Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://netorg7716231-my.sharepoint.com/:f:/g/personal/schamness_jessenmfg_com/EpvvFD967V1ApGKFME3zg84BIzVZPMLc9RCaE7D0w7YFPA?e=hGdbPg

Overview

General Information

Sample URL:https://netorg7716231-my.sharepoint.com/:f:/g/personal/schamness_jessenmfg_com/EpvvFD967V1ApGKFME3zg84BIzVZPMLc9RCaE7D0w7YFPA?e=hGdbPg
Analysis ID:1466887

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Phishing site detected (based on favicon image match)
Yara detected HtmlPhish54
Phishing site detected (based on image similarity)
Phishing site detected (based on shot match)
Detected hidden input values containing email addresses (often used in phishing pages)
Drops files with a non-matching file extension (content does not match file extension)
Found iframes
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML page contains obfuscate script src
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2240 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://netorg7716231-my.sharepoint.com/:f:/g/personal/schamness_jessenmfg_com/EpvvFD967V1ApGKFME3zg84BIzVZPMLc9RCaE7D0w7YFPA?e=hGdbPg MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 4832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=2072,i,13735188896651963025,3853369128832382157,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
4.11.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    5.13.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      5.12.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        5.12.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          4.11.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            Click to see the 11 entries
            No Sigma rule has matched
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: https://eattons.comLLM: Score: 9 brands: Microsoft Reasons: The URL 'https://eattons.com' does not match the legitimate domain for Microsoft, which is 'microsoft.com'. The webpage is designed to look like a Microsoft login page, which is a common social engineering technique used in phishing attacks. The presence of a prominent login form on a domain that does not belong to Microsoft is highly suspicious. Additionally, the domain name 'eattons.com' is unrelated to Microsoft, further indicating that this is likely a phishing site. DOM: 5.15.pages.csv
            Source: https://eattons.comLLM: Score: 9 brands: Microsoft Reasons: The URL 'eattons.com' does not match the legitimate domain 'microsoft.com' associated with the Microsoft brand. The page prominently displays a login form, which is a common tactic in phishing attacks. The domain name 'eattons.com' is suspicious as it is unrelated to Microsoft. The presence of a login form asking for email credentials and links such as 'Create one!' and 'Can't access your account?' are typical social engineering techniques used to mislead users into providing their credentials. There is no CAPTCHA present, which is often used in legitimate login pages to prevent automated attacks. Based on these factors, the site is highly likely to be a phishing site. DOM: 5.16.pages.csv
            Source: https://eattons.comLLM: Score: 9 brands: Microsoft Reasons: The URL 'https://eattons.com' does not match the legitimate domain name for Microsoft, which is 'microsoft.com'. The webpage displays a prominent login form asking for a password, which is a common phishing tactic. The domain name 'eattons.com' is suspicious and unrelated to Microsoft. The page uses social engineering techniques by mimicking the Microsoft login page to mislead users into entering their credentials. Additionally, there is a suspicious link 'Forgot my password' that could potentially lead to a harmful site. DOM: 7.18.pages.csv
            Source: https://eattons.com/?auth=2&sso_reload=trueMatcher: Template: microsoft matched with high similarity
            Source: https://eattons.com/common/loginMatcher: Template: microsoft matched with high similarity
            Source: Yara matchFile source: 4.11.pages.csv, type: HTML
            Source: Yara matchFile source: 5.13.pages.csv, type: HTML
            Source: Yara matchFile source: 5.12.pages.csv, type: HTML
            Source: Yara matchFile source: 5.12.pages.csv, type: HTML
            Source: Yara matchFile source: 4.11.pages.csv, type: HTML
            Source: Yara matchFile source: 5.13.pages.csv, type: HTML
            Source: Yara matchFile source: 5.16.pages.csv, type: HTML
            Source: Yara matchFile source: 7.17.pages.csv, type: HTML
            Source: Yara matchFile source: 5.15.pages.csv, type: HTML
            Source: Yara matchFile source: 4.11.pages.csv, type: HTML
            Source: Yara matchFile source: 5.15.pages.csv, type: HTML
            Source: Yara matchFile source: 5.12.pages.csv, type: HTML
            Source: Yara matchFile source: 7.18.pages.csv, type: HTML
            Source: Yara matchFile source: 5.13.pages.csv, type: HTML
            Source: Yara matchFile source: 5.16.pages.csv, type: HTML
            Source: Yara matchFile source: 7.17.pages.csv, type: HTML
            Source: https://eattons.com/?auth=2&sso_reload=trueMatcher: Found strong image similarity, brand: MICROSOFT
            Source: https://gentechllc.org/?golfzwcz=0b0b5d8be06de9e0ea18222ff7ae348dfddeb16bff57723114c7b83c33a865b01af82b3cbe7655ed8b531bae34b1288871f21042bcdf6a8c2a9c00a0b3869f51Matcher: Template: captcha matched
            Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/gxx2k/0x4AAAAAAAKvhU8tti4kGBKy/auto/normalMatcher: Template: captcha matched
            Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/gxx2k/0x4AAAAAAAKvhU8tti4kGBKy/auto/normalMatcher: Template: captcha matched
            Source: https://eattons.com/common/loginHTTP Parser: test@test.com
            Source: https://eattons.com/?auth=2&sso_reload=trueHTTP Parser: Iframe src: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
            Source: https://eattons.com/?auth=2&sso_reload=trueHTTP Parser: Iframe src: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
            Source: https://eattons.com/?auth=2&sso_reload=trueHTTP Parser: Iframe src: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
            Source: https://eattons.com/common/loginHTTP Parser: Iframe src: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
            Source: https://eattons.com/common/loginHTTP Parser: Iframe src: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
            Source: https://eattons.com/?auth=2&sso_reload=trueHTTP Parser: Number of links: 0
            Source: https://eattons.com/common/loginHTTP Parser: Number of links: 0
            Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/gxx2k/0x4AAAAAAAKvhU8tti4kGBKy/auto/normalHTTP Parser: Base64 decoded: http://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/gxx2k/0x4AAAAAAAKvhU8tti4kGBKy/auto/normal
            Source: https://eattons.com/?auth=2HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://eattons.com/?auth=2&sso_reload=trueHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://eattons.com/?auth=2&sso_reload=trueHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://eattons.com/?auth=2&sso_reload=trueHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://eattons.com/?auth=2&sso_reload=trueHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://eattons.com/common/loginHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://eattons.com/common/loginHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://eattons.com/?auth=2&sso_reload=trueHTTP Parser: <input type="password" .../> found
            Source: https://eattons.com/common/loginHTTP Parser: <input type="password" .../> found
            Source: https://gentechllc.org/?golfzwcz=0b0b5d8be06de9e0ea18222ff7ae348dfddeb16bff57723114c7b83c33a865b01af82b3cbe7655ed8b531bae34b1288871f21042bcdf6a8c2a9c00a0b3869f51HTTP Parser: No favicon
            Source: https://gentechllc.org/?golfzwcz=0b0b5d8be06de9e0ea18222ff7ae348dfddeb16bff57723114c7b83c33a865b01af82b3cbe7655ed8b531bae34b1288871f21042bcdf6a8c2a9c00a0b3869f51HTTP Parser: No favicon
            Source: https://gentechllc.org/?golfzwcz=0b0b5d8be06de9e0ea18222ff7ae348dfddeb16bff57723114c7b83c33a865b01af82b3cbe7655ed8b531bae34b1288871f21042bcdf6a8c2a9c00a0b3869f51HTTP Parser: No favicon
            Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/gxx2k/0x4AAAAAAAKvhU8tti4kGBKy/auto/normalHTTP Parser: No favicon
            Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/gxx2k/0x4AAAAAAAKvhU8tti4kGBKy/auto/normalHTTP Parser: No favicon
            Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/gxx2k/0x4AAAAAAAKvhU8tti4kGBKy/auto/normalHTTP Parser: No favicon
            Source: https://eattons.com/?auth=2HTTP Parser: No favicon
            Source: https://eattons.com/?auth=2&sso_reload=trueHTTP Parser: No favicon
            Source: https://eattons.com/?auth=2&sso_reload=trueHTTP Parser: No favicon
            Source: https://eattons.com/?auth=2&sso_reload=trueHTTP Parser: No favicon
            Source: https://eattons.com/?auth=2&sso_reload=trueHTTP Parser: No favicon
            Source: https://portal.microsoftonline.com/Prefetch/Prefetch.aspxHTTP Parser: No favicon
            Source: https://eattons.com/common/loginHTTP Parser: No favicon
            Source: https://eattons.com/common/loginHTTP Parser: No favicon
            Source: https://eattons.com/?auth=2&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://eattons.com/?auth=2&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://eattons.com/?auth=2&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://eattons.com/common/loginHTTP Parser: No <meta name="author".. found
            Source: https://eattons.com/common/loginHTTP Parser: No <meta name="author".. found
            Source: https://eattons.com/?auth=2&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://eattons.com/?auth=2&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://eattons.com/?auth=2&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://eattons.com/common/loginHTTP Parser: No <meta name="copyright".. found
            Source: https://eattons.com/common/loginHTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49778 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.17:49837 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.17:49845 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.190.159.71:443 -> 192.168.2.17:49852 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49854 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.126.37.137:443 -> 192.168.2.17:49880 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:50010 version: TLS 1.2
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
            Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
            Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
            Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
            Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
            Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
            Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
            Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
            Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
            Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
            Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
            Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
            Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
            Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
            Source: global trafficDNS traffic detected: DNS query: netorg7716231-my.sharepoint.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: spo.nel.measure.office.net
            Source: global trafficDNS traffic detected: DNS query: netorg7716231.sharepoint.com
            Source: global trafficDNS traffic detected: DNS query: westus31-mediap.svc.ms
            Source: global trafficDNS traffic detected: DNS query: r4.res.office365.com
            Source: global trafficDNS traffic detected: DNS query: config.fp.measure.office.com
            Source: global trafficDNS traffic detected: DNS query: pixel-origin.mathtag.com
            Source: global trafficDNS traffic detected: DNS query: gentechllc.org
            Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: c9dddd75bd5fdec0c3740ccd577efff6.fp.measure.office.com
            Source: global trafficDNS traffic detected: DNS query: eattons.com
            Source: global trafficDNS traffic detected: DNS query: afd-k-acdc-direct.office.com
            Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
            Source: global trafficDNS traffic detected: DNS query: upload.fp.measure.office.com
            Source: global trafficDNS traffic detected: DNS query: portal.microsoftonline.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
            Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
            Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50182
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
            Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
            Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
            Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
            Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
            Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
            Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
            Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
            Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
            Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
            Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
            Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
            Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
            Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
            Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
            Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
            Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
            Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
            Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
            Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
            Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
            Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
            Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
            Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
            Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
            Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
            Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
            Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
            Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
            Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
            Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
            Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
            Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
            Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50135 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
            Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50273 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 443
            Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49778 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.17:49837 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.17:49845 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.190.159.71:443 -> 192.168.2.17:49852 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49854 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.126.37.137:443 -> 192.168.2.17:49880 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:50010 version: TLS 1.2
            Source: classification engineClassification label: mal72.phis.win@20/418@62/203
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://netorg7716231-my.sharepoint.com/:f:/g/personal/schamness_jessenmfg_com/EpvvFD967V1ApGKFME3zg84BIzVZPMLc9RCaE7D0w7YFPA?e=hGdbPg
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=2072,i,13735188896651963025,3853369128832382157,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=2072,i,13735188896651963025,3853369128832382157,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 500Jump to dropped file
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Drive-by Compromise
            Windows Management Instrumentation1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            11
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://netorg7716231-my.sharepoint.com/:f:/g/personal/schamness_jessenmfg_com/EpvvFD967V1ApGKFME3zg84BIzVZPMLc9RCaE7D0w7YFPA?e=hGdbPg0%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            s-part-0014.t-0009.t-msedge.net
            13.107.246.42
            truefalse
              unknown
              pixel-origin.mathtag.com
              74.121.140.211
              truefalse
                unknown
                dual-spo-0005.spo-msedge.net
                13.107.136.10
                truefalse
                  unknown
                  193771-ipv4v6.farm.dprodmgd105.aa-rt.sharepoint.com
                  52.104.141.53
                  truefalse
                    unknown
                    gentechllc.org
                    204.13.232.142
                    truefalse
                      unknown
                      challenges.cloudflare.com
                      104.17.3.184
                      truefalse
                        unknown
                        eattons.com
                        204.13.232.142
                        truetrue
                          unknown
                          sni1gl.wpc.omegacdn.net
                          152.199.21.175
                          truefalse
                            unknown
                            www.google.com
                            216.58.212.164
                            truefalse
                              unknown
                              HHN-efz.ms-acdc.office.com
                              40.99.150.82
                              truefalse
                                unknown
                                r4.res.office365.com
                                unknown
                                unknownfalse
                                  unknown
                                  aadcdn.msftauth.net
                                  unknown
                                  unknownfalse
                                    unknown
                                    westus31-mediap.svc.ms
                                    unknown
                                    unknownfalse
                                      unknown
                                      afd-k-acdc-direct.office.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        spo.nel.measure.office.net
                                        unknown
                                        unknownfalse
                                          unknown
                                          netorg7716231-my.sharepoint.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            c9dddd75bd5fdec0c3740ccd577efff6.fp.measure.office.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              netorg7716231.sharepoint.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                portal.microsoftonline.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  upload.fp.measure.office.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    config.fp.measure.office.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      NameMaliciousAntivirus DetectionReputation
                                                      https://eattons.com/?auth=2true
                                                        unknown
                                                        https://netorg7716231-my.sharepoint.com/personal/schamness_jessenmfg_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fschamness%5Fjessenmfg%5Fcom%2FDocuments%2FPurchase%20Order%20and%20Statement%20of%20Account%20from%20FabriFast&ga=1false
                                                          unknown
                                                          https://eattons.com/?auth=2&sso_reload=truetrue
                                                            unknown
                                                            https://gentechllc.org/?golfzwcz=0b0b5d8be06de9e0ea18222ff7ae348dfddeb16bff57723114c7b83c33a865b01af82b3cbe7655ed8b531bae34b1288871f21042bcdf6a8c2a9c00a0b3869f51true
                                                              unknown
                                                              https://portal.microsoftonline.com/Prefetch/Prefetch.aspxfalse
                                                                unknown
                                                                https://netorg7716231-my.sharepoint.com/personal/schamness_jessenmfg_com/_layouts/15/onedrive.aspx?ga=1&id=%2Fpersonal%2Fschamness%5Fjessenmfg%5Fcom%2FDocuments%2FPurchase%20Order%20and%20Statement%20of%20Account%20from%20FabriFast%2FCustomer%20Statement%20and%20PO%20from%20FabriFast%2Epdf&parent=%2Fpersonal%2Fschamness%5Fjessenmfg%5Fcom%2FDocuments%2FPurchase%20Order%20and%20Statement%20of%20Account%20from%20FabriFast&parentview=0false
                                                                  unknown
                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/gxx2k/0x4AAAAAAAKvhU8tti4kGBKy/auto/normaltrue
                                                                    unknown
                                                                    https://eattons.com/common/logintrue
                                                                      unknown
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      142.250.186.46
                                                                      unknownUnited States
                                                                      15169GOOGLEUSfalse
                                                                      13.107.246.42
                                                                      s-part-0014.t-0009.t-msedge.netUnited States
                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                      13.107.136.10
                                                                      dual-spo-0005.spo-msedge.netUnited States
                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                      52.109.68.34
                                                                      unknownUnited States
                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                      2.23.209.56
                                                                      unknownEuropean Union
                                                                      1273CWVodafoneGroupPLCEUfalse
                                                                      216.58.212.164
                                                                      www.google.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      142.250.185.106
                                                                      unknownUnited States
                                                                      15169GOOGLEUSfalse
                                                                      2.23.209.38
                                                                      unknownEuropean Union
                                                                      1273CWVodafoneGroupPLCEUfalse
                                                                      104.17.3.184
                                                                      challenges.cloudflare.comUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      13.107.6.254
                                                                      unknownUnited States
                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                      104.102.58.241
                                                                      unknownUnited States
                                                                      16625AKAMAI-ASUSfalse
                                                                      52.104.141.53
                                                                      193771-ipv4v6.farm.dprodmgd105.aa-rt.sharepoint.comUnited States
                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                      23.57.23.230
                                                                      unknownUnited States
                                                                      16625AKAMAI-ASUSfalse
                                                                      23.15.178.59
                                                                      unknownUnited States
                                                                      20940AKAMAI-ASN1EUfalse
                                                                      52.97.0.226
                                                                      unknownUnited States
                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                      142.250.186.110
                                                                      unknownUnited States
                                                                      15169GOOGLEUSfalse
                                                                      2.16.62.232
                                                                      unknownEuropean Union
                                                                      20940AKAMAI-ASN1EUfalse
                                                                      13.69.239.74
                                                                      unknownUnited States
                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                      52.98.152.178
                                                                      unknownUnited States
                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                      142.250.185.67
                                                                      unknownUnited States
                                                                      15169GOOGLEUSfalse
                                                                      1.1.1.1
                                                                      unknownAustralia
                                                                      13335CLOUDFLARENETUSfalse
                                                                      52.97.26.66
                                                                      unknownUnited States
                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                      74.121.140.211
                                                                      pixel-origin.mathtag.comUnited States
                                                                      30419MEDIAMATH-INCUSfalse
                                                                      142.250.186.163
                                                                      unknownUnited States
                                                                      15169GOOGLEUSfalse
                                                                      13.89.179.11
                                                                      unknownUnited States
                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                      2.16.241.15
                                                                      unknownEuropean Union
                                                                      20940AKAMAI-ASN1EUfalse
                                                                      20.189.173.24
                                                                      unknownUnited States
                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                      13.107.6.163
                                                                      unknownUnited States
                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                      2.23.209.49
                                                                      unknownEuropean Union
                                                                      1273CWVodafoneGroupPLCEUfalse
                                                                      204.13.232.142
                                                                      gentechllc.orgUnited States
                                                                      55106DATACATE-AS1UStrue
                                                                      239.255.255.250
                                                                      unknownReserved
                                                                      unknownunknownfalse
                                                                      172.217.18.106
                                                                      unknownUnited States
                                                                      15169GOOGLEUSfalse
                                                                      152.199.21.175
                                                                      sni1gl.wpc.omegacdn.netUnited States
                                                                      15133EDGECASTUSfalse
                                                                      64.233.184.84
                                                                      unknownUnited States
                                                                      15169GOOGLEUSfalse
                                                                      2.19.120.9
                                                                      unknownEuropean Union
                                                                      16625AKAMAI-ASUSfalse
                                                                      52.168.117.168
                                                                      unknownUnited States
                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                      104.17.2.184
                                                                      unknownUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      20.42.73.31
                                                                      unknownUnited States
                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                      40.99.150.82
                                                                      HHN-efz.ms-acdc.office.comUnited States
                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                      IP
                                                                      192.168.2.17
                                                                      192.168.2.18
                                                                      192.168.2.6
                                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                                      Analysis ID:1466887
                                                                      Start date and time:2024-07-03 14:38:23 +02:00
                                                                      Joe Sandbox product:CloudBasic
                                                                      Overall analysis duration:
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                      Sample URL:https://netorg7716231-my.sharepoint.com/:f:/g/personal/schamness_jessenmfg_com/EpvvFD967V1ApGKFME3zg84BIzVZPMLc9RCaE7D0w7YFPA?e=hGdbPg
                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                      Number of analysed new started processes analysed:19
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • EGA enabled
                                                                      Analysis Mode:stream
                                                                      Analysis stop reason:Timeout
                                                                      Detection:MAL
                                                                      Classification:mal72.phis.win@20/418@62/203
                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe
                                                                      • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.186.46, 64.233.184.84, 34.104.35.123, 23.57.23.230, 2.23.209.38, 2.23.209.10, 2.23.209.11, 2.23.209.59, 2.23.209.36, 2.23.209.53, 2.23.209.33, 2.23.209.15, 2.23.209.37, 104.102.58.241, 52.168.117.168, 2.23.209.49, 2.23.209.39, 2.23.209.40, 2.23.209.44, 2.23.209.54, 2.23.209.48, 2.23.209.41, 2.23.209.5, 20.42.73.31, 2.16.62.232, 2.16.62.202, 13.69.239.74, 192.229.221.95, 93.184.221.240, 20.166.126.56
                                                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, onedscolprdneu06.northeurope.cloudapp.azure.com, e40491.dscd.akamaiedge.net, clientservices.googleapis.com, res-1.cdn.office.net, browser.events.data.trafficmanager.net, onedscolprdeus21.eastus.cloudapp.azure.com, a1894.dscb.akamai.net, mobile.events.data.microsoft.com, clients2.google.com, ocsp.digicert.com, 193771-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.net, glb.cws.prod.dcat.dsp.trafficmanager.net, shell.cdn.office.net, res-1.cdn.office.net-c.edgekey.net.globalredir.akadns.net, accounts.google.com, ctldl.windowsupdate.com, e19254.dscg.akamaiedge.net, shell.cdn.office.net-c.edgekey.net.globalredir.akadns.net, shell.cdn.office.net-c.edgekey.net, fe3cr.delivery.mp.microsoft.com, browser.events.data.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, onedscolprdeus07.eastus.cloudapp.azure.com, clients.l.google.com, res-1.cdn.office.net-c.edgekey.net, mobile.events.data.traf
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • VT rate limit hit for: https://netorg7716231-my.sharepoint.com/:f:/g/personal/schamness_jessenmfg_com/EpvvFD967V1ApGKFME3zg84BIzVZPMLc9RCaE7D0w7YFPA?e=hGdbPg
                                                                      InputOutput
                                                                      URL: https://netorg7716231-my.sharepoint.com/personal/schamness_jessenmfg_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fschamness%5Fjessenmfg%5Fcom%2FDocuments%2FPurchase%20Order%20and%20Statement%20of%20Account%20from%20FabriFast&ga=1 Model: Perplexity: mixtral-8x7b-instruct
                                                                      {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, as there are no explicit requests for sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.","The text of the webpage does not create a sense of urgency, as there are no phrases that encourage immediate action such as 'Click here to view document' or 'To view secured document click here'.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
                                                                      Title: Purchase Order and Statement of Account from FabriFast - OneDrive OCR: Details Sort Steve Chamness Purchase Order and Statement of Account from FabriFast Activity Name Modified z Modified By File size Sharing Customer Statement and PO from FabriFa... Yesterday at 9:06 AM Steve Cham ness 100 KB Shared 
                                                                      URL: https://netorg7716231-my.sharepoint.com/personal/schamness_jessenmfg_com/_layouts/15/onedrive.aspx?ga=1&id=%2Fpersonal%2Fschamness%5Fjessenmfg%5Fcom%2FDocuments%2FPurchase%20Order%20and%20Statement%20of%20Account%20from%20FabriFast%2FCustomer%20Statement% Model: Perplexity: mixtral-8x7b-instruct
                                                                      {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, as there are no explicit requests for sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.","The text does not create a sense of urgency, as there are no phrases that urge the user to take immediate action, such as 'Click here to view document' or 'To view secured document click here'.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
                                                                      Title: Purchase Order and Statement of Account from FabriFast - OneDrive OCR: OneDrive Sort Details Steve Cham ness Purchase Order and Statement of Account from FabriFast Name Activity Modified z Modified By File size Sharing - Customer Statement and PO from FabriFa... Yesterday at 9:06 AM Steve Cham ness 100 KB 00 Shared 
                                                                      URL: https://eattons.com/?auth=2&sso_reload=true Model: Perplexity: mixtral-8x7b-instruct
                                                                      {"loginform": true,"urgency": false,"captcha": false,"reasons": ["The webpage contains a login form which explicitly requests sensitive information such as email addresses and passwords.","The text does not create a sense of urgency.","There is no CAPTCHA or anti-robot detection mechanism present on the webpage."]}
                                                                      Title: IdPQ3gKSX5 OCR: a Microsoft Sign in Email, phone, or Skype No account? Create one! Can't access your account? Next Sign-in options Terms of use Privacy & ckies 
                                                                      URL: https://eattons.com/?auth=2&sso_reload=true Model: Perplexity: mixtral-8x7b-instruct
                                                                      {"loginform": true,"urgency": false,"captcha": false,"reasons": ["The webpage contains a 'Microsoft Sign in' which suggests a login form is present.","The text does not create a sense of urgency.","There is no evidence of a CAPTCHA or anti-robot detection mechanism.","The text 'No eccount? Creete ore: Cent access your account?' could be interpreted as an invitation to create a new account, which is a common feature of a login form."]}
                                                                      Title: IdPQ3gKSX5 OCR:  Microsoft Sign in test@test.coml No eccount? Creete ore: Cent access your account? Sign-in options Terms of use Privacy & ckies 
                                                                      URL: https://eattons.com Model: gpt-4o
                                                                      ```json{  "phishing_score": 9,  "brands": "Microsoft",  "phishing": true,  "suspicious_domain": true,  "has_prominent_loginform": true,  "has_captcha": false,  "setechniques": true,  "has_suspicious_link": true,  "legitmate_domain": "microsoft.com",  "reasons": "The URL 'https://eattons.com' does not match the legitimate domain for Microsoft, which is 'microsoft.com'. The webpage is designed to look like a Microsoft login page, which is a common social engineering technique used in phishing attacks. The presence of a prominent login form on a domain that does not belong to Microsoft is highly suspicious. Additionally, the domain name 'eattons.com' is unrelated to Microsoft, further indicating that this is likely a phishing site."}
                                                                      URL: https://eattons.com Model: gpt-4o
                                                                      ```json{  "phishing_score": 9,  "brands": "Microsoft",  "phishing": true,  "suspicious_domain": true,  "has_prominent_loginform": true,  "has_captcha": false,  "setechniques": true,  "has_suspicious_link": true,  "legitmate_domain": "microsoft.com",  "reasons": "The URL 'eattons.com' does not match the legitimate domain 'microsoft.com' associated with the Microsoft brand. The page prominently displays a login form, which is a common tactic in phishing attacks. The domain name 'eattons.com' is suspicious as it is unrelated to Microsoft. The presence of a login form asking for email credentials and links such as 'Create one!' and 'Can't access your account?' are typical social engineering techniques used to mislead users into providing their credentials. There is no CAPTCHA present, which is often used in legitimate login pages to prevent automated attacks. Based on these factors, the site is highly likely to be a phishing site."}
                                                                      URL: https://eattons.com/common/login Model: Perplexity: mixtral-8x7b-instruct
                                                                      {"loginform": true,"urgency": false,"captcha": false,"reasons": ["The webpage contains a login form which explicitly requests sensitive information such as email addresses and passwords.","There is no CAPTCHA or anti-robot detection mechanism present on the webpage.","The text does not create a sense of urgency or interest as it only contains instructions for logging in and resetting a forgotten password."]}
                                                                      Title: 651zKsluNG OCR: Microsoft test@test.com Enter password Your account or password is incorrect. If you don't remember your password, reset it now. Password Forgot my password Sign in Terms of use Privacy & ckies 
                                                                      URL: https://eattons.com Model: gpt-4o
                                                                      ```json{  "phishing_score": 9,  "brands": "Microsoft",  "phishing": true,  "suspicious_domain": true,  "has_prominent_loginform": true,  "has_captcha": false,  "setechniques": true,  "has_suspicious_link": true,  "legitmate_domain": "microsoft.com",  "reasons": "The URL 'https://eattons.com' does not match the legitimate domain name for Microsoft, which is 'microsoft.com'. The webpage displays a prominent login form asking for a password, which is a common phishing tactic. The domain name 'eattons.com' is suspicious and unrelated to Microsoft. The page uses social engineering techniques by mimicking the Microsoft login page to mislead users into entering their credentials. Additionally, there is a suspicious link 'Forgot my password' that could potentially lead to a harmful site."}
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 11:38:53 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2677
                                                                      Entropy (8bit):3.9896124862215556
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:D3ABB78F7FC9A3434624DAE12FB303F6
                                                                      SHA1:B6D646558A0B31D5EF1AB27C5659056C702116CF
                                                                      SHA-256:440DE7364E2BB17A55692145FBB407D28208571833190D9C0C0D9D5854F73266
                                                                      SHA-512:A924E64C07689960BF6A939BB302105563AA25FCBBCA244E5EC894D95164509786544AB63026E81995ADE53F30DE1F8916BB9106DBB4751A02296A9C8F924A84
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:L..................F.@.. ...$+.,....h...E.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.d....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.d....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.d...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.d...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............rc.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 11:38:53 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2679
                                                                      Entropy (8bit):4.004612658534498
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:37EBF77FC501B1E436B331B8D7C0B920
                                                                      SHA1:8689D716FA4193FFAE6A8B223E1C694B6DA393BB
                                                                      SHA-256:D5ACF97197E32DFB49F0B418F9DC40F06FAB18C5132113415F000DD62A9950EC
                                                                      SHA-512:2B30FAE6E4776F6CB09803363799D2122908C7609EBFF1CB821688B4EF1BC022ADCF562E00459E40D3E2C9657F02A9E66ACD9449D6FAF0DB16B5DC1125E21613
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:L..................F.@.. ...$+.,....g...E.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.d....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.d....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.d...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.d...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............rc.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2693
                                                                      Entropy (8bit):4.014697256134452
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:F441DC688BFB6AB943AFA3C5DC3879CE
                                                                      SHA1:92FFE4100E74F2BCEF2337FFA0F770E4F730BC09
                                                                      SHA-256:25B83159BE3793A164BF2B5A9697CB44D76CF008188F2F7F0BE369F1E6600E03
                                                                      SHA-512:6529E39CC94B9027905C7EF6D7F189C5CEDCFB53708837DD76835DFE03C1E8E3BE749CF6E66D9F923927100B6FF00CFC673CFF0EE3914853FA66452B71AC3D10
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.d....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.d....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.d...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............rc.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 11:38:53 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2681
                                                                      Entropy (8bit):4.002832864005074
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:9174D0A4DF9503EA93EE48C7907DEBA4
                                                                      SHA1:D6893D2E056905C5A55D09ABDEC103AF95A1953A
                                                                      SHA-256:F7E2AAD1D0894F4B63C091A7963330FAA695E0CFED08EC8A70E17674ED8A9B00
                                                                      SHA-512:D5CECCC612792FD1B1130EC7FC8A448E007D9299C106DAB4E30A06DD6BCDCB091884B07371EEFEE3230799A38C6D6EF89B06F215D24B34A05B6483030420B57B
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:L..................F.@.. ...$+.,....dW..E.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.d....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.d....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.d...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.d...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............rc.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 11:38:53 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2681
                                                                      Entropy (8bit):3.995368933085587
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:04765A1A060CBA41EC50208C9A71ABFD
                                                                      SHA1:DA5B764E53BF49CB209F39BDF0AA0A54EE98C2E2
                                                                      SHA-256:92573AE202924E2F995B2F5C08FB1323250DE6B95FA47C96B107A64C9AAB8DB4
                                                                      SHA-512:BE9E1EC0BE3C7EF39DF7617723F2BAAA2D0695A392E8043B43FB9700AD497D06D53AFDA8296F4F50BEB522144EC5681B3E7DCC014EBFA836D675C308A81B430B
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:L..................F.@.. ...$+.,.....z..E.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.d....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.d....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.d...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.d...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............rc.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 11:38:53 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2683
                                                                      Entropy (8bit):4.005032149461422
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:12CED44E03A28182F89DD29966BD465C
                                                                      SHA1:D22069B773616BA38E904DDECC2A750132942C61
                                                                      SHA-256:82CC28449FFC59C886CC457CAC1710A0495BD60638440E1D60F85BDE8E9EE15C
                                                                      SHA-512:5043D86A55ADEBFD583BC9380050B3648D051C71920161A84A37396B2E211F8F11817007AD88C0107FCAD7B79DBC4B97DE3C4CD239A88F5BD68790DCFCD78972
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:L..................F.@.. ...$+.,.....}..E.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.d....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.d....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.d...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.d...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............rc.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (4620)
                                                                      Category:downloaded
                                                                      Size (bytes):4625
                                                                      Entropy (8bit):5.2090640253524105
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:5318A5E53649E2C06929DFBEF005D6F6
                                                                      SHA1:B16DD40CBECDDAA5F76F8FA21C71BE0324CBD611
                                                                      SHA-256:F39C5E0A8E49509E278C37BB28C5746306A6D5B1997486F9A35006254B469F19
                                                                      SHA-512:87F6EDA0D11CBC25FF25B7C43BF4F046168EF3774E441A172129F9879C6901D1DD9805B568862A74BF2DDF4C751806DAA5B18C047108B1E97428B15F486A1038
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/streamWebApp.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[91752],{447899:(e,t,n)=>{n.r(t),n.d(t,{createStreamWebApp:()=>_,loadMtcManager:()=>f.s,onePlayerVersion:()=>l._,prefetchManifest:()=>p.g,prefetchManifestLite:()=>p.H,prewarmResources:()=>u.G,stringToMediaVisibility:()=>m.r});var a=n(295610),i=n(82999),r=n(782849),o=n(739844),s=function(e){function t(t,n){var a=e.call(this,t)||this;return a.getStreamWebAppPlugins=n,a.isRemoveHelpPluginFromSWAEnabled=!!a.featureConfiguration.settings.getSetting("isRemoveHelpPluginFromSWAEnabled","boolean"),a.isNavPanelReflowEarlyFixEnabled=a.featureConfiguration.settings.getSetting("isNavPanelReflowEarlyFixEnabled","boolean"),a.onResize=function(){var e;a.navigationButtonStyle.value=c(a.isNavPanelReflowEarlyFixEnabled?!!(null===(e=a.options.hostPluginUiOptions)||void 0===e?void 0:e.isSidePanelEnabled):void 0!==a.options.hostPluginUiOptions),a.updateNavigationContainerStyle()},a.updateNavigationContainerStyle=f
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (12212)
                                                                      Category:downloaded
                                                                      Size (bytes):22064
                                                                      Entropy (8bit):5.216090623792055
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:69F99175A2973F671122EFEB6759C6BB
                                                                      SHA1:E725C5B19AB1665088690A37CCAE6DD1CD239F81
                                                                      SHA-256:D8DDF59395C42A519C82CFA97ABF80A018B032B45601A1787D14B7FB5F79460E
                                                                      SHA-512:F1326599A7CA229DABB4729340D80408ABF0D6E6D89117A3B0A66CBFCB41C5FDD94937092F458C2C246AE94AB2CEC36D9E2270CDA45D2B8F840B61CFB444892C
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/22.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{7280:function(e,t,n){n.d(t,{a:function(){return l}});var a=n(36),i=n(44),r={root:"ms-groupFooter"},o=n("react-lib"),s=n(30),c=n(1085),d=(0,s.a)(),l=(0,a.a)(function(e){var t=e.group,n=e.groupLevel,a=e.footerText,i=e.indentWidth,r=e.styles,s=e.theme,l=d(r,{theme:s});return t&&a?o.createElement("div",{className:l.root},o.createElement(c.a,{indentWidth:i,count:n}),a):null},function(e){var t=e.theme,n=e.className,a=(0,i.e)(r,t);return{root:[t.fonts.medium,a.root,{position:"relative",padding:"5px 38px"},n]}},void 0,{scope:"GroupFooter"})}.,7278:function(e,t,n){n.d(t,{a:function(){return x}});var a=n(36),i=n(44),r=n("fui.core_870"),o=n("fui.util_43"),s=n(388),c=n(2010),d=n(1085),l={root:"ms-GroupHeader",compact:"ms-GroupHeader--compact",check:"ms-GroupHeader-check",dropIcon:"ms-GroupHeader-dropIcon",expand:"ms-GroupHeader-expand",isCollapsed:"is-collapsed",title:"ms-GroupHeader-title",isSelected:"is-selected",
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (601)
                                                                      Category:downloaded
                                                                      Size (bytes):776
                                                                      Entropy (8bit):5.30792861295953
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:3250831CBCC27A3238BB7CA15F93666A
                                                                      SHA1:3867B81A2AC5D01D31145AEF2EAFE51CE5EDD1BF
                                                                      SHA-256:FA9F041EC036215BEA6880AD0FFE4672A4F88335731BA6F66D7321AE85D361B7
                                                                      SHA-512:66B265CF69798384AF3226ED54F482B58B21D722B36F2DB90F63C9E8560547B8095B4516568FECBB61142288C73464DCC472A2FF11E6F3190E8E09EF8DB61CE1
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/32.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[32],{774:(e,t,n)=>{n.r(t),n.d(t,{updateDragHandle:()=>r});var a=n(1426),i=n(2);function r(e,t,n,r,o,s){var c=t.rowEnd,d=t.colStart,l=t.colEnd;e.style.gridRowEnd="calc( ".concat(c," + var(").concat(i.s,") )"),e.style.gridColumnStart=String(d),e.style.gridColumnEnd=String(l),e.style.alignSelf="end",e.style.justifySelf=n?"end":"start",e.style.display=r?"none":"unset";var u=o+1;(n?l<=u:d<=u)?(e.classList.toggle(a.a,!0),e.style.left=1===d?"0px":"".concat(s||e.offsetLeft,"px")):(e.classList.toggle(a.a,!1),e.style.left="")}}.,1426:(e,t,n)=>{n.d(t,{a:()=>a}),(0,n("fui.util_43").pZ)([{rawString:".dragHandleOnSticky_963839e1{position:sticky;z-index:22}"}]);const a="dragHandleOnSticky_963839e1"}.}]);
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (48909)
                                                                      Category:downloaded
                                                                      Size (bytes):65215
                                                                      Entropy (8bit):5.3105129316846424
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:5B221FE058CDD69D532E89385AA0C105
                                                                      SHA1:ADCB406CCCD5313BE125E6C4994F6E7D63523598
                                                                      SHA-256:166839DE1E50C86ACB0AECD0690FED80B09B79DFC5EB0FE2E0B48A06CD53EFD1
                                                                      SHA-512:91CC33FD6793C02B9D21B0A9847C915C880164616DDB9D66BDEEE26F678F6C57DC3F4627C9CB909AB754F64B977E75B2ABECC0C192EAAEA29236670CD91836FC
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/72.js
                                                                      Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[72],{1888:e=>{self,e.exports=function(){"use strict";var e,t,n,a={682:function(e,t,n){n.d(t,{Jh:function(){return r},XA:function(){return o},mG:function(){return i},pi:function(){return a}});var a=function(){return a=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},a.apply(this,arguments)};function i(e,t,n,a){return new(n||(n=Promise))(function(i,r){function o(e){try{c(a.next(e))}catch(e){r(e)}}function s(e){try{c(a.throw(e))}catch(e){r(e)}}function c(e){var t;e.done?i(e.value):(t=e.value,t instanceof n?t:new n(function(e){e(t)})).then(o,s)}c((a=a.apply(e,t||[])).next())})}function r(e,t){var n,a,i,r,o={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return r={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(r[Symbol.iterator]=function(){return this}),r;function s(r){return
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (12151)
                                                                      Category:downloaded
                                                                      Size (bytes):12156
                                                                      Entropy (8bit):5.2925124677386295
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:FD3E00107BB46DDB1BE6E810324A227E
                                                                      SHA1:1FF3D126176E2098C20EC0E0489F85AB0BD2ED51
                                                                      SHA-256:8DD43A621F232A6A27BFB16F64425BC31B2E2851C8BBC113D9152836598C5461
                                                                      SHA-512:2386CCDB8EF2E32052BAB4DBFF794043661577FEB245836B3A3A49E4054DCAD75C47E0A3D0EE11383B8556151FE68949B4E7C1AAB91FDB496F37004863F8C831
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/83417.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[83417],{383417:(e,t,n)=>{n.d(t,{Sg:()=>b});var a=n(295610),i=n(686247),r=n(188830),o=n(523499),s=n(693343),c=n(412616),d={DefaultSkip:0,DefaultTop:8,DefaultFaceTop:3,MaxTop:100},l=function(e){function t(n,a){var i=e.call(this,a)||this;return i.status=n,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,t.prototype),i}return(0,a.__extends)(t,e),t}(Error),u=n(224252),f=n(822866);function p(e){return isFinite(e)&&!isNaN(e)}var m={timeoutMs:15e3,backoffTimeMultiplierMs:200,maxRetries:3,fallbackBackoffTimeFunction:function(e,t){return Math.pow(2,e)*t}},_="x-ms-client-request-id",h="Rest.performHealthCheck. Failed to reach our health URL. This means there is a client network issue.",b=function(){function e(){}return e.get=function(t,n,a,i,r,s,c,d){return void 0===d&&(d=o.F7.any),e.getWithResponse(t,n,a,i,r,s,c,d).then(function(e){return e[0]})},e.getWithResponse=function(t,n,a,r,s,c,d,
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (6536)
                                                                      Category:downloaded
                                                                      Size (bytes):666492
                                                                      Entropy (8bit):5.671832515237371
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:4201CB723DA14F1246FCB1E6C2161726
                                                                      SHA1:9457E3961C305C02248DBA5229AC187C263C6A89
                                                                      SHA-256:548EEBE605B188C87508F36B16B0B8C84C136C723527A9820041A64BC052BFED
                                                                      SHA-512:B6F6FD2A8253419F183A10894053DF4F6EECE1C1E0E723514F8A724E9683F1DB1B46A60B24432F7D1AB5321753B78C5704E4FD58B43FFDDFBEBA53BB03BC67BB
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-teams/ja/ondemand.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{7017:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7786:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (691)
                                                                      Category:downloaded
                                                                      Size (bytes):922
                                                                      Entropy (8bit):5.008268755693389
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:DBF38FB992CD2ACD0F972FA104E67027
                                                                      SHA1:5AB1C0426952D1791B80A2E977AF3E91BF1C592D
                                                                      SHA-256:CAF0A3AF8581551E95390537CE18C4463E0D31AA2717970CAF8D6CCD7AF9FEED
                                                                      SHA-512:F973C51FF96AABCB93A8AD52D1A82F45EFDFF55445C2994F8D41BEE361EEAA4B527EA9054022E52529FD0515E01F1DC06756BF8EB5930AD88D90304110E8120B
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/freemiumlistshomewebpack/en-gb/deferred.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{613:e=>{e.exports=JSON.parse('{"a":"Provide feedback to Microsoft"}')}.,600:e=>{e.exports=JSON.parse('{"a":"Library settings"}')}.,602:e=>{e.exports=JSON.parse('{"a":"Add an app","b":"Brand centre (preview)","c":"Brand centre","d":"Change the look","j":"Library settings","k":"List settings","r":"Site usage","s":"Site contents","w":"Site settings","u":"Site permissions","t":"Site information","i":"Hub site settings","m":"Recycle Bin","p":"What\\u0027s new","q":"Sign out","h":"Help","v":"Site designs","f":"Global navigation","x":"Apply a site template","l":"OneDrive settings","o":"Restore your OneDrive","g":"Connect to new Microsoft 365 Group","n":"Restore this library","B":"Manage Viva Connections","A":"Set up Viva Connections (Preview)","e":"Get the OneDrive apps","z":"Sync this OneDrive","y":"Video usage"}')}.}]);
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (855)
                                                                      Category:downloaded
                                                                      Size (bytes):1549
                                                                      Entropy (8bit):5.4305996788263835
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:9378AC8EEDD4B4BDB2A5558B1AF28762
                                                                      SHA1:0B8E885C20D3AE60F7A08991006C076DADBFEF1B
                                                                      SHA-256:1632D701154EAAF5DEC8AFDCCB8F0182AB72758AA9CC7DBAE5A4073B415921D8
                                                                      SHA-512:F529C835FEE5425634C735F4FBE4D198DCC909A8503967FDDDCFFA99E59926DFE04F56168443AED30EEB45A427E7D5168470BA2B35A123B8C80C429862D0A7B2
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/568.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[568],{5813:function(e,t,n){n.r(t),n.d(t,{Persona:function(){return a.a},PersonaBase:function(){return i.a},PersonaCoin:function(){return r.a},PersonaCoinBase:function(){return o.a},PersonaInitialsColor:function(){return s.a},PersonaPresence:function(){return s.b},PersonaSize:function(){return s.c},getPersonaInitialsColor:function(){return c.a},personaPresenceSize:function(){return d.a},personaSize:function(){return d.b},presenceBoolean:function(){return d.c},sizeBoolean:function(){return d.d},sizeToPixels:function(){return d.e}});var a=n(5424),i=n(5425),r=n(3153),o=n(3154),s=n(2737),c=n(2796),d=n(2890)}.,2891:function(e,t,n){n.d(t,{a:function(){return c}});var a=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,i=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,r=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,o=/\s+/g,s=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\uA97F\uAC00-\uD7AF\uD7B0-\uD7FF\
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (9688)
                                                                      Category:downloaded
                                                                      Size (bytes):10603
                                                                      Entropy (8bit):5.6900868750364895
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:529706F86F362F6488C2BA259A1251D8
                                                                      SHA1:BEE81ACE49BADB25F45D25F7A04D9FBE14642629
                                                                      SHA-256:E87576EE4C9B268EDF93C860EED46A58DDD4B30F39BC3702A401CBD0E5BF5779
                                                                      SHA-512:A2A83A03308DDDDAA3CE7E3B9975B1BA6E4447A71685B850A3F4DFBAAD80B04500B3D9312BBD6B5ED1C3DD0AA27FFAC1A793C268C453AC10F443D47A5E46550D
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/70.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[70],{7559:function(e,t,n){n.d(t,{a:function(){return f}});var a=n("odsp.util_578"),i=n(100),r="Stream",o=1855,s={FluentUIV9ShimOverallControl:60077,FluentUIV9ShimDefaultButton:60337,FluentUIV9ShimPrimaryButton:60344,FluentUIV9ShimIconButton:60355,FluentUIV9ShimActionButton:60356,FluentUIV9ShimImage:60357,FluentUIV9ShimToggle:60461,FluentUIV9ShimCommandBarButton:60466,FluentUIV9ShimCommandBar:60480,FluentUIV9ShimCommandButton:60501,FluentUIV9ShimTooltipHost:60634,FluentUIV9ShimTooltip:60633,FluentUIV9ShimLink:60405,FluentUIV9ShimStack:60413,FluentUIV9ShimCheckbox:60414,FluentUIV9ShimDialog:60426,FluentUIV9ShimChoiceGroup:60415,FluentUIV9ShimPersona:60419,FluentUIV9ShimFacepile:60569,FluentUIV9ShimPivot:60105,FluentUIV9ShimContextualMenu:60556,FluentUIV9ShimOverlay:60547,FluentUIV9ShimOverflowSet:60555,FluentUIV9ShimIcon:60446,FluentUIV9ShimSpinner:60450,FluentUIV9ShimSlider:60454,FluentUIV9ShimLayer:60460,Flue
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (4172)
                                                                      Category:downloaded
                                                                      Size (bytes):4177
                                                                      Entropy (8bit):5.319357536982679
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:000CE44CE45DB467C0E0D3C3B327FAA0
                                                                      SHA1:E7FF745C637CCEF1A9F601BDC444424573A3A9E5
                                                                      SHA-256:10DC2D09E820C6FB0219819C2604468A224BE05BA9946D42AE6F22D61B919856
                                                                      SHA-512:484175094CF4AE17445D1D96674B6182D8D593800877525ADF4756628D2FFF541DD6624C334A36FAC50AB129F1935AAEB7F7206094C507D059C13632715068AB
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/50.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[50],{775:(e,t,n)=>{n.r(t),n.d(t,{moveToNextCellInRow:()=>u,onCellMouseDown:()=>d,onCellMouseDrag:()=>l,onMovementKeyDown:()=>c});var a=n(835),i=n(21),r=n(83),o=n(2),s=n(84);function c(e,t){t.preventDefault(),t.shiftKey&&"Tab"!==t.key?function(e,t){var n=e.rootRef,i=e.focusedItemKey,r=e.focusedColumnKey,s=e.selection,c=e.selectCellRange;if(i&&r&&"cellRange"===s.type){var d=s,l=void 0,u=void 0,p=void 0,m=void 0;if(a.b.has(t.key)){var _="ArrowDown"===t.key?"next":"prev";i===d.beginRowKey?p=(0,o.cb)(n.current,d.endRowKey,_):l=(0,o.cb)(n.current,d.beginRowKey,_)}else if(a.a.has(t.key)){var h=void 0;switch(t.key){case"ArrowLeft":h=-1;break;case"ArrowRight":h=1;break;case"Home":h=a.c;break;case"End":h=a.d;break;default:h=0}r===d.beginColKey?m=f(e,d.endColKey,h,!1):u=f(e,d.beginColKey,h,!1)}c({beginRowKey:null!=l?l:d.beginRowKey,beginColKey:null!=u?u:d.beginColKey,endRowKey:null!=p?p:d.endRowKey,endColKey:null!=m?m:d
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:SVG Scalable Vector Graphics image
                                                                      Category:dropped
                                                                      Size (bytes):379
                                                                      Entropy (8bit):4.942805876241154
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:2D8F86059BE176833897099EE6DDEDEB
                                                                      SHA1:93A2E327027DEED53076E86BFA7D9EEBBF0CC4B9
                                                                      SHA-256:34D8DA073F47030EE94B99D84FBE68E3345BD8AAA37EA909FF2DA00238447486
                                                                      SHA-512:64D75B1F35180FF61F5BF11D21544454DF016D0854573D75D277FCB933CE845D1436BDC822445B78C627A1FF730B39FC34B72C27D45A39E237F2CCF0876FCA4E
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><circle cx="24" cy="24" r="24" fill="#e6e6e6"/><path d="M13.44,36h1.92a8.64,8.64,0,1,1,17.28,0h1.92a10.573,10.573,0,0,0-6.569-9.771,7.68,7.68,0,1,0-7.982,0A10.573,10.573,0,0,0,13.44,36Zm4.8-16.32A5.76,5.76,0,1,1,24,25.44,5.766,5.766,0,0,1,18.24,19.68Z" fill="#404040"/></svg>
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:GIF image data, version 89a, 352 x 3
                                                                      Category:dropped
                                                                      Size (bytes):2672
                                                                      Entropy (8bit):6.640973516071413
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:166DE53471265253AB3A456DEFE6DA23
                                                                      SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                      SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                      SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (11152)
                                                                      Category:downloaded
                                                                      Size (bytes):16078
                                                                      Entropy (8bit):5.265696342709963
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:B867323AF1133DD3E9FE54E625C8F59A
                                                                      SHA1:403C34032ADEA25EE297F4CB274CE8DF50BADA00
                                                                      SHA-256:71C9128E26827A02522D29B8F624A148188B75FE262B2739C42768EF0EE2B498
                                                                      SHA-512:2A7E39C2F984E14A036813EDEAC04AD058423AE748F5CD9CE7FCF6B18AC64D77430AB550CCA3CCDA04454886792E36849C69DF5478F9AC875E209454AF7FBE77
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/46.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[46],{1142:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(531),i=n("odsp.util_578"),r=n(298),o=["AppendOnly","ClientSideComponentId","CommaSeparator","CustomFormatter","CustomUnitName","CustomUnitOnRight","DateFormat","Decimals","Description","DisplayName","EnforceUniqueValues","FieldRef","FillInChoice","FriendlyDisplayFormat","Format","Indexed","IsModern","IsolateStyles","IsRelationship","InternalName","LCID","List","Max","MaxLength","Min","Mult","Name","NumLines","Percentage","RelationshipDeleteBehavior","Required","RichText","RichTextMode","ShowField","StaticName","TimeFormat","Title","Type","Unit","UnlimitedLengthInDocumentLibrary","UserDisplayOptions","UserSelectionMode","UserSelectionScope"],s=["Choices","DefaultValue","DefaultFormula","FieldRefsXml","Validation"];const c=function(){function e(){var e=this;this._formatProperties={Field:{attributeKeys:o,childElementKeys:s,valueTransformer:function(t){return e.assembl
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (876)
                                                                      Category:downloaded
                                                                      Size (bytes):1147
                                                                      Entropy (8bit):5.030287888944872
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:781FE191551512FAC8B267DF1F9C41A4
                                                                      SHA1:1CF29D68DE1F0023CAE699715FE7A209B2A6693B
                                                                      SHA-256:6EB7FD3198C5085D38B6E9C5E52BA706B24CA39133E7988C11F83888FE77D8F4
                                                                      SHA-512:1B2C9972923196AC5948874606A8E15B1135E7545A39F1AA2744644643035FD014C22F842FA990041EFC36631AC525E91DAEADE7FB5FCA59481896A908B6E9D0
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/freemiumlistshomewebpack/fr/deferred.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{613:e=>{e.exports=JSON.parse('{"a":"Envoyer des commentaires . Microsoft"}')}.,600:e=>{e.exports=JSON.parse('{"a":"Param.tres de la biblioth.que"}')}.,602:e=>{e.exports=JSON.parse('{"a":"Ajouter une application","b":"Centre de la marque (pr.version)","c":"Centre de la marque","d":"Modifier l.apparence","j":"Param.tres de la biblioth.que","k":"Param.tres de la liste","r":"Utilisation du site","s":"Contenu du site","w":"Param.tres du site","u":"Autorisations de site","t":"Informations sur le site","i":"Param.tres du site hub","m":"Corbeille","p":"Nouveaut.s","q":"Se d.connecter","h":"Aide","v":"Conceptions de site","f":"Navigation globale","x":"Appliquer un mod.le de site","l":"Param.tres de votre espace OneDrive","o":"Restaurer votre espace OneDrive","g":"Se connecter au nouveau groupe Microsoft.365","n":"Restaurer cette biblioth.que","B":"G.rer Viva Connections","A":"Config
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (911)
                                                                      Category:downloaded
                                                                      Size (bytes):2114
                                                                      Entropy (8bit):5.372597080653409
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:16EE75EB17387FDC854B9F4490C574C4
                                                                      SHA1:4E2EF4F6869F690D1C91E92F7BB16623D7B942F8
                                                                      SHA-256:672474C93CA9E324BCB399A02CB36903F51664234D8AC2E26A65509949232006
                                                                      SHA-512:CC0DD2A955B3AB6E6CC850DBEDBDBC059AA0BF64CA4A2D9C513E9C67CA1C459B3818A44CB3FDDB2E6A10B8A676DED9B4998236C000C25D3F89DAE99899854D1C
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/321.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[321,1026],{2671:function(e,t,n){n.r(t),n.d(t,{docAlreadyExists:function(){return s},fileNotFound:function(){return i},invalidView:function(){return r},listNotFound:function(){return o},newExperieceRenderingNotSupported:function(){return d},offline:function(){return f},onePageNavigationError:function(){return u},onePageNavigationViewMismatch:function(){return l},parsingError:function(){return p},queryThrottled:function(){return c},urlTooLongError:function(){return a.a}});var a=n(1117),i=-2147024894,r=-2147024809,o=-1,s=-2130575257,c=-2147024860,d=-2,l=-3,u=-4,f=-5,p=-7}.,2670:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return c},c:function(){return o},d:function(){return s},e:function(){return r}});var a,i=n(2671);!function(e){e[e.icon=16]="icon",e[e.iconMin=16]="iconMin",e[e.bigIcon=48]="bigIcon",e[e.bigIconMin=48]="bigIconMin",e[e.regularMin=90]="regularMin",e[e.regular=130]="regular",e[e.name
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Web Open Font Format, TrueType, length 25132, version 1.3277
                                                                      Category:downloaded
                                                                      Size (bytes):25132
                                                                      Entropy (8bit):7.987609095930115
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:64E92E7106AC45E1BAF5731AFCDC4C52
                                                                      SHA1:03436E4042D0E449382676C27B14FB3A12448881
                                                                      SHA-256:7B01CC48D2D2C2C00BE5D5E909BF782A80C87FCA9E0E6E16ADC5BFC9BF33652F
                                                                      SHA-512:96396CDC0360CDAA538FF2D072A73351E076CFC6F0BF75B28F8B94EF601ABEB5128BA37C8BF0FEDFD3262531B34A1694534469ABF5E768D6D8A8D0451C781897
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-bb19191d/fluenthybridfont/odsp-next-icons-ca40a04c.woff
                                                                      Preview:wOFF......b,................................OS/2.......G...`+Cw.cmap...P...{...".I..gasp................glyf......W....x|..Fhead..[....5...6#.hhea..\........$....hmtx..\4........3.".loca..\....~...~42.>maxp..^\....... ....name..^t.......O..R.post..b........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..c....!...X <....N....x...]l.U...YK........9..J.V#6T.R..mE.(.CI.(.'......BL.o..l.1..`.R....Y.E.x.6A....tg..3;..;..6..k!D#..Mo|..|.;y...0...2.......5...kk.Lg..V.F..z....._..z&.8......x...>.@..0h.."(..(.YP...\...P.5..,.e...A.Za..0.n..8.).%ARD...!..I'."..s.%'.i2H..NL.&.S..P.jt&}.V.t1..K.:..n.!.J....@.<..x.x.h3"F..5.&.....D..|..ov........nf.;,...i...[....|.I.I.Kv$..9.r{...n.7.!{..f.eo...>;b.I1........#..tU.).m:....N.....t;.N..s.......?dgegg[...l,..U..r.PnO....&&.&Vw..E7.....7.....bR...........S...............[....o.%..I..7......c.J..k..G-....t....T..Q-P7..u=....+...Z.....g.S....exP].......A.......wp.7...i.1fP.........v..(.Z....%...D_.>T...
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (2949)
                                                                      Category:downloaded
                                                                      Size (bytes):2954
                                                                      Entropy (8bit):4.371825073389862
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:AEA2D63EEC8D00BB92B3CD127D6F9AE1
                                                                      SHA1:EA1F747A89D3602D789DC97BE587A613DA51AD23
                                                                      SHA-256:83AC16D1B9103CFB45C7ED8C7AEC1030FC44A62652FD8D6EE62428DC2E0E9C95
                                                                      SHA-512:BE2F584CBBF03A6228D44E708F548097DE75559240DFD34FF994A1CB0807BE659C2D8899F6BBBDE6CE82F9432198B84AEA42A348D73DC726832C355EB35AA760
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/11639.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11639],{411639:(e,t,n)=>{n.d(t,{Jjd:()=>o,Ri1:()=>i,XXG:()=>r,jKG:()=>c,wIl:()=>s});var a=n(875427);const i=(0,a.k)("Sparkle20Regular","20",["M7.4 12.8a1.04 1.04 0 0 0 1.59-.51l.45-1.37a2.34 2.34 0 0 1 1.47-1.48l1.4-.45A1.04 1.04 0 0 0 12.25 7l-1.37-.45A2.34 2.34 0 0 1 9.4 5.08L8.95 3.7a1.03 1.03 0 0 0-.82-.68 1.04 1.04 0 0 0-1.15.7l-.46 1.4a2.34 2.34 0 0 1-1.44 1.45L3.7 7a1.04 1.04 0 0 0 .02 1.97l1.37.45a2.33 2.33 0 0 1 1.48 1.48l.46 1.4c.07.2.2.37.38.5Zm.08-7.4.53-1.38.44 1.37a3.33 3.33 0 0 0 2.12 2.12l1.4.53-1.38.45a3.34 3.34 0 0 0-2.11 2.11l-.53 1.38-.45-1.38a3.34 3.34 0 0 0-2.1-2.12L4 7.96 5.4 7.5a3.36 3.36 0 0 0 2.08-2.12Zm6.06 11.45a.8.8 0 0 0 1.22-.4l.25-.76a1.09 1.09 0 0 1 .68-.68l.77-.25a.8.8 0 0 0-.02-1.52l-.77-.25a1.08 1.08 0 0 1-.68-.68l-.25-.77a.8.8 0 0 0-1.52.01l-.24.76a1.1 1.1 0 0 1-.67.68l-.77.25a.8.8 0 0 0 0 1.52l.77.25a1.09 1.09 0 0 1 .68.68l.25.77c.06.16.16.3.3.4Zm-.92-2.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:OpenType font data
                                                                      Category:downloaded
                                                                      Size (bytes):4548208
                                                                      Entropy (8bit):7.468688520304613
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:ECFED48E463DB4E31D1691C8AF367730
                                                                      SHA1:7533DABBD7F41AB48213D0B899D715F11F906B57
                                                                      SHA-256:34B41DE3F65166440EA2CE40121EB1C9B9C2BB92D188BD32A8E6091CD92316DB
                                                                      SHA-512:06B01068867AF6263D165519477073D9DAA1F0A8BC40690F645E4546963C78EBC0E5CE324DFF49C86A2255E4A0F15D4E4761C495E1747CD08C63146A1C46B0DD
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/item-viewer-pdf/media/fonts/noto_sans_jp.otf
                                                                      Preview:OTTO.......pCFF ..1...%..@@.GDEF............GPOS......[d....GSUB.[m.......M.OS/2...........`VORG....... ....cmap/`.r..*.....head.-3m.......6hhea..N....@...$hmtx..K........HmaxpE.P.........name..Hu.......*post...2... ... vhea..[j...d...$vmtx.............P.E..........................................2.....................................p................E..............6.[.p................DK..........X_.<...........w.......w......p...........................X...K...X...^.2.E............ ...*.<.........GOOG.@. ...p....... `.............. .......p.....c...d...k...d...........b...i...[.......u...c...b...b...b...b...b...b...b...b...b...b...b...b...w...w...w...w.......w...w...w...w.......w...w...R...Y...Y...R...R...Y...R...Y...Y...Y...R...Y...Y...R...R...Y...R...Y...Y...Y...d...d.$...%...&.].'.c...]...]...............].......c.......c...c...c...c.......c...................c...c...c...c... ...............{...................................................'...N...]...]...c....................
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:SVG Scalable Vector Graphics image
                                                                      Category:dropped
                                                                      Size (bytes):1378
                                                                      Entropy (8bit):4.316299265862323
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:F83EBFF69A4A1685E4DC9650CDAB8886
                                                                      SHA1:FD21658884945B00157557AE06803DAA6A9F10C6
                                                                      SHA-256:7B1669DA90261CDB1483950BB480AD96875F84B09BC48D1055303CE94821BF64
                                                                      SHA-512:AA21A03AB84FA0129AFCED8A56E499757A6625C9B24A81EE08F5775B9B542F71BA67EAE817D633CB4E4533A8CF6A0DDA80BD7EE8A90E95AB3D39A77F88073F23
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:#e6e6e6;}.b{fill:#404040;}</style></defs><circle class="a" cx="24" cy="24" r="24"/><path class="b" d="M32.5,14A1.492,1.492,0,0,1,34,15.5V38.5A1.494,1.494,0,0,1,32.5,40h-17A1.494,1.494,0,0,1,14,38.5v-23A1.494,1.494,0,0,1,15.5,14h4.873l-3-6h2.25l3,6h2.751l3-6h2.25l-3,6ZM32,16H23.623l1.266,2.546A1.13,1.13,0,0,1,25,19a1.009,1.009,0,0,1-1,1,1,1,0,0,1-.534-.149.974.974,0,0,1-.368-.4L21.375,16H16v22H32ZM20,26a3.92,3.92,0,0,1,.312-1.555,4.023,4.023,0,0,1,2.133-2.133,4.041,4.041,0,0,1,3.109,0,4.014,4.014,0,0,1,2.133,2.133A3.886,3.886,0,0,1,28,26a3.937,3.937,0,0,1-.288,1.485,3.987,3.987,0,0,1-.8,1.266A5.7,5.7,0,0,1,28.2,29.7a5.907,5.907,0,0,1,.968,1.251,6.388,6.388,0,0,1,.616,1.461A5.786,5.786,0,0,1,30,34H28a3.877,3.877,0,0,0-.312-1.554,4,4,0,0,0-2.133-2.133,4.011,4.011,0,0,0-3.109,0,4.023,4.023,0,0,0-2.133,2.133A3.912,3.912,0,0,0,20,33.995H18a5.786,5.786,0,0,1,.218-1.586,6.388,6.388,0,0,1,.61
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:SVG Scalable Vector Graphics image
                                                                      Category:downloaded
                                                                      Size (bytes):10636
                                                                      Entropy (8bit):4.540193624273193
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:F567855AB774E5182B35845F67D33A5E
                                                                      SHA1:9A104DCE255FFA7CD7CC039F3C5F58685E4B26B5
                                                                      SHA-256:567AF358AEC0161845C61913AB57AF17870AF3887E4649A56AF50A728B115E5A
                                                                      SHA-512:CF3BFE3C7CA869D6845F03B13DEDABAEC2F73571A3B8DAFF15CB08E0017A83953F47EDDD7F6987FF849787DA4AFE4FD95CFAF8AB27715B5FF88F81555D606F85
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-bb19191d/iconsprites/odb-left-nav-sprites.svg
                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs/><symbol id="home-filled" viewBox="0 0 20 20"><path d="M11 2.39a1.5 1.5 0 0 0-2 0L3.5 7.33c-.32.28-.5.69-.5 1.12v7.05c0 .83.67 1.5 1.5 1.5h2c.83 0 1.5-.67 1.5-1.5v-4c0-.28.22-.5.5-.5h3c.28 0 .5.22.5.5v4c0 .83.67 1.5 1.5 1.5h2c.83 0 1.5-.67 1.5-1.5V8.45c0-.43-.18-.84-.5-1.12L11 2.39Z"/></symbol><symbol id="home-regular" viewBox="0 0 20 20"><path d="M9 2.39a1.5 1.5 0 0 1 2 0l5.5 4.94c.32.28.5.69.5 1.12v7.05c0 .83-.67 1.5-1.5 1.5H13a1.5 1.5 0 0 1-1.5-1.5V12a.5.5 0 0 0-.5-.5H9a.5.5 0 0 0-.5.5v3.5c0 .83-.67 1.5-1.5 1.5H4.5A1.5 1.5 0 0 1 3 15.5V8.45c0-.43.18-.84.5-1.12L9 2.39Zm1.33.74a.5.5 0 0 0-.66 0l-5.5 4.94a.5.5 0 0 0-.17.38v7.05c0 .28.22.5.5.5H7a.5.5 0 0 0 .5-.5V12c0-.83.67-1.5 1.5-1.5h2c.83 0 1.5.67 1.5 1.5v3.5c0 .28.22.5.5.5h2.5a.5.5 0 0 0 .5-.5V8.45a.5.5 0 0 0-.1
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:SVG Scalable Vector Graphics image
                                                                      Category:downloaded
                                                                      Size (bytes):513
                                                                      Entropy (8bit):4.720499940334011
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:A9CC2824EF3517B6C4160DCF8FF7D410
                                                                      SHA1:8DB9AEBAD84CA6E4225BFDD2458FF3821CC4F064
                                                                      SHA-256:34F9DB946E89F031A80DFCA7B16B2B686469C9886441261AE70A44DA1DFA2D58
                                                                      SHA-512:AA3DDAB0A1CFF9533F9A668ABA4FB5E3D75ED9F8AFF8A1CAA4C29F9126D85FF4529E82712C0119D2E81035D1CE1CC491FF9473384D211317D4D00E0E234AD97F
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://aadcdn.msftauth.net/shared/1.0/content/images/arrow_left_43280e0ba671a1d8b5e34f1931c4fe4b.svg
                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><title>assets</title><path d="M18,11.578v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944.594.594L7.617,11.578Z" fill="#404040"/><path d="M10.944,7.056l.594.594L7.617,11.578H18v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944m0-.141-.071.07L5.929,11.929,5.858,12l.071.071,4.944,4.944.071.07.071-.07.594-.595.071-.07-.071-.071L7.858,12.522H18.1V11.478H7.858l3.751-3.757.071-.071-.071-.07-.594-.595-.071-.07Z" fill="#404040"/></svg>
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (7329)
                                                                      Category:downloaded
                                                                      Size (bytes):64988
                                                                      Entropy (8bit):5.328576034393297
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:3ECD90E431B443A503C000EB6D06E458
                                                                      SHA1:8671F4C17FD74410B6C3E61B7072C9D8B9279A43
                                                                      SHA-256:80C4EA684EA4304737200267153E957C5EBD1DE3C8290DFF992CBAC0E74289E2
                                                                      SHA-512:84FC3AA94129EE8152DC7DC376DBB1C4CBF8B1A71DF9BFE241E4F08B1698BBC21FBE3D9DD2524DFE5D0053D208301E268CDB19D1DBF2B37377107C775E9BD34B
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/26.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[26,88],{2408:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n("tslib_102"),i=n("react-lib");(0,n("fui.util_43").pZ)([{rawString:".customFieldCompact_3aa15a2c,.customField_3aa15a2c{min-height:inherit;margin:-11px 0;white-space:normal;display:flex;flex-direction:column}.customFieldCompact_3aa15a2c{margin:-6px 0}.customFieldTiles_3aa15a2c{height:100%;width:100%}.ms-Tile-background .customCards_3aa15a2c,.ms-Tile-background .defaultHoverCard_3aa15a2c,.ms-Tile-background .fieldDefaultHoverCard_3aa15a2c{pointer-events:auto}.customCards_3aa15a2c .customFieldCompact_3aa15a2c,.customCards_3aa15a2c .customField_3aa15a2c{margin:0}.customCards_3aa15a2c .customFieldCompact_3aa15a2c{margin:0}.defaultHoverCard_3aa15a2c{position:absolute;opacity:0;cursor:pointer}.fieldDefaultHoverCard_3aa15a2c{padding-left:12px;position:absolute;opacity:0;cursor:pointer}"}]);var r=n("fui.lco_496"),o=!n("odsp.util_578").HW.isActivated("e5d89a3a-7a1f
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (1095)
                                                                      Category:downloaded
                                                                      Size (bytes):1100
                                                                      Entropy (8bit):5.219308358965904
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:D072E3970F66122188E91E9145C5B7F8
                                                                      SHA1:951821746DEAF819BB0BEF8C3F67761BB172A902
                                                                      SHA-256:244F8F969924C1BEA5F75B4E5F28A1020E4436A48876B0FF04066A813D784A02
                                                                      SHA-512:DB22F746DA1257C53A0F374FB1A9B32210D45B5DAF70A313CB62C2391E22E815DE276B18C4A8504D4A7C7CC90EE2670AC2C8A1DB799C09320D133A1A8F0972DB
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/206.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[206],{1583:(e,t,n)=>{n.r(t),n.d(t,{ItemLikeRatingDataSource:()=>c,resourceKey:()=>d});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(4),o=n(506),s=n(1049),c=function(e){function t(t,n){return e.call(this,{dataSourceName:"ItemRatingDataSource"},n)||this}return(0,a.XJ)(t,e),t.prototype.setRating=function(e,t,n){var a=this._pageContext.webAbsoluteUrl,i={listID:t,itemID:e,rating:n},r=new s.a({webAbsoluteUrl:a}).build().methodWithAliases("Microsoft.Office.Server.ReputationModel.Reputation.SetRating",i).toString();return this.dataRequestor.getData({url:r,qosName:"SetRating",additionalPostData:"{}",method:"POST"})},t.prototype.setLike=function(e,t,n){var a=this._pageContext.webAbsoluteUrl,i={listID:t,itemID:e,like:n},r=new s.a({webAbsoluteUrl:a}).build().methodWithAliases("Microsoft.Office.Server.ReputationModel.Reputation.SetLike",i).toString();return this.dataRequestor.getData({url:r,qosName:"SetLike",additionalPos
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (4142)
                                                                      Category:downloaded
                                                                      Size (bytes):9760
                                                                      Entropy (8bit):5.202716183757075
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:48AD6CA0A813BB5A8E739BA992ED3559
                                                                      SHA1:11B55A8B873E5659CE25D6874DE330E788F5C7B5
                                                                      SHA-256:9B7ABDC450C0ABE61CF4755584852BEC00A9F9ABF2349297FBD15753F05F473B
                                                                      SHA-512:95C0A77236F89B0B91C780B2C0C837A62446E8396C31AC1E318EBC260D99EB21709EE62A8CEC284F4464B140F111EA5F543DA4E13FE164CC54C8F7C480A8B493
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/333.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[333,1691],{2408:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malw
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (5393)
                                                                      Category:downloaded
                                                                      Size (bytes):10514
                                                                      Entropy (8bit):5.393583471094168
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:FEA27410305E6874B12F53C7780B5B59
                                                                      SHA1:EA0B08288DC25097CA8C4B2667E1F5E452AC5EDD
                                                                      SHA-256:3BCEC092AE3CBB9BD618008F2E50A6CBD253AEB05BD8F4C466EDD23AFEA28548
                                                                      SHA-512:5754D4785F62F9536FBF8754C7D82B53D290C376E21A68E8FF89C24E6FEABE9A7731F44A2AFD465C2AFDE43E94CC08A86F44CE42FDB71E91BF8545898427C991
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/51.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[51],{2779:function(e,t,n){n.d(t,{a:function(){return a}});var a={Schema:4}}.,3335:function(e,t,n){var a=n("tslib_102"),i=n(119),r=n(2779);function o(e){return!!e.fileHandler}function s(e){return o(e)&&!!e.promoted}function c(e){return o(e)&&!!e.builtIn}function d(e){return o(e)&&!!e.hidden}var l=/^(?:data|blob|javascript):/i,u=/^(?:data|http|https):/i;function f(e){return!l.test(e)}var p={svg:!0,png1x:!0,png1_5x:!0,png2x:!0};function m(e){var t,n;if(e)for(var a in e)if(p.hasOwnProperty(a)){var i=(n=e[a])&&u.test(n)?n:void 0;i&&(t||(t={}),t[a]=i)}return t}function _(e){return{file:e.file,folder:e.folder,allowMultiSelect:e.allowMultiSelect}}var h=function(){function e(e,t){this._dataRequestor=t.dataRequestor,this._prefetchCache=t.prefetchCache,this._localFileHandlerProvider=t.localFileHandlerProvider}return e.prototype.getFileHandlerData=function(e){return(0,a.Zd)(this,void 0,void 0,function(){var t,n,l,u,p,h,b
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (18788)
                                                                      Category:downloaded
                                                                      Size (bytes):52849
                                                                      Entropy (8bit):5.005084864367397
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:3B18F9D95C29CB39B3F4ED380CA6378E
                                                                      SHA1:C36040D1AC830AA9688DB8B3275F3738436FC4A8
                                                                      SHA-256:48702557EA5793A85BF74CF6F8E9624C489BD727C1B3E56B661DDCA6B4A1335D
                                                                      SHA-512:D46DEFE08809762E7997DE2E5568B055ACF8013901F31840E68436AC0E67B67098855FF5846A57DD54F6C70673D5379E4401499A25E865CBFB6A7045ABAA2D9E
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-spo-teams-lists/en-us/initial.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{604:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1637:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,711:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents","j":"Music","q":"PC Syn
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (26011)
                                                                      Category:downloaded
                                                                      Size (bytes):287748
                                                                      Entropy (8bit):5.458158905237716
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:1F5E487BAE2AC491424284CE52D30D44
                                                                      SHA1:5B5A07D7EBF207216E1CB95EB342A57BBFF8898D
                                                                      SHA-256:1C90BE92FA1E3D7D44ADF4BC3718F144D30BC815BDD49705B6E1763265420E3D
                                                                      SHA-512:9DB48270F140A9DDC76AB396001121C1E99CD2609B4D2450C71146323B817838DD4BCD7A415B2BB36AC7E9F005E0B08FDF1EDC9EFCFA869914AA022C5D2B7301
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/69.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69,241,275,911,912,1091,1090,468,80],{5299:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_102"),i=n("react-lib"),r=n(989),o=n(1533),s=n(1822),c={iconName:"FavoriteStar"},d={iconName:"FavoriteStarFill"};function l(e){var t;return(null===(t=e.actionState)||void 0===t?void 0:t.isToggled)?(0,a.W_)((0,a.W_)({},e),{iconProps:d,ariaLabel:s.d,title:s.d}):(0,a.W_)((0,a.W_)({},e),{iconProps:c,ariaLabel:s.a,title:s.a})}function u(e){return{key:r.a,iconOnly:!0,action:i.createElement(o.b,{itemKeys:[e]}),postProcess:l,automationId:"FieldRender-Followed"}}}.,5280:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("react-lib"),i=n(1772),r=n(7026);(0,n("fui.util_43").pZ)([{rawString:".nameDialogDescription_ad4c6070{background:#deecf9;height:40px;display:flex;padding:8px 12px;margin-bottom:10px;overflow:hidden;animation-name:openAnimation_ad4c6070;animation-duration:750ms;animation-fill-mode:both;border-ra
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (65474)
                                                                      Category:downloaded
                                                                      Size (bytes):1987035
                                                                      Entropy (8bit):5.562489781201528
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:C4778B3C373DDB1F786B061B81F4850F
                                                                      SHA1:DAB4D72259208A6E6888B5B314A3A5629DAE0EC8
                                                                      SHA-256:0ACE07AC238E78C00E57A26BA379B8660A59C741BF929A1B7A0A53E1E774DC62
                                                                      SHA-512:B07B46D78114CCFB71D3507A8428FCED8230BF31B9E4885D0AF8D48E4043EC00649DE2A420727317D2C4FD6E74C686D35C8AB23857055D48ABE1F52C4E673B05
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/1209.js
                                                                      Preview:/*! For license information please see 1209.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1209],{5669:function(){!function(e){var t={};function n(a){if(t[a])return t[a].exports;var i=t[a]={i:a,l:!1,exports:{}};return e[a].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:a})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var a=Object.create(null);if(n.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(a,i,function(t){return e[t]}.bind(null,i));return a},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (16849)
                                                                      Category:downloaded
                                                                      Size (bytes):31754
                                                                      Entropy (8bit):5.3864514626545725
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:4798451640FCB597314D21F236541F3E
                                                                      SHA1:9534A7C019D3B6F81AB9E3F16E0B1A3A52F52E6D
                                                                      SHA-256:355306129ED85A80BC78049AAD410B67616A991AF184B344112CCDF5B7BD4774
                                                                      SHA-512:9606BF7E688023156551A921D992B0F9A57B8F445F06C911426ACF3DCC4F13CA561E885BC01DB4A0A98989E2EBE7DB55C34790225F761028AF1CE2E7631F5CE4
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/18.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18],{4327:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_102"),i=n(24),r=n(28),o=n(49),s=n(209),c=n(132),d=n(7),l=n(40),u=n(1581),f=n(251),p=n(26),m=n(11),_=n(59),h=n(113),b=n("odsp.util_578"),g=n(116);function v(e){var t=this,n=new l.a(e.endpoint).authority;return function(i){return(0,a.Zd)(t,void 0,void 0,function(){var t,r,o,s,u,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:return t=c.a.serialize({tenantRootUrl:n}),r={endpoint:e.endpoint,tenantRootUrl:n},o=new m.a({name:"GetMyOneDriveUrl.UserOneDriveEndpoint",extraData:r}),b.HW.isActivated("810CC8F7-AE82-42B8-8625-6D144C4336AD")?[3,2]:[4,i((0,g.a)(function(e){return{spItem:e.demandItemFacet(d.a,t,{suppressGetItems:!1}),error:e.demandItemFacet(_.b,t,{suppressGetItems:!0})}}))];case 1:return S=a.sent(),s=S.spItem,u=S.error,[3,4];case 2:return[4,i((0,f.a)({items:(D={},D[t]={demands:(I={},I[d.a.id]={},I)},D)}))];case 3:a.se
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (14089)
                                                                      Category:downloaded
                                                                      Size (bytes):14188
                                                                      Entropy (8bit):5.178215162095379
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:461BC489B1CF414AC257315C743360FC
                                                                      SHA1:1A89E2AEBCC3383F1A55BDBFC34AB65A4E83D4FC
                                                                      SHA-256:0CB563211731BCE47593C9703724EAE1E523F37BD22DDCBC167AF347721376BD
                                                                      SHA-512:CCE823CDB5FD1CEA978CF735647B4E18875E81D8570C0898FA8E8343C5A384658C0096BE52A87DF02CFE2C44F82D15F383CF7B32B7BB34C226F98E8FA4BECC16
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/29.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[29],{2633:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.util_43"),o=n(126),s=n(274),c=n(45),d=n(925),l=n(2634),u=n(140),f=function(e){if(void 0===e)return 0;var t=0;return"scrollTop"in e?t=e.scrollTop:"scrollY"in e&&(t=e.scrollY),Math.ceil(t)},p=function(e,t){"scrollTop"in e?e.scrollTop=t:"scrollY"in e&&e.scrollTo(e.scrollX,t)},m=n(139),_=n(275),h={top:-1,bottom:-1,left:-1,right:-1,width:0,height:0},b=function(e){return e.getBoundingClientRect()},g=b,v=b,y=function(e){function t(t){var n=e.call(this,t)||this;return n._root=i.createRef(),n._surface=i.createRef(),n._pageRefs={},n._getDerivedStateFromProps=function(e,t){return e.items!==n.props.items||e.renderCount!==n.props.renderCount||e.startIndex!==n.props.startIndex||e.version!==n.props.version||!t.hasMounted&&n.props.renderEarly&&(0,r.Df)()?(n._resetRequiredWindows(),n._requiredRect=null,n._measureVersion++,
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):119648
                                                                      Entropy (8bit):5.356165204896218
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:75CF78D0E38C65A538AD253CA9E48DBE
                                                                      SHA1:BF0452E4A42A9AF3B69D5D8C3A3A0433F14921B6
                                                                      SHA-256:DF2AA8537C1992C94846A0FFFFAA9031D430D9D0210B9E396EC059AFF62627E0
                                                                      SHA-512:81383E4FDAE1F34F8E652F69058D57A2A4BD0A77C2C41C3174BEE0CEBA83A8326229C2A74EAF415BFBD34382B1C442A97C41034F43CD77A391BA9B4DAAE65463
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/watsonsupportwithjquery.3.5.min_dc940oomzau4rsu8qesnvg2.js
                                                                      Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:SVG Scalable Vector Graphics image
                                                                      Category:downloaded
                                                                      Size (bytes):1592
                                                                      Entropy (8bit):4.205005284721148
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:4E48046CE74F4B89D45037C90576BFAC
                                                                      SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                                      SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                                      SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://aadcdn.msftauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (10209)
                                                                      Category:downloaded
                                                                      Size (bytes):10660
                                                                      Entropy (8bit):5.499595011091701
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:7822D677555335C1F94CC143E5BCA714
                                                                      SHA1:357FA8AB4F6697E4699713358D1D24F4C0A1AD30
                                                                      SHA-256:B0728E90E6CC112F2679BE46554183DEE3A60B76F709EAAE8D389100292FA72D
                                                                      SHA-512:617F1D11586579B7555C9DF9AA9D0E42FBA5EE4AE9347F4A5C037AFB2EE42C9D3B2BB39F4B12F88741BE5B4A87BE2C4BC5E1DF98133B8C1B7F8096821BB0CBAD
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/20.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{695:(e,t,n)=>{n.r(t),n.d(t,{NO_ROOM_TO_PASTE:()=>k,adaptSelectionToRowColRanges:()=>U,createPlaceholderItems:()=>N,getClipboardTextFromRange:()=>K,getCountOfExistingRowsToUpdateAndNewRowsToCreate:()=>G,getFieldValueToCopy:()=>V,getOverflowPlaceholderNewItem:()=>W,handleCopy:()=>P,handleCut:()=>L,handleFieldPaste:()=>j,handlePaste:()=>M,handlePasteForNewRow:()=>A,multiValSeparator:()=>S,pasteTargetListRootRef:()=>I,serializedFieldSeparator:()=>y,updateBorder:()=>z});var a=n("tslib_102"),i=n(65),r=n("odsp.util_578"),o=n(2),s=n(309),c=n(26),d=n(336),l=n(2148),u=n(21),f=n(41),p=n(481),m=n(677),_=n(1214),h=n(606),b=n(8),g=n(3),v=n(330),y=",#",S=";",D="&#09;",I={},x=(0,c.b)().SPListHelpers,C=(0,c.b)().Telemetry,O=r.HW.isActivated("D9F6C354-125E-4EFB-99E8-E1856BB5A2A0"),w=!(0,g.a)(),E=r.HW.isActivated("d2543333-bc54-4e76-923c-f17a0719799c");function A(e,t,n,i,r,c,d,l,u,f,p){return(0,a.Zd)(this,void 0,void 0,fun
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (13033)
                                                                      Category:downloaded
                                                                      Size (bytes):602683
                                                                      Entropy (8bit):5.079931665339125
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:2F960A9565FBF8C95F965D6DBFA52C1D
                                                                      SHA1:7D92511E3BC1FA2789C01E1B360606B86EDAF6A2
                                                                      SHA-256:CD21EDA57318613B2CBF3B6A2D7C1546A2100F49A4A24882F0FFDB1776D82F91
                                                                      SHA-512:2A363C60926B1E70B9197F130E15D0137ED07EC3EE3949A0FBCA33833C66295F2D6C2E29591E917B7FE0CE4F2EE8DB249F84C9E0F44D4A6E790F1EE4C1DB763F
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-meta-os/fr/ondemand.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{7028:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7806:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (35971)
                                                                      Category:downloaded
                                                                      Size (bytes):43886
                                                                      Entropy (8bit):5.255853832970467
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:5261E85676365920A857ED3D77090F03
                                                                      SHA1:A9C829A680805BCD4C878159B9059BC38341BCA9
                                                                      SHA-256:242E7F07F18A7B41302870E0702D4E2FFBB5B62A2E045F2503A46C0E41BF8B72
                                                                      SHA-512:C8279171ECE9E99DA8B131CDEDFE6F2411688CA104FF90A207CB7144A6D1BD15FF33ECA807BB20F2978CB9C0FB6BA605A0D47008B05840598B99297F7D8F4D1B
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/28.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[28],{5399:function(e,t,n){n.d(t,{a:function(){return g}});var a=n(36),i=n("tslib_102"),r=n("react-lib"),o=n(223),s=n(76),c=n(30),d=n(126),l=n("fui.util_43"),u=n(140),f=n(229),p=n(388),m=(0,c.a)(),_=function(e){return function(t){return t?t.column.isIconOnly?r.createElement("span",{className:e.accessibleLabel},t.column.name):r.createElement(r.Fragment,null,t.column.name):null}},h=function(e){function t(t){var n=e.call(this,t)||this;return n._root=r.createRef(),n._tooltipRef=r.createRef(),n._onRenderFilterIcon=function(e){return function(e){var t=e.columnProps,n=(0,i.l7)(e,["columnProps"]),a=(null==t?void 0:t.useFastIcons)?o.a:s.a;return r.createElement(a,(0,i.W_)({},n))}},n._onRenderColumnHeaderTooltip=function(e){return r.createElement("span",{className:e.hostClassName},e.children)},n._onColumnClick=function(e){var t=n.props,a=t.onColumnClick,i=t.column;i.columnActionsMode!==f.b.disabled&&(i.onColumnClick&&i.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (13196)
                                                                      Category:downloaded
                                                                      Size (bytes):13201
                                                                      Entropy (8bit):5.326293867040692
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:10C688AFCB9580476ECB73750BDA68D3
                                                                      SHA1:C64F90793B7EAA2F57BB8DD244AE72BD2FDB934C
                                                                      SHA-256:E059116C222FCABD4EF0D0EE1B593E09D1A3A1F7B9DF48A5AA439549BF865305
                                                                      SHA-512:AFA702A8028C5113CB7417339476BB83C1E3CC57C8170ABC16A7355641BCB325CA236C4BBE8A3D5E3110D23D441D3FA990F05A636CB45179E6B820BF07644963
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/204.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[204],{2083:(e,t,n)=>{n.r(t),n.d(t,{internalEnvTasksKey:()=>Z,showBlockingPerfReport:()=>$});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(123),o=n(1),s=n(0),c=n(7),d=n(14),l="DebugWindow_AutoOpen",u=(0,d.a)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,n.e(175).then(n.bind(n,2118))];case 1:return[2,e.sent().DebugPanel]}})})}});function f(){var e=(0,s.i)("true"===window.sessionStorage[l]),t=e[0],n=e[1],a=(0,c.a)(function(e){"`"!==e.key||!e.ctrlKey&&!e.altKey||e.shiftKey||n(!t)});return(0,s.c)(function(){return document.body.addEventListener("keyup",a),function(){document.body.removeEventListener("keyup",a)}},[]),(0,s.c)(function(){window.sessionStorage[l]=t.toString().toLowerCase()},[t]),t?(0,o.h)(u,null):null}var p=n(109);(0,n("fui.util_43").pZ)([{rawString:".perfButton{position:absolute;right:34px;bottom:0;z-index:9999;displa
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (7672)
                                                                      Category:downloaded
                                                                      Size (bytes):57554
                                                                      Entropy (8bit):4.915906921319147
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:C982A4E941781E4E8A378699EEE12785
                                                                      SHA1:56C3533775D8156422C8CD98E1A506103ECA893E
                                                                      SHA-256:B079BAA6CD0B8B29B3B0AFCA631C7430A54241554F0F01DB8A5B813A9865FD1B
                                                                      SHA-512:C9F90C8E34B943B1A59BEE08B86E87BFBA9F1967ACAC72F5CF8EB40CF2D68EC79B4C111147E40B894478D69E40CDF59180EE35E3DBE79734E3E9114A2A983CE2
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/freemiumlistshomewebpack/es/ondemand.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{626:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,657:e=>{e.exports=JSON.parse('{"a":"A source with id \
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (17566)
                                                                      Category:downloaded
                                                                      Size (bytes):39271
                                                                      Entropy (8bit):5.540730445888689
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:97BBA132C2B9A2CB32EE4F52EB49A104
                                                                      SHA1:3B58FCB512E91A68FE3AB4A19C2878778C813984
                                                                      SHA-256:3459666A6F9517DF80014408FA7138C190B501C5A5777AD16019DBE9009F6C5E
                                                                      SHA-512:5E352A2A62CD66A018E1D7D7B6D99C979A23A412FB58BB4B3BF08E88E86110F6050375ED110FAF9ADDEAA38EA5157FFC0FD3DC1151A7FD673B252CB2B38B0EF5
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/14727.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[14727],{738280:(e,t,n)=>{n.d(t,{V:()=>r});var a,i=/^data:((?:\w+\/(?:(?!;).)+)?)((?:;[\w\W]*?[^;])*),(.+)$/;!function(e){e[e.absolute=0]="absolute",e[e.relative=1]="relative",e[e.serverRelative=2]="serverRelative",e[e.dataUrl=3]="dataUrl"}(a||(a={}));var r=function(e,t){var n;void 0===e&&(e="");var r=null!==(n=null==t?void 0:t.allowDataUrl)&&void 0!==n&&n,o=e.indexOf("//"),s=e.indexOf("/"),c=o>-1&&o<=s?o+"//".length:-1,d=function(e,t){if(t>-1){var n=e.indexOf("/",t);return n>-1?e.slice(0,n):e}return""}(e,c),l=d&&d.slice(c),u=e.slice(d.length),f=d?a.absolute:r&&i.test(e)?a.dataUrl:"/"===u[0]?a.serverRelative:a.relative,p=u.split("/");this.authority=d,this.domain=l,this.format=f,this.path=u,this.segments=p,this.value=e}}.,193874:(e,t,n)=>{n.d(t,{$r:()=>p,AT:()=>s,B_:()=>_,GX:()=>u,Jk:()=>b,LY:()=>h,PN:()=>l,Rv:()=>S,Ve:()=>d,aP:()=>c,bJ:()=>D,cq:()=>g,dW:()=>m,gp:()=>v,it:()=>r,ne:()=>o,uV:()=
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (9675)
                                                                      Category:downloaded
                                                                      Size (bytes):2647968
                                                                      Entropy (8bit):5.434188016455248
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:27F85569A0B75C058AB51735488FF62A
                                                                      SHA1:573B15DF171CCCF90FF507F8875DB505AC59C4DE
                                                                      SHA-256:C7EA6FE544DCD57238DC240921E29B6862ECF6EFD95F3C6F9D15423600E04789
                                                                      SHA-512:AD6EBE581E6E19F9B82F8FA09E1DB8FAA23FF3AA108CA83BE5284B22E9B84AF7373BDB59EB2FDB0E1AE50D8C7D6C7016C1956907347AD2E30B3AAFE28350DE12
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-meta-os/metaosodbfilebrowserv2.js
                                                                      Preview:/*! For license information please see metaosodbfilebrowserv2.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["metaosodbfilebrowserv2"],[,,,,(e,t,n)=>{"use strict";n.d(t,{a:()=>o,b:()=>u,c:()=>l});var a=n(0),i=n(3),r=n(23),o=function(e){function t(t,n){var i=e.call(this,"".concat(t,"Control"))||this;return i._reducer=function(e,t){return t&&e&&i._memoizer(t)(e)||t||e},i.controlOptions=n,i._memoizer=function(e){return(0,r.a)(function(t){return(0,r.a)(function(n){function i(i,r){var o=n(i,r),s={},c=(0,a.__assign)({},r);for(var d in o)Object.prototype.hasOwnProperty.call(o,d)&&(s[d]=c[d]=o[d]);var l=t(i,c);for(var d in l)if(Object.prototype.hasOwnProperty.call(l,d)){var f=e[d];s[d]=f&&d in o&&f!==u?f.merge(o[d],l[d]):l[d]}return s}return i.previous=n,i.current=t,i})})}(n),i}return(0,a.__extends)(t,e),Object.defineProperty(t.prototype,"default",{get:function(){return c},enumerable:!1,configurable:!0}),t.get=function(e){return i.a.ge
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (1681)
                                                                      Category:downloaded
                                                                      Size (bytes):1686
                                                                      Entropy (8bit):5.211700275972156
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:68E080FC89697574A9B5CC368D79809D
                                                                      SHA1:1956C8CD967B3AA94F650201F4431CBBEE643615
                                                                      SHA-256:CF4C675C3D7EADF0001DF0500ABF2D035016DB3E5BAC6C45C70F318275570BEF
                                                                      SHA-512:796127B8DC5F0E5E43329CE18BC77756DF5F8EB2A17F910A8031E49D768DC0E5EE56929C32CD865BB958DCA51AA7D4E23F4351AB018CB8126164BA84277783D6
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/53.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[53],{772:(e,t,n)=>{n.r(t),n.d(t,{onGridContentDragOverCallbackImpl:()=>l,onGridContentDropCallbackImpl:()=>u});var a=n("tslib_102"),i=n(65),r=n(2),o=n(35),s=n(21),c=n(83);function d(e){var t,n;if(e&&e.target){var a=e.target,i=(0,s.s)(a);t=(0,r.C)(i),n=(0,c.d)(a)}return{rowId:t,dropFieldName:n}}function l(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,i,r;return(0,a.qr)(this,function(a){return t&&t.target&&e&&e.current&&(n=d(t),i=n.rowId,r=n.dropFieldName,i&&r&&e.current.selectSingleCell(i,r)),[2]})})}function u(e,t,n,s,c,l,u,f,p){return(0,a.Zd)(this,void 0,void 0,function(){var m,_,h,b,g,v,y;return(0,a.qr)(this,function(S){switch(S.label){case 0:return f&&f.target&&p&&p.length>0?(m=p[0],_=d(f),h=_.rowId,b=_.dropFieldName,h&&b?(g=e(h),(v=t.find(function(e){return e.field.realFieldName===b}))&&v.field&&v.field.type===i.a.Thumbnail&&n&&0===(null==m?void 0:m.type.indexOf("image"))?(function(e,t,n,i,s,c,d
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (4220)
                                                                      Category:downloaded
                                                                      Size (bytes):6498
                                                                      Entropy (8bit):5.338334633016143
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:7E586CD29F46CB4826DB9FF6E6F2665B
                                                                      SHA1:65382AEA7E348F5589F45E67C82DD0955AA67C95
                                                                      SHA-256:959BAA1A574682C71FC34DA54F24ED382F7E0700A9AD5A78274C967653AC64BB
                                                                      SHA-512:8BCF5EF49ACA1DE321B7184C35C04F77CCF1A6CC471C6947747B5C3C393699B7EA6E22DBE63316C755672C43502D1ABB6CC78E9CF73115191A3D2B5DD2E61DC2
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/27618.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[27618],{157864:(e,t,n)=>{n.d(t,{I4:()=>u,Jh:()=>l,gS:()=>f});var a=n(295610),i=n(383417),r=n(538054),o=n(609333),s=n(753146),c=n(108679),d={},l=function(e,t,n,r,o){return(0,a.__awaiter)(void 0,void 0,void 0,function(){var l,u,f,p,m,_,h,b,g,v,y,S,D,I;return(0,a.__generator)(this,function(a){switch(a.label){case 0:return l=(0,s.Ut)(r),u="transcripts"===l?"GetAllTranscripts":"GetAllAudioFiles",f={components:r},p=(0,s.kR)(t,r,void 0),m=p.urlBase,_=p.urlPath,h={name:u,pluginCorrelationId:o},b=n.startQos(h),[4,(0,s.mt)(t,n,r,void 0,void 0,void 0,void 0,e).catch(function(e){return(0,s.PV)(e,h,b,[401,403])})];case 1:g=a.sent(),v="transcripts"===l?{Authorization:"Bearer "+g}:(0,s.re)("ManageAudioTracks",g),a.label=2;case 2:return a.trys.push([2,4,,5]),[4,i.Sg.getWithResponse(u,f,m,_,d,v,void 0,"transcripts"===l?c.yX:c.BH)];case 3:return y=a.sent(),S=y[0],D=y[1],(0,s.Tz)(h,D),b.end(),[2,S.value];case
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (24027)
                                                                      Category:downloaded
                                                                      Size (bytes):24032
                                                                      Entropy (8bit):5.48263932857835
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:4E2C38C7F44610CD8B52EC3960F82D9E
                                                                      SHA1:A2305104D06ECF7454F35BD38935128631733051
                                                                      SHA-256:85EA2B8088DEBBD8EF2B5CA0B8063C698D030CB408F0E43D4B13DDBEC9FF65B2
                                                                      SHA-512:896571E8956273D78C1B91F95677D80ADA4962F74EE696AA112E30D92999D6C534F05F86B46F99667D6D61CC86A68CFB6C846B963415E1B05125C3511F0EEC58
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/112.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[112],{754:(e,t,n)=>{n.r(t),n.d(t,{deferredSetup:()=>T,resourceKey:()=>P});var a=n(151),i=n("odsp.util_578"),r=n("tslib_102"),o=n(584),s=n(13),c=n("fui.util_43"),d=n(98),l=n(171),u=n(575),f=n(506),p=n(32),m=n(64),_=n(582),h=n(5),b=n(42),g=["teams","sites","personal"],v="<scrubbed>",y="unknown";function S(e){if("/"===e.charAt(0)){for(var t="",n=e.split("/"),a=1;a<n.length;a++)1===a&&g.includes(n[1].toLowerCase())?t+="/"+n[1]:t+="/<scrubbed>";return t}return v}var D={ODB:60222,ODC:!1,Fallback:!1},I="88d7a955-6ccc-4b35-b8ff-342a6bb08f3b",x=i.HW.isActivated("6ce35856-96fa-409e-9292-912de2e7e615"),C=i.HW.isActivated("54d52105-eb9a-472b-98c2-17bc1192a994"),O=function(e){function t(n,a){var r=e.call(this,{dataSourceName:"SuiteNavDataSource"},a)||this;return r._suiteNavContext=n.suiteNavContext,r._suiteNavDataUpdater=n.suiteNavDataUpdater,r._suiteNavDataSourceBasic=n.suiteNavDataSourceBasic?n.suiteNavDataSourceBasic:n
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Web Open Font Format, TrueType, length 15564, version 1.3277
                                                                      Category:downloaded
                                                                      Size (bytes):15564
                                                                      Entropy (8bit):7.977347991348745
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:BFD1591908B1C5A0653348E7A0D63018
                                                                      SHA1:AB933EB1258582C1E38357FE762F647B4806E30A
                                                                      SHA-256:E6615E26D74377EF43FA50C456A7142E7C5384DFE854D9C33E0CC6A3CA6B0EDC
                                                                      SHA-512:D4584D0AC39D66113E22FF27F9921372D3094AEAD54AE12875F627AA75269E4239C0767ED437A0B035C23DDC5495F5CA6A91AF332208F67CB5F38F33A5208C20
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-bb19191d/fluenthybridfont/odsp-next-icons-6-8638bcd6.woff
                                                                      Preview:wOFF......<.......}D........................OS/2.......G...`/)hmcmap...P...i.......gasp................glyf......4...l.r..head..7l...4...6#...hhea..7........$....hmtx..7....p....% ..loca..80..........maxp..8........ .r..name..9........O..R.post..<........ ....x.c`a..8...........L..t.!.I.(......@9......VP`pxn.J.....`u,......2..'.x....+.P...7cHQB}Q..!K.0$K.e.Id.r.,#.8P...,.......E..H.B.G$.e.5.A..{........rQ.;P..T.v....d,.{P.*7..HF3.q43..Lc:-.b.s..|...U.a-.ie3{..~.p....$.9.y..N....]..<.1OyN...-.x..>..|.J...6iW.=......G.jh................-../.9q..!...}.N...o\/N..gW./6....X.3.5.b...E,..S..8.0.!t....i.L...E..Q....XV..P.F.4...TI:..HE.3..B$..|.#...F&...p.!.!H....X.....}..g..}...............x..}.`....V...Z..J.+.d[....8q..t..>........f..p5.+\.p.Mi).R....AK[(....._.k...^..........e9@....O......o...f.(....k....,...pL.......s.s..0;O^.......0...L.].Z.|p.."x..1...N:.MQ..D.r..L..... t....f.0.../E.l'..a'Dm..N.............Ac,.5.G<.H....7.5..F`......K$.]0.:l....UNKr
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (63603)
                                                                      Category:downloaded
                                                                      Size (bytes):130559
                                                                      Entropy (8bit):5.272254843138107
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:87C1E4F634CF6F8AAAC8D0B54E18BC68
                                                                      SHA1:746F885FD663A7B7F0B621C8FF8763F06A52B0A8
                                                                      SHA-256:FB72ECE0B308948CC31DA5824E484070C21BD9EB6451179BACAB79C99BADC953
                                                                      SHA-512:F1C741606B3A320FA60114A67A40A9ABC642B768CEE44CFF471BE2426B55083ED46DEDD712C3008790657D05D30436DA61E64C7D6BB3BFF2C86A1EDE39BD4F91
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-aa551099.js
                                                                      Preview:/*! For license information please see odsp.react.lib-aa551099.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_13:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.cal
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (13033)
                                                                      Category:downloaded
                                                                      Size (bytes):663963
                                                                      Entropy (8bit):5.084830211141805
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:C284469337F550D3F5343E065FA78BF2
                                                                      SHA1:4D26F410B724808DA6762918849049C70C711D2A
                                                                      SHA-256:636EC4703E49F9F987AADE06E45F3D9E6ABBDAD2BA17DCF0C9C2F7D9F2F29BBB
                                                                      SHA-512:6FB0E2A5E2EA241266BA542265A8AE7456F7868D9F3339FF90E033A2BFB1D4CD558BAAA7E2463A7D3C1F3CE5C069568958B8F2A179ED3D77B28B00AD630FE456
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-spo-teams-lists/fr/ondemand.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{7182:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,8019:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (10204)
                                                                      Category:downloaded
                                                                      Size (bytes):44328
                                                                      Entropy (8bit):5.3717546807170775
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:411D7CE9649AAD54F39F49EE19D3CD08
                                                                      SHA1:DD22D7F140FC2663F84BF611B72B5DD518392E00
                                                                      SHA-256:4C893BE98E937C253C500F5641FAC6925A7042FA03ABF1EB21BDA8F645A9AE7E
                                                                      SHA-512:8F3B015214CF6A59EF55E139DBA54B3CA3EDC85027FD3E087F367371009784F2509FC532DD38CB78C7071114BE47DCFB198A89A7AB3372B55567A9CBA62CA7B5
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/freemiumlistshomewebpack/deferred.odsp-common.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.odsp-common"],{503:(e,t,n)=>{n.d(t,{a:()=>o});var a,i=n(504),r=n("odsp.util_578");const o=function(){function e(){}return e.hasClass=function(e,t){return e.classList?e.classList.contains(t):-1!==(e.className?e.className.split(" "):[]).indexOf(t)},e.toggleClass=function(e,t,n){if(e.classList)n?e.classList.add(t):e.classList.remove(t);else{var a=e.className?e.className.split(" "):[],i=a.indexOf(t);n?-1===i&&a.push(t):i>-1&&a.splice(i,1),e.className=a.join(" ")}},e.loadStyles=function(t){e._platform.isUnlimitedStyleSheetsSupported?e.registerStyle(t):e.registerStyleIE(t)},e.registerStyle=function(e){var t=document.getElementsByTagName("head")[0],n=document.createElement("style");n.type="text/css",n.appendChild(document.createTextNode(e)),t.appendChild(n)},e.registerStyleIE=function(t){var n=document.getElementsByTagName("head")[0],a=e._lastStyleElement?e._lastStyleElement.styleSheet.cssText:"";(!e._last
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):191022
                                                                      Entropy (8bit):5.447597271343184
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:BE397D56F6B3AAA94BCF82A02FAED538
                                                                      SHA1:A0FAB4A0C83C0596224B71929CE28A8CAFFD8EB1
                                                                      SHA-256:53EADBA025E7DE77EA35CDF35B3F22003F33E760AF6BD1C6074654AF273A6A53
                                                                      SHA-512:CAA2D7AD8F77EA97890465684D0D3017072B75741346EA9DA0AD98AA7923012D401C5D673367194F9F57D6B992D344F4AA071D48D7B4F23B03AF7B52F4139270
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/item-viewer-pdf/mspdfkit.min.js
                                                                      Preview:var _scriptDir,mspdfkit=(_scriptDir="undefined"!=typeof document&&document.currentScript?document.currentScript.src:void 0,function(e){e=e||{};var t,n,r;t||(t=void 0!==e?e:{});t.ready=new Promise((function(e,t){n=e;r=t}));Object.getOwnPropertyDescriptor(t.ready,"_native_openDocument")||(Object.defineProperty(t.ready,"_native_openDocument",{configurable:!0,get:function(){ye("You are getting _native_openDocument on the Promise object, instead of the instance. Use .then() to get called back with the instance, see the MODULARIZE docs in src/settings.js")}}),Object.defineProperty(t.ready,"_native_openDocument",{configurable:!0,set:function(){ye("You are setting _native_openDocument on the Promise object, instead of the instance. Use .then() to get called back with the instance, see the MODULARIZE docs in src/settings.js")}}));Object.getOwnPropertyDescriptor(t.ready,"_native_openDocumentByChunk")||(Object.defineProperty(t.ready,"_native_openDocumentByChunk",{configurable:!0,get:function(){ye
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (45688)
                                                                      Category:downloaded
                                                                      Size (bytes):46999
                                                                      Entropy (8bit):5.227874933909572
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:E325BF111979352432A0ADD9B27F4822
                                                                      SHA1:F18FE795B3995F20C7A5745A2F916954EFEBEA3B
                                                                      SHA-256:90953EF6066566DC8515D8031B6C4DA34CF19338C501A00CED9E16AFAE3967D7
                                                                      SHA-512:615F2A27656E28C1B72C0BDFC2872D5C2C84B84B6F60FA6A87F1427D822CD00A0EF271D7F232B0DA17C609B65A08F4A243512276F15101812FBC7665E138EF19
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/29920.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29920],{738926:(e,t,n)=>{n.d(t,{C:()=>ne});var a=n(295610),i=n(408156),r=n(407345),o=n(951951),s=n(73227),c=n(496997),d=n(549040),l=n(816178),u=n(585085),f="backward",p=function(e){function t(t){var n=e.call(this,t)||this;return n._inputElement=i.createRef(),n._autoFillEnabled=!0,n._onCompositionStart=function(e){n.setState({isComposing:!0}),n._autoFillEnabled=!1},n._onCompositionUpdate=function(){(0,r.f)()&&n._updateValue(n._getCurrentInputValue(),!0)},n._onCompositionEnd=function(e){var t=n._getCurrentInputValue();n._tryEnableAutofill(t,n.value,!1,!0),n.setState({isComposing:!1}),n._async.setTimeout(function(){n._updateValue(n._getCurrentInputValue(),!1)},0)},n._onClick=function(){n.value&&""!==n.value&&n._autoFillEnabled&&(n._autoFillEnabled=!1)},n._onKeyDown=function(e){if(n.props.onKeyDown&&n.props.onKeyDown(e),!e.nativeEvent.isComposing)switch(e.which){case o.m.backspace:n._autoFillEna
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (11243)
                                                                      Category:downloaded
                                                                      Size (bytes):16871
                                                                      Entropy (8bit):5.326341352890606
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:F6DE4E9316CFE5AD5316B8BD3809183F
                                                                      SHA1:43F6D5B9B4196A8E31D8AFBF9BC39794401CB0A6
                                                                      SHA-256:423A945667B950938BDB9E2C23D0A4E682A7A06D074ECB594030FFDA3812C105
                                                                      SHA-512:CFFABFBE0D84FDE13510BAE5F4D7BE40DD9ED5093005BE9929928DD7DE67D65378C8480CEBBA677E23328AB0C6300FBBFEB793D1DEFB8596648700FAA61C7FB5
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/181.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[181],{1233:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i});var a,i={applyPanel:"filtersPane-applyInPanel",pinnedToFiltersPaneChanged:"filtersPane-pinnedToFiltersPaneChanged",showInFiltersPaneChanged:"filtersPane-showInFiltersPaneChangedChanged",sectionInfosChanged:"filtersPane-sectionInfosChanged",canvasFilterChanged:"filtersPane-canvasFilterChanged"};!function(e){e[e.none=0]="none",e[e.last3Months=1]="last3Months",e[e.last30Days=2]="last30Days",e[e.last7Days=3]="last7Days",e[e.yesterday=4]="yesterday",e[e.today=5]="today",e[e.tomorrow=6]="tomorrow",e[e.next7Days=7]="next7Days",e[e.next30Days=8]="next30Days",e[e.next3Months=9]="next3Months",e[e.nextYear=10]="nextYear"}(a||(a={}))}.,1681:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>c});var a=n("odsp.util_578"),i=["Text","Note","Number","Boolean","User","DateTime","Choice","URL","Calculated","Currency","Location","Thumbnail","TaskOutcome","MMD","Lookup"],r=["Text","Choice","DateTime","No
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (3305)
                                                                      Category:downloaded
                                                                      Size (bytes):62500
                                                                      Entropy (8bit):5.681926838121247
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:2A8C463A646035E0E496ECE4C7AFB866
                                                                      SHA1:E0BB4BD615C5144835989949ECAB31F374E9D298
                                                                      SHA-256:8F46C20F0E80FCE17B7D3BCA0C7AB0D74A38123A89F5BB7F21B0399A1297C317
                                                                      SHA-512:B16032354FFB7189F43D778B5F18D8034EEBA50D6D8DB58F639316C1CCD3DE473E90DCB53BA5B2D77CB93381C23437637BA4918882B425E9E822ECBC9B452960
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/freemiumlistshomewebpack/ja/ondemand.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{626:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,657:e=>{e.exports=JSON.parse('{"a":"A source with id \
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (21324)
                                                                      Category:downloaded
                                                                      Size (bytes):123211
                                                                      Entropy (8bit):5.533992440008941
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:DA3369B3DC032CBF8A11B92AF3B7428F
                                                                      SHA1:B21F338497991524816620CBDE40C7EE94C6454C
                                                                      SHA-256:04EEC927563F451E38DC5DD6420DB9FF5989A4A2D585649BDF4175A6E86E1C7D
                                                                      SHA-512:3790CD42C9CE2199B31C7A5EE9398D4A439F2B09469EFA3D474163EBAC3345F6DB3F62F17E887705548FC8AF4AA89F17985CFF71C3A206727B17D3AE0A29BF97
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/14096.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[14096],{702851:(e,t,n)=>{var a;n.d(t,{b:()=>i}),function(e){e[e.None=0]="None",e[e.ExternalVideoSharing=1]="ExternalVideoSharing",e[e.PlaybackTranscriptTranslation=2]="PlaybackTranscriptTranslation",e[e.MediaAnalytics=4]="MediaAnalytics",e[e.HighResolutionPlayback=8]="HighResolutionPlayback"}(a||(a={}));var i="OnePlayer.lastWatchedPositionData"}.,796774:(e,t,n)=>{n.d(t,{b:()=>i});var a=n(295610),i={name:"AboutVideoInline",version:n(46227)._,phasesToInit:["BeforeUi"],getPluginInstanceFactory:function(e){return function(t){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,t("LoadPluginModule",function(){return Promise.all([n.e(33447),n.e(30670),n.e(86806),n.e(15842),n.e(81240),n.e(86892)]).then(n.bind(n,587443))})];case 1:return[2,a.sent().createPluginInstance(e)]}})})}}}}.,416974:(e,t,n)=>{n.d(t,{q:()=>i});var a=n(29
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):104611
                                                                      Entropy (8bit):5.324599773453145
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:FE1248F5455D372CB2BBFE7EB4E35F9B
                                                                      SHA1:8CC754202E7BD569447FF9A2D8E73910476A608C
                                                                      SHA-256:2AA4251B139451619F6BDB1860E7762803E257FE1F81CC2EAD416BF6AE810D5B
                                                                      SHA-512:D6E550A38292AAE69C8FCC867712043890CA1F05ACCA1393C83E64333173DE92ECEB56F52B39A85EC91E1529470A33FFF9BE520207A5671C06FA398E3894A8C3
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/shakaengine.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11763],{461226:(e,t,n)=>{n.r(t),n.d(t,{ShakaOnePlayerEngine:()=>$e,fetchProtectionKey:()=>N,getHlsSegmentInfoRegistry:()=>tt,parseContentProtectionData:()=>z});var a=n(295610),i=n(672115),r=n(82999),o=n(538054),s=n(262708),c=n(531344),d=n(243044),l=n.n(d),u=void 0,f={error:function(e,t,n){console.error("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},info:function(e,t,n){console.info("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},warn:function(e,t,n){console.warn("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},debug:function(e,t,n){console.debug("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))}},p=function(e){var t;return null!==(t=null==u?void 0:u(e))&&void 0!==t?t:f},m=p("utils");function _(e,t){if(void 0===t&&(t="int"),void 0===e||"number"==typeof e)return e;if("string"==typeof e)switch(t){case"int":return parseInt(e,10)||void 0;case"float":return
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (13033)
                                                                      Category:downloaded
                                                                      Size (bytes):602947
                                                                      Entropy (8bit):5.080184761850603
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:F5965AEB28CB1D8CB7904F52419AF8B8
                                                                      SHA1:CEACA96548A1A16775B12447F161D69591490494
                                                                      SHA-256:EE91B6F12165593801230D4D3DB9F188D6BEA933882511F0535CF3428FADEE85
                                                                      SHA-512:5B47BFCE53E02217AC423B9B2BBE0864104F2F7070FEF224FE37C74C866FD942CBC8CEB38315458BD5D1B4810E1E355DB08B7D80CB008D45EFE33F8BA682D1EC
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-teams/fr/ondemand.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{7017:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7786:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (48338)
                                                                      Category:downloaded
                                                                      Size (bytes):51420
                                                                      Entropy (8bit):5.249892324926907
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:9EC64B9C38E11E8367A1325483462D35
                                                                      SHA1:EFCBE99F5375B6518AEB41E39D9676998C87A361
                                                                      SHA-256:F9C3971345E0E699C474F1DD6FC89A671243F69E471A9022BD1E7A9F6DE3F243
                                                                      SHA-512:15A94FFC8B861EEB25FC9985E19260872A8FE4A46F832BC080DE88D83EFCC9A38554D808846CCE66356A53CC3FB9B41253D2FB58CE6AD64551C6AAD752CBD85C
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://shell.cdn.office.net/shellux/suiteux.shell.responsive.e921f5cfa74569172e8a.js
                                                                      Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_responsive_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["responsive"],{6867:function(e,t,n){(t=e.exports=n(5969)(!1)).push([e.id,"html[dir=rtl] ._7PGqXIlT8jItdB8fOBmFkg\\=\\={transform:scaleX(-1);-moz-transform:scaleX(-1);-webkit-transform:scaleX(-1);-ms-transform:scaleX(-1)}",""]),t.locals={iconFontRTL:"_7PGqXIlT8jItdB8fOBmFkg=="}},3558:function(e,t,n){(t=e.exports=n(5969)(!1)).push([e.id,'.M3pcB5evSAtYMozck1WU7A\\=\\={height:100%;line-height:48px;display:flex}._1QSK5lUhw5Gkh7SDz97ZPQ\\=\\={height:48px;display:flex}.siUMOJwnumycxvszBe3uzQ\\=\\={display:inherit;flex:inherit;justify-content:inherit;order:inherit;align-self:inherit;min-width:inherit}.\\/DyMYj2gNfPrYNbEWoV2\\/w\\=\\={font-size:14px;font-family:Sego
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (6539)
                                                                      Category:downloaded
                                                                      Size (bytes):7991
                                                                      Entropy (8bit):5.2349355392648205
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:691047DAF12D8FB1A3DDD84CD88BBE03
                                                                      SHA1:0105BED2E67EC76561B9A5D0DFFE53196FB42DD3
                                                                      SHA-256:2997FC54384CAD1BFBB2099C91E453DC57584806D72E33B4F46727DDF915B6BF
                                                                      SHA-512:B43D2306465A143391ACA7853A5152B5B7A6484C51C84A1A8FD73C905F5842C6996BE319DABEB502475942067E551C1C77B9F31245A971750EDF0322DDB79D2A
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/136.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[136],{3048:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return i}});var a=n(6990),i="f9ebc8b2-a976-48f0-a8fa-0846164c0466",r="MissingInfoFilesThatNeedAttention";a.g}.,3598:function(e,t,n){n.d(t,{a:function(){return f}});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(1313),o=n(20),s=n(766),c=n(1452),d=n(1451),l=n(60),u=n(1475),f=new i.qT({name:"getItemKeyFromViewParams",factory:{dependencies:{appPageContext:o.a},create:function(e){var t=e.appPageContext;function n(e){var n,i=t.listUrl;if(e[c.a]&&!e[s.e]){var o=e,d=c.a,u=(o[d],(0,a.l7)(o,["symbol"==typeof d?d:d+""]));i=(e=(0,a.W_)((0,a.W_)({},u),((n={})[s.e]=e[c.a],n)))[c.a]}var f=new l.b({context:t}),p=f.getUrlParts({path:e[s.b],listUrl:i});return(0,r.a)({viewParams:e,appPageContext:t,itemUrlParts:p,itemUrlHelper:f,isOnePage:!1,isNavigation:!0,isSearch:!!e[s.h]})}return{instance:function(e){var t,i;if(e[d.a]){var r=n((0,a.W_)((0,a.W_)({},e),((t={}
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (14939)
                                                                      Category:downloaded
                                                                      Size (bytes):69933
                                                                      Entropy (8bit):5.801673173530395
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:7D40FA79A6500F7945EF5315FBEC7EBF
                                                                      SHA1:6392239C12B9ADE6F6C39582447F31D3225AFF5C
                                                                      SHA-256:D193D2E97E0301C0A630823BF3A8DE0255A5F3698130711FE99F9AF61E20869B
                                                                      SHA-512:208EA7B3300F654C1F76A5C57C6B6D6BB6FB2BD92EFD09374E3B33BC0F82A71EA1FEEF9810CD0FA085EFFC78BDDC2191F898BEAECA1FD88BDFB7D218926A00CB
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-spo-teams-lists/ja/initial.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{604:e=>{e.exports=JSON.parse('{"a":".........","c":"..............","b":"............................."}')}.,1637:e=>{e.exports=JSON.parse('{"a":"..... ......."}')}.,711:e=>{e.exports=JSON.parse('{"b":"[.......] ............","d":"OneDrive ............","n":"..","p":".....................","y":".........","a":".. .........................","o":".. ..........................","c":"OneDrive ......................","m":".....................","f":"..
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (2789)
                                                                      Category:downloaded
                                                                      Size (bytes):4871
                                                                      Entropy (8bit):5.4280324870735495
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:1A96849447FFAA8ECAE5E3C58AD37359
                                                                      SHA1:2154C4F0C12548AB972134CC2CC5213F2A8C57C2
                                                                      SHA-256:68B5FD7ACE6A1A438AB8B9090B727ED6DD0B6B0B39B2CF643827F648D749D32C
                                                                      SHA-512:2280B4F1BA6A255A988D85E77CC069B53982073E675FB89CAE2E1816194267C5B4DCA72DD090FB4F5FE2F232A4FA0215E9096F5FD94B5D0D14C918BDC0799B6A
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/31.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[31],{773:(e,t,n)=>{n.r(t),n.d(t,{computeNewCellRangeDragSelection:()=>c,computeNewItemsDragSelection:()=>d,getAllItemKeysBetween:()=>l,onItemMouseDrag:()=>o,onMouseUp:()=>s});var a=n(21),i=n(336),r=n(2);function o(e,t,n){var a=e.rootRef,r=e.selection,o=e.dragFillSelection,s=e.setDragFillSelection;if(o)if("cellRange"===o.type&&n&&"cellRange"===r.type){var l=c(a.current,r,t,n);(0,i.a)(o,l)||s(l)}else"items"===o.type&&"itemSet"===r.type&&1===r.selectedItemKeys.length&&(l=d(a.current,r.selectedItemKeys[0],t),o.beginItemKey===l.beginItemKey&&o.endItemKey===l.endItemKey||s(l))}function s(e){var t=e.rootRef,n=e.selection,a=e.dragFillSelection,i=e.setDragFillSelection,r=e.onDragFillComplete,o=e.selectCellRange,s=e.addAllToSelection;a&&(r&&r(n,a),"cellRange"===a.type?o(a):s(l(t.current,a.beginItemKey,a.endItemKey)),i(void 0))}function c(e,t,n,o){var s=(0,i.d)(e,t),c=(0,i.c)(e,s),d=c.rowStart,l=c.rowEnd,u=c.colStart,f=
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):28
                                                                      Entropy (8bit):4.307354922057605
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                                                      SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                                                      SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                                                      SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwlTozjqRls-pBIFDdFbUVISBQ1Xevf9?alt=proto
                                                                      Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (5368)
                                                                      Category:downloaded
                                                                      Size (bytes):7305
                                                                      Entropy (8bit):5.336658670242017
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:23773195FECB023DEA4723FD6A2944A2
                                                                      SHA1:BAB2C1C432205534A093DE2BCC57993EF2EA84BE
                                                                      SHA-256:62746673FFB0E248E7218AA0463384AEB31DC58619279E694288D6CC9DB83BE4
                                                                      SHA-512:80F4ABD906D1D89E86E5A44DDE59D91F25A72D229772CB62D791B2786AB54ADF60FC25F6F7D69876431A626F762CFD4421E2E43BAF216C4F58FCC33644E71791
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/6.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6,895],{3561:function(e,t,n){n.r(t),n.d(t,{getSessionToken:function(){return l}});var a=n("tslib_102"),i=n(1563),r=n(73),o=n(322),s=n(11),c=n("odsp.util_578"),d=n(1521);function l(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,l,f,p,m,_,h,b,g,v,y,S,D,I,x,C,O,w=this;return(0,a.qr)(this,function(E){switch(E.label){case 0:if(t=e.scopes,l=void 0===t?["Files.ReadWrite.All"]:t,f=e.endpoint,p=e.driveUrl,m=e.qosExtraData,_=n((0,r.a)({graphDataSourceConfiguration:i.a,graphTokenProviderConfiguration:d.a})),h=_.graphDataSourceConfiguration,b=_.graphTokenProviderConfiguration,g=h&&h.ensureAuthToken,v=p&&h&&h.ensureAuthTokenWithAction,y=b&&b.getSessionToken,D=y?function(){return(0,a.Zd)(w,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,y({endpoint:f,driveUrl:p,path:p||f})];case 1:return[2,e.sent()]}})})}:v?function(){return(0,a.Zd)(w,void 0,void 0,
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (48756)
                                                                      Category:downloaded
                                                                      Size (bytes):305312
                                                                      Entropy (8bit):5.401350623417083
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:B17B8DBC0AD04CF609D08BBBA3048F3F
                                                                      SHA1:735B70369F048611DAAD3B20A2EE4733F77A5BC5
                                                                      SHA-256:8DA5606CB4D0F0E6D07F4E5B74FEC29DD2AFB4D8024DD1FECD2FE0CD7F03A494
                                                                      SHA-512:660E3A70A9B1A7EE135BF3E2835013DA6A6A5548AC9004A8FA2505E81ACD63378E2312CC5788A4A0128D8E5D7A570703A3DB6EA6015BC3D847716532E31BE637
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/268.js
                                                                      Preview:/*! For license information please see 268.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[268],{845:(e,t,n)=>{n.d(t,{a:()=>ne});var a=n(847),i=n("react-lib"),r=n.n(i),o=n("react-dom-lib"),s={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},c={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},d=Object.defineProperty,l=Object.getOwnPropertyNames,u=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,m=p&&p(Object),_=function e(t,n,a){if("string"!=typeof n){if(m){var i=p(n);i&&i!==m&&e(t,i,a)}var r=l(n);u&&(r=r.concat(u(n)));for(var o=0;o<r.length;++o){var _=r[o];if(!(s[_]||c[_]||a&&a[_])){var h=f(n,_);try{d(t,_,h)}catch(e){}}}return t}return t},h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.co
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (4846)
                                                                      Category:downloaded
                                                                      Size (bytes):15348
                                                                      Entropy (8bit):5.254704566020174
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:FA1C404001813FAC72E85E974DA1766E
                                                                      SHA1:372EA90A97D8F040A322F0A42DBDC972CF48F82C
                                                                      SHA-256:92B887BADA8E510233EFE5A56131C5FCE70659C73FE1BD785C257B6FF85C91FC
                                                                      SHA-512:9095C6BB001EE20F0D5EBFF6BA9532A11888BC3DAA4587794F2D8AE77EEB711456B86896108F466BE4F1F337D597436AC1F4DDF88C4CDBFF558EE0DBE50335AB
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/70.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[70,116],{662:(e,t,n)=>{n.r(t),n.d(t,{getAllFilters:()=>f,getAllSmartFilters:()=>u,getEffectiveFilterParams:()=>_,getFilter:()=>c,removeFilter:()=>l,removeSmartFilters:()=>m,updateFilter:()=>d});var a=n(96),i=n(1024),r=n(499),o=n(80),s=n(43);function c(e,t){var n=h(e,t);if(n){var a=i.b(n);if(a&&1===a.length&&a[0]){var r=a[0];return r.id=t,r}}}function d(e,t){if(!t.id)throw new Error("Must provide a filter with an id to use updateFilter");var n=r.a(t);if(!n)throw new Error("Filter could not be serialized");var i=h(e,t.id);if(i){var s=void 0;try{s=o.l(n).documentElement}catch(e){throw new Error("Generated filter was not valid XML!")}i.parentNode.replaceChild(s,i),e.setIsDirty(!0,a.a.filters)}else e.addFilters([n])}function l(e,t){var n=h(e,t);if(n){var i=n.parentNode;"Where"===i.tagName?e.clearFilters():(i.removeChild(n),"Or"!==i.tagName&&"And"!==i.tagName||i.parentNode.replaceChild(i.firstElementChild,i),e.setI
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (50629)
                                                                      Category:downloaded
                                                                      Size (bytes):83019
                                                                      Entropy (8bit):5.180602040573011
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:D2B60938814FAA1A51083C182DC6290D
                                                                      SHA1:88EF1AE884EBFD31E02F7FAC875FE67D0A1CD7E8
                                                                      SHA-256:94771237D93118482157FDD069C15E0EC5165624457753FE782060D847829CE9
                                                                      SHA-512:9206FE35FD4418A334402AA481CBEAC31DD1D09C66E54C2138730E55773E8E028F3CD597EA060185938A1CC4D59B698CF85F712F7218B60A97C0EEB4FA0F75DB
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/203.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[203],{952:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(895);function i(e){return(0,a.a)(e())}}.,945:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(882),i=n(343),r=n(881),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,946:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(881),r=n(945),o=n("odsp.util_578"),s=n(947),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (7585)
                                                                      Category:downloaded
                                                                      Size (bytes):25598
                                                                      Entropy (8bit):5.420648403854397
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:999B74D12A63944D7C433AD9F5F024AD
                                                                      SHA1:EB52A25BD130DBA90965035CACE32CE79EF69EF3
                                                                      SHA-256:AC9254C6588D0456D44B5ED40E6F3E013907F50CD4A1A1D3BC230605D3B2F620
                                                                      SHA-512:6A1DD327E70C441952CFD8F55F2840618CD1C863306EC8BCF7C86ED545B200861EA3BFA96BE8A0DCF0F722E9F4BCE3397BB6E318C7B9597E39FB9802B48013B3
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/199.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[199],{1890:(e,t,n)=>{n.d(t,{a:()=>b,b:()=>v,c:()=>_,d:()=>y});var a=n("tslib_102"),i=n(1),r=n(21),o=n(2),s=n(40),c=n(1386),d=n("fui.core_870"),l=n("fui.util_43"),u=n(1891),f=n(181),p=n(41),m=n(8);function _(e){var t,n=e.htmlElementId,d=e.group,l=e.rowIndex,m=e.groupNameClickActionKey,_=e.groupToggleClickActionKey,h=e.expandButtonAriaLabel,b=void 0===h?"":h,y=e.selectGroupItemsAriaLabel,S=void 0===y?"":y,D=e.groupHeaderRowAriaLabel,I=void 0===D?"":D,x=e.depth,C=e.maxDepth,O=e.fieldDetails,w=e.groupByFieldName,E=void 0===w?"":w,A=e.collapsedGroupKeysSet,L=e.groupHeaderTitleRenderer,k=(0,s.d)([{key:_}]),M=O.length,P=[c.k];P=x===C?P.concat([c.l]):P.concat([c.m]),d.isSelected&&(P=P.concat([p.G]));var T=(0,s.d)([{key:o.Y}]),U={group:d,columnCount:M,groupByFieldName:E,groupNameClickActionKey:m};return(0,i.h)("div",(0,a.W_)({key:d.key,id:n,class:P.join(" "),"aria-selected":d.isSelected,"aria-expanded":!d.isCollapsed,
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (6308)
                                                                      Category:downloaded
                                                                      Size (bytes):49334
                                                                      Entropy (8bit):4.939854466053768
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:D7FEC0FA3D5FE5239B741B7FA42B2632
                                                                      SHA1:7B007F1153DB4DB5C0CD52D28CA890F97880E3E6
                                                                      SHA-256:3E47C75D1B8CEFECDE85BD275795545AA0CD01053CD4E5300A5BF34806EAD2CF
                                                                      SHA-512:083C60BDDE6866FDA0B59064D63DEEB7191677F2CDBF600A60E5B031878C0E9A49A1B3D9697B6E039DB8D1BCE4D1898C027BA0039DD4CAC6EEC48F990D006FBB
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/freemiumlistshomewebpack/en-gb/ondemand.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{626:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,657:e=>{e.exports=JSON.parse('{"a":"A source with id \
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (9674)
                                                                      Category:downloaded
                                                                      Size (bytes):2996188
                                                                      Entropy (8bit):5.459019526790381
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:5E918682FB4971B06B4DC67A3575731A
                                                                      SHA1:2F3636B98BB24F6E4DE7E103F399A345F032BED1
                                                                      SHA-256:C9560755682C834C1EE77FC55FE7BFE652A168B944FED14E950F5A4AF6EBE760
                                                                      SHA-512:2143133E24EE871400B1332F5CF95F8783867CC9D6EED90B19AA7424A5D398623B9BE3B4F72576E500E049FA5BBD1788C20CF4041AE59B9EC71E007F06492D87
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-teams/teamsodbfilebrowserv2.js
                                                                      Preview:/*! For license information please see teamsodbfilebrowserv2.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["teamsodbfilebrowserv2"],[,,(e,t,n)=>{"use strict";n.d(t,{a:()=>o,b:()=>u,c:()=>l});var a=n("tslib_102"),i=n(0),r=n("fui.util_43"),o=function(e){function t(t,n){var i=e.call(this,"".concat(t,"Control"))||this;return i._reducer=function(e,t){return t&&e&&i._memoizer(t)(e)||t||e},i.controlOptions=n,i._memoizer=function(e){return(0,r.bQ)(function(t){return(0,r.bQ)(function(n){function i(i,r){var o=n(i,r),s={},c=(0,a.W_)({},r);for(var d in o)Object.prototype.hasOwnProperty.call(o,d)&&(s[d]=c[d]=o[d]);var l=t(i,c);for(var d in l)if(Object.prototype.hasOwnProperty.call(l,d)){var f=e[d];s[d]=f&&d in o&&f!==u?f.merge(o[d],l[d]):l[d]}return s}return i.previous=n,i.current=t,i})})}(n),i}return(0,a.XJ)(t,e),Object.defineProperty(t.prototype,"default",{get:function(){return c},enumerable:!1,configurable:!0}),t.get=function(e){return
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (1483)
                                                                      Category:downloaded
                                                                      Size (bytes):2616
                                                                      Entropy (8bit):5.495522602567113
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:4741DAFF74071969A484C49935ABA6EF
                                                                      SHA1:402213F8ABD816A147A7084E56B839346D64854D
                                                                      SHA-256:8BBA8CAAA6949F81E69FC4F9556D34B7764867D71C74BE8A14CC0037957A7220
                                                                      SHA-512:4BA38340C84D64AA6B2B469036495CCEE66F558FA8C4C2E85F4D578F0474F992C28215DE1C65AC1E817C23D5AB4DED90EA3A7AC7F7E37336105F38946FF1E1EB
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-spo-teams-lists/ja/deferred.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{8292:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Microsoft Teams ...","selectPageHeaderText":"Teams ...............","introPageDescription1":"....... Teams ...................... ......... 1 .............","introPageSecondHeader":"Teams ...............","introPagePoint1":".......","introPagePoint2":".................","introPagePoint3":"............","selectPageDescription":"................. ...... Teams .......................................Teams ...........................
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (43896)
                                                                      Category:downloaded
                                                                      Size (bytes):223759
                                                                      Entropy (8bit):5.257015244909601
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:764E526CEF65C9F062BB8E83D8EBCE0B
                                                                      SHA1:F5166F7B003CBE1B171BE88AA65D2E3FD2331366
                                                                      SHA-256:474CE0790CEB18A100CEBAF1AC0915A51389FCAE0830C3B44BFA1E365D40B2B4
                                                                      SHA-512:49725A491D8C7494D4074D0A96D978D75700657CA9EDA456C3B3EBA3333DC6733D19A8BBE19BC9DCF381FA1B1CA96251A910056ADE259340A17F85FB6D5EF863
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_8e14dcf0e3ff5580d170.js
                                                                      Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[8],{529:function(e,t,r)
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (24831)
                                                                      Category:downloaded
                                                                      Size (bytes):26227
                                                                      Entropy (8bit):5.427320547592864
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:A9B5258C5E49C13419629240D57656E4
                                                                      SHA1:DD7445F84A1BA08FE75CB839DF514F9390347D2B
                                                                      SHA-256:F392248E32EEE1D65749434322513BA497CEFC2C3E348855FE2301A748A18138
                                                                      SHA-512:AE2C9056B1A26CAD9B7869C0E877B6D5C68AF914914A95DA6098A8F52273F2E476D0F9F1C7599D9835D2987E64152ACEFC51D5A19D3CF2E9658C7C29E7ECEC4C
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/29636.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29636],{829636:(e,t,n)=>{n.d(t,{z:()=>c});var a=n(408156),i=n(604721),r=n(960924),o=n(747393),s=n(402904);const c=a.forwardRef((e,t)=>{const n=(0,r.E)(e,t);return(0,o.e)(n),(0,s.mj)("useButtonStyles_unstable")(n),(0,i.z)(n)});c.displayName="Button"}.,604721:(e,t,n)=>{n.d(t,{z:()=>r});var a=n(878542),i=n(218777);const r=e=>{(0,i.a)(e);const{iconOnly:t,iconPosition:n}=e;return(0,a.wX)(e.root,{children:["after"!==n&&e.icon&&(0,a.vZ)(e.icon,{}),!t&&e.root.children,"after"===n&&e.icon&&(0,a.vZ)(e.icon,{})]})}}.,960924:(e,t,n)=>{n.d(t,{E:()=>s}),n(408156);var a=n(374254),i=n(235094),r=n(336505),o=n(390007);const s=(e,t)=>{const{size:n}=(0,o.y)(),{appearance:s="secondary",as:c="button",disabled:d=!1,disabledFocusable:l=!1,icon:u,iconPosition:f="before",shape:p="rounded",size:m=(null!=n?n:"medium")}=e,_=i.dt(u,{elementType:"span"});return{appearance:s,disabled:d,disabledFocusable:l,iconPosition:f,sh
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (9697)
                                                                      Category:downloaded
                                                                      Size (bytes):13797
                                                                      Entropy (8bit):5.16483082716721
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:F3C794B9C7D99EF96DBF29297F11F78F
                                                                      SHA1:716657BC1700C751DB17B830FE8DCC9BDC4282B5
                                                                      SHA-256:2C54E589DA56E33B9A53837413131F3929642FAFC3E8D6342801849AD1A21D2F
                                                                      SHA-512:1CDB558AB1F3CC0096268B937F334A51024ED038BE721180A5A2935316832C4CF9A8B7BD2688C9CBC1DB197FF870CF66B487F36BE41A9ADD0824D7FA11D8F3F6
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/29.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[29],{1011:(e,t,n)=>{n.d(t,{a:()=>m});var a=n("tslib_102");const i=function(){function e(){}return e.tokenCacheSessionStorageId="tokenCache",e.aboutToExpireIntervalSeconds=600,e.apiUrl="/_api/SP.OAuth.Token/Acquire",e.retries=3,e.retriableErrorCodes=[10006,10008],e.unexpectedErrorCodeFormat="Expected error code format is <numericCode>, <exception class name>",e.unexpectedTokenMessageFormat="Your token request succeedeed but the token could not be parsed from the response.This is most probably caused by a change in the server response format",e.npmPackageVersion="0.1.5",e}();var r;!function(e){e[e.unknownError=0]="unknownError",e[e.malformedResponseBody=1]="malformedResponseBody",e[e.serverError=2]="serverError"}(r||(r={}));const o=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.__proto__=t.prototype,i._type=n,i._httpResponseStatus=a.httpResponseStatus,i._cultureName=a.cultureName,i._mes
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):22
                                                                      Entropy (8bit):3.6978458230844122
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:6AAB5444A217195068E4B25509BC0C50
                                                                      SHA1:7B22EAF7EAA9B7E1F664A0632D3894D406FE7933
                                                                      SHA-256:FC5525D427BFA27792D3A87411BE241C047D07F07C18E2FC36BF00B1C2E33D07
                                                                      SHA-512:AA5F66638B142B5E6D1D008F2934530C7AAD2F7F19128CA24609825D0DACFFD25A77591BFD7FB1D225BE2FA77CABCE837E0741326C1AC622C244D51E6FAFB303
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://gentechllc.org/favicon.ico
                                                                      Preview:<h1>Access Denied</h1>
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (1075)
                                                                      Category:downloaded
                                                                      Size (bytes):2432
                                                                      Entropy (8bit):5.3144207561521855
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:2FE78F06F3F3DF1F0D297E8BDB47A5EC
                                                                      SHA1:C7E5DA6EDABFC6942E37B76815F65DE514EEBADD
                                                                      SHA-256:145A0FC5900757AFF55752E3BD8D1A16707B8D7A5B68B0765CBBD4D88DC504B9
                                                                      SHA-512:35DC27A265AD5A4F4444EBBD5CE73F624825B23D5BEF954038C834087D45E9251977CC8FF7D5CF10540D99811A909CFEC2AE5BC904CF273CAD70387D62D6F48F
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/59.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[59],{1196:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"ItemLikeRatingDataSource.key",loader:new a.g6(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e(206)]).then(n.bind(n,1583)).then(function(e){return e.resourceKey})})})}.,1678:(e,t,n)=>{n.d(t,{a:()=>d});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(1196),o=n(4),s=n(19),c=n(3),d=new i.qT({name:"likeCommand",factory:{dependencies:{pageContext:o.a,getDataSource:r.a.async.lazy,listItemStore:s.a},create:function(e){var t=e.pageContext,n=e.getDataSource,i=e.listItemStore;return{instance:function(e,r,o){return(0,a.Zd)(this,void 0,void 0,function(){var s,d,l,u,f,p,m,_;return(0,a.qr)(this,function(h){switch(h.label){case 0:return[4,n()];case 1:return s=h.sent(),(0,c.ub)()?[3,3]:[4,s.setLike(e,t.listId,r)];case 2:return h.sent(),[3,4];case 3:s.setLike(e,t.listId,r),h.label=4;case
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (15316)
                                                                      Category:downloaded
                                                                      Size (bytes):19891
                                                                      Entropy (8bit):5.256493666257694
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:070325206CC5B4A254E021C526A95D57
                                                                      SHA1:710225D2EB8E6CBA975E3062B0BD15F1865FB67E
                                                                      SHA-256:A05FCE29F7D5C8404B026C3FA075F25CD4CBA75B4DDE14D06A4B839CB7D82384
                                                                      SHA-512:DFC05FEC6A6917D6CC2FCD9E61A399CFF2639295C7BD526A02898E76CBC98DFF74DF8C1DEC387EAC82B5EB295C432326CC00E251CFFF70BFDAEB07DCF6704F30
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/217.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[217],{871:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n(38),r=n(1049),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (13589)
                                                                      Category:downloaded
                                                                      Size (bytes):648068
                                                                      Entropy (8bit):5.084556115025687
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:C2F4D7FC079395AE57303EB8A497BC4F
                                                                      SHA1:378B8D5299CC7CCA4B5E3F1ED4B84D32F225F1AF
                                                                      SHA-256:D4CDFE2611102765D8AB2D6ACABD9DA03F9FA7AA5073E34423328A99238F4CA5
                                                                      SHA-512:9967471EF9BEE0873DBB7996AE4149240C1596EE2E08816D2169E4C956759306F34D8FD6E887CC03090397B8B4871CB8C2314DA2C4A346ED095891957B8953C8
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-spo-teams-lists/de/ondemand.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{7182:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,8019:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (14939)
                                                                      Category:downloaded
                                                                      Size (bytes):81436
                                                                      Entropy (8bit):5.762909483944851
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:E24AA9629D9A3C68C9DD098D18A6A01B
                                                                      SHA1:8641C5C0685FBC4648DFDFA97EB4CE13198AC365
                                                                      SHA-256:E8B0388EA7512522D432032EB2B7F464E1421274B5C20B887F894868121B6A8F
                                                                      SHA-512:05A3CF3112DDE49592244547260A62CA210A8FA08CDDFF8B0BD10EE82D0FB7A4754BEA69EA81D2B62955C9FDFC737EC5B546CEA8FA640E42286C6CF91AD84D6D
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-teams/ja/initial.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{998:e=>{e.exports=JSON.parse('{"d":"Copilot","g":"........","i":"\\u0022{0}\\u0022 .....","h":"..............","b":".........","c":"........................","e":"FAQ .....","f":"\\u0022{0}\\u0022 .. FAQ ......","a":"...."}')}.,377:e=>{e.exports=JSON.parse('{"a":"........... Copilot ..........."}')}.,820:e=>{e.exports=JSON.parse('{"a":".........","c":"..............","b":"............................."}')}.,1708:e=>{e.exports=JSON.parse('{"a":"..... ......."}')}.,279:e=>{e.exports=JSON.parse('{"b":"[.......] ............","d":"OneDrive
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (11405)
                                                                      Category:downloaded
                                                                      Size (bytes):11410
                                                                      Entropy (8bit):5.4592011330927015
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:5A8C1937293D443F77D6BDF0478AE4AB
                                                                      SHA1:645A6BAC49CFD2FADE2BF92529DA8009BC823188
                                                                      SHA-256:577074C9FE3455D8B4FA353156E67F19FE71EEC6D7D6467DB7561F17CD5BB3C2
                                                                      SHA-512:CDE9ED36E3D53F166E9AE2751DF35B30DB9D4D04C49F7C83ACA0AF4ECBD5382BF4C95D2106D200FF50FFC73C47903263B9370262B726E85BDB6A98FB5D0A347D
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/270.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[270],{1714:(e,t,n)=>{n.r(t),n.d(t,{default:()=>y});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_496"),o=n("fui.lcoms_828"),s=n("fui.core_870"),c=n(2483);(0,n("fui.util_43").pZ)([{rawString:".container_5f4c70fd{display:flex;flex-flow:column;width:412px;overflow-y:hidden}.thumbsUpContainer_5f4c70fd{display:flex;flex-flow:column;width:412px;overflow-y:hidden;min-height:0}.innerContainer_5f4c70fd{display:flex;flex-flow:column;overflow-y:hidden}.header_5f4c70fd{font-size:21px;font-weight:100;display:flex;align-items:center;font-weight:600;padding:16px 12px 20px 24px}[dir=rtl] .header_5f4c70fd{padding:16px 24px 20px 12px}.iconButtonStyle_5f4c70fd{margin-top:4px}[dir=ltr] .iconButtonStyle_5f4c70fd{margin-left:auto}[dir=rtl] .iconButtonStyle_5f4c70fd{margin-right:auto}[dir=ltr] .iconButtonStyle_5f4c70fd{margin-right:2px}[dir=rtl] .iconButtonStyle_5f4c70fd{margin-left:2px}.body_5f4c70fd{flex:4 4 auto;padding:0 2
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (6762)
                                                                      Category:downloaded
                                                                      Size (bytes):7149
                                                                      Entropy (8bit):5.356643583611502
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:E9842B60F25E885F4A15E97D7B5A55A4
                                                                      SHA1:A835FFD6B6626D26FA2AADED43D40C5F2F184EEC
                                                                      SHA-256:92B19CC0255E57DA0F6B6457AB80E40257CBF5852A2F650599FA1EE0DC0C5BE5
                                                                      SHA-512:5E7C4BDD705DF75DB3B9C15AC22935DA57914F4F238A8CDCD97BCE73302B0FA2642BAAC04A9364C3EF94EBA946F45370D743643B758E8A98D960BD70E3ACE40F
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/80.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[80],{1839:(e,t,n)=>{function a(e){return/^0x0120/i.test(e)}function i(e){return/^0x012000.{32}$/i.test(e)}function r(e){return/^0x0120D520/i.test(e)}n.d(t,{a:()=>i,b:()=>r,c:()=>a})}.,1068:(e,t,n)=>{n.d(t,{a:()=>a});var a={id:n(11).i,getCommand:function(){return{isDivider:!0,action:{isAvailable:!0}}}}}.,726:(e,t,n)=>{n.r(t),n.d(t,{newSubCommandKey:()=>q});var a=n("odsp.util_578"),i=n(13),r=n(15),o=n(59),s=n(18),c=n(60),d=n(92),l=n(48),u=a.HW.isActivated("7fbafee3-fe85-4f7b-8771-bc581ef63ab0"),f="NewListItemCommand",p=new a.qT({name:"NewListItemCommand",factory:{dependencies:{currentPageContextStore:l.a,resources:a.lh,userListPermissions:o.b,listDataStateStore:s.a},create:function(e){e.currentPageContextStore;var t=e.resources,n=e.userListPermissions,a=e.listDataStateStore;return{instance:{id:f,getCommand:function(){var e=!1;if(!u){var s=a.state.listRenderData.itemSet,l=void 0;s&&s.rootFolderItem&&(l=s.rootFol
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                      Category:dropped
                                                                      Size (bytes):7886
                                                                      Entropy (8bit):3.1280056112498884
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:604ADFB53677B5CA4F910FFB131B3E7C
                                                                      SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                                                                      SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                                                                      SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (3433)
                                                                      Category:downloaded
                                                                      Size (bytes):4022
                                                                      Entropy (8bit):5.390375251700475
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:249953C87B6BD537ED665C4E1EFE42E5
                                                                      SHA1:77DEA903318F26FC90A978CF31D0CA3A46A6B057
                                                                      SHA-256:64A52A4019817835DDB5957B69C569C5DBDBFF05784AA68E88EA9D3A8A3658B1
                                                                      SHA-512:02A4D630993B45E4FE300F6D49701B8E2CE116F51C22F1D0CDD58221802F3EC965E65AB220BD403E2747CD3A3EFAB2A56670686331768FB3BC21E0EA97628BAA
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/54.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[54],{999:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n("tslib_102"),i=n("react-lib"),r=n(14),o=n(33),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.W_)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.b)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,(0,o.c)()];case 1:return[2,e.sent().Callout]}})})}})}.,698:(e,t,n)=>{n.r(t),n.d(t,{renderCallout:()=>_,renderErrorInfoCallout:()=>g,renderReadonlyInfoCallout:()=>v,renderSelectionInfoCallout:()=>y,toggleStickyStyle:()=>S,unmountInfoCallout:()=>h});var a=n("tslib_102"),i=n(1),r=n("fui.lco_496"),o=n(195),s=n(33),c=n(14),d=n(2),l=n(21),u=n(999),f=n(2149);(0,n("fui.util_43").pZ)([{rawString:".errorCallout_75dada12,.readOnlyCallout_75dada12{border-width:1px;border-style:
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (6639)
                                                                      Category:downloaded
                                                                      Size (bytes):16774
                                                                      Entropy (8bit):5.192657266374084
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:4AAE19284B529E582FE2888122F8651B
                                                                      SHA1:5D08DFA7B68E9137895A1392032298AE2657A146
                                                                      SHA-256:810D2E3102C1A511F16BC421E7C0C4B71AABC8F187FBDD56ECF6FDB3E4B91831
                                                                      SHA-512:305ECC9C87C8B6DAF30F5BA8662CB94044FD8763533DD3064982FBB9636C20FC419925D5BFEAB4D3F636E5BF6D4E0E8FB3E050D483134501542D329ECDEC77F5
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/37323.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[37323],{370100:(e,t,n)=>{n.d(t,{C:()=>o});var a,i=n(295610),r=n(315301),o=(a=Error,(0,i.__extends)(function e(t,n){var i=a.call(this,n&&n.length>0?"".concat(n,": ").concat((0,r.o)(t)):(0,r.o)(t))||this;return i.error=t,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,e.prototype),i},a),function(){function e(e,t,n,a,i,r,o,s,c,d,l,u,f){this.name=e,this.message=t,this.stack=n,this.staticMessage=a,this.isExpected=i,this.statusCode=r,this.clientRequestId=o,this.requestId=s,this.oData=c,this.correlationId=d,this.retryCount=l,this.responseJson=u,this.responseText=f}return e.isServiceError=function(t){return t instanceof e},e}())}.,538054:(e,t,n)=>{n.d(t,{E0:()=>f,dt:()=>m,f9:()=>h,sM:()=>p});var a=n(295610),i=n(188830),r=n(322208),o=n(523499),s=n(315301),c=n(370100),d=n(246477),l=n(485942),u=(0,i.Yc)("Unsupported browser");function f(e){if(e instanceof Error)return(0,l.Z)(e.message)&&
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (7616)
                                                                      Category:downloaded
                                                                      Size (bytes):59247
                                                                      Entropy (8bit):5.041985801720793
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:4988522298C5F9FF56918852FF6C1F73
                                                                      SHA1:5E3F08E2A9A173762707D3624327F36CB697670E
                                                                      SHA-256:B815C278FB77F6CFED64DB7C9A1E03EA2F935C4B2F59272323713821223A2884
                                                                      SHA-512:64E111879DC74ECEB27404134F768E46A3449904A4226885E0C4F1003BC94BA01AFAC927BD8409FDAA0D971B51CDBFBBC5EBBFCA0C7B89834C64E68FF3C452EC
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/freemiumlistshomewebpack/fr/ondemand.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{626:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,657:e=>{e.exports=JSON.parse('{"a":"A source with id \
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (12428)
                                                                      Category:downloaded
                                                                      Size (bytes):34861
                                                                      Entropy (8bit):5.438344767216015
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:889D4EA3E22AEEB8EAFED2445CAF758E
                                                                      SHA1:4C8FBFC0915E2E39D76E8F5A4D48D53124875442
                                                                      SHA-256:601F287AB1376DE33AD49E7311146A89C8B855567821844E5A0663CC2B29B088
                                                                      SHA-512:6C7A2FFF52F117B952E25841D6793BDF6C3C982742B25D750B9EAA0073F6640E24C139984490251B8857AE54A1637376B0AC5852CA775A5D3B8F62A88F0B8785
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/1590.js
                                                                      Preview:/*! For license information please see 1590.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1590],{2992:function(e,t,n){"use strict";n.d(t,{a:function(){return p}});var a=n("react-lib"),i=n(155),r=n(154),o=n(277),s=n("fui.core_870"),c=n(212);const d=(0,s.Xx5)({base:{Bt984gj:"f122n59",B7ck84d:"f1ewtqcl",mc9l5x:"f22iagw",Beiy3e4:"f1063pyq",Bh6795r:"fqerorx",qhf8xq:"f10pi13n",Bahqtrf:"fk6fouc",Be2twd7:"fy9rknc",Bhrd7zp:"figsok6",Bg96gwp:"fwrc4pm",fsow6f:"f17mccla",Bcvre1j:"fyl8oag",Br0sdwz:"f16vkdww",Bn78ew0:"fhsnbul",li1rpt:"f1gw3sf2",ap17g6:"f1ly5f7u",B771hl4:"f1s3tz6t"},childless:{susq4k:"f1kyqvp9",Bicfajf:["fzynn9s","f1z0ukd1"],jwcpgy:["fekrn8e","ftdg338"],B4rk6o:"fesgyo"},start:{Bsft5z2:"f13zj6fq"},center:{Ftih45:"f1wl9k8s",Bsft5z2:"f13zj6fq"},end:{Ftih45:"f1wl9k8s"},brand:{sj55zd:"f16muhyy",Bq4z7u6:"fcbuu2a",Bk5zm6e:["f1wdw2dr","f1ttio3w"],Bqjgrrk:"f1582fpk",Bm6vgfq:["f1ttio3w","f1wdw2dr"],B0n5ga8:"f1ahrvm8",s924m2:["f1cd3wbc","f17hbk9y"],B1q35kw:"
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):114248
                                                                      Entropy (8bit):5.28582886247534
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:596375F0A4E072822C49D43EA6E349A1
                                                                      SHA1:787567CF98EF26E5B5CAFB0D29D15E431081C703
                                                                      SHA-256:C0F894750E858C5E640D42A7E5668744923FCAD37D9A9E8ABBA07383032C0987
                                                                      SHA-512:5BF1BC2B3A5F27390A6D184B7E012F9F2DB84BE7A9E623B06D872AB09DFFE8BCD8F312CAF8E7C9D489622D4B519F8CC4BC4110F4B5029C6023A2BDAE0B3054EE
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/36074.js
                                                                      Preview:(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[36074],{422058:(e,t,n)=>{"use strict";n.d(t,{j:()=>re});var a,i=n(295610),r=n(538054),o=n(836682),s=n(82999),c=n(262708),d=n(633472),l=n(147714),u=n(188830),f=n(689356),p=n(135556),m=n(230336),_=n(485942),h=n(383417),b=n(686247),g=n(252400),v=n(567022),y=n(610388),S=n(351329),D=n(607539),I=n(551638),x=function(){function e(e){var t=this;this.playbackRates=I.a,this.playerStats={ttlMs:void 0,ttirMs:void 0},this.playState=new D.Y(void 0),this.autoplayFailed=new D.Y(void 0),this.isFullscreen=new D.Y(void 0),this.loadingState=new D.Y("None"),this.currentTimeInSeconds=new D.Y(void 0),this.seeking=new m.y,this.isActive=new m.y,this.isPlayerReady=new D.Y(!1),this.isPreRoll=new D.Y(!0),this.isAltTrackReady=new D.Y(!1),this.audioStreamSwitchingFailed=new D.Y(!1),this.muted=new D.Y(!1),this.loop=new D.Y(!1),this.mediaDurationInSecondsV2=new D.Y(0),this.playbackRate=new D.Y(1),this.downloadBitrate=new D.Y(void 0),th
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:JSON data
                                                                      Category:downloaded
                                                                      Size (bytes):1094
                                                                      Entropy (8bit):4.4118612173200535
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:FD36C6D34534F35EB667326780516927
                                                                      SHA1:D16AB07BF1F55AD5F8D7D7EE44C8B0E2C564C5A1
                                                                      SHA-256:48989250706840777F78FC839536165FEC74080CEEA49CFB7B4505082AC35684
                                                                      SHA-512:DB30599037FD350DDBDFBB902B8291851FEB2C2FB3D783C71061913F2DF549693402657B5D13CF4C932A243204D375EFCACB7FF71F0C214A02AA492094AC24D3
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://r4.res.office365.com/footprint/v3.2/scripts/fpconfig.json?monitorId=O365se
                                                                      Preview:{.. "n": 3,.. "e": [.. { "e": "atm-fp-direct.office.com", "w": 20, "m": 136 },.. { "e": "a-ring.msedge.net", "w": 20, "m": 136 },.. { "e": "b-ring.msedge.net", "w": 20, "m": 136 },.. { "e": "k-ring.msedge.net", "w": 20, "m": 136 },.. { "e": "s-ring.msedge.net", "w": 20, "m": 136 },.. { "e": "ow1.res.office365.com", "w": 20, "m": 1 },.. { "e": "afd-a-acdc-direct.office.com", "w": 20, "m": 136 },.. { "e": "afd-k-acdc-direct.office.com", "w": 20, "m": 136 },.. { "e": "acdc-direct.office.com", "w": 20, "m": 136 },.. { "e": "gtm-dyn-direct.office365.com", "w": 20, "m": 136 },.. { "e": "outlook.office365.com", "w": 20, "m": 136 },.. { "e": "outlook.office.com", "w": 20, "m": 136 },.. { "e": "outlook.live.com", "w": 20, "m": 136 },.. { "e": "substrate.office.com", "w": 20, "m": 136 },.. { "e": "*.fp.measure.office.com", "w": 1e6, "m": 128 }.. ],.. "r": ["upload.fp.measure.offic
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (11639)
                                                                      Category:downloaded
                                                                      Size (bytes):27404
                                                                      Entropy (8bit):5.452881624004118
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:17CB5202EBAA3BCA22EE9B8CC39599A9
                                                                      SHA1:D5D35B64C0390D51D654E7BA737148557435093F
                                                                      SHA-256:5A8606FF988BCE2C62DA51ED960E0E09470F1F4F76C8A84F880E9DFE204152AA
                                                                      SHA-512:59FA3FD9FC310D950F4E977AAE311277692F294BFD258B3DD9A410AC100CC731C7BDD2928FF6FAC9C95086E6EFB67B34C9554CD6CD0D48DA6614993DEFF3F1B2
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/freemiumlistshomewebpack/deferred.odsp-datasources.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.odsp-datasources"],{616:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n("odsp.util_578").qT)("metadataSearchDataSource")}.,603:(e,t,n)=>{n.d(t,{a:()=>C});var a=n("tslib_102"),i=n(111),r=n(140),o=n(605),s=n(139),c=n("odsp.util_578"),d=n(141),l=n(268),u=n(128),f=n(47),p=n(34),m=n(604),_=n(1),h=n(12),b=["teams","sites","personal"],g="<scrubbed>",v="unknown";function y(e){if("/"===e.charAt(0)){for(var t="",n=e.split("/"),a=1;a<n.length;a++)1===a&&b.includes(n[1].toLowerCase())?t+="/"+n[1]:t+="/<scrubbed>";return t}return g}var S={ODB:60222,ODC:!1,Fallback:!1},D="88d7a955-6ccc-4b35-b8ff-342a6bb08f3b",I=c.HW.isActivated("6ce35856-96fa-409e-9292-912de2e7e615"),x=c.HW.isActivated("54d52105-eb9a-472b-98c2-17bc1192a994"),C=function(e){function t(n,a){var i=e.call(this,{dataSourceName:"SuiteNavDataSource"},a)||this;return i._suiteNavContext=n.suiteNavContext,i._suiteNavDataUpdater=n.suiteNavDataUpdater,i._suiteNavDataS
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (7376)
                                                                      Category:downloaded
                                                                      Size (bytes):33196
                                                                      Entropy (8bit):5.388364531210686
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:8A76314F684B00D70E722446AEF29518
                                                                      SHA1:95D33D87AB596C0BF8CA6E042C248E36AAEDA6C3
                                                                      SHA-256:BAA8BE9F74438D122BF27771CDDB9B39B0C1DACB43A3F1933AD52DB89AEAD964
                                                                      SHA-512:6DFDB5C99010DDF31906C3BE4699C680090CBE24DFBE57FB2758D0B73772B2B5C06576F893CFCD977EB7B33BB7DFD886708262290078BF47345B144E2AAAC9DA
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/32630.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[32630,57525],{593280:(e,t,n)=>{n.d(t,{k:()=>r});var a=n(408156),i=n(376192);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.B)(function(){return function(){r(!0)}}),setFalse:(0,i.B)(function(){return function(){r(!1)}}),toggle:(0,i.B)(function(){return function(){r(function(e){return!e})}})}]}}.,106824:(e,t,n)=>{n.d(t,{G:()=>r});var a=n(408156),i=n(376192);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.B)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.B)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,176929:(e,t,n)=>{n.d(t,{_:()=>l});var a=n(654167),i=n(295610),r=n(408156),o=n(816178),s=(0,n(682138).y)({cacheSize:100}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,i.__extends)(t,e),t
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (13393)
                                                                      Category:downloaded
                                                                      Size (bytes):658987
                                                                      Entropy (8bit):5.412496588829241
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:3D6CA93EB7109B6940B6A5EBDBB7BFB8
                                                                      SHA1:5116B5169E4EB443C0F065E0BF0128788EDD983F
                                                                      SHA-256:A3444F2FB0C9BDE537B14439E1169BBF9CB6203F30894DFBCF9867F8C4CB4E92
                                                                      SHA-512:E1894FF092C8C72CE6980F79C7312C2FD284B5377D6E3E68D7F413EA5EF610F5C20F696F5A12E15B299EF0B42229876432CEB80F5B2E2630F7621201E4077292
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-meta-os/plt.metaosodbfilebrowserdataprefetch.js
                                                                      Preview:/*! For license information please see plt.metaosodbfilebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e={274:(e,t,n)=>{"use strict";function a(e){r!==e&&(r=e)}function i(){return void 0===r&&(r="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),r}var r;function o(){return{rtl:i()}}n.d(t,{a:()=>o,b:()=>a}),r=i()}.,178:(e,t,n)=>{"use strict";n.d(t,{a:()=>s});var a,i=n(0),r="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),o={};try{o=window||{}}catch(e){}var s=function(){function e(e,t){var n,a,r,o,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.__assign)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._className
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (11467)
                                                                      Category:downloaded
                                                                      Size (bytes):485440
                                                                      Entropy (8bit):5.0367409514208505
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:09CCC53960105BB58FCC6421745639CC
                                                                      SHA1:A26910122213866985320662BD62C7F59EA9AA26
                                                                      SHA-256:E72E6CF6DE5906D46EA378D156F37CC7ECBB31CC6C93067ED67283E7E5D39E34
                                                                      SHA-512:24D4880A242551C1678CA4A49609B67C121F063AA7FED81638AB2D271551304B504E48785C0F11F7C4F91910201776F0156CC7408BA53D829745A1A7948AF753
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-teams/en-us/ondemand.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{7017:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7786:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (41512)
                                                                      Category:downloaded
                                                                      Size (bytes):145394
                                                                      Entropy (8bit):5.560697425122864
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:4B7C79964B95701F912201D44B9FD8F3
                                                                      SHA1:A432D2358EB3ED2CB9926D787F173A58F82484D7
                                                                      SHA-256:D47016D6B204F5D258C0CC9858B424ADD29F0A32BBD70143750EBACD0EF67B3A
                                                                      SHA-512:8E1A166328DE5CC223E0DDB549D913A7FCDA4C7DDA03A1EF062DB4294C16C2B2962A20DA54EA44AE7FF04881259BABABC18C75C660437817501E0EE0B784CEA4
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell
                                                                      Preview://BuildVersion 1.20240622.2.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,r={1813:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (4240)
                                                                      Category:downloaded
                                                                      Size (bytes):5192
                                                                      Entropy (8bit):5.261561084031736
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:1295E499A50D3B6988340BF290DFDD5A
                                                                      SHA1:C84D7A7B8B255729B2E43F38892785ABA52147E9
                                                                      SHA-256:D89A61613951085BB16FFF339701E3D2EB54FD49F33C71685FF571BB5575D6C1
                                                                      SHA-512:CD52AA6E55177CCE29F2875EB70D606C082282F29BEA6024245C0F2791A4EB7F312E332996663DE21B279E4578B9B2C61F3F9C9DA4DA656F1DEB983E5C9F84BE
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/55.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[55],{1695:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n(29),i=n(347),r=n(50);function o(e,t){var n,r=(0,a.a)("ExternalService_powerbihostname");if((0,a.b)(i.g)&&(r="daily.powerbi.com"),!r)return"";var o=e.webAbsoluteUrl+(e.webServerRelativeUrl.length>1?null===(n=e.listUrl)||void 0===n?void 0:n.substring(e.webServerRelativeUrl.length):e.listUrl);return o=encodeURIComponent(o),(t?"http://".concat(r,"/sharepointlist/groups/").concat(t.groupId,"/reports/").concat(t.reportId):"http://".concat(r,"/sharepointlist")).concat("?spListId=".concat(e.listId,"&spListUrl=").concat(o,"&spListUniqueId=").concat(s(e),"&culture=").concat(e.currentUICultureName))}function s(e){var t=e.siteId,n=e.listId;return r.a.normalizeLower(t,!1)+r.a.normalizeLower(n,!1)}}.,1068:(e,t,n)=>{n.d(t,{a:()=>a});var a={id:n(11).i,getCommand:function(){return{isDivider:!0,action:{isAvailable:!0}}}}}.,795:(e,t,n)=>{n.r(t),n.d(t,{integrateSubCommandsKey:
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (4081)
                                                                      Category:downloaded
                                                                      Size (bytes):7021
                                                                      Entropy (8bit):5.524272730789208
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:78C2EC1C8F0F0F41A09A09DDBCA057C9
                                                                      SHA1:EE2144EE2B3B9A6006334AE311FDDBF5C13A9951
                                                                      SHA-256:4E20C611C10E212B8DF876AC7A6785BADC718C2D416D685E83F3B85F4DB0B912
                                                                      SHA-512:41F0AD94939D204A3A10A066E7E45F412DBC952E0E761392DA0D1D08D07EA70DA3FE25A8EB78C68C997C93E70F5240F02E3B791C416C1BC01CCEC5FCF8F22206
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/3.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3],{1181:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>r,c:()=>d,d:()=>l});var a=n(547),i={2:"Europe/London",3:"Europe/Paris",4:"Europe/Berlin",5:"Europe/Bucharest",6:"Europe/Budapest",7:"Europe/Kaliningrad",8:"America/Sao_Paulo",9:"America/Halifax",10:"America/New_York",11:"America/Chicago",12:"America/Denver",13:"America/Los_Angeles",14:"America/Anchorage",15:"Pacific/Honolulu",16:"Pacific/Apia",17:"Pacific/Auckland",18:"Australia/Brisbane",19:"Australia/Adelaide",20:"Asia/Tokyo",21:"Asia/Singapore",22:"Asia/Bangkok",23:"Asia/Kolkata",24:"Asia/Dubai",25:"Asia/Tehran",26:"Asia/Baghdad",27:"Asia/Jerusalem",28:"America/St_Johns",29:"Atlantic/Azores",30:"Etc/GMT+2",31:"Atlantic/Reykjavik",32:"America/Cayenne",33:"America/La_Paz",34:"America/Indianapolis",35:"America/Bogota",36:"America/Regina",37:"America/Mexico_City",38:"America/Phoenix",39:"Etc/GMT+12",40:"Pacific/Fiji",41:"Asia/Magadan",42:"Australia/Hobart",43:"Pacific/Po
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (45081)
                                                                      Category:downloaded
                                                                      Size (bytes):219964
                                                                      Entropy (8bit):5.430438116810584
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:50ED9A7392E8F4C7E9BFE9ABFE02E8D3
                                                                      SHA1:255529FC3342718C23E5256893CDE091DF529534
                                                                      SHA-256:0730DEC163E01E45F7275BABDFAAF3DB746664CDD6845499ECE1935F5ADB2AF2
                                                                      SHA-512:8F3717BE46ECEEB3A8EF183D09DF81F56BAB0DB8E3E98437AF9779DF17B73B25C13459E66BB8EA34CB031475F0899D6FD5954B6444BF487AB3545613B98406D3
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/fluentMtc.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[95954],{38500:(e,t,n)=>{n.d(t,{f:()=>s});var a=n(281546),i=n(408156),r=n.n(i),o=n(285618),s=r().memo(function(e){var t=(0,o.HF)().fluentMtcProviderId;return r().createElement(a.Ib,{value:t},e.children)})}.,285618:(e,t,n)=>{n.d(t,{HF:()=>g,Km:()=>h,Sp:()=>p,nl:()=>m,op:()=>y,rO:()=>b,uQ:()=>_,w5:()=>v,zL:()=>S});var a=n(295610),i=n(408156),r=n.n(i),o=n(836682),s=n(639849),c=n(327482),d=n(567022),l=n(188830),u=n(241171),f=r().createContext({}),p=["ArrowDown","ArrowLeft","ArrowRight","ArrowUp","Digit0","Digit1","Digit2","Digit3","Digit4","Digit5","Digit6","Digit7","Digit8","Digit9","Enter","KeyC","KeyG","KeyJ","KeyK","KeyL","KeyM","KeyO","KeyP","KeyR","KeyS","KeyX","KeyZ","Slash","Space"],m=function(e){var t=e.children,n=e.uiConfiguration,i=e.player,p=e.context,m=e.playerContainer,_=e.themeData,h=e.getHostTheme,b=e.overflowButtons,g=e.reportUserActivity,v=e.pluginsKeyboardShortcuts,y=e.critical
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (49572)
                                                                      Category:downloaded
                                                                      Size (bytes):179679
                                                                      Entropy (8bit):5.281517911874403
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:A86D91ABAE1F2D586976298AA911EB11
                                                                      SHA1:9D327A80E4A0C1D29183424E01BB169426C38CFC
                                                                      SHA-256:5BF6D1A0A83A85475422A8B01AF3159BA7B84C333987D8E46E3C596917AC3700
                                                                      SHA-512:A88FE2FFA201787437B7FB6F0191754F22F980919AD0980F6C7FF43B1FE6F379C36F3AC956FFC6286D00B04D2BED3EC7CF406EE280B3211F535C5EF83C4B4C11
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/219.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[219],{952:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(895);function i(e){return(0,a.a)(e())}}.,945:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(882),i=n(343),r=n(881),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,946:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(881),r=n(945),o=n("odsp.util_578"),s=n(947),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (14007)
                                                                      Category:downloaded
                                                                      Size (bytes):369920
                                                                      Entropy (8bit):5.391582619217935
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:03DFC448C744E3E1DDC5211DA6B1B87C
                                                                      SHA1:7A8FCFD5E948F9828DBB8671C68BD47133129C58
                                                                      SHA-256:9B7F6B3A82972212CBC8BBF6DCEFFD06CE4E2B04530029C2FDE67A9AEC816A6D
                                                                      SHA-512:61050646D620D665EAC0EAED50B503FF4B4E65B3AD56D205067666D71E0617FA9C0EED6836E296EEE81D08B460656F066F4EF6C853C3AB495A712E2E668829BC
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/347.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[347,212,1141,878,879,1692,29,108],{2919:function(e,t,n){n.d(t,{a:function(){return x}});var a=n(36),i=n("tslib_102"),r=n("react-lib"),o=n("fui.util_43"),s=n(126),c=n(109),d=n(45),l=n(229),u=n(2006),f=n(1085),p=n(2004),m=n(227),_=n(273),h=n(188),b=n(30),g=n(138),v=(0,b.a)(),y=[],S=function(e){function t(t){var n=e.call(this,t)||this;return n._root=r.createRef(),n._cellMeasurer=r.createRef(),n._focusZone=r.createRef(),n._onSelectionChanged=function(){var e=D(n.props);(0,o.rY)(e,n.state.selectionState)||n.setState({selectionState:e})},n._updateDroppingState=function(e,t){var a=n.state.isDropping,i=n.props,r=i.dragDropEvents,o=i.item;e?r.onDragEnter&&(n._droppingClassNames=r.onDragEnter(o,t)):r.onDragLeave&&r.onDragLeave(o,t),a!==e&&n.setState({isDropping:e})},(0,s.a)(n),n._events=new o.k_(n),n.state={selectionState:D(t),columnMeasureInfo:void 0,isDropping:!1},n._droppingClassNames="",n}return(0,i.XJ)(t,e),t.getD
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (13589)
                                                                      Category:downloaded
                                                                      Size (bytes):589007
                                                                      Entropy (8bit):5.082740703522706
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:A43227F845237A2A70BD08F3E4994911
                                                                      SHA1:A05066B20DB03A0D87FC16B0CF3B472BFCF88CC7
                                                                      SHA-256:1852929D5644FF4E5F054B9DF223B455243E6F4BECC78F29EAD4211E448A5DB7
                                                                      SHA-512:1B9517DE0E63ED943F2CC6CC925E911631D8DB5BBD09EADFC0FF547C3FE4C383744CC75A2E4F04436D743108483C06C0FA99F0B7E5610BB60960F2FF0F038AE9
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-teams/de/ondemand.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{7017:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7786:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (35570)
                                                                      Category:downloaded
                                                                      Size (bytes):36152
                                                                      Entropy (8bit):5.398774051133884
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:F47DF74812D0A306501DB3C01F165E7E
                                                                      SHA1:00313B41F4352FFD946529EEEAB7FD51173A8FDF
                                                                      SHA-256:C8ED1B8AB46AEAFD6226F88951C9CC243F3B267CB003892020ADF2150A6DF19D
                                                                      SHA-512:3EC016C9B5202287A4E550258F6698F894D8BF682698B34190BDF801600F45BDF78488F082AC16B519C5CF721480C84BC902FE9B743DE9318FA14710C73E10A1
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/308.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[308],{5415:function(e,t,n){n.d(t,{a:function(){return s},b:function(){return c}});var a=n(1),i=n(5416),r=n(876),o=n(21),s=new a.a("itemSetNavCommandGroups",{commandGroups:a.b}),c=new a.a("itemSetNav",{childKeys:a.b,isResolved:a.b,error:a.b,navAs:(0,o.b)(),commandGroupsControlHandler:(0,a.c)(s),selectedKeyControlHandler:(0,a.c)(i.a),navGroupControlHandler:(0,a.c)(r.a)})}.,5416:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(1),i=new a.a("itemSetNavSelectedKey",{currentSelectedKey:a.b})}.,2242:function(e,t,n){n.r(t),n.d(t,{leftNavContentControlHandler:function(){return en}});var a=n("react-lib"),i=n(110),r=n(2045),o=n(876),s=n(5415),c=n(873),d=n("tslib_102"),l=n(3),u=n(69),f=n(19),p=n(5),m=n(112),_=n(877),h=n(878),b=n(1593),g=n(5416),v=n(10),y=n(95),S=n(82),D=n("fui.util_43"),I=(0,D.bQ)(function(e){var t=this;return function(n,a){return(0,d.Zd)(t,void 0,void 0,function(){return(0,d.qr)(this,function(t){
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (36614)
                                                                      Category:downloaded
                                                                      Size (bytes):58209
                                                                      Entropy (8bit):5.42261435812961
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:12229053F107CADB7F87570085193985
                                                                      SHA1:A68353E8E820A86E4414413C49B67211CA8141BC
                                                                      SHA-256:194A163B327DE15589339E2BE6F371A868AA3A89352F71F78BCDF4338E720303
                                                                      SHA-512:15CB97B2B54B0CF83454482314B4DD23312765AE83965DA7B95DA195E66D051A6AE54F0F47D970164E776CA9486C93FB12CE0F12DD370DAB99920840A2AD49DB
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/121.js
                                                                      Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[121],{2590:function(e,t,n){"use strict";n.d(t,{a:function(){return o},b:function(){return D},c:function(){return x},d:function(){return p},e:function(){return s}});var a,i=n(2436),r=function(){function e(e){i.m.isNotNullOrUndefined(e,"id"),this._id=e}return e.create=function(t){return new e(t)},Object.defineProperty(e.prototype,"id",{get:function(){return this._id},enumerable:!1,configurable:!0}),e.prototype.isEmpty=function(){return 0===this._id.length},e}(),o=r,s=i.i.createCustom("sp-client-base:LogSource",function(e){return r.create("")}),c=function(){function e(e){if(this._head=-1,this._count=0,this._isIterating=!1,e<=0)throw new Error("Size must be positive");this._size=e,this._buffer=new Array(e)}return Object.defineProperty(e.prototype,"count",{get:function(){return this._count},enumerable:!1,configurable:!0}),e.prototype.push=function(e){this._ensureNotIterating(),this._head++,this._count++,this._head===this._size
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (3288)
                                                                      Category:downloaded
                                                                      Size (bytes):10907
                                                                      Entropy (8bit):5.3903674090777445
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:12E31559E12E11E5BA8A4BAA829ED24F
                                                                      SHA1:1F6AB577AF3909402384D6BF21D1CD1B91FAFD7B
                                                                      SHA-256:B7732460FD9FEC8737AC97A721BCA778340CA57F07AF146894DE7021118BB7EC
                                                                      SHA-512:112F8BCE41BFC6254A333F84B63D5926A37B8646A77562201CC267D0F085F8E9579D18760E0BBE52221B6E30D91624D20B2443214A3066DD993CB027D35B5149
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/83.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[83],{671:(e,t,n)=>{n.r(t),n.d(t,{ActionButton:()=>a.IkT,BaseButton:()=>a.vr3,Button:()=>i.xN,ButtonGlobalClassNames:()=>a.v3M,ButtonType:()=>i.n_,CommandBarButton:()=>i.P6,CommandButton:()=>a.tNL,CompoundButton:()=>i.L0,DefaultButton:()=>a.ECZ,ElementType:()=>i.A8,IconButton:()=>a.yXY,MessageBarButton:()=>r.a,PrimaryButton:()=>a.EC2,getSplitButtonClassNames:()=>a.N35});var a=n("fui.lco_496"),i=n("fui.lcom_138"),r=n(1682)}.,1682:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_496"),o=n("fui.lcu_514"),s=(0,n("fui.util_43").e1)(function(e,t){return(0,o.uS)({root:[(0,r.mRu)(e,{inset:1,highContrastStyle:{outlineOffset:"-4px",outline:"1px solid Window"},borderColor:"transparent"}),{height:24}]},t)}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.XJ)(t,e),t.prototype.render=function(){var e=this.props,t=e.styles,n=e.theme;return i.createElement(r.EC
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:JSON data
                                                                      Category:dropped
                                                                      Size (bytes):30974
                                                                      Entropy (8bit):5.178350215317848
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:BE62DD8EBEF27082FE4185D0A332E541
                                                                      SHA1:5F062FD7EB76FDB7C07C8243B43CE826AD8598CC
                                                                      SHA-256:367DF8CAB5AE08F2033FD8809248EB0EAEC878231E254C351C458241829588AF
                                                                      SHA-512:6E522DED36D2BFB650FAF9B2F5BC2C460C2C4BC330CAA91B39A6F847BBAF53D971B585D5FD454925D223BB405E636DDAAA1C62E9FADC6940B0C606028FEBD1D4
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:{"Architecture":1,"Audience":1,"Resources":{"Version":"1.20240622.2.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-9c45969b1632db1e4234_node_modules_mecontrol_flue-70ff18\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-9c45969b1632db1e4234_node_modules_mecontrol_flue-70ff18.e168e9014633583950a5.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-9c45969b1632db1e4234_node_modules_mecontrol_flue-70ff18.e168e9014633583950a5.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-9c45969b1632db1e4234_node_modules_mecontrol_flue-a1c41a\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-9c45969b1632db1e4234_node_modules_mecontrol_flue-a1c41a.5c199a37a877140577a7.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (12467)
                                                                      Category:downloaded
                                                                      Size (bytes):562471
                                                                      Entropy (8bit):4.966984975682549
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:CE38F41097364A13DF11A00F6ECC48E0
                                                                      SHA1:C8293172D0ADEA23A502EB778C105B0D9ACA9443
                                                                      SHA-256:C0CDE21A175680CDED5FDDDEE59B8B022568E882A8204E557199F2295E8B1769
                                                                      SHA-512:5D414F265AC6D9541D3D57949AC3689311CD5888400841E4A435C0A64740833BFBC3021A8A9DC23928860C0560DE1CDFA94312B8CFD87BE2AD6ABACFB55369D2
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-meta-os/es/ondemand.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{7028:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7806:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:GIF image data, version 89a, 352 x 3
                                                                      Category:dropped
                                                                      Size (bytes):3620
                                                                      Entropy (8bit):6.867828878374734
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                      SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                      SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                      SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (49600)
                                                                      Category:downloaded
                                                                      Size (bytes):54734
                                                                      Entropy (8bit):4.827212885319728
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:B6ACC9D88DA079D22B7CFE811A8B58AD
                                                                      SHA1:FB25D0E7F90980821F558EB4531E17FB9C828AC6
                                                                      SHA-256:AFBC153950D94505E03EA6E9444A51DC8C7FBDC213BD7907F0CB729AB358BF79
                                                                      SHA-512:A35154470690FABA30E0C4F14C51FC10607E0DCAC856881428F5DFBAA19953DDF35B9B751C391E80B680FC958BF4219D200CBB6EB70637B30819DABF9660AA6C
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/stsserviceworkerprefetch/stsserviceworkerprefetch.js
                                                                      Preview:.if (typeof self !== 'undefined') {. const versionedPaths = ["@ms/stream-bundle/chunks/10367.js","@ms/stream-bundle/chunks/11639.js","@ms/stream-bundle/chunks/12906.js","@ms/stream-bundle/chunks/13983.js","@ms/stream-bundle/chunks/14096.js","@ms/stream-bundle/chunks/14727.js","@ms/stream-bundle/chunks/1733.js","@ms/stream-bundle/chunks/17840.js","@ms/stream-bundle/chunks/21554.js","@ms/stream-bundle/chunks/23534.js","@ms/stream-bundle/chunks/25643.js","@ms/stream-bundle/chunks/26767.js","@ms/stream-bundle/chunks/27618.js","@ms/stream-bundle/chunks/27760.js","@ms/stream-bundle/chunks/29386.js","@ms/stream-bundle/chunks/29636.js","@ms/stream-bundle/chunks/29920.js","@ms/stream-bundle/chunks/30120.js","@ms/stream-bundle/chunks/32630.js","@ms/stream-bundle/chunks/34876.js","@ms/stream-bundle/chunks/35998.js","@ms/stream-bundle/chunks/36074.js","@ms/stream-bundle/chunks/37323.js","@ms/stream-bundle/chunks/38661.js","@ms/stream-bundle/chunks/42403.js","@ms/stream-bundle/chunks/43044.js","@m
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (3095)
                                                                      Category:downloaded
                                                                      Size (bytes):3100
                                                                      Entropy (8bit):5.036754696619892
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:D655F2DF7B01AB1EF68E922B8A5107BC
                                                                      SHA1:B8928E6ADF522D418A85F2CED047DAC64D0D58FD
                                                                      SHA-256:C2F0309833750F50B5D94D935EF2C320EB1FB91C9C8FD7D3D59D01A189C094F2
                                                                      SHA-512:26E02931A12A021CCFE606D1A4A23A4BD60EA2629682262059AC2870E87DC60A296DE356543F197C362A04CBC02A9E0A02AD641AEEA233CB7F99A361D72E8395
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/1625.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1625],{6076:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(7560),r=function(){function e(e){this._notificationHandlers=new Map,this._connectionHandlers=new Map,this._pushNotifyParams=e.pushNotifyParams}return e.prototype.isConnected=function(){var e;return!!(null===(e=this._pushNotify)||void 0===e?void 0:e.isConnected())},e.prototype.getSocketIoSubscription=function(){},e.prototype.addConnectionHandler=function(e,t){this._connectionHandlers.set(e,t)},e.prototype.removeConnectionHandler=function(e){this._connectionHandlers.delete(e)},e.prototype.setupNotificationHandler=function(e,t){var n=e.source,a=e.scenarios,r=e.id,o=void 0===r?"":r,s=i.b[n];if(s){if(a&&a.length)for(var c=0,d=a;c<d.length;c++){var l=d[c];this._notificationHandlers.set(s.toLowerCase()+i.a[l].toLowerCase()+o,t)}else this._notificationHandlers.set(s.toLowerCase()+o,t);return!0}return!1},e.prototype.connect=function(){return(0,a.Zd)(this,void
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (1873)
                                                                      Category:downloaded
                                                                      Size (bytes):1878
                                                                      Entropy (8bit):4.741199244174027
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:1F68174A62583100C92C8BD7D42DC6DE
                                                                      SHA1:9591C376BA451C2DB9B62E3B9BB2607E3AAFA6FD
                                                                      SHA-256:39468902123AA1749C47F0D63D0205B0A8AA854BE62701C7F7D21B85F2C142E8
                                                                      SHA-512:2DAB2A1D36601A6E3D450010FA936A6D7A88AE1C861EA49FBE97554F9DC7BFADE92BBB5B83E90E1D0F5559DB485E28CEEA319B854EDB313AED5247A744E6462F
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-spo-teams-lists/en-us/deferred.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{8292:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Add Microsoft Teams","selectPageHeaderText":"Pin resources as tabs in Teams","introPageDescription1":"Bring resources from this site into Teams for real-time collaboration all in one place. ","introPageSecondHeader":"Teams makes it easier to:","introPagePoint1":"Chat with your colleagues","introPagePoint2":"Coordinate online meetings with partners","introPagePoint3":"Work together on shared content","selectPageDescription":"Add pages, lists, and document libraries as tabs in Teams to make shared resources readily available for collaborators. Once in Teams, resources in tabs can be added, removed, or reordered.","continueButtonText":"Continue","addTeamButtonText":"Add Teams","cancelButtonText":"Cancel","recommended":"Recommended","pages":"Pages","lists":"Lists","doclibs":"Document Libraries","creatingTeam":"Creating your Team","addResourc
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (11368)
                                                                      Category:downloaded
                                                                      Size (bytes):32507
                                                                      Entropy (8bit):5.4735541489571995
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:FF5FA67EB93C05794E9D6DA6474BFB0A
                                                                      SHA1:E26FD850E427EAC53904718FB43AA51B2650301A
                                                                      SHA-256:117C33C6FE9AF07F846D52CA47D579D8F34DCDE2B924A9B791A4707B34FB0671
                                                                      SHA-512:800FE72CFE1B6758D87ADA686A8A32F51E8561C455FE650709CDAAFD8CECCAC0C05D90C203A1A2C442B7893676BD19420D9C8E5F4DD8FFF723A17CFFF8658183
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/50943.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[50943],{737969:(e,t,n)=>{n.d(t,{l:()=>i});var a=n(354483);function i(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];for(var i=[],r=0,o=t;r<o.length;r++){var s=o[r];s&&i.push("function"==typeof s?s(e):s)}return 1===i.length?i[0]:i.length?a.m.apply(void 0,i):{}}}.,349537:(e,t,n)=>{n.d(t,{j:()=>o});var a=n(707043),i=n(614231),r=n(333039);function o(e){var t=i.Y.getInstance(),n=(0,r.aH)((0,a.Lo)(),e);if(!t.classNameFromKey(n)){var o=t.getClassName();t.insertRule("@font-face{".concat(n,"}"),!0),t.cacheClassName(o,n,[],["font-face",n])}}}.,821524:(e,t,n)=>{n.d(t,{F:()=>o});var a=n(707043),i=n(614231),r=n(333039);function o(e){var t=i.Y.getInstance(),n=[];for(var o in e)e.hasOwnProperty(o)&&n.push(o,"{",(0,r.aH)((0,a.Lo)(),e[o]),"}");var s=n.join(""),c=t.classNameFromKey(s);if(c)return c;var d=t.getClassName();return t.insertRule("@keyframes ".concat(d,"{").concat(s,"}"),!0),t.cache
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (794)
                                                                      Category:downloaded
                                                                      Size (bytes):799
                                                                      Entropy (8bit):5.267044506716915
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:59CD795B12ADD5126C632F84FA8439A4
                                                                      SHA1:F1434B6981E3C9C3904663EC0EF8623E87FC8908
                                                                      SHA-256:1BF48F644CEAB084291864875335719ED9487A21E64D5CC8997779BF071F9B97
                                                                      SHA-512:AA6C9E38405FB86A7FC000BE8E1C1D3CE75E2972A65DF945F1B1E70FEA5A885DAE9C0FC5998FAEE575F14EAB1A5167D45203AF0CE4A55F8BCCFF0D9D3E866649
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/47.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[47],{732:(e,t,n)=>{n.r(t),n.d(t,{getCanonicalUrlKey:()=>c});var a=n("odsp.util_578"),i=n(117),r=n(38),o=n(4),s=n(110),c=new a.qT({name:"GetCanonicalUrl.key",factory:{dependencies:{pageContext:o.a},create:function(e){var t=e.pageContext;return{instance:function(e){var n=t.listUrl,a=t.webAbsoluteUrl,o=new i.a(t.webAbsoluteUrl).authority,c=new r.b({context:{webAbsoluteUrl:a,listUrl:n}}).getUrlParts({path:null==e?void 0:e.FileRef,listUrl:n,webUrl:a}),d=c.fullItemUrl,l="";if(e)if((0,s.c)(e))l=d||o+e.FileRef;else{var u=d?new i.a(d):void 0,f=u?"".concat(u.authority).concat(u.segments.slice(0,-1).join("/")):void 0,p=new i.a(e.FileRef).segments.slice(0,-1).join("/");l=f||o+p}else l=c.fullListUrl||o+n;return l}}}}})}.}]);
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (4749)
                                                                      Category:downloaded
                                                                      Size (bytes):8485
                                                                      Entropy (8bit):5.274606156491665
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:4D09249D826E0D1A0DBCB90BD80C73E6
                                                                      SHA1:FB3EE6401BDE1D785333993ECFA5A074F3DFEEAC
                                                                      SHA-256:E6AFCA6171CD627F217F41927F7C6B8E541A6EF2C4FE569217EE63910799CE53
                                                                      SHA-512:6AF4994D6EBE611D733B27F0E3A4B835692B33BA94961463C9007731273CAA8584C16CD0A776DE96793F267BAF4442ACC14DEADC30897BC75F9BA9543CBE9DA0
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/26767.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[26767],{176929:(e,t,n)=>{n.d(t,{_:()=>l});var a=n(654167),i=n(295610),r=n(408156),o=n(816178),s=(0,n(682138).y)({cacheSize:100}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,i.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.as,n=void 0===t?"label":t,a=e.children,c=e.className,d=e.disabled,l=e.styles,u=e.required,f=e.theme,p=s(l,{className:c,disabled:d,required:u,theme:f});return r.createElement(n,(0,i.__assign)({},(0,o._q)(this.props,o.p7),{className:p.root}),a)},t}(r.Component),d=n(250943),l=(0,a.z)(c,function(e){var t,n=e.theme,a=e.className,r=e.disabled,o=e.required,s=n.semanticColors,c=d.uq.semibold,l=s.bodyText,u=s.disabledBodyText,f=s.errorText;return{root:["ms-Label",n.fonts.medium,{fontWeight:c,color:l,boxSizing:"border-box",boxShadow:"none",margin:0,display:"block",padding:"5px 0",wordWrap:"break-word",overflowWrap:"break-word
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (7097)
                                                                      Category:downloaded
                                                                      Size (bytes):13435
                                                                      Entropy (8bit):5.3147075450542305
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:3D39C8B6762C07E87ED345E63C73BEBF
                                                                      SHA1:48AA06A072D24640FE0E16D00BC50D50C27A9E6A
                                                                      SHA-256:399413CCCCE1BBEC910F96EABD7F10EB307DE1BB075A7BA01A7AB1466DB14D27
                                                                      SHA-512:6029C2A747FCA986C2D6A0A0931B43B2E8C72BA642224EDE2ADE83ECB8863BD2A6A09BA65EFE307EF44ED77D9E2F4E5E6D85AC6F2AC538DC1BB38866EC7F1ED2
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/61.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[61],{5343:function(e,t,n){n.d(t,{a:function(){return E}});var a=n("tslib_102"),i=n("react-lib"),r=n(2827),o=n(40),s=n(47),c=n("odsp.util_578"),d=n(101),l=n("fui.util_43");(0,l.pZ)([{rawString:".frame_610dbd83{border:none;display:block}"}]);var u=n(11),f=n("fui.core_870"),p=n(25),m=n(1471),_=n(41),h=n(36),b=n(113),g=n(7091),v={all:{pickerTitle:g.f,pickerTitleIntervals:g.e},files:{pickerTitle:g.b,pickerTitleIntervals:g.a},folders:{pickerTitle:g.d,pickerTitleIntervals:g.c}};function y(e){var t,n=e.title,a=e.selectionMode,i=e.itemMode;if(n)t=n;else{var r="multiple"===a?2:1,o=v[i],s=o.pickerTitle,d=o.pickerTitleIntervals;t=(0,c.OO)((0,c.Ot)(s,d,r)||"")}return t}var S=c.HW.isActivated("182B2FCC-2348-48AB-BFBE-04969610C5E1","10/18/2021","Split picker options across query-string and post-messaging"),D=c.HW.isActivated("69FB175A-8186-4311-9045-F073BA0B6A87","10/27/2021","Propagate current theme to File Picker"),I=c.HW
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (4283)
                                                                      Category:downloaded
                                                                      Size (bytes):11012
                                                                      Entropy (8bit):5.448873507978151
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:C631DF1EC99ADD9911CE15751077D66B
                                                                      SHA1:E434FEE610F65119C20273AD9D84672DE852E1E1
                                                                      SHA-256:714D757DF03A32EF8699A3C8C34B88BC017DE7C16D2232C55509300BD780A9AC
                                                                      SHA-512:348DF17DA05B544FE40DED3AF2C087A012C963C1BE03A08AC83C163ABB17E166EBC160B4C71FB27E9D796911276DC78FB19D66A8AF6FC13058C32F1D0C364A3A
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/33.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[33],{4425:function(e,t,n){n.d(t,{a:function(){return s},b:function(){return d}});var a=n(7220),i=n(1750),r=n(7219),o=n("odsp.util_578").HW.isActivated("686714b6-ee9c-44e7-9cc2-1fbe75a88eac"),s={ID:"",displayName:r.b,realFieldName:"File size",internalName:"FileSizeDisplay",type:i.a.FileSize,width:150,isCalculated:!0,isReadOnly:!0,isSortable:!0,isEditable:!1,rawFieldData:{FieldType:"FileSize",Name:"FileSizeDisplay",Groupable:"FALSE"}},c={ID:"",displayName:r.a,realFieldName:"Activity",internalName:"FileActivity",type:i.a.FileActivity,width:445,isCalculated:!0,isSortable:!1,isReadOnly:!0,isEditable:!1};function d(e,t){var n=[],i=null;if((0,a.a)(t)){for(var r=0,d=e;r<d.length;r++){var l=d[r];"SharedWith"===l.internalName?i=l:n.push(l)}return o&&n.push(s),i&&n.push(i),n.push(c),n}return e}}.,7221:function(e,t,n){function a(e){var t,n,a={};if((null===(t=null==e?void 0:e.schema)||void 0===t?void 0:t.aggregate)&&(null
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (10101)
                                                                      Category:downloaded
                                                                      Size (bytes):12941
                                                                      Entropy (8bit):4.961042167643064
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:4AD5B413278D0A8E2221198437AB0A68
                                                                      SHA1:D70767384BFD4B3F554B8D483C1EC6E8960CCB26
                                                                      SHA-256:BC2BDC681D853FB2AD3133D9EA2C9F9655A511A21ECB2CB473B80F5918AA0BE9
                                                                      SHA-512:883057B68BD192F238B530869F2C763034440770D643A3BD0EC5A3A95F254023B5155D45B5554A1F55A96781E397ADC066987F9E4C6E6616BE51A8325E6790D4
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/38661.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[38661],{157285:(e,t,n)=>{n.d(t,{d:()=>o});var a=n(427445),i=n(639849);function r(e,t,n,a){void 0===a&&(a=!1);var r=0;if("string"==typeof e){var o=n.numberDigitSeperator||",",s=e.replace(new RegExp("\\".concat(o),"g"),"");r=Number(s)}else"number"==typeof e&&(r=e);return r<0&&!a&&(r=0),1===r?(0,i.U)(t.Singular,e.toString()):(0,i.U)(t.Plural,e.toString())}function o(e,t){if(!e)return"";var n=[t.Second,t.Minute,t.Hour,t.Day,t.Month,t.Year],i=e.split(t.Separator);if(i.some(function(e){return isNaN(+e)}))return"";for(var o="",s=0,c=i.length-1;s<i.length&&c>=0;s++,c--){var d=parseInt(i[s],10);(0===s||d>0)&&(o+="".concat(d," ").concat(r(d,n[c],(0,a.u)())))," "!==o.charAt(o.length-1)&&(o+=" ")}return o.trim()}}.,427445:(e,t,n)=>{n.d(t,{u:()=>o});var a={"af-za":{d:"YYYY-MM-DD",ns:"."},"am-et":{d:"DD/MM/YYYY"},"ar-ae":{d:"DD/MM/YYYY",t:"hh:mm tt"},"ar-bh":{d:"DD/MM/YYYY",t:"hh:mm tt"},"ar-dz":{d:"DD-M
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (6371)
                                                                      Category:downloaded
                                                                      Size (bytes):17740
                                                                      Entropy (8bit):5.202168965997005
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:EF31D21B2EE6123A5F18CBE4ABC8409E
                                                                      SHA1:0F33D6B2336357A5E675248619ED68148F8CC885
                                                                      SHA-256:D7A152DF20DF6153508858880A1E73EC31C61749D7470899B9EA8F9F65D45B1F
                                                                      SHA-512:4BD8554AB5467184BF9B9F4B631F7ED8DCCA55D92CEFAACC3568A10E05BE1AB69FD88B6A5A4D15ADAB62183E0FDEEB5910FECB9DDE954F61471864AFCE246DE3
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/513.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[513],{8021:function(e,t,n){n.d(t,{a:function(){return u},b:function(){return f},c:function(){return m},d:function(){return C},e:function(){return h},f:function(){return b},g:function(){return _},h:function(){return p}});var a=n(7952),i=n(8022),r=n(8018),o="User.PrimaryIdentityHash",s="User.PrimaryIdentitySpace",c="User.TenantId",d="User.IsAnonymous",l="User.IsSignedIn",u="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405",f="b22a201c3f1d41d28ccc399ba6cc9ca2-1972c77f-1f79-4283-a0f9-b4ddc4646f55-7121",p=void 0;function m(e,t,n,a){var r=!0;if(t)for(var o=function(t){var o,s=t.classification,c=t.dataType,d=t.name;if(s&&!(4===s||1===s||2===a&&32===s||3===a&&2048===s))return r=!1,"break";if(3===a&&n&&3!==c&&1!==c&&2!==c&&"OTelJS.Version"!==d&&"OTelJS.Sink"!==d)return(0,i.b)(0,1,function(){return"DNM: Invalid field type "+d}),r=!1,"break";o=n?"zC."===d.substr(0,3)?"zC.Data."+d.substr(3):"Dat
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (21309)
                                                                      Category:downloaded
                                                                      Size (bytes):61936
                                                                      Entropy (8bit):4.9535947810710175
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:670A93A558AEA203F13213B2972B1ED3
                                                                      SHA1:A4B803108D105D0DD0366E9084000924E52D873A
                                                                      SHA-256:62EB89E9FFB893553CCF6EEA4313BA69FAC4303C446A532599E35D6CC998C822
                                                                      SHA-512:20512C287888DE0E633D5FED875C719072CD0CECE3C8EA15F1DBC366D1EE6559A6247EBFFF30029316CEAFC237A6C05EB87717FA2F461D01DDA5680DFAC0A1EE
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-spo-teams-lists/es/initial.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{604:e=>{e.exports=JSON.parse('{"a":"Se ha producido un error","c":"Pruebe a actualizar la p.gina","b":"Se ha producido un error y no se pudo mostrar la p.gina."}')}.,1637:e=>{e.exports=JSON.parse('{"a":"Abrir en el Lector inmersivo"}')}.,711:e=>{e.exports=JSON.parse('{"b":"A.adir acceso directo a Mis archivos","d":"Agregar acceso directo a OneDrive","n":"Quitar","p":"Quitar el m.todo abreviado de Mis archivos","y":"Quitar de mi lista compartida","a":"Agregar un acceso directo a esta carpeta en Mis archivos","o":"Quitar los accesos directos a esta carpeta de Mis archivos","c":"Agregar acceso directo a esta carpeta en OneDrive","m":"Quitar los accesos directos seleccionados de esta ubicaci.n","f":"Agregar acceso directo a .lbumes","e":"Agregar un acceso directo a este .lbum compartido en .lbumes","k":"Abrir ubicaci.n del archivo","t":"Fecha","s":"Cualquier fecha","u":".ltimas 24 horas
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (18799)
                                                                      Category:downloaded
                                                                      Size (bytes):59981
                                                                      Entropy (8bit):5.052761854957079
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:436D71E2B553C6648457A3389DA0A414
                                                                      SHA1:5342BAFE7EF940C860C379CFBA18807CDF806EA5
                                                                      SHA-256:C03C6A381419BDCABC206144B302DB34882122F7DB051E0D3D5EEA58C6413756
                                                                      SHA-512:95A2748574415995446CD938FBDA40586BB1D3293AE5D58C1C9EA3DAFB6B34891C84C9BF9AC15430B3F0526491A583BC8073A6185045FF17AE99562493B0776F
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-teams/en-gb/initial.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{998:e=>{e.exports=JSON.parse('{"d":"Copilot","g":"Summarise","i":"Summarise \\u0022{0}\\u0022","h":"Summarise these files","b":"Compare files","c":"Compare the differences between these files and put them in a table view","e":"Create an FAQ","f":"Create an FAQ from \\u0022{0}\\u0022","a":"Ask a question"}')}.,377:e=>{e.exports=JSON.parse('{"a":"Show more Copilot actions for this item"}')}.,820:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1708:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,279:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (18799)
                                                                      Category:downloaded
                                                                      Size (bytes):52862
                                                                      Entropy (8bit):5.003841936598493
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:8BBDF68259E1E678DD3ECF970CDBF6C6
                                                                      SHA1:84D6BA1C52968F02FB74A212BE0AA70EAB9725FF
                                                                      SHA-256:58D140CD5A7DE38F612C0D0E6D92314FE5A2AE9207F6BBE3DEB9A94F920EE422
                                                                      SHA-512:785B930DF276092F36D463B3EB81BF3ECF8D77D1FA0069B35AE63B65E65D215E401A023CB30A6B30968C475A43C51A193A81FC12138318312DBB2B454BDE40FC
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-spo-teams-lists/en-gb/initial.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{604:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1637:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,711:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents","j":"Music","q":"PC Syn
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (32672)
                                                                      Category:downloaded
                                                                      Size (bytes):176881
                                                                      Entropy (8bit):5.4776683164599484
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:769F93A9505CC5AD93303ABE5C2CAD59
                                                                      SHA1:5196C37E7933B8EBB6F5BE5412F547BEABB906BE
                                                                      SHA-256:12E791A9C600C995E5DA7A83EECE86F95375324EC836EAEDA7E4F7AC4F8FAE84
                                                                      SHA-512:4539C0379F6E24B0B4ACE8507EB7B0F4EFF6937F87366460F7052AD2E3EC5D51134409D9D856C5151A33C0DB01921602D91269DA2E8001393B49B218B5FD9110
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/45.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[45],{1682:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_496"),o=n("fui.lcu_514"),s=(0,n("fui.util_43").e1)(function(e,t){return(0,o.uS)({root:[(0,r.mRu)(e,{inset:1,highContrastStyle:{outlineOffset:"-4px",outline:"1px solid Window"},borderColor:"transparent"}),{height:24}]},t)}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.XJ)(t,e),t.prototype.render=function(){var e=this.props,t=e.styles,n=e.theme;return i.createElement(r.ECZ,(0,a.W_)({},this.props,{styles:s(n,t),onRenderDescription:r.KE8}))},(0,a.uh)([(0,o.LK)("MessageBarButton",["theme","styles"],!0)],t)}(i.Component)}.,1465:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>a,c:()=>r,d:()=>o});var a="BgColorChoice",i="BgColorChoicePill",r="KanbanCardDesignerDocLib",o="KanbanCardDesigner100"}.,1857:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(531),i=n(37),r=n(1858),o=n(2335),s="/_api/v2.1/termStore/termSets/",c={get
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (7897)
                                                                      Category:downloaded
                                                                      Size (bytes):10302
                                                                      Entropy (8bit):5.3672604062544975
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:5ABA8691768FB9FE748624DA23C40545
                                                                      SHA1:EA45C867162D9CEEDBF013338BF4EFF982E0A0F4
                                                                      SHA-256:7F9A1B99BFF07816073D13CE0D676BC1C8FE9B5334CFBF18B1D544F7E0F95012
                                                                      SHA-512:731833295F394C617142BFEF234BE82C59E00AC9D1B6B533B44D11189CB5642B67AA997EF2F5D525CE2735CB82D6209334257A9B8673E5149890A01531F7DCFA
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/30.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30],{7571:function(e,t,n){n.d(t,{a:function(){return L},b:function(){return D},c:function(){return A}});var a=n("tslib_102"),i=n(12),r=n(15),o=n(585),s=n(71),c=n(608),d=n(11),l=n(402),u=n("odsp.util_578"),f=n(3920),p=n(557),m=n(39),_=n(103),h=n(367),b=n(1884),g=n(1885),v=n(7572),y=n(7573),S=n(1161),D=u.HW.isActivated("03602390-d293-4f7e-bfaa-9e0a0c0ef730"),I=u.HW.isActivated("b2bdd32b-7546-476c-be48-4d07dc4ae32c"),x=u.HW.isActivated("6ee65b7d-df17-4fd7-830c-0dbab64b254a"),C="cmdbar-itm-click",O="command-bar-menu-id",w=(0,f.a)("commandbarsubmenus=0"),E=(0,p.b)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,n.e(378).then(n.bind(n,2082))];case 1:return[2,e.sent().ContextualMenu]}})})}});function A(e){var t=this,u=e.classes,f=void 0===u?{}:u,p=e.commandSetProvider,A=e.QosEvent,L=void 0===A?d.a:A,M=e.onOpenContextMenu,P=e.experiment
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (476)
                                                                      Category:downloaded
                                                                      Size (bytes):481
                                                                      Entropy (8bit):5.230671587404427
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:871CC71934831C2DBA8BFCF9C0483D8F
                                                                      SHA1:D55937334F9E4175B9938062EE40AAEE5B02F244
                                                                      SHA-256:04355C3F68CEE7F66D0257C2E6616F78B65A81F75224D3435DAA572A42F70273
                                                                      SHA-512:52E055BBD6CA9FF23F9AA5F15E3D495525D14D6BA09B5A45E28A5492A66046673C600DFD3EEF4F8E42A531366C2F78F7709F0319D0E9160C585BD593B63F5716
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/96.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[96],{707:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.v2H,ContextualMenuBase:()=>a.sIi,ContextualMenuItem:()=>a.A55,ContextualMenuItemBase:()=>a.cYW,ContextualMenuItemType:()=>a.llj,DirectionalHint:()=>a.aZJ,canAnyMenuItemsCheck:()=>a.xQe,getContextualMenuItemClassNames:()=>a.Wyu,getContextualMenuItemStyles:()=>a.czg,getMenuItemStyles:()=>a.CXU,getSubmenuItems:()=>a.PkX});var a=n("fui.lco_496")}.}]);
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (18788)
                                                                      Category:downloaded
                                                                      Size (bytes):59950
                                                                      Entropy (8bit):5.053979268327017
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:87C57B7CFA3C11F035CC3A8B307B1FC6
                                                                      SHA1:CAA865589D7551D3E1096356B8C2CE2F55831E6B
                                                                      SHA-256:DB8A958F2C8AB8917564FE012968A476D31D583073F593C77075E9704BFB4C33
                                                                      SHA-512:25C93D5E9006DDC818819EC968A952C4836DD163BD60847E455CE46E2AF3681353128D9FBEE6FA919DEFE9603E2FE51E14DD1DD66EE5094B06E60E3F061E6783
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-teams/en-us/initial.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{998:e=>{e.exports=JSON.parse('{"d":"Copilot","g":"Summarize","i":"Summarize \\u0022{0}\\u0022","h":"Summarize these files","b":"Compare files","c":"Compare the differences between these files and put them in a table view","e":"Create an FAQ","f":"Create an FAQ from \\u0022{0}\\u0022","a":"Ask a question"}')}.,377:e=>{e.exports=JSON.parse('{"a":"Show more copilot actions for this item"}')}.,820:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1708:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,279:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):156998
                                                                      Entropy (8bit):5.3770135104940096
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:CF0AAB90F5D5AE49469C81D438E0A811
                                                                      SHA1:689AF88ED61322017663C52CE18E86B1A2127857
                                                                      SHA-256:0816678C4524F6747ACBA4FEAF3F049C28340E65FB71A6349B5B2DB333507B18
                                                                      SHA-512:E9A26AB40415005F449A12D1178E22410658935A8D3662DB3C3CFB317AA3A9CEB613BC305F11A593C20E9FCA1B33164FB31831FC8D06D8F7A81A2E1F3CBDB15C
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/28.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[28],{778:(e,t,n)=>{n.r(t),n.d(t,{AppContextFlags:()=>ut,DataSyncListStatus:()=>f.a,DataSyncListStatusAttentionReason:()=>r,DataSyncListStatusError:()=>i,DataSyncOperationType:()=>a,FileUsageApi:()=>pt,NucleusNotificationType:()=>f.b,NucleusSessionClientQos:()=>ma.a,getDataSyncClient:()=>ga,getDataSyncClientAsync:()=>va,initNucleusUser:()=>Sa,resetTestState:()=>Da});var a,i,r,o=n("tslib_102"),s=n("odsp.util_578"),c=n(182);!function(e){e.Unspecified="Unspecified",e.ListQuickEdit="ListQuickEdit",e.ListHomeEnumeration="ListHomeEnumeration"}(a||(a={})),function(e){e[e.UnknownError=0]="UnknownError"}(i||(i={})),function(e){e[e.SetupRequired=0]="SetupRequired",e[e.SignInRequired=1]="SignInRequired"}(r||(r={}));var d,l,u,f=n(255),p=n(120),m=n(50),_=n(37),h=n(291),b=function(e){return l(e)},g=function(e){return l({msg:e,error:!0})},v="sharepoint.datasync.nucleus.logToConsole";try{u=window.localStorage.getItem(v)}catch
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (49572)
                                                                      Category:downloaded
                                                                      Size (bytes):180660
                                                                      Entropy (8bit):5.280414377930907
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:3704D491BFE10B90324B841513224496
                                                                      SHA1:3B63DFEF871DB38A071D63325F1954EE10CB3980
                                                                      SHA-256:EBEE7A590AA7EC515AA9D716D0E5AC1E232B70535195063235F7AC5F551EA395
                                                                      SHA-512:A57A54CA40159E03A61796A2E76974DCCA03A052936B3BBC87EF0D2D750F0BD2DB413B42594D7D323BA1FB098032E300310448E0644BAB8C1348C95CCEFE0CE3
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/186.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[186],{952:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(895);function i(e){return(0,a.a)(e())}}.,945:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(882),i=n(343),r=n(881),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,946:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(881),r=n(945),o=n("odsp.util_578"),s=n(947),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (36589)
                                                                      Category:downloaded
                                                                      Size (bytes):38790
                                                                      Entropy (8bit):5.321368790334882
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:EEF99D199E91F072C3F3BF6F2D0FF820
                                                                      SHA1:9CF849B3AA545FD90C2D2A778E054AA46148020A
                                                                      SHA-256:E2D0C27409B48474D44C704582E0D6D060BC482AD8D442200CD42A434EB0BD3E
                                                                      SHA-512:3CBDAF6E5A04F62E14AC3A0C2E92EA055FBCA8330040D6389DEFDFA3BC82148B95F9EC61FADFEF22D88C3AEE2A47094C6756F31C8A4916F9C7F4AAE828F87D34
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/239.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[239],{3897:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a},c:function(){return s},d:function(){return o}});var a,i,r=n(1306);function o(e){return(null==e?void 0:e.notificationType)===r.b.DataSyncListStatusChange}function s(e){return(null==e?void 0:e.notificationType)===r.b.FonDNotification}!function(e){e[e.UnknownError=0]="UnknownError"}(a||(a={})),function(e){e[e.SetupRequired=0]="SetupRequired",e[e.SignInRequired=1]="SignInRequired"}(i||(i={}))}.,2302:function(e,t,n){n.r(t),n.d(t,{spFolderItemSetItemAutoRefreshControlHandler:function(){return we}});var a,i=n("tslib_102"),r=n("react-lib"),o=n(322),s=n(46),c=n(19),d=n(5),l=n(55),u=n(117),f=n("odsp.util_578"),p=n(872),m=n(7560),_=n(1213),h=n(11);!function(e){e[e.New=0]="New",e[e.Update=1]="Update",e[e.Delete=2]="Delete"}(a||(a={}));var b=12e4,g={ODB:459},v=function(){function e(e){var t=this;this.isImproveRetryLogicKillswitchActivated=f.HW
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (47428)
                                                                      Category:downloaded
                                                                      Size (bytes):369804
                                                                      Entropy (8bit):5.361658540850833
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:A31E50A9EBE44B34EAC00656E4E73137
                                                                      SHA1:3A94A995D3DB2AA4644C9CCF1DD81EAB81919CB3
                                                                      SHA-256:480195EF9FE02DCC2993DB1B88E0CFF80423B612133E73D1750434032C584F4F
                                                                      SHA-512:3541C42E39163744BF8CDAAC02D08C925C5A06790FFD4459340569955972405EE7F3F15EBF4941A6F83F294811AFE36B427E67B33C362D19E669B82FAC196FAB
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/39.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[39,88,40],{861:(e,t,n)=>{n.d(t,{a:()=>g});var a=n("tslib_102"),i=n(37),r=n(980),o=n(183),s=n("odsp.util_578"),c=n(42),d=n(507),l=n(869),u=n(50),f=n(129),p=n(117),m=n(66),_=window&&window.performance,h={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsTooLong:!0,pathTooDeep:!0,pathIsTooDeep:!0,propertyNotUpdateable:!0,resyncApplyDifferences:!0,resyncUploadDifferences:!0,serviceReadOnly:!0,throttledRequest:!0,unlockRequired:!0,versionNumberDoesNotMatch:!0,virusSuspicious:!0,auth
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (2283)
                                                                      Category:downloaded
                                                                      Size (bytes):6068
                                                                      Entropy (8bit):5.552603513476209
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:9D0DCF4A7AD9927C6E9F03DA6B532B8E
                                                                      SHA1:DE05E7898FB38B2BA60E37A5F7E7ED1BD43F018F
                                                                      SHA-256:CF82ABB13B8630D558C18E62C0D786796D6C19F5B8F6236CDB08399FCA164BBC
                                                                      SHA-512:B29B5F7BE47816723BE13B1D71D16C945AB23926EB7CA174240E51617DB4B912905EDB5B1EB6689C84341DB43E79BC0ABF6F60292D1700E7C63BD4A789217D90
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/uiManager.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29735],{669333:(e,t,n)=>{n.d(t,{W:()=>r});var a=/[\{\}]/g,i=/\{\d+\}/g;function r(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];var r=t;function o(e){var t=r[e.replace(a,"")];return null==t&&(t=""),t}return e.replace(i,o)}}.,705760:(e,t,n)=>{n.d(t,{p:()=>m});var a,i,r=n(295610),o=n(966034),s=n(849968),c=n(495122),d=n(375865),l=n(250943),u=n(188830),f=((a={})[o.I.primaryColor]="#BC1948",a),p=((i={})[o.I.primaryColor]="#E8467C",i[o.I.foregroundColor]="#F3F2F1",i[o.I.backgroundColor]="#1B1A19",i),m=function(e,t){if(void 0===t&&(t={}),t.fluentTheme)return _(t.fluentTheme,t.disableLoadTheme);var n=t.base&&t.base.isStandardTheme,a=n?f:p,i=(0,r.__assign)({},a);["primaryColor","backgroundColor","foregroundColor"].forEach(function(n){var a=t.base&&t.base[n],r=n;if(a){var c=!1;if((0,s.r)(a))c=!0,i[o.I[r]]=a;else{var d="#".concat(a);(0,s.r)(d)&&(c=!0,i[o.I[r]]=d)}c||null==e||e.warn("Co
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (1092)
                                                                      Category:downloaded
                                                                      Size (bytes):1097
                                                                      Entropy (8bit):4.941295898524081
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:0357046B8A1F4F103E2E64ABFC48BE67
                                                                      SHA1:95C7594C26A086991571DE700CFBABC4B4D14C64
                                                                      SHA-256:355B369FF52C436A0A3855D4A1D87577C0C654E3430595CB6675B92A41B33383
                                                                      SHA-512:5DAAD86E55DAD04AE305D6DFF1B3C89A3A68EC9BF84AD8392561C78E44D40E026C52870BE99691CD0D21E112038AC8A0C053CAAF3C52248CEB2FCB9D97EA99A9
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/13983.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[13983],{713983:(e,t,n)=>{n.d(t,{Zlo:()=>o,k1F:()=>i,qk5:()=>r,rIv:()=>s});var a=n(875427);const i=(0,a.k)("Add24Regular","24",["M11.75 3c.38 0 .7.28.74.65l.01.1V11h7.25a.75.75 0 0 1 .1 1.5H12.5v7.25a.75.75 0 0 1-1.49.1V12.5H3.74a.75.75 0 0 1-.1-1.5H11V3.75c0-.41.34-.75.75-.75Z"]),r=(0,a.k)("ArrowCounterclockwise24Regular","24",["M12 4.5a7.5 7.5 0 1 1-7.42 6.4c.07-.46-.26-.9-.72-.9-.37 0-.7.26-.76.62A9 9 0 1 0 6 5.3V4.25a.75.75 0 0 0-1.5 0v3c0 .41.34.75.75.75h3a.75.75 0 0 0 0-1.5H6.9a7.47 7.47 0 0 1 5.1-2Z"]),o=(0,a.k)("ArrowExportLtr16Regular","16",["M1.5 3c.28 0 .5.22.5.5V12a.5.5 0 0 1-1 0V3.5c0-.28.22-.5.5-.5Zm9.15.65c.2-.2.5-.2.7 0l3.5 3.5c.2.2.2.5 0 .7l-3.5 3.5a.5.5 0 0 1-.7-.7L13.29 8H4.5a.5.5 0 0 1 0-1h8.8l-2.65-2.65a.5.5 0 0 1 0-.7Z"]),s=(0,a.k)("ArrowExportRtl16Regular","16",["M14.5 3a.5.5 0 0 0-.5.5V12a.5.5 0 0 0 1 0V3.5a.5.5 0 0 0-.5-.5Zm-9.15.65a.5.5 0 0 0-.7 0l-3.5 3.5a.5.5 0 0 0
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (5449)
                                                                      Category:downloaded
                                                                      Size (bytes):22540
                                                                      Entropy (8bit):5.290706800457802
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:9D22048F91A4C444C0C3B7899B09F218
                                                                      SHA1:1119BA134D550D77E81D207D32FD33B71425674A
                                                                      SHA-256:15046ABE3CB7F7915F4C929C2BC199A4C8DBBFDE851DB5734342155EE8B97532
                                                                      SHA-512:BFC37CFE8AD069B77FED3A3CA1DEA90392B3D45E9CEA10D761BA696E97C84F64C3357FD7A0C6384901173240C9C1769D9DD283368180B937C7E91AEEE0036D1E
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/66.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[66,88],{863:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_828"),s=n(17),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.P)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.iUJ.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.pys.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,1218:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n("fui.lco_496"),r=n(131),o=n(193);function s(e){var t=this,n=e.commands,c=e.onGetSubCommands,d=e.QosEvent,l=e.EngagementEvent,u=e.CustomerPromiseEvent,f=e.foldSingleSubCommandIntoParent,p=void 0!==f&&f,m=n.map(function(e){var n=e.subCommands,f=e.getIconProps&&e.getIconProps(e)|
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:JSON data
                                                                      Category:dropped
                                                                      Size (bytes):17073
                                                                      Entropy (8bit):4.927573574885564
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:7E4B14A120791D9AAC2A387B9BCAC22A
                                                                      SHA1:83232C00756A243DDB2F0B3FFFFD24D5EDD9EA34
                                                                      SHA-256:C3114F4400B80C128BDD158647F73F87A5458369E19688562C58715BC37D4C20
                                                                      SHA-512:7C202D1B23665A052634626F21C645F878DC03C996D2D7D858E9A8210093FC96E315CAFFF2BB00DE7994918FD9B141A3E195A10AF0950A8C683E3FDBBD1CB7BD
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (8295)
                                                                      Category:downloaded
                                                                      Size (bytes):14458
                                                                      Entropy (8bit):5.432482053088662
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:2C0D7E10C1A4FA0EDB5AD5D6335B093F
                                                                      SHA1:8FA6D2FC7E0103723E5C14E051EE4B9BB2CA3EC5
                                                                      SHA-256:F592A17D713F566BDCC784F35D23A859722569B667A2429E640DFC5B6BE53144
                                                                      SHA-512:8A13DBB454193B728422C148B6CE016A334E8AB7ECADF6E6EDCD876ED3E7D36968DD887778F9EA9150C7F0373536E16EF5D810CD53406A925F652434021EE43B
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/21554.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[21554],{109785:(e,t,n)=>{n.d(t,{k:()=>d});var a=n(408156),i=n(248245),r=n(550948),o=n(501544);const s=(0,r.s)({root:{mc9l5x:"f1w7gpdv",Bg96gwp:"fez10in",ycbfsm:"fg4l7m0"},rtl:{Bz10aip:"f13rod7r"}},{d:[".f1w7gpdv{display:inline;}",".fez10in{line-height:0;}",".f13rod7r{-webkit-transform:scaleX(-1);-moz-transform:scaleX(-1);-ms-transform:scaleX(-1);transform:scaleX(-1);}"],t:["@media (forced-colors: active){.fg4l7m0{forced-color-adjust:auto;}}"]}),c=(e,t)=>{const{title:n,primaryFill:a="currentColor",...r}=e,c={...r,title:void 0,fill:a},d=s(),l=(0,i.a)();return c.className=(0,o.z)(d.root,(null==t?void 0:t.flipInRtl)&&"rtl"===(null==l?void 0:l.textDirection)&&d.rtl,c.className),n&&(c["aria-label"]=n),c["aria-label"]||c["aria-labelledby"]?c.role="img":c["aria-hidden"]=!0,c},d=(e,t,n,i)=>{const r="1em"===t?"20":t,o=a.forwardRef((e,o)=>{const s={...c(e,{flipInRtl:null==i?void 0:i.flipInRtl}),ref:o,w
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (21309)
                                                                      Category:downloaded
                                                                      Size (bytes):69451
                                                                      Entropy (8bit):4.986272157007607
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:DCA2967A176B42A25742F0A50375A74D
                                                                      SHA1:077037BBED1F9F8D2C2D19B02E7B438638C565BA
                                                                      SHA-256:97D04A1635196D9639099FB6C2D72B8F856F198C61E86478B5133E36204BE161
                                                                      SHA-512:E0C42A39EB7E11F16D5655AFADDF717DCE5CE605C19F8BDF0012BC99D0EBCD38F1E2BF2A116091D939C95AE620AA4A02B6C579896DED084D87CFF27958C4E720
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-teams/es/initial.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{998:e=>{e.exports=JSON.parse('{"d":"Copilot","g":"Resumir","i":"Resumir \\u0022{0}\\u0022","h":"Resumir estos archivos","b":"Comparar archivos","c":"Comparar las diferencias entre estos archivos y ponerlos en una vista de tabla","e":"Crear Preguntas frecuentes","f":"Crear Preguntas frecuentes a partir de \\u0022{0}\\u0022","a":"Haz una pregunta"}')}.,377:e=>{e.exports=JSON.parse('{"a":"Mostrar m.s acciones de copilot para este elemento"}')}.,820:e=>{e.exports=JSON.parse('{"a":"Se ha producido un error","c":"Pruebe a actualizar la p.gina","b":"Se ha producido un error y no se pudo mostrar la p.gina."}')}.,1708:e=>{e.exports=JSON.parse('{"a":"Abrir en el Lector inmersivo"}')}.,279:e=>{e.exports=JSON.parse('{"b":"A.adir acceso directo a Mis archivos","d":"Agregar acceso directo a OneDrive","n":"Quitar","p":"Quitar el m.todo abreviado de Mis archivos","y":"Quitar de mi lista compartida","a":
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2289)
                                                                      Category:downloaded
                                                                      Size (bytes):2362
                                                                      Entropy (8bit):4.8900372274897075
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:AC43882EB4022265A4D293215659247F
                                                                      SHA1:DCE43BCF9DF36889B1E0F7A046293D1D4B52C8A3
                                                                      SHA-256:5D330DF6F8C90423F6FEDD46FCFA363D1E81D472C775574D1BD95A47EBE2AEFA
                                                                      SHA-512:08E7D8C87FB0E518D39087720731552F2243D5BA9E9A3695C9C3507A59D6FD13FC30E491B53E5C5D0FC9F4B5123A6BE36B77AF292873C10100B943BB79559500
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-spo-teams-lists/fr/deferred.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{8292:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Ajouter Microsoft Teams","selectPageHeaderText":".pingler des ressources sous forme d.onglets dans Teams","introPageDescription1":"Int.grez des ressources de ce site dans Teams pour une collaboration en temps r.el sur un emplacement unique. ","introPageSecondHeader":"Teams vous permet de facilement:","introPagePoint1":"Discuter avec vos coll.gues","introPagePoint2":"Organiser des r.unions en ligne avec des partenaires","introPagePoint3":"Collaborer sur du contenu partag.","selectPageDescription":"Ajoutez des pages, des listes et des biblioth.ques de documents sous la forme d.onglets dans Teams pour rendre les ressources partag.es facilement disponibles pour les collaborateurs. Une fois dans Teams, les ressources dans les onglets peuvent .tre ajout.es, supprim.es ou r.organis.es.","continueButtonText":"Continuer","addTeam
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (56560)
                                                                      Category:downloaded
                                                                      Size (bytes):86290
                                                                      Entropy (8bit):5.223737343917405
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:7847E7B6869E182B97E8867FACE30166
                                                                      SHA1:6F9017FDC5AB7C29B7254DE55D4037F45D1764C5
                                                                      SHA-256:96439EAAB6CC2DBD6479F852F598BC5CE48F7ED96FA52DD75B4D03A1D7469C4B
                                                                      SHA-512:BA2E469D7E8D4A00D815002EE70196B0F311CA10526DEF329AE00ECEDD06D1DB063B50C8CC649D4B494F36A5AC19FC8E2E99C945917A1B52F35994FA48660E9A
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/47248.js
                                                                      Preview:/*! For license information please see 47248.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[47248],{374254:(e,t,n)=>{n.d(t,{Q:()=>r});var a=n(230985),i=n(161816);function r(e,t){const{disabled:n,disabledFocusable:r=!1,"aria-disabled":o,onClick:s,onKeyDown:c,onKeyUp:d,...l}=null!=t?t:{},u="string"==typeof o?"true"===o:o,f=n||r||u,p=(0,i.$)(e=>{f?(e.preventDefault(),e.stopPropagation()):null==s||s(e)}),m=(0,i.$)(e=>{if(null==c||c(e),e.isDefaultPrevented())return;const t=e.key;if(f&&(t===a.Ee2||t===a.KaI))return e.preventDefault(),void e.stopPropagation();t!==a.KaI?t===a.Ee2&&(e.preventDefault(),e.currentTarget.click()):e.preventDefault()}),_=(0,i.$)(e=>{if(null==d||d(e),e.isDefaultPrevented())return;const t=e.key;if(f&&(t===a.Ee2||t===a.KaI))return e.preventDefault(),void e.stopPropagation();t===a.KaI&&(e.preventDefault(),e.currentTarget.click())});if("button"===e||void 0===e)return{...l,disabled:n&&!r,"aria-disabled":!!r
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (65461)
                                                                      Category:downloaded
                                                                      Size (bytes):177671
                                                                      Entropy (8bit):5.477496464276036
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:26DEE236AE577CFF5E04A820C5D5D3F4
                                                                      SHA1:C5A8290A63AE3052F66B7AF5621D9CF127D463D3
                                                                      SHA-256:D5FD5E1DCA39556ED5D51F54BEF8D68D424D797CC04F5AFC532876B13E95837D
                                                                      SHA-512:77862B39F92A0DC7927F605753284A8D92952C2CBD120189FC164F2FA7FC113E53ABE9CC58CF27886037F7E754DB953BC9110739FF7D6391B142F232441B3170
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.core/fui.core-8c1d82fe.js
                                                                      Preview:/*! For license information please see fui.core-8c1d82fe.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.core"],{"fui.core_870":(e,t,n)=>{n.d(t,{Zc3:()=>_s,M8_:()=>ds,XQB:()=>Ds,ZuL:()=>nr,$i4:()=>hi,KrZ:()=>er,fbr:()=>sr,z2B:()=>us,QZm:()=>tr,H3D:()=>_i,Bs0:()=>gs,F3:()=>mi,uJ1:()=>p,AQp:()=>oi,z2u:()=>Mr,Zlt:()=>Pr,xgv:()=>Ss,WmU:()=>Is,c01:()=>it,WxX:()=>$e,zLI:()=>ar,r6K:()=>f,Bfw:()=>u,uTr:()=>l,ovW:()=>ms,iJB:()=>k,mRq:()=>L,Egq:()=>Lr,YW9:()=>kr,knY:()=>yr,rVc:()=>Sr,JV$:()=>ys,Xf7:()=>we,plP:()=>Ai,OIM:()=>Ai,e9c:()=>xs,aMF:()=>dr,kml:()=>lr,tcZ:()=>ps,TNG:()=>ss,NE4:()=>os,Oed:()=>vs,imO:()=>fs,sDT:()=>Wi,sIX:()=>Oo,u$q:()=>zi,QZw:()=>ir,gHV:()=>ls,g$Y:()=>mo,P38:()=>rr,GfW:()=>or,RWE:()=>cr,X$8:()=>st,_9Q:()=>ot,CcR:()=>bs,KBT:()=>D,k1S:()=>S,_hP:()=>y,gKr:()=>I,VOd:()=>x,X82:()=>h,KrN:()=>_,mpj:()=>m,OKK:()=>C,EJg:()=>b,PSQ:()=>g,V1H:()=>v,CTe:()=>Me,xYP:()=>Pe,QVF:()=>Ei,IsA:()=>bo,q8P:()=>Yi,Ae0:()=>ur,RNv:()=>hs,BNv:()=
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (17002)
                                                                      Category:downloaded
                                                                      Size (bytes):79212
                                                                      Entropy (8bit):5.400635063041862
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:1A542E35222D8D3B410181FE9D965094
                                                                      SHA1:99CBCED36B5017A31796713C93EE4A63B8637962
                                                                      SHA-256:3469DA815C28F30433D99EC4C52C9DB2D7E1811B0D522009020246916112DB29
                                                                      SHA-512:3BCDF1370DAA09AC37406D0E8D09CCE8D851712E69922CA867DCFE3B530B6C9DBF0BD566FECA4E6C58460278849A56FBD96FB0735D1CE59720C3B4AE4A53F458
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/34.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[34,1041],{3117:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.publish=0]="publish",e[e.schedule=1]="schedule",e[e.unpublish=2]="unpublish"}(a||(a={}))}.,5268:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(24),r=n(74),o=n(85),s=n(268),c=n(4340),d=(0,i.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,r.b)(s.b,o.a)(c.b)),e((0,r.b)(s.a,o.a)(c.b)),[2]})})}})}.,5264:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(56),r=n(24),o=n(326),s=n(205);function c(e,t){var n=t.currentItemKey,a=e.demandItemFacet(s.a,n);return a?{currentItemKey:a.remoteItemKey}:{}}var d=(0,r.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,i.b)(s.a,o.a)(c)),[2]})})}})}.,4340:function(e,t,n){n.d(t,{a:function(){return D},b:fu
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (10616)
                                                                      Category:downloaded
                                                                      Size (bytes):112324
                                                                      Entropy (8bit):5.326781078783259
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:E8F120D93FB63980529EEFE0483327B1
                                                                      SHA1:8ADDCD0E7D74069F9A45DB0E2DC95F82D36E1492
                                                                      SHA-256:C062FB86C8184041FC2C7A49705F3718C0A44C9E4A67395813726FBDDE477736
                                                                      SHA-512:65CE0E30D7CD2EB309D20484217637C13EB9F61A14A2F0F84A348DF6198D9463B6C44A74B43D5EADD201AD0C4E2C32A0FEF058F80917F8DCE2130496C29D2EE1
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/44.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[44,88,43,217,228],{861:(e,t,n)=>{n.d(t,{a:()=>g});var a=n("tslib_102"),i=n(37),r=n(980),o=n(183),s=n("odsp.util_578"),c=n(42),d=n(507),l=n(869),u=n(50),f=n(129),p=n(117),m=n(66),_=window&&window.performance,h={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsTooLong:!0,pathTooDeep:!0,pathIsTooDeep:!0,propertyNotUpdateable:!0,resyncApplyDifferences:!0,resyncUploadDifferences:!0,serviceReadOnly:!0,throttledRequest:!0,unlockRequired:!0,versionNumberDoesNotMatch:!0,virusSuspicious
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (5106)
                                                                      Category:downloaded
                                                                      Size (bytes):27887
                                                                      Entropy (8bit):5.378959510237965
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:0D839B66BD358255DC421F55BBD38DC4
                                                                      SHA1:9E95FD407C3AD2A5EB5BF9B696E2AF7EEB71F983
                                                                      SHA-256:7536722829F962569AFB618ECDD6496EB9FDEBAFA60DA8B7A90EF1451FD7E124
                                                                      SHA-512:CACD212C95B07BBA3410F65767F348823862A7722CC0709AB2FEC8227E365D43D0028D2E9A2552374A972908591E2CF7EB66FB7DD0BA94FA57E067D9A7F1F282
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/47.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[47],{3121:function(e,t,n){n.d(t,{a:function(){return o},b:function(){return s}});var a=n("odsp.util_578"),i={ODB:61554},r={ODB:61542};function o(){return a.tH.isFeatureEnabled(i)}function s(){return a.tH.isFeatureEnabled(r)}}.,4359:function(e,t,n){n.d(t,{a:function(){return O}});var a=n("tslib_102"),i=n("react-lib"),r=n(3),o=n(8),s=n(37),c=n(9),d=n("odsp.util_578"),l=n(43),u=n(35),f=n(6),p=n(14),m=n(3838),_=n(3334),h=n(57),b=n(3331),g=n(46),v=n(62),y=n(346),S=n(5),D=n(10),I=(0,n(18).a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("odsp.react.lib"),n.e("ondemand.resx"),n.e(0),n.e(2),n.e(3),n.e(4),n.e(5),n.e(7),n.e(40),n.e(913)]).then(n.bind(n,4031))];case 1:return[2,e.sent().ApproveRejectDialog]}})})}),x=(0,r.c)(function(e,t){var n=t.onContinue,r=t.onCancel,o=t.resolve,s=t.reject,c=(0,a.l7)(t,["onContinue","onCancel",
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (11471)
                                                                      Category:downloaded
                                                                      Size (bytes):485541
                                                                      Entropy (8bit):5.034191450527628
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:42B56B5402C86296897D336E6BEEE1DE
                                                                      SHA1:D7BE23B50C46036BAFF0E09882882722A5C1C38E
                                                                      SHA-256:C617A2144E3959976D1CF85922FC9D0D72900B7AE77E50442A19D97ABE1F49C0
                                                                      SHA-512:5E9097C83B14B2866D9226922CF26C190DDBCBF4B6A02E175DE06E75F4E48631FC33F205AF781EB36B3340E01290A855788F7F00926C674CE2764F5857E54065
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-meta-os/en-gb/ondemand.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{7028:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7806:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (8703)
                                                                      Category:downloaded
                                                                      Size (bytes):12706
                                                                      Entropy (8bit):5.331122382079309
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:18FBFA0454F413053A4475F128CE580C
                                                                      SHA1:9D4874AC123611395BB2DBEFFB9AA07C6FF2173E
                                                                      SHA-256:0E12D4A03761F585EE8AF1C6EFD15DA508C96556A18B934DA88B428A370EFA7A
                                                                      SHA-512:F58FD420144A9F0E06E225347ADD55BE5698F62CD51B892CE965F94FF195AB9E37EA7B64D66BC73AFC17BE051637AAC3186032DCA003EFC0C9083D4F47E4FEA0
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/6172.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[6172],{692214:(e,t,n)=>{n.d(t,{T:()=>b});var a=n(511408),i=n(824129),r=n(103133),o=n(335961),s=n(426937),c=n(253424),d=n(775765),l=n(985884),u=n(341305),f=n(408156),p=n(703088),m=n(764636),_=n(247556),h=n(2646),b=function(e){var t=(0,h.r6)((0,l.F)()),n=(0,h.LM)((0,l.F)()),b=(0,h.yN)(),g=(0,h.zr)(),v=f.useState(""),y=v[0],S=v[1],D=f.useState(!1),I=D[0],x=D[1],C=f.useState(!1),O=C[0],w=C[1],E=f.useRef(null),A=f.useRef(!1);f.useEffect(function(){x(!!y)},[y]);var L=f.useCallback(function(t){e.setGenerationLanguage(t),S(t)},[e.setGenerationLanguage]),k=f.useCallback(function(e){return(0,p.c)(e,A)},[]),M=f.useCallback(function(){return e.onCloseDialog()},[e.onCloseDialog]),P=f.useMemo(function(){return _._.filter(function(e){return e.isGenerationSupported})},[]);return f.createElement("div",{id:"generate-dialog",className:t.dialogContainer},f.createElement("div",{id:"title",className:t.dialogHeade
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:PNG image data, 16 x 51, 8-bit/color RGB, non-interlaced
                                                                      Category:downloaded
                                                                      Size (bytes):61
                                                                      Entropy (8bit):4.035372245524404
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:4CEF160FAFDFA0256E5CB4A32DD3052A
                                                                      SHA1:7031A46518B6A047AEF6A9F94C5CF07BD937F123
                                                                      SHA-256:D0BD6FFCC015633E357EA03F3FAAF98F59DB0F3050D199368D0BEBA6920DD885
                                                                      SHA-512:2AA7E2BEBEBCF49A07503F9F03BF1A31CC9EBED358F4E2351970317D344AE3ED379B8A17930C58F77470EEE30091F06AE9C6EFDDB0C480290DBB037EA06CB34C
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/89d6f05169bb0cc2/1720010372465/aBLk2eM9bTdDPEg
                                                                      Preview:.PNG........IHDR.......3.............IDAT.....$.....IEND.B`.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (25694)
                                                                      Category:downloaded
                                                                      Size (bytes):26667
                                                                      Entropy (8bit):5.188618753384868
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:DDDFCD955825DE1BAF18C77FFEBE280F
                                                                      SHA1:02E4095FCF24FD7AB7961243B54CDD507D278C5B
                                                                      SHA-256:81438C263DAECA888080D42B1FD6E0ACB218619BFB0032C70AF0275A98D6B1F9
                                                                      SHA-512:7770981AC96E1F0F0BE88685A9391AA6E8D3DB4262B2F459E62DD31B1B23E3979FE70FE8B88D3469B94F76B1F074D720296C71E6393337F802CC395186DCC5FA
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_4d39c0367444c533fcd7.js
                                                                      Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[26],{492:function(e,n,t
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (1247)
                                                                      Category:downloaded
                                                                      Size (bytes):2559
                                                                      Entropy (8bit):5.3176220195911394
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:B33B2652E7E83D347C7DFD5FEE682693
                                                                      SHA1:2A56050AF8AD9E955188BBA013F496EB7226995A
                                                                      SHA-256:07ADA344201580F8F8FBB115DEA7F1590DAF323173E127C0073DC2CAF6322E76
                                                                      SHA-512:153C86183EC646F0D06A3009DEFF8F9A475E0B60755C53247F85015C13AE008DD788FDF09134606621BA832036F90D77FB9E19255214178B0A0868C8E5175AEB
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/86.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[86],{1196:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"ItemLikeRatingDataSource.key",loader:new a.g6(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e(206)]).then(n.bind(n,1583)).then(function(e){return e.resourceKey})})})}.,1677:(e,t,n)=>{n.d(t,{a:()=>d});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(1196),o=n(4),s=n(19),c=n(3),d=new i.qT({name:"rateCommand",factory:{dependencies:{pageContext:o.a,getDataSource:r.a.async.lazy,listItemStore:s.a},create:function(e){var t=e.pageContext,n=e.getDataSource,i=e.listItemStore;return{instance:function(e,r,o){return(0,a.Zd)(this,void 0,void 0,function(){var s,d,l,u,f,p,m,_,h;return(0,a.qr)(this,function(b){switch(b.label){case 0:return[4,n()];case 1:return s=b.sent(),(0,c.ub)()?[3,3]:[4,s.setRating(e,t.listId,r)];case 2:return b.sent(),[3,4];case 3:s.setRating(e,t.listId,r),b.label=4
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (416)
                                                                      Category:downloaded
                                                                      Size (bytes):421
                                                                      Entropy (8bit):5.208207987511093
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:6932335E3910CD9A7163F3808D555DA4
                                                                      SHA1:D6B15A968FF954371780693060E1015078FB2F95
                                                                      SHA-256:789D21ED0AFB36066B8F60D63FB198691D23844E538D6E1FD16DF157008D63EA
                                                                      SHA-512:4E93EE772EA9744C85D290E77793D00262FF74B49ABF0D7209FE37E1907D76C4893E5377D35DAD7056231BD0511A3AE0FFFB802EE664CCF392179A1A6374C4D4
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/245.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[245],{2117:(e,t,n)=>{n.r(t),n.d(t,{SetListRatingExperienceToastsAsyncKey:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"SetListRatingExperienceToasts.async.key",loader:new a.g6(function(){return Promise.all([n.e("ondemand.resx"),n.e(243)]).then(n.bind(n,2131)).then(function(e){return e.setListRatingExperienceToastsResourceKey})})})}.}]);
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Java source, ASCII text, with very long lines (23464)
                                                                      Category:downloaded
                                                                      Size (bytes):103819
                                                                      Entropy (8bit):5.43262012864203
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:1AA059B7FDF87E2F77DAEDBEC7F2D11A
                                                                      SHA1:5C63C4CB9F1D51CEE303C21CAF16694A0A3CE6D1
                                                                      SHA-256:1701ECC45879ECEF2F8374A04C0A743FD46D82C96C1B3BDDA1EBA4F42526059B
                                                                      SHA-512:25C0E819DD01AB3D1BC07ABA49A39378CBF67C96479EB8D6DE165B4385B65B399EE1FF593D15FE8BF9846BDA26A20A7218A45E92CF3AFD4E6D1E25C7E8C08D43
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/25643.js
                                                                      Preview:/*! For license information please see 25643.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[25643],{248245:(e,t,n)=>{n.d(t,{_:()=>o,a:()=>s});var a=n(408156);const i=a.createContext(void 0),r={},o=i.Provider,s=()=>a.useContext(i)?a.useContext(i):r}.,31239:(e,t,n)=>{n.d(t,{r:()=>L});var a=n(408156),i=n(878542),r=n(218777),o=n(946961),s=n(159008),c=n(86862);const d=a.createContext(void 0),l=d.Provider;var u=n(718799),f=n(402904),p=n(32687),m=n(31088),_=n(248245),h=n(523110),b=n(937696),g=n(235094),v=n(336505),y=n(923047),S=n(692217),D=n(281546),I=n(904354),x=n(501544);const C="fui-FluentProvider",O=(0,I.s)({root:{sj55zd:"f19n0e5",De3pzq:"fxugw4r",fsow6f:["f1o700av","fes3tcz"],Bahqtrf:"fk6fouc",Be2twd7:"fkhj508",Bhrd7zp:"figsok6",Bg96gwp:"f1i3iumi"}},{d:[".f19n0e5{color:var(--colorNeutralForeground1);}",".fxugw4r{background-color:var(--colorNeutralBackground1);}",".f1o700av{text-align:left;}",".fes3tcz{text-align:right;}",
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (6536)
                                                                      Category:downloaded
                                                                      Size (bytes):733759
                                                                      Entropy (8bit):5.676776164483255
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:0836ECB7B20DA91E509345C7868122A3
                                                                      SHA1:D39B0F59ED5E7746F4F277C5913F33691D5579C6
                                                                      SHA-256:9409A69AD30A2EF1782DAFF3CE2F43FFCB1DA91618F350BE2D95E743EDCCF9B5
                                                                      SHA-512:AD7E30C834811DF38D869EDE68772F1A37173B1AAF56FABCC5D635ECFA764A03D7EBD5D80CE57B58895BD5E367EB6E5D28833EBF0D7839871ABFAF4AF4EA3ABD
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-spo-teams-lists/ja/ondemand.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{7182:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,8019:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (4956)
                                                                      Category:downloaded
                                                                      Size (bytes):7111
                                                                      Entropy (8bit):5.08635355720123
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:DFBF0B474283193F21EA49EABEE052AA
                                                                      SHA1:014F66B23F52B8C04AC2900343338DFBB5B3544E
                                                                      SHA-256:7A83ED4A717BDA19FC7917D005AAF9D951F6B01B50CA13C0D00050D8CC5EAFCE
                                                                      SHA-512:1B0C40E14DF5908BB6B723538670EA0E84601894294B51EF1FF6039E7909BE59EA42B9C255CD5D0AF2D6E873B478F47997E17E2EF0AE708624D17C9CD41865F7
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/1578.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1578],{3084:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r}});var a=n(2701),i="32445A47-9E5D-4A63-A6FB-B8AF2225D90B",r=function(){function e(){this._allClientStatus=new Map,this._allUsers=new Map,this._clientUsers=new Map,this._userClientIds=new Map,this._pendingClientLeaveIds=new Set,this._interactiveClients=new Set,this._subscribers=new Set}return e.prototype.initPresenceStore=function(e){var t,n,i,r,o,s,c=this;this._currentUser=e.user;var d=e.clientInfos;if(d&&d.length>0)for(var l=0;l<d.length;l++){var u=d[l].client.clientId,f=d[l].lastUpdate,p=d[l].client.user.objectId,m=d[l].client.user;u&&f&&(null===(t=this._allClientStatus)||void 0===t||t.set(u,f)),m&&(null===(n=this._allUsers)||void 0===n||n.set(p,m),null===(i=this._clientUsers)||void 0===i||i.set(u,m),this._addUserClientId(p,u)),d[l].client.clientType!==a.a.nonInteractive&&(null===(r=this._interactiveClients)||void 0===r||r.add(u
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text
                                                                      Category:downloaded
                                                                      Size (bytes):156
                                                                      Entropy (8bit):5.285936274827334
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:6F6847EEB8B35369D8FCF92EA411292E
                                                                      SHA1:2A2BAA29FD96077D19E1211BDD87AF19D00BEF90
                                                                      SHA-256:56575E2D8A6E56638612CC315C98486C8A83E4B2507F9C45F5D99AB010148D16
                                                                      SHA-512:DE8C7A5C46F75988F3C4F57031B37905F9080960C06B60BB2F2FF9A0DDBFDB666612E2E263D93A84F368A86B686A77F171381A72400C418157D32824E316C396
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-spo-teams-lists/1268.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1268],{4660:(e,t,n)=>{n.r(t),n.d(t,{teamifyStrings:()=>a});var a=n(8292)}.}]);
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (16374)
                                                                      Category:downloaded
                                                                      Size (bytes):114118
                                                                      Entropy (8bit):5.482868987203566
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:00AE05A93D2635E5CF5D004626C1669B
                                                                      SHA1:CC5DFAEF7BEFAF9417686A8504860C405D38CEE1
                                                                      SHA-256:E9AA1DD947286F08594326259B5248781C7BD0AA5372C586C78D0DA3AD9910C3
                                                                      SHA-512:87529634F2F72D2C9E604F53F15A6CA13BF832E16E87282188F10AE42A45A8CC15F351946D8C6DDACEBF7AAFC25FD8E478438E61F3580E56E8826BBE94A642AA
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/109.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[109],{1102:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>d,c:()=>l,d:()=>s,e:()=>c});var a=n(1049),i=n(63),r=n("odsp.util_578"),o=r.HW.isActivated("78432EE1-1DA7-4E3A-B230-9C77BFEC795B","05/26/2022","Validate RootFolder against List URL");function s(e){return new a.a({webAbsoluteUrl:e.webAbsoluteUrl}).build()}function c(e){var t=e.webAbsoluteUrl,n=e.listOrItemFullUrl,a=t||new i.a(n).authority;if(!a)throw new r.wH({code:"MissingWebUrlForApiUrl",message:"Could not determine the target webUrl to create an API call."});var o=s({webAbsoluteUrl:a});return!t&&n?o.method("SP.RemoteWeb",n).segment("Web"):o.segment("web")}function d(e){var t=e.webAbsoluteUrl,n=e.listFullUrl,a=new i.a(n),s=new i.a(t);if(!o&&a.authority&&s.authority&&s.authority.toUpperCase()!==a.authority.toUpperCase())throw new r.wH({code:"FullListUrlIsNotOnSameDomainAsWeb",message:"List url is not on same domain as Web url for GetList call"});var d=a.path,l=c({webAb
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (15289)
                                                                      Category:downloaded
                                                                      Size (bytes):28230
                                                                      Entropy (8bit):5.370815538667217
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:22B05FB17F7BC3B17DD89BB67F3FDD00
                                                                      SHA1:2A9CFAC37548359FFD7C3C26ADDCE41E9044C5D7
                                                                      SHA-256:65354909D3E21FA78A5C2CBE229C85E75E278DB19A45821AC8602B871802B66C
                                                                      SHA-512:6169F2E8FF67E0190DCE72DDF605130915B14F7B77F149E75A7914ED162DAF7F7891269E95EE151590B21C4048C222E0FC151996B0E3B486A5D431EB16979CA9
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/215.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[215],{1948:(e,t,n)=>{n.d(t,{a:()=>p});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lcoms_828"),o=n("fui.lco_496"),s=n(1949);(0,n("fui.util_43").pZ)([{rawString:".commandButton_678519ef{font-size:14px;font-weight:inherit;line-height:100%}[dir=ltr] .commandButton_678519ef .spinner_678519ef{margin-left:10px}[dir=rtl] .commandButton_678519ef .spinner_678519ef{margin-right:10px}"}]);var c=n(919),d=n(923),l=n(1944),u=n(1952);function f(e){var t=e.items.filter(function(e){return e&&(!!e.shortcutProps||!!e.keytipProps)});return i.createElement(i.Fragment,null,t&&t.length>0&&t.map(function(e){var t=e.shortcutProps||e.keytipProps;return t&&t.keySequences.length>0&&e.onClick?i.createElement(u.a,{key:e.key,keySequences:t.keySequences,description:t.content,onExecute:e.onClick}):null}))}var p=(0,c.c)(function(e,t){var n=t.commands,c=t.direction,u=void 0===c?"horizontal":c,p=(0,a.l7)(t,["commands","direction"]);return(0,d
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (12800)
                                                                      Category:downloaded
                                                                      Size (bytes):3033948
                                                                      Entropy (8bit):5.4100951619326265
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:DA711EE77F32B82E36FF43E0C252E6AF
                                                                      SHA1:B7540B5D7BBBB0B83E7BBBDCDBBBAA9691D0B2B2
                                                                      SHA-256:E4AE05D70EE87B38DA8A3BB015658E26E64872C1466A2A31B7DCB94FAC737650
                                                                      SHA-512:3165820EDDCE3CBD318AF1D910B576AED18D8F35B463CF3980CF4C84049D82C36F781667550BDAFDE63F7366C728F99EC364933FF6F5430EF519594A69C45A27
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/odblightspeedwebpack.js
                                                                      Preview:/*! For license information please see odblightspeedwebpack.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odblightspeedwebpack"],[function(e,t,n){"use strict";n.d(t,{a:function(){return r},b:function(){return c},c:function(){return s},d:function(){return o}});var a=n(13),i=new Map,r=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);i.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=i.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=JSON.stringify(this.id);return this.unpack=new Function("t","return t[".concat(t,"]")),this.unpack(e)},e.p
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (4551), with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):4551
                                                                      Entropy (8bit):5.389564111731932
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:D845C7CFDF504D17DD1A01BC3F58D0E9
                                                                      SHA1:4BF62628612111A63DED2B04639BCF918D0C4EB9
                                                                      SHA-256:8FFBAC41E6195332D893B04AA93F305DDA63CC5317EE6D89E4D177CCCDE72240
                                                                      SHA-512:3398BB9E265849D4A0B67047D9AC47DDA235DF7261BC95B9B8D0B4F7575C7E06C312592CE76C8CDA1C7109866B0F2A128D3161C99785C3EC872956BD432B75D7
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://r4.res.office365.com/footprint/v3.2/scripts/fp-min.js
                                                                      Preview:Footprint=function(){var t=1,n=2,e=t|n,r=8,o=16,i=r|o,u=e|i,a=128,f=256,s=e|(a|f),c="http://",l=200,m="trans.gif",p="/apc/",g=5e3,d="trans.gif",h="100k.gif",v=822.128,w=1e3,T="GET",y="POST",M=-1,I="20190214",b="x-userhostaddress",D="x-endpoint",R="x-frontend";function q(t,n,e,r){if(!(n>=t.length)){e!==T&&e!==y&&(e=T);var o=function(){q(t,n+1,e,r)},i=new XMLHttpRequest;i.open(e,t[n],!0),i.onload=function(){4===i.readyState&&200===i.status?null!=r&&r(i):o()},i.onerror=o,i.timeout=g,i.ontimeout=o,i.send()}}function O(t,n){if(t<=0)return t;if(n&i&&t>0){var e=v/(t/w);return Math.round(e)}return Math.round(t)}function x(){function t(){return Math.floor(65536*(1+Math.random())).toString(16).substring(1)}return t()+t()+t()+t()+t()+t()+t()+t()}function H(){return!(!window.performance||!window.performance.getEntriesByName)}return{start:function(e,v,w,y,L){try{if(void 0===y&&(y=""),void 0===L&&(L=""),!e||0===e.trim().length||Number(w)!==w||w%1!=0||w<0)return;var S=L.trim().length>0,A=y.trim().len
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (49350)
                                                                      Category:downloaded
                                                                      Size (bytes):244400
                                                                      Entropy (8bit):5.3169568210225675
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:92C27BA0943FC68B4FF044E1CC5EFD16
                                                                      SHA1:93DCD7831E644772FDBB0D0EA3875AD6897E9A08
                                                                      SHA-256:147AF5C145AAC77AD9D5D635EDAEBFC19CD588E4EFF108FEC1A3A27941BCCE82
                                                                      SHA-512:5E856E4DAAEAEFC40F2E18D149CBA1FD748896D95D2D2B9391523AEC478FAAAAB7A378C84776EB381AB7BD6C6EE22505799696D7E293353A2FEEF521995B339C
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/161.js
                                                                      Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[161],{2660:function(e,t,n){"use strict";n.d(t,{a:function(){return c}});var a=n("react-lib"),i=n(2661),r=n(2663),o=n(2662),s=n(186);const c=a.forwardRef((e,t)=>{const n=(0,i.a)(e,t);return(0,o.a)(n),(0,s.c)("useTextStyles_unstable")(n),(0,r.a)(n)});c.displayName="Text"}.,2663:function(e,t,n){"use strict";n.d(t,{a:function(){return r}});var a=n(155),i=n(154);const r=e=>((0,i.a)(e),(0,a.b)(e.root,{}))}.,2661:function(e,t,n){"use strict";n.d(t,{a:function(){return r}}),n("react-lib");var a=n("fui.core_870"),i=n(212);const r=(e,t)=>{const{wrap:n,truncate:r,block:o,italic:s,underline:c,strikethrough:d,size:l,font:u,weight:f,align:p}=e;return{align:null!=p?p:"start",block:null!=o&&o,font:null!=u?u:"base",italic:null!=s&&s,size:null!=l?l:300,strikethrough:null!=d&&d,truncate:null!=r&&r,underline:null!=c&&c,weight:null!=f?f:"regular",wrap:null==n||n,components:{root:"span"},root:a.sGy((0,i.a)("span",{ref:t,...e}),{elementType:"sp
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (1938)
                                                                      Category:downloaded
                                                                      Size (bytes):1943
                                                                      Entropy (8bit):5.2506668689722265
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:B22A8DBB333FBB58F794B455FD092D44
                                                                      SHA1:A6D5F81B817C0EFF39A5F0BE7B31D5118FDBEFE3
                                                                      SHA-256:FCA03AC607554148F75BE46527DFAE3579FC1D318397FCB77E2DC8F728DF5114
                                                                      SHA-512:0B64B5077ADD2F0B951B67D9B81342B4DBB3E74D7ED0693E15CDBF048670E8AC4EF9BA9C2D9A5F2C4CAC0A6ABE23BB2861D93438851AC952AA12CE8F5B6A5E18
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/179.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[179],{2104:(e,t,n)=>{n.r(t),n.d(t,{CoachmarkPulse:()=>l,default:()=>u});var a=n("react-lib"),i=n("react-dom-lib"),r=n("fui.lco_496"),o=n(292),s=n("fui.core_870"),c=n(275),d=n(97),l=a.memo(function(e){var t=(0,r.M94)(),n=a.useState(void 0),l=n[0],u=n[1],f=a.useState(void 0),p=f[0],m=f[1],_=e.coachmarkConfig,h=_.directionalHint,b=_.offsetFromTarget,g=a.useRef(new d.a),v=a.useRef(),y=a.useRef();a.useEffect(function(){return l&&v.current&&(v.current=new MutationObserver(g.current.throttle(function(){document.body.contains(l)||u(void 0)},100)),v.current.observe(document.documentElement||document.body,{childList:!0,subtree:!0})),function(){var e;null===(e=v.current)||void 0===e||e.disconnect()}},[l]),a.useEffect(function(){var e=g;return v.current=c.a.waitForElement(_.coachmarkTarget,function(e){g.current.setTimeout(function(){u(e)},100)}),_.coachmarkRenderHost?y.current=c.a.waitForElement(_.coachmarkRenderHost,fun
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (36994)
                                                                      Category:downloaded
                                                                      Size (bytes):73981
                                                                      Entropy (8bit):5.329201385300664
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:875BD380988069FC3ADB17AB3A7E2C14
                                                                      SHA1:4CDE6529E6DE952DB45B753E7F5C2EBA245B5693
                                                                      SHA-256:95018C5EAB42C44FDC167CEA12422979933282678FDF661AA737FD1589D8E144
                                                                      SHA-512:5CC7E898C30CB7AE380475D9D8F3359A10E4851E094073F344039EB4458A4AC163C49FACB35CDB29BD4886F5506FFE20604979CF22D335832809AFB18C8458DB
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/64.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[64,40],{1102:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>d,c:()=>l,d:()=>s,e:()=>c});var a=n(1049),i=n(63),r=n("odsp.util_578"),o=r.HW.isActivated("78432EE1-1DA7-4E3A-B230-9C77BFEC795B","05/26/2022","Validate RootFolder against List URL");function s(e){return new a.a({webAbsoluteUrl:e.webAbsoluteUrl}).build()}function c(e){var t=e.webAbsoluteUrl,n=e.listOrItemFullUrl,a=t||new i.a(n).authority;if(!a)throw new r.wH({code:"MissingWebUrlForApiUrl",message:"Could not determine the target webUrl to create an API call."});var o=s({webAbsoluteUrl:a});return!t&&n?o.method("SP.RemoteWeb",n).segment("Web"):o.segment("web")}function d(e){var t=e.webAbsoluteUrl,n=e.listFullUrl,a=new i.a(n),s=new i.a(t);if(!o&&a.authority&&s.authority&&s.authority.toUpperCase()!==a.authority.toUpperCase())throw new r.wH({code:"FullListUrlIsNotOnSameDomainAsWeb",message:"List url is not on same domain as Web url for GetList call"});var d=a.path,l=c({web
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (528)
                                                                      Category:downloaded
                                                                      Size (bytes):1181
                                                                      Entropy (8bit):5.608066225921857
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:EC053BCF9A42052C32ACAC9D64C2A2F1
                                                                      SHA1:D01B21CD88AC9E0D1067EDEA8F1E12DC62818229
                                                                      SHA-256:8170A01780039700B0372AD2B471B088177FC111B9594AF344EB74B06433E030
                                                                      SHA-512:30D2B7AA1E871B678EB242682166B850A197337AA41BF56679DD2FC7718AD06B47F71AFDD85CBC9779355A703FDEB435C6B4205FBFF1AE4F630AB3F09756C2ED
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/freemiumlistshomewebpack/ja/deferred.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{613:e=>{e.exports=JSON.parse('{"a":"Microsoft ..........."}')}.,600:e=>{e.exports=JSON.parse('{"a":"........"}')}.,602:e=>{e.exports=JSON.parse('{"a":"......","b":".... .... (.....)","c":".... ....","d":".....","j":"........","k":"......","r":"........","s":"... .....","w":".....","u":"..........","t":".....","i":".. ......","m":"...","p":"...","q":"......","h":"...","v":"... ....","f":"..... .......","x":"... .........","l":"OneDrive ...","o":"OneDrive .....","g":"... Microsoft 365 .........","n":"............","B":"Viva Co
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (4128)
                                                                      Category:downloaded
                                                                      Size (bytes):5758
                                                                      Entropy (8bit):5.305281160544263
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:9E4FC1D565532696FF443CF190E032F9
                                                                      SHA1:861BEB2460386BE755CEED156BA8674CCD812A85
                                                                      SHA-256:5427128C282D7D12C49B03B8B88B2669C982FBADFFF8F6FEBCA95A4187B7A6B3
                                                                      SHA-512:BF7A4E1D3DC9EB89FC159AF352AB35A948CABC43B87F3EF3488A8BFD23B8F8F47C67634909FB008D4CD2C4F59995E533CA708C3F0FA7EE7DFE5ECDFD2020C184
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/25.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[25],{1213:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(10),i=n(115);function r(e,t,n){if(e.ViewType&&e.Id){var r=i.a.isAppView(e),o=e.Hidden&&!r,s=n===a.a.pictureLibrary&&"2"===e.BaseViewId&&window.location.pathname.toLowerCase()!==e.ServerRelativeUrl.toLowerCase();if(t||!o&&!s){var c=new i.a(e);if(c.viewType)return c}}}}.,688:(e,t,n)=>{n.r(t),n.d(t,{CustomFormatter:()=>a.CustomFormatter,getCustomFormatterEventClassNames:()=>y,getCustomFormatterRowClassNames:()=>v,getCustomFormatterRowHTML:()=>S,handleCustomFormatterAction:()=>D,makeCustomFormatterFieldRenderer:()=>l});var a=n("custom-formatter-lib"),i=n("tslib_102"),r=n(2),o=n(330),s=n(109),c=n(73),d=n(1425);function l(e,t){var n=s.a.CustomFormatter;return n&&e.hasCustomFormatters?function(a){var s,l=a.field,u=a.fieldKey,f=a.fieldIndex,p=a.item,m=a.rowIndex,_=a.isItemPendingSave,h=a.isDraggable,b=a.additionalClasses,g=JSON.parse(JSON.stringify(p)),v=p[l.realFieldName]
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (59234)
                                                                      Category:downloaded
                                                                      Size (bytes):184410
                                                                      Entropy (8bit):5.375008665143558
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:5AF7C54A387716B688C47274DDB577F2
                                                                      SHA1:A7B1C80A2F3EDBEEC1CAD1F2B63D1A97A471C2F7
                                                                      SHA-256:43B4CD5BE983E763229FC4A875008904F8811A92E4447F52A269B4F716AB20F2
                                                                      SHA-512:E50D516B4FF14EEE23E1F2975129C5D4835F6A57B15C90A329504122BB742B10962E9131486D23F37A18992E4D5D7AB8869DAB7FDB7D799D164F57F60C58F2F3
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/183.js
                                                                      Preview:/*! For license information please see 183.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[183],{1237:(e,t,n)=>{"use strict";var a=n(1238),i=[],r=[],o=a.makeRequestCallFromTimer(function(){if(r.length)throw r.shift()});function s(e){var t;(t=i.length?i.pop():new c).task=e,a(t)}function c(){this.task=null}e.exports=s,c.prototype.call=function(){try{this.task.call()}catch(e){s.onerror?s.onerror(e):(r.push(e),o())}finally{this.task=null,i[i.length]=this}}}.,1238:(e,t,n)=>{"use strict";function a(e){r.length||i(),r[r.length]=e}e.exports=a;var i,r=[],o=0;function s(){for(;o<r.length;){var e=o;if(o+=1,r[e].call(),o>1024){for(var t=0,n=r.length-o;t<n;t++)r[t]=r[t+o];r.length-=o,o=0}}r.length=0,o=0}var c,d,l,u=void 0!==n.g?n.g:self,f=u.MutationObserver||u.WebKitMutationObserver;function p(e){return function(){var t=setTimeout(a,0),n=setInterval(a,50);function a(){clearTimeout(t),clearInterval(n),e()}}}"function"==typeof f?(c=1,d=new f(s),l=document.createText
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8564)
                                                                      Category:downloaded
                                                                      Size (bytes):198283
                                                                      Entropy (8bit):5.323665144013146
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:5319A71570F45A4EEED6D8EC093DD956
                                                                      SHA1:41D71046598477257B2F0EEE4D0BDBC027D98757
                                                                      SHA-256:DFA8078D564DF7957D1F3E6923E45F66EE78863A7C4B859B35CB01B69C6A358E
                                                                      SHA-512:43185C6D1F8163F1C9C27F4247FA05A774A454F657EF7E867C47ED2BB3552C04CD4A6ADDDA40C01DFF2DE43A060CA62CA8F2D9ACDA52C250337762697F9DA690
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/90.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[90,88],{864:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1483);t.isDocumentFragment=a.default;var i=n(1484);t.isHTMLElement=i.default;var r=n(1485);t.isHTMLOListElement=r.default;var o=n(1486);t.isHTMLTableCellElement=o.default;var s=n(1487);t.isHTMLTableElement=s.default;var c=n(1488);t.isNode=c.default;var d=n(1489);t.isRange=d.default;var l=n(939);t.safeInstanceOf=l.default}.,1483:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(939);t.default=function(e){return a.default(e,"DocumentFragment")}}.,1484:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(939);t.default=function(e){return a.default(e,"HTMLElement")}}.,1485:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(939);t.default=function(e){return a.default(e,"HTMLOListElement")}}.,1486:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(939);t.default=function(e){r
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (5969)
                                                                      Category:downloaded
                                                                      Size (bytes):13578
                                                                      Entropy (8bit):5.342221872772664
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:BC69FE694CF50791F73CDB1BCCF3241A
                                                                      SHA1:B99364D3B6651012E78AC19C52A6A82577A0B9EE
                                                                      SHA-256:D62F74BEAADDC99E569BDEB2140E107E89AB3500A758AFFF1DEA8A49974EA941
                                                                      SHA-512:7A8CEEA6E0529AA3270C37AA139628B1510DD5455AEA7C86CA5EABD6EF69F7B936B4EC822FBCBA170B90A11F0A3EF7F6488EB222094B9471D1E3491BF53E0D31
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/23.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{1767:(e,t,n)=>{n.d(t,{a:()=>p,b:()=>_,c:()=>m,d:()=>h});var a,i,r=n("tslib_102");!function(e){e[e.ContextMenu=0]="ContextMenu",e[e.RibbonDocuments=1]="RibbonDocuments",e[e.RibbonList=2]="RibbonList"}(a||(a={})),function(e){e[e.None=0]="None",e[e.List=1]="List",e[e.ContentType=2]="ContentType",e[e.ProgId=3]="ProgId",e[e.FileType=4]="FileType"}(i||(i={}));var o="ClientSideExtension.ListViewCommandSet",s=n(13),c=n(61),d=n(1768),l=n(50),u=n("odsp.util_578"),f=n(98);function p(e){var t=e;return e.RegistrationType&&"string"==typeof e.RegistrationType&&(t.RegistrationType=i[e.RegistrationType]),t}function m(e,t){var n=[],a=[],s=[];if("undefined"==typeof DOMParser)throw new Error("Cannot parse custom actions on this platform");for(var d=new DOMParser,f=function(e){var f=e.Location,p=e.RegistrationType;if(f&&0===f.lastIndexOf(o,0)){if(!p||p!==i.List)return"continue";var m=f===o,_="ClientSideExtension.ListViewComm
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (2737)
                                                                      Category:downloaded
                                                                      Size (bytes):2742
                                                                      Entropy (8bit):4.803903182618164
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:6311A7DBBD656985156FF6AE01E2332B
                                                                      SHA1:5FE2E0E2966D9EF3F280699081B2343138B59D7A
                                                                      SHA-256:B5AB08B000F8252FFA4C24B1735B8DFDFAD846E35812D74C5976E42E363FD521
                                                                      SHA-512:1837DF1BE4AC393379D5E1EE2D5E797C8DD998DE0481E6AC9FC48AAD0EDB80D297634044B78F2A45EB1FBABA2A869B0B06B56DB75DA1257118B2B964E397AA7A
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/63481.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[63481],{63481:(e,t,n)=>{n.d(t,{Bv_:()=>s,By7:()=>o,Kwi:()=>l,LL4:()=>f,M3S:()=>u,Yqf:()=>c,eMm:()=>_,gKk:()=>p,gXG:()=>i,ksq:()=>r,liP:()=>m,nai:()=>d});var a=n(109785);const i=(0,a.k)("Checkmark12Filled","12",["M9.76 3.2c.3.29.32.76.04 1.06l-4.25 4.5a.75.75 0 0 1-1.08.02L2.22 6.53a.75.75 0 0 1 1.06-1.06l1.7 1.7L8.7 3.24a.75.75 0 0 1 1.06-.04Z"]),r=(0,a.k)("Checkmark16Filled","16",["M14.05 3.49c.28.3.27.77-.04 1.06l-7.93 7.47A.85.85 0 0 1 4.9 12L2.22 9.28a.75.75 0 1 1 1.06-1.06l2.24 2.27 7.47-7.04a.75.75 0 0 1 1.06.04Z"]),o=(0,a.k)("ChevronDoubleDown20Regular","20",["M15.85 8.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 9.35a.5.5 0 1 1 .7-.7L10 13.8l5.15-5.16c.2-.2.5-.2.7 0Zm0-4c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 5.35a.5.5 0 1 1 .7-.7L10 9.8l5.15-5.16c.2-.2.5-.2.7 0Z"]),s=(0,a.k)("ChevronDoubleUp20Regular","20",["M4.15 9.65a.5.5 0 0 0 .7.7L10 5.2l5.15 5.16a.5.5 0 1 0 .7-
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (22967)
                                                                      Category:downloaded
                                                                      Size (bytes):23163
                                                                      Entropy (8bit):5.478744717508983
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:96AF6B163D99FAE4156437E74DA4514D
                                                                      SHA1:8BED0D81BC1BA68FD0E0E8F85560F7C02E6CB7B5
                                                                      SHA-256:F9DEF77DEA8A3E68CFBAC2ACEEE44178563CB0480A0492D3CB26EACB41175CAC
                                                                      SHA-512:89F29D85EA99CDC7CC466E625D37D911D19BA43162B24D7E18585C677DA17222E5F9DFA26F26380592E37428E8F8F14A62C7909AD26F411AF6D51B319610DA62
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/270.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[270],{2185:function(e,t,n){n.r(t),n.d(t,{FloodgateDataSource:function(){return X},resourceKey:function(){return Z}});var a={};n.r(a),n.d(a,{AllPhotosFPSSurvey:function(){return k},NPSCampaignDebugForSPO:function(){return O},NPSCampaignDebugForSPOSharedialog:function(){return w},NPSCampaignDogfood:function(){return S},NPSCampaignForLists:function(){return p.b},NPSCampaignForListsDebug:function(){return p.a},NPSCampaignForSPO:function(){return E},NPSCampaignForSPOSharedialog:function(){return A},NPSCampaignForceNomination:function(){return D},NPSCampaignProd:function(){return y},NPSSuiteSurvey:function(){return L},NlqsSurveyForBigLangs:function(){return F},NlqsSurveyForMediumLangs:function(){return H},NlqsSurveyForSmallLangs:function(){return N},ODBCopyFPSSurvey:function(){return P},ODBMoveFPSSurvey:function(){return M},ODCCopyFPSSurvey:function(){return U},ODCMoveFPSSurvey:function(){return T},ODNPSCampaignDog
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (3467)
                                                                      Category:downloaded
                                                                      Size (bytes):3472
                                                                      Entropy (8bit):4.2818504787682885
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:050FC4D38D98FA520FEEF474362F4FB4
                                                                      SHA1:48F6FF6B25144AAA39FD244D2218AF384EA76B89
                                                                      SHA-256:AD9EC7AC11B18EE8045398734A7B3A1FDF96141B6218C75513FE6B6903CFD23C
                                                                      SHA-512:485855BC2E20DC7823204DB7952249F73AB95BB92B5B0A87A70E7EFB17F1BB469000C836EDDE5AC32D21F8B0C9B641A8FC48EAD533BA3960ED21D3E9EBE77533
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/98775.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[98775],{898775:(e,t,n)=>{n.d(t,{CTZ:()=>r,EAw:()=>s,LEV:()=>o,iLd:()=>c,sIJ:()=>i});var a=n(875427);const i=(0,a.k)("Replay20Regular","20",["M3 6.5v-3a.5.5 0 0 1 1 0v1.2a7.98 7.98 0 0 1 7.94-2.46A8 8 0 1 1 2 9.48a.5.5 0 1 1 1 .07A6.97 6.97 0 0 0 3 10a7 7 0 1 0 1.25-4H6a.5.5 0 0 1 0 1H3.5a.5.5 0 0 1-.5-.5Zm4.5 1.47c0-.93.98-1.54 1.81-1.12l4.04 2.03c.92.47.92 1.77 0 2.24l-4.04 2.03a1.25 1.25 0 0 1-1.81-1.12V7.97Zm1.36-.23a.25.25 0 0 0-.36.23v4.06c0 .19.2.31.36.23l4.04-2.04a.25.25 0 0 0 0-.44L8.86 7.74Z"]),r=(0,a.k)("Settings20Regular","20",["M1.91 7.38A8.5 8.5 0 0 1 3.7 4.3a.5.5 0 0 1 .54-.13l1.92.68a1 1 0 0 0 1.32-.76l.36-2a.5.5 0 0 1 .4-.4 8.53 8.53 0 0 1 3.55 0c.2.04.35.2.38.4l.37 2a1 1 0 0 0 1.32.76l1.92-.68a.5.5 0 0 1 .54.13 8.5 8.5 0 0 1 1.78 3.08c.06.2 0 .4-.15.54l-1.56 1.32a1 1 0 0 0 0 1.52l1.56 1.32a.5.5 0 0 1 .15.54 8.5 8.5 0 0 1-1.78 3.08.5.5 0 0 1-.54.13l-1.92-.68a1 1 0 0 0-1.32.76
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (886)
                                                                      Category:downloaded
                                                                      Size (bytes):1147
                                                                      Entropy (8bit):4.972296127860388
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:64517F3BDBC2BD29C07E36A7176BF53D
                                                                      SHA1:AED08F3E4107410CB70A414B67A4A78AF40AAC11
                                                                      SHA-256:0D9C9DF5DFE92496D674E8BBF57641573F8870C52DDFF10C400CA8F9E0482DAE
                                                                      SHA-512:092CA83F109FBB49E75FC2DE2420BC141326C48FA98E3849DECF216888CD86A06C3C40FF5A9D88D0373C14961A592B311978BBA63320C2D924FEB2228015EC7B
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/freemiumlistshomewebpack/es/deferred.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{613:e=>{e.exports=JSON.parse('{"a":"Enviar comentarios a Microsoft"}')}.,600:e=>{e.exports=JSON.parse('{"a":"Configuraci.n de la biblioteca"}')}.,602:e=>{e.exports=JSON.parse('{"a":"Agregar una aplicaci.n","b":"Centro de marcas (versi.n preliminar)","c":"Centro de marca","d":"Cambio del aspecto","j":"Configuraci.n de la biblioteca","k":"Configuraci.n de la lista","r":"Uso del sitio","s":"Contenido del sitio","w":"Configuraci.n del sitio","u":"Permisos del sitio","t":"Informaci.n del sitio","i":"Configuraci.n del sitio concentrador","m":"Papelera de reciclaje","p":"Novedades","q":"Cerrar sesi.n","h":"Ayuda","v":"Dise.os del sitio","f":"Navegaci.n global","x":"Aplicar una plantilla de sitio","l":"Configuraci.n de OneDrive","o":"Restaurar tu OneDrive","g":"Conectar al nuevo grupo de Microsoft 365","n":"Restaurar esta biblioteca","B":"Administrar Viva Connections","A":"Configuraci.n
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:SVG Scalable Vector Graphics image
                                                                      Category:downloaded
                                                                      Size (bytes):3651
                                                                      Entropy (8bit):4.094801914706141
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                      SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                      SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                      SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (7290)
                                                                      Category:downloaded
                                                                      Size (bytes):15281
                                                                      Entropy (8bit):5.405816739953575
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:7F1271877272BD168A971A4704C9D458
                                                                      SHA1:F62253D08BF1ADC4918F42B6327BD9AF142300FD
                                                                      SHA-256:D6FD467F7A6B2802D6457ACCFE7BB903B880FBCCD323A8271A7F738C49564F6B
                                                                      SHA-512:CA5ED789996E56AE714BDDD1C91F1F6DA736EAF49BC43F20E788028ECC6177B6A9B5023335875BBAC955B65CC17A27A7B8AFD4A3C2C0C3101B0CB698A5DB91C1
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/214.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[214],{1959:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(1e3),i=n(1001),r=n(1356);function o(e){var t=(0,a.a)(e,{enableDetailsListFieldRenderPageLoadBarrier:i.i}).enableDetailsListFieldRenderPageLoadBarrier;return void 0===t||t?(0,r.b)(e):void 0}}.,1697:(e,t,n)=>{n.d(t,{a:()=>h,b:()=>_,c:()=>m});var a,i=n("tslib_102"),r=n("react-lib"),o=n("fui.lco_496"),s=n("fui.util_43"),c=("".concat(s.YI,"/"),{access:["accdb"],delve:[],excel:["csv","ods","xls","xlsx","xltx","xlsb","xlsm","xlt","xltm"],infopath:["xsn"],loop:["fluid","loop"],office:[],onedrive:[],onenote:["one","onepkg","onetoc","onetoc2"],outlook:[],powerpoint:["odp","potx","ppsx","pptx"],project:["mpp","mpt"],publisher:["pub"],sharepoint:[],stream:["video"],sway:[],teams:[],visio:["vsd","vsdm","vsdx","vdw","vss","vssm","vssx","vst","vstm","vstx"],word:["docx","dotx","odt","doc","docm","docb","dot","dotm"]}),d=n(1060);var l=n(1699),u=n(1201),f=n(2438),p=n(1698),m="onet
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (1744)
                                                                      Category:downloaded
                                                                      Size (bytes):2001
                                                                      Entropy (8bit):5.34678989991805
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:C4D4D279EC19B3495EF601DCA86E3AB5
                                                                      SHA1:338E664D064ACF2F35C2C62BF2973E2C64C79347
                                                                      SHA-256:CD5F9304845349F9955ED51F96F8A875D042268FD889DFF6FD73C63698F7CE4D
                                                                      SHA-512:FA0BF18CE0F186733534912562E3F4A8977666B208D45EEA41E30C6F738136897479010C37129EE5912812D8AF819A5E841E0F24242778B95BCF89BFC74ECA41
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/237.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[237],{1617:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>a,c:()=>i,d:()=>o});var a=320,i={styles:{main:{minHeight:"auto"}}},r={showCloseButton:!0};function o(e){e&&(e.focus(),e.select())}}.,2112:(e,t,n)=>{n.r(t),n.d(t,{SaveViewDialog:()=>d});var a=n("tslib_102"),i=n("react-lib"),r=n(33),o=n(2182),s=n(1617),c=n("odsp.util_578");function d(e){var t=this,n=e.onComplete,d=e.onError,l=(0,i.useState)(e.currentViewName),u=l[0],f=l[1],p=(0,i.useState)(e.currentViewIsPublic),m=p[0],_=p[1],h=(0,i.useState)(!0),b=h[0],g=h[1],v=r.a.Dialog,y=r.a.DialogFooter,S=r.a.PrimaryButton,D=r.a.DefaultButton,I=r.a.TextField,x=r.a.Checkbox,C=function(){d(new c.$6({code:"Dismissed"}))},O=function(){return(0,a.Zd)(t,void 0,void 0,function(){var t;return(0,a.qr)(this,function(a){switch(a.label){case 0:return a.trys.push([0,5,,6]),u!==e.currentViewName?[3,2]:[4,e.onSaveCurrentView()];case 1:return a.sent(),[3,4];case 2:return[4,e.onCreateNewView(u,m)];
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (1012)
                                                                      Category:downloaded
                                                                      Size (bytes):1296
                                                                      Entropy (8bit):5.068182335417645
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:CA1403D85FA90EA1F030472235BE3E2E
                                                                      SHA1:435CA9330898A7F5CECAB63D49AB59A9A07BC61F
                                                                      SHA-256:4B4F409E0F6CA3B0CD5D46F1868D270BA3C44EFBB0696BDF02C1EF9B1695632A
                                                                      SHA-512:E57A145FD9921D31D5402AA9469589808BA94C5419734E3ADEE4723172D6D1FC5F4CA678D22826EB94108CD3CA21B6C696E42010DF3B5E7A290700617A8C214A
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/377.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[377],{2825:function(e,t,n){var a=n(23),i=n(122),r=function(){function e(e){this.concurrency=e||1,this._running=0,this._queue=[],this._promiseComplete=this._promiseComplete.bind(this)}return e.prototype.enqueue=function(e){var t;if(this._running<this.concurrency)this._running++,(t=e()).then(this._promiseComplete,this._promiseComplete);else{var n={callback:e,signal:null,canceled:!1,result:null};n.signal=new i.b(function(){n.canceled=!0,a.c.is(n.result)&&n.result.cancel()}),this._queue.push(n),t=n.signal.getPromise()}return a.c.resolve(t)},e.prototype._promiseComplete=function(){var e=this;if(this._running--,this._running<this.concurrency&&this._queue.length){for(var t=this._queue.shift();t&&t.canceled;)t=this._queue.length?this._queue.shift():null;t&&(this._running++,t.result=t.callback(),t.result.then(function(n){t.signal.complete(n),e._promiseComplete()},function(n){t.signal.error(n),e._promiseComplete()}))}}
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (529)
                                                                      Category:downloaded
                                                                      Size (bytes):786
                                                                      Entropy (8bit):5.178903781105261
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:8B9E37EBD04EA6ECDE235A8F9C366A6E
                                                                      SHA1:FA3CED47773C7D681ABAC3B59ED35A8D807AD990
                                                                      SHA-256:35D81F1E1C545E5F3D21A8CA8A7D561BAEDC4C56FCD87D62A6492ABC63783246
                                                                      SHA-512:63B3275B22A1B272ACDF2157730D46C378345E7B18EA53E6CFD45A42B9B9999A9C315FFC640CB2C702D867CFC2DE7376DD8403285AE4699DDC1E901005F10350
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/235.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[235],{1617:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>a,c:()=>i,d:()=>o});var a=320,i={styles:{main:{minHeight:"auto"}}},r={showCloseButton:!0};function o(e){e&&(e.focus(),e.select())}}.,2110:(e,t,n)=>{n.r(t),n.d(t,{DeleteViewDialog:()=>c});var a=n("tslib_102"),i=n("react-lib"),r=n(33),o=n(2182),s=n(1617);function c(e){var t=r.a.Dialog,n=r.a.DialogFooter,c=r.a.PrimaryButton,d=r.a.DefaultButton,l=(0,a.W_)({title:o.c},s.a);return i.createElement(t,{hidden:!1,dialogContentProps:l,onDismiss:e.onDismiss,minWidth:s.b,modalProps:s.c},o.d,i.createElement(n,null,i.createElement(c,{text:o.b,onClick:function(){e.onDeleteCurrentView(),e.onDismiss()}}),i.createElement(d,{text:o.a,onClick:function(){e.onDismiss()}})))}}.}]);
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (21309)
                                                                      Category:downloaded
                                                                      Size (bytes):68634
                                                                      Entropy (8bit):4.984686332288703
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:637EFE38545591C209CAAD35F4B97B59
                                                                      SHA1:BC6B0313FC18451FD06C00738CB9EE6A27E10688
                                                                      SHA-256:2464962F494201656A33D8E300979A527DF4A778C620555CB71C66EE4E501C26
                                                                      SHA-512:B5824935585829E68B8D5C2D0AF35B4BC6B6D3710C068284C8DA58085F87D73383342E72BF2F10D2C88B160EEF3BB4879BA2FA85E6F4B859069B67541AE58C14
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-meta-os/es/initial.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{995:e=>{e.exports=JSON.parse('{"d":"Copilot","g":"Resumir","i":"Resumir \\u0022{0}\\u0022","h":"Resumir estos archivos","b":"Comparar archivos","c":"Comparar las diferencias entre estos archivos y ponerlos en una vista de tabla","e":"Crear Preguntas frecuentes","f":"Crear Preguntas frecuentes a partir de \\u0022{0}\\u0022","a":"Haz una pregunta"}')}.,392:e=>{e.exports=JSON.parse('{"a":"Mostrar m.s acciones de copilot para este elemento"}')}.,828:e=>{e.exports=JSON.parse('{"a":"Se ha producido un error","c":"Pruebe a actualizar la p.gina","b":"Se ha producido un error y no se pudo mostrar la p.gina."}')}.,1698:e=>{e.exports=JSON.parse('{"a":"Abrir en el Lector inmersivo"}')}.,298:e=>{e.exports=JSON.parse('{"b":"A.adir acceso directo a Mis archivos","d":"Agregar acceso directo a OneDrive","n":"Quitar","p":"Quitar el m.todo abreviado de Mis archivos","y":"Quitar de mi lista compartida","a":
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (25457)
                                                                      Category:downloaded
                                                                      Size (bytes):106407
                                                                      Entropy (8bit):5.37078427670943
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:B979EE683AEA3ED57C712A26E41E54C8
                                                                      SHA1:AA482F2EC497AF6990537112DF5BE3F63CEC65CF
                                                                      SHA-256:77BA1C698F0CF9F449AD1C25C0D456E623044108D84C7ACEC09AB7D2688E7165
                                                                      SHA-512:55C399195FFABE72F99AA17145F5881B1C33766D4EC9D60244ABA243E540CE608A934B29B36A9C79999DF387F6075A50DA764E5ACED16FB02617CE9AADBB6928
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/101.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[101,40],{1102:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>d,c:()=>l,d:()=>s,e:()=>c});var a=n(1049),i=n(63),r=n("odsp.util_578"),o=r.HW.isActivated("78432EE1-1DA7-4E3A-B230-9C77BFEC795B","05/26/2022","Validate RootFolder against List URL");function s(e){return new a.a({webAbsoluteUrl:e.webAbsoluteUrl}).build()}function c(e){var t=e.webAbsoluteUrl,n=e.listOrItemFullUrl,a=t||new i.a(n).authority;if(!a)throw new r.wH({code:"MissingWebUrlForApiUrl",message:"Could not determine the target webUrl to create an API call."});var o=s({webAbsoluteUrl:a});return!t&&n?o.method("SP.RemoteWeb",n).segment("Web"):o.segment("web")}function d(e){var t=e.webAbsoluteUrl,n=e.listFullUrl,a=new i.a(n),s=new i.a(t);if(!o&&a.authority&&s.authority&&s.authority.toUpperCase()!==a.authority.toUpperCase())throw new r.wH({code:"FullListUrlIsNotOnSameDomainAsWeb",message:"List url is not on same domain as Web url for GetList call"});var d=a.path,l=c({we
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (12467)
                                                                      Category:downloaded
                                                                      Size (bytes):562721
                                                                      Entropy (8bit):4.96721290971527
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:D583A26E56C2DF4C2E6F0D6E430135E3
                                                                      SHA1:50477C475011697203886E1B0DE5A04C6AED53D3
                                                                      SHA-256:BC313E0DEDE66FB13E3AEEC170514A79C04CB6ACE5DED2E459B1038C14A4133A
                                                                      SHA-512:9834DE98017260CAD120957AAE361375A40F4929C5CA8DE15EA730937892B96DE904F2E2E65DB14FDC2177B02A7A85AA6528435745F7E71F8A2DA6551C3E515A
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-teams/es/ondemand.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{7017:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7786:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (2248)
                                                                      Category:downloaded
                                                                      Size (bytes):6461
                                                                      Entropy (8bit):5.2116874099430985
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:88F14FBE9CAA749A304A4441DC81F29D
                                                                      SHA1:09BC94D54447948710F2F0E06C0E65C9721C56C5
                                                                      SHA-256:AA32E2AA5E55F1F7CF1FD0CB556174590923DC84545C744C690BA4BB3C57EAA6
                                                                      SHA-512:E90D873F7436533F24DA52A454476062334A2C1EE0348BC9ACBC634809ACFA4697105975BBB27F658DAB59A208354D576D50572739E9E7C1054B932B3485AA53
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/88.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[88],{863:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_828"),s=n(17),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.P)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.iUJ.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.pys.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,659:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(124),s=n(163),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_43"),u=n(590),f=0,p=(0,l.bQ)(function(e){return"".concat(++f)}),m=n(863),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactChild
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (1354)
                                                                      Category:downloaded
                                                                      Size (bytes):1359
                                                                      Entropy (8bit):5.2113081495275555
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:9A83A8CA49A414CE1100691CC58AC225
                                                                      SHA1:D0FF2BDD8ECB35D72BF32D24B71D3327B69DD476
                                                                      SHA-256:EA65B4AEEBC752BB24B1F5246BD3869FF354B129CB9654D30CE6694B32BE5562
                                                                      SHA-512:3BD7CF7AB2C944A748CB803DF89FF50E4FD300EF9ED540747A12E090D64D5535203C82753B8344D802541015711E880746E3E2C933759AC9B1F68F3CF894353D
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/67.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[67],{447:(e,t,n)=>{n.r(t),n.d(t,{checkForKeyboardFocusableElement:()=>d,handleShiftMovementSelection:()=>c,selectAllItemsInRange:()=>s});var a=n(41),i=n(2),r=n(84),o=n(8);function s(e,t,n,a){var r,s,c,d=e.rootRef,l=e.addAllToSelection;if((0,e.removeAllFromSelection)(),!(0,o.m)()&&a)s=a.indexOf(t),c=a.indexOf(n);else{var u=(0,i.I)(d.current,t),f=(0,i.I)(d.current,n);s=u.rowIndex,c=f.rowIndex}s>c&&(s=(r=[c,s])[0],c=r[1]);for(var p=[],m=s;m<=c;m++){var _=void 0;if((0,o.m)()){var h=(0,i.H)(d.current,m);_=h&&(0,i.C)(h)}else _=a?a[m]:void 0;_&&p.push(_)}l(p)}function c(e,t){var n=e.rootRef,o=e.focusedItemKey,s=e.selection.selectedItemKeys,c=e.addItemToSelection,d=e.removeItemFromSelection,l=e.setFocusedItemKey,u=e.isItemSelectable,f=e.rowFocusInputRef,p=e.enableHeaderFocus;if(o&&n.current){var m=(0,i.cb)(n.current,o,t);if(!(0,i.v)(m)&&m&&m!==o&&(!u||u(m))){var _=o;m!==i.m&&(n.current.classList.add(a.o),(null==f?voi
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (7376)
                                                                      Category:downloaded
                                                                      Size (bytes):7426
                                                                      Entropy (8bit):5.464914641456285
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:3BC57F914CB7E68EE5AFE66DC6BBDDAD
                                                                      SHA1:6263D1270D22A1FE5ED790CA08E731F1622DB6DD
                                                                      SHA-256:6F35C09EAC20E8ED6771E0F1E7EAD68CDABEBA966D4A95512BF74F200C7F37FA
                                                                      SHA-512:572DB92A87D103FCA9D82371D458B14641F776C13C97D7427BB47E70D20599160B1CE1A446EF7A43DC20305153FFCF8F7AA8E039CC674FD704592499096A383D
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/10.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[10],{3330:function(e,t,n){n.d(t,{a:function(){return b},b:function(){return y},c:function(){return D},d:function(){return I},e:function(){return S}});var a,i=n("tslib_102"),r=n(1879),o=n(759),s=n(490),c=n(62),d=n(2670),l=n(1750),u=n(2778),f=n("odsp.util_578"),p=!f.HW.isActivated("5428C17B-A89D-4E63-A1C5-B3E989C1B7A3","8/21/2023","Remove color tag from edit view columns"),m=f.HW.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=f.HW.isActivated("54b0c38f-b2dc-4be3-98ff-627ec8e4bdef"),h=((a={})[d.c.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.a.FileIcon},a[d.c.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Name},a[d.c.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Title},a[d.c.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 141492
                                                                      Category:downloaded
                                                                      Size (bytes):49696
                                                                      Entropy (8bit):7.995313044786981
                                                                      Encrypted:true
                                                                      SSDEEP:
                                                                      MD5:3D5FBC4186EF45B04DE8BF8BA6861967
                                                                      SHA1:EFB2759A486E84730182091A9710DCE3EDCD8F6F
                                                                      SHA-256:099E7356BAE6752C1A7052BC9DE4AD113187EDA6A1385794E12955F7AE636D25
                                                                      SHA-512:949516390D8CEA5A1057647B2487634CFCFBD2510D9571965DC714954723EA9FA1FA79C240671888613964D8D43C921DCA8BAE3802E15C98F127B82092E51126
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_sw-M8KkV3_nBot-G1ImRcw2.js
                                                                      Preview:............[.8.8...+.w..OL..hp._..nf.0$.......t....e .o?u.l.q.../g..J.T.*U.J..k.S......T.......T.~9:?.........h.........;?.L.......W..J.U.`.F.0r..W..o...$..+....O1N....(4...R..".r.F.s...C..j.o..J...3<.%. L.....G.M.%.Ee.x".<....?..8.$.H.........Uq#Q.ER..Qr..W..)k..3.........N....:.....:.e.`.\...V........p.[....n+.......Yu..o>N.n."z.&N......!+.W......s.6r.D.....{..q/.....*:z...3h....8.g31.....X...T*..a...W..Fsg....h..u.$.........>..7.p~;uch..+t...i.?..3...+.r6.A.*.....[g:..r.?S..............;.=6.&.`.....E=W.j.oaT}p..Vd.Np..\.i^[.....u'~..".M.:q.fF..._[..rM.F?....q.1.....S}.c_...\_./....y}6...._1-|p..l@..[q......*..k.?&.0^_.Cw:s.Rs^...IR5..Bv.yYX.....N.....O..epmF".GA...@...q..;...v`M.%3..#..,DMLTY+..g.........d+.>...{}.&N/..g-#FV.V.p.......Xs.(..{..]..-...!..F...XQge.X.MP.&.3....Re...b*23v..M.a...'......c.i...9...l..Z.`.F.._%>U.'.."..;.M......D$.}..~|....*u...ma.f:\......p..jy.<.r...cjG.N...{{}M_oEr8%...|.......d..nZ.S..H.Lx...x1t.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:PDF document, version 1.7, 1 pages
                                                                      Category:dropped
                                                                      Size (bytes):102437
                                                                      Entropy (8bit):7.925010396328377
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:840CE98F9213C6BD3725F7FA309D66DF
                                                                      SHA1:1F6B6719922AB4A835C0C29FF334C21AF56DAE44
                                                                      SHA-256:5E8F429289AE985598BF807E81B2182CCD3A7869C5EBD3DB7418999951E7EF0A
                                                                      SHA-512:6A2221A69E592A06A5A62F79DBB3BB2F92843FEB309B4D87DD5D88AE0413F50DADDD604DFAA78C7565075EBC19A475451D1ABF92B82E4AAC822CAC3573A827F2
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 23 0 R/MarkInfo<</Marked true>>/Metadata 76 0 R/ViewerPreferences 77 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</ExtGState<</GS5 5 0 R/GS11 11 0 R>>/Font<</F1 6 0 R/F2 12 0 R/F3 15 0 R>>/XObject<</Image21 21 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 14 0 R 20 0 R] /MediaBox[ 0 0 612 792] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 3458>>..stream..x..\.o#...7..a...Z/.I.. .V......}8.....}....Gg..]q...........|.f.U........O...vO.....w........^wC....M.....w..A....~v..N.8...........]........._?~..}...?.}..@*../............C.........At..t......iC':)|.E......#..p/../....><....y..........$....3........o......[1.Qxf.{..i.fj..~5e.g...j.......o.*#.@...S{2..v#.#m.....F.i...1.2.\..q.yk._.>.=......T...KT..i.E...u..r...:.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (1935)
                                                                      Category:downloaded
                                                                      Size (bytes):1940
                                                                      Entropy (8bit):5.256066277916267
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:CD51539542265345C074E8547E4AABAB
                                                                      SHA1:48012A4AB2601D215F40E1ADBDB2A0DD80D6D523
                                                                      SHA-256:F1FED3405BB34635D3F8765B3925D9032428DA9C07298B50BD7D759B71074D48
                                                                      SHA-512:308E97DFB1F1B9FC19245028BC58A0B51BC8A7E9177E6EEC0A3D5CF1A49AC28C9A8676A34DA3A5C32B4BB2D11F94EBC8586F4C0A9040664119431C582DEAC457
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/232.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[232],{1905:(e,t,n)=>{n.r(t),n.d(t,{oneDriveDataSourceKey:()=>f});var a=n("odsp.util_578"),i=n("tslib_102"),r=n(99),o=n(1049),s=n(64),c=n(2435),d=n(38);const l=function(){function e(e,t){var n=t.pageContext,a=t.tokenProvider;this._dataRequestor=new r.b({qosName:"OneDriveDataSource"},{pageContext:n,tokenProvider:a}),this._pageContext=n,this._personalUrl=void 0}return e.prototype._getPersonalUrlPayload=function(e){return{webAbsoluteUrl:e,url:new o.a({webAbsoluteUrl:e}).build().segments("SP.Directory.DirectorySession","me").rawParameter("$select=mySite").toString(),qosName:"FavoriteLists.GetMysiteUrl",noRedirect:!0,method:"POST"}},e.prototype.getPersonalUrl=function(){var e;return(0,i.Zd)(this,void 0,void 0,function(){var t,n,r;return(0,i.qr)(this,function(i){switch(i.label){case 0:return i.trys.push([0,4,,5]),void 0!==this._personalUrl?[3,3]:this.isCurrentOneDrive()?(this._personalUrl=this._pageContext.webAbsolu
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (3515)
                                                                      Category:downloaded
                                                                      Size (bytes):7752
                                                                      Entropy (8bit):5.048492270817785
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:DED5FB780F979829C73D5B4CB47E98EE
                                                                      SHA1:AF4FCBF6EDEDC54225BB43C002B1B0F7713D38F4
                                                                      SHA-256:B8917E81509EA1DEFDC49711E86D3620242D8C20F37A40F2748C8F66F7DDE8C0
                                                                      SHA-512:188C1F55442CB5B9B2B6E2EE3502E90481245D044DEF2872075A1778ECEBF59430034D9C69DE01D56ADD32A0E4CE49F51F7B66C2351A5BBCFE20F1C6167A9756
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/freemiumlistshomewebpack/en-gb/initial.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{123:e=>{e.exports=JSON.parse('{"a":"Only available when online"}')}.,230:e=>{e.exports=JSON.parse('{"t":"Dark red","u":"Red","v":"Orange","w":"Green","x":"Dark green","y":"Teal","z":"Blue","A":"Navy blue","B":"Blue purple","C":"Dark blue","D":"Lavender","E":"Pink","o":"Rocket","n":"Robot","e":"Bug","a":"Aeroplane","f":"Calendar","s":"Target","g":"Clipboard","i":"Colour palette","l":"Lightbulb","j":"Cube","c":"Beaker","p":"Piggy bank","r":"Playlist","k":"Hospital","b":"Bank","m":"Map pin","h":"Coffee cup","q":"Shopping cart","d":"Birthday cake"}')}.,232:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"A few seconds ago","RelativeDateTime_AFewSeconds_StartWithLowerCase":"a few seconds ago","RelativeDateTime_AFewSecondsFuture":"In a few seconds","RelativeDateTime_AFewSecondsFuture_StartWithLowerCase":"in a few seconds","RelativeDateTime_AboutAMinuteFuture":"In about a minute","Relative
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (7321)
                                                                      Category:downloaded
                                                                      Size (bytes):8535
                                                                      Entropy (8bit):5.291031074803783
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:6F011B26B9E6A41FA5E612F214975EBC
                                                                      SHA1:F2C876804F76883C67E27715B7D48491B1ABDA44
                                                                      SHA-256:EF6ACDA04C9102277317E9F9F18823F6468EC4782A647A8D024905E3071A4E0C
                                                                      SHA-512:E3D96978DBEE5F880F0A8FF09995ADBCAADCD530A2AEB4276A26CED989A88DCB313B7CF1D02A507E9333B766E8A925270F31B37C74B1E992C9EB8CEFD1EF4D5E
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/166.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[166],{3578:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i},c:function(){return r}});var a="ListsAction",i="resetAllSurveyStatuses",r="resetSurveyStatusById"}.,4377:function(e,t,n){n.d(t,{a:function(){return v}});var a=n("tslib_102"),i=n(11),r=n(390),o=n(163),s=n(119),c=n(20),d=n(92),l=n("odsp.util_578"),u=n(118),f=n(619),p=n(1325),m=n(1326),_=l.HW.isActivated("0FD5143F-4FBC-4DB7-BB61-6A2445AFF71D"),h=l.HW.isActivated("60B05ED0-5912-442F-97BA-70A6BCAF2ADD"),b=l.HW.isActivated("5252DF6C-E868-444D-9381-8A37A145DBA8"),g="Not implemented",v=function(){function e(e,t){var n=this;this._campaignDefinitions=[],this._shouldInitFloodgate=function(){return(0,a.Zd)(n,void 0,void 0,function(){var e;return(0,a.qr)(this,function(t){switch(t.label){case 0:return h?[2,!0]:(e=this,[4,this._getFloodgateProperties()]);case 1:return e._floodgateProperties=t.sent(),[2,this._floodgateProperties.isSurveyAllowed]}
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (47253)
                                                                      Category:downloaded
                                                                      Size (bytes):736095
                                                                      Entropy (8bit):5.352932280118871
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:D722F65C2FD515A6EAAC9885041110AA
                                                                      SHA1:8D8362F603B03782E4DB3C503BC4DC20DFED0D61
                                                                      SHA-256:93C86B3211F4EF800AF2F7A900F2EC55C4BC6953097813BD98AEE16E0F433526
                                                                      SHA-512:02B1CE655453A18A412ED3F957EE2D5487BD694317DDDA316CCC7CCE68E3E2C2DBB93E11FA8CD800C0D8ABBAD075774888C3FCD559CEBFE9E95923D572B28375
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/11.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[11,74],{861:(e,t,n)=>{n.d(t,{a:()=>g});var a=n("tslib_102"),i=n(37),r=n(980),o=n(183),s=n("odsp.util_578"),c=n(42),d=n(507),l=n(869),u=n(50),f=n(129),p=n(117),m=n(66),_=window&&window.performance,h={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsTooLong:!0,pathTooDeep:!0,pathIsTooDeep:!0,propertyNotUpdateable:!0,resyncApplyDifferences:!0,resyncUploadDifferences:!0,serviceReadOnly:!0,throttledRequest:!0,unlockRequired:!0,versionNumberDoesNotMatch:!0,virusSuspicious:!0,authFai
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (22062)
                                                                      Category:downloaded
                                                                      Size (bytes):71446
                                                                      Entropy (8bit):5.083818885094687
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:2FE1AB2B2B0080AF05047AD83A7E1E4A
                                                                      SHA1:F83783F7042351F2ED1308834282F09E733A4C73
                                                                      SHA-256:3E6FB2D33264CFEBCB56F92A45C9FE440C6F28CB6754821ADBA8AF8FB06E80EA
                                                                      SHA-512:7D9A08A3BCF1D795990734B46109DC023E08202B4249E48020DD30ED52742AB6153D84910D93BED66974C3EDD90B3416AFC6C2B5C53222B32E3152126239AE38
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-meta-os/de/initial.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{995:e=>{e.exports=JSON.parse('{"d":"Copilot","g":"Zusammenfassen","i":".{0}. zusammenfassen","h":"Diese Dateien zusammenfassen","b":"Vergleichen von Dateien","c":"Vergleichen sie die Unterschiede zwischen diesen Dateien und f.gen Sie sie in eine Tabellenansicht ein.","e":"H.ufig gestellte Fragen erstellen","f":"Erstellen von h.ufig gestellten Fragen aus .{0}.","a":"Eine Frage stellen"}')}.,392:e=>{e.exports=JSON.parse('{"a":"Weitere Copilot-Aktionen f.r dieses Element anzeigen"}')}.,828:e=>{e.exports=JSON.parse('{"a":"Ein Problem ist aufgetreten","c":"Versuchen Sie, die Seite zu aktualisieren.","b":"Es ist ein Problem aufgetreten, und wir konnten die anzuzeigende Seite nicht abrufen."}')}.,1698:e=>{e.exports=JSON.parse('{"a":"Im Plastischen Reader .ffnen"}')}.,298:e=>{e.exports=JSON.parse('{"b":"Verkn.pfung zu .Meine Dateien. hinzuf.gen","d":"Verkn.pfung zu OneDrive hinzuf
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (1886)
                                                                      Category:downloaded
                                                                      Size (bytes):1891
                                                                      Entropy (8bit):5.176958512845898
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:FA26BE3F819F52EB35F4C4CD3CD40F7F
                                                                      SHA1:85A0B5F9B61BC13C85562B39167CA83B1770026B
                                                                      SHA-256:6A6275BB4432E36558988F623D6013EC0A07A367D26BB2A779E0E4E3984274C2
                                                                      SHA-512:9435A57F5BF04F21F468F1CCD2C0AD003ECCB15708A0C6BD0E42E489C42B76602BD88C72535AB028A3F3745541D95E78BADC016BC03132137DF984C9F265CD6F
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/160.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[160],{2078:(e,t,n)=>{n.r(t),n.d(t,{columnTypes:()=>y});var a=n(2522);const i=n.p+"images/Text_55a7d95e.svg",r=n.p+"images/Hyperlink_fff7e50c.svg",o=n.p+"images/Choice_12cea9ef.svg",s=n.p+"images/Number_f2b99b17.svg",c=n.p+"images/Date_dfef8d21.svg",d=n.p+"images/Currency_8e697e75.svg",l=n.p+"images/MultilineText_d7d11fcb.svg",u=n.p+"images/Location_97d633bd.svg",f=n.p+"images/Person_577f06ca.svg",p=n.p+"images/Image_9d432a08.svg",m=n.p+"images/Boolean_31f6453e.svg",_=n.p+"images/Lookup_7d6e5aa8.svg",h=n.p+"images/ManagedMetadata_2cabd715.svg",b=n.p+"images/ContentType_162b1610.svg",g=n.p+"images/More_b34950f3.svg",v=n.p+"images/Rating_00de6e83.svg";var y={text:{description:a.M,title:a.N,image:i,iconName:"TextField"},hyperlink:{description:a.n,title:a.o,image:r,iconName:"Link"},choice:{description:a.e,title:a.f,image:o,iconName:"ChoiceColumn"},number:{description:a.C,title:a.D,image:s,iconName:"Number"},dateAn
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (8844)
                                                                      Category:downloaded
                                                                      Size (bytes):42875
                                                                      Entropy (8bit):5.330261850332704
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:21D33E0E5AFB82C1FC5CA4E34E304732
                                                                      SHA1:F7C498052EF4F5F35351ADFB5E653900E0C34EE7
                                                                      SHA-256:34850901F11B86B7C49FF019A8A4B4412CF7F5FD4BE7A2B7C1A3039C43789251
                                                                      SHA-512:CA7B240EE67197D4D57FE825E7FF4847756D50EC166FD37A1AC77188DABC619547387951AF5DE6A382BBEA84E1CEF95CF2662A9E7B50CF36C26AACE5629D7FF6
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/13.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13,88],{863:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_828"),s=n(17),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.P)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.iUJ.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.pys.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,1218:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n("fui.lco_496"),r=n(131),o=n(193);function s(e){var t=this,n=e.commands,c=e.onGetSubCommands,d=e.QosEvent,l=e.EngagementEvent,u=e.CustomerPromiseEvent,f=e.foldSingleSubCommandIntoParent,p=void 0!==f&&f,m=n.map(function(e){var n=e.subCommands,f=e.getIconProps&&e.getIconProps(e)|
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (17333)
                                                                      Category:downloaded
                                                                      Size (bytes):110228
                                                                      Entropy (8bit):5.282092179656183
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:9B982A6FCBE7406B7C1EDEB8EE735166
                                                                      SHA1:45498793995345D62D65EF022CF65844AB400EC9
                                                                      SHA-256:6F2953D13850EEF2B779A6F6C1D08BC3E5F5F707A9B9B2E49E144BF33B6D7A12
                                                                      SHA-512:FD677667493E14B3322D77C8749BBFB1B016C09089258A9B3144CA6E1A9219CE05831DEAC0BC74FC1AAD9D0E946876AD856C09B0779A48D8B430582EB934FC60
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/15.js
                                                                      Preview:/*! For license information please see 15.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{1237:(e,t,n)=>{"use strict";var a=n(1238),i=[],r=[],o=a.makeRequestCallFromTimer(function(){if(r.length)throw r.shift()});function s(e){var t;(t=i.length?i.pop():new c).task=e,a(t)}function c(){this.task=null}e.exports=s,c.prototype.call=function(){try{this.task.call()}catch(e){s.onerror?s.onerror(e):(r.push(e),o())}finally{this.task=null,i[i.length]=this}}}.,1238:(e,t,n)=>{"use strict";function a(e){r.length||i(),r[r.length]=e}e.exports=a;var i,r=[],o=0;function s(){for(;o<r.length;){var e=o;if(o+=1,r[e].call(),o>1024){for(var t=0,n=r.length-o;t<n;t++)r[t]=r[t+o];r.length-=o,o=0}}r.length=0,o=0}var c,d,l,u=void 0!==n.g?n.g:self,f=u.MutationObserver||u.WebKitMutationObserver;function p(e){return function(){var t=setTimeout(a,0),n=setInterval(a,50);function a(){clearTimeout(t),clearInterval(n),e()}}}"function"==typeof f?(c=1,d=new f(s),l=document.createTextNo
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (15897)
                                                                      Category:downloaded
                                                                      Size (bytes):50719
                                                                      Entropy (8bit):5.343289041734808
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:1B6F1C0C7D318DBF939ABA8A1B3F3262
                                                                      SHA1:7619E3073DD4F73A24579A39B1594B502996E920
                                                                      SHA-256:C1733997290FDC03E5358942E49E5A19630A4140F35B2E937A07D31DA049B713
                                                                      SHA-512:C6FE30A03661EA7CA4BF0314D60CDB4740C41BBDED544D345A87318E1BD1F9FE43E4B1B64EC686BD31B351D451428EB867B5BEA9FBE3855C60FA34449D241F4D
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/freemiumlistshomewebpack/deferred.js
                                                                      Preview:/*! For license information please see deferred.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred"],{502:(e,t,n)=>{n.d(t,{a:()=>a.b});var a=n(59)}.,332:(e,t,n)=>{n.r(t),n.d(t,{FirstRunExperienceDataSource:()=>s,resourceKey:()=>c});var a=n("tslib_102"),i=n(143),r=n("odsp.util_578"),o=n(536),s=function(e){function t(t,n){void 0===t&&(t={});var a=e.call(this,t,n)||this;return a._userInfoDataSource=n.userInfoDataSource,a}return(0,a.XJ)(t,e),t.prototype.getFirstRunFlag=function(e){return this._userInfoDataSource.getUserFlagValue(e).then(function(e){return"boolean"!=typeof e||e})},t.prototype.setFirstRunFlag=function(e,t){return this._userInfoDataSource.setUserFlagValue(e,t).then(function(){})},t.prototype.getFirstRunPages=function(){return(0,a.Zd)(this,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(29)]).then(n.bind(n,500))];case 1:return[2,e.sent().pages]}
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (1852)
                                                                      Category:downloaded
                                                                      Size (bytes):1857
                                                                      Entropy (8bit):5.147286450816479
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:5663BE4005D80517C52CDF0890D41B7B
                                                                      SHA1:59DCECBCA56DAE46D0B4F2F301C8F6C2E67745A5
                                                                      SHA-256:B5531A32D20C987BB12A66B21ABABBEB33781BEED930B1531FB73710E7901F7A
                                                                      SHA-512:05C7BE6145171611DFC22A6DF55D40CCB95454AB6DA7D68C661844E2CDBBD53E23E0590F1E726999297F1A48088FF115D872414848D25401D21CD260306BC9B8
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/262.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[262],{1953:(e,t,n)=>{n.r(t),n.d(t,{SPComplianceDataSource:()=>u,SpComplianceDataSourceKey:()=>f});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(4),o=n(506),s=n(1049),c=n(1050),d=n(117),l=n(26),u=function(e){function t(t,n){var a=e.call(this,{dataSourceName:"SPComplianceDataSource"},n)||this;return a._identityDataSource=n.identityDataSource,a}return(0,a.XJ)(t,e),t.prototype.reportAbuse=function(e){var t=this,n=this.getRequestUrl(e.itemId,"reportAbuse"),a=JSON.stringify({category:e.category,description:e.description});return this._identityDataSource.getSharePointToken(this._pageContext.webAbsoluteUrl).then(function(e){(0,l.b)().Telemetry.Engagement.logData({name:"SpartanList_ReportConcern"}),t.dataRequestor.getData({url:n,method:"POST",qosName:"Compliance_reportAbuse",parseResponse:function(e,t){},additionalPostData:a,authToken:"".concat(e.accessToken),contentType:"application/json"})})},t.prototype.appeal=func
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (6560)
                                                                      Category:downloaded
                                                                      Size (bytes):17287
                                                                      Entropy (8bit):5.447035371681475
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:768A8D885E4CB786973BB1893BD0A3FF
                                                                      SHA1:EED2FA0F21569A97C9E4ADB5D7F8A19C114E75B2
                                                                      SHA-256:C7CC3DE57423E66FF04105FDE34FF32A151A21F7893B05F2FED5206148988974
                                                                      SHA-512:5BBFF3DD42C101E674981143BB361B67D61A0DD115AAF28F43FA84515A8CD7B9A5A26EA8E89A5A4546105E15ED597DDFA0D5D9F31D5024AEA74298AA344D189E
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/4.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4],{7196:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("react-lib"),i=n("fui.core_870"),r=n(212),o=n(155),s=n(154);const c=(0,i.R74)("r78gbj",null,{r:[".r78gbj{column-gap:8px;row-gap:8px;height:fit-content;box-sizing:border-box;display:flex;grid-row-start:3;grid-row-end:3;}"],s:["@media screen and (max-width: 480px){.r78gbj{flex-direction:column;justify-self:stretch;}}"]}),d=(0,i.Xx5)({gridPositionEnd:{Bdqf98w:"f1a7i8kp",Br312pm:"fd46tj4",Bw0ie65:"fsyjsko",B6n781s:"f1f41i0t",Bv5d0be:"f1jaqex3",v4ugfu:"f2ao6jk"},gridPositionStart:{Bdqf98w:"fsxvdwy",Br312pm:"fwpfdsa",Bw0ie65:"f1e2fz10",Bojbm9c:"f11ihkml",Bv5d0be:"fce5bvx",v4ugfu:"f2ao6jk"},fluidStart:{Bw0ie65:"fsyjsko"},fluidEnd:{Br312pm:"fwpfdsa"}},{d:[".f1a7i8kp{justify-self:end;}",".fd46tj4{grid-column-start:2;}",".fsyjsko{grid-column-end:4;}",".fsxvdwy{justify-self:start;}",".fwpfdsa{grid-column-start:1;}",".f1e2fz10{grid-column-end:2;}"],m:[["@me
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (59425)
                                                                      Category:downloaded
                                                                      Size (bytes):64758
                                                                      Entropy (8bit):5.273247792783403
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:FA3B663DF4BA8A04E3C9336B821CA9EE
                                                                      SHA1:8D5907B8A6707FD9090F90A2E672353D5B0E70CE
                                                                      SHA-256:5357300D4AD4B3A6B35A62AA4943A22F4B36087A0DDFC8270C9DE677D911CF6C
                                                                      SHA-512:B4EE5133293549B6F14B22FA0CE2089E8CAC9DA29DF7E26E701D26529728BCAAB0D4F7188D98ECD5204EF2ED96985A7105C3B4DD2E9CAD298F672E2A3B9A88D2
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp.knockout/odsp.knockout.lib-848c845f.js
                                                                      Preview:/*! For license information please see odsp.knockout.lib-848c845f.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.knockout.lib"],{"knockout-projections-lib":function(e,t,n){var a,i,r;!function(o){"use strict";function s(e,t,n,a,i,r,o){this.inputItem=t,this.stateArrayIndex=n,this.mappingOptions=i,this.arrayOfState=r,this.outputObservableArray=o,this.outputArray=this.outputObservableArray.peek(),this.isIncluded=null,this.suppressNotification=!1,this.outputArrayIndex=e.observable(a),this.disposeFuncFromMostRecentMapping=null,this.mappedValueComputed=e.computed(this.mappingEvaluator,this),this.mappedValueComputed.subscribe(this.onMappingResultChanged,this),this.previousMappedValue=this.mappedValueComputed.peek()}function c(e,t){if(!e)return null;switch(e.status){case"added":return e.index;case"deleted":return e.index+t;default:throw new Error("Unknown diff status: "+e.status)}}function d(e,t,n,a,i,r,o,c,d){var l="number"==typeof t.moved,u=l?n[t.move
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (19653)
                                                                      Category:downloaded
                                                                      Size (bytes):101512
                                                                      Entropy (8bit):5.3067780568356415
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:FC7890498944AFB8C229ECCE6E99F142
                                                                      SHA1:E148E2001DE873EE639061CBB1DC2C40A93590C4
                                                                      SHA-256:8E5466D2E0A8C1B40D4C40987E4C25B66DC7AE29AC23572953660E10F4846309
                                                                      SHA-512:454253816DFDF325D5A5BF4A4B7314B552EE7B1F9732809A8272263E201E5E9458B163F091671728AD78CD5B4F6DE31E2A231048195B48E671EBCA2E21225818
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/47069.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[47069],{899171:(e,t,n)=>{n.d(t,{w:()=>r});var a=n(302109),i=n(771690);function r(e,t,n){var r=(0,a.X)(e,function(e){return t===e||e.hasAttribute(i.Y)},n);return null!==r&&r.hasAttribute(i.Y)}}.,214141:(e,t,n)=>{n.d(t,{k:()=>T});var a,i=n(295610),r=n(408156),o=n(375967),s=n(799122),c=n(445668),d=n(17283),l=n(951951),u=n(589726),f=n(73227),p=n(258623),m=n(265899),_=n(816178),h=n(2218),b=n(126922),g=n(899171),v=n(549040),y=n(338185),S=n(250943),D="data-is-focusable",I="data-focuszone-id",x="tabindex",C="data-no-vertical-wrap",O="data-no-horizontal-wrap",w=999999999,E=-999999999;function A(e,t){var n;"function"==typeof MouseEvent?n=new MouseEvent("click",{ctrlKey:null==t?void 0:t.ctrlKey,metaKey:null==t?void 0:t.metaKey,shiftKey:null==t?void 0:t.shiftKey,altKey:null==t?void 0:t.altKey,bubbles:null==t?void 0:t.bubbles,cancelable:null==t?void 0:t.cancelable}):(n=document.createEvent("MouseEvents")
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (35885)
                                                                      Category:downloaded
                                                                      Size (bytes):36393
                                                                      Entropy (8bit):5.247825270315961
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:0BA2ABB423C6189EAE6717F6091F5E9D
                                                                      SHA1:495636C76D286238F8D905BB0A1E212BC5363EAD
                                                                      SHA-256:D19CBFBFFFF82E4B8041C944F72BD121021A1C40A2318FEE56F9B4C9C1241295
                                                                      SHA-512:8452ADF4E5AE7E4D1FF53187D820AC131148BA1D7D20762C0BFA1EB7B2F911F0D4C17BF52125D2A59D89CEF58ACAAB689863BFE2D3F845360A099C6A93FFDC42
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/247.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[247],{1739:(e,t,n)=>{n.r(t),n.d(t,{AgendaView:()=>ot});var a=n(842),i=n(1115),r=n(866);(0,a.e)(r.i,function(e){var t=e.selectedCalendarEventId,n=e.appInstanceId;(0,i.b)().selectedCalendarEventIdMap.set(n,t)});var o=(0,a.a)("initializeScenario",function(e,t){return{appInstanceId:e,scenarioId:t}}),s=(0,a.a)("updateCalendarEventLoadStates",function(e,t,n){return{appInstanceId:e,calendarIds:t,scenarioId:n}}),c=(0,a.a)("updateLoadState",function(e,t,n){return{appInstanceId:e,scenarioId:n,loadState:t}}),d=(0,a.a)("updateLoadedDateRange",function(e,t,n){return{appInstanceId:e,dateRange:t,scenarioId:n}}),l=(0,a.a)("updateIsInitializingCalendarEventsLoader",function(e,t,n){return{appInstanceId:e,scenarioId:n,isInitializingCalendarEventsLoader:t}}),u=(0,a.a)("initializeCalendarEventsLoader",function(e,t,n,a){return{appInstanceId:e,calendarIds:t,dateRange:n,scenarioId:a}}),f=(0,a.a)("expandDateRange",function(e,t,n){ret
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (11467)
                                                                      Category:downloaded
                                                                      Size (bytes):485215
                                                                      Entropy (8bit):5.036508204564525
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:2B45F93F1C19BDBAD1548E1F792331F9
                                                                      SHA1:BDF022000F41FF8B80B2D0F98FE53722E8121431
                                                                      SHA-256:98088E54C02FE71E397EA1074A7DEACCAE198B10CC53069263927C5E9EF3746E
                                                                      SHA-512:0B02A7A31856DDB5B74F8D61C61E0C1266D8F575C3E98CA2068C17B0B79EDA8AB6E53B28284465E1327D979A6F10411624429225BA5651BB3DD49C65A2AFAC98
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-meta-os/en-us/ondemand.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{7028:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7806:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (22055)
                                                                      Category:downloaded
                                                                      Size (bytes):73377
                                                                      Entropy (8bit):5.112676191555061
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:0E6FE29A7AA40F26AC896FA106DC4B54
                                                                      SHA1:1409AA2E00C4919AAF8118AA8BEF3C650306EB86
                                                                      SHA-256:D867E58D2CEBB210C869F63CE5CFFEC36BC5BC07C881F31CB867EBB3FF366F02
                                                                      SHA-512:403D2CF463514FFD10DD4EDE4DCED3B53FA110946D77D999451271A75536B63064C7AEA23B30362168FA36A5644D4FD85F2170C9656788FCD9952E45EB513E3C
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-meta-os/fr/initial.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{995:e=>{e.exports=JSON.parse('{"d":"Copilot","g":"R.sumer","i":"R.sumer . {0} .","h":"R.sumer ces fichiers","b":"Comparer les fichiers","c":"Comparer les diff.rences entre ces fichiers et les mettre dans un tableau","e":"Cr.er une FAQ","f":"Cr.er une FAQ . partir de ..{0}..","a":"Poser une question"}')}.,392:e=>{e.exports=JSON.parse('{"a":"Afficher plus d.actions de pilote de copie pour cet .l.ment"}')}.,828:e=>{e.exports=JSON.parse('{"a":"D.sol.... Nous avons rencontr. un probl.me.","c":"Essayez d.actualiser la page.","b":"D.sol.... Nous n.avons pas pu r.cup.rer la page . afficher."}')}.,1698:e=>{e.exports=JSON.parse('{"a":"Ouvrir dans le lecteur immersif"}')}.,298:e=>{e.exports=JSON.parse('{"b":"Ajouter un raccourci . Mes fichiers","d":"Ajouter un raccourci . OneDrive","n":"Supprimer","p":"Supprimer le raccourci de Mes fichiers","y":"Supprimer de la liste par
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                      Category:downloaded
                                                                      Size (bytes):61
                                                                      Entropy (8bit):3.990210155325004
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (38274)
                                                                      Category:downloaded
                                                                      Size (bytes):38305
                                                                      Entropy (8bit):5.260038817945338
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:D93C968FDFBAC9FEEB2AEEDB7936331C
                                                                      SHA1:6AB59AA40B8F95D112D3D400DD678C66F3D61460
                                                                      SHA-256:CCC703A6091C3C9E3DAFE672514B182EB6E4A9013D8B6A315A13AB6801A0EB3D
                                                                      SHA-512:C44D01B1B783E06C58DB64967FDBA1D8E57701FBC2A4E170AAD1BCA9A40A79907E1062CA0474A25CB652F4300683E40DC5F06AA0340177A7ACD38AE1653157BA
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp.utilities/odsp.util-9067a10f.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.util"],{"odsp.util_578":function(e,t,n){function a(e){var t={};if(e)for(var n=e.split("&"),a=0;a<n.length;a++){var i=n[a].split("=");void 0!==i[1]&&(i[1]=i[1].replace(/\+/g," "),t[i[0]]=decodeURIComponent(i[1]))}return t}function i(e){return e.substring(e.indexOf("?")+1)}function r(e){return e.substring(0,e.indexOf("?"))}function o(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function s(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.d(t,{_S:function(){return qt},g6:function(){return Wt},MC:function(){return He},wH:function(){return He},$6:function(){return Ve},hZ:function(){return Ke},xe:function(){return Ge},bF:function(){return gt},M1:function(){return Te},I7:function(){return Q},bJ:function(){return g},fR:function(){return q},rx:function(){return b},cH:function(){return W},Yv:function(){return h},et:function(){return c},K9:func
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (21825)
                                                                      Category:downloaded
                                                                      Size (bytes):56989
                                                                      Entropy (8bit):5.494796592076422
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:A687C77A27486B49FE4D436307C45B4A
                                                                      SHA1:1F6FB336EFF1FC2D1AE6D724875E7748DF9E2F66
                                                                      SHA-256:812709932F42B15D5EE05E204364CD3C6C3F18F19D8423A3C95F6E4F1CBCA6AF
                                                                      SHA-512:4D20692D148376760E5F0B9F21512AA508A4E1C10C32B04EDF7776F84D7D4A37C4FD042163B433BE722A130B3B812C962FEA3581894125E8A028333F27E3BF91
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/86.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[86],{3343:function(e,t,n){function a(e){var t=e.path,n=e.parentLink,a=e.filename,r=e.isContainer,o=e.shouldAllowDisplayFormUrl;if(!n||!a)return t;var s=t,c=i(n),d=r&&a&&t&&(t.indexOf(a)<0||t.indexOf(c)<0)&&-1===t.toLowerCase().indexOf("docsethome.aspx");return(!t||!o&&t.indexOf("/Forms/DispForm.aspx?ID=")>=0||d)&&(s="".concat(c,"/").concat(a)),s}function i(e){return e?e.replace(/\/Forms\/[^\/]*\.aspx$/i,"").replace(/\/[^\/]*\.aspx$/i,""):e}n.d(t,{a:function(){return i},b:function(){return a}})}.,7115:function(e,t,n){n.d(t,{a:function(){return C}});var a=n("tslib_102"),i=n(320),r=n(57),o=n("fui.util_43"),s=n(199),c=n("odsp.util_578"),d=n(964),l=n(1714),u=n(861),f=n(61),p=n(54),m=n(1448),_=n(11),h=n(48),b=["teams","sites","personal"],g="<scrubbed>",v="unknown";function y(e){if("/"===e.charAt(0)){for(var t="",n=e.split("/"),a=1;a<n.length;a++)1===a&&b.includes(n[1].toLowerCase())?t+="/"+n[1]:t+="/<scrubbed>";ret
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (43357)
                                                                      Category:downloaded
                                                                      Size (bytes):57180
                                                                      Entropy (8bit):5.489305933469476
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:585967436F302D362A3B80D8A23BAFE0
                                                                      SHA1:16F35C462CF71486A1F038522F816D8AB6E61476
                                                                      SHA-256:7E22A47B2B085A0F92E8F1ECF6480AA284271B52D894C641A4B337B7AA7984BD
                                                                      SHA-512:0B2A67A5B8CCADB621789202BB55823E3C4017961EF9DE15915857F05747B245D56BAAF92CAEFDDB219F9C532DB470C6D3366689C702D662433E4835B0E843C9
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/13.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{6984:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e.None="None",e.FilterInViewDef="FilterInViewDef",e.MultiSortsInViewDef="MultiSortsInViewDef",e.SortFieldInViewDef="SortFieldInViewDef",e.FilterInQueryParam="FilterInQueryParam",e.SortFieldInQueryParam="SortFieldInQueryParam",e.GroupFieldInQueryParam="GroupFieldInQueryParam",e.NoPermission="NoPermission",e.Unknown="Unknown"}(a||(a={}))}.,5253:function(e,t,n){n.r(t),n.d(t,{getServerData:function(){return S},getServerDataWithPrefetch:function(){return y}});var a=n("tslib_102"),i=n(177),r=n(1446),o=n(1516),s=n(34),c=n(131),d=n(6),l=n(40),u=n(1514),f=n(73),p=n(1447),m=n(5254),_=n(90);function h(e,t){var n=e.HttpRoot||new _.default(t).authority,i=new _.default(n).path,r=(e.listUrlDir||"").slice(0,i.length)===i;return(0,a.W_)((0,a.W_)({},e),{listUrlDir:r?e.listUrlDir:"".concat(i).concat(e.listUrlDir)})}var b=n(91),g=n("odsp.util_578"),v={OD
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (18788)
                                                                      Category:downloaded
                                                                      Size (bytes):59292
                                                                      Entropy (8bit):5.051348072934302
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:CBC48421D8CC1C131368F923C3E2AFCA
                                                                      SHA1:D3A7CA50A565FFDEC6FFD0051BEFFA68FAD7A0CD
                                                                      SHA-256:507F5504971C639A68A98C439B4A55922E91950A4E8A22126B7765114805F584
                                                                      SHA-512:9101D3EC36BBD9BE923555FF7C684E350D7A9FEC6DC279C0072CFFD1589CFC9B8FD656BABDBD985345722905C85A81E2DCF4A8CDAFF7BDA56E6075D15AF7AE76
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-meta-os/en-us/initial.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{995:e=>{e.exports=JSON.parse('{"d":"Copilot","g":"Summarize","i":"Summarize \\u0022{0}\\u0022","h":"Summarize these files","b":"Compare files","c":"Compare the differences between these files and put them in a table view","e":"Create an FAQ","f":"Create an FAQ from \\u0022{0}\\u0022","a":"Ask a question"}')}.,392:e=>{e.exports=JSON.parse('{"a":"Show more copilot actions for this item"}')}.,828:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1698:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,298:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2072)
                                                                      Category:downloaded
                                                                      Size (bytes):2100
                                                                      Entropy (8bit):4.752990531163911
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:FFDF1341AD0587B31AB12DA4AE5F93D5
                                                                      SHA1:60C113722115CAD3AC679F2F5774BD8D25E4AC9A
                                                                      SHA-256:B6B5009B032217D73DAA43376C7E852DCDD7770ED1CAF247AE9939EF619552CD
                                                                      SHA-512:EF2E557918D49540D219E5583AAC610EA05603127EF0B2BB1B7DD15FA78D1B0DD1A048889E0FA80F73766D03656A239F7CE9AD8455B134E7D0BE32C0CEC961FA
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-spo-teams-lists/es/deferred.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{8292:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Agregar Microsoft Teams","selectPageHeaderText":"Anclar recursos como pesta.as en Teams","introPageDescription1":"Incluya recursos de este sitio en Teams para colaborar en tiempo real en un solo lugar. ","introPageSecondHeader":"Teams hace que sea m.s f.cil:","introPagePoint1":"Chatear con compa.eros","introPagePoint2":"Coordinar reuniones en l.nea con partners","introPagePoint3":"Colaborar en contenido compartido","selectPageDescription":"Agregue p.ginas, listas y bibliotecas de documentos como pesta.as en Teams para que los recursos compartidos est.n f.cilmente disponibles para los colaboradores. Una vez en Teams, los recursos en pesta.as se pueden agregar, eliminar o reordenar.","continueButtonText":"Continuar","addTeamButtonText":"Agregar Teams","cancelButtonText":"Cancelar","recommended":"Recomendados","pages":"P.ginas","
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (45710)
                                                                      Category:downloaded
                                                                      Size (bytes):49987
                                                                      Entropy (8bit):5.633448507373838
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:4DB8A475149D96FF2706B9246E7F5AEC
                                                                      SHA1:4416CA3BF642364629BFB27EF9EECF4AB6EB343F
                                                                      SHA-256:2CE59F0C35234A03C91DCA01DE5AF219C60A7F5C6BF56266C5246013E0CFF1D1
                                                                      SHA-512:A467275FF6C34330C3F9241565E36AE3BA3FC8BA69367C1092614FD9CEE3DA097FA23E6807942DD02D7044EC562C987D121A9FCE1918CDCE327BEDB6E99C8203
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/272.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[272],{2150:function(e,t,n){n.r(t),n.d(t,{initializeIcons:function(){return E}});var a=n(1288),i=n("fui.util_43");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:".
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (19271)
                                                                      Category:downloaded
                                                                      Size (bytes):72074
                                                                      Entropy (8bit):5.549649895071714
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:375BA3BF3E78543C2E0895155742BA20
                                                                      SHA1:1999CF98DB7C434BA2CAC7937D36785AD1CEB5D3
                                                                      SHA-256:026E294395ABC306CE78A2190B7DDB7B977782638B4F4E12208D63D0D96E19BA
                                                                      SHA-512:677D72582FDF6A1208040C43D3CDE886DFED05582097B161AD7C8584D42E3CC7D0852840264E3B8F3506933ABFE69CBF0DF5CA06BF31D7B82D88523462598DC9
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/94920.js
                                                                      Preview:/*! For license information please see 94920.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[94920],{211065:(e,t,n)=>{function a(e){for(var t,n=0,a=0,i=e.length;i>=4;++a,i-=4)t=1540483477*(65535&(t=255&e.charCodeAt(a)|(255&e.charCodeAt(++a))<<8|(255&e.charCodeAt(++a))<<16|(255&e.charCodeAt(++a))<<24))+(59797*(t>>>16)<<16),n=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(i){case 3:n^=(255&e.charCodeAt(a+2))<<16;case 2:n^=(255&e.charCodeAt(a+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(a)))+(59797*(n>>>16)<<16)}return(((n=1540483477*(65535&(n^=n>>>13))+(59797*(n>>>16)<<16))^n>>>15)>>>0).toString(36)}n.d(t,{Z:()=>a})}.,230985:(e,t,n)=>{n.d(t,{BK9:()=>r,Ee2:()=>a,Ej2:()=>l,F5e:()=>o,GK8:()=>u,H1R:()=>_,KaI:()=>i,PG3:()=>m,YdH:()=>s,e2Z:()=>d,iNZ:()=>p,mlP:()=>c,wg7:()=>f});const a="Enter",i=" ",r="Tab",o="ArrowDown",s="ArrowLeft",c="ArrowRight",d="ArrowUp",l="En
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (15316)
                                                                      Category:downloaded
                                                                      Size (bytes):78418
                                                                      Entropy (8bit):5.309674707006141
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:52AF5DCD9A9191475CF03642FA8F96D6
                                                                      SHA1:0D3CD029EAB4206D403EADEA80F8258711B788ED
                                                                      SHA-256:CE5FDAFAC793A978DE173660ED4F86508D400B610CBC8FEFDDB7B7238725B98A
                                                                      SHA-512:F07D71246365135F9DE83417CD13C9259CD0B256663C964D2E64810EEE7583F4B047643B111AB9D4A11617B7851618FC90EE81EB0BF73723F48291F30211BED6
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/71.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[71,43,217],{1142:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(531),i=n("odsp.util_578"),r=n(298),o=["AppendOnly","ClientSideComponentId","CommaSeparator","CustomFormatter","CustomUnitName","CustomUnitOnRight","DateFormat","Decimals","Description","DisplayName","EnforceUniqueValues","FieldRef","FillInChoice","FriendlyDisplayFormat","Format","Indexed","IsModern","IsolateStyles","IsRelationship","InternalName","LCID","List","Max","MaxLength","Min","Mult","Name","NumLines","Percentage","RelationshipDeleteBehavior","Required","RichText","RichTextMode","ShowField","StaticName","TimeFormat","Title","Type","Unit","UnlimitedLengthInDocumentLibrary","UserDisplayOptions","UserSelectionMode","UserSelectionScope"],s=["Choices","DefaultValue","DefaultFormula","FieldRefsXml","Validation"];const c=function(){function e(){var e=this;this._formatProperties={Field:{attributeKeys:o,childElementKeys:s,valueTransformer:function(t){return e.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (5195)
                                                                      Category:downloaded
                                                                      Size (bytes):32550
                                                                      Entropy (8bit):5.323579031782305
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:B55AEDFE06355DAFFE6B2CB40B4B5C70
                                                                      SHA1:B4E5095405E322695DE5CFE9FDCE58289B8BA920
                                                                      SHA-256:760914F0CA442B2906BB64C0F9C1B9F2E41D4755A1EE7F9E185EE32C868C873D
                                                                      SHA-512:748397106AD9B5D7E8C649C2DCF5E942251B505EE2A54AED28943A56A2D8490577E52FC9E30251CAF6EFBFCC0F1FF8595047270AA2DD3D1DA423760FFFC3CA10
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/freemiumlistshomewebpack/plt.office-ui-fabric-react.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.office-ui-fabric-react"],{222:(e,t,n)=>{n.d(t,{a:()=>Y,b:()=>z,c:()=>te,d:()=>ae,e:()=>ie,f:()=>re,g:()=>oe});var a=n("fui.util_43"),i=n("fui.core_870"),r="cubic-bezier(.1,.9,.2,1)",o="cubic-bezier(.1,.25,.75,.9)",s="0.167s",c="0.267s",d="0.367s",l="0.467s",u=(0,i.mmJ)({from:{opacity:0},to:{opacity:1}}),f=(0,i.mmJ)({from:{opacity:1},to:{opacity:0,visibility:"hidden"}}),p=K(-10),m=K(-20),_=K(-40),h=K(-400),b=K(10),g=K(20),v=K(40),y=K(400),S=W(10),D=W(20),I=W(-10),x=W(-20),C=q(10),O=q(20),w=q(40),E=q(400),A=q(-10),L=q(-20),k=q(-40),M=q(-400),P=Q(-10),T=Q(-20),U=Q(10),F=Q(20),H=(0,i.mmJ)({from:{transform:"scale3d(.98,.98,1)"},to:{transform:"scale3d(1,1,1)"}}),R=(0,i.mmJ)({from:{transform:"scale3d(1,1,1)"},to:{transform:"scale3d(.98,.98,1)"}}),N=(0,i.mmJ)({from:{transform:"scale3d(1.03,1.03,1)"},to:{transform:"scale3d(1,1,1)"}}),B=(0,i.mmJ)({from:{transform:"scale3d(1,1,1)"},to:{transform:"scale3d(1.03,1.03,
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (1380)
                                                                      Category:downloaded
                                                                      Size (bytes):1385
                                                                      Entropy (8bit):5.27866511548103
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:879633E7184F34FA811876D749F68FFD
                                                                      SHA1:320EE0B0A74702F237D025959208A0843C29FD38
                                                                      SHA-256:BB221484F8FA8CB2EF4555AA75C25F3F7CF8F600F3429C4E51AEFF25519241B6
                                                                      SHA-512:7A542E0D17A71AE069EAC3DEAF60C9F7760BD1C7FF58593EDE9DEB1564F49F28C2B71C23512A20C7AFC5A645E12F06C6B3AC60694E0A241D2519E6495BA09E02
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/201.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[201],{1938:(e,t,n)=>{n.r(t),n.d(t,{HighlightElement:()=>o});var a=n("react-lib"),i=n("react-dom-lib"),r=n(275);(0,n("fui.util_43").pZ)([{rawString:".root_d91d24a1{border:2px solid var(--ms-palette-themePrimary);border-radius:var(--ms-effects-roundedCorner4);z-index:99;filter:drop-shadow(0px 0px 7px #87447d);transition:opacity .5s linear;opacity:0;pointer-events:none;box-sizing:border-box}.root_d91d24a1.highlightElementVisible_d91d24a1{opacity:1}"}]);var o=function(e){var t=a.useState(),n=t[0],o=t[1],s=e.currentElement,c=e.appRoot,d=e.isVisible,l=a.useRef();a.useEffect(function(){return(n&&!(null==c?void 0:c.contains(n))||void 0===n)&&(l.current=r.a.waitForElement('[data-automationid="list-content"]',function(e){return o(e)})),function(){l.current&&l.current.disconnect()}},[c,n]);var u=["root_d91d24a1"];d&&u.push("highlightElementVisible_d91d24a1");var f=a.createElement("div",{className:u.join(" "),style:funct
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (7517)
                                                                      Category:downloaded
                                                                      Size (bytes):30047
                                                                      Entropy (8bit):5.408185112704235
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:F51FEC928E1A689E7C50B170CE5C3A56
                                                                      SHA1:9495DE8750D6C1BC51797585FCD553CC39640CA2
                                                                      SHA-256:85B3F592794DFEF5F11CDC182767EDC3AFDF27C435810E8043F30E65ADA7515B
                                                                      SHA-512:2545C9C2870B77EB5799D757A3D2789ADA4102C4064B8FE2EA773AE7D19B91C4DCB233C412BB1CC2D539A5CA53BA814744DF6DE372ADF76DB0FD80E35E5DC530
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/64.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[64],{2519:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("react-lib"),i=n(155),r=n(154),o=n("fui.core_870"),s=n(212);const c=(0,o.Xx5)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Bbmb7ep:["fzi6hpg","fyowgf4"],Beyfa6y:["fyowgf4","fzi6hpg"],B7oj6ja:["f3fg2lr","f13av6d4"],Btl43ni:["f13av6d4","f3fg2lr"],B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],B4j52fo:"f192inf7",Bekrc4i:["f5tn483","f1ojsxk5"],Bn0qgzm:"f1vxd6vx",ibv6hh:["f1ojsxk5","f5tn483"]},circular:{Bbmb7ep:["f8fbkgy","f1nfllo7"],Beyfa6y:["f1nfllo7","f8fbkgy"],B7oj6ja:["f1djnp8u","f1s8kh49"],Btl43ni:["f1s8kh49","f1djnp8u"]},rounded:{Bbmb7ep:["f1aa9q02","f16jpd5f"],Beyfa6y:["f16jpd5f","f1aa9q02"],B7oj6ja:["f1jar5jt","fyu767a"],Btl43ni:["fyu767a","f1jar5jt"]},square:{},shadow:{E5pizo:"f1whvlc6"},cen
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                      Category:downloaded
                                                                      Size (bytes):1500
                                                                      Entropy (8bit):7.676946629163264
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:654254813B3B6CF7342CBE7AF529AC20
                                                                      SHA1:1DC0E0A3CA5A453DFEFFEBD9A749551FCBA21AC6
                                                                      SHA-256:FA317F1A5CF832C5BF7A5344322DFFAC09EAC2A03B4312E821B827C873799FE0
                                                                      SHA-512:1A06F8DE9CC32F190039DBF63A7BCF71C6A2DFB4B983BC8CDEEA8C6239DD659B2E1E5CEDEEF3EBA95CD1F7AB21347AE45C492CD3B9F0844D5980360EA53DC9C6
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://netorg7716231.sharepoint.com/_vti_bin/afdcache.ashx/_userprofile/userphoto.jpg?_oat_=1720086157_b77a29eb14a2a70a04318acef170e4c3d7d333aa4fdf13187a1f9f2a5b660671&P1=1720015040&P2=-149452251&P3=1&P4=kt7UkpC%2BdqPrliBWo8LNxDMuqg%2FcerpOGG9ah8z8eOPhRl83Dgh4%2FVr%2BbTXGpTGgK8%2BjVlhhYwdbHpQ0mgrmSSHPIKbpVFEnOSzF0U0aKUKa7xTUVxtCtfkk%2FVGuN7Czhcn%2FlRhATD8kBhjsPWQszIhXupuzl3xXGsO0Er05skTjZMyrSWj4ShzqNX%2B%2BekNZ4VBuL0Rb9jvALogx4A5ouDZQO7Hro%2Bfqg2kUd%2BC444JcI3%2F7fY87ybQ%2FxAmwS6rsrExGhwzoKVjMcbCTbRWid9Bb2cmYWmrb7vi41oLMofDgqp2RwQwCjAs3iih%2FHCQJiLDTy32EWrBOvqIRf%2BEnzA%3D%3D&size=M&accountname=schamness%40jessenmfg.com
                                                                      Preview:.PNG........IHDR...`...`......w8....sRGB.........gAMA......a.....pHYs..........o.d...qIDATx^..n.0.....f.{C..{Ez....= 9.+.6.h....i}k-EQ.U.TL..#.aG.......;..v. ..@....#.aG....]w.z{{M..._S.SOV..........K....wsxxh...Mss3.9Z.........C......eZ[[...fu...........W...`.....h.*.}}}.....a1:??W.4..088...e....tuu...........p........A^_............ijj".(........!].b..(.d)....$.....e..izzzR.`.....VVV..-..y9V.......B..i.....v.d.8..8-.............8.........yI/.......[.!.....M...$..2;...={.:.j).'.......[.!,.8......&a=B..ev..Hj.d....w..E?....m=...2;...]{.:.. *N...X^^...C...8...`dd......2;.m....92N.....TC!..R1rY...^.w=<<..qZ....1H....X:..........b.p.R].......-...Z..sZ........G;,|...&.(..i`Y]...A.!eq.0..q.m.mmmd.RV....W.;_.=...$.1.a...h8..5..a.A?.-.iV.....V.y....gUm.iV..j........*.9OMM.?.Y5+.....IZ......brD...............e...%.....D.y85..-..P.[.K....N0%..@8.L....7....[....E.4.CCC^....9...o......2.....[..~...D}n^.7.ObH......Q..PcA.+.NNN.]....0To..M]#...qS|C...
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (6480)
                                                                      Category:downloaded
                                                                      Size (bytes):29110
                                                                      Entropy (8bit):5.416785467720463
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:FD6800E97B889BD2E69A64164616D381
                                                                      SHA1:109CCE6AD7EE280222F2F306A449B7D2CB1CABBE
                                                                      SHA-256:868DDBA99CA5498C748A16B5150C7F772A92D83B697663F837A7D3824524ADA7
                                                                      SHA-512:950744C7463A9D739E1A1E334451E6F40822E71BF6BB77099EBE1E2C01D3BFF45CC2E8F6A64DFD189E41A12D17AC597D87C9159CE62A9167036371E877812A9A
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/156.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[156],{3148:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.View=0]="View",e[e.Edit=1]="Edit",e[e.Extract=2]="Extract",e[e.Esign=3]="Esign"}(a||(a={}))}.,2659:function(e,t,n){n.d(t,{A:function(){return a},B:function(){return r},C:function(){return I},D:function(){return x},E:function(){return C},F:function(){return D},G:function(){return S},H:function(){return b},a:function(){return p},b:function(){return _},c:function(){return m},d:function(){return g},e:function(){return M},f:function(){return A},g:function(){return v},h:function(){return c},i:function(){return s},j:function(){return o},k:function(){return d},l:function(){return l},m:function(){return u},n:function(){return P},o:function(){return k},p:function(){return L},q:function(){return y},r:function(){return F},s:function(){return U},t:function(){return T},u:function(){return f},v:function(){return E},w:function(){return w},x:func
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (12299)
                                                                      Category:downloaded
                                                                      Size (bytes):21897
                                                                      Entropy (8bit):5.420134618739647
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:1A1492D731A4CD3F4765C5C37BCA14D1
                                                                      SHA1:C36424127A8CF571ADDF9BC5BC81ABA932FF5EF3
                                                                      SHA-256:247D41733803CCB6D02191D060FD467ED78E48399DA9DDCACC305AC1BBFF28F7
                                                                      SHA-512:46E4F28B54743A65EA97CDCFAF129B87191D75F05AFF1FB5B12237FFE812D97C3D6B3C841F04D08AC3638F64C02934D82A273C493F39316AD818E0923DCD210D
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/172.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[172],{4365:function(e,t,n){n.r(t),n.d(t,{SpHttpDataSource:function(){return y}});var a=n(117),i=n(91),r=n(2783),o=n(2708),s=n(23),c=n(122),d=n(2825),l=n(2436),u=n(2590),f=n(11),p=n(628),m=n(623),_=n(80),h=n("odsp.util_578"),b=n(17),g=n(113),v=n(809),y=function(){function e(e,t){var n,s;void 0===e&&(e={});var c=t.pageContext,m=t.oboTokenProvider,g=e.forceRedirect,v=e.disableAuthPopUps,y=e.aadInstanceUrl,S=e.aadTenantId,D=e.aadUserId,I=e.userPrincipalName,x=e.aadAppId;this._async=new a.a(this);var C=(0,b.b)(_.a);this._enableAadTokenProviderPopupFlow=C,l.s.initialize(null!==(n=c.ExpFeatures)&&void 0!==n?n:[]),l.t.initialize(null!==(s=c.killSwitches)&&void 0!==s?s:{}),l.s.setDebugFlights((0,h.x0)()),l.t.setDebugKillswitches((0,h.mj)()),u.b.instance.setLogger(f.a),u.c.startRealTimeProcessing();var O="".concat(window.location.origin,"/_forms"),w={aadInstanceUrl:c.aadInstanceUrl||y,aadTenantId:c.aadTenantId||S,aadUs
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (13589)
                                                                      Category:downloaded
                                                                      Size (bytes):588761
                                                                      Entropy (8bit):5.082499238713398
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:9523E97C71F39C1D5692039E8DB54A79
                                                                      SHA1:55014F8380F152EA7D332EAD9535FA21D983E67F
                                                                      SHA-256:B963356EBB8BD22233791F6E3CF5B5C8746DB96813BE77A365949B65F317D11C
                                                                      SHA-512:7864B1C560EBC4CD5415CAAB2EF4EBEB8F87C9641D6FC23F4EFC346339CCA031101043DB89153B6EB7C70D1D449D773DE5659BDC4C3407AE11C466C728A1261F
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-meta-os/de/ondemand.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{7028:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7806:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (2064)
                                                                      Category:downloaded
                                                                      Size (bytes):3928
                                                                      Entropy (8bit):5.3500692099868
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:F89C8839F80A3D1F9FD3C7B06F24ED82
                                                                      SHA1:17761F85A7721C49DD16391724F63F105D688A5D
                                                                      SHA-256:35ECD31E72013D85C58DCC04E7C3B689DE54BB6CE591E1B4F89570B739D43340
                                                                      SHA-512:D5F9881086CA5144944906414DFC0DCE673F2F4CA76EBFC9EFE3F9B99C257F6BBB180BE17FA9FF1282C02187FC0BB43E31BB9C4A5A0AD71047C7EE1CF7698BB3
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/92.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[92,227],{1796:(e,t,n)=>{var a;n.d(t,{a:()=>o,b:()=>r}),function(e){e.Create="Create",e.Update="Update",e.Delete="Delete"}(a||(a={}));var i=["isConflict"];function r(e){var t=function(t){if(e.hasOwnProperty(t)&&!i.find(function(e){return e===t}))return{value:{key:t,value:e[t]}}};for(var n in e){var a=t(n);if("object"==typeof a)return a.value}}function o(e,t){var n=e.filter(function(e){var n;return(null===(n=r(e))||void 0===n?void 0:n.key)===t});if(n){var a=r(n[0]);if(a)return a.value}}}.,1795:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("odsp.util_578"),i=n(1796),r=new RegExp('(")',"g");function o(e){return'"'.concat(e.replace(r,'""'),'"')}function s(e,t){if(e&&0!==e.length){var n=(new a.cL).isWindows?"\r\n":"\n";if(e&&0!==e.length){var r=new Set,s=e.map(function(e){if(e){var t={};return e.details.map(function(e){var n=(0,i.b)(e);n&&n.value&&""!==n.value&&(r.add(n.key),t[n.key]="".concat(n.value))}),t}}),c=Array.from(r)
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (15079)
                                                                      Category:downloaded
                                                                      Size (bytes):15084
                                                                      Entropy (8bit):5.301803928863065
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:941B04E9788E5C8414CC8D8F61C81FF7
                                                                      SHA1:6BDED5C376B3DCAA44EE6AE3C4D8B2946550FE49
                                                                      SHA-256:559D2D1D01FC26FB57FC216795136929C6D0F46CF33BB280A5BF94A982170DB6
                                                                      SHA-512:B8D821E404E3E0E74B85A8AE27D87D1C71A6240AA6A5C6368AB0E7BC30EE3914610C4126332A1645087F683F926C6AC1902237D198B628F2018D247626B80950
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/89.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[89],{738:(e,t,n)=>{n.r(t),n.d(t,{RenameListDialog:()=>T});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.util_43");(0,r.pZ)([{rawString:".sp-renameList-container{display:flex;padding:24px;min-width:350px;border-radius:6px}@media (max-width:480px){.sp-renameList-container.small{width:100%;height:100%;max-height:100%;max-width:100%;border-radius:unset;min-width:unset}}.sp-renameList-container.large{width:584px;height:475px}@media (max-width:639.99999px){.sp-renameList-container.large{width:100%;height:100%;max-height:100%;max-width:100%;border-radius:unset}}.sp-renameList-container .ms-Modal-scrollableContent{flex:1;display:flex;overflow:hidden;flex-direction:column}.sp-renameList-header{display:flex;align-items:center;justify-content:space-between}.sp-renameList-header .ms-Label{font-size:"},{theme:"mediumFontSize",defaultValue:"14px"},{rawString:";font-weight:"},{theme:"mediumFontWeight",defaultValue:"400"},{
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (4078)
                                                                      Category:downloaded
                                                                      Size (bytes):7191
                                                                      Entropy (8bit):5.135156301738665
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:6007C79B3E3A8929AFF9144179E34F27
                                                                      SHA1:B3784C48E523A74F94C4FCF6DD72ECB4CE0AE907
                                                                      SHA-256:C02D621D4EC6794F2E853DBC2C4E122ED2F0E5AB61363630FE9008B5691DD45C
                                                                      SHA-512:C0E06BAFF1845FB0DC1AED2DFA4AAEA742247781F345536EE994193A84EA6958FE0C619E5498C8825B5CE2D6B344EDCB05393B6430F13307B20A442427C6B740
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/92847.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[92847],{822866:(e,t,n)=>{n.d(t,{D:()=>r});var a=n(295610),i=new Map;function r(e,t,n){var r=void 0!==n?n:{};return i.forEach(function(n,i){var o;(void 0===n.precond||n.precond(e,t))&&(r instanceof Headers?r.has(i)||r.set(i,n.value):void 0!==r&&(i in r||(r=(0,a.__assign)((0,a.__assign)({},r),((o={})[i]=n.value,o)))))}),r}}.,224252:(e,t,n)=>{var a;function i(e,t,n,i){n=n||{},i=i||{};var r=[e,t].filter(function(e){return e.length}).join("/"),o={id:"",apiVersion:""},s=r.replace(/:(\w+?)(\W|$)/g,function(e,t,r){if(!n[t])return""+r;var s=n[t];return"string"==typeof s&&"@"===s[0]&&(s=a.lookupDottedPath(i||{},s.substring(1))),"function"==typeof s&&(s=s()),o[t]=s,s+r}),c={};Object.keys(n).forEach(function(e){if(!o[e]){var t=n[e];c[e]="function"==typeof t?t():t}}),s=s.split("://").map(function(e){return e.replace(/[\/]{2,}/g,"/")}).join("://"),s=a.encodeUri(s);var d=a.getQueryString(c);return d&&(s=s+
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (4979)
                                                                      Category:downloaded
                                                                      Size (bytes):13762
                                                                      Entropy (8bit):5.501167217451336
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:14CE67211E12CB9364BC4E5420F0AA67
                                                                      SHA1:F9F6BCB42137D631557F8E84874098CA663838BC
                                                                      SHA-256:38822AECC380FC0B7093C2FCDAD63398076733C27CEFA19DDA3CDABE277A7DE9
                                                                      SHA-512:DB62DAA0719573BC32C23A7FE32F557829DCC71DDF5A47B212C647386D046FD2A2B82759ECB82DF144003B34A995C2A389F2CD1E45107827EDC04AD543939944
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/82280.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[82280],{136621:(e,t,n)=>{n.d(t,{DNO:()=>s,_6e:()=>o,mke:()=>i,s5V:()=>r});var a=n(875427);const i=(0,a.k)("PersonVoice20Regular","20",["M15.85 1.15a.5.5 0 0 0-.7.7 6.6 6.6 0 0 1 1.72 4.65 6.6 6.6 0 0 1-1.72 4.65.5.5 0 0 0 .7.7 7.6 7.6 0 0 0 2.03-5.35 7.6 7.6 0 0 0-2.03-5.35Zm-2 2a.5.5 0 0 0-.7.7c.63.64.97 1.62.97 2.65 0 1.03-.34 2.01-.97 2.65a.5.5 0 0 0 .7.7 4.76 4.76 0 0 0 1.28-3.35c0-1.22-.41-2.49-1.28-3.35ZM4 7a4 4 0 1 1 8 0 4 4 0 0 1-8 0Zm4-3a3 3 0 1 0 0 6 3 3 0 0 0 0-6ZM1 14a2 2 0 0 1 2-2h10a2 2 0 0 1 2 2c0 1.7-.83 2.97-2.13 3.8A9.14 9.14 0 0 1 8 19a9.14 9.14 0 0 1-4.87-1.2A4.35 4.35 0 0 1 1 14Zm2-1a1 1 0 0 0-1 1c0 1.3.62 2.28 1.67 2.95A8.16 8.16 0 0 0 8 18c1.74 0 3.26-.36 4.33-1.05A3.36 3.36 0 0 0 14 14a1 1 0 0 0-1-1H3Z"]),r=(0,a.k)("PictureInPictureEnter20Regular","20",["M2 5.75A2.75 2.75 0 0 1 4.75 3h10.5A2.75 2.75 0 0 1 18 5.75V10h-1V5.75C17 4.78 16.22 4 15.25 4H4.75C3.78 4 3 4.78 3
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (22055)
                                                                      Category:downloaded
                                                                      Size (bytes):65166
                                                                      Entropy (8bit):5.070866356830644
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:5A75D89A5914EF45C74D3C48D400D09F
                                                                      SHA1:D474CEE197626C436E99F161A449C156DFD231C2
                                                                      SHA-256:18731C8984DB016328C14C4131E60F2BF6D3E8C6E291CC465CA4F47CEC39058E
                                                                      SHA-512:1DB9AA35EA59670A482B580B12034B41A536EF8E908B5E6C0949D023B0D7A991D0CDE9FD680EF456FCDC232B5E4EEFD0CD6FD869D8248C482B5C01C7E01815BC
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-spo-teams-lists/fr/initial.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{604:e=>{e.exports=JSON.parse('{"a":"D.sol.... Nous avons rencontr. un probl.me.","c":"Essayez d.actualiser la page.","b":"D.sol.... Nous n.avons pas pu r.cup.rer la page . afficher."}')}.,1637:e=>{e.exports=JSON.parse('{"a":"Ouvrir dans le lecteur immersif"}')}.,711:e=>{e.exports=JSON.parse('{"b":"Ajouter un raccourci . Mes fichiers","d":"Ajouter un raccourci . OneDrive","n":"Supprimer","p":"Supprimer le raccourci de Mes fichiers","y":"Supprimer de la liste partag.e","a":"Ajouter un raccourci vers ce dossier dans Mes fichiers","o":"Supprimer le raccourci vers ce dossier de Mes fichiers","c":"Ajouter un raccourci vers ce dossier dans OneDrive","m":"Supprimer le raccourci s.lectionn. de cet emplacement","f":"Ajouter un raccourci . un albums","e":"Ajouter un raccourci . cet album partag. dans les albums","k":"Ouvrir l.emplacement du fichier","t":"Date","s":"N.importe que
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (7231)
                                                                      Category:downloaded
                                                                      Size (bytes):37935
                                                                      Entropy (8bit):5.46150385299453
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:5BEFCDA41AC90F5C2DFF14699D83625C
                                                                      SHA1:FD6A943D5AD0675CD087914DFA3685E43E8B747B
                                                                      SHA-256:8E07E255D9AC0B6852939A3B78241A5E0427EF4930C27E0D1B86C5E126EC565B
                                                                      SHA-512:85F9456B3CCA42B73E410C40FB0EC63F1DE2B7E06C5143F0999214A09CE943488D37ACF272AEBBA553A5CA9E3BE75B3896F4A5AE8988AEF1E715116519B976D8
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/129.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[129],{3634:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("fui.util_43"),i=(0,a.e1)(function(e,t,n,i){return{root:(0,a.Pl)("ms-ActivityItem",t,e.root,i&&e.isCompactRoot),pulsingBeacon:(0,a.Pl)("ms-ActivityItem-pulsingBeacon",e.pulsingBeacon),personaContainer:(0,a.Pl)("ms-ActivityItem-personaContainer",e.personaContainer,i&&e.isCompactPersonaContainer),activityPersona:(0,a.Pl)("ms-ActivityItem-activityPersona",e.activityPersona,i&&e.isCompactPersona,!i&&n&&2===n.length&&e.doublePersona),activityTypeIcon:(0,a.Pl)("ms-ActivityItem-activityTypeIcon",e.activityTypeIcon,i&&e.isCompactIcon),activityContent:(0,a.Pl)("ms-ActivityItem-activityContent",e.activityContent,i&&e.isCompactContent),activityText:(0,a.Pl)("ms-ActivityItem-activityText",e.activityText),commentText:(0,a.Pl)("ms-ActivityItem-commentText",e.commentText),timeStamp:(0,a.Pl)("ms-ActivityItem-timeStamp",e.timeStamp,i&&e.isCompactTimeStamp)}})}
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Java source, ASCII text
                                                                      Category:dropped
                                                                      Size (bytes):742
                                                                      Entropy (8bit):5.238886026941604
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:ECD74428A7CDFA18F03469C385597184
                                                                      SHA1:18D242C3F089660969348E8CDB61041944F18CD6
                                                                      SHA-256:8D7E1E054B0E430251C0E89CFCA77EB7D0B563909A70B075BBC959164E509A77
                                                                      SHA-512:11B7A2925430953B1DDCDC7CF160CAC72DD4CA7531D181EC2968F244AE0620D37FBE817D4D52580A45733E5630A91E8DC0116876E5C4BB3EF623EA79F818C7C8
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.005/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.005/spwebworker.js');.self._wwKillSwitches = {'EDB10EF8-9658-4857-BEFC-A4C8260B34D4':true};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (4721)
                                                                      Category:downloaded
                                                                      Size (bytes):4726
                                                                      Entropy (8bit):5.253071761328005
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:BC465B4FF02EF4C12378E9126D0D395C
                                                                      SHA1:17979B8C0E242E21B16212B036C05E8D8FE039EC
                                                                      SHA-256:AF0DA943578D40704C20C94960287EC812AB5E4C323E550D5B1FC63C702C025D
                                                                      SHA-512:2F57E8EEBF4F2BF3A62E61B1EAE88E7A51E35DA2C81CDF435910C6DE73AB3F8F6303286CC5879133E7B3922E1E9F250C89B6EB39E61E2269CE80E1614A83DFAA
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/27760.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[27760],{127760:(e,t,n)=>{n.d(t,{h5:()=>y});const a=["Top","Right","Bottom","Left"];function i(e,t,...n){const[i,r=i,o=i,s=r]=n,c=[i,r,o,s],d={};for(let n=0;n<c.length;n+=1)(c[n]||0===c[n])&&(d[e+a[n]+t]=c[n]);return d}function r(...e){return i("border","Width",...e)}function o(...e){return i("border","Style",...e)}function s(...e){return i("border","Color",...e)}const c=["none","hidden","dotted","dashed","solid","double","groove","ridge","inset","outset"];function d(e){return c.includes(e)}const l=e=>"number"==typeof e&&!Number.isNaN(e),u=e=>"auto"===e,f=["content","fit-content","max-content","min-content"],p=e=>f.some(t=>e===t)||(e=>"string"==typeof e&&/(\d+(\w+|%))/.test(e))(e),m=/var\(.*\)/gi,_=/^[a-zA-Z0-9\-_\\#;]+$/,h=/^-moz-initial$|^auto$|^initial$|^inherit$|^revert$|^unset$|^span \d+$|\d.*/;function b(e){return void 0!==e&&"string"==typeof e&&_.test(e)&&!h.test(e)}const g=["-moz-init
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (2054)
                                                                      Category:downloaded
                                                                      Size (bytes):9285
                                                                      Entropy (8bit):5.397876465825329
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:439A53994F1A9C860C7787ED5100CA0C
                                                                      SHA1:15BA120F64BBF6A59A457841B10DF0D6D1B4574C
                                                                      SHA-256:441BFA485FB0EB8AD2BE7001209868B57C41769CAE9512A774419F5882C093E6
                                                                      SHA-512:FB6002797BD9E28A352BCBE4643BC7E998C562218D9189AE879E1DC605BC79C3234435029B46667724E5C85A475A72C8DDDED17E3EEFD7791EC1FB21822D3804
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/watson.min_q5ptmu8aniymd4ftuqdkda2.js
                                                                      Preview:!function(){function e(){return(x.location.protocol||"").concat("//",x.location.hostname||x.location.host)}function r(e){if(e){try{var r=/function (.{1,})\(/,n=r.exec(e.constructor.toString());return n&&n.length>1?n[1]:""}catch(e){}}return""}function n(e,r,n){if(e&&r){n||(e=e.toLowerCase());for(var t=0;t<r.length;t++){var o=r[t];if(o&&(n||(o=o.toLowerCase()),e.indexOf(o)>=0)){return r[t]}}}return null}function t(e,r,n){return!!(0===n&&r&&r.indexOf("Script error.")>=0)}function o(e,r){.if(!e.expectedVersion||e.expectedVersion!==E().jquery){if(r&&r.indexOf("jQuery.easing[jQuery.easing.def] is not a function")>=0){return!0}if(r&&r.indexOf("The bound jQuery version is not the expected version -- loaded")>=0){return!0}}return!1}function i(e){if(e){try{if("string"!==E.type(e)&&JSON&&JSON.stringify){var n=r(e),t=JSON.stringify(e);return t&&"{}"!==t||(e.error&&(e=e.error,n=r(e)),(t=JSON.stringify(e))&&"{}"!==t||(t=e.toString())),n+":"+t}}catch(e){}}return""+(e||"")}function a(e,r){return{."sig
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (691)
                                                                      Category:downloaded
                                                                      Size (bytes):922
                                                                      Entropy (8bit):5.008268755693389
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:4CF67013D78B25113BFB7096CF80CFC8
                                                                      SHA1:B0D31FB62BEE1D8D1ED61E7FC5137CB2077DE93F
                                                                      SHA-256:B1837EBF819B8ADE724C6C51E8C1AE84C90DA9569F288CF391DB8EE921D8B462
                                                                      SHA-512:139E692728186AF7AFF11E174A03CCD84E9E86E87EFFDA7C3A9DB15DC26372BB446F778F5615D78277135AC3B6B9283B587471619A17050A3AEEEDE5EB0BECA9
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/freemiumlistshomewebpack/en-us/deferred.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{613:e=>{e.exports=JSON.parse('{"a":"Provide feedback to Microsoft"}')}.,600:e=>{e.exports=JSON.parse('{"a":"Library settings"}')}.,602:e=>{e.exports=JSON.parse('{"a":"Add an app","b":"Brand center (preview)","c":"Brand center","d":"Change the look","j":"Library settings","k":"List settings","r":"Site usage","s":"Site contents","w":"Site settings","u":"Site permissions","t":"Site information","i":"Hub site settings","m":"Recycle Bin","p":"What\\u0027s new","q":"Sign out","h":"Help","v":"Site designs","f":"Global navigation","x":"Apply a site template","l":"OneDrive settings","o":"Restore your OneDrive","g":"Connect to new Microsoft 365 Group","n":"Restore this library","B":"Manage Viva Connections","A":"Set up Viva Connections (Preview)","e":"Get the OneDrive apps","z":"Sync this OneDrive","y":"Video usage"}')}.}]);
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (32725)
                                                                      Category:downloaded
                                                                      Size (bytes):34200
                                                                      Entropy (8bit):5.380127568136296
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:7365EB9B15D6E334839F91DDDABEC55A
                                                                      SHA1:51F8CCEFED0F6172535B0E8417319AD376FE1190
                                                                      SHA-256:22113275CF80283492CB925FC7C9B948977C5D16C51FC9AFA0D2572222C60B2C
                                                                      SHA-512:D16C11E745AEAE8BA1257A39C9A527D6789798AF4E30F77A9C2BB0CCF5640B9F93343D4ECD9F1364B50E2B136719C2927B21F3512CF8D2C1F5EC5C1000993C6E
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/58.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[58],{5412:function(e,t){var n=function(){function e(){this.R=0,this.G=0,this.B=0,this.A=e.maxComponent}return e.clone=function(t){return e.fromRgba(t.R,t.G,t.B,t.A)},e.equals=function(e,t){var n=!e,a=!t;return n||a?n&&a:e.R===t.R&&e.G===t.G&&e.B===t.B&&e.A===t.A},e.fromRgba=function(t,n,a,i){var r=new e;return r.R=Math.round(t),r.G=Math.round(n),r.B=Math.round(a),r.A=null!=i?Math.round(i):e.maxComponent,r},e.fromRgbaString=function(t){var n=new e;if(/^rgb.+/.test(t)){var a=t.match(/[\d.]+/g);n=e.fromRgba(Number(a[0]),Number(a[1]),Number(a[2]),4===a.length?Number(a[3])*e.maxComponent:null)}return n},e.fromHtmlColor=function(t){function n(e,t,n){return parseInt(e.charAt(t)+e.charAt(n),16)}var a=new e;if("string"==typeof t&&"#"===t.charAt(0))switch(t.length){case 9:a.A=n(t,1,2),a.R=n(t,3,4),a.G=n(t,5,6),a.B=n(t,7,8);break;case 7:a.R=n(t,1,2),a.G=n(t,3,4),a.B=n(t,5,6);break;case 4:a.R=n(t,1,1),a.G=n(t,2,2),a.B=n(
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (10007)
                                                                      Category:downloaded
                                                                      Size (bytes):472008
                                                                      Entropy (8bit):5.321426668580358
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:0C3B166131E02018C947F816DFDD6E3F
                                                                      SHA1:E6AD55C8779CEA013FD008F3DA29D512975C78C1
                                                                      SHA-256:15096B924E77F79FECF8A2ABFD89D3D888DF39931B47A93CAF928AE5743AA3F2
                                                                      SHA-512:D624E9F5C8F86DC48460628728C758315225341241F29820C562E0086A4BC6172BB657857AD07AEDA46AA5291B226CEA9E74EB2E42E1A64D8DEB28FF8EE74EC6
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/18.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18,228],{861:(e,t,n)=>{n.d(t,{a:()=>g});var a=n("tslib_102"),i=n(37),r=n(980),o=n(183),s=n("odsp.util_578"),c=n(42),d=n(507),l=n(869),u=n(50),f=n(129),p=n(117),m=n(66),_=window&&window.performance,h={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsTooLong:!0,pathTooDeep:!0,pathIsTooDeep:!0,propertyNotUpdateable:!0,resyncApplyDifferences:!0,resyncUploadDifferences:!0,serviceReadOnly:!0,throttledRequest:!0,unlockRequired:!0,versionNumberDoesNotMatch:!0,virusSuspicious:!0,authFa
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (2158)
                                                                      Category:downloaded
                                                                      Size (bytes):3041
                                                                      Entropy (8bit):5.450780745663098
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:0AB20A9FC04C44DDFD10D564EA669E7E
                                                                      SHA1:824EFC84E3994A9E72A1186496F90EF3EAD90C95
                                                                      SHA-256:85001127FF81EBA325AA3ED81DD6AB53556C0C0045F463C78AF3C3E3898FEE66
                                                                      SHA-512:A83141E57A5FE1D45F48E2AC4B859B33FBA10FA92DC13ED62FEF4A446B0BCC24527EE8608E45527932D2E3E7A785205CE30B992212990C2757EAEE7172FB9209
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/115.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[115],{979:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n(200),i="__dlgRoot",r="__overlay";function o(e){var t=document.getElementById(i);if(!t){if((t=document.createElement("div")).id=i,t.setAttribute("automation-id",i),e){var n=document.createElement("div");n.id=r,n.setAttribute("automation-id",r),n.classList.add(a.t),t.classList.add(a.g),setTimeout(function(){n.classList.add(a.u),null==t||t.classList.add(a.h)},50),document.body.appendChild(n)}document.body.appendChild(t)}return t}function s(){var e=document.getElementById(i),t=document.getElementById(r);null==e||e.classList.add(a.f),null==t||t.classList.add(a.s),setTimeout(function(){var n,a;null===(n=null==e?void 0:e.parentElement)||void 0===n||n.removeChild(e),null===(a=null==t?void 0:t.parentElement)||void 0===a||a.removeChild(t)},600)}}.,714:(e,t,n)=>{n.r(t),n.d(t,{VersionHistoryActionExecutor:()=>_});var a=n("tslib_102"),i=n(1),r=n(979),o=n("odsp.util_578"
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (1378)
                                                                      Category:downloaded
                                                                      Size (bytes):1947
                                                                      Entropy (8bit):5.53753647149403
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:9748665F215AEE95BD795A0BA5E21190
                                                                      SHA1:3C328B7B732205A9C3A5DB2504F8770556DEFD5B
                                                                      SHA-256:7509B3E19B0F669C0D6ECD20639EA77F8F1E74EF0F2B7EF3BA18970126CD8CC9
                                                                      SHA-512:3DDC47D20522F52F8180FDD7F505FF41C92FB24606A889F148E117989106AD6CBED0BC55EC855AF6BBEDEDF04A71CA6A5A9B9CD14B319BDE445B3460CDDF845D
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/49.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[49],{405:(e,t,n)=>{n.r(t),n.d(t,{getNeedsAttentionView:()=>l});var a=n("tslib_102"),i=n(115),r=n(499),o=n(10),s=n(54),c=n(1623),d=n("odsp.util_578");function l(e){var t=e.contentTypes,n=e.listTemplateType,l=(0,o.e)(n)?"LinkTitle":"LinkFilename",u={},f=[];if(t)for(var p=0,m=t;p<m.length;p++){var _=m[p];if(_.contentTypeId&&_.requiredFields&&_.requiredLookups){for(var h={fieldName:"ContentTypeId",operator:"Eq",values:[_.contentTypeId]},b=r.a(h),g=[],v=_.requiredFields.split(","),y=_.requiredLookups.split(","),S=0;S<v.length;S++){var D=v[S],I="True"===y[S];void 0===u[D]&&(u[D]=I);var x={fieldName:D,lookupId:!!I||void 0,operator:"Eq",values:[""]};g.push(x)}var C=r.c(g,"Or");if(C){var O=r.c([b,C],"And");f.push(O)}}}0===f.length&&f.push(r.a({fieldName:"FileLeafRef",operator:"Eq",values:[""]}));var w=Object.keys(u),E=w.map(function(e){return u[e]}),A=(0,a.AE)((0,a.AE)(["DocIcon",l,"Editor","Modified"],w,!0),["FileDir
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):272739
                                                                      Entropy (8bit):5.705698052613872
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:FDC6825055E6B22790E949663636ABF8
                                                                      SHA1:6BDA11F7B66DD17E10B29A0FB855C127DA4CDFC1
                                                                      SHA-256:8AD2C8F9FC42D76AA6C4F28CEA4626554D99DBAEAC6F2F1C0371FB0E781AE6B5
                                                                      SHA-512:76F29A9DB440D229D2CC0B343FB44F3B5A01C8D1A350E09D5F775774354E852BC92963ABA5846A4BD647150D51D6DA9E6ED58336235BF37C17E9713B3645F80D
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://shell.cdn.office.net/shellux/suiteux.shell.core.d528fa025b550505dab6.js
                                                                      Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={29083:function(e,t,n){"use strict";var o;n.d(t,{f:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},31707:function(e,t,n){"use strict";n.d(t,{I:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (8535)
                                                                      Category:downloaded
                                                                      Size (bytes):35099
                                                                      Entropy (8bit):5.362367220082251
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:4D8A0C92435F18C8431245B00B7F7137
                                                                      SHA1:1CC3A2F5A4B6A90696D09F16674BF5BFADFCF0CC
                                                                      SHA-256:6E989CB53219025FEC50C5AB4791699219087B196F0D447EDE10E7D9F0BDA4C3
                                                                      SHA-512:71E21D6FBEA725C22F2E22947F57883FEC209AFDF701803D81E916FCC971A62694F492C542047BC88B9B61ABAA26154797DB5D5C76A6A2F8BF925D564AFBCA7C
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/65.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[65],{1638:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r});var a=n(188),i="32445A47-9E5D-4A63-A6FB-B8AF2225D90B",r=function(){function e(){this._allClientStatus=new Map,this._allUsers=new Map,this._clientUsers=new Map,this._userClientIds=new Map,this._pendingClientLeaveIds=new Set,this._interactiveClients=new Set,this._subscribers=new Set}return e.prototype.initPresenceStore=function(e){var t,n,i,r,o,s,c=this;this._currentUser=e.user;var d=e.clientInfos;if(d&&d.length>0)for(var l=0;l<d.length;l++){var u=d[l].client.clientId,f=d[l].lastUpdate,p=d[l].client.user.objectId,m=d[l].client.user;u&&f&&(null===(t=this._allClientStatus)||void 0===t||t.set(u,f)),m&&(null===(n=this._allUsers)||void 0===n||n.set(p,m),null===(i=this._clientUsers)||void 0===i||i.set(u,m),this._addUserClientId(p,u)),d[l].client.clientType!==a.a.nonInteractive&&(null===(r=this._interactiveClients)||void 0===r||r.add(u))}(null===(o=this._pendingClientLeaveI
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (35540)
                                                                      Category:downloaded
                                                                      Size (bytes):35545
                                                                      Entropy (8bit):5.176502505241129
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:AF7295DB0DD26739A9951C4F9E51BD9D
                                                                      SHA1:EDFE88B3BA7069543152A296B86D44421AD11B54
                                                                      SHA-256:19F2FBD4127B32DC158809B64EA32B84F5EF74C9E36FEA4B47182728889DA7B7
                                                                      SHA-512:4A0EC69EF27ABF21F4BB9AC691D60ED2D08B037557E712F9453C00A21EFB52940830FD8B24E1EEF4E7E9BD616961F57C1732D4E2D9F0AFAAF3C5E3228F172AD1
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/462.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[462],{4046:function(e,t,n){n.d(t,{a:function(){return he}});var a={};n.r(a),n.d(a,{Decoder:function(){return ce},Encoder:function(){return se},PacketType:function(){return oe},protocol:function(){return re}});const i=Object.create(null);i.open="0",i.close="1",i.ping="2",i.pong="3",i.message="4",i.upgrade="5",i.noop="6";const r=Object.create(null);Object.keys(i).forEach(e=>{r[i[e]]=e});const o={type:"error",data:"parser error"},s="function"==typeof Blob||"undefined"!=typeof Blob&&"[object BlobConstructor]"===Object.prototype.toString.call(Blob),c="function"==typeof ArrayBuffer,d=(e,t)=>{const n=new FileReader;return n.onload=function(){const e=n.result.split(",")[1];t("b"+e)},n.readAsDataURL(e)};var l=({type:e,data:t},n,a)=>{return s&&t instanceof Blob?n?a(t):d(t,a):c&&(t instanceof ArrayBuffer||(r=t,"function"==typeof ArrayBuffer.isView?ArrayBuffer.isView(r):r&&r.buffer instanceof ArrayBuffer))?n?a(t):d(new B
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (4242)
                                                                      Category:downloaded
                                                                      Size (bytes):8899
                                                                      Entropy (8bit):5.013216307602955
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:FBA59418AB6C72BFAD38CA82E81B3675
                                                                      SHA1:F7D5F5335A106C27A503762A337B1DE208CCC31D
                                                                      SHA-256:D8192FA1F310312760D22731979BEDE79ED63ABE23EAEB2ACB8C064C79561705
                                                                      SHA-512:A16C9474417C67D14200D2470955BDFA3E769D5F06F2376C86CB7915EF36777194FA7746F24C24CC7B2658F9B5B3BB0C7112169427B548A13BF77E0571917BD1
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/freemiumlistshomewebpack/es/initial.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{123:e=>{e.exports=JSON.parse('{"a":"Solo disponible cuando est. en l.nea"}')}.,230:e=>{e.exports=JSON.parse('{"t":"Rojo oscuro","u":"Rojo","v":"Naranja","w":"Verde","x":"Verde oscuro","y":"Verde azulado","z":"Azul","A":"Azul marino","B":"P.rpura azul","C":"Azul oscuro","D":"Lavanda","E":"Rosa","o":"Cohete","n":"Robot","e":"Bicho","a":"Avi.n","f":"Calendario","s":"Destino","g":"Portapapeles","i":"Paleta de colores","l":"Bombilla","j":"Cubo","c":"Vaso de precipitaci.n","p":"Hucha de cerdito","r":"Lista de reproducci.n","k":"Hospital","b":"Banco","m":"Indicador de mapa","h":"Taza de caf.","q":"Carro de la compra","d":"Pastel de cumplea.os"}')}.,232:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"Hace unos segundos","RelativeDateTime_AFewSeconds_StartWithLowerCase":"hace unos segundos","RelativeDateTime_AFewSecondsFuture":"Dentro de unos segundos","RelativeDateTime_AFewSecondsF
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (4724)
                                                                      Category:downloaded
                                                                      Size (bytes):21838
                                                                      Entropy (8bit):5.317478851642552
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:95FDCC826B96EFCFCD7DADA62426A76D
                                                                      SHA1:D43074DD3C655DF667A2DD686AD075EB750ADC8E
                                                                      SHA-256:CCF0784B693AA7B887F46BCCA78210135F187B799159B98297950F94D0DAA2A3
                                                                      SHA-512:3BF93C3DCE563BE526D57ABD65F6E6CCFB76AB6564AEFE73F224D6D2C903F9016998D6E7BE9B5C6E8B5C7BC6A2F96B2795BD87CF7CA140868F03C61A5E42393F
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/231.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[231],{5370:function(e,t,n){n.d(t,{a:function(){return v},b:function(){return y}});var a=n("tslib_102"),i=n(5),r=n(112),o=n(63),s=n(4401),c=n(4406),d=n(4407),l=n(5358),u=n(3873),f=n(4341),p=n(40),m=n(869),_=n(101),h=n(4362),b=n(5371),g=n(343);function v(e,t){var n=t.itemKey,v=t.desiredSize,S=t.fitMode,D=t.requestOptions,I=e.demandItemFacet(o.a,n);if(!I)return{};var C=e.demandItemFacet(l.a,n)?function(e,t){var n=t.itemKey,a=t.desiredSize,i=t.fitMode,r=y(e.demandItemFacet(s.a,n));if(r&&r.large){var o=e.demandItemFacet(u.a,n),c=o&&(o["@microsoft.graph.downloadUrl"]||o["@content.downloadUrl"]),d=(0,h.a)(e,{itemKey:n});return{url:x(d&&c||r.large.url,a,i,d),width:0,height:0}}}(e,{itemKey:n,driveItem:I,desiredSize:v,fitMode:S}):function(e,t){var n,o=t.itemKey,s=t.driveItem,l=t.desiredSize,u=!!e.demandItemFacet(i.q,o),h=!!e.demandItemFacet(r.e,o);if(!u&&!h){if(!(null===(n=t.requestOptions)||void 0===n?void 0:n.allowsH
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (5178)
                                                                      Category:downloaded
                                                                      Size (bytes):9994
                                                                      Entropy (8bit):5.218294209879582
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:F5BC3587A0565B9F9D7E3F64A0B36474
                                                                      SHA1:ADFAD1653DF4E720A8A36193C480B1919BF74C9B
                                                                      SHA-256:8DDB271E1493D376F7BC143DA018E7B28944DA5A95A94E44018A83E4CF45383D
                                                                      SHA-512:151DE2700A3B0695C331E1F89B21395060768CC6F82578FD53081CE0000047E60BE50DAF808C4F32FBC3F5CEE1C909A32FF222D997934C1BB20993247AB469F0
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/90978.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[90978],{426937:(e,t,n)=>{n.d(t,{a:()=>m});var a=n(295610),i=n(408156),r=n(367478),o=n(249127),s=n(967625),c=n(250943),d=n(517875),l=n(926510),u=n(793021),f=n(733220),p=(0,d.NF)(function(e,t,n){var i=(0,l.W)(e),r=(0,u.W)(e),o={root:{minWidth:"80px",height:"32px"},label:{fontWeight:c.uq.semibold}};return(0,c.L$)(i,o,n?function(e){var t,n,i,r,o,s,d,l,u,p=e.palette,m=e.semanticColors;return{root:{backgroundColor:m.primaryButtonBackground,border:"1px solid ".concat(m.primaryButtonBackground),color:m.primaryButtonText,selectors:(t={},t[c.hJ]=(0,a.__assign)({color:"Window",backgroundColor:"WindowText",borderColor:"WindowText"},(0,c.IM)()),t[".".concat(f.M$," &:focus")]={selectors:{":after":{border:"none",outlineColor:p.white}}},t)},rootHovered:{backgroundColor:m.primaryButtonBackgroundHovered,border:"1px solid ".concat(m.primaryButtonBackgroundHovered),color:m.primaryButtonTextHovered,selectors:(n=
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (27248)
                                                                      Category:downloaded
                                                                      Size (bytes):29405
                                                                      Entropy (8bit):4.870332956998356
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:6C28293B5900925BEAF83E7A1555BF8A
                                                                      SHA1:19E6C62E804A885FD36DFB65CC6FD8A7BCE556A3
                                                                      SHA-256:0FA4E6E922D7B7D176770ECB68ED6DBC764C24945D2B80DE5A4D60A847ED8D58
                                                                      SHA-512:FAAEBF42E59E3C1E2A4C042BAB6430E4A0637BADB3DA91D196DB26D7423AFA67587635816E1A7C1A2EC5DF0D712FE934AC0BC92C14B31130A5DDB54B09CDA0A7
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/70044.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[70044],{493955:(e,t,n)=>{n.d(t,{_:()=>f});var a=n(408156),i=n(235094),r=n(336505),o=n(878542),s=n(218777),c=n(550948),d=n(501544);const l=(0,c.s)({root:{Bahqtrf:"fk6fouc",sj55zd:"f19n0e5"},disabled:{sj55zd:"f1s2aq7o",Bbusuzp:"f1dcs8yz"},required:{sj55zd:"f1whyuy6",uwmqm3:["fruq291","f7x41pl"]},small:{Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm"},medium:{Be2twd7:"fkhj508",Bg96gwp:"f1i3iumi"},large:{Be2twd7:"fod5ikn",Bg96gwp:"faaz57k",Bhrd7zp:"fl43uef"},semibold:{Bhrd7zp:"fl43uef"}},{d:[".fk6fouc{font-family:var(--fontFamilyBase);}",".f19n0e5{color:var(--colorNeutralForeground1);}",".f1s2aq7o{color:var(--colorNeutralForegroundDisabled);}",".f1whyuy6{color:var(--colorPaletteRedForeground3);}",".fruq291{padding-left:var(--spacingHorizontalXS);}",".f7x41pl{padding-right:var(--spacingHorizontalXS);}",".fy9rknc{font-size:var(--fontSizeBase200);}",".fwrc4pm{line-height:var(--lineHeightBase200);}",".fkhj508{f
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (4423)
                                                                      Category:downloaded
                                                                      Size (bytes):9221
                                                                      Entropy (8bit):5.0947803496849495
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:EA8812C68BF180014D967917BD04AEBB
                                                                      SHA1:7C4CC85FC2C2B8C9D58A54FC2DFB350270C4D357
                                                                      SHA-256:EA628FD263D7952FDBF4217DFA38D31A0890620B18FA42F25290D8DE77A1BBEF
                                                                      SHA-512:62D36F98CFD14B05FF8F4C9F30FA4D3CBA08C53CE5EF2B115641F3DA9D047805F2193E79E711877EA2C9A4526421B8C0E306E1641A6CE999E623E2B1091185C4
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/freemiumlistshomewebpack/fr/initial.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{123:e=>{e.exports=JSON.parse('{"a":"Disponible uniquement en ligne"}')}.,230:e=>{e.exports=JSON.parse('{"t":"Rouge fonc.","u":"Rouge","v":"Orange","w":"Vert","x":"Vert fonc.","y":"Bleu-vert","z":"Bleu","A":"Bleu marine","B":"Bleu pourpre","C":"Bleu fonc.","D":"Lavande","E":"Rose","o":"Fus.e","n":"Robot","e":"Insecte","a":"Avion","f":"Calendrier","s":"Cible","g":"Planchette . pince","i":"Palette de couleurs","l":"Ampoule","j":"Cube","c":"B.cher","p":"Tirelire","r":"Liste de lecture","k":"H.pital","b":"Banque","m":"Rep.re sur la carte","h":"Tasse . caf.","q":"Panier de courses","d":"G.teau d\\u0027anniversaire"}')}.,232:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"Il y a quelques secondes","RelativeDateTime_AFewSeconds_StartWithLowerCase":"il y a quelques secondes","RelativeDateTime_AFewSecondsFuture":"Dans quelques secondes","RelativeDateTime_AFewSecondsFuture_StartWit
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text
                                                                      Category:downloaded
                                                                      Size (bytes):14730
                                                                      Entropy (8bit):4.846925666070396
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:FE46325BF6167047462E10177C5D208F
                                                                      SHA1:B54445BCCC3F97503835D374A8BEEDE48759723D
                                                                      SHA-256:E46A8F98BDF831BBDCA0057CD9F046E6454C85478BDE2202A8FAEE6BDBF7B683
                                                                      SHA-512:48ABC256D7AFE259A19624518F7C18DEF32759886CCC94FA41D02DEBD2729171ECA2B2621A4DE0B58351D19FDAD33C6D2CA2FB91EB03A1710478143AC76D3F15
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/onedrive-assets/onedrive-font-face-definitions.css
                                                                      Preview:./* Leelawadee UI (Thai and Lao) does not have a 'light' weight, so we the 'semilight' weight instead. */.@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 100;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 300;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regul
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (758)
                                                                      Category:downloaded
                                                                      Size (bytes):1409
                                                                      Entropy (8bit):5.349970525917716
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:9BFE9F23A1736DC5DD763D70FF2CA1A8
                                                                      SHA1:FD1B4039EFDD06ACCE68AA2FB54B94AF568541B8
                                                                      SHA-256:66DB54FE73625F71F080BB3BEBE6288A7CA284C80552B8A084825D8FB7A92720
                                                                      SHA-512:AFACBCF656319D078551B22922E9A16D33A5FF4D8D0C9AC668C9E30C6667BEECBD4FE5FC0B401410BA76446B5D44C4877C707C33F5D99AF66F56B77FA2450B5D
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/78.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[78],{1623:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r});var a=n(10),i=n(297);function r(e){var t=e===a.a.webPageLibrary,n=(0,a.e)(e);return t?i.h:n?i.b:i.a}function o(e,t,n){var a={hasMissingFields:!1,hasMissingMetadata:!1,fields:{}};if(!n&&t&&t.length>0&&e.ContentTypeId)for(var i=0,r=t;i<r.length;i++){var o=r[i];if(e.ContentTypeId===o.contentTypeId&&o.requiredFields)for(var s=0,c=o.requiredFields.split(",");s<c.length;s++){var d=c[s],l=e[d];e.hasOwnProperty(d)?(!l||Array.isArray(l)&&0===l.length)&&(a.hasMissingMetadata=!0,a.fields[d]=!0):a.hasMissingFields=!0}}return a}}.,700:(e,t,n)=>{n.r(t),n.d(t,{getItemsWithMissingFields:()=>c,getNeedsAttentionView:()=>o,getSchemaForMissingMetadata:()=>s});var a=n("tslib_102"),i=n(1623),r=n(54);function o(e){return{Title:(0,i.b)(Number(e)),Id:r.b,Url:""}}function s(e){var t;return{fields:null===(t=e.Field)||void 0===t?void 0:t.map(function(e){return{internalName:e.Name,displayName:
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (64332)
                                                                      Category:downloaded
                                                                      Size (bytes):322269
                                                                      Entropy (8bit):5.236139170865408
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:9884A05D47B345F9B67C4657CA8C0B9E
                                                                      SHA1:882FCE83568977E8E137D6E32F50D437B556E9D1
                                                                      SHA-256:817E1CC5AD0818C3BFD8FFD0AADE5E299916E61C74BE3BEF5817C47F63564F82
                                                                      SHA-512:040B384F0AEB799EBAA0ECB3C5E0DE66502C2A5EEC226656FF0E818908DBA8A9C0607E187FEA1CD2E5F5023182B8B27046274112D7CE69F0C469C8A597C82C44
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/10367.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[10367],{32689:(e,t,n)=>{n.d(t,{$l:()=>s,Ho:()=>d,K8:()=>o,VJ:()=>c,hr:()=>r,kb:()=>l});var a,i=n(147714),r=[".3g2",".3gp",".3gpp",".asf",".avi",".m4v",".mkv",".mov",".mp4",".mp4v",".mts",".ts",".webm",".wmv",".m4a",".mp3",".wav",".wma",".m2ts"];function o(e){return null!=e&&""!==e&&e.toLowerCase()!==i.Y}function s(e){return void 0!==e&&["Business","Consumer"].includes(e.accountType)}function c(e){var t,n,a;return"meeting"===(null===(n=null===(t=e.telemetryContext.mediaContext)||void 0===t?void 0:t.contentType)||void 0===n?void 0:n.toLowerCase())&&"teams"===(null===(a=e.contentSourceApplication.value)||void 0===a?void 0:a.toLowerCase())}function d(e){return"EditTrustedHost"===e||"NoEditTrustedHost"===e}function l(e,t,n){return void 0===t&&(t=200),void 0===n&&(n=""),new Promise(function(a,i){var r=setTimeout(function(){return i(new Error("Promise timed out after '".concat(t," ms'.")+(""!==n?"
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (22062)
                                                                      Category:downloaded
                                                                      Size (bytes):63661
                                                                      Entropy (8bit):5.061091970757161
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:C8707ED48DA617B0AD175F3CAB259C92
                                                                      SHA1:E78A68EAC6F7B214B6BC39DB7C5729ECB98C25FA
                                                                      SHA-256:D4DCF76B0C62B0C12B99BADA91A459A7D76D1F1B96FFAC832CAC46DF8A3E4A04
                                                                      SHA-512:CEC46C3DBBF044AD1449DCFC79E9A6F7E8A8474373C24081FB35026E317F124A36B39B678BCC77CEC9475D45E6CFEC5802C7787FFC8B4E060B8F7C05B894FA1B
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-spo-teams-lists/de/initial.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{604:e=>{e.exports=JSON.parse('{"a":"Ein Problem ist aufgetreten","c":"Versuchen Sie, die Seite zu aktualisieren.","b":"Es ist ein Problem aufgetreten, und wir konnten die anzuzeigende Seite nicht abrufen."}')}.,1637:e=>{e.exports=JSON.parse('{"a":"Im Plastischen Reader .ffnen"}')}.,711:e=>{e.exports=JSON.parse('{"b":"Verkn.pfung zu .Meine Dateien. hinzuf.gen","d":"Verkn.pfung zu OneDrive hinzuf.gen","n":"Entfernen","p":"Verkn.pfung aus \\u0022Meine Dateien\\u0022 entfernen","y":"Aus freigegebener Liste entfernen","a":"Hinzuf.gen einer Verkn.pfung zu diesem Ordner in .Meine Dateien.","o":"Entfernen der Verkn.pfung zu diesem Ordner aus .Meine Dateien.","c":"Hinzuf.gen einer Verkn.pfung zu diesem Ordner in OneDrive","m":"Entfernen der ausgew.hlten Verkn.pfung von diesem Speicherort","f":"Verkn.pfung zu Alben hinzuf.gen","e":"Hinzuf.gen einer Verkn.pfung zu diesem fre
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (7071)
                                                                      Category:downloaded
                                                                      Size (bytes):7413
                                                                      Entropy (8bit):5.342283933100547
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:22473C1CB76D9A096A9632686FBC3518
                                                                      SHA1:10BA8C8DAF8808C839D0DA212C2BC90B82148B8E
                                                                      SHA-256:4CEAEC6DA6284CF4E75E5143C72C522260CB1F4F4B828F331AD6C08C41DA659F
                                                                      SHA-512:337B54EFA604D8F2EAE54AC354108CD0238511281FEE9929A02FAE8D15D398FF7D30A5C7B03D2408654D6C04FA3BB0362F26F28177C990482FF7772ABF0FA502
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/35998.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[35998],{335998:(e,t,n)=>{n.d(t,{OV:()=>p,XP:()=>y,YM:()=>a,lr:()=>v});var a,i=n(295610),r=n(633472),o=n(945018),s=n(650561),c=n(523499),d=n(224252),l=n(822866);!function(e){e[e.SuccessStatus=0]="SuccessStatus",e[e.NonSuccessStatus=1]="NonSuccessStatus",e[e.ParseFailure=2]="ParseFailure",e[e.InvalidArgument=3]="InvalidArgument",e[e.Exception=4]="Exception",e[e.Timeout=5]="Timeout",e[e.RetryAfter=6]="RetryAfter",e[e.Aborted=7]="Aborted"}(a||(a={}));var u=function(e,t){this.contentType=e,this.body=t},f=function(e){this.body=e};function p(e){return new f(e)}var m=function(e,t){this.contentType=e,this.body=t},_=function(e){this.parts=e},h=function(e,t){this.contentId=e,this.content=t},b=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},g=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},v={get:function(e,t){return D(e,"GET",t)},getAndParseResponse:function(e,t,
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:TrueType Font data, digitally signed, 25 tables, 1st "DSIG", 58 names, Unicode, \251 2017 The Monotype Corporation. All Rights Reserved.
                                                                      Category:dropped
                                                                      Size (bytes):1045960
                                                                      Entropy (8bit):6.56684947942648
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:559E2C661BDA0DF1442C897454FC98A2
                                                                      SHA1:77B225A694C39468A15EA94754EAF5EDC93F2E02
                                                                      SHA-256:BAA251526D6862712A58E613EF451D8A2B60482142EC6AAB1D47FB8E23E21A7C
                                                                      SHA-512:7A48C6EDBB59B4FA814AB186F142389DAEBB7B8FE5DE76191C489D97320F00708542193FA7E3836F1654447F6AB23C75D434C05A6C249182DB47F197526C91CB
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:............DSIG..F...D..!.GDEF...f..4....XGPOS2.....7.....GSUB..k...O.....JSTFm*i.........LTSH*6....I.....OS/2.J]........`PCLT.{>C..4H...6VDMXP.j...[L....cmap.Bg'......(.cvt .....XX...nfpgm8..+..@x....gasp...!..48....glyf./.t......JZhdmx.N3...l.....head.yb........6hhea.3.........$hmtx%..)...x..G.kern7a96...4...`loca`,.J..^...G.maxp........... meta...a.......`name-1..........post.*....4.... prep......L(.../..........._.<...........'*.........g...Q.................>.N.C.....z.............................<.........@......./.................3.......3.....f....................x[........TMC .@. .....Q.3.>..@........&..... ...........9...9...9.....^.s...s.I...w.V.X...Z...|...|...@...r.9.....A.9...9...s.U.s...s.<.s.V.s...s.U.s.M.s.a.s.S.s.U.9...9.....p...r...p.s.Z...o.V...V.....f.....V.......9.m.....9.....7.V...s...........9.c.V...9.X.....V.\...0.....V.......V...V.....).9...9...9.'...6.s.....Y.s.J.s.....P.s.F.s.K.9...s.B.s.......................s...s.D.s...s.H.......?.9.$.s..............
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (3645)
                                                                      Category:downloaded
                                                                      Size (bytes):3650
                                                                      Entropy (8bit):5.204072198568
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:4405E7C058E80D8DD26F2BEB625081CB
                                                                      SHA1:100924BB0AD94A1DC24A6ECDA89ECD89469C46E3
                                                                      SHA-256:976B2E9FA7EC378C20BA38C8848ABB9E9EFF03B03E4EDF5EC251CF40C3B7DE9F
                                                                      SHA-512:4DD1EE3B280089F1A1B77202AB56DE602845FB6A0B4F991441F3972523C434E3B151734FD2BA9D1EBD33E85E62D8DB9FA621C7D68708E3BA4CD026F7E0C90711
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/264.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[264],{1111:(e,t,n)=>{n.r(t),n.d(t,{SPListDataSource:()=>d,SpListDataSourceKey:()=>l});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(4),o=n(506),s=n(1049),c=n(26),d=function(e){function t(t,n){return e.call(this,{dataSourceName:"SPListDataSource"},n)||this}return(0,a.XJ)(t,e),t.prototype.renameTitle=function(e){var t=e.fieldId,n=e.newTitle,i=e.onSuccess;return(0,a.Zd)(this,void 0,void 0,function(){var e,r;return(0,a.qr)(this,function(a){return e=this.getRequestUrl(t),r=JSON.stringify({__metadata:{type:"SP.Field"},Title:n}),(0,c.b)().Telemetry.Engagement.logData({name:"SpartanList_RenameTitle"}),[2,this.dataRequestor.getData({url:e,method:"POST",qosName:"List_renameTitle",additionalPostData:r,contentType:"application/json;odata=verbose",additionalHeaders:{"X-HTTP-Method":"MERGE"}}).then(function(e){i()})]})})},t.prototype.modifyFieldProperties=function(e){var t=e.id,n=e.fieldDescription,i=e.showInFiltersPane,r=
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:JSON data
                                                                      Category:dropped
                                                                      Size (bytes):72
                                                                      Entropy (8bit):4.241202481433726
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:9E576E34B18E986347909C29AE6A82C6
                                                                      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (4477)
                                                                      Category:downloaded
                                                                      Size (bytes):9017
                                                                      Entropy (8bit):5.075798663422994
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:32E16896855CDB13CE6BBB13A864B6E1
                                                                      SHA1:F87BEB3E1BEC473B54B1843DBB38DFE91BDF1547
                                                                      SHA-256:F72E7E5F8B726F45F31001B2B960DEDD1D65511540AAD25D2694B36E6105101C
                                                                      SHA-512:2093314F31081AC1DC4422EA133F61B76E414C1626EFDDD0498796C97A1DC18156D72D1854BF7E5D684AAD0CEB3A7DC5C021A39870F05DABE1405EDB243999DE
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/freemiumlistshomewebpack/de/initial.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{123:e=>{e.exports=JSON.parse('{"a":"Nur verf.gbar, wenn online"}')}.,230:e=>{e.exports=JSON.parse('{"t":"Dunkelrot","u":"Rot","v":"Orange","w":"Gr.n","x":"Dunkelgr.n","y":"Blaugr.n","z":"Blau","A":"Marineblau","B":"Blaulila","C":"Dunkelblau","D":"Lavendel","E":"Rosa","o":"Rakete","n":"Roboter","e":"K.fer","a":"Flugzeug","f":"Kalender","s":"Ziel","g":"Klemmbrett","i":"Farbpalette","l":"Gl.hlampe","j":"Cube","c":"Becherglas","p":"Sparschwein","r":"Wiedergabeliste","k":"Krankenhaus","b":"Bank","m":"Lagemarkierung auf Karte","h":"Kaffeetasse","q":"Einkaufswagen","d":"Geburtstagstorte"}')}.,232:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"Vor wenigen Sekunden","RelativeDateTime_AFewSeconds_StartWithLowerCase":"vor wenigen Sekunden","RelativeDateTime_AFewSecondsFuture":"In wenigen Sekunden","RelativeDateTime_AFewSecondsFuture_StartWithLowerCase":"in wenigen Sekunden","RelativeDa
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (22062)
                                                                      Category:downloaded
                                                                      Size (bytes):72312
                                                                      Entropy (8bit):5.085687688589045
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:9D90ED0ECA9488FB81B536A65AA5361C
                                                                      SHA1:11FB2201DBE5D3F862927A0AD03B48CDAB313C81
                                                                      SHA-256:AAFA25BACE407ED64D9BA2DBD4A4C7FFE2B240A5C3EA73AA80C0BBE500C06F0B
                                                                      SHA-512:8AEEF1B72E60534BE497A080CCBDF558438FFC1FA97C3C401CA32F3DE8F8C6F1B9FA2C65B7FB45D562D2F23089FB04D349A7BD5F97A9DFBD253B91C112B6F72E
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-teams/de/initial.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{998:e=>{e.exports=JSON.parse('{"d":"Copilot","g":"Zusammenfassen","i":".{0}. zusammenfassen","h":"Diese Dateien zusammenfassen","b":"Vergleichen von Dateien","c":"Vergleichen sie die Unterschiede zwischen diesen Dateien und f.gen Sie sie in eine Tabellenansicht ein.","e":"H.ufig gestellte Fragen erstellen","f":"Erstellen von h.ufig gestellten Fragen aus .{0}.","a":"Eine Frage stellen"}')}.,377:e=>{e.exports=JSON.parse('{"a":"Weitere Copilot-Aktionen f.r dieses Element anzeigen"}')}.,820:e=>{e.exports=JSON.parse('{"a":"Ein Problem ist aufgetreten","c":"Versuchen Sie, die Seite zu aktualisieren.","b":"Es ist ein Problem aufgetreten, und wir konnten die anzuzeigende Seite nicht abrufen."}')}.,1708:e=>{e.exports=JSON.parse('{"a":"Im Plastischen Reader .ffnen"}')}.,279:e=>{e.exports=JSON.parse('{"b":"Verkn.pfung zu .Meine Dateien. hinzuf.gen","d":"Verkn.pfung zu OneDrive hinzuf
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (8456)
                                                                      Category:downloaded
                                                                      Size (bytes):21329
                                                                      Entropy (8bit):5.556478254325971
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:C0A5D1AC6F7BB8A137568409D1F8E6CF
                                                                      SHA1:9061E48DF6837D3728A0687A147E550C2A8B46A8
                                                                      SHA-256:3FD87F0A83E3D76CB90F5AB9B196949EC82EC3D772F25ACB67C3EFDB02751368
                                                                      SHA-512:DCB196BDB34AE6A005ECEE32ED9769407BD5549FB6BC64BC12E1D25E51EBAE9A3FF739AE8983F53DBA3990C35B68C719D3415C4C327E7C9FB5CCC051A0A0DB07
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/30120.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[30120],{970563:(e,t,n)=>{n.d(t,{CNe:()=>y,Etx:()=>u,J6x:()=>o,NRb:()=>d,NSV:()=>f,Nzy:()=>v,Q5n:()=>h,QxX:()=>S,RW6:()=>l,W9n:()=>c,Wb0:()=>r,Y10:()=>p,Y9O:()=>i,co0:()=>m,kMn:()=>s,ogh:()=>g,qhq:()=>_,vx0:()=>b});var a=n(109785);const i=(0,a.k)("ChevronDownRegular","1em",["M15.85 7.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 8.35a.5.5 0 1 1 .7-.7L10 12.8l5.15-5.16c.2-.2.5-.2.7 0Z"]),r=(0,a.k)("ChevronLeftFilled","1em",["M12.27 15.8a.75.75 0 0 1-1.06-.03l-5-5.25a.75.75 0 0 1 0-1.04l5-5.25a.75.75 0 1 1 1.08 1.04L7.8 10l4.5 4.73c.29.3.28.78-.02 1.06Z"]),o=(0,a.k)("ChevronLeftRegular","1em",["M12.35 15.85a.5.5 0 0 1-.7 0L6.16 10.4a.55.55 0 0 1 0-.78l5.49-5.46a.5.5 0 1 1 .7.7L7.2 10l5.16 5.15c.2.2.2.5 0 .7Z"]),s=(0,a.k)("ChevronRightFilled","1em",["M7.73 4.2a.75.75 0 0 1 1.06.03l5 5.25c.28.3.28.75 0 1.04l-5 5.25a.75.75 0 1 1-1.08-1.04L12.2 10l-4.5-4.73a.75.75 0 0 1 .02-1.06Z"]),c=(0,a.k)
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (5725)
                                                                      Category:downloaded
                                                                      Size (bytes):5730
                                                                      Entropy (8bit):5.121653373219616
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:8CEC1E7E86FE0EC747F67D02DF128119
                                                                      SHA1:F424007CA934A8EE500D00F500F956C9D3569573
                                                                      SHA-256:D6AB17AEB56EE41F3F29ECF555787BEEAE062CA59CF5C75036E894A3985C9A5F
                                                                      SHA-512:A29B2876B6426768AF1A807826E75EB2B61F1A1EC2E72EF880B558FFC880F59F9F0526FE33D4CEF9DFA1EE224919DEFF1663D881E817123293F8B5294EE436CB
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/17.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17],{443:(e,t,n)=>{n.r(t),n.d(t,{commandDisplaySetOverrideFuncsKey:()=>D});var a,i,r=n("odsp.util_578"),o=n("tslib_102"),s=n(154);!function(e){e.NoSelection="NoSelection",e.SingleSelection="SingleSelection",e.MultiSelection="MultiSelection"}(a||(a={})),function(e){e.Primary="Primary",e.Overflow="Overflow"}(i||(i={}));var c=n(549),d=n(109),l=n(90),u=n(137),f=["managePermissions","clearSelection","reportConcern","requestReview","ComplianceDetails"];function p(e,t,n){return!(f.indexOf(e.id)>=0||n&&-1===n.indexOf(t))}function m(e){var t=e.currentSelectionMode,n=e.customization,a=e.commandBarItem;if(!n||!p(a,t,n.selectionModes))return a;var i=n.text,r=n.title,s=n.iconName;return(0,o.W_)((0,o.W_)({},a),{name:i||a.name,title:r||a.title,iconProps:s?{iconName:s}:a.iconProps})}function _(e){var t=e.commands,n=e.customizationMapValue,a=e.currentSelectionMode,i=function(e,t,n){var a={};return t.forEach(function(t){var i=
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2310)
                                                                      Category:downloaded
                                                                      Size (bytes):2332
                                                                      Entropy (8bit):4.828713539717851
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:4F032847BF08F2C0C8A7D77208133D4D
                                                                      SHA1:E0F5ABA66DBF0184D45B2B669F56DAC426FEFCE7
                                                                      SHA-256:9E7F176DA102DB13FCC3B7E3FDBC17D02871138C0C23CF79E138EEEBCD7C1326
                                                                      SHA-512:1B60DF1C8FE924CA4229699239F64855BC1D1156535EE4CC0970A68ED512B96EDD281049B219E4BA43D11CEEAA128E3BC18F45CF3E978272B3AD856B9C0EF6A9
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-spo-teams-lists/de/deferred.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{8292:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Microsoft Teams hinzuf.gen","selectPageHeaderText":"Ressourcen als Registerkarten in Teams anheften","introPageDescription1":"Bringen Sie Ressourcen von dieser Website in Teams ein, um in Echtzeit an einem Ort zusammenzuarbeiten. ","introPageSecondHeader":"Teams vereinfacht Folgendes:","introPagePoint1":"Mit Kollegen chatten","introPagePoint2":"Onlinebesprechungen mit Partnern koordinieren","introPagePoint3":"Gemeinsam an freigegebenen Inhalten arbeiten","selectPageDescription":"F.gen Sie Seiten, Listen und Dokumentbibliotheken als Registerkarten in Teams hinzu, um freigegebene Ressourcen f.r Mitarbeiter leicht zug.nglich zu machen. Sobald sie sich in Teams befinden, k.nnen Ressourcen in Registerkarten hinzugef.gt, entfernt oder neu geordnet werden.","continueButtonText":"Weiter","addTeamButtonText":"Teams hinzuf.gen","cancelButto
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:SVG Scalable Vector Graphics image
                                                                      Category:dropped
                                                                      Size (bytes):1295
                                                                      Entropy (8bit):4.631559730621798
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:D8BC1E0477C2B78DCE411B8667174792
                                                                      SHA1:D61346EF8D47D542E920A23810ED498C90CAD564
                                                                      SHA-256:AD4E6AE7D9CA460DFC023E5B03C48787F04AA41939DCA25026D0C5064C2C502A
                                                                      SHA-512:307B8CA6711D615729A7D550B3A95EB35B8C9B7F838F75FFC9D0A1B4D2287F1E7654DF709071605FFE8FD0C5AAE12EDAA6AE83003446DC40E5546ABF56DE49CA
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .275.225.5.5.5z" fill="#fff"/><path d="M25.293 8 21 3.707V7.5c0 .275.225.5.5.5h3.793z" fill="#fff"/><path opacity=".67" fill-rule="evenodd" clip-rule="evenodd" d="m26.56 7.854-5.414-5.415A1.51 1.51 0 0 0 20.086 2H6.5C5.673 2 5 2.673 5 3.5v25c0 .827.673 1.5 1.5 1.5h19c.827 0 1.5-.673 1.5-1.5V8.914c0-.4-.156-.777-.44-1.06zM21 3.707 25.293 8H21.5a.501.501 0 0 1-.5-.5V3.707zM6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .276.224.5.5.5z" fill="#605E5C"/><path fill-rule="evenodd" clip-rule="evenodd" d="M23.5 13h-15a.5.5 0 0 1 0-1h15a.5.5 0 0 1 0 1zm0 2h-15a.5.5 0 0 1 0-1h15a.5.5 0 0 1 0 1zm-15 2h15a.5.5 0 0 0 0-1h-15a.5.5 0 0 0 0 1z" fill="#C8C6C4"/><path fill-rule="evenodd" clip-rule="evenodd" d="M13 19h6a2 2 0 0 1 2 2v4a2 2 0 0 1-2 2h-6a2 2 0 0 1-2-2v-4a2 2 0 0 1 2-2zm
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (512)
                                                                      Category:downloaded
                                                                      Size (bytes):11970
                                                                      Entropy (8bit):5.416120131770621
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:39A0EB35CD7799A181D34F4AE1DDB496
                                                                      SHA1:E933CA8534BCB6AD79D240316CE23C8B870050D0
                                                                      SHA-256:C8CEF105FCAF7CBF3F8682C861045505C24D41CF6686C20C1C03E14031A3DB69
                                                                      SHA-512:0AE990F9B57B55C3A8025BBE13C98ECD8A40C38380F9E0EFEF2BE7B418642EB040E4C537E684D2FEF7E04113450CFD4DEFF3414310773177220209991BBF1643
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/frameworksupport.min_oadrnc13magb009k4d20lg2.js
                                                                      Preview:/*! ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------..This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise. .. * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain..Provided for Informational Purposes Only..Public Domain. .NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK..----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------ */."object"!=typeof JSON&&(JSON={}),
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (25834)
                                                                      Category:downloaded
                                                                      Size (bytes):28716
                                                                      Entropy (8bit):5.282430740669768
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:D4A307627DACCD3C2B3DA1926DB8CE91
                                                                      SHA1:0553778B19DBEC482A199CFF3B85E6B415F421A0
                                                                      SHA-256:0D10B472B58307720517720C1FEE862CD8D5E35A4DC80E6CFD33BB3D3114B1D6
                                                                      SHA-512:D77ED93CFD08638093B91FC9C541F42EE7D265C4DD0ED382E795DBBB40563702DE54FC5847A0CEB0CA2176879AE7BB2447212FA2258CCF43997E17D38B0FD1EE
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/1733.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[1733],{14813:(e,t,n)=>{n.d(t,{h:()=>m});var a=n(408156);function i(e,t){if(!e)return;const n=e;n._virtual||(n._virtual={}),n._virtual.parent=t}var r=n(911746),o=n(86862);const s=a.createContext(void 0);s.Provider;var c=n(718799),d=n(501544),l=n(937696);const u=(0,n(550948).s)({root:{qhf8xq:"f1euv43f",Bhzewxz:"f15twtuk",oyh7mz:["f1vgc2s3","f1e31b4d"],j35jbq:["f1e31b4d","f1vgc2s3"],Bj3rh1h:"f494woh"}},{d:[".f1euv43f{position:absolute;}",".f15twtuk{top:0;}",".f1vgc2s3{left:0;}",".f1e31b4d{right:0;}",".f494woh{z-index:1000000;}"]}),f=a.useInsertionEffect;var p=n(447111);const m=e=>{return t=(e=>{const{element:t,className:n}=function(e){return(0,r.R)(e)?{element:e}:"object"==typeof e?null===e?{element:null}:e:{}}(e.mountNode),p=a.useRef(null),m=(e=>{const{targetDocument:t,dir:n}=(0,o.O)(),i=a.useContext(s),r=(0,l._)(),p=u(),m=(0,c.H)(),_=(0,d.z)(m,p.root,e.className),h=null!=i?i:null==t?void 0:t.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (15991)
                                                                      Category:downloaded
                                                                      Size (bytes):16041
                                                                      Entropy (8bit):5.358265252986893
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:BAC460CD4E76BCFDED4EEAC28F477015
                                                                      SHA1:F6A6BEA540801D5035172BF5C85D14E4820A737F
                                                                      SHA-256:B9D246D7D26F6F30232F69BBF3E205FCF51A98A799A8C4D9B1CB2846EABD9B49
                                                                      SHA-512:B556057C9A4FDFA6271A9280CD6020DBBCBC19F7925B98DD6DE0C32B6DDF30F226631D82091C92F3DE0CB4FAE34F3CB4C304466F806BE616990A1AB396FCE053
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/65.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[65],{2388:function(e,t,n){n.d(t,{$:function(){return ze},$b:function(){return dt},A:function(){return me},Ab:function(){return d},B:function(){return ht},Bb:function(){return Qe},C:function(){return $e},Cb:function(){return mt},D:function(){return lt},Db:function(){return st},Dc:function(){return $},E:function(){return rt},Eb:function(){return l},F:function(){return It},Fb:function(){return ve},G:function(){return Ot},Gb:function(){return de},H:function(){return at},Hb:function(){return u},I:function(){return _t},Ib:function(){return te},Ic:function(){return Ae},J:function(){return he},Jb:function(){return c},K:function(){return le},Kb:function(){return wt},L:function(){return fe},Lb:function(){return Me},M:function(){return X},Mb:function(){return oe},N:function(){return qe},Nb:function(){return ye},O:function(){return ne},Ob:function(){return Pe},P:function(){return g},Pb:function(){return w},Q:function(){r
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (1539)
                                                                      Category:downloaded
                                                                      Size (bytes):3202
                                                                      Entropy (8bit):5.193638025335688
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:ABC44897A5B9EC4BC999042CBD859B0D
                                                                      SHA1:6A6915D6DAA72FEC9BD359E10770B9DF653CF6D9
                                                                      SHA-256:24AEA67DF0B1F7220B177A8D987A93F107F3C73D70922ABBFDCE5B53214DF994
                                                                      SHA-512:9D34433F574CC996C0E9804011956ECBDE9015212E105E0E40EEF0BD36C637D797E9D6C8DD5A3CF770BF7096DAC471FB40E57728C5DA04961A773F2A81DFD199
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/238.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[238],{871:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n(38),r=n(1049),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (12467)
                                                                      Category:downloaded
                                                                      Size (bytes):619832
                                                                      Entropy (8bit):4.970118898016914
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:CEEF9E467B1ED310F358B893E6B85684
                                                                      SHA1:E1958788B48B11555E308FEB880B2894166E9611
                                                                      SHA-256:2AD4EF7CD40815CC9B672C6174F4B1234F3FC09112026FDAF1E63CA07E52187F
                                                                      SHA-512:A3363229D5F53609540802BB671A238FCFEFA2C24905945FD14779517351529596E4AEF5EF40A13F1167DC61FBD2AC2A567D17E26BEB98A4FFC06F585E4288E3
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-spo-teams-lists/es/ondemand.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{7182:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,8019:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (5524)
                                                                      Category:downloaded
                                                                      Size (bytes):7692
                                                                      Entropy (8bit):5.354364571543739
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:29E547A78C161A7B64D6C8FCEFD94667
                                                                      SHA1:F6673C812F897A0FF53B26E45CA7A92F722D87FB
                                                                      SHA-256:3F47B2D15019D4611B19E49EDAA5A9797D002EAFC53B75498E2EA84D28414AB5
                                                                      SHA-512:B214FE3199AB5AE58A9A229700768A41E51DC051BCF666FAFE57EFFA07066905053B1232CF330286E251BBD953B25B8CAA162CBD7CD4FB8276336B9516B739FE
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/200.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[200],{1937:(e,t,n)=>{n.r(t),n.d(t,{GuidedTour:()=>p});var a=n("react-lib"),i=n(292),r=n("react-dom-lib"),o=n("fui.lco_496"),s=n("fui.lcoms_828"),c=n(275);(0,n("fui.util_43").pZ)([{rawString:".teachingBubbleCallout_f7d49534 .ms-TeachingBubble-bodycontent{padding:54px 24px 24px 24px}.teachingBubbleCallout_f7d49534 .ms-TeachingBubble-header:not(:last-child){margin-bottom:6px}.teachingBubbleCallout_f7d49534 .ms-TeachingBubble-footer{width:100%}.teachingBubbleCallout_f7d49534 .ms-TeachingBubble-body{margin-bottom:28px}.footer_f7d49534{display:flex;justify-content:space-between;flex:1 1 auto}.pagination_f7d49534{position:absolute;top:24px}[dir=ltr] .pagination_f7d49534{left:24px}[dir=rtl] .pagination_f7d49534{right:24px}.actionButtonContainer_f7d49534{display:flex}.backButton_f7d49534,.nextButton_f7d49534{border-color:transparent;color:"},{theme:"white",defaultValue:"#fff"},{rawString:";background-color:transparent
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (60481)
                                                                      Category:downloaded
                                                                      Size (bytes):533837
                                                                      Entropy (8bit):5.42897242929664
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:A7DDBB124B114D0DF17BFD93F82E9C46
                                                                      SHA1:F954480A7295E56CF4D4864F8DA87A0FB4485681
                                                                      SHA-256:1708D0A3E09FB848AECE7C4D0FA08426F62DC37FB5753747E20F56A2E419EF62
                                                                      SHA-512:B9DDF8DCEED72AE0167AED993EB7AE87356284F4EEC725229EE74756A1168EAE2D9E55BF2FC3494A6DD21E7ACFCC8C907A0BBE4ABED2F2F558D42A4801DAE890
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-spo-teams-lists/plt.filebrowserdataprefetch.js
                                                                      Preview:/*! For license information please see plt.filebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e={174:(e,t,n)=>{"use strict";n.d(t,{a:()=>a});var a={accdb:{extensions:["accdb","mdb"]},archive:{extensions:["7z","ace","arc","arj","dmg","gz","iso","lzh","pkg","rar","sit","tgz","tar","z"]},audio:{extensions:["aif","aiff","aac","alac","amr","ape","au","awb","dct","dss","dvf","flac","gsm","m4a","m4p","mid","mmf","mp3","oga","ra","rm","wav","wma","wv"]},calendar:{extensions:["ical","icalendar","ics","ifb","vcs"]},classifier:{extensions:["classifier"]},clipchamp:{extensions:["clipchamp"]},code:{extensions:["abap","ada","adp","ahk","as","as3","asc","ascx","asm","asp","awk","bash","bash_login","bash_logout","bash_profile","bashrc","bat","bib","bsh","build","builder","c","cbl","c++","capfile","cc","cfc","cfm","cfml","cl","clj","cls","cmake","cmd","coffee","config","cpp","cpt","cpy","cs","cshtml","cson","csproj","css","ctp","cxx","d","ddl","di","disco","dml","dtd","dtml","el
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Web Open Font Format, TrueType, length 15816, version 1.3277
                                                                      Category:downloaded
                                                                      Size (bytes):15816
                                                                      Entropy (8bit):7.97564937974524
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:31147B5B6ED7D79E085BF7B161556CBE
                                                                      SHA1:A2A5FC451D785BA3768C5EEAF792E3405208B595
                                                                      SHA-256:3CC479AF18CE649FD6087D5D5271E103825A80A76F799B8A4C09D4C03F062CBA
                                                                      SHA-512:BF2B609B6C137C20E169397251079407016E9EE5D0F9B0D379EBD53707BE49F29E85E4478F71945933506DF761D7BFAC735F51497F987680F8AD9D78EFFE113E
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-bb19191d/fluenthybridfont/odsp-next-icons-17-a6d4f001.woff
                                                                      Preview:wOFF......=.......h.........................OS/2.......G...`0.s.cmap...P........&x.gasp................glyf......6_..Y.cxs^head..8h...5...6K...hhea..8........$7.0,hmtx..8....m... ...gloca..9,............maxp..9........ ....name..:........O..R.post..=........ ....x.c`.c......j.r...a&.f:..$...bdb..........+(08...U.....`u,.......2...x.c```f.`..F..x..1..,.'........b.../._.}..e.._.|Y.e.-_.~....{_.|y...W..._9.......U..T?..~.M@........7P=.W....s.*..pO.........n.n...n..N.V.N..rs.psq.@.I.`d#U......S.............x..|.`[...o.I.-[~.eM[..^.$o+N...;....Y.I..d..Yd2..B....h!.>...(3..J........J......}.G....._.{...8..{....#$..7".I.a..(..nag......=&n..'n.q..B.....P...uM............I....C.F.9o.Zpa..jT..&.`.z.r...B%...:.L[r...f...4c.....o#........?.?;.."vwS.!..\...bq\r.A......6......Ox.n.G...\.}.q...7.......n..j.6..O.._..9..Y.Y&....i....h+.*....[.V>..u....'/.7..\...}...T....d.@...-F.......<.i.........s...../.G...@`|..._.........qM|....._.x.....*..h3....<....n.a#.q
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (26484)
                                                                      Category:downloaded
                                                                      Size (bytes):337340
                                                                      Entropy (8bit):5.3879181806585335
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:11B4C83A057ABE859D5AE9594E132E0A
                                                                      SHA1:C917850F69A2003CE593229FBA542BDBCDE3B97D
                                                                      SHA-256:D3A75FAF79807A044C4725DBBD421C4E2727FD9D3AF43AF3BE6FF527212D5BBF
                                                                      SHA-512:02D7D3DE5E7622C5764686B8FC8F19C1A66D07911298CE7E2F37923750FCB0FDB85F023FA08A37844CF9707C9C41F28D84ACF2BDED6BFBB0AF1C353AA6D59577
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/freemiumlistshomewebpack/plt.odsp-common.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.odsp-common"],[(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a={};n.r(a),n.d(a,{optionalDiagnostic:()=>r,requiredDiagnostic:()=>i,requiredService:()=>o});var i="requiredDiagnostic",r="optionalDiagnostic",o="requiredService",s=a,c={String:1,Number:2,Boolean:3,Object:4,Array:5,Enum:6}}.,(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o.a});var a=n("tslib_102"),i=n(21),r=n(0),o=n(4),s=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.XJ)(t,e),t.prototype.end=function(t){return t&&t.extraData&&this.data.extraData&&(t=(0,a.W_)((0,a.W_)({},t),{extraData:(0,a.W_)((0,a.W_)({},this.data.extraData),t.extraData)})),e.prototype.end.call(this,t)},t}((0,i.a)({eventName:"Qos,",shortEventName:"Qos"},{name:{isKey:!0,isPrefixingDisabled:!0,type:r.a.String},startTimeOverride:{isPrefixingDisabled:!0,type:r.a.Number},resultCode:{isPrefixingDisabled:!0,type:r.a.String},resultType:{typeRef:o.a,isPrefixingDisabled:!0,t
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (23325)
                                                                      Category:downloaded
                                                                      Size (bytes):73597
                                                                      Entropy (8bit):5.323655099157155
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:0481148F36178485767010CB6D1741C7
                                                                      SHA1:86666A5E9178488B55A94E0DCFA3B4E346B087AB
                                                                      SHA-256:80A5991D251634D545DB98855B2A8C8F698D136709243BB3B8434C33F469A6DC
                                                                      SHA-512:12235E151AA064B2DB7E261DEBE0175A5BE2D5D80BCCFE209ECAD2459ED077C0C2C25E335546A13DEDE56F920628BC0C891ADEAEFA16E24B59A8BF110ACFF7A7
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/485.js
                                                                      Preview:/*! For license information please see 485.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[485],{7972:function(e,t,n){n.d(t,{a:function(){return M}});var a=n(7947),i=n(7950),r=n(7963),o=n(7951),s=n(7952),c=n(7959),d=n(7953),l=n(7948),u=n(7954),f=n(7968),p=n(7969);function m(e,t,n){t&&(0,s.k)(t)&&t[d.x]>0&&(t=t.sort(function(e,t){return e[u.n]-t[u.n]}),(0,s.a)(t,function(e){e[u.n]<500&&(0,s.L)("Channel has invalid priority - "+e[d.q])}),e[d.H]({queue:(0,s.B)(t),chain:(0,f.d)(t,n[d.e],n)}))}var _=n(7962),h=n(7957),b=n(7964),g=function(e){function t(){var n,a,o=e.call(this)||this;function l(){n=0,a=[]}return o.identifier="TelemetryInitializerPlugin",o.priority=199,l(),(0,i.a)(t,o,function(e,t){e.addTelemetryInitializer=function(e){var t={id:n++,fn:e};return a[d.H](t),{remove:function(){(0,s.a)(a,function(e,n){if(e.id===t.id)return a[d.O](n,1),-1})}}},e[u.o]=function(t,n){for(var i=!1,o=a[d.x],l=0;l<o;++l){var u=a[l];if(u)try{if(!1===u.fn[d.b
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (57893)
                                                                      Category:downloaded
                                                                      Size (bytes):323920
                                                                      Entropy (8bit):5.253015993795184
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:3342D459DBF5D0B3383D6933C5B578FF
                                                                      SHA1:AB330D376B177A22C567C12CAB97CB04DFBE1071
                                                                      SHA-256:ABF8DBFA3F6EB8D0265208D50A61A98AD0433744258CE7FC9CDAED7532DF6B34
                                                                      SHA-512:7A4DEF5C82468D2BDA2845768611EEA97DBBBF513E63EA96F433ED33C4F2C6B7589B719B2CB189B37C7AD0E1C123A612AA6AF4F3C7EB23CF44048BDC8F879880
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/1475.js
                                                                      Preview:/*! For license information please see 1475.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1475],{5643:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(2590),i=function(){function e(){this._nonceMap=new Map,this._NONCE_REGEX=/nonce="([^"]*)"/}return e.getNonceManager=function(){return null==this._nonceManager&&(this._nonceManager=new e),this._nonceManager},e.prototype.getNonceFromResource=function(e,t){var n=this,i=this._getKey(e),r=this._getNonce(i);if(r&&t)return Promise.resolve(r);var o=new Headers;o.append("Authorization","Bearer"),o.append("Accept-Auth","PoP");var s={method:"HEAD",headers:o,credentials:"omit"};return this._qosMonitor=new a.c("NonceManager.GetShrNonce"),fetch(e,s).then(function(t){var a,o,s,c=t.headers.get("www-authenticate");if(401===t.status&&c){var d=c.match(n._NONCE_REGEX);if(2!==(null==d?void 0:d.length)){var l=new Error("Unable to fetch nonce from wwwAuthenticate Header: "+c);return null===(a=n._qosMonit
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:C source, ASCII text, with very long lines (6034)
                                                                      Category:downloaded
                                                                      Size (bytes):7007
                                                                      Entropy (8bit):5.213132322174733
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:E12AB2A9D32F281C5359325B381A0370
                                                                      SHA1:8A73ED135B09F1147FA24CF7AE6B5F01DA8D3729
                                                                      SHA-256:346929FA393F5B2112EA6164C4E1D0121F813A1FE6B3C4C507AC201690575C2A
                                                                      SHA-512:93CB83A76EF0E1A79241184C2625FE1606D5AC34592DB1F593A72298387929AED4953FA10A57ACF139E8CF716D585AA9508F1BC5A19894C5AFFD8B739F762719
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pidpdisambiguation_9bde48b6fee57b337cea.js
                                                                      Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[19],{503:function(i,e,n
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (29190)
                                                                      Category:downloaded
                                                                      Size (bytes):35220
                                                                      Entropy (8bit):5.320949500073881
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:9E591DF0C3B811AFCA84473371B80C07
                                                                      SHA1:A237C530E679359E2A65BC31D702F55B2BBBF696
                                                                      SHA-256:EF550A982FBDF552E80E943D436F3AE01418629116F246233F2E9C506D3760AB
                                                                      SHA-512:CE0CFD16E590FF1EF15CA8B94E0AD36CC33C27E0255C4F152DFE13C80D4749B5B26D71ED71C82E406A448155D861BD71955CFB84B3159060521AF527F7616C88
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/44.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[44],{7106:function(e,t,n){n.d(t,{a:function(){return U},b:function(){return F}});var a=n("tslib_102"),i=n(3037),r=n(214),o=n(488),s=n(861),c=n(2689),d=n(3887),l=n(3127),u=n(3128),f=n(3040),p=n(2786),m=n(2974),_=n(3129),h=n(3353),b=n(3130),g=n(320),v=n(257),y=n(3586),S=n(2670),D=n(54),I=n(1706),x=n("odsp.util_578"),C=n(1717),O=n(3038),w=n(219),E=n(3039),A=!x.HW.isActivated("48d0bf6b-2e41-42a8-a3a3-e8d2ef405dbb","7/14/2022","better error handling"),L=x.HW.isActivated("3e85cd31-2807-44c1-96bf-35f08619ec11","1/31/2023","Fix for not appending navId to SPL link"),k=x.HW.isActivated("46a06a91-966f-47f1-af68-09d8b3864e12","07/03/2023","Override navId with navIdSendLinkOverride")||x.IT.isFeatureEnabled({ECS:1107386}),M=x.HW.isActivated("62a4337e-d21e-407b-b2ef-2163777d20b8","12/19/2022","Link unfurl using displayName KS")||x.IT.isFeatureEnabled({ECS:1059927}),P=x.HW.isActivated("9c1ecbd5-cae0-484e-ba86-18863f653357","
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (2147)
                                                                      Category:downloaded
                                                                      Size (bytes):2152
                                                                      Entropy (8bit):5.30525193107143
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:15AE6656EA6875176E253F4DDA29B144
                                                                      SHA1:9F5BD666868DE466F38FC0440C9851A9B37A8F9A
                                                                      SHA-256:D768B552FEE51F348DD5E67B23ED78EB7A405DA04A9F1449DEAB851B43555537
                                                                      SHA-512:CBB5D78DECC4D59E4F53C1C777ED783B69C87A1C0BA942A1EAE902BA5132B82F55C46194E037442D3F3D249018CBD539E078004CA0E2ACE00923FA03D8B95341
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/227.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[227],{1227:(e,t,n)=>{n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:()=>d,formatISPListRowAsIListSyncIssueAndItemKeys:()=>l,populateNucleusSyncIssuesView:()=>c});var a=n("tslib_102"),i=n(65),r=n(25),o=n(318),s=n(134);function c(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){var o,c,l,u,f,p,m,_,h,b,g,v;return(0,a.qr)(this,function(y){switch(y.label){case 0:return o=[],c={DefaultView:!1,Hidden:!1,Id:s.e,ServerRelativeUrl:"/syncIssues.aspx",Title:"Sync Issues",ViewType:r.c.standard,ListViewXml:'<View Name="{'+s.e+'}"></View>'},l="Name",u="Issue",f="Occurred",p={ID:s.d.Name,displayName:l,internalName:l,realFieldName:l,type:i.b.Text,width:130,isCalculated:!1,isReadOnly:!1,isEditable:!1,isSortable:!1},m={ID:s.d.Issue,displayName:u,internalName:u,realFieldName:u,type:i.b.Text,width:130,isCalculated:!1,isReadOnly:!1,isEditable:!1,isSortable:!1},_={ID:s.d.Occurred,displayName:f,internalName:f,realFieldName:f,type
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (2013)
                                                                      Category:downloaded
                                                                      Size (bytes):2018
                                                                      Entropy (8bit):5.395723517722751
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:E1DBD7E4E5C13143F3EF930BE66E8FD5
                                                                      SHA1:CAE8E723B5CC062F0BAC3364F793A6DACE194CDB
                                                                      SHA-256:BA225AF1950E5761D072779A8D1ABAB9D96AA2DDD15842E355E7E82D90646147
                                                                      SHA-512:1CB1687E54F31342CB4634DF9137FE7F5A4186C7DFBDC1A98351B788E481AC363C03CD86425F8F7313D500BE83154F813489565A2C5C9E0BF3F0553776B24E31
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/176.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[176],{2071:(e,t,n)=>{n.r(t),n.d(t,{BucketHeaderEditor:()=>u});var a=n("tslib_102"),i=n(1),r=n(0),o=n(2394);(0,n("fui.util_43").pZ)([{rawString:".bucketEditorContainer_7089a8fb{display:flex;justify-content:center;margin-bottom:-8px}.bucketEditorContainer_7089a8fb .formOpen_7089a8fb{margin:8px 14px 9px 14px;border-radius:4px;width:100%;position:relative}.bucketEditorContainer_7089a8fb .textField_7089a8fb{flex:1}.bucketEditorContainer_7089a8fb .spinner_7089a8fb{position:absolute;right:6px;top:6px}"}]);var s=n(33),c=n(2373),d=(0,s.b)({loader:function(e){return e.TextField}}),l=(0,s.b)({loader:function(e){return e.Spinner}}),u=function(e){var t=e.bucketID,n=void 0===t?"":t,u=e.editorMode,f=e.saveCallback,p=e.cancelCallback,m=(0,r.i)(n),_=m[0],h=m[1],b=(0,r.i)(!1),g=b[0],v=b[1],y=(0,r.h)(null);(0,r.c)(function(){y.current&&y.current.select()},[]);var S=function(){return(0,a.Zd)(void 0,void 0,void 0,function(){var e
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65471)
                                                                      Category:downloaded
                                                                      Size (bytes):427548
                                                                      Entropy (8bit):5.349338791756901
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:4100EC2D6D7816E2532B5AB2E20D6AA0
                                                                      SHA1:B8E040B4A2428AB0C0FA9002287B0A43DA906D36
                                                                      SHA-256:A123A739279167325B3854788804ED55F486C667C66D61B0B9F7FA6D6E290B97
                                                                      SHA-512:974F0DEEC20AD5E7E8F8DC759758095581BA4BC74EC731298EA604B712D0C5F368BF12CDFD5ADBDC92D7D25BEDB6E28D105549C034C8BC612787613DAFE0D1F6
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/43044.js
                                                                      Preview:/*! For license information please see 43044.js.LICENSE.txt */.(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[43044],{243044:(e,t)=>{!function(){var e="undefined"!=typeof window?window:global,n={};for(var a in function(e,t,n){var a;function i(e){var t=0;return function(){return t<e.length?{done:!1,value:e[t++]}:{done:!0}}}var r="function"==typeof Object.defineProperties?Object.defineProperty:function(e,t,n){return e==Array.prototype||e==Object.prototype||(e[t]=n.value),e},o=function(n){n=["object"==typeof globalThis&&globalThis,n,"object"==typeof e&&e,"object"==typeof self&&self,"object"==typeof t&&t];for(var a=0;a<n.length;++a){var i=n[a];if(i&&i.Math==Math)return i}throw Error("Cannot find global object")}(this);function s(e,t){if(t)e:{var n=o;e=e.split(".");for(var a=0;a<e.length-1;a++){var i=e[a];if(!(i in n))break e;n=n[i]}(t=t(a=n[e=e[e.length-1]]))!=a&&null!=t&&r(n,e,{configurable:!0,writable:!0,value:t})}}function c(e){return(e={next:e})[Symb
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (7144)
                                                                      Category:downloaded
                                                                      Size (bytes):12587
                                                                      Entropy (8bit):5.533094838680491
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:8F7160651C954D4817B374BCB7A1E29B
                                                                      SHA1:EEE035EA6FCC030F8BA6C0D7603D680307DFA7D8
                                                                      SHA-256:3161B345A5C898CC2123E291162585009AECD0E60C096A8083509AC61EF90CF3
                                                                      SHA-512:D98E21FCD4BAFE0E59A9859B0B732FBF0C3DBB317A5A1CF2A17D16E0DA15994B007E4CCF03CDBEC2FDADB4E179A0DDCEAFF9C3CBCA77B2B4613A2B963F0E3C3D
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/23534.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[23534],{52647:(e,t,n)=>{n.d(t,{o:()=>m});var a=n(408156),i=n(235094),r=n(336505),o=n(923047),s=n(445997),c=n(274501),d=n(878542),l=n(218777),u=n(14813),f=n(730429),p=n(402904);const m=a.forwardRef((e,t)=>{const n=((e,t)=>{const n=(0,c.Ab)(e=>e.contentRef),a=(0,c.Ab)(e=>e.openOnHover),d=(0,c.Ab)(e=>e.setOpen),l=(0,c.Ab)(e=>e.mountNode),u=(0,c.Ab)(e=>e.arrowRef),f=(0,c.Ab)(e=>e.size),p=(0,c.Ab)(e=>e.withArrow),m=(0,c.Ab)(e=>e.appearance),_=(0,c.Ab)(e=>e.trapFocus),h=(0,c.Ab)(e=>e.inertTrapFocus),b=(0,c.Ab)(e=>e.inline),{modalAttributes:g}=(0,s.e)({trapFocus:_,legacyTrapFocus:!h,alwaysFocusable:!_}),v={inline:b,appearance:m,withArrow:p,size:f,arrowRef:u,mountNode:l,components:{root:"div"},root:i.wx((0,r.h)("div",{ref:(0,o.r)(t,n),role:_?"dialog":"group","aria-modal":!!_||void 0,...g,...e}),{elementType:"div"})},{onMouseEnter:y,onMouseLeave:S,onKeyDown:D}=v.root;return v.root.onMouseEnter=e=>{a&
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (11042)
                                                                      Category:downloaded
                                                                      Size (bytes):12768
                                                                      Entropy (8bit):5.140604938629162
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:0D49027366BAE58E3D9072EADF98B48F
                                                                      SHA1:96C28048A51A4A47BF96746016E3E0AC4D8D48DD
                                                                      SHA-256:BE53B7F77080C0015421499CE3BAC6C5D162E760371E69FAD115B630E257B24A
                                                                      SHA-512:41A8BBA5EA27DFA6F5BFA81477A8BF53BCA3F9D419CCC9BD47AAF95124829722623C5C12B3DDF0946F15B1595AFDD20FD1808D6CA04AC84FD0DDB8623E859916
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/40.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[40],{1192:(e,t,n)=>{n.d(t,{a:()=>g});var a=n(37),i=n("odsp.util_578"),r=n("tslib_102"),o=n(506),s=n(584);const c=function(e){function t(t,n){var a=e.call(this,{},n)||this,i=t.apiUrlHelper,r=t.itemUrlHelper;return a._itemUrlHelper=r,a._apiUrlHelper=i,a._listUrl=t.listUrl,a}return(0,r.XJ)(t,e),t.prototype.getAttachments=function(e,t){var n=this;return this.getData(function(){return n.buildAttachmentBaseUrl(e).toString()},function(e){var t=JSON.parse(e);if(t&&t.d&&t.d.resultes&&0===t.d.results.length)return[];var a=t.d.results;return n.transformAttachmentData(a)},"Attachments")},t.prototype.addAttachment=function(e,t,n){var i=this;return new a.c(function(t,a){var r=new FileReader;r.onload=function(o){var s=r.result;i.doUploadAttachment(e,n.name,s).then(t,a)},r.readAsArrayBuffer(n)},function(){})},t.prototype.deleteAttachment=function(e,t,n,i){var r=this;return new a.c(function(t,a){r.doDeleteAttachment(e,n,i||!1
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:HTML document, ASCII text, with very long lines (56868), with CRLF line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):287182
                                                                      Entropy (8bit):5.913246981219509
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:3E3829E4C48302CFCD69D68F559FD303
                                                                      SHA1:DF77A51EFFF01636F732CFED85AB774754EB1B26
                                                                      SHA-256:940FD1057953278BACEEB93F05C9DF2FB804B895E5617B0CC6381506D4410139
                                                                      SHA-512:ABF758CB84D138E4A943D2149E01C6890E5CCD41059332A641EAAFE36DCFC06268E36538D42754CC8A1F0196DDB45141005420816092CB9AAF4E6203DC204008
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://netorg7716231-my.sharepoint.com/personal/schamness_jessenmfg_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fschamness%5Fjessenmfg%5Fcom%2FDocuments%2FPurchase%20Order%20and%20Statement%20of%20Account%20from%20FabriFast&ga=1
                                                                      Preview:..<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta http-equiv="Expires" content="0" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no" /><title>...OneDrive..</title><link rel="shortcut icon" href="/_layouts/15/images/odbfavicon.ico?rev=47" type="image/vnd.microsoft.icon" id="favicon" /></head>.. <body style="margin: 0; padding: 0;">.. <script nonce= '6e0172f5-f89d-403c-b377-1b61e934888b' >if(!spfxPerfMarks){var spfxPerfMarks = {};} var markPerfStage=function(key) {if(window.performance && typeof window.performance.now === 'function'){spfxPerfMarks[key]=window.performance.now();} else{spfxPerfMarks[key]=Date.now();} if (window.performance && typeof window.performance.mark === 'function') {window.performance.mark(key);}};<
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (13865)
                                                                      Category:downloaded
                                                                      Size (bytes):841617
                                                                      Entropy (8bit):5.428847444976982
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:82221A0575F5F3E387F836D8C6084D58
                                                                      SHA1:CAD5703467A4E3320537C1925EC2486479B40D92
                                                                      SHA-256:B91227FB2BB9166E49909929BCA8BF34A961C02F0B92A0953B4FE49C25542383
                                                                      SHA-512:1F96E1838E70204FD7309CE7C012F3336E25B88BC4876942A6F713BA090A6EFF8C56CBDA096761DA315F5A64140CE8CB227E0AB92B2A22EC6F07BF57DF7BBF11
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/384.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[384,241,212,268,1141,1815,1026],{2576:function(e,t,n){n.r(t),n.d(t,{capitalize:function(){return a.SD},countFormatArguments:function(){return a.BU},decapitalize:function(){return a.gi},doesStringEndWith:function(){return a.km},doesStringStartWith:function(){return a.$2},equalsCaseInsensitive:function(){return a.dj},findOneOf:function(){return a.Ii},format:function(){return a.OO},formatToArray:function(){return a.ni},formatWithLocalizedCountValue:function(){return a.Gx},getLocalizedCountValue:function(){return a.Ot},leftPad:function(){return a.k},localeStringMatch:function(){return a.dQ},padData:function(){return a.y2},pluralSelect:function(){return a.KQ},repeat:function(){return a.S9},replaceAll:function(){return a.t9},rightPad:function(){return a.jX}});var a=n("odsp.util_578")}.,3117:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.publish=0]="publish",e[e.schedule=1]="schedule",e[e.unpu
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (45377)
                                                                      Category:downloaded
                                                                      Size (bytes):46813
                                                                      Entropy (8bit):6.171428833516908
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:34A134BA9613FD791F1F0DC35DF244FD
                                                                      SHA1:9070D22FF071E1F628B96FEBE45ED6198F5A2C66
                                                                      SHA-256:9D2522BB5BDA27349031B0C3AEC916813C322561AFDE8074E1632CA7EE71FA27
                                                                      SHA-512:A529D4A06AB0B747AA6DFC6B43222807176AB9FC57AAC38A2F8BC66476151B773D870F807114907C7D2D0923CDCA7FB0DC8CB372CBF38BC7172AABF8082D80CD
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/34876.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[34876],{444829:(e,t,n)=>{n.d(t,{S:()=>c});var a=n(295610),i=n(408156),r=n.n(i),o=n(538054),s=n(800596),c=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.state={},t}return(0,a.__extends)(t,e),t.prototype.render=function(){return void 0!==this.state.failure&&void 0!==this.props.fallback?this.props.fallback(this.state.failure):this.props.children},t.prototype.componentDidCatch=function(e,t,n){void 0===n&&(n=!0);var a=(0,o.E0)(e);try{this.props.onCatch&&this.props.onCatch({error:a,info:t})}catch(e){n&&this.componentDidCatch(new s.d(a,(0,o.E0)(e)),t,!1)}finally{n&&void 0===this.state.failure&&this.setState({failure:{error:a,info:t}})}},t}(r().Component)}.,800596:(e,t,n)=>{n.d(t,{d:()=>i});var a=n(295610),i=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.originalError=n,i.handlingError=a,i.stack=a.stack,void 0!==typeof Object.setPrototypeOf&&
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text
                                                                      Category:downloaded
                                                                      Size (bytes):275
                                                                      Entropy (8bit):5.404095592099544
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:411F82386BC0ED54D0F0975DC7B0A733
                                                                      SHA1:0341CDE7BA6D6EB2E39D474D5341871615C69459
                                                                      SHA-256:B5CFCF7311D66C0125FAD1C7F81A3DC23BAFCB133B9E4F7530F84A1C973D4757
                                                                      SHA-512:EBA3F95271CE0FEAF3BBBEAB2A78EE4A4A0C2FFB004ADBDB81815F5289511CAD13ED48252710E0240B1EBE13C98F15E0B551FE84E0A049CDF393F7CABA722957
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/nextGenEngine.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[99948],{146152:(e,t,n)=>{n.r(t),n.d(t,{PlaybackSourceProviderBase:()=>i.e,PlayerEngineAdaptor:()=>a.C,setVideoElementStyle:()=>r.Es});var a=n(287844),i=n(690938),r=n(910589)}.}]);
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (1521)
                                                                      Category:downloaded
                                                                      Size (bytes):2454
                                                                      Entropy (8bit):5.26905048398781
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:4D023B182635FAD174F9084B47405AB1
                                                                      SHA1:AB3AAE4A47AC20A610BF71BB4DED8DBC4961234E
                                                                      SHA-256:931D817442FFD55D69EE556A21E457FA42942315494AD6B61DAE45BEA056B60E
                                                                      SHA-512:AC265BB1F1B62460031CC7FCBF0671C0D4E462C0299ADA7227F23C422714BB8B0213E95558B9B73EF3E126801B9694D554B98ECFFCF7F2FA3BAABD10BBA9E301
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/97.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[97],{674:(e,t,n)=>{n.r(t),n.d(t,{getContextualMenuProps:()=>r});var a=n("tslib_102"),i=n(1218);function r(e,t){var n=e.commands,r=e.ref,o=e.target,s=e.styles,c=(0,a.l7)(e,["commands","ref","target","styles"]);if(n)return{items:(0,i.a)((0,a.W_)({commands:n,onGetSubCommands:t},c)),styles:s,target:o||(null==r?void 0:r.current)||void 0}}}.,1218:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n("fui.lco_496"),r=n(131),o=n(193);function s(e){var t=this,n=e.commands,c=e.onGetSubCommands,d=e.QosEvent,l=e.EngagementEvent,u=e.CustomerPromiseEvent,f=e.foldSingleSubCommandIntoParent,p=void 0!==f&&f,m=n.map(function(e){var n=e.subCommands,f=e.getIconProps&&e.getIconProps(e)||e.iconProps,m=e.subMenuStyles,_=void 0;if(n||e.getSubCommands){var h=s({commands:n||[],onGetSubCommands:c,QosEvent:d,EngagementEvent:l});if(h&&1===h.length&&!e.getSubCommands&&p){var b=h[0];return!b.iconProps&&f&&(b=(0,a.W_)((0,a.W_)({},b),{iconProp
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (6812)
                                                                      Category:downloaded
                                                                      Size (bytes):19648
                                                                      Entropy (8bit):5.439549218290075
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:00DBBCDF24AE2704AF06DDDFDC679542
                                                                      SHA1:ECDCFB2DB7417DD119978CFE06AA30AE2DFE36DE
                                                                      SHA-256:B668D5DA0975526649EA547E6A185FD642D836547B708C0C6E254D8721761FFC
                                                                      SHA-512:C7596B40A55634AC162D55550D0A3E4F0774B8A3ADB98BE2983A8F22F50B55767C9B1490EB1701E00787147EC877C525A7AF5504A3F589DE0533A044A88AB552
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/21.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{5425:function(e,t,n){n.d(t,{a:function(){return h}});var a=n("tslib_102"),i=n("react-lib"),r=n(30),o=n(361),s=n(45),c=n(461),d=n(462),l=n(3153),u=n(2737),f=n(133),p=n(147),m=(0,r.a)(),_={size:u.c.size48,presence:u.b.none,imageAlt:"",showOverflowTooltip:!0},h=i.forwardRef(function(e,t){var n=(0,o.a)(_,e),r=i.useRef(null),h=(0,f.a)(t,r),b=function(){return n.text||n.primaryText||""},g=function(e,t,a){var r=t&&t(n,a);return r?i.createElement("div",{dir:"auto",className:e},r):void 0},v=function(e,t){return void 0===t&&(t=!0),e?t?function(){return i.createElement(c.a,{content:e,overflowMode:d.a.Parent,directionalHint:p.a.topLeftEdge},e)}:function(){return i.createElement(i.Fragment,null,e)}:void 0},y=v(b(),n.showOverflowTooltip),S=v(n.secondaryText,n.showOverflowTooltip),D=v(n.tertiaryText,n.showOverflowTooltip),I=v(n.optionalText,n.showOverflowTooltip),x=n.hidePersonaDetails,C=n.onRenderOptionalText,O=void 0
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (3789)
                                                                      Category:downloaded
                                                                      Size (bytes):3794
                                                                      Entropy (8bit):5.135278752622756
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:575EE15E51E8443B649DA7E384752D8D
                                                                      SHA1:A47D3F4FF03A1D13646FDD4A83B0B4768F193F91
                                                                      SHA-256:9F7FA05433DA01FD3FF6525FE95D9C224479447CE041224C8C90F1149BC38C2A
                                                                      SHA-512:1FB168257656B65281885483DFC56F2D9EDFB32F180EC326A48D017682738C57FD60300D0F50FCB7012AA1C8C24894DA8C24604810FA29E8B37E71FFC055BCD1
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/73.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[73],{776:(e,t,n)=>{n.r(t),n.d(t,{onMouseDown:()=>o,onMouseMove:()=>s,onMouseUp:()=>c});var a=n("fui.lcom_138"),i=n(645),r=n(8);function o(e,t){var n=e.rootRectRef,a=e.scrollTopRef,i=e.scrollLeftRef,r=e.setIsMarqueeInProgress,o=e.selectedIndiciesRef,c=e.rootRef,d=e.scrollableSurfaceRef;r(!0),o.current={},c&&c.current&&(n.current=c.current.getBoundingClientRect(),d&&d.current&&(a.current=d.current.scrollTop,i.current=d.current.scrollLeft),s(e,t))}function s(e,t){var n,o=e.dragOriginRef,s=e.lastMouseEventRef,l=e.isMarqueeInProgress,u=e.rootRectRef,f=e.scrollableSurfaceRef,p=e.scrollLeftRef,m=e.scrollTopRef,_=e.rootRef,h=e.itemRectCacheRef,b=e.selectedIndiciesRef,g=e.allSelectedIndicesRef,v=e.addItemToSelection,y=e.removeAllFromSelection,S=e.dragRectRef,D=e.setIsDragRectangleVisible,I=e.selectionRootRef;if(l){void 0!==t.clientX&&(s.current=t);var x=function(e,t,n,a){if(void 0!==e.current&&void 0!==t.current&&void
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (5700)
                                                                      Category:downloaded
                                                                      Size (bytes):8616
                                                                      Entropy (8bit):5.3575771706783835
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:81A8432BB344ED429F8A58CD7D4DF0F3
                                                                      SHA1:513D7AB43734201AE3F066DD5BFB778ECE97EDEC
                                                                      SHA-256:D77571B19BC5AA688B06CBDDA20B3634998C3A97FC3C22451683CDEA9ABE86D2
                                                                      SHA-512:0451F602E96B317BD8FE32DADE05BB8E8B5B5250EECBCE0851C71CB0F1CFB56DF414CF469551AD6F787615DDF31705F0F43510D16FAA72356F5F499591AF54E0
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/87.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[87],{863:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_828"),s=n(17),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.P)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.iUJ.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.pys.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,659:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(124),s=n(163),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_43"),u=n(590),f=0,p=(0,l.bQ)(function(e){return"".concat(++f)}),m=n(863),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactChild
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (9848)
                                                                      Category:downloaded
                                                                      Size (bytes):10969
                                                                      Entropy (8bit):5.469854626301154
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:83EF95C56789486F3BFCC976B34F4927
                                                                      SHA1:E8FFF0CC7D0009BEA0D69F37D49D19E9D03FC91A
                                                                      SHA-256:4E993BAF707DB7DAD2FC954D400FA9E154F90947AB85ABBC5B12D03BC3A4A759
                                                                      SHA-512:C0025B28D2D89C9E45AE0F32C485148A458D8ED83AB6EEFDF7181E0C0407A417B5C60DD3583A8D9AD3A404D76175192644DA8D49993B4A3291DAEE9D20CC1CBD
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/14.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{4331:function(e,t,n){n.d(t,{a:function(){return c}});var a=n(758),i=n(317),r=n(1915),o=n(256),s=n(3555);function c(e){if(e&&0!==e.length){for(var t=[],n=0,c=(0,s.a)(e);n<c.length;n++){var d=c[n],l=d,u=!1;(0,r.a)(l)&&(l=(0,r.b)(l),u=!0);var f=i.a[l];"number"==typeof f&&f>0?t.push(u?-f:f):"folder"===l?t.push(u?i.a["!folder"]:i.a.folder):"media"===l?t.push(u?i.a["!media"]:i.a.media):"onenote"===l?t.push(u?i.a["!onenote"]:i.a.onenote):t.push(d.toUpperCase())}return(0,a.d)({filters:t},{fileTypeIconMap:o.a})}}}.,4329:function(e,t,n){n.r(t),n.d(t,{constructGetItemContext:function(){return z},constructGetItemSetContext:function(){return j},getContentTypes:function(){return G},getFolderContentTypes:function(){return K},getItemContextPostDataContext:function(){return V},spDataSourceConfigurationFacet:function(){return s.rd},spPrefetchDataConfigurationFacet:function(){return s.kd}});var a=n("tslib_102"),i=n(19),r=n
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (10630)
                                                                      Category:downloaded
                                                                      Size (bytes):14041
                                                                      Entropy (8bit):5.071792846647455
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:F1259B6D19ABF990082E2D8A8AB7B0D2
                                                                      SHA1:50329FD04CACD0B1CC8322BB112666A5D8D05019
                                                                      SHA-256:98B16C4C72DA5EBEA38739FF921FB945DCFF70147D9EC6765762562D5175A9BB
                                                                      SHA-512:487A27BE6A5AB00F26D951DBFA37E2946530E2A5BBB17A9EC873583ED794FE7458625B84EEFFF3F17ABA2AA916D1717418DADFC9FEF530DC9E12846C0F40F74E
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/60931.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[60931],{703088:(e,t,n)=>{n.d(t,{c:()=>a});var a=function(e,t){0===e.detail&&(t.current=!0)}}.,764636:(e,t,n)=>{n.d(t,{u:()=>p});var a=n(985884),i=n(738926),r=n(408156),o=n.n(r),s=n(489637),c=n(639849),d=function(e,t,n,a){a&&(e(a.key),t.userAction({name:"LanguagePickerLanguageSelected",playbackTimeSec:-1,pluginCorrelationId:n,actionType:"LeftClick"}))},l=function(e){return"id"in e},u=n(229386),f=function(e,t){return-1!==t.findIndex(function(t){return t.languageTag===e})},p=function(e){var t,n=(t=(0,a.F)(),(0,u.Z)({languagePicker:{marginBottom:t.spacing.m}})),r=o().useState(),p=r[0],_=r[1],h=e.settingsStore.getSetting("isTranslationEnabled","boolean");o().useEffect(function(){var t=function(e,t,n,a,i,r){var o=new Map,d=e.map(function(e){var d=e.fallbackDisplayName,u=e.languageTag,f=d;try{f=(0,s.o)(u,t,i)}catch(e){n.warn("Language list used fallback for tag: ".concat(u," and locale: ").concat(t
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (12138)
                                                                      Category:downloaded
                                                                      Size (bytes):27826
                                                                      Entropy (8bit):5.423911485260871
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:895DEE98F26720C28682FD2753B5A99F
                                                                      SHA1:546F65A6F62EA14D5799778EEA88AC0740BF464B
                                                                      SHA-256:034D70F10D11D32466F64539EB77AF9B6FEC11560E39A3E9714FD46E15A61297
                                                                      SHA-512:05DA2686CF9504C0C6E76AC1F66CF9E71B67CF35768F9933282ED6D46733BAF648B38C7E11DB6460C0D072593F52DDC53C119A5F1FAC082B0C51D50C9A23CEAC
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/286.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[286],{5361:function(e,t,n){n.d(t,{a:function(){return ie}});var a=n("tslib_102"),i=n(24),r=n(74),o=n(5),s=n(19),c=n(85),d=n(28),l=n(260),u=n(332),f=n(102),p=n(86),m=n(7132),_=n(5362),h=n(5363),b=n(6),g=n(55),v=n(1672),y=n(26),S=n(46),D=n(1579),I=n(505),x=(0,i.e)()(function(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,i,r,c,d,u,f,S,x,w,E,A,L;return(0,a.qr)(this,function(k){return t=l.a.deserialize(e.itemKey).tenantRootUrl,i=new g.a,r=n((0,y.a)(C)),c=n((0,y.a)(O)),d=_.a.serialize({tenantRootUrl:t}),u=h.a.serialize({tenantRootUrl:t}),f=D.a.serialize({tenantRootUrl:t}),S=I.a.serialize({tenantRootUrl:t}),x=c?[S]:[d,u],w=(0,a.W_)((0,a.W_)({},c?((E={})[S]=(0,a.W_)((0,a.W_)((0,a.W_)({},p.f.pack(!0)),o.m.pack(m.c)),b.Cc.pack({itemKey:e.itemKey})),E):((A={})[d]=(0,a.W_)((0,a.W_)((0,a.W_)({},p.f.pack(!0)),o.m.pack(m.b)),b.Cc.pack({itemKey:e.itemKey})),A[u]=(0,a.W_)((0,a.W_)((0,a.W_)({
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (2764)
                                                                      Category:downloaded
                                                                      Size (bytes):2769
                                                                      Entropy (8bit):5.096460250043784
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:3C26EA12BCDCF75A16C15540E9E8264E
                                                                      SHA1:8AF43E7849579C71D1A74840E03A508967EA2A6C
                                                                      SHA-256:6696EEB2E977C95C9C4093F20668E286605133C75AEEDE115FB76D80DD847656
                                                                      SHA-512:8AC720BE359FF44518E46ECECFEDDC96115CB1F5A2F1A2D41395A10B1262D6A7B92CF2186605A451706BE5AF4D5A6C50C8B619E8C4B60E33A56DCAFB689363B2
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/16.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{781:(e,t,n)=>{n.r(t),n.d(t,{commandDisplaySetSyncIssuesOverrideFuncsKey:()=>b});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(18),o=n(2420),s=n(27);function c(e,t){return(0,a.Zd)(this,void 0,void 0,function(){return(0,a.qr)(this,function(n){switch(n.label){case 0:return[4,Promise.all([(0,s.b)()])];case 1:return n.sent()[0].discardAndRemoveFromItemStore(e,t),[2]}})})}var d=new i.qT({name:"DiscardAllCommand",factory:{dependencies:{resources:i.lh,listDataStateStore:r.a},create:function(e){var t=e.resources,n=e.listDataStateStore;return{instance:{id:"discardAll",getCommand:function(){return{action:{id:"DiscardAllAction",isAvailable:!0,onExecute:function(){c(t,(0,a.AE)([],n.state.listRenderData.seedItems,!0))}},name:o.a,iconProps:{iconName:"Delete"},automationId:"discardAllCommand",isSupportedOffline:!0}}}}}}}),l=n(75),u=new i.qT({name:"DiscardCommand",factory:{dependencies:{resources:i.lh,spartanViewInstance
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2716)
                                                                      Category:downloaded
                                                                      Size (bytes):14340
                                                                      Entropy (8bit):5.190776157499466
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:DF54FCF5303DCE712F49C17B5AE1D5DA
                                                                      SHA1:393C2142FB7BEE059DFD14CF7C6816129E162743
                                                                      SHA-256:C884C9A0F4127DE79F91B9682C8CDAAD2DC81719EEFEB031038A6C12361B3FDA
                                                                      SHA-512:B460F079E40DC6873D14F2B8DAABA9267BF122A3BFEEA09652B6343F9D6CE753ACE4ED011159E33FDA7CF1132A0CB5669AEA4238E1C5C1AF25D7F6E1E1FDA13D
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/de/initial.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{566:e=>{e.exports=JSON.parse('{"a":"Ein Problem ist aufgetreten","c":"Versuchen Sie, die Seite zu aktualisieren.","b":"Es ist ein Problem aufgetreten, und wir konnten die anzuzeigende Seite nicht abrufen."}')}.,317:e=>{e.exports=JSON.parse('{"b":"Nur verf.gbar, wenn online","a":"{0}. Deaktiviert im Offlinemodus"}')}.,568:e=>{e.exports=JSON.parse('{"a":"Korrelations-ID: {0}","b":"Internet getrennt."}')}.,626:e=>{e.exports=JSON.parse('{"a":"Ziehen Sie Dateien und Ordner hierher, um sie hochzuladen."}')}.,497:e=>{e.exports=JSON.parse('{"NONE":"Keine","SUM":"Summe","COUNT":"Anzahl","AVG":"Durchschnitt","MAX":"Maximum","MIN":"Minimum","STDEV":"Standardabweichung","VAR":"Varianz"}')}.,495:e=>{e.exports=JSON.parse('{"b":"Ja","a":"Nein"}')}.,297:e=>{e.exports=JSON.parse('{"a":"Dateien, die Ihre Aufmerksamkeit erfordern","b":"Elemente, die Ihre Aufmerksamkeit erfordern","h":"Seiten, die Ihre Aufmerks
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (5159)
                                                                      Category:downloaded
                                                                      Size (bytes):11651
                                                                      Entropy (8bit):5.337369885391587
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:D34995B7F8EADB5435D8091DAC4C1CA5
                                                                      SHA1:43AE7FBE88EA6DC8249BFD7FCB6F90165638D2D7
                                                                      SHA-256:43892D057F9BE419A84EABE0974B6D9DFA6C27F0C9F04EA4F35CEFF3F51DF0CB
                                                                      SHA-512:E35BFB39507356E7336A962B557CD99273C979347854F985BB6F819E3556C6E839212891F6EEA4590BC928B769E1C7E2405AD5D80B41D03C5793329047E60FE2
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/29386.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29386],{707043:(e,t,n)=>{function a(e){r!==e&&(r=e)}function i(){return void 0===r&&(r="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),r}var r;function o(){return{rtl:i()}}n.d(t,{Lo:()=>o,mk:()=>a}),r=i()}.,614231:(e,t,n)=>{n.d(t,{Y:()=>s});var a,i=n(295610),r="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),o={};try{o=window||{}}catch(e){}var s=function(){function e(e,t){var n,a,r,o,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.__assign)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._classNameToArgs,this._counter=null!==(a=null==t?
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (1863)
                                                                      Category:downloaded
                                                                      Size (bytes):1868
                                                                      Entropy (8bit):5.153467786539463
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:6EA164D3AAAD3A7E728E46BE147A13A3
                                                                      SHA1:83ADE6F69851F79B857E6977C6854EBDF32E521B
                                                                      SHA-256:09E68F8ADC4CDB72DBCA3E8DC44D91FD56B991BDB29F15829F026A9CF10226EE
                                                                      SHA-512:F169B776850012AF4DE1DF73499788D5122B6E6835C55AA546A6D9F8048FAFF4478B2C985CDB97C4CE99298277429B94188F0E3F8A5098E5263864E03E1C4C24
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/269.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[269],{1908:(e,t,n)=>{n.r(t),n.d(t,{stagingListItemHelperKey:()=>f});var a=n("odsp.util_578"),i=n(139),r=n(185),o=n(19),s=n("tslib_102"),c=n(234),d={};function l(e,t){var n;(0,c.b)(e,t);var a=d[e]=(null!==(n=d[e])&&void 0!==n?n:-1)+1;return t.ID="".concat(e,"-").concat(a),t}var u=function(){function e(e){this._stagedItemKeySet=new Set,this._getItemKey=e.getItemKey,this._listItemStore=e.listItemStore,this._getListItemProvider=e.getListItemProvider}return e.prototype.getStagedItemKeys=function(){return Array.from(this._stagedItemKeySet)},e.prototype.stage=function(e,t,n){for(var a=[],i=0,r=n;i<r.length;i++){var o=r[i];o=l(t,o);var s=this._getItemKey(o);a.push(s),this._stagedItemKeySet.add(s)}return this._listItemStore.addNewItems(e,n),a},e.prototype.unstage=function(e,t){void 0===t&&(t=this.getStagedItemKeys());for(var n=0,a=t;n<a.length;n++){var i=a[n];this._stagedItemKeySet.delete(i)}this._listItemStore.delete
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (59000)
                                                                      Category:downloaded
                                                                      Size (bytes):153389
                                                                      Entropy (8bit):5.256593779311451
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:90BFC6E7CC31C26280B475EE57C84ADC
                                                                      SHA1:E4A348734E3D75B6686F2C5B3BC5FFD65FC6F9B9
                                                                      SHA-256:F721B74CFF61E29FFE0A822425AD03EF86C3AF4F36191ECF6773936A89D9C35C
                                                                      SHA-512:710A6EFB06CD5362238181F472EAF8B43D651E67981BDB464E2290536E80FA1D5A1C9D551F91A556B54EB5DFBDB01A444EF10713C667AD66E9187F869C18CE47
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/6200.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[6200],{157230:(e,t,n)=>{n.d(t,{P:()=>d});var a=n(230336),i=n(569494),r=n(408156),o=n.n(r),s=n(447111),c=n(332948),d=function(){function e(e,t,n,r,o){var s=this;this.htmlOverlay=t,this.onCanRender=r,this.classType=o,this.theme=i.C,this.showLoadingUi=!1,this.rendered=!1,this.componentsArray=[],this.childCoordinators=[],this.onUpdate=new a.y,this.idTracker=0,this.isNestedCoordinator=!1,this.update=function(e){s.onUpdate.notify(e)},this.render=function(e){if(!s.isNestedCoordinator){var t=s.htmlOverlay.getContainer(e);t&&s.renderInContainer(t,e)}};var c=!!e.getSetting("isCacheGetRendererInUiManagerEnabled","boolean");this.isUnsub1pObPropertiesEnabled=!!e.getSetting("isUnsub1pObPropertiesEnabled","boolean"),this.isRecapTargetDocumentFixEnabled=!!e.getSetting("isRecapTargetDocumentFixEnabled","boolean"),this.getRenderer=function(e,t){return c?(void 0===s.cachedRenderer&&(s.cachedRenderer=n(e,t)),s.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (22757)
                                                                      Category:downloaded
                                                                      Size (bytes):138057
                                                                      Entropy (8bit):5.45868240364273
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:65EA531CB42D18029C6079C753A13EB5
                                                                      SHA1:6A6E9BE6E4DDAE4B2D86C60ACBAB60552B3815D9
                                                                      SHA-256:FA96D2FEFE554BE68C3423D032A3AC25E7F317A85D77D60BB22AA1E4C17CB956
                                                                      SHA-512:3B13E951B5C3D46B776EF381245CCA687AB4913FB3B7458C0F443EA348CA1E1346503F3E4C187309F4075450FDABCFEC77505BC7BB4A372DEDD01ECE4D6EFC92
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/60.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[60],{1743:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>o});var a=n(1627);const i=(0,a.a)("ArrowClockwise16Regular","16",["M3 8a5 5 0 0 1 9-3H9.5a.5.5 0 0 0 0 1h3a.5.5 0 0 0 .5-.5v-3a.5.5 0 0 0-1 0v1.03A6 6 0 1 0 14 8a.5.5 0 0 0-1 0A5 5 0 0 1 3 8Z"]),r=(0,a.a)("ArrowClockwise24Regular","24",["M12 4.5a7.5 7.5 0 1 0 7.42 6.4c-.07-.46.26-.9.72-.9.37 0 .7.26.76.62A9 9 0 1 1 18 5.3V4.25a.75.75 0 0 1 1.5 0v3c0 .41-.34.75-.75.75h-3a.75.75 0 0 1 0-1.5h1.35a7.47 7.47 0 0 0-5.1-2Z"]),o=(0,a.a)("ArrowCounterclockwise16Regular","16",["M13 8a5 5 0 0 0-9-3h2.5a.5.5 0 0 1 0 1h-3a.5.5 0 0 1-.5-.5v-3a.5.5 0 0 1 1 0v1.03A6 6 0 1 1 2 8a.5.5 0 0 1 1 0 5 5 0 0 0 10 0Z"])}.,1744:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>o});var a=n(1627);const i=(0,a.a)("ArrowUndo16Regular","16",["M3 2.5a.5.5 0 0 1 1 0v3.84l3.17-3.17a4 4 0 0 1 5.66 5.66L7.8 13.85a.5.5 0 0 1-.7-.7l5.02-5.03a3 3 0 1 0-4.24-4.24L4.76 7H8.5a.5.5 0 0 1 0 1H3.6a.6.6 0 0 1-.6-.6V2
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (20146)
                                                                      Category:downloaded
                                                                      Size (bytes):155300
                                                                      Entropy (8bit):5.4147566052285745
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:323F345DC45C8684F79733F4D3D04C7D
                                                                      SHA1:4AAD742D1A36EAB0275C8428A2294EDB0DFC7C45
                                                                      SHA-256:A2B400029A165936B5B902453AEC7AAA77B4FB04CAB96A01AE9DA62350119C42
                                                                      SHA-512:0F4A6DB8555A23DA78310E11718EC336CD5264DFF5AB045C44EF3AEFCBA13AADB2B64AF9946B860CC82CC551807976C946EACD846663D7EABE8BF7A315C485D2
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/19.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19,88,228],{861:(e,t,n)=>{n.d(t,{a:()=>g});var a=n("tslib_102"),i=n(37),r=n(980),o=n(183),s=n("odsp.util_578"),c=n(42),d=n(507),l=n(869),u=n(50),f=n(129),p=n(117),m=n(66),_=window&&window.performance,h={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsTooLong:!0,pathTooDeep:!0,pathIsTooDeep:!0,propertyNotUpdateable:!0,resyncApplyDifferences:!0,resyncUploadDifferences:!0,serviceReadOnly:!0,throttledRequest:!0,unlockRequired:!0,versionNumberDoesNotMatch:!0,virusSuspicious:!0,aut
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (4670)
                                                                      Category:downloaded
                                                                      Size (bytes):10886
                                                                      Entropy (8bit):5.356280761339307
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:019ABB34AE5F496D7BC5D6A26C9B2C92
                                                                      SHA1:F3B53265C12B98B0FED7EB3C29E86A18D2CC93FB
                                                                      SHA-256:CB8F547573DD3BA40F5186CF2D4A7F9670543F858B7B060AAEFD804A6E71457B
                                                                      SHA-512:D988CAC38AB0CCC3B6D47BD8C742CE08773849AF254FCC5ADF6FC88C9CCDF0C6E33B20CB394DFB39ED8FE9957E77DE4EAD40E55D7E2768CC31EC800C433B09CD
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/264.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[264],{3866:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n(0),i=n(180),r=new a.a("followed"),o=new i.a("followedItem")}.,4370:function(e,t,n){n.d(t,{a:function(){return r}});var a=n(5),i=n(1951);function r(e,t){var n,r=t.itemKey,o=t.isMountPoint,s=e.demandItemFacet(a.r,r);if(e.demandItemFacet(a.v,null==s?void 0:s.itemKey))return!0;var c=null===(n=e.demandItemFacet(a.o,r))||void 0===n?void 0:n.extension;return(0,i.a)({extension:c,isMountPoint:o,isList:!1})}}.,2107:function(e,t,n){n.r(t),n.d(t,{spFavoritesAddon:function(){return x}});var a=n(24),i=n(74),r=n(5),o=n(28),s=n(85),c=n(5337),d=n(833),l=n("tslib_102"),u=n(56),f=n(835),p=n(3866),m=n(19),_=n(4370),h=n("odsp.util_578"),b=n(6),g=n(7),v=n(35),y=n(1526),S=!h.HW.isActivated("F01DE29D-B569-499E-83F8-AF66263E0852","03/24/2023","Do not show favorite command until data resolves");function D(e,t){var n=t.itemKeys,a=y.a.serialize({})
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (45688)
                                                                      Category:downloaded
                                                                      Size (bytes):49965
                                                                      Entropy (8bit):5.6340505676240005
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:9136AB186498A59E7E2A607925228403
                                                                      SHA1:E37982B447116D44F1F2FB52014CB306CADCC00C
                                                                      SHA-256:1D6793F61E8B2440020EAFC95223DCF6C9063FF28C4EE728A4ED86D2247D7431
                                                                      SHA-512:723DA9CA0BB77E034C965C7DD6AE033A397338170417E8B633284A9C0C477A199FA039B33AA8843C1C170592CDC50C671B9DA285F25F7C4A54337AF704D433EB
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/192.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[192],{2082:(e,t,n)=>{n.r(t),n.d(t,{initializeIcons:()=>E});var a=n(407),i=n("fui.util_43");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:".",BugAction:".",Se
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (16374)
                                                                      Category:downloaded
                                                                      Size (bytes):116328
                                                                      Entropy (8bit):5.48382702047746
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:5299C9F8548837120D35C887B0080415
                                                                      SHA1:F144B8AE071DDEDAED4D15674FE88039455190D7
                                                                      SHA-256:2B76461B0F2D193662EF3B5EF9CBCC4588788A6BFD8CEA5EF289667AC86A1FE8
                                                                      SHA-512:091D371DBACCA2C5AD6A6F026D4480EE154BE93507A8B80714B0016C8CA954C64F6B9B89362AA7629DA5468DC1FC2FAE24E216336AAC01A72D26ACCFA2D486F4
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/110.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[110,109],{1102:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>d,c:()=>l,d:()=>s,e:()=>c});var a=n(1049),i=n(63),r=n("odsp.util_578"),o=r.HW.isActivated("78432EE1-1DA7-4E3A-B230-9C77BFEC795B","05/26/2022","Validate RootFolder against List URL");function s(e){return new a.a({webAbsoluteUrl:e.webAbsoluteUrl}).build()}function c(e){var t=e.webAbsoluteUrl,n=e.listOrItemFullUrl,a=t||new i.a(n).authority;if(!a)throw new r.wH({code:"MissingWebUrlForApiUrl",message:"Could not determine the target webUrl to create an API call."});var o=s({webAbsoluteUrl:a});return!t&&n?o.method("SP.RemoteWeb",n).segment("Web"):o.segment("web")}function d(e){var t=e.webAbsoluteUrl,n=e.listFullUrl,a=new i.a(n),s=new i.a(t);if(!o&&a.authority&&s.authority&&s.authority.toUpperCase()!==a.authority.toUpperCase())throw new r.wH({code:"FullListUrlIsNotOnSameDomainAsWeb",message:"List url is not on same domain as Web url for GetList call"});var d=a.path,l=c({w
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (456)
                                                                      Category:downloaded
                                                                      Size (bytes):461
                                                                      Entropy (8bit):5.303845447383073
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:3FA47FD054789DE2B00422C7C1E8EDDA
                                                                      SHA1:71727845C1766F3ED548EAEC44B29B5C9C3219E1
                                                                      SHA-256:F00CB7263BAF78B3B50EA1F88D46C57BA1A04B6C727BA06AEC5FB23EAE57F968
                                                                      SHA-512:E8322DFC76A6950DD1ECBF55E1FEA2DC4015151E891EFE7B5A7AB91E12729462C713E0070975842E6D64D6D3C7AE49220D76D274B292125B9AEAAEC973D76418
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/252.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[252],{1701:(e,t,n)=>{n.r(t),n.d(t,{TextBoxTeachingBubble:()=>s});var a=n("tslib_102"),i=n("fui.lco_496"),r=n("react-lib"),o=n(2444),s=function(e){return r.createElement(i.fvX,(0,a.W_)({headline:o.c,hasCondensedHeadline:!0,hasCloseButton:!0,closeButtonAriaLabel:o.b,isClickableOutsideFocusTrap:!0,calloutProps:{directionalHint:i.aZJ.leftCenter,dismissOnTargetClick:!0}},e),o.a)}}.}]);
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (2986)
                                                                      Category:downloaded
                                                                      Size (bytes):14649
                                                                      Entropy (8bit):5.436198729331225
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:414852661038D5D4FCCDAC4DBBA3A5C5
                                                                      SHA1:F951C555724EE40D13A8B4CF2E2AF3920BD2AB5F
                                                                      SHA-256:6EB2D97BE46F48272A8E680293CC012E6DD84D233ADC97AE867DA5147EB2D8B0
                                                                      SHA-512:B98485E0A22D2029A6D955614409FB6633EFFAFF58340F70784CA28376A436A7558CD0284CA6F64A44EB75A0E9A505AD5D9FB48357A05BAD8563306E2CD70C34
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/169.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[169],{7230:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r}});var a=n(61);function i(e){return e===a.a.mySiteDocumentLibrary}function r(e){return!!e&&parseInt(e,10)>0}}.,2701:function(e,t,n){var a,i;n.d(t,{a:function(){return i},b:function(){return a}}),function(e){e[e.focus=0]="focus",e[e.edit=1]="edit",e[e.commit=2]="commit",e[e.unfocus=3]="unfocus",e[e.clear=4]="clear",e[e.refresh=5]="refresh",e[e.addRow=6]="addRow",e[e.deleteRow=7]="deleteRow",e[e.deltaRefresh=8]="deltaRefresh",e[e.oneUpFocus=9]="oneUpFocus"}(a||(a={})),function(e){e.interactive="interactive",e.nonInteractive="non-interactive"}(i||(i={}))}.,2674:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n("odsp.util_578").qT)("rumOneSpartanHelper")}.,3917:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a="_SPARTAN_Helpers";function i(){return window[a]}}.,2943:function(e,t,n){n.d(t,{a:function
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (4746)
                                                                      Category:downloaded
                                                                      Size (bytes):20872
                                                                      Entropy (8bit):5.345081325604365
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:E731BE2868D27B21140B7D6CA53D12B7
                                                                      SHA1:0EC9DAB3C39B60CDAFA32BF9EF7F6181CA40A985
                                                                      SHA-256:8124E368DA3DE6C94FE8E434B7A2B9EC026F0131482A89D1366E3BA49AA1F93B
                                                                      SHA-512:D59A115989A22011A2F90342C6BD651C4F7A82B19431E01E999341DBC51F0D3B3934D6F544D41DDBDA813EA207C52028A0A06579EB7E3B2EF06F986422028944
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/131.js
                                                                      Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[131],{2586:function(e,t,n){"use strict";n.d(t,{a:function(){return l}});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.core_870"),o=n(331),s=n("fui.util_43"),c=n(2584),d=n(2585);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.F2.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.W_)((0,a.W_)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.BPT.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.W_)((0,a.W_)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}function u(e,t){for(va
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8564)
                                                                      Category:downloaded
                                                                      Size (bytes):187252
                                                                      Entropy (8bit):5.318624811101524
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:FB9BEA02752E9FB3ACC61CF38DC425D7
                                                                      SHA1:19C88B8CE12C57DB0C4A3659670B3E27F4C232A6
                                                                      SHA-256:0C4F8B12754C221BEE03B164B44CB1A1CFA55B596FF0767A8FC9DDFD35709CE5
                                                                      SHA-512:741FA7DDD82FA11B049C1F74B390CC4BB25F8CBAC9F602B229D2FB8B4A3B8590BE7914746B71A5A4B1F37EAEAA38ACBA60BD056581E32D7FB49B133FE26DED40
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/250.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[250],{864:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1483);t.isDocumentFragment=a.default;var i=n(1484);t.isHTMLElement=i.default;var r=n(1485);t.isHTMLOListElement=r.default;var o=n(1486);t.isHTMLTableCellElement=o.default;var s=n(1487);t.isHTMLTableElement=s.default;var c=n(1488);t.isNode=c.default;var d=n(1489);t.isRange=d.default;var l=n(939);t.safeInstanceOf=l.default}.,1483:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(939);t.default=function(e){return a.default(e,"DocumentFragment")}}.,1484:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(939);t.default=function(e){return a.default(e,"HTMLElement")}}.,1485:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(939);t.default=function(e){return a.default(e,"HTMLOListElement")}}.,1486:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(939);t.default=function(e){ret
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (7059)
                                                                      Category:downloaded
                                                                      Size (bytes):13790
                                                                      Entropy (8bit):5.341817701995873
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:A925D281B979FB1013785CA0CC8C305F
                                                                      SHA1:FF2CE011B9B4734A6F0815A81EEEAB6098919FE9
                                                                      SHA-256:1F30F31E136875CDCE5BF2B575621CD4CE38D13BB599A32DF23E312AFC51EC6C
                                                                      SHA-512:4D8146C825084E2AF6A2498C80953D81DE11919D025817190BB92CFF4EA9E2B1973AECD11B86F3CE0BA2D1919D5E964C5FBDB6833001687A1A54FE5F3DB8B4FB
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/5.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5],{7185:function(e,t,n){n.d(t,{a:function(){return E}});var a=n(36),i=n("tslib_102"),r=n("react-lib"),o=n(30),s=n(138),c=n(7186),d=n(3874),l=n(184),u=n(126),f=n(944),p=n("fui.util_43"),m=n(450),_=n(4414),h=(0,o.a)(),b=r.createElement(_.a,null).type,g=function(e){function t(t){var n=e.call(this,t)||this;return(0,u.a)(n),(0,f.a)("DialogContent",t,{titleId:"titleProps.id"}),n}return(0,i.XJ)(t,e),t.prototype.render=function(){var e,t=this.props,n=t.showCloseButton,a=t.className,o=t.closeButtonAriaLabel,s=t.onDismiss,d=t.subTextId,l=t.subText,u=t.titleProps,f=void 0===u?{}:u,_=t.titleId,b=t.title,g=t.type,v=t.styles,y=t.theme,S=t.draggableHeaderClassName,D=h(v,{theme:y,className:a,isLargeHeader:g===c.a.largeHeader,isClose:g===c.a.close,draggableHeaderClassName:S}),I=this._groupChildren();return l&&(e=r.createElement("p",{className:D.subText,id:d},l)),r.createElement("div",{className:D.content},r.createElement("di
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (48756)
                                                                      Category:downloaded
                                                                      Size (bytes):257040
                                                                      Entropy (8bit):5.378152095369119
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:ADA96F5428BE25302F4B0994E67D3395
                                                                      SHA1:2DA234885368EB02E8C074EB6B9B94BB1AA5382F
                                                                      SHA-256:042B95840269EC1B2BA6D5233E2FACFB3DA0C6A637185D67B8CC0E642D0D9206
                                                                      SHA-512:84766052A3059200356662CBC8CB00D7C6A0C1C2A3503A4DF87581B9B544A9DF06CCB1AC60ACF6AC73C01F648DAB0035470AAE05CBC2084CF31AF3A12B5032EE
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/265.js
                                                                      Preview:/*! For license information please see 265.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[265],{845:(e,t,n)=>{n.d(t,{a:()=>ne});var a=n(847),i=n("react-lib"),r=n.n(i),o=n("react-dom-lib"),s={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},c={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},d=Object.defineProperty,l=Object.getOwnPropertyNames,u=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,m=p&&p(Object),_=function e(t,n,a){if("string"!=typeof n){if(m){var i=p(n);i&&i!==m&&e(t,i,a)}var r=l(n);u&&(r=r.concat(u(n)));for(var o=0;o<r.length;++o){var _=r[o];if(!(s[_]||c[_]||a&&a[_])){var h=f(n,_);try{d(t,_,h)}catch(e){}}}return t}return t},h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.co
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (14478)
                                                                      Category:downloaded
                                                                      Size (bytes):285290
                                                                      Entropy (8bit):5.466282281439218
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:599BDE0B83F78C03E32E7F47F8AE4E7D
                                                                      SHA1:CAF6C29D245170B77CE9BD776AF7219F78510EF3
                                                                      SHA-256:CEEA4A02335098BC5A27B2730CB6D07EAC26C9F5BC4DA593E1972E9A2B129E94
                                                                      SHA-512:3F1819B180377404041964134E0188CA79C40CDB8CBEF54BF8C9CFEACE37877D684B61EBB0E2F24776FBE86C7D051A71FB1EAE197971BA5A6D243464D7CD1C35
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/freemiumlistshomewebpack/freemiumlistshomewebpack.js
                                                                      Preview:/*! For license information please see freemiumlistshomewebpack.js.LICENSE.txt */.var __webpack_result__;(()=>{var e=[,,,,,,,,,,,,,(e,t,n)=>{"use strict";n.d(t,{a:()=>a});var a=new(n("odsp.util_578").qT)("appPageContext")}.,(e,t,n)=>{"use strict";n.d(t,{a:()=>a,b:()=>r,c:()=>i});var a={idParamKey:"id",parentIdParamKey:"parent",driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:"q",conversationIdParamKey:"cvid",metadataSearchIdKey:"searchid",uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:"typeFilters",userFiltersKey:"userFilters",viewIdKey:"viewid",viewPathKey:"viewpath",isPowerAppView:"isPowerAppView",listIdKey:"listId",listUrlKey:"listurl",sortFieldKey:"sortField",isAscendingKey:"isAscending",policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissio
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (4620)
                                                                      Category:downloaded
                                                                      Size (bytes):10147
                                                                      Entropy (8bit):5.194938012604819
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:A00A4D4C4D1293E95C2E05B30A4F1418
                                                                      SHA1:338B036DC7CA46106CF30C2882760DC6AED2FCAD
                                                                      SHA-256:95F0CE8E22FF1C541D14FBB42AAF2568337DABBDEBB418109C5FBDAA4384A972
                                                                      SHA-512:D10D6A913184E57EBE024ADC4B28869223322E4BDB4CEB186CF77FE857D05A0974ACD76A46B3A5F71E2F2AC7265F821C0C35F912428B15F8186BEEE53B9A3221
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/114.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[114],{3429:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("tslib_102"),i=n("react-lib"),r=n(459),o=n(1441),s=function(e){return i.createElement(r.a,(0,a.W_)({},e),i.createElement(o.a,(0,a.W_)({disabled:e.hidden},e.focusTrapProps),e.children))}}.,4659:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n("react-lib"),r=n(45),o=n(147),s=n(3429),c=n(459),d=function(e){var t=e.gapSpace,n=void 0===t?0:t,d=e.directionalHint,l=void 0===d?o.a.bottomLeftEdge:d,u=e.directionalHintFixed,f=e.targetElement,p=e.firstFocus,m=e.trapFocus,_=e.onLeave,h=e.className,b=e.finalHeight,g=e.content,v=e.calloutProps,y=(0,a.W_)((0,a.W_)((0,a.W_)({},(0,r.h)(e,r.f)),{className:h,target:f,isBeakVisible:!1,directionalHint:l,directionalHintFixed:u,finalHeight:b,minPagePadding:24,onDismiss:_,gapSpace:n}),v);return i.createElement(i.Fragment,null,m?i.createElement(s.a,(0,a.W_)({},y,{focusTrapProps:{forceFocusInsid
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (9204)
                                                                      Category:downloaded
                                                                      Size (bytes):76533
                                                                      Entropy (8bit):5.3147059371826
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:CC23D5FD45DC9D08A5EE0448FDA206CF
                                                                      SHA1:DA0B8572C699505A828E430C9BF981724862378B
                                                                      SHA-256:6BA8BBAF9B33E3223CFE4783C1F1775F861F35D6182091134A8CC0D125EE1DDC
                                                                      SHA-512:D5407800F93108BD1F8FE2891637D9911A57F04490FFEEA3181A2ABFCFAD16C7A9F37B5A15675569A4332CAA605A3678EB4AF96C3154D8DBF5ABDAEBABD5F46F
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/34.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[34],{897:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>s});var a=n(882),i=n(881),r=new i.a("errorHandler"),o=new a.a("configuration",{}).serialize({}),s=new i.a("getItemsBatchThrottle")}.,909:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>l,c:()=>f,d:()=>u,e:()=>m,f:()=>p});var a={};n.r(a),n.d(a,{failed:()=>s,resolved:()=>o,unresolved:()=>r,unsupported:()=>c});var i=n(881),r="",o="resolved",s="failed",c="unsupported",d=a,l=new i.a("error");function u(e){return!e}function f(e){return!!e}var p=new i.a("resolvedAsKeyFacetFacet"),m=new i.a("requestCanary")}.,905:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>l,c:()=>d});var a=n(882),i=n(343),r=n("fui.util_43"),o=n(881),s=new a.a("keyFacet",{keyFacetId:i.b});function c(e){return s.matches(e)}(0,r.bQ)(function(e){return s.serialize({keyFacetId:e.id})});var d=new o.a("preferredKeyFacet"),l=new o.a("operationHandlerConfiguration")}.,896:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_102"),i=n(346),r=function(e
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (817)
                                                                      Category:downloaded
                                                                      Size (bytes):1058
                                                                      Entropy (8bit):4.995585164082126
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:CAE2DE1F7ABBA9DB08E3C355CC5914C9
                                                                      SHA1:9629AE74D3763812E62DC13EA89F8B037963A1F7
                                                                      SHA-256:6F50AEE83980304DFCDDC72E1784E7C286A6747805851D617A6D309BC99835ED
                                                                      SHA-512:3E7061503E01CFA2891D62D0BF1959435EBACBF520AE9ACECD2A840F8A8D45EBFB9A43B75D05750241FD031EA0B2FDCFFB1428C67B746591FACCE44122934AA7
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/freemiumlistshomewebpack/de/deferred.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{613:e=>{e.exports=JSON.parse('{"a":"Feedback an Microsoft senden"}')}.,600:e=>{e.exports=JSON.parse('{"a":"Bibliothekseinstellungen"}')}.,602:e=>{e.exports=JSON.parse('{"a":"App hinzuf.gen","b":"Markencenter (Vorschau)","c":"Markencenter","d":"Erscheinungsbild .ndern","j":"Bibliothekseinstellungen","k":"Listeneinstellungen","r":"Websiteverwendung","s":"Websiteinhalt","w":"Websiteeinstellungen","u":"Websiteberechtigungen","t":"Websiteinformationen","i":"Hub-Websiteeinstellungen","m":"Papierkorb","p":"Neuigkeiten","q":"Abmelden","h":"Hilfe","v":"Website-Entw.rfe","f":"Globale Navigation","x":"Eine Websitevorlage anwenden","l":"OneDrive-Einstellung","o":"Ihr OneDrive wiederherstellen","g":"Mit neuer Microsoft 365-Gruppe verbinden","n":"Diese Bibliothek wiederherstellen","B":"Verwalten von Viva Connections","A":"Viva Connections einrichten (Vorschau)","e":"OneDrive-Apps herunterladen","z":"Di
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text
                                                                      Category:downloaded
                                                                      Size (bytes):186
                                                                      Entropy (8bit):5.252595557050499
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:4D612428B7ABD087AF32D798423B3B4F
                                                                      SHA1:1CD23D00DA24305993463969EA3A6CA09E0EA3C2
                                                                      SHA-256:FF98F9E13FE7D30688F3F764820043C2D928E76DDAEEED5C6BC13DFBDB2B907D
                                                                      SHA-512:ACD38F529BFD6162EACAFE43554B872AF06A9BF60110C11CEED97602BF9B5DAB32770143E1A6ACD38B75F1FA09DF5BB00C33C3E2F5E92BE85924409A1F0CF635
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/170.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[170],{1718:(e,t,n)=>{n.r(t);var a=n("react-lib"),i=n("react-dom-lib");window.React=a,window.ReactDOM=i}.}]);
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (6377)
                                                                      Category:downloaded
                                                                      Size (bytes):13901
                                                                      Entropy (8bit):5.397792028439951
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:34F7CB210A5CAD519A6B6CF683B05A0E
                                                                      SHA1:E812C8908C447D3F06552C50EE0EDBA7F79016CA
                                                                      SHA-256:458050A962406B485DDB815ACBECEF45C03053EB1CE1203EDB3D92E80ED39419
                                                                      SHA-512:377D39D710778F853E157DC2E2280F870E6E8D22D86116CA4362F2C3056296CD4A9B549F7128ED7088CE510F27893385B3A26A4F908A5A2322596770F8FBFD5D
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/62.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[62],{1213:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(10),i=n(115);function r(e,t,n){if(e.ViewType&&e.Id){var r=i.a.isAppView(e),o=e.Hidden&&!r,s=n===a.a.pictureLibrary&&"2"===e.BaseViewId&&window.location.pathname.toLowerCase()!==e.ServerRelativeUrl.toLowerCase();if(t||!o&&!s){var c=new i.a(e);if(c.viewType)return c}}}}.,736:(e,t,n)=>{n.r(t),n.d(t,{handleViewsKeyDown:()=>w,handleViewsOnClick:()=>E});var a=n("tslib_102"),i=n("fui.lco_496"),r=n(12),o=n(664),s=n(351),c=n(1),d=(0,n(14).a)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("fui.lcoms"),n.e("odsp.util"),n.e("fui.core"),n.e("fui.co"),n.e("fui.lcom"),n.e("ondemand.resx"),n.e(271)]).then(n.bind(n,2022))];case 1:return[2,e.sent().ViewContextMenu]}})})}});function l(e,t,n,a,i,r){e.render((0,c.h)(d,{key:s.w,parentNode:n,view:a,onDismiss:function(){return u(e)},context
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 223759
                                                                      Category:downloaded
                                                                      Size (bytes):54318
                                                                      Entropy (8bit):7.995006031600911
                                                                      Encrypted:true
                                                                      SSDEEP:
                                                                      MD5:3F98A175D5232F665BEFFC23352D7176
                                                                      SHA1:8413FCCF22CEBAAED144736F5415F09EFD45CE48
                                                                      SHA-256:C6D80B97A3828280862163C72A94F5902F10D927FA1F6BDEAB5479B94F04F5AC
                                                                      SHA-512:93D0C9BBB7B204AE18A2392F137DC02B71A9E5352EC24267C2CEBAE5C286EEB68BCABF73F3F4B6DA1DF1D49E3998F6190D843144CD1ACDD5B4AA707CDF7CC24D
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_8e14dcf0e3ff5580d170.js
                                                                      Preview:...........k{.F.0.}...gF.L."..eR..v.y.O....g...............~...@....f<...F./...u...;............x.y.C...y...sx.....^=}.....N.W.I.Y$.....".w....$..|..a...+.7O.eg.gW..2...8*..2)J..<^f.:.4..;....<}.....ZK.......5..,;iV&Q...9......;U:....$....DyVd....Q...N......N..".;.,//.8...X..ZP7......&shpA...a.I.C\U0i.&K..}m..1..9.N.u....^.'I/:......r...a^Ee.f..oq..e'..y..U..;...T(...<L..;X.."..8-}.^L.._w.....f.w..V.x.kK..K../.A..[....oE....G..ao0...\........Qv.7..eX..70.....|.s.}.#...:..t...$.}=....s..g.}Q..........SO.....p.%..v..|.Fo.. ..,e.......=;;..7....E.F8+7.K?.n.y'.rw.........x~...=?.?...z~.?....<...(H./.....V.*....yx.?.O.>l...E..c]..n.?..>......%<.....?....w........../.2.^...d........1b...4~.)\W....k-.n.0..._..8....qZ..^...D=...~..w...^g.........*.r.......d.O............a....R.)O.[v...C......2.....s..y...o6...6...z}8d....e<+..y.cs....X...v.O...p.....3.v.~D..IAo.<.....,H..9.xx....h.....B\.f.a.&..V...no"MJ.R...6...Y.....F<...9....s`..Q...X
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (20146)
                                                                      Category:downloaded
                                                                      Size (bytes):111982
                                                                      Entropy (8bit):5.421738680032409
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:16C5DE30233360AE0068D0DC5DB67CC5
                                                                      SHA1:EC0372E551A0B2A41CCB23B830279E30D9627828
                                                                      SHA-256:7CCECD32AEFDD566B79B6AC81DBC9CF50D0A8EDCD6E706ED1371EF140324817F
                                                                      SHA-512:D1D71297583EA09496208A643FE76CCD24D057C887FC52575A8B8C87B47893CA94DD62CC72F71CF926E2C031C845C53B8495732CC992A22BB37C8F8CC56CA682
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/41.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[41,116,88,228],{861:(e,t,n)=>{n.d(t,{a:()=>g});var a=n("tslib_102"),i=n(37),r=n(980),o=n(183),s=n("odsp.util_578"),c=n(42),d=n(507),l=n(869),u=n(50),f=n(129),p=n(117),m=n(66),_=window&&window.performance,h={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsTooLong:!0,pathTooDeep:!0,pathIsTooDeep:!0,propertyNotUpdateable:!0,resyncApplyDifferences:!0,resyncUploadDifferences:!0,serviceReadOnly:!0,throttledRequest:!0,unlockRequired:!0,versionNumberDoesNotMatch:!0,virusSuspicious:!0
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (4044)
                                                                      Category:downloaded
                                                                      Size (bytes):7208
                                                                      Entropy (8bit):5.297390691594488
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:20600B5A15D067AA131399AFC953039B
                                                                      SHA1:90F2BE5D2EEA2E3EAE8D19197267F55329BB5B47
                                                                      SHA-256:FBDC47A7C1674AED1CCD6FB58C3EFD0CCF8D23F2E56533222FAF0E97E030CFF4
                                                                      SHA-512:0FF2FC6D5D8FDC8CF22339238FC129232D80D0AA4DFD6A4BFDA137FF3DADEB1D8BB7FB3AC255D76BC5BBFBCADFD9BC2925F9EC2746F9AB437959801660E79FCB
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/63.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[63],{1196:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"ItemLikeRatingDataSource.key",loader:new a.g6(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e(206)]).then(n.bind(n,1583)).then(function(e){return e.resourceKey})})})}.,1214:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(65),i=(0,n(29).b)({ODB:61507});function r(e){if(e.isReadOnly)return!1;if("title"===e.realFieldName.toLocaleLowerCase())return!0;if(i&&e.type===a.a.Taxonomy)return!0;switch(e.type){case a.a.Text:case a.a.Note:case a.a.Boolean:case a.a.Number:case a.a.DateTime:case a.a.Lookup:case a.a.Hyperlink:case a.a.Choice:case a.a.User:case a.a.Image:case a.a.Currency:return!0;case a.a.Thumbnail:default:return!1}}}.,1678:(e,t,n)=>{n.d(t,{a:()=>d});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(1196),o=n(4),s=n(19),c=n(3),d=new i.qT({name:"likeCommand",factory:{dependencies:{page
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 447071
                                                                      Category:downloaded
                                                                      Size (bytes):121711
                                                                      Entropy (8bit):7.997659149695678
                                                                      Encrypted:true
                                                                      SSDEEP:
                                                                      MD5:D7C65660F9DFEA61B1B1044D1E64E473
                                                                      SHA1:337E6893939473424C3AF3B7308DB2652AFFD720
                                                                      SHA-256:AF12197C866511B18949CDDD58FADAAA8975EA949319396EB29B9260E9FD2254
                                                                      SHA-512:DA774455FA990F3A46D4AE2D2A440061FA32FB424A181EB801CA81638059E15CB31E646C0D3F0423A06F64B12BE493D625638932124345FDC510713891BA6DE7
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_HynxqeZdtbyHDb4R-n7Odg2.js
                                                                      Preview:...........m{.8....~.......e.-....I....8...L.Y..ud.+.y......I...T....s...T,.|.A..A..O;.G.....W....o*.........|.G.rts6<..z.Q....W...*.wb...A%.*^..."...9..y._.F.<.."..dN.W|/N....s...En......U...3..y..v..+.~H*A.x...K.......\.U..<.r.9Q....1.yO.H...|.z.X%fIe.F...G.2FHQkL...c...?y.T8...0@/....0h,...k].DZ..7.J.V^..}6./.U.o.....:.t.zn.1....._..<...b.{..,. ._+.....9.8{.16gA.......V...:B#.+,N...8.T.....$.J..8...?.J..0....~..$Y...3/yXN.N8....o..u....~....r...8.2+W....r..m/.m]..?.a.Jb....?.6h}.\..OW....;.e.`.....+A5..0.>.|..C+.m....1...j.u{w....}....xo..Y.m|..&.j.0.I...X...G...d......}....}....:..2~....R...8..$@....]UFz.UV.mrgE.O.jpww]..#{Zs..7M..jm-.h..m..m..>L.."..i...j.K.QP..u.SX..!..0.Zyf....Ls.^..B..Q..YVO..wX....idi.S..e../p...5.".U.q-.[JX...h4...X..Ni}....[..+7.z.E.<mK..}X.v..4.^.....*...,..j.....i5BT`%b....q..5@} &.&.....v..............N.^,..j..u....P.._..i..}...L.j.taJV.HJ...g..H.C.z...n.P?...v....[.9c.O<-..zc...9.j...p.)#O..!Qr.#ty
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (33395)
                                                                      Category:downloaded
                                                                      Size (bytes):33589
                                                                      Entropy (8bit):5.307239093507903
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:469685DEFAF0943771183EF0852B3990
                                                                      SHA1:F3041A0A377AF6E3B5D48BF91817E955C951BB6A
                                                                      SHA-256:C3AD37E290EBBF5056C4D49D6F2C9598CF34CEA2D6F060A37974046127BE0FDB
                                                                      SHA-512:90F5EB3218D1D9AC6313F346E66EE5116BBC5E37CC28E4AE3F992C12822A56DD6EF6D75FE453DD285E8F3EFDB1FEB3C7C745C3E45B3F66750F44BEA9654DB793
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/105.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[105],{2436:function(e,t,n){n.d(t,{b:function(){return E},a:function(){return m},c:function(){return b},d:function(){return C},e:function(){return I},f:function(){return S},h:function(){return P},g:function(){return T},i:function(){return _},j:function(){return d},k:function(){return D},l:function(){return y},m:function(){return l},p:function(){return f},n:function(){return p},o:function(){return N},q:function(){return h},r:function(){return M},s:function(){return L},t:function(){return A}});var a,i=n("tslib_102"),r=n(7071),o=/\{\d+\}/g,s=/[\{\}]/g,c=function(){function e(){}return e.format=function(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];if(null===e)throw new Error(r.g.replace("{0}","s"));if(void 0===e)throw new Error(r.h.replace("{0}","s"));return e.replace(o,function(e){var n=parseInt(e.replace(s,""),10),a=t[n];return(n>=t.length||n<0)&&(a=e),null===a?a="null":void 0===a&&(a="undefine
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (6660)
                                                                      Category:downloaded
                                                                      Size (bytes):10377
                                                                      Entropy (8bit):5.271171521156158
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:59A6301E8F9B48D3F3831E6C14C9B87E
                                                                      SHA1:6CDA87086AD4B68C9E3F2A22AEBA737741788A9C
                                                                      SHA-256:40E2E9A320EB4F09E750BB30685C86EAE6309E871271CE230D7A881965E52F47
                                                                      SHA-512:F862E87F88632C1D5DC4C62D001BF03DC162CEAF595714DDD5937047652B5257935411954D4A9EB5462F38961AAD3A07FF0876C69CBA763B30A045AF296FCAC5
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/102.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[102],{1879:(e,t,n)=>{function a(e){var t=e.webAbsoluteUrl,n=e.farmLabel,a=e.env2,r=e.farmSettings;if("o365test"===a||"onebox"===a||"edog"===a)return a;if("string"==typeof t&&t.toLowerCase().indexOf("microsoft.sharepoint-df.com")>-1)return"spdf";if(null==r?void 0:r.ExternalService_searchcloudenvironment){var o=r.ExternalService_searchcloudenvironment;return"spdf"===o?"prodbubble":o}return function(e){return Boolean(e)&&i.some(function(t){return 0===e.toLowerCase().indexOf(t)})}(n)?"gcc":a}n.d(t,{a:()=>r,b:()=>a});var i=["us_2_","us_86_","us_96_","us_105_","us_265_","us_266_","us_267_","us_268_","us_269_","us_270_"];function r(e){var t;return e&&(function(e){var t=e.ExternalService_searchcloudenvironment;return"ag08"===t||"ag09"===t}(e)||"gcc"===(t=e.ExternalService_searchcloudenvironment)||"trailblazer"===t||"pathfinder"===t||"gallatin"===e.ExternalService_searchcloudenvironment)&&e.ExternalService_searchcloud
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (11467)
                                                                      Category:downloaded
                                                                      Size (bytes):535084
                                                                      Entropy (8bit):5.036624938528941
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:673D412684F2D4D317DACF387EDFAC4C
                                                                      SHA1:86014EC5DCE2747751B7AC9FA7CF0B6A706EF763
                                                                      SHA-256:E6E64E07F7D83E9821F669C279221FBE19E7F943547F8CCF555EE0468FE7A3CC
                                                                      SHA-512:38F06C86E28F78C906857D677E04CE77C7AC3B138D068AFA3344F0D69C723E9CC19D320F2C6184EDAED65A0B3D57712BDE50417EA7DD66D494351764799B089F
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-spo-teams-lists/en-us/ondemand.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{7182:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,8019:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (3674)
                                                                      Category:downloaded
                                                                      Size (bytes):5305
                                                                      Entropy (8bit):5.160705677970224
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:51FA17D9BEE1A508AF4A69556E0B1410
                                                                      SHA1:B5CC11100DDE2485CC7D2CB241A7E3C3FAF07A22
                                                                      SHA-256:97FA2FA2F605679A8FABCF4564727A0BBCE72A5D376CDA5CD88BAEDB1423EB9C
                                                                      SHA-512:A210C989B20039B16C766CFDF8566F79A968B71FBEEA404097E1CDDAEE56B915E8EC2960FB05230B6E220B18881A838F6FCE2F4813633667EEDA814743F19A2B
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/2.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2],{7194:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return d},d:function(){return o},e:function(){return s},f:function(){return c},g:function(){return u},h:function(){return f},i:function(){return l}});var a=n(4415);const i=(0,a.a)("Delete16Regular","16",["M7 3h2a1 1 0 0 0-2 0ZM6 3a2 2 0 1 1 4 0h4a.5.5 0 0 1 0 1h-.56l-1.2 8.84A2.5 2.5 0 0 1 9.74 15h-3.5a2.5 2.5 0 0 1-2.48-2.16L2.57 4H2a.5.5 0 0 1 0-1h4Zm1 3.5a.5.5 0 0 0-1 0v5a.5.5 0 0 0 1 0v-5ZM9.5 6c.28 0 .5.22.5.5v5a.5.5 0 0 1-1 0v-5c0-.28.22-.5.5-.5Zm-4.74 6.7c.1.75.74 1.3 1.49 1.3h3.5a1.5 1.5 0 0 0 1.5-1.3L12.42 4H3.57l1.19 8.7Z"]),r=(0,a.a)("Delete20Regular","20",["M8.5 4h3a1.5 1.5 0 0 0-3 0Zm-1 0a2.5 2.5 0 0 1 5 0h5a.5.5 0 0 1 0 1h-1.05l-1.2 10.34A3 3 0 0 1 12.27 18H7.73a3 3 0 0 1-2.98-2.66L3.55 5H2.5a.5.5 0 0 1 0-1h5ZM5.74 15.23A2 2 0 0 0 7.73 17h4.54a2 2 0 0 0 1.99-1.77L15.44 5H4.56l1.18 10.23ZM8.5 7.5c.28 0 .5.2
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (3562)
                                                                      Category:downloaded
                                                                      Size (bytes):6056
                                                                      Entropy (8bit):5.342052074610109
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:F300F7540C1C07E172BCC3C5AF871F78
                                                                      SHA1:CF9968AE9F89124689624EBAE48A792075F9906F
                                                                      SHA-256:BE16179E92AF435E3D5DDBD4BBF33035C53D7075CBA505FB274C6D507ED2F8FA
                                                                      SHA-512:4AC93D6AEB6CE839DE3C810E427E2DDBBEAE345EA6B28A06BF1AE857DEA5265F23DF1038223E24C3C13476DB69C1E1C6270FB077145BF5A513F073C6D230DA91
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/244.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[244,264],{2080:(e,t,n)=>{n.r(t),n.d(t,{setListRatingExperienceResourceKey:()=>d});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(1111),o=n(186),s=n(26),c=n(105),d=new i.qT({name:"SetListRatingExperience.key",factory:{dependencies:{spListDataSource:r.SpListDataSourceKey,resources:i.lh,getListViewProvider:o.a.async,refreshCurrentListDataAsync:c.a.lazy.async},create:function(e){var t=e.spListDataSource,r=e.resources,o=e.getListViewProvider,c=e.refreshCurrentListDataAsync;return{instance:function(e,d,l,u){return(0,a.Zd)(void 0,void 0,void 0,function(){var f,p,m,_,h,b,g,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:f=function(e,t,n){return[e,t,n].filter(function(e){return e}).join("-")},p=(0,s.b)().Telemetry,m=new p.QosEvent({name:"setListRatingExperience"}),a.label=1;case 1:a.trys.push([1,16,,20]),a.label=2;case 2:return a.trys.push([2,4,,5]),[4,t.setListRating(e)];case 3:return a.sent(),[3,5]
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (2735)
                                                                      Category:downloaded
                                                                      Size (bytes):3123
                                                                      Entropy (8bit):5.100043764495216
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:22A309CD17B5D2F5277A84DADC4D6C83
                                                                      SHA1:E599BB9102B5293AE38994F9D7204EE2D0C2FD54
                                                                      SHA-256:CC5269E881AED8E2542B0197BA3C0BF8EEF9DD01E12E27C9E63FF2EFE6041BC6
                                                                      SHA-512:D350BD578144483EA7150D548622F95E4940419A472A58CF9D2E91E142E355F6689FA51198786FE958B0338EF136035E27B94C79B613F5696B53C0E99F0E8E36
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/57.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[57],{883:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(53),i=n(308),r=n(804),o=n(805),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey:"showpolicytips",groupByKey:a.a,errorTypeKey:"type",correlationIdKey:"correlation",approvalItemVersion:"approvalItemVersi
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (60031)
                                                                      Category:downloaded
                                                                      Size (bytes):149200
                                                                      Entropy (8bit):5.340448461552035
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:0F355DAC0332D3AB14B6B881B8A04924
                                                                      SHA1:17E1863A37A95D4D8129F8FC36CA8503E71A008D
                                                                      SHA-256:B076260B39D380956866B3F618EE315DCAC01A7C51E46B1A69EDFB595FC0FDFB
                                                                      SHA-512:06A22486DC99E2182E1EC0BB12359D734A933E9796D6EFAB07A8A2EBA02BA64285C3859F596614131B1DDC07387380D9F9894400F142542A600C2A95CD43112B
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.005/spwebworker.js
                                                                      Preview:/*! For license information please see spwebworker.js.LICENSE.txt */.(()=>{"use strict";var e=[(e,t,n)=>{function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.r(t),n.d(t,{Empty:()=>r,_guidRegEx:()=>o,cryptoRandom:()=>i,generate:()=>s,isValidGuid:()=>u,normalizeDashes:()=>l,normalizeLower:()=>c,normalizeUpper:()=>d});var r="00000000-0000-0000-0000-000000000000",o=/^[0-9a-f]{8}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{12}$/i;function s(e){var t=[];t.push(a(8,e)),t.push(a(4,e));var n="4"+a(3,e);t.push(n);var i=a(4,e),r=parseInt(i[0],16);return r&=3,i=(r|=8).toString(16)+i.substr(1),t.push(i),t.push(a(12,e)),t.join("-")}function c(e,t){return void 0===t&&(t=!1),e?f(e.toLowerCase(),t):""}function d(e,t){return void 0===t&&(t=!1),e?f(e.toUpperCase(),t):""}function l(e,t){if(void 0===t&&(t=!1),e){var n=e.replace(/[^A-Fa-f0-9]/g,"");if(32===n.length)retu
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (20146)
                                                                      Category:downloaded
                                                                      Size (bytes):409468
                                                                      Entropy (8bit):5.355409112536966
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:91DBD2D25267C4A160A1DECF2433791B
                                                                      SHA1:BCE48E1DA5A203BCBF085E7A767EDD0752F7A8C0
                                                                      SHA-256:AD3501B860D0CB3CE519A69DC6F16F6947402C1AF7A0035561BFC9738CC5E3A5
                                                                      SHA-512:D6E03862B3F6E406B02A7109C12A970B6F7DBB7964A10A609A81C8356912C9DBD9CDCE18E7C55BB29D59676C60E1CA0B0F0912BB4BCC1220233B2920B823B391
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/91.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[91,74],{861:(e,t,n)=>{n.d(t,{a:()=>g});var a=n("tslib_102"),i=n(37),r=n(980),o=n(183),s=n("odsp.util_578"),c=n(42),d=n(507),l=n(869),u=n(50),f=n(129),p=n(117),m=n(66),_=window&&window.performance,h={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsTooLong:!0,pathTooDeep:!0,pathIsTooDeep:!0,propertyNotUpdateable:!0,resyncApplyDifferences:!0,resyncUploadDifferences:!0,serviceReadOnly:!0,throttledRequest:!0,unlockRequired:!0,versionNumberDoesNotMatch:!0,virusSuspicious:!0,authFai
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (3181)
                                                                      Category:downloaded
                                                                      Size (bytes):3484
                                                                      Entropy (8bit):5.3338159506716885
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:49A7FC18F0DB77A4043BACC035891933
                                                                      SHA1:A1807BF4FD82EE9CDDC79CDE1B82ACCE4AED6DAC
                                                                      SHA-256:44B3BB749ABC9CF079BD9D5D84C8F2DF4839207A18DBE017FBD57744D3C0CD90
                                                                      SHA-512:4A7B55DBC85777AE38C0D9EB104E6E9B1A2CDAAEDF9F6B606BD6D0960BCDB2050BB9D6FB8E5D9148F6491B0E5A417259262BBF546D2292F67CB80F98C3E9FD0D
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/8.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8],{1193:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(360);function i(e){return"LinkTitle"===e.internalName?e.internalName:"Note"===e.subType?e.isRichText?"RTE":"MultiLine":e.subType&&a.a.includes(e.subType)?e.subType:"Unknown"}}.,760:(e,t,n)=>{n.r(t),n.d(t,{BaseFieldEditor:()=>m,BaseFieldEditorInner:()=>_});var a=n("tslib_102"),i=n(1),r=n(630),o=n(2),s=n("odsp.util_578"),c=n(26),d=n(5),l=n(1193),u=s.HW.isActivated("E39F083D-9B46-4999-A261-D854FAA8FB4B","06/23/2022","Use empty string if initialValue is undefined"),f=s.HW.isActivated("F5BB6944-B215-456E-BD08-38E6ECF97EC4","05/02/2023","Add an undefined check on the value and value.value"),p=s.HW.isActivated("c4359b78-0e16-441a-bfbf-d7a0e6adbbd6","09/29/2023","Add onBeforeSave functionality"),m=function(e){function t(t){var n=e.call(this,t)||this;return n.eventQosOpenFieldEditorAPI=new d.a({name:"FieldEditorsFunctionality.OpenFieldEditor",objectType:(0,l.a)(t.field)}),n}
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):190152
                                                                      Entropy (8bit):5.348678574819375
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:4877EFC88055D60953886EC55B04DE34
                                                                      SHA1:2341B026A3E2A3B01AFA1A39D1706840D75E09B3
                                                                      SHA-256:8405362EB8F09DF13AE244DE155B51B1577274673D9728B6C81CD0278A63C8B0
                                                                      SHA-512:625844EDC37594D5C2F7622BD1B59278BF68ABB2FA22476C56826433C961C7B1924858A7588F8B6284D3C5AC8738ECB895EEC949DE18667A98C04A59CB03DAC0
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://aadcdn.msftauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                      Preview:(window.telemetry_webpackJsonp=window.telemetry_webpackJsonp||[]).push([[2],[,,,function(e,t,n){"use strict";n.r(t),n.d(t,"ValueKind",(function(){return r.e})),n.d(t,"EventLatency",(function(){return r.a})),n.d(t,"EventPersistence",(function(){return r.b})),n.d(t,"TraceLevel",(function(){return r.d})),n.d(t,"AppInsightsCore",(function(){return i.a})),n.d(t,"BaseCore",(function(){return d})),n.d(t,"_ExtendedInternalMessageId",(function(){return r.f})),n.d(t,"EventPropertyType",(function(){return r.c})),n.d(t,"ESPromise",(function(){return g})),n.d(t,"ESPromiseScheduler",(function(){return C})),n.d(t,"ValueSanitizer",(function(){return I})),n.d(t,"NotificationManager",(function(){return E.a})),n.d(t,"BaseTelemetryPlugin",(function(){return S.a})),n.d(t,"ProcessTelemetryContext",(function(){return N.a})),n.d(t,"MinChannelPriorty",(function(){return w.a})),n.d(t,"EventsDiscardedReason",(function(){return P.a})),n.d(t,"DiagnosticLogger",(function(){return c.a})),n.d(t,"LoggingSeverity",(fun
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (42917)
                                                                      Category:downloaded
                                                                      Size (bytes):211353
                                                                      Entropy (8bit):5.527403893612768
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:6F01DCC2552D62AC9BA998EBFC01A1D3
                                                                      SHA1:7E19455E0C2FC7A070BF9DB16C3BEBB0F911E34F
                                                                      SHA-256:55C97C08A38460763794E28BA61EF720C02BCF9E52E3E976371E725F8821EC3A
                                                                      SHA-512:ADDA4A51FE56B4063FD9C72AA13FCEB667B9C5D4F5402AE5E40BEB761459156B3E6F109170F75A41F41B9F26B3C52D028F0F716CAFEFDBA72362D597B4CAB534
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://shell.cdn.office.net/shellux/suiteux.shell.plus.723ad08095e81a5dc2cd.js
                                                                      Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{12877:function(e,t,n){(t=e.exports=n(65969)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddi
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (18490)
                                                                      Category:downloaded
                                                                      Size (bytes):45623
                                                                      Entropy (8bit):5.477236268989281
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:2E5BF35EFFEDB8157A1D3DAFE03B9ADE
                                                                      SHA1:BEF8EA5AB1512D7B556B25ADDD932A0AEB52192A
                                                                      SHA-256:738F0F5C00A1F08B8DC021AD715EA62057B47F1076C5A79A3DC9295C3DBCD5AA
                                                                      SHA-512:A2E0AB3FAB8CDD011A5CC75BC06924B420AC6EFB9CB8B511F45F27FFC8D967112A5906A1435E944586CB18FC63FF734C3C00EB2804B22D9247A899BFFBB6D961
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/42.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[42,116],{1064:(e,t,n)=>{n.d(t,{a:()=>b,b:()=>y,c:()=>D});var a,i=n("tslib_102"),r=n(593),o=n(469),s=n(43),c=n(10),d=n(126),l=n(65),u=n(487),f=n("odsp.util_578"),p=!f.HW.isActivated("5428C17B-A89D-4E63-A1C5-B3E989C1B7A3","8/21/2023","Remove color tag from edit view columns"),m=f.HW.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=f.HW.isActivated("54b0c38f-b2dc-4be3-98ff-627ec8e4bdef"),h=((a={})[d.c.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.a.FileIcon},a[d.c.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Name},a[d.c.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Title},a[d.c.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:!1,isCollapsable:!0,minWidth:16,width:18,type:l.a.ShareCommand},a[d.c.calloutInvoker]={key:"_callou
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):815504
                                                                      Entropy (8bit):6.519802781337291
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:DC1D7FBEACFB517E801DCB886074ED42
                                                                      SHA1:AB969CA7AACE910F9C906D5ED7473A79CACCAFC5
                                                                      SHA-256:B00F83F6938D2EC735AC8F970C779F8FF28063B91A73D022B7A954BB85231C38
                                                                      SHA-512:085815B511544F531EFFFFC46B0ED5CDE5834D4C85497487FA5CBD8E7B3DBFEF597B63C47C92B5512A1F80E7924EA41BA797C3B90D2818D34630A7F5F0BC3161
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .........................@...............0...9....V..Y.......|................... ................Z......p...........?....<..S...P=..g....=......0........................Q..icudt71l/brkitr/burmesedict.dict.icudt71l/brkitr/char.brk.icudt71l/brkitr/ja.res.icudt71l/brkitr/khmerdict.dict.icudt71l/brkitr/laodict.dict.icudt71l/brkitr/line_normal.brk.icudt71l/brkitr/line_normal_cj.brk.icudt71l/brkitr/res_index.res.icudt71l/brkitr/root.res.icudt71l/brkitr/thaidict.dict.icudt71l/brkitr/word.brk.icudt71l/brkitr/word_ja.brk.icudt71l/cnvalias.icu.icudt71l/curr/supplementalData.res.icudt71l/icustd.res.icudt71l/icuver.res.icudt71l/likelySubtags.res.icudt71l/nfkc.nrm.icudt71l/uemoji.icu.icudt71l/ulayout.icu.icudt71l/zone/tzdbNames.res...........'........Dict........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unic
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (32049)
                                                                      Category:downloaded
                                                                      Size (bytes):55503
                                                                      Entropy (8bit):5.379641678097791
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:7E8F2B91CD7CAA78498785A7CC06EC0E
                                                                      SHA1:3C7A02EB6223223DFEE7FB94B53972DFEE7EA999
                                                                      SHA-256:54EB78792CFC22E6B724ED2BE39DE23339022B2F044265FC98E3D437470C91C6
                                                                      SHA-512:91FAC38B76ADB79D8C4CCCBAB751993226E46CB40FF7B7E03E0C1B6436062D0AF853B71A4DE31C63186D774D94930D5C4C7EB93E18FDF050A69DB718B67231BD
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_fo8rkc18qnhjh4wnzabsdg2.js
                                                                      Preview:!function(e){function o(n){if(i[n])return i[n].exports;var t=i[n]={exports:{},id:n,loaded:!1};return e[n].call(t.exports,t,t.exports,o),t.loaded=!0,t.exports}var i={};return o.m=e,o.c=i,o.p="",o(0)}([function(e,o,i){i(2);var n=i(1),t=i(5),r=i(6),a=r.StringsVariantId,s=r.AllowedIdentitiesType;n.registerSource("str",function(e,o){if(e.WF_STR_SignupLink_AriaLabel_Text="Create a Microsoft account",e.WF_STR_SignupLink_AriaLabel_Generic_Text="Create a new account",e.CT_STR_CookieBanner_Link_AriaLabel="Learn more about Microsoft's Cookie Policy",e.WF_STR_HeaderDefault_Title=o.iLoginStringsVariantId===a.CombinedSigninSignupV2WelcomeTitle?"Welcome":"Sign in",e.STR_Footer_IcpLicense_Text=".ICP.13015306.-10",o.oAppCobranding&&o.oAppCobranding.friendlyAppName){var i=o.fBreakBrandingSigninString?"to continue to {0}":"Continue to {0}";e.WF_STR_App_Title=t.format(i,o.oAppCobranding.friendlyAppName)}switch(o.oAppCobranding&&o.oAppCobranding.signinDescription&&(e.WF_STR_Default_Desc=o.oAppCobrand
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text
                                                                      Category:downloaded
                                                                      Size (bytes):166
                                                                      Entropy (8bit):5.2505118724818045
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:6846199A1DA6BD20F558AE694406E635
                                                                      SHA1:0C618D71EAB3CDCF6767A119E6054288DE66E058
                                                                      SHA-256:E98438E71F0EB498B5BB71FED20D5EF1AB8304E7AE450C517F4BF81A444DCB9B
                                                                      SHA-512:411049477BC3C420D2A3651F3D8DCBFED2173D87AFC3C46A9791FBAE64B4F9542B1F753070AEFD164C5824B26EC90AFA5FD9360B1DE6B2D2A1408D1C14E366E8
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/95.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[95],{445:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.v2H});var a=n("fui.lco_496")}.}]);
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (64616)
                                                                      Category:downloaded
                                                                      Size (bytes):447070
                                                                      Entropy (8bit):5.44924152415959
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:2A3966738DAE2F401397FDB579873056
                                                                      SHA1:646C2AA679DE2C25E12BBBDFF0F6212BF7E4E35E
                                                                      SHA-256:BA7BBEA9A5DD4776F3FA38C23A772CD97CC7A00A0F28D1D7232E10B2FF0655AD
                                                                      SHA-512:C4C8EAAE55DB46CB0F7AD7428D988D164B77FBE4DA2E06739200173DBC40948D8E60893AEE75EDB7882C50624E31246F05AEA072E970CD83C3F944487D78F253
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_Kjlmc42uL0ATl_21eYcwVg2.js
                                                                      Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,i,o=n[0],r=n[1],s=0,c=[];s<o.length;s++)
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (34483)
                                                                      Category:downloaded
                                                                      Size (bytes):85350
                                                                      Entropy (8bit):5.3729128809681415
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:545085336215F9D1EC55B5A2D94BC9FA
                                                                      SHA1:B10B9346A5A298AB078A382129C04829E99B5DD2
                                                                      SHA-256:1FB427D90B8563F2BB2063556F6BB1E155B75AFADA345C25ED07B6F782EC2486
                                                                      SHA-512:E4C26D0C8F0A9E7436F3866EF85C93BCD399C19C0DF4B5C6CD5CD3E6DB6FCCADA5B7E294BC4328A775E4F186F5A2B5C97FD749C3BA2AFABEC089E218BA026D8C
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/251.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[251],{2114:(e,t,n)=>{n.r(t),n.d(t,{default:()=>O});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_496"),o=n("fui.lcoms_828"),s=n(1674),c=n(2499),d=n(1671),l=n(2500),u=n(2501);function f(e){var t=e.pageContext,n=e.getOAuthToken,r=e.rootNode,o=e.termSetId,f=e.languageTag,p=e.allowMultipleValues,m=e.onSelect,_=e.onDeselect,h=e.selectedNodes,b=e.errorCallback,g=i.useState(void 0),v=g[0],y=g[1];function S(e){b((0,c.b)(e.httpStatus))}function D(e,t){return t.type===l.a.TERM_DEPRECATED?void 0:t}i.useEffect(function(){var e=new d.a(t,n);y(e)},[]);var I=(0,a.W_)((0,a.W_)({},r),{isDisabled:!0,hideSelection:!0,ariaLabel:(0,c.g)(r.name||"",r.type)});return v?i.createElement(s.b,{selectionMode:p?"MULTIPLE_SELECT":"SINGLE_SELECT",selectedNodes:h,node:I,rootNode:I,isRootSelectable:!0,highlightedNodesMap:{},loadChildren:function(e,t){return(0,a.Zd)(this,void 0,void 0,function(){return(0,a.qr)(this,function(t){return[2,(0
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (64612)
                                                                      Category:downloaded
                                                                      Size (bytes):113657
                                                                      Entropy (8bit):5.491055924169325
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:B6783C7717E4042517138D9C9A48C867
                                                                      SHA1:7A7D6B0F36C2A3B557F1A75461630D433E5F4942
                                                                      SHA-256:4BE11C075187615ADAF493D54CB7B05556E76806AED2B3B082D72952D0025BE5
                                                                      SHA-512:2A322A8377784CBE543C978F32CB811388658F2E328B0024580D83DDE24AF0E131276AA76FEBED0B3AD1073ABCA8189AB9CD40BC4D36CFD93C0A1ECDAD63B705
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_ea3e62a2bdfb2b2ee8c8.js
                                                                      Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[37],{488:function(e,t,r
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (2064)
                                                                      Category:downloaded
                                                                      Size (bytes):2698
                                                                      Entropy (8bit):5.3096657454505785
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:37A36D3B1A69A8F5D4D09B2B575EE7B8
                                                                      SHA1:BFE950CF4B9B741EFF3B49ECA965E895EE9249BE
                                                                      SHA-256:5FE3342C5663EEAC5929221EFA63990BAD88779C42EA17AAFCBACC52A23450F1
                                                                      SHA-512:F290DF9ACF0D4A4DEC39EB178CC8D7DC42C4F2206B900E195FD3CB4C14DE9098ED182B10158FB494066CE3482F4D1EBD5A65FC2F838435C6763A1E0853DE5768
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/30.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30,227],{712:(e,t,n)=>{n.r(t),n.d(t,{discardAndRemoveFromItemStore:()=>s});var a=n("tslib_102"),i=n(1227),r=n(4),o=n(19);function s(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,s,c,d;return(0,a.qr)(this,function(a){switch(a.label){case 0:return n=e.consume(r.a),s=e.consume(o.a),c=(0,i.formatISPListRowAsIListSyncIssueAndItemKeys)(t,s),[4,n.dataSyncClient];case 1:return(d=a.sent())?[4,d.dismissListSyncIssues(c.rows)]:[3,3];case 2:a.sent(),s.deleteItems("SyncIssues.discardAndRemoveFromItemStore",c.keys),a.label=3;case 3:return[2]}})})}}.,1227:(e,t,n)=>{n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:()=>d,formatISPListRowAsIListSyncIssueAndItemKeys:()=>l,populateNucleusSyncIssuesView:()=>c});var a=n("tslib_102"),i=n(65),r=n(25),o=n(318),s=n(134);function c(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){var o,c,l,u,f,p,m,_,h,b,g,v;return(0,a.qr)(this,function(y){switch(y.label){case 0:return o=[],c
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (2106)
                                                                      Category:downloaded
                                                                      Size (bytes):2592
                                                                      Entropy (8bit):5.197157354609714
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:3820C3A65DECAFDF619BC54E51D0CEA9
                                                                      SHA1:F732EA67FB9686588726FCF5A0AF6387F1B5CFFC
                                                                      SHA-256:8384CC0911627148C170E7BA85BE5B7C32E4FC97341F18482BDB0D3218746070
                                                                      SHA-512:E4D7AC9238D9E467A4C84131DE2A53F9A20DE15194486C6C8581EF8A6E208CE09887A5671512C9E3996F6FC34918ABD4CEFED79277E5B786DDF036899853CD3C
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/24.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24],{1243:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"setValueActionHandler.key",loader:new a.g6(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e("custom-formatter.lib"),n.e("custom-formatter.lib.resx"),n.e("ondemand.resx"),n.e(246)]).then(n.bind(n,1610)).then(function(e){return e.setValueActionHandlerKey})})})}.,780:(e,t,n)=>{n.r(t),n.d(t,{CustomCommandsResourceKey:()=>f});var a=n("tslib_102"),i=n(154),r=n("odsp.util_578"),o=n(39);function s(e,t){var n=e.key;return{id:n,getCommand:function(e){return{action:t(e),name:"Custom",iconProps:{iconName:"BorderDot"},automationId:n}}}}var c=n(1243),d=new r.qT({name:"SetValueActionCommand",factory:{dependencies:{getSetValueHandler:c.a.async.lazy},create:function(e){var t=e.getSetValueHandler;return{instance:function(e){var n=function(e){var n=e.key;return function(a){var i=a.items;
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (49572)
                                                                      Category:downloaded
                                                                      Size (bytes):138986
                                                                      Entropy (8bit):5.272264503592601
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:D682E335EFF3E1EDABC71E6714FC2146
                                                                      SHA1:5BB16C9E811D9946BE3E6A6E58BA9839D52ECAA0
                                                                      SHA-256:643DAA25B6A59E105F19590E7BAF639969E6DDE2F4AA64C3554CCDEC63DEB785
                                                                      SHA-512:FF5E763369C708EB384A19351892A1FCA70EEC5AFD0CD6A0ED7D6F6648B7C48C0B50A0FD7D2EE676490E650CB31CCA30709C561D4A21A896EA141E68D5412AE5
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/172.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[172],{952:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(895);function i(e){return(0,a.a)(e())}}.,945:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(882),i=n(343),r=n(881),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,946:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(881),r=n(945),o=n("odsp.util_578"),s=n(947),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (23343)
                                                                      Category:downloaded
                                                                      Size (bytes):53636
                                                                      Entropy (8bit):5.291120132887374
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:9FDC370901BE0671CEE2E37C54ECC4A7
                                                                      SHA1:DE94BCB7F69D5709F2ACF9D3B88D3F90FEDA2152
                                                                      SHA-256:3D836473330EEBC9CE57DB70B01059402E515CA620E61B26C545086D2EFCD696
                                                                      SHA-512:6FDB4360AD623A479763B5E721F570783EFB75B46D9BE807C5906FC7720EDE95200B054AD75446CEB98F5620126E82E67E79C853C0B93FC60B47B605A62290CF
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/271.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[271,116,88],{662:(e,t,n)=>{n.r(t),n.d(t,{getAllFilters:()=>f,getAllSmartFilters:()=>u,getEffectiveFilterParams:()=>_,getFilter:()=>c,removeFilter:()=>l,removeSmartFilters:()=>m,updateFilter:()=>d});var a=n(96),i=n(1024),r=n(499),o=n(80),s=n(43);function c(e,t){var n=h(e,t);if(n){var a=i.b(n);if(a&&1===a.length&&a[0]){var r=a[0];return r.id=t,r}}}function d(e,t){if(!t.id)throw new Error("Must provide a filter with an id to use updateFilter");var n=r.a(t);if(!n)throw new Error("Filter could not be serialized");var i=h(e,t.id);if(i){var s=void 0;try{s=o.l(n).documentElement}catch(e){throw new Error("Generated filter was not valid XML!")}i.parentNode.replaceChild(s,i),e.setIsDirty(!0,a.a.filters)}else e.addFilters([n])}function l(e,t){var n=h(e,t);if(n){var i=n.parentNode;"Where"===i.tagName?e.clearFilters():(i.removeChild(n),"Or"!==i.tagName&&"And"!==i.tagName||i.parentNode.replaceChild(i.firstElementChild,i),e.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (2392)
                                                                      Category:downloaded
                                                                      Size (bytes):9359
                                                                      Entropy (8bit):5.308524895488711
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:FFC23FC08292166429B92B1C177D7FBC
                                                                      SHA1:B208D52BD01C3C90CEF5616EF001A3C36FF8D6AC
                                                                      SHA-256:6E7643254A593DC07D35A6F8D360C26E0A73DBBF4BD071C11ADF1B628DE0E4EA
                                                                      SHA-512:C9101240924E26F1E6F39DA38B4111117D77EDFA76260D55D332B547356EE987CD2827BB4B91065E5A0F70A72912C6E59E2C55FE6CA4DE786F25E3E43490CC87
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/61.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[61,88],{863:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_828"),s=n(17),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.P)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.iUJ.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.pys.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,659:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(124),s=n(163),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_43"),u=n(590),f=0,p=(0,l.bQ)(function(e){return"".concat(++f)}),m=n(863),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactCh
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (21877)
                                                                      Category:downloaded
                                                                      Size (bytes):249498
                                                                      Entropy (8bit):5.2972837315589105
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:88F1B22B1626682C8015DD040EC9FDB7
                                                                      SHA1:1A21758FE91DA09A08FDFBDEC88EE667BF1D9AF0
                                                                      SHA-256:C5D7BA5911E1221B7D02896C4E5D6CBB56E8BA516BC0770ACA0268BF1905FC9E
                                                                      SHA-512:801C76D1538AF06582CAB48267B9549A2228B8C1F73AE34BFB200D09EC17D68ED7AE2571004B453F0EE073B5A754986D3031E5949ABC501DDD5A8D27A8AF0AD3
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/14.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{2356:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("tslib_102"),i=n(506),r=n(1781),o=n(981),s=n(1011),c=function(e){function t(t,n){var a=e.call(this,{},n)||this;return a._getOAuthToken=function(e,t){return new o.a({},{oAuthTokenDataSource:new s.a(a._pageContext)}).getToken(t)},a._microServiceEndPoint="",a._microServiceOAuthToken="",a._pageContext=n.pageContext,t.getOAuthToken&&(a._getOAuthToken=t.getOAuthToken),a._microServiceEndPointDataSource=new r.a(a._pageContext),a}return(0,a.XJ)(t,e),t.prototype.getCopilotItems=function(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){var i,r,o,s=this;return(0,a.qr)(this,function(a){switch(a.label){case 0:return i="".concat(e,"/_api/").concat("v2.0","/drives/").concat(t),[4,this.getDriveItems(i,n)];case 1:return r=a.sent(),o=[],r.forEach(function(e){e.file&&o.push({displayName:e.name,driveItemUrl:"".concat(i,"/items/").concat(e.id),extension:s.getExtension(e.name)})}),[2,
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (46022)
                                                                      Category:downloaded
                                                                      Size (bytes):162511
                                                                      Entropy (8bit):5.341510617736851
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:92D0787C3CEB09C8ADB9E55B69E5A157
                                                                      SHA1:A2A0742418E4F822F8495BA4309B80CB82507F7C
                                                                      SHA-256:CEF093D497800EEB236E0269CF9CB7498E0A0B7E6FC972AE5C3420808232064C
                                                                      SHA-512:C249D7A39C9311F65E5C2B074115606DA2795BC0A39603DEE022F3B5CC70ED8A8CD1BE51D529A9E968DB5359769AEF826B38CF886C8C75895D97151A39A2F3F4
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/249.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[249],{2006:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("tslib_102"),i=n(37),r=n("odsp.util_578");const o=function(e){function t(t){var n=e.call(this,{dataSourceName:"GraphContentTypeInfo"},t)||this;return n._oAuthTokenProvider=t.oAuthTokenProvider,n._canUseGraph=n._pageContext.isSPO,n._getOAuthToken=t.getOAuthToken,n}return(0,a.XJ)(t,e),t.prototype.getSiteAndWebIdfromUrl=function(e){var t=this;return this._canUseGraph?!r.HW.isActivated("c95c40f2-62e4-4398-b006-ab9a4536b76f","04/29/2021","Fetch token from AAD for graph resource in sharepoint admin content type gallery")&&this._getOAuthToken?this._getOAuthToken(this._pageContext.msGraphEndpointUrl).then(function(n){return t._getSiteAndWebId(n,t._pageContext.msGraphEndpointUrl+e)}).catch(function(){return null}):this._oAuthTokenProvider.getToken(this._pageContext.msGraphEndpointUrl).then(function(n){return t._getSiteAndWebId(n,t._pageContext.msGraphEndpointUrl+e)}).catch
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (11266)
                                                                      Category:downloaded
                                                                      Size (bytes):14406
                                                                      Entropy (8bit):5.3148780862047955
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:8FCA06B13F1BA0292ED5594B7BD6366E
                                                                      SHA1:61C5EC95A7E1260350B39032076AEE012E080073
                                                                      SHA-256:AAC2A97CFD6A0C76504D84B37C52BE680230AFDC450E298B5BE286D811889D93
                                                                      SHA-512:CF98E10C039D90D43BF052CFE15C90D43782CC79883434D047CE662C9BF3686FD32E05C765ECA2499DBD2092072E58BE49A75A89E1D130D541C65D4C0CB4C944
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/0.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0],{5344:function(e,t,n){n.d(t,{a:function(){return U}});var a=n("tslib_102"),i=n("react-lib"),r=n(30),o=n(361),s=n("fui.util_43"),c=n(274),d=n("fui.core_870"),l=n(1441),u=n(7092),f=n(2672),p=n(313),m=n(1683),_=n(1680),h=n(184),b=n(147),g=n(76),v=(0,s.e1)(function(e,t){return{root:(0,s.Pl)(e,t&&{touchAction:"none",selectors:{"& *":{userSelect:"none"}}})}}),y=n(521),S=n(139),D=n(275),I={start:"touchstart",move:"touchmove",stop:"touchend"},x={start:"mousedown",move:"mousemove",stop:"mouseup"},C=function(e){function t(t){var n=e.call(this,t)||this;return n._currentEventType=x,n._events=[],n._onMouseDown=function(e){var t=i.Children.only(n.props.children).props.onMouseDown;return t&&t(e),n._currentEventType=x,n._onDragStart(e)},n._onMouseUp=function(e){var t=i.Children.only(n.props.children).props.onMouseUp;return t&&t(e),n._currentEventType=x,n._onDragStop(e)},n._onTouchStart=function(e){var t=i.Children.only(n.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (5612)
                                                                      Category:downloaded
                                                                      Size (bytes):9958
                                                                      Entropy (8bit):5.394489418018844
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:BABBD42BC0BF6400C2F330BEB161F5FE
                                                                      SHA1:C31F19246767DEC5D16949B95D9C5434C5ECEFF4
                                                                      SHA-256:E7EB33239ED52452BE7B43B4CB9B1A1D7737948C66F51AA8C3EC64D1D9CF6B3A
                                                                      SHA-512:F48D8DACF7B4C737C6BCEAF5D67772936668975043FC3E53F633E71C7D01FC4C29C5C68AEF442A74DEFF9DA49D86639BF1D797F4132999867F34DBEC4F900C71
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/111.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[111,114,85],{660:(e,t,n)=>{var a;n.r(t),n.d(t,{QueryType:()=>a,default:()=>i}),function(e){e[e.Files=0]="Files",e[e.Recent=1]="Recent",e[e.DocumentLibraries=2]="DocumentLibraries",e[e.SharedWithMe=3]="SharedWithMe",e[e.DocsInCommon=4]="DocsInCommon",e[e.RecycleBin=5]="RecycleBin",e[e.Photos=6]="Photos",e[e.Search=7]="Search",e[e.AllMyPhotos=8]="AllMyPhotos",e[e.AccountChooserPicker=9]="AccountChooserPicker",e[e.AccountChooserMobileSDK=10]="AccountChooserMobileSDK",e[e.Popular=11]="Popular",e[e.RecentUnpopular=12]="RecentUnpopular",e[e.SecondStageRecycleBin=13]="SecondStageRecycleBin",e[e.Apps=14]="Apps",e[e.Subsites=15]="Subsites",e[e.RecentActivity=18]="RecentActivity",e[e.ExternallyShared=19]="ExternallyShared",e[e.SharedByMe=20]="SharedByMe",e[e.Favorites=21]="Favorites",e[e.DetailsPane=22]="DetailsPane",e[e.Channels=24]="Channels",e[e.PhotoStream=25]="PhotoStream",e[e.PhoneLink=26]="PhoneLink",e[e.Default
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:SVG Scalable Vector Graphics image
                                                                      Category:dropped
                                                                      Size (bytes):1864
                                                                      Entropy (8bit):5.222032823730197
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                      SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                      SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                      SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (28115)
                                                                      Category:downloaded
                                                                      Size (bytes):51347
                                                                      Entropy (8bit):5.390349943945586
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:89CC13936AF306F4EA7A92D6BF81CD73
                                                                      SHA1:99737D136AF2CEDC7308CE919ED550BF30ACDD43
                                                                      SHA-256:CAA55EBE49B9E75D6D81A3F7A6C477C7435A9A5C4ED1BAE85AD598CDC54E7BBF
                                                                      SHA-512:DAE1889506D8724ACD2141751CFBC9B2E3782C8EA7D6F89BC281E8E3FE3C110C723362A3D00893E0637F5AF781C0B59A4C17515C05830CA7DAAED98CD9C47B12
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/52.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[52],{1890:(e,t,n)=>{n.d(t,{a:()=>b,b:()=>v,c:()=>_,d:()=>y});var a=n("tslib_102"),i=n(1),r=n(21),o=n(2),s=n(40),c=n(1386),d=n("fui.core_870"),l=n("fui.util_43"),u=n(1891),f=n(181),p=n(41),m=n(8);function _(e){var t,n=e.htmlElementId,d=e.group,l=e.rowIndex,m=e.groupNameClickActionKey,_=e.groupToggleClickActionKey,h=e.expandButtonAriaLabel,b=void 0===h?"":h,y=e.selectGroupItemsAriaLabel,S=void 0===y?"":y,D=e.groupHeaderRowAriaLabel,I=void 0===D?"":D,x=e.depth,C=e.maxDepth,O=e.fieldDetails,w=e.groupByFieldName,E=void 0===w?"":w,A=e.collapsedGroupKeysSet,L=e.groupHeaderTitleRenderer,k=(0,s.d)([{key:_}]),M=O.length,P=[c.k];P=x===C?P.concat([c.l]):P.concat([c.m]),d.isSelected&&(P=P.concat([p.G]));var T=(0,s.d)([{key:o.Y}]),U={group:d,columnCount:M,groupByFieldName:E,groupNameClickActionKey:m};return(0,i.h)("div",(0,a.W_)({key:d.key,id:n,class:P.join(" "),"aria-selected":d.isSelected,"aria-expanded":!d.isCollapsed,"
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (10960)
                                                                      Category:downloaded
                                                                      Size (bytes):249049
                                                                      Entropy (8bit):5.421273120089921
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:1DBA1C5AB82ADC9F64D443FDA5A1FE85
                                                                      SHA1:CCBE07B3A30A762974F9E226BBFCE854BCDE2038
                                                                      SHA-256:C9FB7A2EA4EDDE99483DA9EAE6669244B8CA4878F01066622DAB899D31A913C9
                                                                      SHA-512:2E3F9E457AB70A9483C94208AA2B5CA54B50A10E230EAEC078B99341C1D9A1B8A11F92C373262A3D7EEEDC849C1514D4F6981AA684231BA40A389FBB776BD686
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/106.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[106,116,40],{1102:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>d,c:()=>l,d:()=>s,e:()=>c});var a=n(1049),i=n(63),r=n("odsp.util_578"),o=r.HW.isActivated("78432EE1-1DA7-4E3A-B230-9C77BFEC795B","05/26/2022","Validate RootFolder against List URL");function s(e){return new a.a({webAbsoluteUrl:e.webAbsoluteUrl}).build()}function c(e){var t=e.webAbsoluteUrl,n=e.listOrItemFullUrl,a=t||new i.a(n).authority;if(!a)throw new r.wH({code:"MissingWebUrlForApiUrl",message:"Could not determine the target webUrl to create an API call."});var o=s({webAbsoluteUrl:a});return!t&&n?o.method("SP.RemoteWeb",n).segment("Web"):o.segment("web")}function d(e){var t=e.webAbsoluteUrl,n=e.listFullUrl,a=new i.a(n),s=new i.a(t);if(!o&&a.authority&&s.authority&&s.authority.toUpperCase()!==a.authority.toUpperCase())throw new r.wH({code:"FullListUrlIsNotOnSameDomainAsWeb",message:"List url is not on same domain as Web url for GetList call"});var d=a.path,l=c
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (3525)
                                                                      Category:downloaded
                                                                      Size (bytes):6368
                                                                      Entropy (8bit):5.481410125135744
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:D729F63B32D87A21D1240DF7113B40F2
                                                                      SHA1:2A539C45D7E4496119132132A18D1340EB3F9C27
                                                                      SHA-256:9608459AA567F60567273A0814B79893E87EE444BE157AB680D4A80B2BD1AE49
                                                                      SHA-512:5B7D306CC94AB8ECCE28778407913E646E40D1696DA313FE309088190D244156EE2052A7D0C19FAD3D82BDF212B27B972C7E0290CB5D68A9419A17C2A1C7BC28
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/108.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[108,33],{704:(e,t,n)=>{n.r(t),n.d(t,{SPListErrorControl:()=>E});var a=n("tslib_102"),i=n(566),r=n(567),o=n(568),s=n(570),c=n("odsp.util_578"),d=n(1),l=n(0),u=n(569),f=new c.qT("messenger"),p=n(424),m=n("fui.util_43"),_=n(28),h=n(33),b=n(160),g=new c.qT("viewRenderTrackerKey"),v=n(135),y=n(3),S=n(565),D=n(564),I=n(672),x=c.HW.isActivated("e0f1d592-4fd1-4b80-9502-087805218e7a");function C(e){return e?e.message&&"object"==typeof e.message?e.message.value:e.message:void 0}var O=(0,y.gc)()?(0,h.b)({loader:function(e){return e.PrimaryButton}}):(0,v.a)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("fui.core"),n.e("fui.lco"),n.e("fui.lcoms"),n.e("fui.lcom"),n.e("fui.co"),n.e("ondemand.resx"),n.e(83)]).then(n.bind(n,671))];case 1:return[2,e.sent().PrimaryButton]}})})}}),w=(0,y.gc)()?(0,h.b)({loader:function(e){return e
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (2368)
                                                                      Category:downloaded
                                                                      Size (bytes):2373
                                                                      Entropy (8bit):5.209441410872159
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:B6E3812DF5A6A7A93F82599BBF92FB3C
                                                                      SHA1:4689E42BC2A035A07433F9A8C6001908E80E04FF
                                                                      SHA-256:892FAF4AD6E36DEF0F051600E92149482C1E8AF9B99041C217C0EA1F9D5D21DB
                                                                      SHA-512:4E797CBF2A899DB872E99AB9CF39BE6AE11097EC0052A182A0CD32818FCC305ED38378141E3EAEF0B2CD2A412EAF8700A8C55E633E41515E4EB6C597B73011A0
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/1592.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1592],{5998:function(e,t,n){n.r(t),n.d(t,{PdfSaveHelper:function(){return l},resourceKey:function(){return u}});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(1122),o=n(7476),s=n(581),c=n(4506),d=n(320),l=function(){function e(e,t){void 0===e&&(e={});var n=t.vroomDataRequestor,a=t.saveExecutor,i=t.identityDataSource;this._vroomDataRequestor=n,this._saveExecutor=a,this._identityDataSource=i}return e.prototype.getItemCurrentVersion=function(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,i,r,o;return(0,a.qr)(this,function(a){switch(a.label){case 0:return n=void 0,i="/drive/items/".concat(e.itemId,"/versions?$select=id"),(0,c.k)()||!e.graph?[3,2]:(r=(0,d.e)(t),[4,this._identityDataSource.getSharePointToken(r)]);case 1:n=a.sent(),i="/drives/".concat(e.graph.driveId,"/items/").concat(e.itemId,"/versions?$select=id"),a.label=2;case 2:return[4,this._vroomDataRequestor.send({accessToken:n,apiName:"versions",pa
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (14852)
                                                                      Category:downloaded
                                                                      Size (bytes):43310
                                                                      Entropy (8bit):5.274427607865426
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:1D91B533A4C7E06794DCF0FA2AD6AD81
                                                                      SHA1:B88AF050F754E9A274DF2F55FA3DF69E75C8307E
                                                                      SHA-256:BD8D0B305059B32E249B964D02D28FC80F995F093A7FBAB7270A6E983E03FE86
                                                                      SHA-512:01521BEC41CC4C65804767D1B34B419A255358DF2B514844F2CD376489DF815ECE546FCB36BF6DA17433CDE5F2F7F1E640F9B7FFD1E2E13579E370875AD7BDC2
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/259.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[259],{5414:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n("odsp.util_578").qT)("metadataSearchDataSource")}.,2784:function(e,t,n){var a,i=n("odsp.util_578"),r={ODB:563,Fallback:!1};!function(e){"use strict";function t(e){return"url"===e||"website"===e}var n;e.isShortcutItem=function(e){return!(!e||!e.extension)&&t("."!==e.extension[0]?e.extension:e.extension.slice(1))},e.isShortcutFileType=t,e.isShortcutEnabled=function(){return i.IT.isFeatureEnabled(r)},(n=e.ShortcutErrors||(e.ShortcutErrors={}))[n.UnknownError=0]="UnknownError",n[n.NewFileCreationFileAlreadyExistsError=1]="NewFileCreationFileAlreadyExistsError",n[n.InvalidCharacterError=2]="InvalidCharacterError"}(a||(a={})),t.a=a}.,2110:function(e,t,n){n.r(t),n.d(t,{ENGAGEMENT_ROOT:function(){return i.a},EngagementBuilder:function(){return i.b},EngagementHelper:function(){return s},EngagementPart:function(){return i.d},EngagementPartType:funct
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Web Open Font Format, TrueType, length 15696, version 1.3277
                                                                      Category:downloaded
                                                                      Size (bytes):15696
                                                                      Entropy (8bit):7.977214925834119
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:A8482C77FEAB1EC29835C17337F19170
                                                                      SHA1:FF7CFA9DD949F57B01AC68BDE8355290EEF11B38
                                                                      SHA-256:7C7878E552E192332F01AB2A0074036A836FA2A4B8F88487B3552291A6AAC33E
                                                                      SHA-512:4E99152400E98204A7406437542212D6BC4A24A79204410F5C4CB525660FAC0D49C1C29B34B98425B8BDB7C2646DC8361F6848B235DA73511FEF005F0A7E4CF3
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-bb19191d/fluenthybridfont/odsp-next-icons-5-16b3eaa3.woff
                                                                      Preview:wOFF......=P......~.........................OS/2.......G...`,.s.cmap...P........U.>.gasp................glyf......4...n(..j.head..8....4...6#...hhea..8<.......$....hmtx..8X...Y.... a..loca..8.........d.hmaxp..9........ .z.~name..9........O..R.post..=<....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px2..b.0.B2..@x....R..%.x...KH.P...;.(.".3....3#.@..B0.($...m2.. ...6.k..(.(#:.>."..&Q{,.dH....F4A. b........{8....J..uxb.A...YO...h|..K5. um.}..D...4.3.9|.f...m.`'...^........p..........3..<......ots....\....nq.?........%.1J..I.D.Y ..*1.+. ..\..I.4O.}+i...z.:..td.k..=t....:..o..............P.....5.gM.[m..Z.].1.Y|.GLc....s...\p...P.....UhC!..t....K.../P.b.....-O.r..Yx..x...?......*q..(.......X..D#......&D .!.6GE9"V.+.<<....Ag-8...g]$................x..}.x\..9.L.hF.G.S4..z...%..".6...F`....l...c....PB'$!..H0YP:......}.l.}...}......;..;E...............G..................B..\.]._.<..>..c....@.K... ....H.s....rZ.H...%[..=.P~?...)[2..p.l!...E..O........
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                      Category:dropped
                                                                      Size (bytes):17174
                                                                      Entropy (8bit):2.9129715116732746
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (11744)
                                                                      Category:downloaded
                                                                      Size (bytes):17973
                                                                      Entropy (8bit):5.364660326449301
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:FAD6BFB8207A35B1DDFFE757B3E61C20
                                                                      SHA1:71801E90E83867ABA87901B5063B1CFBFEA737BE
                                                                      SHA-256:328449C32F2FC269C06AE5BB21E362A0DCE40CAF75FFC18D7458112EEB3022F7
                                                                      SHA-512:DF12A89A722D96C812B1894261329988FB7F80AA9F9C5DD4F92DFE89D789BB2D566106DAC45AD891D80EA47EAB63E734E31687252F641AD565129D91B5E99EDD
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/17840.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[17840],{714776:(e,t,n)=>{n.d(t,{Yk:()=>s,hD:()=>o,hN:()=>d,oC:()=>c,r6:()=>r,y$:()=>l});var a,i=n(229386),r=function(e){return(0,i.Z)({accordionContainer:{marginTop:10},debugCommandBar:{paddingLeft:8,borderBottomStyle:"solid",borderBottomWidth:1,borderBottomColor:e?e.palette.neutralSecondaryAlt:""},debugCommandBarItem:{padding:8,paddingTop:14,paddingBottom:14},debugCommandBarIcon:{margin:"0px 4px",lineHeight:"16px",textAlign:"center",flexShrink:"0",fontSize:"20px",color:e?e.palette.themePrimary:""},debugMessageBar:{width:"auto"},scrollableContent:{overflowX:"hidden",overflowY:"auto",paddingLeft:16,paddingRight:16,paddingBottom:16},descriptiveText:{paddingTop:16,color:e?e.palette.neutralSecondaryAlt:""},developerTools:{paddingTop:16},title:{marginTop:5,marginBottom:5},toggle:{marginBottom:0},toggleSubtitleIcon:{paddingRight:4,fontSize:12},toggleSubtitle:{fontWeight:"normal",marginTop:-4,color
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (5527)
                                                                      Category:downloaded
                                                                      Size (bytes):11090
                                                                      Entropy (8bit):5.1242987200167995
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:DB86EFBBAEF1183391539C9179874758
                                                                      SHA1:3C73CAEFA99613726B7DDD860098C908BE04F186
                                                                      SHA-256:A7CF2743A6E168DC1AB34B4F6A6F841FCBBD8FD5754AD582169688186EDEE1AE
                                                                      SHA-512:F3C0D9D42CC0084D2990F4F39B9D5E0C15615F4881F35EF60367FAEC2492744BD6885EFB25390930BCBC816BE01B3CCBBA017326B5D5278DBBDBFB10BA5D1B57
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/1674.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1674,1613],{3084:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r}});var a=n(2701),i="32445A47-9E5D-4A63-A6FB-B8AF2225D90B",r=function(){function e(){this._allClientStatus=new Map,this._allUsers=new Map,this._clientUsers=new Map,this._userClientIds=new Map,this._pendingClientLeaveIds=new Set,this._interactiveClients=new Set,this._subscribers=new Set}return e.prototype.initPresenceStore=function(e){var t,n,i,r,o,s,c=this;this._currentUser=e.user;var d=e.clientInfos;if(d&&d.length>0)for(var l=0;l<d.length;l++){var u=d[l].client.clientId,f=d[l].lastUpdate,p=d[l].client.user.objectId,m=d[l].client.user;u&&f&&(null===(t=this._allClientStatus)||void 0===t||t.set(u,f)),m&&(null===(n=this._allUsers)||void 0===n||n.set(p,m),null===(i=this._clientUsers)||void 0===i||i.set(u,m),this._addUserClientId(p,u)),d[l].client.clientType!==a.a.nonInteractive&&(null===(r=this._interactiveClients)||void 0===r||r.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (8047)
                                                                      Category:downloaded
                                                                      Size (bytes):9885
                                                                      Entropy (8bit):5.150023137890183
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:FDF34F5F77D3566733C42197C6689C56
                                                                      SHA1:83E05E0C252089729F3F401286131890800A014B
                                                                      SHA-256:B41F6A77FA02FE6F11083E27B1CE5793524698BEB7279CD131B14700BD0FB334
                                                                      SHA-512:057E75BE42D9F93D0BD15EABC94EA5D2408B13260A0BF48C39B9F67E8B8F8A861FCD6FC3AC32849E0CD067BCEBBD503C97AF35C8909FE4D2B614C574AA148000
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/81.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[81],{871:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n(38),r=n(1049),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this._
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (6184)
                                                                      Category:downloaded
                                                                      Size (bytes):12277
                                                                      Entropy (8bit):5.378471680551106
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:1EC8560227BA35B2FB919D7F5EB8FE94
                                                                      SHA1:D3EB07A432BC82C5C1FA40A66DB2ED6DE6B5E09A
                                                                      SHA-256:0F3B9880D1FC179CBB3EF2ACF64114BFABEA7FF6773151B87068D335D79C0EFC
                                                                      SHA-512:4757A45CAE561A34007D7BBD7BA9DC12895C523BDB41991DB368136FEF225EB47643DDABD9A8F7F4AA89738D78C37038D9FAAAF3D4F21267EF95F8736C3A774F
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/27.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[27],{1448:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(1060);function i(e,t){var n=function(e){var t;try{e.MediaServiceFastMetadata&&(t=JSON.parse(e.MediaServiceFastMetadata))}catch(e){}return t}(e),i=n&&n.photo,r=n&&n.video,o=n&&n.audio,s=r&&{width:r.frameWidth,height:r.frameHeight}||i&&{width:i.width,height:i.height},c=s&&"number"==typeof s.width&&"number"==typeof s.height?{width:s.width,height:s.height}:void 0,d=(0,a.a)(t);return{isPhoto:!!i||"photo"===d,isVideo:!!r||"video"===d,isAudio:!!o||"audio"===d,dimensions:c}}}.,879:(e,t,n)=>{n.d(t,{a:()=>a.a,b:()=>i.a,c:()=>i.b,d:()=>r.a}),n(129),n(34);var a=n(16),i=n(5),r=(n(70),n(9),n(30),n(107),n(22),n(102));n(184)}.,1060:(e,t,n)=>{n.d(t,{a:()=>r});var a,i=n("fui.lco_496");function r(e){if(!a)for(var t in a={},i.MVE)if(i.MVE.hasOwnProperty(t)){var n=i.MVE[t].extensions;if(n)for(var r=0;r<n.length;r++)a[n[r]]=t}return e=e.replace(".","").toLowerCase(),a[e]||"genericfile"}
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (20772)
                                                                      Category:downloaded
                                                                      Size (bytes):20777
                                                                      Entropy (8bit):5.158944260932698
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:1192D72B9ECFD157D1BA6ADA7AFA37A9
                                                                      SHA1:6F4024460E2F2338AB17AA47E1C5F9794254799A
                                                                      SHA-256:A261A350E44AD5967D5E732AE4ECD232986F432C3D42C347E856DA5039EBE5FF
                                                                      SHA-512:9E59F2C4F9CDC05F7CAD7E8ED5823D999527A6D9B8422680E460A212E028290F96BFA7448D4C2A1DED5FD9A87FFA7CEF5F71EAB13D843514B4104BCA0D5EB356
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/1626.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1626],{5055:function(e,t,n){n.r(t),n.d(t,{PushNotifier:function(){return F}});var a=n("tslib_102"),i=n(11),r=n(113),o=n("odsp.util_578"),s=n(4046),c=n(39),d="PushNotifier",l="".concat(d,".SocketIoAPI"),u="".concat(d,".SocketIoAPI.GetToken"),f="".concat(d,".WebSocketConnect"),p="".concat(f,".ExceedMaxRetryLimit"),m="".concat(f,".HasPendingConnect"),_="".concat(d,".SocketIoConnect"),h="".concat(d,".SocketIoDisconnect"),b="".concat(d,".SocketIoServerDisconnect"),g="".concat(d,".SessionConnect"),v="".concat(d,".SessionDisconnect"),y="".concat(d,".SubmitUpdate"),S="".concat(y,".BeforeConnect"),D="".concat(y,".Missing"),I="".concat(y,".ERROR"),x="".concat(d,".Coauthoring"),C=[429,503],O=[403,404];function w(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];e.forEach(function(e){return e.apply(void 0,t)})}var E=function(e,t){if(null!==t&&"object"==typeof t){var n=Object.getOwnPropertyNames(t),a={};retur
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (30298)
                                                                      Category:downloaded
                                                                      Size (bytes):105770
                                                                      Entropy (8bit):5.392213533794559
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:DA6B9B632467EF7189D0EA7A3DC00679
                                                                      SHA1:F5116345491D55E853F46CA355F7BAC920B5EFBE
                                                                      SHA-256:8FC9E3D95566966AFD16C726DEFA90826DBAF2DBB17EE3275A18B6E2764B5C19
                                                                      SHA-512:15340A6BE36902AF6F61C0EC5E29835C2F7CA87FFC745999E117391DDD2145B4FCEDA64AC0261BA5E494D2A0B7CA73DEE6DAA20882E6B45EF9943820289662B7
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://shell.cdn.office.net/shellux/suiteux.shell.otellogging.c0bad8778d2f46e94272.js
                                                                      Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),f=e(69988),l=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=f.S);var l=e.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (5383)
                                                                      Category:downloaded
                                                                      Size (bytes):8264
                                                                      Entropy (8bit):5.4181815078389945
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:94BDAA164272A7A068F26E9141FD4252
                                                                      SHA1:2182ADBE76559DAD03EC425F1A3C20B99A7975A5
                                                                      SHA-256:FEDB04B7D9B6DD5AFAB395DD60B8938F0AE7ED489C7747DE23CDB7142C380404
                                                                      SHA-512:9542967FCF07702DAE39FF7889F5373ECCBA4E77B03C66274332E68455DFE26927B151C222B3397BC0AE91B1904FFB8C469F63EF7391E0521541DA57FE4C840E
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/98455.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[98455],{598356:(e,t,n)=>{n.d(t,{L:()=>l});var a=n(295610),i=n(408156),r=n(250943),o=n(499499),s=n(849424),c=n(568594),d=n(160258);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.i),l=t.fields,f=["theme","styles","tokens"],s.X.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.L$.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.gw)(f,{defaultProp:l})),(0,d.f)(f,t.statics),f}function u(e,t){
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (4204)
                                                                      Category:downloaded
                                                                      Size (bytes):5979
                                                                      Entropy (8bit):5.116658027899787
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:23EA040EFFF59AFAE59D8CEC1C38D531
                                                                      SHA1:8624685DF932074D69CF7E2DD7818F4B05FA02DA
                                                                      SHA-256:A67072D6FD373B652D92E2C75C5E8C7BED1F0CF44CF9496463F156186FC93842
                                                                      SHA-512:284EAD8201B74E588E035E6589726EBB74B339847774307C556228AB80F0A4356DD3DF30293FAD2AA3AFC65396E9BF1C2202C3BA29BEB4CF172CC5C9FE728EBD
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/116.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[116],{662:(e,t,n)=>{n.r(t),n.d(t,{getAllFilters:()=>f,getAllSmartFilters:()=>u,getEffectiveFilterParams:()=>_,getFilter:()=>c,removeFilter:()=>l,removeSmartFilters:()=>m,updateFilter:()=>d});var a=n(96),i=n(1024),r=n(499),o=n(80),s=n(43);function c(e,t){var n=h(e,t);if(n){var a=i.b(n);if(a&&1===a.length&&a[0]){var r=a[0];return r.id=t,r}}}function d(e,t){if(!t.id)throw new Error("Must provide a filter with an id to use updateFilter");var n=r.a(t);if(!n)throw new Error("Filter could not be serialized");var i=h(e,t.id);if(i){var s=void 0;try{s=o.l(n).documentElement}catch(e){throw new Error("Generated filter was not valid XML!")}i.parentNode.replaceChild(s,i),e.setIsDirty(!0,a.a.filters)}else e.addFilters([n])}function l(e,t){var n=h(e,t);if(n){var i=n.parentNode;"Where"===i.tagName?e.clearFilters():(i.removeChild(n),"Or"!==i.tagName&&"And"!==i.tagName||i.parentNode.replaceChild(i.firstElementChild,i),e.setIsDi
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (4286)
                                                                      Category:downloaded
                                                                      Size (bytes):6048
                                                                      Entropy (8bit):5.175718213579582
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:6CF9CE2DA14FE13EB7DAD946E8AA7D8D
                                                                      SHA1:A7626DFB5D4F83435539E7838B1BA40CBF44A31F
                                                                      SHA-256:A8E0E54C074E126FE2A714197EBF455A0F8E3A70750F81A8939C88FAA83DE4C0
                                                                      SHA-512:2871AD2F255C1B94A9A93BE3B02861B9FDCB4D73FA06DFAF89D2124481452F822455419FD05EF099E42B41B7B1111C3ED0AD01EAE13932C2D13A7AAD70208DC3
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/10.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[10],{1024:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>u,c:()=>c,d:()=>o});var a=n(61),i=n(469),r=n(80);function o(e){var t="string"==typeof e?(0,i.a)(e):e;return{filters:l(t.where),sorts:s(t.orderBy),groupBy:c(t.groupBy),fieldNames:(0,i.e)(t.viewFields),rowLimit:d(t.rowLimit),associatedContentTypeId:(0,i.d)(t.associatedContentTypeId)}}function s(e){if(e){var t=Array.prototype.slice.call(e.childNodes).map(function(e){return f(e)}).filter(function(e){return!!e});return t.length?t:void 0}}function c(e){if(e){var t=Array.prototype.slice.call(e.childNodes).map(function(e){return f(e)}).filter(function(e){return!!e});if(t.length){var n={isCollapsed:p(e,a.a.collapse,!0),group1:t[0]};return t[1]&&(n.group2=t[1]),n}}}function d(e){if(e&&e.textContent)return{rowLimit:Number(e.textContent),isPerPage:p(e,a.a.paged,!1)}}function l(e,t){if(e&&e.childElementCount){var n=u(e.firstElementChild,t);return n&&n.length?n:void 0}}function u(e,
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (1028)
                                                                      Category:downloaded
                                                                      Size (bytes):3290
                                                                      Entropy (8bit):5.501760187427966
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:92FD1D1E9A89871A569116CC7F324B75
                                                                      SHA1:0717D90EED1465642C012B45291D89DA89723E30
                                                                      SHA-256:2B8475973E891000F637FF562E6D8360A0A0E1AA097499AF1B8792253AD5B6A5
                                                                      SHA-512:2F3629A466EE25492E9AD8544F924D2AA38AE66595832DA8B75291B535198755C21A90C99FE42FFBD1F026EFF9AD5E1B18E6D0462105EB30026E5BCDC84CD15D
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/67429.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[67429],{552859:(e,t,n)=>{n.d(t,{k:()=>r});var a=n(408156);const i=a.createContext(void 0);function r(e,t){return function(e,t,n){if(!e)return t;t={...t};const{generatedControlId:a,hintId:i,labelFor:r,labelId:o,required:s,validationMessageId:c,validationState:d}=e;var l,u,f,p,m,_,h,b,g,v,y,S,D;return a&&(null!==(u=(l=t).id)&&void 0!==u||(l.id=a)),!o||(null==n?void 0:n.supportsLabelFor)&&r===t.id||null!==(m=(f=t)[p="aria-labelledby"])&&void 0!==m||(f[p]=o),(c||i)&&(t["aria-describedby"]=[c,i,null==t?void 0:t["aria-describedby"]].filter(Boolean).join(" ")),"error"===d&&(null!==(h=(_=t)["aria-invalid"])&&void 0!==h||(_["aria-invalid"]=!0)),s&&((null==n?void 0:n.supportsRequired)?null!==(y=(v=t).required)&&void 0!==y||(v.required=!0):null!==(D=(S=t)["aria-required"])&&void 0!==D||(S["aria-required"]=!0)),(null==n?void 0:n.supportsSize)&&(null!==(g=(b=t).size)&&void 0!==g||(b.size=e.size)),t}(a.us
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (23848)
                                                                      Category:downloaded
                                                                      Size (bytes):40639
                                                                      Entropy (8bit):5.413641550081512
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:F304887B593438202748813BB50CD0A7
                                                                      SHA1:367BBFF334EC2EC3D85A20AD893D0ED1783C8E94
                                                                      SHA-256:993FCA3EAC42C3DABEE03162674808797D237692F6B429A8DA085BBF093EF0D2
                                                                      SHA-512:28CDC43342D4D4FBF53D68B45B2927E5106A264C0D05B458CFC91BADEE59E358268BEE4CE5CA6F56627FFA4BEF06631821BA1E8E3D4145C13E89B1A0F6918FE0
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/74.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[74],{1457:(e,t,n)=>{n.d(t,{a:()=>g});var a=n("tslib_102"),i=n("react-lib"),r=n(1459),o=n(1371),s=n(1372),c=n(65),d=n("fui.lco_496"),l=n(889),u=n("fui.core_870"),f=n(1370),p=n("odsp.util_578"),m=n(1458),_=p.HW.isActivated("7275cfda-f426-40fa-9ec5-7514aedf5e61","12/09/2020","Alter check condition to detect whether custom formatter is present"),h=p.HW.isActivated("96fc2b1a-cf72-49fe-b61b-29c5a58dc38d","04/22/2022","Add aria-label to read out in format field name, Choice 1, 1 of 5"),b=p.HW.isActivated("a877a1d4-473d-40f9-8cba-a24f48f36300","05/12/2023","Fix Title on hover for selected options in Well for Lookup field in Spartan"),g=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.onKeyUpFired=function(e){e.which===u.Xf7.backspace&&t.props.onClick&&t.props.onClick(e,t.props.option)},t.computeTabIndex=function(){return"Well-"+t.props.currentWellIndex===t.props.pillDivId?0:-1},t.onKeyD
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (65301)
                                                                      Category:downloaded
                                                                      Size (bytes):137001
                                                                      Entropy (8bit):5.215895419327377
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:0DEDF6A60D4162D9AA2DEBD660C47A08
                                                                      SHA1:E44E1C9A594DC8AA1ABD3CB9E50F0CA73079D392
                                                                      SHA-256:56AC7935F6618E6784D7B8EDA08A07F13E47CABBE4BAA053D30858F5E4DB8859
                                                                      SHA-512:5E3CB03000A9748C823504B96AA7FC8A8B0086EECF8821AC0D80F414C8521F66D4ACF058799906500760E4822D9FD8F3E692CD735F7CCF98D53F5B6BDFE5EEBA
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/87844.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[87844],{751265:(e,t,n)=>{var a;n.d(t,{P:()=>a}),function(e){e.Horizontal="Horizontal",e.Vertical="Vertical",e.Longer="Longer"}(a||(a={}))}.,287844:(e,t,n)=>{n.d(t,{C:()=>ue});var a=n(295610),i=n(751265),r=n(243727),o=n(82999),s=n(607539),c=n(531344),d=n(551638),l=n(460177),u=n(287615),f=n(124825),p=new Map([["UNSUPPORTED_SCHEME",!1],["TIMEOUT",!1],["HTTP_ERROR",!1],["MALFORMED_DATA_URI",!1],["INVALID_TEXT_HEADER",!1],["INVALID_TEXT_CUE ",!1],["UNABLE_TO_DETECT_ENCODING",!1],["BAD_ENCODING",!1],["TEXT_COULD_NOT_GUESS_MIME_TYPE",!0],["MISSING_TEXT_PLUGIN",!0],["BUFFER_READ_OUT_OF_BOUNDS",!1],["JS_INTEGER_OVERFLOW",!1],["EBML_OVERFLOW",!1],["EBML_BAD_FLOATING_POINT_SIZE",!1],["MP4_SIDX_WRONG_BOX_TYPE",!1],["MP4_SIDX_INVALID_TIMESCALE",!1],["MP4_SIDX_TYPE_NOT_SUPPORTED",!1],["WEBM_CUES_ELEMENT_MISSING",!1],["WEBM_EBML_HEADER_ELEMENT_MISSING",!1],["WEBM_SEGMENT_ELEMENT_MISSING",!1],["WEBM_INFO_EL
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (22055)
                                                                      Category:downloaded
                                                                      Size (bytes):74238
                                                                      Entropy (8bit):5.113631201794253
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:20CE5782550923B2D5EBDFA802301F3E
                                                                      SHA1:6FFE53ED08E2B30FEB56F19C13BE3C36C1D4D0B6
                                                                      SHA-256:5AFF202680B0DA054E637D3B7A1BE643ABE63D60FB3B978678746204EFAECB07
                                                                      SHA-512:3E57DC9855F4104330BA65C6BF83A6C43CE0BB062D981BD1BB8B1DF91DA283AE4C7EE262F225FA60F0D37D9766CCEF5B44843E8257AFE068FC7F0A8D9581F57C
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-teams/fr/initial.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{998:e=>{e.exports=JSON.parse('{"d":"Copilot","g":"R.sumer","i":"R.sumer . {0} .","h":"R.sumer ces fichiers","b":"Comparer les fichiers","c":"Comparer les diff.rences entre ces fichiers et les mettre dans un tableau","e":"Cr.er une FAQ","f":"Cr.er une FAQ . partir de ..{0}..","a":"Poser une question"}')}.,377:e=>{e.exports=JSON.parse('{"a":"Afficher plus d.actions de pilote de copie pour cet .l.ment"}')}.,820:e=>{e.exports=JSON.parse('{"a":"D.sol.... Nous avons rencontr. un probl.me.","c":"Essayez d.actualiser la page.","b":"D.sol.... Nous n.avons pas pu r.cup.rer la page . afficher."}')}.,1708:e=>{e.exports=JSON.parse('{"a":"Ouvrir dans le lecteur immersif"}')}.,279:e=>{e.exports=JSON.parse('{"b":"Ajouter un raccourci . Mes fichiers","d":"Ajouter un raccourci . OneDrive","n":"Supprimer","p":"Supprimer le raccourci de Mes fichiers","y":"Supprimer de la liste par
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (11471)
                                                                      Category:downloaded
                                                                      Size (bytes):535460
                                                                      Entropy (8bit):5.0344292761053575
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:0C70BF9E20655415450609E6DF2608A8
                                                                      SHA1:B1ADC74F04DC2B911286C62933D0BE26E5BE0D74
                                                                      SHA-256:6EAE52CC8EEECA89F38CCB6D67450EF87DAB16F9EBACEE0785A6185917839101
                                                                      SHA-512:1EACC9D9D57443D116B51FF3D30AEF707E1F295F12F18E820BDC8C178EEBC20D1AFCF28FCF6C09F1165E85762B9CD27C641BF6AE8931A242120A0AF9B0570D08
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-spo-teams-lists/en-gb/ondemand.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{7182:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,8019:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (10574)
                                                                      Category:downloaded
                                                                      Size (bytes):18433
                                                                      Entropy (8bit):5.401636237758797
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:A37C34377CD163CEDB13D49B32087E6D
                                                                      SHA1:29C6E725F388F0E784282EE9144B7395C891B319
                                                                      SHA-256:21B60A365A3AFB4BBE8AB79AD1E587BC3005DEA3FCE305AA1FE2167B673BE819
                                                                      SHA-512:9226EC634AA3D734AF6B944680D224819DA76E771EC1F72FED15448FFB74B02E7284AEAFFDF2455BD84EDD580FF92045595E944EEB544822C90B6615A37DC2B1
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/1253.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1253],{2761:function(e,t,n){n.d(t,{a:function(){return f}});var a=n("tslib_102"),i=n("react-lib"),r=n(30),o=n(2988),s=n(459),c=n(147),d=n(133),l={beakWidth:16,gapSpace:0,setInitialFocus:!0,doNotLayer:!1,directionalHint:c.a.rightCenter},u=(0,r.a)(),f=i.forwardRef(function(e,t){var n=i.useRef(null),r=(0,d.a)(n,t),c=e.calloutProps,f=e.targetElement,p=e.onDismiss,m=e.hasCloseButton,_=void 0===m?e.hasCloseIcon:m,h=e.isWide,b=e.styles,g=e.theme,v=e.target,y=i.useMemo(function(){return(0,a.W_)((0,a.W_)((0,a.W_)({},l),c),{theme:g})},[c,g]),S=u(b,{theme:g,isWide:h,calloutProps:y,hasCloseButton:_}),D=S.subComponentStyles?S.subComponentStyles.callout:void 0;return function(e,t){i.useImperativeHandle(e,function(){return{focus:function(){var e;return null===(e=t.current)||void 0===e?void 0:e.focus()}}},[t])}(e.componentRef,n),i.createElement(s.a,(0,a.W_)({target:v||f,onDismiss:p},y,{className:S.root,styles:D,hideOverflow:
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (11471)
                                                                      Category:downloaded
                                                                      Size (bytes):485766
                                                                      Entropy (8bit):5.034425211920959
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:FC4101DC15F525C1FA76749A8B84B7FF
                                                                      SHA1:385FAD51A6E8BE893145B19630F6AF9B88DFDEA8
                                                                      SHA-256:1F5A03F7939C130E4D2ED5F1B45125B2BDEFF7A27A0EECFC56D9B6B34E448969
                                                                      SHA-512:9F9DB741CA54E1A34637196548C1511E518CDD89C396A40062EC641A27B8152A3853A32FCFBA2AA00792108CEBBCF430CF4DD87AD0E06F8200F5586A2B073BB5
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-teams/en-gb/ondemand.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{7017:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7786:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (11245)
                                                                      Category:downloaded
                                                                      Size (bytes):37876
                                                                      Entropy (8bit):5.542650339993149
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:FDD56442106649AA09F8681C65CE2091
                                                                      SHA1:F145F1FAE4EF8EBE3E322CE1C55D2F4E1DC850B1
                                                                      SHA-256:E75A7DD320EC4CA7ECF3675BF54B30A67E3F44E048D6182CF7CB63174023097A
                                                                      SHA-512:4A2D6D202288FFD23A0C78053B6A1E99E6AB2EA6A46AA8672D0639B82226C80548354B587F8181BCA93F746108E3A0D0C412CA153CE6558468636AD7FE9458FF
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/4775.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[4775],{357898:(e,t,n)=>{n.d(t,{A1g:()=>a});const a=(0,n(875427).k)("TextAlignLeft16Regular","16",["M1 3.5c0-.28.22-.5.5-.5h9a.5.5 0 0 1 0 1h-9a.5.5 0 0 1-.5-.5Zm0 4c0-.28.22-.5.5-.5h13a.5.5 0 0 1 0 1h-13a.5.5 0 0 1-.5-.5Zm0 4c0-.28.22-.5.5-.5h5a.5.5 0 0 1 0 1h-5a.5.5 0 0 1-.5-.5Z"])}.,485323:(e,t,n)=>{n.d(t,{Pzl:()=>r,Vab:()=>i});var a=n(875427);const i=(0,a.k)("TopSpeed20Regular","20",["M5.42 4.7A6.97 6.97 0 0 1 9.5 3.03V4.5a.5.5 0 0 0 1 0V3.02A7 7 0 0 1 16.93 9H15a.5.5 0 0 0 0 1h2c0 2-.86 3.9-2.21 5.17a.5.5 0 0 0 .69.73A8.17 8.17 0 0 0 18 10a8 8 0 1 0-13.44 5.9.5.5 0 0 0 .69-.73A7.2 7.2 0 0 1 3 10h2a.5.5 0 1 0 0-1H3.07c.2-1.36.78-2.6 1.64-3.58l1.44 1.43a.5.5 0 0 0 .7-.7L5.42 4.7Zm8.03 1.1a.5.5 0 0 1 .75.64l-.12.2a343.95 343.95 0 0 1-2.2 3.82 30.11 30.11 0 0 1-.65 1.01 1.5 1.5 0 0 1-2.28-1.94c.07-.09.2-.2.34-.33l.56-.48a123.93 123.93 0 0 1 3.42-2.77l.18-.14Z"]),r=(0,a.k)("Video20Regular","2
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (3506)
                                                                      Category:downloaded
                                                                      Size (bytes):7741
                                                                      Entropy (8bit):5.049124146153421
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:06604F38296AF74E1A9C5692F5F04614
                                                                      SHA1:3C15D852E1CF18F09F9D945FC21A964CBAA7DD56
                                                                      SHA-256:CB63C8E211E54068B8E06766F48F54B882FE6775D5B6B78445543B885F1CAF7E
                                                                      SHA-512:6FA60F09AE07381137D0D96EF415543D377F73053D2C4B42002FDD56E1CA8C6FC4E0FB33D325B187DED4BF10F5F44FF6F4F6524FE1F5C39B6DD4D6E3A65DEA40
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/freemiumlistshomewebpack/en-us/initial.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{123:e=>{e.exports=JSON.parse('{"a":"Only available when online"}')}.,230:e=>{e.exports=JSON.parse('{"t":"Dark red","u":"Red","v":"Orange","w":"Green","x":"Dark green","y":"Teal","z":"Blue","A":"Navy blue","B":"Blue purple","C":"Dark blue","D":"Lavender","E":"Pink","o":"Rocket","n":"Robot","e":"Bug","a":"Airplane","f":"Calendar","s":"Target","g":"Clipboard","i":"Color palette","l":"Lightbulb","j":"Cube","c":"Beaker","p":"Piggy bank","r":"Playlist","k":"Hospital","b":"Bank","m":"Map pin","h":"Coffee cup","q":"Shopping cart","d":"Birthday cake"}')}.,232:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"A few seconds ago","RelativeDateTime_AFewSeconds_StartWithLowerCase":"a few seconds ago","RelativeDateTime_AFewSecondsFuture":"In a few seconds","RelativeDateTime_AFewSecondsFuture_StartWithLowerCase":"in a few seconds","RelativeDateTime_AboutAMinuteFuture":"In about a minute","RelativeDa
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (6119)
                                                                      Category:downloaded
                                                                      Size (bytes):9432
                                                                      Entropy (8bit):5.249862802093394
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:6FF5E13870CF9AEC6AE87B39A3B6A722
                                                                      SHA1:3F3C3D2A2418AD4FA570CCBF33BEEB30FF2029FC
                                                                      SHA-256:9CC066F26675C472B2BE3B23B15B27E5556E78DA3B9905527A7351108707B776
                                                                      SHA-512:9F92D8857C9E48E7C03E552F35BAEDFA53F846403F6620B561A2699135C5FB50AB7DDC518B4C8BAE68D87FC2F897E951B96156C2F811BB67E4F79D819EFD1A62
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/83643.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[83643],{684611:(e,t,n)=>{n.d(t,{U:()=>o});var a=n(295610),i=n(408156),r=n(456202),o=function(e){function t(t){var n=e.call(this,t)||this;return n.state={isRendered:void 0===(0,r.J)()},n}return(0,a.__extends)(t,e),t.prototype.componentDidMount=function(){var e=this,t=this.props.delay;this._timeoutId=window.setTimeout(function(){e.setState({isRendered:!0})},t)},t.prototype.componentWillUnmount=function(){this._timeoutId&&clearTimeout(this._timeoutId)},t.prototype.render=function(){return this.state.isRendered?i.Children.only(this.props.children):null},t.defaultProps={delay:0},t}(i.Component)}.,2646:(e,t,n)=>{n.d(t,{LM:()=>c,Sn:()=>m,W_:()=>d,ZV:()=>f,gQ:()=>_,r6:()=>p,yN:()=>l,zr:()=>u});var a=n(295610),i=n(229386),r=n(125519),o={lineHeight:"20px",fontSize:"14px"},s={fontSize:"12px",lineHeight:"16px"},c=function(e){return(0,i.Z)({root:{marginLeft:"auto",color:e.semanticColors.bodyText},rootHov
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (1872)
                                                                      Category:downloaded
                                                                      Size (bytes):1877
                                                                      Entropy (8bit):4.743185313692871
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:3BC9CC1C75353736383121E43C123926
                                                                      SHA1:9A73354AC37A45AB40BE9CABBBC452520ED94275
                                                                      SHA-256:EA373D6C0407B4C42D68D096174B9A3F2FB1164B871D5EE04815ABB8F1FBC7D9
                                                                      SHA-512:632B233AD27DBB1581CAE2802FF1D3FEDCBE0E53BA2986E91763AC687596697587F3D083D7AF751854F1457367E3928CE863C4755457807443F9F069BD000574
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-spo-teams-lists/en-gb/deferred.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{8292:e=>{e.exports=JSON.parse('{"introPageHeaderText":"Add Microsoft Teams","selectPageHeaderText":"Pin resources as tabs in Teams","introPageDescription1":"Bring resources from this site into Teams for real-time collaboration all in one place. ","introPageSecondHeader":"Teams makes it easier to:","introPagePoint1":"Chat with your colleagues","introPagePoint2":"Co-ordinate online meetings with partners","introPagePoint3":"Work together on shared content","selectPageDescription":"Add pages, lists and document libraries as tabs in Teams to make shared resources readily available for collaborators. Once in Teams, resources in tabs can be added, removed or reordered.","continueButtonText":"Continue","addTeamButtonText":"Add Teams","cancelButtonText":"Cancel","recommended":"Recommended","pages":"Pages","lists":"Lists","doclibs":"Document Libraries","creatingTeam":"Creating your Team","addResource
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (60473)
                                                                      Category:downloaded
                                                                      Size (bytes):578694
                                                                      Entropy (8bit):5.427185714671087
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:67D46EEF1DE886CF5C93138D54FBB430
                                                                      SHA1:16D668680EE27B14B3CB0BD36DD27D78763B4E05
                                                                      SHA-256:45F7AC1E963C4B2AD9B911B7B600AC4C8633E4D379777D3A61F778296C76BFBF
                                                                      SHA-512:606D570F3931DF0602CF98882DF3C77519B30E010732A4599029DBA26BAD25773B0F7D764A7285795C81EE887AD79FB752A9DB6C09325E77300233C1E1CA6FD8
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-teams/plt.teamsodbfilebrowserdataprefetch.js
                                                                      Preview:/*! For license information please see plt.teamsodbfilebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e={210:(e,t,n)=>{"use strict";n.d(t,{a:()=>a});var a={accdb:{extensions:["accdb","mdb"]},archive:{extensions:["7z","ace","arc","arj","dmg","gz","iso","lzh","pkg","rar","sit","tgz","tar","z"]},audio:{extensions:["aif","aiff","aac","alac","amr","ape","au","awb","dct","dss","dvf","flac","gsm","m4a","m4p","mid","mmf","mp3","oga","ra","rm","wav","wma","wv"]},calendar:{extensions:["ical","icalendar","ics","ifb","vcs"]},classifier:{extensions:["classifier"]},clipchamp:{extensions:["clipchamp"]},code:{extensions:["abap","ada","adp","ahk","as","as3","asc","ascx","asm","asp","awk","bash","bash_login","bash_logout","bash_profile","bashrc","bat","bib","bsh","build","builder","c","cbl","c++","capfile","cc","cfc","cfm","cfml","cl","clj","cls","cmake","cmd","coffee","config","cpp","cpt","cpy","cs","cshtml","cson","csproj","css","ctp","cxx","d","ddl","di","disco","dml","dtd","d
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (11475)
                                                                      Category:downloaded
                                                                      Size (bytes):489156
                                                                      Entropy (8bit):5.031183124867763
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:010CCAD3C29A0FB50858EFB127E121F9
                                                                      SHA1:12B8CE361D7844793B97F2C578516E300A0501F9
                                                                      SHA-256:5E5B915BFADA468A9754765FF98A462B336330E112EA5B8DAC45B9F71DCC32C1
                                                                      SHA-512:3323DEA8B27BEAC5C411DA2F9E913B85720F4F1D1ADC02AEC2AEBD8243680833A8769907BE4B9CC4F7FB8454523D8D4B2F0447810E7460F8D38D985B3430E56A
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/en-us/ondemand.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx","deferred.resx"],{7071:function(e){e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7888:function(e){e.exports=JS
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (5519)
                                                                      Category:downloaded
                                                                      Size (bytes):5669
                                                                      Entropy (8bit):5.397323985329653
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:A2BCA02B0EDB1B6B82FAD2979071EA23
                                                                      SHA1:712DE8EC76A9DF59B8B637E23B8E99222B22ECBE
                                                                      SHA-256:A807EF78C5B4B68E2C62075370850ED469ECFFF079796B21200277F8D2595956
                                                                      SHA-512:F61C4C6BA4A8F53CC97E8F3561971C19635AC4EB69D6DD1E62B9835673BBCA4954640448E7D33D52CD078EA5498EDA23C727A9A3370175FCB2AEB004781139C4
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/253.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[253],{2079:(e,t,n)=>{n.r(t),n.d(t,{AddColumn:()=>u});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_496"),o=n("fui.lcoms_828"),s=n("fui.util_43");(0,s.pZ)([{rawString:".contentContainer_6a4e4d96{display:flex;flex-direction:row;height:300px;border-bottom:1px "},{theme:"neutralQuaternaryAlt",defaultValue:"#e1dfdd"},{rawString:" solid}.addColumnCallout_6a4e4d96{width:557px}.columnTypesContainer_6a4e4d96{padding:20px;width:218px;flex-direction:column;overflow-y:scroll;overflow-x:hidden}.descriptionSectionRoot_6a4e4d96{width:329px;background-color:"},{theme:"neutralLighterAlt",defaultValue:"#faf9f8"},{rawString:";padding:20px;display:flex;flex-direction:column;text-align:center}.descriptionSection_6a4e4d96{display:flex;flex-direction:column;height:220px;justify-content:center;align-items:center}.columnImage_6a4e4d96{max-width:180px;max-height:100px}.descriptionText_6a4e4d96{font-size:12px;max-width:334px;paddi
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (14939)
                                                                      Category:downloaded
                                                                      Size (bytes):80405
                                                                      Entropy (8bit):5.76349817895608
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:5F541A7AD8AE06D4A31BBF3604318328
                                                                      SHA1:EEC94F043F443B54719912E9C57B93EC15DC5760
                                                                      SHA-256:F4372941122BAE1BB9EBCC1087D27346DB50E02E1978892728161EEB1CB847B0
                                                                      SHA-512:8DF3B47012CAAF8F4ED109968919E0A2006232238FF6E5B31211EE767137E8F4C043E781E0508B018E5C37D5204FAB5C0D3F08E847618955408368AECD3A0FCB
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-meta-os/ja/initial.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{995:e=>{e.exports=JSON.parse('{"d":"Copilot","g":"........","i":"\\u0022{0}\\u0022 .....","h":"..............","b":".........","c":"........................","e":"FAQ .....","f":"\\u0022{0}\\u0022 .. FAQ ......","a":"...."}')}.,392:e=>{e.exports=JSON.parse('{"a":"........... Copilot ..........."}')}.,828:e=>{e.exports=JSON.parse('{"a":".........","c":"..............","b":"............................."}')}.,1698:e=>{e.exports=JSON.parse('{"a":"..... ......."}')}.,298:e=>{e.exports=JSON.parse('{"b":"[.......] ............","d":"OneDrive
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (3538)
                                                                      Category:downloaded
                                                                      Size (bytes):7478
                                                                      Entropy (8bit):5.340481407768019
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:192238A4FBE80BD7A91919584DC3A66E
                                                                      SHA1:0D6E6954FE1AF1065D7E63336BA6A66A03A71E59
                                                                      SHA-256:47C4C66ED51C51445E0356502020217A6999E45332E9C555CF5F34EF656861ED
                                                                      SHA-512:A38AF46EB8EB19B91CCCE435554AB9AC473F35A714B80CABF5605FA80439640A7FBFB0A4BE0043D0DA9FBA4E70E5E0C122CEC3C07DF8EC07C7E1593CCFD37C82
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/onePlayer.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11657],{824129:(e,t,n)=>{n.d(t,{$:()=>h});var a=n(654167),i=n(295610),r=n(408156),o=n(103133),s=n(682138),c=n(816178),d=n(684611),l=(0,s.y)(),u=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,i.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.type,n=e.size,a=e.ariaLabel,s=e.ariaLive,u=e.styles,f=e.label,p=e.theme,m=e.className,_=e.labelPosition,h=a,b=(0,c._q)(this.props,c.p7,["size"]),g=n;void 0===g&&void 0!==t&&(g=t===o.d.large?o.E.large:o.E.medium);var v=l(u,{theme:p,size:g,className:m,labelPosition:_});return r.createElement("div",(0,i.__assign)({},b,{className:v.root}),r.createElement("div",{className:v.circle}),f&&r.createElement("div",{className:v.label},f),h&&r.createElement("div",{role:"status","aria-live":s},r.createElement(d.U,null,r.createElement("div",{className:v.screenReaderText},h))))},t.defaultProps={size:o.E.medium,ariaLive:
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (30298)
                                                                      Category:downloaded
                                                                      Size (bytes):138995
                                                                      Entropy (8bit):5.381706583558563
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:8245C7D5B7953DE8B9E844E0DE7424A5
                                                                      SHA1:59E436EC217B51C0395344087E059EE86A5B573E
                                                                      SHA-256:1837877E364914EBE6FC4FC07E5236CAC30C0B0DDD7661538DAB94E479964B0B
                                                                      SHA-512:0869D60E840FE5F50351E1F94FB8049D93ABCB25213492693259F5FC12A28714B262622E1FE6FF3AA061FB5FD6FF0BEBA77FB1333934E5A377D5F572FF7ECF7E
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://shell.cdn.office.net/shellux/suiteux.shell.mast.021894eaf5e267f378ed.js
                                                                      Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_mast_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["mast"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),l=e(69988),f=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=l.S);var f=e.propertyStorageOverride;!f||f.getProperty&&f.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,(function(n){i
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (12337)
                                                                      Category:downloaded
                                                                      Size (bytes):14388
                                                                      Entropy (8bit):5.272004012137848
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:4F8B6A8305449B8866734736E7447C5A
                                                                      SHA1:4134B64AA6DCB17A549A7E939E759EA730CFCD50
                                                                      SHA-256:7B155C1DAEC4340E9B6D7966E7AFECFD7640ED26F6C42BC148239B6FB5B51B18
                                                                      SHA-512:CDC559A93D40AE7D489A11F478455DC23E1D48EA4744E897ACC2E491B42F7A681536496B117AC34F16609F36F93968AAC21692C6FA09A449C8C0AC781E63A931
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/158.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[158],{4376:function(e,t,n){n.d(t,{a:function(){return a}});var a={public:"Public",private:"Private"};t.b=a}.,2969:function(e,t,n){n.r(t),n.d(t,{createSearchRoot:function(){return o},getItemStatistics:function(){return s},getProperties:function(){return r},getUserFromOwsString:function(){return c}});var a=n(2405),i=n(579);function r(e){for(var t={},n=0,a=e.results;n<a.length;n++){var i=a[n],r=i.Key,o=i.Value;switch(i.ValueType){case"Edm.Boolean":t[r]={false:!1,true:!0}[o];break;case"Edm.Double":t[r]=parseFloat(o);break;case"Edm.Byte":case"Edm.Int32":case"Edm.Int64":t[r]=parseInt(o,10);break;case"Null":t[r]=null;break;case"Edm.String":if("Edges"===r){for(var s=JSON.parse(o),c=0,d=s;c<d.length;c++){var l=d[c];l.Properties.BlobContent&&(l.Properties.BlobContent=JSON.parse(l.Properties.BlobContent.toString()))}t[r]=s}else t[r]=o;break;default:t[r]=o}}return t}function o(e){var t=new a.a(e.key);return t.type=i.a.Fo
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (20146)
                                                                      Category:downloaded
                                                                      Size (bytes):114554
                                                                      Entropy (8bit):5.380690842907918
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:BC214B0F410B8F761504D60AB4FF8D01
                                                                      SHA1:650C1AF8748150F5CF128A8500ADF6ECB3BD7713
                                                                      SHA-256:0D971D2FEEBCA7FD3A70B602A236BDD87BCC633BE4908C1BD2A5BB20287A1C4F
                                                                      SHA-512:C975DDE2907DD6D6625AD5057C24017250A1108C2BE6D40A18ADCF6C676C66E80C66F689A519092F09BDD849EDC98E3405757ECC43131A2AAED62103C7DEFA0D
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/246.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[246,40],{861:(e,t,n)=>{n.d(t,{a:()=>g});var a=n("tslib_102"),i=n(37),r=n(980),o=n(183),s=n("odsp.util_578"),c=n(42),d=n(507),l=n(869),u=n(50),f=n(129),p=n(117),m=n(66),_=window&&window.performance,h={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsTooLong:!0,pathTooDeep:!0,pathIsTooDeep:!0,propertyNotUpdateable:!0,resyncApplyDifferences:!0,resyncUploadDifferences:!0,serviceReadOnly:!0,throttledRequest:!0,unlockRequired:!0,versionNumberDoesNotMatch:!0,virusSuspicious:!0,authFa
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (2653)
                                                                      Category:downloaded
                                                                      Size (bytes):5146
                                                                      Entropy (8bit):5.219307908304842
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:B3ED9CA5576FAB7E0589B7F65C6074F8
                                                                      SHA1:FB9D40F9C47292CFFD79C8E633EB5088F30DF4D5
                                                                      SHA-256:0DF4D8129402780A04A5CEF437F58150D86B022CB51A714AAA090119CC61BD7E
                                                                      SHA-512:7087AAF3245776FBB57ECD17F83F57A1F3651CC802D4A6221469C407F533A27F982F11E8056DB72550B14F8E34B73AF086B38A276ACA8655B8FF0D71534676AB
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/103.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[103],{860:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(47),i=n(119),r=(0,n("odsp.util_578").Yx)("ItemUrlHelper",i.a,{pageContext:a.a})}.,883:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(53),i=n(308),r=n(804),o=n(805),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Web Open Font Format, TrueType, length 16740, version 1.3277
                                                                      Category:downloaded
                                                                      Size (bytes):16740
                                                                      Entropy (8bit):7.975576501660072
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:A83FD1DB2032AE6B1EC50A849898B276
                                                                      SHA1:D42EDF336260BB75CDB1C7BE41BEC89F79AB0A50
                                                                      SHA-256:65A9854502F0BF484823CE4A7333E82C40100EA46564E6D247141F623E5C8210
                                                                      SHA-512:7EA6753B5F28449942B0053EEA271D58209850A27598C690D2FDD466CEE8D796F29A1507D15235E7323C3E8A3069885AFABC9DFB3C40ECA110E06392F2737616
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-bb19191d/fluenthybridfont/odsp-next-icons-4-dddda01d.woff
                                                                      Preview:wOFF......Ad................................OS/2.......G...`/:o.cmap...P........c.b7gasp................glyf......90..pl`!$qhead..<....6...6#...hhea..<L.......$....hmtx..<h..._........loca..<.........o_..maxp..=........ .p..name..=........O..R.post..AP....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..1.....`u,......@t...x...K+.Q...3C.....\...{ec...qI.R...E.!..D.r'&.B.$+>..b.<.$..a......[.9.y{..:J)....Oe]..bf_k..gT...hf0.Y.f...g..Y.......d..Y.z6...lg'{8.a.p.c..$.L....nr.{...Ox.s^.7.....L7_.F.(....K..H..I.@.%V.$Q.$EF...xJ{vx<J}.r.|N.z.j.....i_.....~..M.........../....!Q..o...}.......C.a..+.b..pc.kpa.+X...1.']...y.....$F...l..}.E...V'..A..P.'.Q...<=...E.#.9.5.HE..t...8...F...|.......,....}}..^.-.............x..}.|...{3..lY.G...:G..[.....J..19.p%$@.!...0..N...h..P.,..`.f..............B......[...13.e...l.4.73o.y..~...z..x....u..<.P..\P..n-......s.u3wq.}z...&. .%T.....p.:.v}8..b:..3.Nt..`g?..R...R...f=.~..v.d`.1..v.6y....h....|...k&;.=......#{....#.E..^. .
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (20194)
                                                                      Category:downloaded
                                                                      Size (bytes):41991
                                                                      Entropy (8bit):5.17695968641479
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:B2187739A69135BDDFEA0268984EA52B
                                                                      SHA1:A6FBEDA2405AF4602B7492634A1A0C2FEEE53954
                                                                      SHA-256:11A684EAD763BC623EBF81FEE0832441311D4690D4A11FD28A9B782A13335308
                                                                      SHA-512:F0E44EE3D4B4546262CDDAEBFBE0273D32E6431E68CFBBD9CC9F4CDEC9DDF03E2D836059B32384781BA55B9BD3918F30D2160F73CC2CA1B1DD6EBD9E3368DA1D
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/63.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[63],{5465:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(7106),i=function(){function e(e){this._dataSource=e.sharingDataSource||new a.a({getParentListId:e.getParentListId,pageContext:e.pageContext}),this._itemProvider=e.itemProvider}return e.prototype.getSharingInformation=function(e,t,n,a,i){return this._dataSource.getSharingInformation(e,t,n,a,i,void 0)},e.prototype.getSharingInformationForRMA=function(e,t){return this._dataSource.getSharingInformationForRMA(e,t,void 0)},e.prototype.shareLink=function(e){var t=this;return this._dataSource.shareLink(e).then(function(n){return t._invalidateItem(e.items[0]),n})},e.prototype.unshareLink=function(e){var t=this;return this._dataSource.unshareLink(e).then(function(n){return t._invalidateItem(e.item),n})},e.prototype.updatePermissions2=function(e,t,n){var a=this;return this._dataSource.updatePermissions2(e,t,n).then(function(e){return a._invalidateItem(t),
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (862)
                                                                      Category:downloaded
                                                                      Size (bytes):867
                                                                      Entropy (8bit):5.170647711669078
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:E0171E6836D56E0BDB35E032C26D591A
                                                                      SHA1:4FAA978A52D4561D09BD7860607EFA4E3C486014
                                                                      SHA-256:4CFB46D634EAADB8D9749DEE0BD54E3AEAC6B67C1D5E5E41223E0F3C96F479A7
                                                                      SHA-512:C30EEA86359D1DB186908BD2CA4E7180DD874870A75110A41A76AF188E43E5BE2622D5993E74B714712A50C1C10BE9FC23C5CC2E2E3E7557F03BDA5A5BFCB16A
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/51.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[51],{771:(e,t,n)=>{n.r(t),n.d(t,{removeSelectedColumnStyles:()=>l,removeSelectionAffordances:()=>c,setSelectedColumnStyles:()=>d,setupSelectionAffordances:()=>s});var a=n(2),i=n(8),r=n(21),o=n(232);function s(e,t,n,a,r,s){if(e.setGridPosition(t),2===t.colEnd||e.setVisibility(!0),n||e.toggleCssClass(o.d,!0),!r){var c=t.rowStart<=1,l=2===t.colEnd,u=!(0,i.c)()&&s;!c&&!l&&!u&&d(a,t.colStart,t.colEnd)}}function c(e,t,n){e.setVisibility(!1),e.toggleCssClass(o.d,!1),n||l(t)}function d(e,t,n){if(n-=2,(t-=1)<0&&(t=0),r.x){var i=(0,a.A)(e);if(i)for(var s=t,c=i.children[t];s<=n&&c;)c.classList.add(o.e),s++,c=(0,r.v)(c)}else for(var d=(0,r.h)(e)||[],l=t;l<=n;l++)d[l].classList.add(o.e)}function l(e){var t=(0,a.A)(e);if(t)for(var n=t.children[0];n;)n.classList.remove(o.e),n=(0,r.v)(n)}}.}]);
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (64616)
                                                                      Category:downloaded
                                                                      Size (bytes):393215
                                                                      Entropy (8bit):5.46462494914996
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:1706EA62F9EE5543024C026EA19D8147
                                                                      SHA1:9FA01FF659CC3555AA7F3422AAD52C4E40998FA1
                                                                      SHA-256:4A823533DF3401DF35B90823F2B3B658150F742E99E862491E7BF595DC0FBF85
                                                                      SHA-512:78517F45643988AF052B60D4B8D1F79FDFB8977B38CB0AB0A2291510C2845B295944CC072FEFFC5D599517B4806D35F69D4A3B983EB9A7C39A54E523982172BF
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_HynxqeZdtbyHDb4R-n7Odg2.js
                                                                      Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,i,o=n[0],r=n[1],s=0,c=[];s<o.length;s++)
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:C source, ASCII text, with very long lines (11334)
                                                                      Category:downloaded
                                                                      Size (bytes):239789
                                                                      Entropy (8bit):5.453066856807219
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:A164DE9E88B4D1208241A0F482174657
                                                                      SHA1:599591BC5BF5C8954B7F41AD7FAA5EA175A967CB
                                                                      SHA-256:9FB1C79172FE4A34DA4CB373A3E0835D9476A390AFDB7084BEA56648DA8025C0
                                                                      SHA-512:620C35D8BAF28A6CAACD46F1FB2BEE005631B4D697BDC8383F46738B90F820BF64A242981EE246D06CFC2570462EB4BF32D96F96DEC39D1C1AC9C5D60A1AA6B2
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/plt.listviewdataprefetch.js
                                                                      Preview:var __webpack_result__;!function(){"use strict";var e={594:function(e,t,n){n.r(t),n.d(t,{__assign:function(){return a.W_},__asyncDelegator:function(){return a.nT},__asyncGenerator:function(){return a.Hq},__asyncValues:function(){return a.qA},__await:function(){return a.jr},__awaiter:function(){return a.Zd},__classPrivateFieldGet:function(){return a.nu},__classPrivateFieldSet:function(){return a.Cn},__createBinding:function(){return a.bg},__decorate:function(){return a.uh},__exportStar:function(){return a.m_},__extends:function(){return a.XJ},__generator:function(){return a.qr},__importDefault:function(){return a.D},__importStar:function(){return a.JV},__makeTemplateObject:function(){return a.hY},__metadata:function(){return a.ZX},__param:function(){return a.$T},__read:function(){return a.MS},__rest:function(){return a.l7},__spread:function(){return a.Te},__spreadArray:function(){return a.AE},__spreadArrays:function(){return a.CO},__values:function(){return a.OY}});var a=n("tslib_102")}
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (65457)
                                                                      Category:downloaded
                                                                      Size (bytes):138275
                                                                      Entropy (8bit):5.330034391128611
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:D58C85F3D50A0CED36CF9D6143648159
                                                                      SHA1:657A6CD02C500CEF4388E1B1A706F35CC34FB566
                                                                      SHA-256:4D62D9943D25C3454FFB306BA628B18E423240FB3B45DB8BE55A3A43CDF88067
                                                                      SHA-512:3A54B2275E43B8B23D55AEB550A606B6C023CCCCB187FB57042F6A906185FF49D990ADF5802331D951449E2C8E5DF638497674C90915976F7B6D303414B7973F
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-c7f72e09.js
                                                                      Preview:/*! For license information please see odsp.1ds.lib-c7f72e09.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_InMemoryPropertyStorage:function(){return vs},_OneDSLogger:function(){return gs}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return ts},requiredDiagnostic:function(){return es},requiredService:function(){return ns}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){return o=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i i
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (7235)
                                                                      Category:downloaded
                                                                      Size (bytes):7334
                                                                      Entropy (8bit):5.138765267335293
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:AAF550F83548A472677CA0D8AF09EB40
                                                                      SHA1:2FF0061EFBA8143D235565B37B07B85D457ED839
                                                                      SHA-256:0B100BD5D5D6E6BB7F833AA6382A5C9809829805825FDAC7F0C8AE66F83E3276
                                                                      SHA-512:0B7ED87E5700345A1FA5C6ACF8F51F9F1ABDF291C3E2BA8DEE540F226A68B73251087321B12787764E31296C1EF88133F4672083ED18A39E677105534B479AAF
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp.tslib/tslib-b1569464.js
                                                                      Preview:/*! For license information please see tslib-b1569464.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["tslib"],{tslib_102:function(e,t,n){n.d(t,{W_:function(){return r},nT:function(){return S},Hq:function(){return y},qA:function(){return D},jr:function(){return v},Zd:function(){return l},nu:function(){return w},Cn:function(){return E},bg:function(){return f},uh:function(){return s},m_:function(){return p},XJ:function(){return i},qr:function(){return u},D:function(){return O},JV:function(){return C},hY:function(){return I},ZX:function(){return d},$T:function(){return c},MS:function(){return _},l7:function(){return o},AE:function(){return g},CO:function(){return b},Te:function(){return h},OY:function(){return m}});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("fun
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (10449)
                                                                      Category:downloaded
                                                                      Size (bytes):15724
                                                                      Entropy (8bit):5.237413601072931
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:F37D7E60343D45BF33F13E3273E52488
                                                                      SHA1:31D34460B5AEC69D4E660EC6AC01F590B3998A11
                                                                      SHA-256:0AE31422A2D38ED4F86A3E87B2BA79E6FC82FED417FAA376B86E7C90F8C300A7
                                                                      SHA-512:9912AA3A8E517AC4F97CD270F5EBBE33BDCAE96C1136A09658D4BDBDD8AFF433D8BE20AB61A27DEF2075E6E7D0ACF97D5E7E12FDFF143716E09D990580971312
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/7.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7],{5404:function(e,t,n){n.d(t,{a:function(){return D}});var a,i=n(36),r=n("tslib_102"),o=n("react-lib"),s=n(2438),c=n(76),d=n(30),l=n(126),u=n("fui.util_43"),f=n(138),p=n(990),m=n(45),_=n(2454),h=(0,d.a)(),b="TextField",g=function(e){function t(t){var n=e.call(this,t)||this;n._textElement=o.createRef(),n._onFocus=function(e){n.props.onFocus&&n.props.onFocus(e),n.setState({isFocused:!0},function(){n.props.validateOnFocusIn&&n._validate(n.value)})},n._onBlur=function(e){n.props.onBlur&&n.props.onBlur(e),n.setState({isFocused:!1},function(){n.props.validateOnFocusOut&&n._validate(n.value)})},n._onRenderLabel=function(e){var t=e.label,a=e.required,i=n._classNames.subComponentStyles?n._classNames.subComponentStyles.label:void 0;return t?o.createElement(s.a,{required:a,htmlFor:n._id,styles:i,disabled:e.disabled,id:n._labelId},e.label):null},n._onRenderDescription=function(e){return e.description?o.createElement("s
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:JSON data
                                                                      Category:downloaded
                                                                      Size (bytes):30974
                                                                      Entropy (8bit):5.17810744727225
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:6B46F0FBC655861D1B4E46076F02AD8C
                                                                      SHA1:11104DB70F3012AF74AF50D0F47307C6F2D28C2C
                                                                      SHA-256:CF3B978E271CA64B48CECC2B068AE832E5A060C71B1446DD3DBCB459151B8BD2
                                                                      SHA-512:0C09587109B50A2BDE8949A62671E381EB40975C558CE2DB5B2A9B0CDE711152583C7C2DFE440DA82CB95A430A1C059349A529D625C99761A56D1D1FA6C6E14C
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://shell.cdn.office.net/shellux/api/ShellBootInfo/business/OneShell/en-us
                                                                      Preview:{"Architecture":1,"Audience":1,"Resources":{"Version":"1.20240622.2.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-9c45969b1632db1e4234_node_modules_mecontrol_flue-70ff18\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-9c45969b1632db1e4234_node_modules_mecontrol_flue-70ff18.e168e9014633583950a5.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-9c45969b1632db1e4234_node_modules_mecontrol_flue-70ff18.e168e9014633583950a5.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-9c45969b1632db1e4234_node_modules_mecontrol_flue-a1c41a\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-9c45969b1632db1e4234_node_modules_mecontrol_flue-a1c41a.5c199a37a877140577a7.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (49573)
                                                                      Category:downloaded
                                                                      Size (bytes):143118
                                                                      Entropy (8bit):5.275231217201309
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:589E281CF45FF8D12EB8566DBE76DCF1
                                                                      SHA1:2BB400042DF35CA1BED77DDABDFCC71E795ABFF6
                                                                      SHA-256:E8372467A58F13724FF1104C11961E22A17B24534246A475F9A18427B89D3050
                                                                      SHA-512:DA2B853B7AA4930966D3F99635B577328A8B8AB9490328CC924C1C722B04DCE7492781A5D643D40AB637B8C7BE8D981CE47E8778CA8B24FB95EEB6D2CC661FAA
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/38.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[38],{952:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(895);function i(e){return(0,a.a)(e())}}.,945:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(882),i=n(343),r=n(881),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,946:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(881),r=n(945),o=n("odsp.util_578"),s=n(947),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function t
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (5247)
                                                                      Category:downloaded
                                                                      Size (bytes):18595
                                                                      Entropy (8bit):5.464072664090857
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:8BFBA95940B55C692DD12B141980A0E5
                                                                      SHA1:03D63102CFFE331D073F5ED6D84D5727230FBC65
                                                                      SHA-256:2E7DEC7653BAD4684965E6888B381DBC44B1D49BF9F13DD57F3C8CD6A6327B38
                                                                      SHA-512:8A14C64C7C3FADBB7B86C7A406AE842F2C4B7BA5B612841AF2020FC3313D1C482BE0E1A6692D837457B329A48D36FFC1C45F836E52E9A48DF25F4EE63CCDCCFF
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/12.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[12],{6993:function(e,t,n){n.d(t,{a:function(){return s}});var a=n(62),i=n(6994),r=n(6992),o=n("odsp.util_578");function s(e){var t,n=e.key,s=n.listFullUrl,c=n.itemId,d=n.rootFolder,l=e.listData,u=l.ListTitle,f=l.ListTemplateType,p=l.SiteTitle,m=e.pageContext;if(c||d){if(d){var _=(0,r.a)(d,s);_>-1&&(t=d.substring(_+1))}}else t="string"==typeof f&&Number(f)===a.a.mySiteDocumentLibrary?(null==m?void 0:m.isMySiteOwner)||(null==m?void 0:m.isSiteOwner)||!(null==m?void 0:m.webTitle)?o.HW.isActivated("A45693F1-9800-49B4-87B3-FD12A3943BF7")||m||!p?i.a:p:(0,o.OO)(i.b,m.webTitle):u;return t}}.,3834:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return h},c:function(){return _},d:function(){return p},e:function(){return d},f:function(){return u},g:function(){return c},h:function(){return f},i:function(){return l}});var a=n(57),i=n(3332),r=n(1809),o=n(1808),s=n(3833);function c(e){return!!e.RemoteItem}function
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (8467)
                                                                      Category:downloaded
                                                                      Size (bytes):9602
                                                                      Entropy (8bit):5.5799286449292556
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:A1B2A3DBE0FA22D08DF53E8BB626FA92
                                                                      SHA1:AB477F6C51A4BEA54BBD1775BED6A8902FB0BF5A
                                                                      SHA-256:F5FEB6FF805C7C46B05E915628BAA2F68CC1375B1BB713A7E319A71212F906C5
                                                                      SHA-512:C804343DEC304967BD5A9E14DFBAFD7905A918886C8B2696B30F203E625A2E8665A31BE87884B4BED119FFBBC2D9D7C86BFF7EFDDB097C9846BD55674AFF22DA
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/12906.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[12906],{312906:(e,t,n)=>{n.d(t,{u:()=>A});var a=n(408156),i=n(378445),r=n(557625),o=n(250708),s=n(32687),c=n(86862),d=n(85978),l=n(834638),u=n(867437),f=n(727251),p=n(235094),m=n(281546),_=n(923047),h=n(692217),b=n(851261),g=n(663859),v=n(55928),y=n(161816),S=n(230985),D=n(878542),I=n(14813),x=n(218777),C=n(402904),O=n(550948),w=n(501544);const E=(0,O.s)({root:{mc9l5x:"fjseox",B7ck84d:"f1ewtqcl",B2u0y6b:"f132xexn",Bceei9c:"f158kwzp",Bahqtrf:"fk6fouc",Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm",Btd35i7:"fokg9q4",Bbmb7ep:["f1aa9q02","f16jpd5f"],Beyfa6y:["f16jpd5f","f1aa9q02"],B7oj6ja:["f1jar5jt","fyu767a"],Btl43ni:["fyu767a","f1jar5jt"],B4j52fo:"f5ogflp",Bekrc4i:["f1hqa2wf","finvdd3"],Bn0qgzm:"f1f09k3d",ibv6hh:["finvdd3","f1hqa2wf"],icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],g2u3we:"fghlq4f",h3c5rm:["f1gn591s","fjscplz"],B9xav0g:"fb073pr",zhjwy3:["fjscp
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (61177)
                                                                      Category:downloaded
                                                                      Size (bytes):113355
                                                                      Entropy (8bit):5.285112404757625
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:302E4073AA25D25E03DA26AA4A94AD62
                                                                      SHA1:CBB8C69EC1FE0E5795DF9BD6C12B7837C61A81DC
                                                                      SHA-256:8B81B6DBB9AF6502D78ABE8A85D135861848E0597989901DA42C62ECB841A07D
                                                                      SHA-512:3F1F0CEB445D074B3B60C6E63AC03F061119379B49306387BFA2834C2F3330BA019A2C5BFB01D553398DE18E7C6CC7199CF3B70334A69B2373C9F51DA44359F2
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_mc5ac6ol0l4d2iaqspstyg2.css
                                                                      Preview:/*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!.------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------..This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise...//-----------------------------------------------------------------------------.twbs-bootstrap-sass (3.3.0).//-----------------------------------------------------------------------------..The MIT License (MIT)..Copyright (c) 2013 Twitter, Inc..Permission is hereby granted, free of charge, to any person
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (18796)
                                                                      Category:downloaded
                                                                      Size (bytes):60318
                                                                      Entropy (8bit):5.049816772797335
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:9808D691614654727F813D2225799282
                                                                      SHA1:096CD4B1B6F1A506C2328A71803839332107991A
                                                                      SHA-256:3AF043E11B30E569732C938DE69983AB771B9521D1CAA03DE04DEE7E43B25FB3
                                                                      SHA-512:360DEC8D82128BC467F3130FBAA4891687E43A69F6499392B80153FFA2F250C072623CB70BE110F9E03B395ED382C78B98D8FBCC07FF46F9480D86C9D88F1118
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/en-us/initial.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{1009:function(e){e.exports=JSON.parse('{"d":"Copilot","g":"Summarize","i":"Summarize \\u0022{0}\\u0022","h":"Summarize these files","b":"Compare files","c":"Compare the differences between these files and put them in a table view","e":"Create an FAQ","f":"Create an FAQ from \\u0022{0}\\u0022","a":"Ask a question"}')}.,376:function(e){e.exports=JSON.parse('{"a":"Show more copilot actions for this item"}')}.,789:function(e){e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1798:function(e){e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,283:function(e){e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (63719)
                                                                      Category:downloaded
                                                                      Size (bytes):63789
                                                                      Entropy (8bit):5.228135842427835
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:B14572278B9547F87683554E650CC9C5
                                                                      SHA1:1FF069F1B0ED40FE23DED5F4EADB378E5DF62C45
                                                                      SHA-256:5C4BEDF7850FBDD3D6884DCE527A480655B7FD639FDC76079AF69DC10437E15E
                                                                      SHA-512:3328E1EA0AC5FAC6EC1F9FC99115063DC56BE8D0731588E92E003381B42980949C7699B33D6A39D3C26F6058F18FB4F3106122A961429EFDF26B23D023202555
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/item-viewer-pdf/index.worker.js
                                                                      Preview:/*! For license information please see index.worker.js.LICENSE.txt */.!function(t,e){if("object"==typeof exports&&"object"==typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var n=e();for(var r in n)("object"==typeof exports?exports:t)[r]=n[r]}}(this,(function(){return function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e)
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Java source, ASCII text, with CRLF, LF line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):896
                                                                      Entropy (8bit):5.360535894387156
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:CA208889C43984FD61B3BD31C67D8A5B
                                                                      SHA1:98D5571B04A60AB928583CBA106C7B4F2AEF9F08
                                                                      SHA-256:67ED95EE0457766122A8025FCCB7D1863C8FE9EBC0689CB0AB5F5F982BCFEA68
                                                                      SHA-512:26BFF10CA1FE5A1BA3406F178575E43975015462C2E96374081A9D0E1F7A634D849155FC4A82F23E99FEB1F1CE1C57FC32F24751EA4E8E4072B57C3716E65FBC
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:"https://netorg7716231-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B%5D%7D&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%5D&prefetchListData=true&defaultBrotli=true&authenticateFast=true&wwData=true&enableTheming=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true"
                                                                      Preview:..var _startTime=performance.now(),_startTimeTicks=Date.now();.var _shouldBypass=false;.var _cdnBaseUrl='https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/';.var _swBuildNumber='odsp-web-prod_2024-06-21.007';.var _wwBuildNumber='odsp-web-prod_2024-06-21.005';.var _oneShellUrl='https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell';.var _wwKillSwitches={'EDB10EF8-9658-4857-BEFC-A4C8260B34D4':true};.var _killSwitches={"ad3762fb-52b2-48cb-8c10-1116b9c6f481":true,"5F607A8D-6429-4962-B120-1EB1354EE6EA":true};.var _prefetchBaseUrls={"stsserviceworkerprefetch":"https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/"};.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/stsserviceworkerprefetch/stsserviceworkerprefetch.js');.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/spserviceworker.js');...
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (10004)
                                                                      Category:downloaded
                                                                      Size (bytes):16692
                                                                      Entropy (8bit):5.367133443676191
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:F2EE78E14E214C61452A18CD06EFDBC7
                                                                      SHA1:FAC9CD2BE02905EDDCDE238E988DFC418D41A64B
                                                                      SHA-256:BB858AD6D22B4AD2AEA70452FE7BB2651223BC346D427EDCCCF545E151D0E90F
                                                                      SHA-512:1FCE405B03607D5A8C4C8B7D4EF2E95985D13193FE3CDC2955E5A30B7EB828836D2913BDA10717D28FAE5D7552B429FF1F38FEB254457EC2C7D0C0E0EAF73880
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/228.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[228],{861:(e,t,n)=>{n.d(t,{a:()=>g});var a=n("tslib_102"),i=n(37),r=n(980),o=n(183),s=n("odsp.util_578"),c=n(42),d=n(507),l=n(869),u=n(50),f=n(129),p=n(117),m=n(66),_=window&&window.performance,h={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsTooLong:!0,pathTooDeep:!0,pathIsTooDeep:!0,propertyNotUpdateable:!0,resyncApplyDifferences:!0,resyncUploadDifferences:!0,serviceReadOnly:!0,throttledRequest:!0,unlockRequired:!0,versionNumberDoesNotMatch:!0,virusSuspicious:!0,authFailu
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (1089)
                                                                      Category:downloaded
                                                                      Size (bytes):1346
                                                                      Entropy (8bit):5.312555112768127
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:B6BB83AD9F73687C3E80A492325B20C0
                                                                      SHA1:1BC1210A253E1D78C24E52FE2C64D12F62BBD87C
                                                                      SHA-256:325F8E3A0A8253CF948AA0A4ABADEEA352010EA68AF3C560F9B4A9A4D3F205CF
                                                                      SHA-512:C4DC759EAA29A4C03D18681B4B94200AD073597C598CD1F90BF6DB3C41E0C4B7D9F4957BDC8504DC565BC17DA13FBB018A0899AC6F34204CD99431EA7FE39021
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/236.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[236],{1617:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>a,c:()=>i,d:()=>o});var a=320,i={styles:{main:{minHeight:"auto"}}},r={showCloseButton:!0};function o(e){e&&(e.focus(),e.select())}}.,2111:(e,t,n)=>{n.r(t),n.d(t,{RenameViewDialog:()=>d});var a=n("tslib_102"),i=n("react-lib"),r=n(33),o=n(2182),s=n(1617);(0,n("fui.util_43").pZ)([{rawString:".label_7cc4bfb7{font-size:var(--ms-fonts-medium-fontSize);font-weight:var(--ms-fonts-medium-fontWeight);font-weight:600;margin-bottom:5px;display:block}"}]);var c="RenameViewDialog_ViewName";function d(e){var t=(0,i.useState)(e.currentViewName),n=t[0],d=t[1],l=r.a.Dialog,u=r.a.DialogFooter,f=r.a.PrimaryButton,p=r.a.DefaultButton,m=r.a.TextField,_=n===e.currentViewName,h=function(){e.onRenameCurrentView(n),e.onDismiss()},b={componentRef:s.d,onKeyPress:function(e){13===e.which&&(_||h())}},g=(0,a.W_)({title:o.h},s.a);return i.createElement(l,{hidden:!1,dialogContentProps:g,modalProps:s.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (45376)
                                                                      Category:downloaded
                                                                      Size (bytes):45406
                                                                      Entropy (8bit):5.399124753357339
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:D9288545AA8FB4EFBF8AC349C50A6A5E
                                                                      SHA1:4D1350EE54BBADE241A0B840FA70F9300E6DEE4B
                                                                      SHA-256:5C7E55DA2C20C716414489894197CD6E97EFE7F23313F908A41B9757233EC94F
                                                                      SHA-512:57E8D32F907030164E9448147C480AE1B36CC49B8AA00410D6F21AF47230519A3E2CEB3907608523A42556A495431D7588AA5F23E6ED321C4D3EF8511B9D65E9
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-4b5e9231.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.util"],{"fui.util_43":(e,t,n)=>{n.d(t,{YY:()=>Gt,F2:()=>lt,up:()=>S,r5:()=>we,DG:()=>v,H3:()=>Fe,nO:()=>b,k_:()=>zt,YI:()=>g,xQ:()=>bn,AZ:()=>J,xY:()=>X,Aq:()=>Ne,Xh:()=>l,VO:()=>d,Jx:()=>Z,CW:()=>w,ny:()=>Y,Z3:()=>Q,w9:()=>p,cI:()=>k,HQ:()=>kt,TA:()=>ce,hx:()=>Rt,Df:()=>_e,wB:()=>xt,t3:()=>vt,te:()=>yt,dy:()=>me,bQ:()=>wn,sN:()=>He,N0:()=>hn,i3:()=>Ot,_x:()=>ln,it:()=>Yt,tw:()=>Jt,p9:()=>Ge,cc:()=>Nt,mB:()=>Qt,so:()=>St,hl:()=>pn,wT:()=>tn,Pq:()=>le,ih:()=>he,S9:()=>_n,K4:()=>h,fj:()=>Xt,vM:()=>$t,lM:()=>mn,wZ:()=>rt,PV:()=>$e,CS:()=>ye,o3:()=>De,N6:()=>Ce,gp:()=>Zt,_z:()=>en,yi:()=>an,DU:()=>qt,Yq:()=>nn,z3:()=>I,eH:()=>Te,V9:()=>x,Dn:()=>Pt,bP:()=>T,wc:()=>Wt,T7:()=>ve,ry:()=>f,MV:()=>Mt,xK:()=>dn,_q:()=>cn,__:()=>sn,xE:()=>on,Gw:()=>rn,Q8:()=>Kt,gj:()=>P,pZ:()=>gt,Mt:()=>Ft,aM:()=>It,Zx:()=>Pe,RH:()=>Bt,e1:()=>On,n8:()=>Cn,cT:()=>We,Pl:()=>Ke,dN:()=>Ue,NN:()=>ke,fV:()=>Vt,FB:()=>H,TG:()=>B,fZ:()=>Le,
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2249)
                                                                      Category:downloaded
                                                                      Size (bytes):9542
                                                                      Entropy (8bit):5.891311797346506
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:03D9296F8BBBC88E83D2594634507884
                                                                      SHA1:7CE36BBBAE69FDAEE2E9E690A91F96EE814CF287
                                                                      SHA-256:DBB03A9D5907294F934077A074D918AD4E0188C12E27F0E5B912A7DF51EC5D07
                                                                      SHA-512:4D473908B06DC2C4B0DB6C69D66CB9E6027130BF8B64496E6FBB6841418BA4B3D95E7F9D424F4D282B2A8BC4DB14EE24AF896E87E16CD80896F8E130D560C9F5
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/freemiumlistshomewebpack/ja/initial.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{123:e=>{e.exports=JSON.parse('{"a":"................."}')}.,230:e=>{e.exports=JSON.parse('{"t":"...","u":".","v":"....","w":".","x":"...","y":"..","z":".","A":".... ...","B":"..","C":"... ...","D":".....","E":"...","o":"....","n":"....","e":".","a":"...","f":"...","s":".....","g":".......","i":"... ....","l":"..","j":"...","c":"....","p":"...","r":"......","k":"..","b":"..","m":"... ..","h":"....","q":"...... ...","d":"......"}')}.,232:e=>{e.exports=JSON.parse('{"RelativeDateTime_AFewSeconds":"...","RelativeDateTime_AFewSeconds_StartWithLowerCase":"...","RelativeDateTime_AFewSecondsFuture":"...","RelativeDateT
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (695)
                                                                      Category:downloaded
                                                                      Size (bytes):700
                                                                      Entropy (8bit):5.329680268482606
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:D737B683346EF5B7DCF0688926AF123A
                                                                      SHA1:7D9A58BC527CC06CF1EF138C76425FBF8AFE828E
                                                                      SHA-256:24C2E5CFD2CF0EB29E32058FF08CDC65A1BA00F28F5A451A108B3A48DA7D77FE
                                                                      SHA-512:B6AF1C03C22D6B13505745786A05C10080F33A8D929E17AE18DF7DCD220DEE33C4D6277B45BFEE14F8AE74C26D59B190A0197621BC4D3BB6DC0DA58F513BF2AB
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-teams/234.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[234],{2328:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>u});var a=n(90),i=n(58),r=n(236),o=n("odsp.util_578"),s=n(1585),c=n(23),d=n(1214),l=n(141),u=new o.qT({name:"DropActionControlHandler",factory:new o.bF(function(e,t){if((0,c.$h)(c.Oh))return{};if(t.handlers&&function(e,t){var n=(0,l.a)(e);if(n&&t.itemKey){var o=(0,d.a)(e,{itemKey:t.itemKey}).itemKey;if(o){var s=a.a.deserialize(o).webAbsoluteUrl;return new r.a({},{pageContext:n}).getUrlParts({webUrl:s}).geoRelation===i.a.crossGeo}}return!1}(e,t)){for(var n=[],o=0,u=t.handlers;o<u.length;o++){var f=u[o];f.key!==s.a.key&&n.push(f)}return{handlers:n}}return{}})})}.}]);
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (5590)
                                                                      Category:downloaded
                                                                      Size (bytes):15530
                                                                      Entropy (8bit):5.486817027467487
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:828D70DB6B88849E069F3786458D4963
                                                                      SHA1:6A38F3781CB55D090F04DC437A1F0F11566E4C0B
                                                                      SHA-256:CCAF860209C65A670C1AA16D9DA35C02804A11CF3A4DA4348C57ACBF07C3A55F
                                                                      SHA-512:7B800AA7A436A45FD679B9BD2FCCF1BEE0406027CF1E633F2399557581EEE04CE14E7FC9B98A27994455321CC889A83A1952754EF3E3CEE636B4D4054EEBE5F9
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/45324.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[45324],{651407:(e,t,n)=>{n.d(t,{R:()=>f});var a=n(408156),i=n(235094),r=n(336505),o=n(550948),s=n(501544);const c=(0,o.s)({root:{B6of3ja:"fvjh0tl",t21cq0:["f1rnx978","f1q7jvqi"],jrapky:"fd1gkq",Frg6f3:["f1q7jvqi","f1rnx978"],a9b677:"f14z66ap",Bn0qgzm:"f1vxd6vx",oivjwe:"fg706s2",B9xav0g:"frpde29"}},{d:[".fvjh0tl{margin-top:4px;}",".f1rnx978{margin-right:-5px;}",".f1q7jvqi{margin-left:-5px;}",".fd1gkq{margin-bottom:4px;}",".f14z66ap{width:auto;}",".f1vxd6vx{border-bottom-width:var(--strokeWidthThin);}",".fg706s2{border-bottom-style:solid;}",".frpde29{border-bottom-color:var(--colorNeutralStroke2);}"]});var d=n(878542),l=n(218777),u=n(402904);const f=a.forwardRef((e,t)=>{const n=((e,t)=>({components:{root:"div"},root:i.wx((0,r.h)("div",{role:"presentation","aria-hidden":!0,...e,ref:t}),{elementType:"div"})}))(e,t);return(e=>{const t=c();e.root.className=(0,s.z)("fui-MenuDivider",t.root,e.root.c
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:XML 1.0 document, ASCII text, with very long lines (443), with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):443
                                                                      Entropy (8bit):4.920679566192411
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:E0A40795A3DCFC0FF6E3060AE42B4139
                                                                      SHA1:103AA9D566CE73524F15E89C792BFE2E59EB6512
                                                                      SHA-256:84DFB688C8655E3A75E462F66F5A316E29F5DE5AE8D785822F8E4F9BFB6B79F5
                                                                      SHA-512:C8A8BC4317E8BEA6513F0C33AD94D97E2D60BE9DAB1EA2FDE301B1007E7D866C39D9FACAC4EC2A3CFFF7CF7FC4F3E49C52B39BCE42E673F7F94D853B051667CE
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:<?xml version="1.0" encoding="utf-8"?><m:error xmlns:m="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata"><m:code>-1, Microsoft.SharePoint.Client.ClientServiceException</m:code><m:message xml:lang="en-US">The HTTP method 'GET' cannot be used to access the resource 'RenderListDataAsStream'. The operation type of the resource is specified as 'Default'. Please use correct HTTP method to invoke the resource.</m:message></m:error>
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (2248)
                                                                      Category:downloaded
                                                                      Size (bytes):5267
                                                                      Entropy (8bit):5.311436471726802
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:ADED3311089E5D262D702E21A2420B19
                                                                      SHA1:5A5FF960CB30BDDF2FA6E2D57E69BFB044945F00
                                                                      SHA-256:89468A9880D19CC39D25964FD77BBD7D6633A3F0B626ACFA0A2CDF7411D2E937
                                                                      SHA-512:315B4E51047E6881DA3EC810D72E3E8013B5944D2817BA1AB98B510AFE1406D11C042FD72D506280098C641F85B4CA2B8093CDBBAEDC2D698B8C9E3E5E9AD89A
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/182.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[182],{863:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_828"),s=n(17),c=n("odsp.util_578");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.P)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.iUJ.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.pys.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,659:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(124),s=n(163),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_43"),u=n(590),f=0,p=(0,l.bQ)(function(e){return"".concat(++f)}),m=n(863),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactChil
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (49572)
                                                                      Category:downloaded
                                                                      Size (bytes):105367
                                                                      Entropy (8bit):5.215412694418864
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:42B88C6A355EF9BBBF4E382CB69F5D94
                                                                      SHA1:04DFBE65224793B312D9C41157521410C0EA1905
                                                                      SHA-256:912F75CCCB9D979588DD69655CFBA4D0D6787A063DF19441A34AD91A0341F62F
                                                                      SHA-512:E57DFB5441F4BC708E0468B3DA27E2F7884333D9299B39F178919327E49773D87D622D4ED3C079DF192FE5E38F2B4F159FC798A31FED96884EE08A08F5803080
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/188.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[188],{952:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(895);function i(e){return(0,a.a)(e())}}.,945:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(882),i=n(343),r=n(881),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,946:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(881),r=n(945),o=n("odsp.util_578"),s=n(947),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (14678)
                                                                      Category:downloaded
                                                                      Size (bytes):452994
                                                                      Entropy (8bit):5.422977922683426
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:D5FBF13DD2451BF5F524335953B642BE
                                                                      SHA1:EFF39D91B1905C7265E1E1D4335BAF5B0BA82C07
                                                                      SHA-256:4CE5668EF4AB34096B07E3818A2C8CA75CCE6075482997E5104E68A497CDF449
                                                                      SHA-512:0AF5E17E45B0D9AE9ABC3688BF7CBE5F298F05661F01600887FDB6A4F9740B8C8ECFBFF6198A93866F8D6FC6994AABDA7A81AFE88A41F60117776CC1C7B3EFDA
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/spserviceworker.js
                                                                      Preview:/*! For license information please see spserviceworker.js.LICENSE.txt */.(()=>{var e=[(e,t,n)=>{"use strict";n.d(t,{a:()=>a,b:()=>o,c:()=>s,d:()=>i,e:()=>r,f:()=>c,g:()=>l,h:()=>d});const a=self.location.protocol+"//"+self.location.host,i=new URL(self.location.href),r=i.searchParams.get("userId"),o={NavigationPreload:"Service-Worker-Navigation-Preload",ApplicationId:"X-Service-Worker-Application-Id",InPlaceNav:"X-Service-Worker-In-Place-Nav",NavPrefetch:"X-RequestPrefetchLink",LkgPrefetch:"X-RequestPrefetchData",FromServiceWorker:"X-From-Service-Worker",SyntheticNavigation:"X-Service-Worker-Synthetic"},s="/_api/sw-loopback/",c={active:!1},d={active:!1},l={active:!1}}.,(e,t,n)=>{"use strict";n.d(t,{a:()=>r,b:()=>s,c:()=>i,d:()=>c,e:()=>o,f:()=>d});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeo
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (5988)
                                                                      Category:downloaded
                                                                      Size (bytes):8320
                                                                      Entropy (8bit):5.405599085344716
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:646D93816CC69D358E7CEF83D9F2EE5C
                                                                      SHA1:AFD572124D2852AB39A2FF3666E29FA50508F547
                                                                      SHA-256:8531AEA5B27943E3185637F60BCF8419D200D0CB677B115C0A55A0CA5A0311D8
                                                                      SHA-512:EE0C218DE401BF5A5C11773C13E802CEDD3A3ED9D8438FDF9171C2319000EB3ABF19E7935950D8F29A23D6D059AFE87547AD4A4C2C194F209672D4C3D09024E7
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/44517.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[44517],{106824:(e,t,n)=>{n.d(t,{G:()=>r});var a=n(408156),i=n(376192);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.B)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.B)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,242074:(e,t,n)=>{n.d(t,{K:()=>d});var a=n(295610),i=n(408156),r=n(367478),o=n(249127),s=n(967625),c=n(501796),d=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.styles,n=e.theme;return i.createElement(r.Y,(0,a.__assign)({},this.props,{variantClassName:"ms-Button--action ms-Button--command",styles:(0,c.W)(n,t),onRenderDescription:o.S}))},(0,a.__decorate)([(0,s.a)("ActionButton",["theme","styles"],!0)],t)}(i.Component)}.,501796:(e,t
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (28672)
                                                                      Category:downloaded
                                                                      Size (bytes):35726
                                                                      Entropy (8bit):5.394972648452297
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:2060DB1AE628DA67BA460094748BB75F
                                                                      SHA1:2AD5F19EA88677984275BE075FAB78D9DFB2B785
                                                                      SHA-256:5C605FE86E366C3C5CE9B5478FFD38D87D1CF354CDB34FB527318B8AAB5D7D27
                                                                      SHA-512:AECC9E17418E93C0B540594313F6B9A952D5D1671C800855173126158C3E106B79836A74E7A5884E9A48B5048C62F37E2A5DD2335339A3D1ED6D1CACDE6C17B2
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/177.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[177],{1634:(e,t,n)=>{var a,i;n.d(t,{a:()=>i,b:()=>r,c:()=>a}),function(e){e[e.ThirdParty=0]="ThirdParty",e[e.FirstParty=1]="FirstParty"}(a||(a={})),function(e){e.flow="Flow",e.powerApp="PowerApp"}(i||(i={}));var r={running:0,succeeded:1,userInteractionRequired:2,failed:3,invalid:4}}.,1758:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1634),i=n(2166);function r(e){switch(null==e?void 0:e.componentType){case a.a.flow:return i.b;case a.a.powerApp:return i.c;default:return i.a}}}.,1572:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_578"),i=new a.qT({name:"ListDataSource.key",loader:new a.g6(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e("ondemand.resx"),n.e(217)]).then(n.bind(n,1110)).then(function(e){return e.resourceKey})})})}.,1727:(e,t,n)=>{n.r(t),n.d(t,{BusinessAppsSetupWizard:()=>J,LaunchBusinessAppsSetupWizardExecutor:()=>S});var a=n("tslib_102"),i=n(1),
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:JSON data
                                                                      Category:dropped
                                                                      Size (bytes):87
                                                                      Entropy (8bit):4.674522374636856
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:1629709B420FE5981924392917611397
                                                                      SHA1:9925539FA01891AF3845AD86A3B0CA311A19AE4D
                                                                      SHA-256:63386A3F971A5A0189426BC682D9954C68BEBAEA78124543541F81F70A05BDDC
                                                                      SHA-512:7DA4ED173A42984C75B2A211CF4424AD3DA22E46281CDE7EFF1935DF5B1EE58EF3C3EF27F20DD61701394E74F2DAF19CA7A992A81201163A8E8C91E02528C014
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:{"errors":[{"message":"A query is required.","extensions":{"code":"EXECUTION_ERROR"}}]}
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (7749)
                                                                      Category:downloaded
                                                                      Size (bytes):57495
                                                                      Entropy (8bit):5.055506594743081
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:28CEE51B30479232A2D6488C752E840C
                                                                      SHA1:23A07174A1C1D997B335F1D04B53B2DED2DC4F0A
                                                                      SHA-256:8B7136D72F0D481651CA1C99919C8FD792B85A2DA7C87EDC88F2712A18BFDE2D
                                                                      SHA-512:DC19DD502D9C2101EB9F4D3A156DDD44560373FB670AA49CA31865457A0CCEC7A91186B5F0AF0887994C1393061656BBFA785BFCABEA1FBC35255DFCB6242C98
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/freemiumlistshomewebpack/de/ondemand.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{626:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,657:e=>{e.exports=JSON.parse('{"a":"A source with id \
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (6536)
                                                                      Category:downloaded
                                                                      Size (bytes):666218
                                                                      Entropy (8bit):5.671542383520854
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:57DB13ECFD56DAF770A8DA4F4FAAFC45
                                                                      SHA1:2E287CC915D2D7F6C0D15230FB05732378E1875F
                                                                      SHA-256:03F6B3CA9AD60952F6262EF37F02BA289F014AED0505C9D14A083A17CBDF88D7
                                                                      SHA-512:FE0B9642B06BDC97C840E7FCE0CABC1200BB53485F353FFA7E119E1D4821E82709DC226E8BDB53999F9FA940F971A5DE04E4BF835CA8F48A439900E626BE192D
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-meta-os/ja/ondemand.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{7028:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,7806:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (4886)
                                                                      Category:downloaded
                                                                      Size (bytes):47028
                                                                      Entropy (8bit):5.370486536165224
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:664AE679E9AECDBC3AF835BECF85B765
                                                                      SHA1:1608804EC57BBDD113837BF0C5250D05DAEC576E
                                                                      SHA-256:5CBF11D2460E1BAB49FA7AE9EA6274015D798276F6874B4CC997802BE0DA2B87
                                                                      SHA-512:0F22E50D810D420354C400756647B691EB685B9E059A849D5DA62F90C4347B07A9331CA937EC55FC2E55562D1234E23BEB2791F30A10DE9B126C7667D6ACCC60
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/92482.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[92482],{265899:(e,t,n)=>{n.d(t,{t:()=>i});var a=n(17283);function i(e,t,n){void 0===n&&(n=!0);var i=!1;if(e&&t)if(n)if(e===t)i=!0;else for(i=!1;t;){var r=(0,a.G)(t);if(r===e){i=!0;break}t=r}else e.contains&&(i=e.contains(t));return i}}.,302109:(e,t,n)=>{n.d(t,{X:()=>i});var a=n(17283);function i(e,t,n){return null!=n||(n=document),e&&e!==n.body?t(e)?e:i((0,a.G)(e),t):null}}.,17283:(e,t,n)=>{n.d(t,{G:()=>i});var a=n(209128);function i(e,t){return void 0===t&&(t=!0),e&&(t&&function(e){var t;return e&&(0,a.r)(e)&&(t=e._virtual.parent),t}(e)||e.parentNode&&e.parentNode)}}.,209128:(e,t,n)=>{function a(e){return e&&!!e._virtual}n.d(t,{r:()=>a})}.,771690:(e,t,n)=>{n.d(t,{U:()=>i,Y:()=>a});var a="data-portal-element";function i(e){e.setAttribute(a,"true")}}.,929631:(e,t,n)=>{n.d(t,{r:()=>r});var a=n(496997),i=n(408156);function r(){var e=i.useRef();return e.current||(e.current=new a.e),i.useEffect(f
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (18799)
                                                                      Category:downloaded
                                                                      Size (bytes):59323
                                                                      Entropy (8bit):5.050126556887109
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:0C93B521767757C49A4EAC763C223EC5
                                                                      SHA1:0BAD29A9DE3B279D256B41B906B49537548E7E51
                                                                      SHA-256:BC3C77391ACA4DDE25233E5BC47C010E805DD72D96A6AFF8009E3A45826DCE15
                                                                      SHA-512:A807B43E94DEBB2D09BB28819C192ECB2F3B7A6B8630B11AC36A800F555FEFC27EA122F9E222F6BAC72FC7177A06AB55B443097113D53E8041D0D0457802E1C4
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-meta-os/en-gb/initial.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{995:e=>{e.exports=JSON.parse('{"d":"Copilot","g":"Summarise","i":"Summarise \\u0022{0}\\u0022","h":"Summarise these files","b":"Compare files","c":"Compare the differences between these files and put them in a table view","e":"Create an FAQ","f":"Create an FAQ from \\u0022{0}\\u0022","a":"Ask a question"}')}.,392:e=>{e.exports=JSON.parse('{"a":"Show more Copilot actions for this item"}')}.,828:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1698:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,298:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (13036)
                                                                      Category:downloaded
                                                                      Size (bytes):85067
                                                                      Entropy (8bit):5.419276288904601
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:0329A5A033F04C12D82E26009D6E7D04
                                                                      SHA1:67041B27EF204637FF771CCFA4E1B468A1FE1A20
                                                                      SHA-256:040836CBF26EF630427BCD43B3AAFF4013963F5B9D574A61FF1F72D9E76F0B8D
                                                                      SHA-512:34717689BF149568631756C9E0769184DF56D12CD10A4BDAD6E430D2977F92DCBF59AD170BE163B2D3200889AEA874E81B101EBECF44EA87A2C21066B7B7ABC5
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/22.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{1142:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(531),i=n("odsp.util_578"),r=n(298),o=["AppendOnly","ClientSideComponentId","CommaSeparator","CustomFormatter","CustomUnitName","CustomUnitOnRight","DateFormat","Decimals","Description","DisplayName","EnforceUniqueValues","FieldRef","FillInChoice","FriendlyDisplayFormat","Format","Indexed","IsModern","IsolateStyles","IsRelationship","InternalName","LCID","List","Max","MaxLength","Min","Mult","Name","NumLines","Percentage","RelationshipDeleteBehavior","Required","RichText","RichTextMode","ShowField","StaticName","TimeFormat","Title","Type","Unit","UnlimitedLengthInDocumentLibrary","UserDisplayOptions","UserSelectionMode","UserSelectionScope"],s=["Choices","DefaultValue","DefaultFormula","FieldRefsXml","Validation"];const c=function(){function e(){var e=this;this._formatProperties={Field:{attributeKeys:o,childElementKeys:s,valueTransformer:function(t){return e.assembl
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:SVG Scalable Vector Graphics image
                                                                      Category:dropped
                                                                      Size (bytes):928
                                                                      Entropy (8bit):5.020158739694115
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:C27EA21903DAC818E1C698443B027657
                                                                      SHA1:38FC86DF752451F779A2431DA02ED038512BA454
                                                                      SHA-256:77878A80C7001B06827DB1AC232D9E64C6D3436BEED9161BE124672F3401ED5C
                                                                      SHA-512:E0DDDF39990C9BE96B6B8CCC0DC0DE698A6B434E9C5FFAB0D1BBBAA4B06A1EA8F8A2C994893A5389337CE64E950FBBB2B178F4DB5A27F22F93EDB6D629C54439
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:<svg width="20" height="20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M10 5 8.586 3.586A2 2 0 0 0 7.172 3H2a1 1 0 0 0-1 1v12a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="#FFB900"/><path d="M10 5 8.586 6.414A2 2 0 0 1 7.172 7H1v9a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="#FFD75E"/><path d="M10 5 8.586 6.414A2 2 0 0 1 7.172 7H1v9a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="url(#a)"/><path d="M2 16.5c-.373 0-.71-.142-.973-.367.061.492.477.863.973.867h16c.505 0 .905-.38.973-.867-.262.226-.6.367-.973.367H2z" fill="#BF5712"/><path opacity=".4" d="M8.836 6.914 10.75 5H10L8.586 6.414A2 2 0 0 1 7.172 7H1v.5h6.422a2 2 0 0 0 1.414-.586z" fill="#fff"/><defs><linearGradient id="a" x1="1" y1="5" x2="1" y2="17" gradientUnits="userSpaceOnUse"><stop stop-color="#fff" stop-opacity=".01"/><stop offset=".999" stop-color="#FFD75E" stop-opacity=".3"/></linearGradient></defs></svg>
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (12973)
                                                                      Category:downloaded
                                                                      Size (bytes):19839
                                                                      Entropy (8bit):5.330862329767989
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:81BB240C7450FA834D7477B267BBE62B
                                                                      SHA1:D67E7070FF60D0CA102C074164A8BDEEFC38F781
                                                                      SHA-256:C5BC815E7D5EA2B7C87AF3739AEB5804CC9B1D1238308C40F0F000E395D6C6DB
                                                                      SHA-512:D1818B11AA4A2FCDE2EF73A7328ABFC230D23104BEEB681EFF6BFB85D72F5286C34480A1EB8649F3B16CC845309BB32CAA50BF5319456908C7E3E86F4999C183
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/68.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[68],{1751:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>a,c:()=>r});var a="addColumnCalloutCreateButton",i="addColumnCalloutCancelButton",r="columnTypesContainer"}.,1752:(e,t,n)=>{var a;n.d(t,{a:()=>i,b:()=>a}),function(e){e.PublishStartDate="1488b62f-b70f-4f75-a384-7a04fbada949"}(a||(a={}));var i="ReactClientFormSaveButton"}.,1753:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>a});var a="viewDialogViewTitle",i="viewDialogViewType",r="viewDialogPrimaryButton"}.,1215:(e,t,n)=>{n.d(t,{a:()=>h});var a=n("tslib_102"),i=n("odsp.util_578"),r=n(87),o=n(39),s=n(48),c=new i.qT({name:"SPViewActionDataSource.key",loader:new i.g6(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e(267)]).then(n.bind(n,1577)).then(function(e){return e.spViewActionDataSourceKey})})}),d=n(32),l=n(26),u=n(85),f=n(53),p=n(105),m=n(3),_=function(){function e(e,t){this._navigation=t.navigation,this._listView
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (6303)
                                                                      Category:downloaded
                                                                      Size (bytes):49321
                                                                      Entropy (8bit):4.941866608652106
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:53C3BD36D82E5D8B7AA19CF5C0833AF4
                                                                      SHA1:7794139C70C37C77715F84439C8BF84527BCE08C
                                                                      SHA-256:19D65923B5DF3927E45ECA42C13487567DC1693D691424F603EED69DF40C64FA
                                                                      SHA-512:62B55493CF220F442A56A4C49F0D78A0F7E9F8C043D1F767C22B9C4B55CCA10741DB33F5E5C510AC56BD539A0AA1A2909C300F01729E8C5364372F17280A67AB
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/freemiumlistshomewebpack/en-us/ondemand.resx.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{626:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,657:e=>{e.exports=JSON.parse('{"a":"A source with id \
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (3123)
                                                                      Category:downloaded
                                                                      Size (bytes):3128
                                                                      Entropy (8bit):5.223116763530402
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:C11AF818AE3DABB15F8A5CF9304F412F
                                                                      SHA1:EC4A1C36A97AAAD3C85BCDB08296FCBFC4251F7A
                                                                      SHA-256:15F54364CB99DF67B9A093AA238B4A4ED89711116BBE33B41214FD21970956D8
                                                                      SHA-512:AD9BC3C5E6164C3B6103E3C5DA978119C8354BD99184021CD6EBCD0A0F8FC3F60D4A34981B8B42EFDA631C7D95A74382548444B04A6BA7BF67A9DD001C43ACE4
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/229.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[229],{1904:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u,supportsServiceWorker:()=>f});var a=n("odsp.util_578"),i=n(5),r=n(2140),o=n(2141),s=a.HW.isActivated("669BDA54-62B3-4FDC-9FD3-541981584CE5","09/13/2023"),c=a.HW.isActivated("2C88EA6E-7255-40B5-9054-0EF53C191099"),d=a.HW.isActivated("EC159A83-CD4F-4FD0-8260-9A64C281AB27"),l=s?void 0:{resultType:i.b.ExpectedFailure,error:"Not supported"};const u=function(){function e(){var e=this;this._listeners=new Set,this._onMessage=function(t){var n=t.data;e._listeners.forEach(function(e){e(n)})},f()&&navigator.serviceWorker.addEventListener("message",this._onMessage)}return e.prototype.addListener=function(e){this._listeners.add(e)},e.prototype.removeListener=function(e){this._listeners.delete(e)},e.prototype.register=function(e,t,n,i,r){if(!f())return Promise.reject(l);var s=(0,o.a)(e,t,n,i,r);return navigator.serviceWorker.register(s,{scope:"/",updateViaCache:a.tH.isFeatur
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (4674)
                                                                      Category:downloaded
                                                                      Size (bytes):4679
                                                                      Entropy (8bit):5.168413625222441
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:8132FAC68C0D51CD736EB30D01639A52
                                                                      SHA1:A888B922FAC8437859CEF0C03E13AB09E81915FF
                                                                      SHA-256:704484CA229897DABC4558AF906EFA54DFBC6F657DA1AED5896DB74827F82635
                                                                      SHA-512:A2352390DB06F5D83A2E78A09F8B7719E9665D662998929793E62AB4199A2CDF6790E03BCC731D0604C74CC2833BFE98B28415E81501CCB0E6460A3CA7722DD8
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/82.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[82],{690:(e,t,n)=>{n.r(t),n.d(t,{OfflineAriaEventQueue:()=>r,makeOfflineAriaEventQueue:()=>o});var a=n("tslib_102"),i=n(802),r=function(){function e(t,n,a){var r,o,s=this;if(this._pendingEvents=[],this._offlineDetection=a,this._tenantToken=n,this._allowMoreEvents=!0,this._expirationDate=new Date,this._expirationDate.setDate((new Date).getDate()-14),i.a)try{if("indexedDB"in window){this._logger=t;var c=indexedDB.open(e._dbName,e._dbVersion);c.onsuccess=function(){s._db=c.result,s._offlineDetection.onChange(function(e){e?s._stopInterval():s._startInterval()}),s._startDrainingQueuedEvents()},c.onupgradeneeded=function(t){if(t.oldVersion<1){var n=c.result.createObjectStore(e._dbTableName,{autoIncrement:!0});n.createIndex(e._dbTenantIndexName,e._dbTokenIndexKeyPath),n.createIndex(e._dbTimestampIndexName,"timestamp")}},this._flushEvents=(r=this._flushEvents.bind(this),o=void 0,function(){for(var e=[],t=0;t<argument
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (5981)
                                                                      Category:downloaded
                                                                      Size (bytes):7887
                                                                      Entropy (8bit):5.293324155425806
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:76CCF3F81BA9849C752EA972B6842072
                                                                      SHA1:21B66874E6CF373C375F9EC85D8CC07082D6BBF5
                                                                      SHA-256:44CCCC0F5F51CD8C97017E44D8C65CA9D3471180EB00B4E11259F783BAAC940C
                                                                      SHA-512:9F2B28B41B163CEFFA1001F3639FECE37BDCEC398C970AF2DB79860182D292C7833F70221CBD72961425912F336462E125897A2180C36119D23ACD72AE905FF9
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/452.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[452],{3991:function(e,t,n){n.d(t,{a:function(){return E}});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.core_870"),o=n(44),s=n("fui.util_43"),c=n(3645),d=(0,r.mmJ)({from:{transform:"rotate(0deg)"},to:{transform:"rotate(360deg)"}}),l=function(e){return(0,r.mmJ)({from:{height:0},to:{height:e}})},u=function(e){return(0,r.mmJ)({from:{height:e},to:{height:0}})},f=(0,r.mmJ)({from:{transform:"scale(0.9, 0.9)"},to:{transform:"scale(1, 1)"}}),p=(0,r.mmJ)({from:{opacity:0},to:{opacity:1}}),m=(0,r.mmJ)({from:{opacity:1},to:{opacity:0}}),_=(0,s.e1)(function(e){var t,n=e.theme,a=e.className,i=e.animateStatusIcon,s=e.toastState,_=e.animate,h=e.hasActionableButtons,b=e.hasProgressIndicator,g=e.toastHeight,v=void 0===g?b?54:48:g,y=n.palette,S=n.effects,D=n.isInverted;return{root:[(t={overflow:"hidden",backgroundColor:y.neutralPrimary,borderRadius:"4px",boxShadow:S.elevation16,color:y.neutralLight,marginBottom:"12px",positi
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (49570)
                                                                      Category:downloaded
                                                                      Size (bytes):183479
                                                                      Entropy (8bit):5.274050690318144
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:E0B5ED0D191386A00FF8CAD362BE58EF
                                                                      SHA1:586BB15CA421DCE9D1EE07D032F5C71DCE047B0A
                                                                      SHA-256:75D023D15DBFCD75B55AA4369D76749B1CEFE999E092B763F47920F1FD0F84DE
                                                                      SHA-512:50D2E86F4AE10C5EDE4AF85B4A6B74BC49F9CE0FAC7527CB083B32A6F5195684A3395E41916B283FA74961868D9B533659A1613185FD2824367F13640FCC0DE9
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/58.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[58,85],{952:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(895);function i(e){return(0,a.a)(e())}}.,945:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(882),i=n(343),r=n(881),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,946:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(881),r=n(945),o=n("odsp.util_578"),s=n(947),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){functio
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (2527)
                                                                      Category:downloaded
                                                                      Size (bytes):4126
                                                                      Entropy (8bit):5.444288582288236
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:568E6D15A18C687F79D2D90D9B2CF4DC
                                                                      SHA1:A4710E59CB489121F5550652D5D22E3650D1CF94
                                                                      SHA-256:7DCE09099D29EBCE639B80DA85AB74E9BD264C9D8054786F01E8E63963F74A78
                                                                      SHA-512:06B68722B947DD7126FE43849CFE835C298816A39C3865B57FF0EEA9A54E044D424DDD092C4DC016848F50CADFB20C0D93BF46985D19E44247AEA56043420F6F
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/48.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[48],{680:(e,t,n)=>{n.r(t),n.d(t,{getCurrentListDataKey:()=>y});var a=n("tslib_102"),i=n(103),r=n("odsp.util_578"),o=n(4),s=n(18),c=n(39),d=n(134),l=n(19),u=n(104),f=n(147),p=n(142),m=n(225),_=n(26),h=n(85),b=n(3),g=r.HW.isActivated("e5b0dcc6-2548-4346-96a4-883ad0486577","05/19/2023"),v=r.HW.isActivated("06a758c4-8ee6-4161-807f-a31f70d904c6","03/11/2024"),y=new r.qT({name:"GetCurrentListData",factory:{dependencies:{pageContext:o.a,navigation:i.a,listDataProvider:o.o,listViewStore:c.a,listDataStateStore:s.a,listDataStateStoreUpdater:s.b,listItemStore:l.a,appStateStore:u.a,getItemKeyFromViewParams:m.a},create:function(e){var t=e.pageContext,i=e.listDataProvider,o=e.navigation,s=e.listItemStore,c=e.getItemKeyFromViewParams,l=(0,a.l7)(e,["pageContext","listDataProvider","navigation","listItemStore","getItemKeyFromViewParams"]);return{instance:function(e){return(0,a.Zd)(this,void 0,void 0,function(){var u,m,y,S,D,I
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (3702)
                                                                      Category:downloaded
                                                                      Size (bytes):3987
                                                                      Entropy (8bit):5.186040690015534
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:07D184971648F68579308EA7F73FA14B
                                                                      SHA1:1BD8A8A63CF31439AEA65E571F56AF5C53D0C68A
                                                                      SHA-256:22191DB1586EE80848C6F95B2258B7A7A7273CCA88C989A3F23963748009B2B8
                                                                      SHA-512:F3CFCF7ACE1586BA26115846102D7FDB7A49E9B037A9765D94574B3CE7E062313FC5F7DB9AAE69297CC97E84EA6A2EE734C7071A9D67032D96A892F0B42BB21D
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/104.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[104],{751:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u,resourceKey:()=>f});var a=n("odsp.util_578"),i=n(162),r=n(578),o=n(579),s=n(576),c=n(106),d=n(1880),l=function(){function e(e,t){this._isConfigured=!1,this._suggestionsSetUp=!1,this._resources=t.resources,this._searchBoxDataSource=t.searchBoxDataSource,this._config=t.searchBoxConfig,this._scope=new i.a,this._getViewParams=function(){throw new Error("Search box not configured")},this._searchInstrumenter=this._config.getInstrumenter()}return e.prototype.configureSearchBox=function(e){var t=this;this._config.isEnabled()&&(this._getViewParams=e,this._resources.consumeAsync(s.a).then(function(e){t._suiteNavProvider=e,t._suiteNavProvider.getO365Shell().then(function(e){e.OnHasMember("Search",function(){var n=e.Search,a=n.OnSubmitSearch(t._onSubmitSearchCallback.bind(t)),i=n.OnSearchBoxActivated(t._onSearchBoxActivatedCallback.bind(t)),r=n.OnSearchBoxDeactivated(t._onS
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):28
                                                                      Entropy (8bit):3.950212064914748
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                                                                      SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                                                                      SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                                                                      SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwkbZh-MvgiRqRIFDZFhlU4SBQ2RYZVO?alt=proto
                                                                      Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (9710)
                                                                      Category:downloaded
                                                                      Size (bytes):2574006
                                                                      Entropy (8bit):5.446171748664141
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:8081DC10CAEB01533F7D9CB465ED0BD6
                                                                      SHA1:C27A793D30CC33998B32C41C1960E26A467AAEE5
                                                                      SHA-256:2B1F4E202AAA250FF989F958D41AE7B740FD32A6B209B348F2E5BA65E17D4F05
                                                                      SHA-512:E6DD8A2AE480F3CF133340B949DB7E37B3465DACC77DFFB9179B8D9BC354DB31FB84F54ADC20C21A43D82D42A53E43E19B0ED6DDADCDB01C7A78690F77538B11
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-spo-teams-lists/file-browser-spo-teams-lists.js
                                                                      Preview:/*! For license information please see file-browser-spo-teams-lists.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["file-browser-spo-teams-lists"],[,(e,t,n)=>{"use strict";n.d(t,{a:()=>o,b:()=>u,c:()=>l});var a=n("tslib_102"),i=n(0),r=n("fui.util_43"),o=function(e){function t(t,n){var i=e.call(this,"".concat(t,"Control"))||this;return i._reducer=function(e,t){return t&&e&&i._memoizer(t)(e)||t||e},i.controlOptions=n,i._memoizer=function(e){return(0,r.bQ)(function(t){return(0,r.bQ)(function(n){function i(i,r){var o=n(i,r),s={},c=(0,a.W_)({},r);for(var d in o)Object.prototype.hasOwnProperty.call(o,d)&&(s[d]=c[d]=o[d]);var l=t(i,c);for(var d in l)if(Object.prototype.hasOwnProperty.call(l,d)){var f=e[d];s[d]=f&&d in o&&f!==u?f.merge(o[d],l[d]):l[d]}return s}return i.previous=n,i.current=t,i})})}(n),i}return(0,a.XJ)(t,e),Object.defineProperty(t.prototype,"default",{get:function(){return c},enumerable:!1,configurable:!0}),t.get=functi
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (17125)
                                                                      Category:downloaded
                                                                      Size (bytes):18944
                                                                      Entropy (8bit):5.4553090544651
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:579C6906FCF55CC1677BBCE04CA477DA
                                                                      SHA1:A958E4F4A361041D9D7692C752CFBE880C6B4795
                                                                      SHA-256:74F73821FEDE0EC71AA5C9C55DFA9AD79D219C37A06AB7959C1509195F88F2E8
                                                                      SHA-512:D577A9049A733262675F800C271EAB066A5200851F961DF6D3CC07713EBCDE0C750202D92C43EFF45F23897138394D4B4D4175AE930E5D6642198160D83BCA17
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/@ms/stream-bundle/chunks/62995.js
                                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[62995],{362995:(e,t,n)=>{n.d(t,{i:()=>S});var a=n(408156),i=n(552859),r=n(455965),o=n(235094),s=n(281546),c=n(923047),d=n(727251);const l=(e,t,n)=>Math.max(t,Math.min(n,e||0));var u=n(161816),f=n(86862),p=n(993093);const{sliderStepsPercentVar:m,sliderProgressVar:_,sliderDirectionVar:h}=p.sliderCSSVars;var b=n(905550),g=n(878542),v=n(218777),y=n(402904);const S=a.forwardRef((e,t)=>{const n=((e,t)=>{e=(0,i.k)(e,{supportsLabelFor:!0});const n=(0,r.$)({props:e,primarySlotTagName:"input",excludedPropNames:["onChange","size"]}),{disabled:a,vertical:p,size:g="medium",root:v,input:y,rail:S,thumb:D}=e,I={disabled:a,size:g,vertical:p,components:{input:"input",rail:"div",root:"div",thumb:"div"},root:o.wx(v,{defaultProps:n.root,elementType:"div"}),input:o.wx(y,{defaultProps:{id:(0,s.Re)("slider-",e.id),ref:t,...n.primary,type:"range",orient:p?"vertical":void 0},elementType:"input"}),rail:o.wx(S,{element
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (44918)
                                                                      Category:downloaded
                                                                      Size (bytes):52573
                                                                      Entropy (8bit):5.394179207423435
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:B1A85B653789296FBCF8B00993E0D949
                                                                      SHA1:5F5B1F1B513E1D01C7CD8CD46904B80825F7F34D
                                                                      SHA-256:9CFA3DA356A1384118E437742E3C3EF6BBF667D3AFA0D73F1F85D023CDA7344A
                                                                      SHA-512:BEAF005B09747DF0D40E2C8B1DE292DAE6E012FFD7BCEDF01931D30BC3B9335827A7B3257B0C1E1D2D0CDBEE65AB9E80586AF1E02521ECE906CFFE6C6E7358F8
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/168.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[168],{2070:function(e,t,n){n.r(t),n.d(t,{ContextualControlHandlersProvider:function(){return u},ControlHandlerProvider:function(){return l},RootContextualControlHandlerBridge:function(){return r.b},controlHandlersMemoizer:function(){return d},createContextualControlHandlerProvider:function(){return r.c},createUseElementsWithContextualControlHandlers:function(){return r.d},renderChildrenWithControlHandlers:function(){return f},renderElementsWithContextualControlHandlers:function(){return m},useComposedControlHandlers:function(){return _},useElementsWithContextualControlHandlers:function(){return p}});var a=n("tslib_102"),i=n("react-lib"),r=n(99),o=n(1),s=n("fui.util_43"),c=n(41),d=(0,s.bQ)(function(e){return(0,s.bQ)(function(t){return(0,a.W_)((0,a.W_)({},e),(0,c.b)(t,function(t,n){var a=o.a.get(n),i=e[a.id];return i&&a.compose(t,i)||t}))})});function l(e){var t=e.controlHandlers;return p(e.children,t)}function
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (8446)
                                                                      Category:downloaded
                                                                      Size (bytes):17208
                                                                      Entropy (8bit):5.290060455239885
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:C789622C9F786E7A5F3613D3919370FF
                                                                      SHA1:5CB78339131B97F58A207E0B30BADCBFF9746E10
                                                                      SHA-256:21BD71EE6113DDBBEFAD61DB9094B5942C77D0C7E594BE709F935FF5C6B08C59
                                                                      SHA-512:6E4E9AF500E2880ECA6D7322889F78C79C18325DC2779070237A1DAED10A3140E373F236477DBB7511E2603C6DD301561AE0871CC59B8B36F6B12BE2F312B945
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/odblightspeedwebpack/3.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3],{4416:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("react-lib");function i(e){const t=a.useContext(e);return!!t.version&&-1!==t.version.current}}.,7203:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("react-lib"),i=n(279),r=n(7204),o=n("fui.core_870"),s=n(212),c=n(554),d=n(7189),l=n(487),u=n(7202),f=n(155),p=n(154),m=n(7188);const _=(0,o.R74)("rhhzfde","r1n1tr5u",{r:[".rhhzfde{top:0;right:0;bottom:0;left:0;padding-top:24px;padding-right:24px;padding-bottom:24px;padding-left:24px;margin-top:auto;margin-right:auto;margin-bottom:auto;margin-left:auto;border-top-style:solid;border-right-style:solid;border-bottom-style:solid;border-left-style:solid;overflow-x:unset;overflow-y:unset;border-top-width:1px;border-right-width:1px;border-bottom-width:1px;border-left-width:1px;border-top-color:var(--colorTransparentStroke);border-right-color:var(--colorTransparentStroke);border-bottom-color:var(--co
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                      Category:downloaded
                                                                      Size (bytes):5124948
                                                                      Entropy (8bit):6.543128702608902
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:F0C734CD4EB9D61D3B0E3BE434D39CFC
                                                                      SHA1:2DB2C38F18F2EE64EB4E14432D80AB5EF2D87C9B
                                                                      SHA-256:8172234E24B53A0F71EDF8AACCE4FA0A2DF3306A0592FA975DFF8996F50C88B0
                                                                      SHA-512:6D972C3523940BCA697695351CE42E944B815EF83391A2296449F9B40932EAFCCC180C7FB1DF998B0A5B3BE2A01FCAF10F25BB210360C4F2CDC48F943410DAAF
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/item-viewer-pdf/mspdfkit.wasm
                                                                      Preview:.asm.........`...`....`....`.....`.....`......`.......`......`........`.......`...`...}`.........`........`...~`...........`..........`.........`..~...`..}.`..`....}`...~..`............`..........`...........`...~...`....~.`.............`.}.}`..~..~`..~..`...|`.|...`..}}.`.~...`..~~~~.`....}..`.}}.}`..~~.....`..}..`..~..`..}}...`............`.}}..`..~.`.....}`.....~..`..............`...}..`.~..~`...||||.`.....}..`.|.|`......~`.}..`....}...........`....}...`..}}}}.`...............`..~~..`....|`...~.`...............`.....|..`.....~~..`......~~..`.|..`.....}....`.....}.`..}}..`...|.|`...}.`....}.`...}......`..}}}}}}.`.}}}}.`.|..|`..|......`..|.`....~`.................`..~~~...`.}..}`.|.}`.}...`...}}.`..}.}`...}..`...}.}`...}}...`......}..`..}}....`...}..........`..}}..`.~~.|`....~.~`.~~.}`.~~~~..`.~~~..`.....|`.||.|`..~~...`...~..`......}`..~`....~..`......~.`..}}.}.`....}.....`....}.........`..}}}}}}}}..`..}..`....}.}}.`.....}}}..}}}.`.....}}}}}.}}.`..}}}}}}}}.`.............`..~~....`...
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (42690)
                                                                      Category:downloaded
                                                                      Size (bytes):42691
                                                                      Entropy (8bit):5.373060430099094
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:985094F1486391033426C17505182792
                                                                      SHA1:D44FF6BEF2E3D9B2F6DEAA0170458B1AE39350D4
                                                                      SHA-256:14B108C7F687C327D6AA759FD1D255A981D5D505B241B5B968B674E3BF50B2B9
                                                                      SHA-512:D1A8015658A82AE64F2E93341B8CA15B0057DF298DF36ACB47188B330E0327CFE0392EE1FF94B9D3BE7BC7D689BDD536A86ADB873A7ADEDE10AE45AA9A9415DB
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://challenges.cloudflare.com/turnstile/v0/g/d2a97f6b6ec9/api.js
                                                                      Preview:"use strict";(function(){function Et(e,a,r,o,c,u,g){try{var b=e[u](g),_=b.value}catch(l){r(l);return}b.done?a(_):Promise.resolve(_).then(o,c)}function wt(e){return function(){var a=this,r=arguments;return new Promise(function(o,c){var u=e.apply(a,r);function g(_){Et(u,o,c,g,b,"next",_)}function b(_){Et(u,o,c,g,b,"throw",_)}g(void 0)})}}function M(e,a){return a!=null&&typeof Symbol!="undefined"&&a[Symbol.hasInstance]?!!a[Symbol.hasInstance](e):M(e,a)}function Re(e,a,r){return a in e?Object.defineProperty(e,a,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[a]=r,e}function Be(e){for(var a=1;a<arguments.length;a++){var r=arguments[a]!=null?arguments[a]:{},o=Object.keys(r);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(r).filter(function(c){return Object.getOwnPropertyDescriptor(r,c).enumerable}))),o.forEach(function(c){Re(e,c,r[c])})}return e}function fr(e,a){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (24427)
                                                                      Category:downloaded
                                                                      Size (bytes):52114
                                                                      Entropy (8bit):5.32802046054418
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:CBD2D48F51E7A980123904888B4FF1DA
                                                                      SHA1:C9AC5ED12586339E02ACD535CA9CC5593E6CD65B
                                                                      SHA-256:C83315F8FE3F43A659615C7598088A621887B5EBB3EDA4E5F245096738041CDF
                                                                      SHA-512:8780A8CCB9FDDDA2D328CC4556D5699257AFE14FC544213BDE2CB0E4155AC27B27AA35804C8DB4BF94BBB9ACF468C72711D824B738C7EB3684557FEF39E8D135
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/75.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[75,88,114,85],{881:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>c,c:()=>s,d:()=>o});var a=n(514),i=new Map,r=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);i.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=i.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=JSON.stringify(this.id);return this.unpack=new Function("t","return t[".concat(t,"]")),this.unpack(e)},e.prototype.pack=function(e){var t=JSON.stringify(this.id);return this.pack=new Function("v","return { ".concat(t,": v }")),this.pack(e)},e}();function o(e,t){var n={};for(var
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (2919)
                                                                      Category:downloaded
                                                                      Size (bytes):2924
                                                                      Entropy (8bit):5.4901521223597545
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:73D691A212CBAC1619BF84D41E513898
                                                                      SHA1:58CD53CAD79EDDDB56E51A289462DADF5C363DF2
                                                                      SHA-256:B66AC28040E43777D8A468F268D3CC0CBDCFC112DBD6D0CA753A7EA03E96FB38
                                                                      SHA-512:D2508915C24CA382283C310BD29A8ED3D348157B4F4057B07DC36455AFDB6257A45AE1BF7EE19FE69570FAA191A180764BA444C2C5771421083F265B097D5E92
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/listsenterprise/33.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[33],{672:(e,t,n)=>{n.r(t),n.d(t,{EmptyListPlaceholder:()=>y,IS_NEW_EMPTY_STATE_IMAGES_KS_ACTIVATED:()=>v});var a=n(1),i=n(2160);(0,n("fui.util_43").pZ)([{rawString:".placeholderImage_cc5bca80{width:212px;height:168px}.placeHolderImageExperiment_cc5bca80{width:256px;height:256px}.positionAtCenter_cc5bca80{position:absolute;top:50%;transform:translate(-50%,-50%);display:flex;justify-content:center;align-items:center;flex-direction:column}html[dir=ltr] .positionAtCenter_cc5bca80{left:50%}html[dir=rtl] .positionAtCenter_cc5bca80{right:50%}.positionAtCenter2_cc5bca80{position:relative;top:unset;transform:unset;height:calc(100% - 46px)}html[dir=ltr] .positionAtCenter2_cc5bca80{left:unset}html[dir=rtl] .positionAtCenter2_cc5bca80{right:unset}.emptyListSubTitle_cc5bca80{color:var(--ms-palette-neutralSecondary)}.emptyListTitle_cc5bca80{font-size:var(--ms-fonts-xLarge-fontSize);font-weight:var(--ms-fonts-xLarge-fontWei
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (680)
                                                                      Category:downloaded
                                                                      Size (bytes):685
                                                                      Entropy (8bit):5.281109729969247
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:0193D1678D33CBBBCA13FBBE8D693ED0
                                                                      SHA1:A1E9FFF95791C510FA6041C0D8331E86A0A79CA7
                                                                      SHA-256:D35BB003BA4417E613EA47643B2A65F5F25698FC8493A52656405104247EA00A
                                                                      SHA-512:3B7187A251DA6685DA7C1A704750D33AC8DB4A3392D1E450EB63B8804C1C96A311A295E97287194F386AAEFA63AF2C87554523ECE6ED3166F6A54536DE06B391
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-14.004/file-browser-odb-meta-os/229.js
                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[229],{2277:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>u});var a=n(105),i=n(71),r=n(249),o=n(1),s=n(1576),c=n(31),d=n(1201),l=n(158),u=new o.b({name:"DropActionControlHandler",factory:new o.a(function(e,t){if((0,c.$h)(c.Oh))return{};if(t.handlers&&function(e,t){var n=(0,l.a)(e);if(n&&t.itemKey){var o=(0,d.a)(e,{itemKey:t.itemKey}).itemKey;if(o){var s=a.a.deserialize(o).webAbsoluteUrl;return new r.a({},{pageContext:n}).getUrlParts({webUrl:s}).geoRelation===i.a.crossGeo}}return!1}(e,t)){for(var n=[],o=0,u=t.handlers;o<u.length;o++){var f=u[o];f.key!==s.a.key&&n.push(f)}return{handlers:n}}return{}})})}.}]);
                                                                      No static file info