=e.removeItemFromSelection,l=e.setFocusedItemKey,u=e.isItemSelectable,f=e.rowFocusInputRef,p=e.enableHeaderFocus;if(o&&n.current){var m=(0,i.cb)(n.current,o,t);if(!(0,i.w)(m)&&m&&m!==o&&(!u||u(m))){var _=o;m!==i.n&&(n.current.classList.add(a.o),(null==f?vo
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (12837)
                                          Category:downloaded
                                          Size (bytes):582915
                                          Entropy (8bit):5.08209516375418
                                          Encrypted:false
                                          SSDEEP:12288:47kA1aAyzZLMRDQoKfsypemFnm1MwRwTww/h0V61cCHQ7W8+wUAQWOYXXpaip2Ow:zIOpe7vB7LGOOz
                                          MD5:DF24E29BD7B7F3DADF5819B4419246D8
                                          SHA1:2645DA7AEE4455596C450E752F4438D4F8757CDC
                                          SHA-256:2C0AC05BC206934259A548E1E92A4D70BDC5D196C3A9C877CEE921B5DFE3B499
                                          SHA-512:C0D7D449CD849FD52EAEB4F47A6E6E41989808EB97C44000BB3A2D312161282FD13BB982B454AF31BF8312B48F78EB95C51BB3198F3A130FCAB07A13C163FB6C
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/file-browser-odb-teams/fr/ondemand.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6581:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7347:e=>{e.exports=JSON.parse('{"a":"A source with id
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (12686)
                                          Category:downloaded
                                          Size (bytes):582593
                                          Entropy (8bit):5.386262461076992
                                          Encrypted:false
                                          SSDEEP:6144:isNQ9W/6PPPqr5UNPzDoEpLVk1vhgrOdsQ3Hx3yGcjjWc:isPX5UN3oZgKa6ywc
                                          MD5:6D8AC8B1E05932724FA809531F1678BA
                                          SHA1:B4E0C1815AC72EF0CC9EA7F4C8873805005405CB
                                          SHA-256:FA3DCAE92FADF7A3EBA98D0A350496598F51EBCEDAE60F29B80E1EA028A9CB66
                                          SHA-512:32DF6E9C7C770AAB960BED7238804D1E12551BC8A43F865E84924D397E90B7DED7376B7DDA6300418E917D6A526B2EE686D633777BA6B77E1BFF2382844AF4B5
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.005/oneuplightspeedwebpack/oneuplightspeedwebpack.js
                                          Preview:var __webpack_result__;(()=>{var e=[,,,,,(e,t,n)=>{"use strict";n.d(t,{a:()=>a});var a=new(n("odsp.util_578").qT)("appPageContext")}.,,,,,,,,,,,(e,t,n)=>{"use strict";n.d(t,{a:()=>a.a});var a=n(289)}.,,,(e,t,n)=>{"use strict";n.d(t,{a:()=>i.a,b:()=>o});var a=n(5),i=n(12),r=n(32),o=(0,n("odsp.util_578").Yx)("ItemUrlHelper",r.a,{pageContext:a.a})}.,,(e,t,n)=>{"use strict";n.d(t,{$:()=>K,A:()=>o,B:()=>M,C:()=>F,D:()=>A,E:()=>w,F:()=>r,G:()=>T,H:()=>U,I:()=>z,J:()=>X,K:()=>te,L:()=>q,M:()=>Y,N:()=>i,O:()=>J,P:()=>ae,Q:()=>Q,R:()=>V,S:()=>ne,T:()=>W,U:()=>G,V:()=>ie,W:()=>re,X:()=>Z,Y:()=>oe,Z:()=>ee,_:()=>$,a:()=>f,b:()=>p,c:()=>m,d:()=>c,e:()=>N,eb:()=>R,f:()=>B,g:()=>v,h:()=>y,i:()=>l,j:()=>g,k:()=>_,l:()=>h,m:()=>u,n:()=>k,o:()=>s,p:()=>L,q:()=>D,r:()=>I,s:()=>x,t:()=>C,tb:()=>H,u:()=>O,v:()=>S,w:()=>b,x:()=>j,y:()=>E,z:()=>d});var a=n("odsp.util_578"),i=a.tH.isFeatureEnabled,r={ODB:817,ODC:!0,OneDrive:!0},o={ODB:60124,ODC:!0,OneDrive:!1,Fallback:!1},s={ODB:60358},c={ODB:1655,ODC:!1,One
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (19334)
                                          Category:downloaded
                                          Size (bytes):481420
                                          Entropy (8bit):5.41295139591831
                                          Encrypted:false
                                          SSDEEP:12288:/igAmP2ErEGFwBSdwEd9doKS7o+YwXSSl8V+R/pIO:KgAlEr5wBSdwEd9dlS7o+YwXSSl8wP
                                          MD5:DF20AC78A6409D090416593BB51EFC90
                                          SHA1:A9F3E3853795CCE132172F97843F9A57AD96707E
                                          SHA-256:F097A396E2A9E84E97ABAF7EDB26668B608F6CFCCC6B5227BD4A1215D0A4EA10
                                          SHA-512:E023E288D9184E0BB6217346A9AC048A11600C0EE1D930EC0463C553FFDCAA885DC41CD5AFD2482926ECBF0B352845C8ADBE521ED46F2FCCDF17E89B9D28ABEC
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/plt.metaosfilebrowserdataprefetch.js
                                          Preview:/*! For license information please see plt.metaosfilebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e=[(e,t,n)=>{"use strict";n.d(t,{a:()=>c,b:()=>s});var a={};n.r(a),n.d(a,{optionalDiagnostic:()=>r,requiredDiagnostic:()=>i,requiredService:()=>o});var i="requiredDiagnostic",r="optionalDiagnostic",o="requiredService",s=a,c={String:1,Number:2,Boolean:3,Object:4,Array:5,Enum:6}}.,(e,t,n)=>{"use strict";var a;n.d(t,{a:()=>i}),function(e){e[e.absolute=0]="absolute",e[e.relative=1]="relative",e[e.serverRelative=2]="serverRelative",e[e.dataUrl=3]="dataUrl"}(a||(a={}));var i=function(e,t){var n;void 0===e&&(e="");var i=null!==(n=null==t?void 0:t.allowDataUrl)&&void 0!==n&&n,o=e.indexOf("//"),s=e.indexOf("/"),c=o>-1&&o<=s?o+"//".length:-1,d=function(e,t){if(t>-1){var n=e.indexOf("/",t);return n>-1?e.slice(0,n):e}return""}(e,c),l=d&&d.slice(c),u=e.slice(d.length),f=d?a.absolute:i&&r.test(e)?a.dataUrl:"/"===u[0]?a.serverRelative:a.relative,p=u.split("/");this.authority=d,t
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (21591)
                                          Category:downloaded
                                          Size (bytes):46228
                                          Entropy (8bit):5.445000905999786
                                          Encrypted:false
                                          SSDEEP:768:mH3AY31BH81N6NPraf7On2oEIdPBcNKuThc0DYVH5bAj3f:m2QPrafChtJsDYz8P
                                          MD5:F194471F906728586EAF7639327BF451
                                          SHA1:57617A8E76F092632AD5DB18A3CA0C478E9FA971
                                          SHA-256:434443665F9B2C0BCE188F472663114263944B72F90E7084840AA373F6C9A74A
                                          SHA-512:D6753CA87E8AFE5D077AA8FC1FB14EA101F3C97C9D19FDE1400D186911CDC0104C7369D1DA348E476A222B96DC900916B59F770CD1F24E14DF627E08056E71EB
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/metaosfilebrowser/33.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[33,737],{2609:(e,t,n)=>{function a(e){return!function(e){return!!e.RemoteItem}(e)&&1===Number(e["Created_x0020_Date.ifnew"])}function i(e){var t=Number(e._VirusStatus)||0;return 0!==t&&3!==t}n.d(t,{a:()=>i,b:()=>a})}.,772:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i,c:()=>o});var a=n(3699),i={NONE:0,COUNT:1,AVG:2,MAX:3,MIN:4,SUM:5,STDEV:6,VAR:7},r=["NONE","COUNT","AVG","MAX","MIN","SUM","STDEV","VAR"];function o(e){return e=e?e.toUpperCase():e,a[e]||""}}.,935:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>l,c:()=>u,d:()=>p});var a=n(596),i=n(5583),r=n(6013),o=n(3698),s=n("odsp.util_578"),c=n(772);function d(e,t,n,a){for(var i=[],r=0,o=void 0,s=void 0,c=(n=n||t.groupBy)[0],d=n[1],l=0,f=e;l<f.length;l++){var p=f[l];if(c&&"1"===p[c+".newgroup"]){var m=u(t,p,c,0,!0,r,void 0,a);i.push(m),r+=m.count,o=m,s=void 0}d&&"1"===p[d+".newgroup"]&&(s=u(t,p,d,1,!0,s?s.startIndex+s.count:o?o.startIndex:0,o,a))}return{groups:i,totalCount:r}}function l(e,
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Java source, ASCII text, with CRLF, LF line terminators
                                          Category:downloaded
                                          Size (bytes):529
                                          Entropy (8bit):5.219972543793742
                                          Encrypted:false
                                          SSDEEP:12:U9qXQhBv+fzNIs/TYzWHzWWizfPcaj2NVmWm8aIs/4yIv:cX+fzNIsbYOAzsHVmFZIs+
                                          MD5:F5FE634A9EF884E417EE285895C2222A
                                          SHA1:04A482EA1C8CC66B5C59373F506599F5F6742E8E
                                          SHA-256:3BBA01AE420AC30D8EB8BD6922D8CA74DF0552FED7CDB9CD297C0A513578FAA1
                                          SHA-512:F69E9726D5039DDD1BA40BBC3B3C94577D11F058FA7667ED77D248692163A0FE6DBFAAEE64F597B5C06DEA70D91F8475FDAC9EC856BD2F8D4358F50609C372BE
                                          Malicious:false
                                          URL:https://uppershoreaging-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=mspdfwebworker&debug=false&bypass=false
                                          Preview:..var _startTime=performance.now(),_startTimeTicks=Date.now();.var _shouldBypass=false;.var _cdnBaseUrl='https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.008/';.var _swBuildNumber='odsp-web-prod_2024-05-10.008';.var _wwBuildNumber='odsp-web-prod_2024-05-10.005';.var _oneShellUrl='https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell';.var _wwKillSwitches={};.var _killSwitches={};.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.008/pdfwebworkers/mspdf/index.worker.js');...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (19401)
                                          Category:downloaded
                                          Size (bytes):46462
                                          Entropy (8bit):5.4792279778857855
                                          Encrypted:false
                                          SSDEEP:768:MBWfanmTpe/y5uVpc/nvA6didQ1XCSsXjJe1LRtDeSlgxoSAKOK2XooPebM/+f6q:MByanmTpe/y52c/nI8eo1AbWY7Ura3BD
                                          MD5:0D3CCB743018B4AAA46F1354CB9A0D77
                                          SHA1:08DF7469BC3190571875282FB9A1705F22455722
                                          SHA-256:26A3F871C6910FE6AE5E4F5A279D21245046635859DBB4D5F8269B29FF61FD85
                                          SHA-512:4CD8540742A09E4701E03E5BA13AEE1A488F147BB2C76E2BE1E83484CEE8D11586F6BEB007F1E1711701861CAED62A2A56F385285B15D7D5E708965E14848EB1
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/listsenterprise/39.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[39,111],{1028:(e,t,n)=>{n.d(t,{a:()=>b,b:()=>y,c:()=>D});var a,i=n("tslib_102"),r=n(571),o=n(449),s=n(42),c=n(5),d=n(123),l=n(52),u=n(468),f=n("odsp.util_578"),p=!f.HW.isActivated("5428C17B-A89D-4E63-A1C5-B3E989C1B7A3","8/21/2023","Remove color tag from edit view columns"),m=f.HW.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=f.HW.isActivated("54b0c38f-b2dc-4be3-98ff-627ec8e4bdef"),h=((a={})[d.c.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.a.FileIcon},a[d.c.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Name},a[d.c.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Title},a[d.c.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:!1,isCollapsable:!0,minWidth:16,width:18,type:l.a.ShareCommand},a[d.c.calloutInvoker]={key:"_callout
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):102780
                                          Entropy (8bit):5.325261914500782
                                          Encrypted:false
                                          SSDEEP:1536:rhfkN+JA9dAB02OewMDjYdLBto1c5FUARy324aj9nuGuV6/B+WAywPq2:1fi9M02OxB9uGBB+WAy2
                                          MD5:0DB2C592D163960ADABC6714003B4F76
                                          SHA1:7B67D57DDDE24D117A703D9D7E44FCC8992D1234
                                          SHA-256:84F12A1A4275D2F638ECA33AF70A84AAA3226EB30AF96C4CAB6BBF4FD30541CD
                                          SHA-512:414C69CBA1392FFFD15A3CF3D827738F2B100970C23E70078F2F9F921BB95AE62AA04251A128A5CF423B7885C03331606DD989BBA3A75CBBCCC1C6FEB71D9E49
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/shakauser.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11763],{61226:(e,t,n)=>{n.r(t),n.d(t,{ShakaOnePlayeruser:()=>$e,fetchProtectionKey:()=>N,getHlsSegmentInfoRegistry:()=>tt,parseContentProtectionData:()=>z});var a=n(95610),i=n(72115),r=n(82999),o=n(38054),s=n(62708),c=n(31344),d=n(43044),l=n.n(d),u=void 0,f={error:function(e,t,n){console.error("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},info:function(e,t,n){console.info("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},warn:function(e,t,n){console.warn("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},debug:function(e,t,n){console.debug("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))}},p=function(e){var t;return null!==(t=null==u?void 0:u(e))&&void 0!==t?t:f},m=p("utils");function _(e,t){if(void 0===t&&(t="int"),void 0===e||"number"==typeof e)return e;if("string"==typeof e)switch(t){case"int":return parseInt(e,10)||void 0;case"float":return parseF
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4975)
                                          Category:downloaded
                                          Size (bytes):13730
                                          Entropy (8bit):5.49811261121594
                                          Encrypted:false
                                          SSDEEP:384:a5j+6VQYk2aNEhMGnVq/3hlu/fU/P//qNwd/bz2SIkOaIAWhnPYCwzT:Mj+GGgqxuOH/b8IoSzT
                                          MD5:5BDE8D505F8356A6DB7DBF7689148818
                                          SHA1:08C350F4B5A1D7AD32D9E766E2F257F67DBE9D38
                                          SHA-256:CD01384C3FC7AD35287AAA78BE85D747F5FB9443B2D0733FAA159B5607E93784
                                          SHA-512:D78DF4110D8EB1B0F5F5197F060BF7D530BA4F1C1864408CED17B963EE1087832AD913E68811E31449574458F890E2EEE31CA5A0CA7DA5EBABBF003D3A63D133
                                          Malicious:false
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-05-10.006/@ms/stream-bundle/chunks/82280.js
                                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[82280],{36621:(e,t,n)=>{n.d(t,{DNO:()=>s,_6e:()=>o,mke:()=>i,s5V:()=>r});var a=n(75427);const i=(0,a.k)("PersonVoice20Regular","20",["M15.85 1.15a.5.5 0 0 0-.7.7 6.6 6.6 0 0 1 1.72 4.65 6.6 6.6 0 0 1-1.72 4.65.5.5 0 0 0 .7.7 7.6 7.6 0 0 0 2.03-5.35 7.6 7.6 0 0 0-2.03-5.35Zm-2 2a.5.5 0 0 0-.7.7c.63.64.97 1.62.97 2.65 0 1.03-.34 2.01-.97 2.65a.5.5 0 0 0 .7.7 4.76 4.76 0 0 0 1.28-3.35c0-1.22-.41-2.49-1.28-3.35ZM4 7a4 4 0 1 1 8 0 4 4 0 0 1-8 0Zm4-3a3 3 0 1 0 0 6 3 3 0 0 0 0-6ZM1 14a2 2 0 0 1 2-2h10a2 2 0 0 1 2 2c0 1.7-.83 2.97-2.13 3.8A9.14 9.14 0 0 1 8 19a9.14 9.14 0 0 1-4.87-1.2A4.35 4.35 0 0 1 1 14Zm2-1a1 1 0 0 0-1 1c0 1.3.62 2.28 1.67 2.95A8.16 8.16 0 0 0 8 18c1.74 0 3.26-.36 4.33-1.05A3.36 3.36 0 0 0 14 14a1 1 0 0 0-1-1H3Z"]),r=(0,a.k)("PictureInPictureEnter20Regular","20",["M2 5.75A2.75 2.75 0 0 1 4.75 3h10.5A2.75 2.75 0 0 1 18 5.75V10h-1V5.75C17 4.78 16.22 4 15.25 4H4.75C3.78 4 3 4.78 3 5
                                          File type:PDF document, version 1.7, 1 pages
                                          Entropy (8bit):7.883208617723181
                                          TrID:
                                          • Adobe Portable Document Format (5005/1) 100.00%
                                          File name:Upper Shore Aging, Inc.pdf
                                          File size:66'420 bytes
                                          MD5:51669f985e1bcf940b683c1a86eed714
                                          SHA1:53486a0c0aa809832aec9a219f277314569be29e
                                          SHA256:8b7b4549852a9fdecd3ee5477eb3999460762c671d41e65923aa030e14d15fb9
                                          SHA512:9f6b7120fd9130ffa7ad91b1c53d094e8b27cac1ca6e38afe0b8e3c6e32fbc7a2bbf67fd2ee5f1a65dafaaabcf0785b01e3239eb45fb1114b7703d2083bc579b
                                          SSDEEP:1536:gNK38Vvbnr/+Xdp8KPKJ7+ZAYjjx9qGN4ZQgmyAQhAgdjKPF:Kq8VvPidGKSJ7CAYjjQQgdmt
                                          TLSH:0753F14397570FCCC2890B13BA5D3E64B936BA1368E4415DBA1C5A4B9B01FD1BF2B683
                                          File Content Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 12 0 R/MarkInfo<</Marked true>>/Metadata 26 0 R/ViewerPreferences 27 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/R
                                          Icon Hash:62cc8caeb29e8ae0

                                          General

                                          Header:%PDF-1.7
                                          Total Entropy:7.883209
                                          Total Bytes:66420
                                          Stream Entropy:7.903134
                                          Stream Bytes:63133
                                          Entropy outside Streams:5.362218
                                          Bytes outside Streams:3287
                                          Number of EOF found:2
                                          Bytes after EOF:
                                          NameCount
                                          obj17
                                          endobj17
                                          stream6
                                          endstream6
                                          xref2
                                          trailer2
                                          startxref2
                                          /Page1
                                          /Encrypt0
                                          /ObjStm1
                                          /URI2
                                          /JS0
                                          /JavaScript0
                                          /AA0
                                          /OpenAction0
                                          /AcroForm0
                                          /JBIG2Decode0
                                          /RichMedia0
                                          /Launch0
                                          /EmbeddedFile0

                                          Image Streams

                                          IDDHASHMD5Preview
                                          10625151637c71719c6331f4f8121910da5cea82d87de17d3e
                                          No network behavior found

                                          Click to jump to process

                                          Click to jump to process

                                          Click to dive into process behavior distribution

                                          Click to jump to process

                                          Target ID:1
                                          Start time:14:19:41
                                          Start date:23/05/2024
                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Upper Shore Aging, Inc.pdf"
                                          Imagebase:0x7ff651090000
                                          File size:5'641'176 bytes
                                          MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:moderate
                                          Has exited:true

                                          Target ID:2
                                          Start time:14:19:42
                                          Start date:23/05/2024
                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                          Imagebase:0x7ff70df30000
                                          File size:3'581'912 bytes
                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:moderate
                                          Has exited:true

                                          Target ID:4
                                          Start time:14:19:42
                                          Start date:23/05/2024
                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1728,i,8770776599338431289,11718991557357239957,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                          Imagebase:0x7ff70df30000
                                          File size:3'581'912 bytes
                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:moderate
                                          Has exited:true

                                          Target ID:10
                                          Start time:14:20:06
                                          Start date:23/05/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://uppershoreaging-my.sharepoint.com/:b:/g/personal/ahollis_uppershoreaging_org/Ebz29aVe_0BFkoX8rVx6WqEBFvs4tBqhfQJRfgE22OIa3Q?e=bsm9nf/"
                                          Imagebase:0x7ff684c40000
                                          File size:3'242'272 bytes
                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:false

                                          Target ID:11
                                          Start time:14:20:07
                                          Start date:23/05/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=2004,i,12642297534387425534,918895744987096326,262144 /prefetch:8
                                          Imagebase:0x7ff684c40000
                                          File size:3'242'272 bytes
                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:false

                                          No disassembly