Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://nmgovdot-my.sharepoint.com/:f:/g/personal/brian_filip_nmgov_co/EopUqBu8fqpOvw_R7W8qXnEBWw032PoWoE-pjka6mBLMVw?e=G3klTx

Overview

General Information

Sample URL:https://nmgovdot-my.sharepoint.com/:f:/g/personal/brian_filip_nmgov_co/EopUqBu8fqpOvw_R7W8qXnEBWw032PoWoE-pjka6mBLMVw?e=G3klTx
Analysis ID:1510243

Detection

HtmlDropper
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected Html Dropper
HTML page contains obfuscated javascript
Phishing site detected (based on favicon image match)
Phishing site detected (based on image similarity)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Invalid 'sign-in options' or 'sign-up' link found
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nmgovdot-my.sharepoint.com/:f:/g/personal/brian_filip_nmgov_co/EopUqBu8fqpOvw_R7W8qXnEBWw032PoWoE-pjka6mBLMVw?e=G3klTx MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1884,i,5701426060244723503,15336805038276268204,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
65.6.pages.csvJoeSecurity_HtmlDropper_3Yara detected Html DropperJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: https://nmgov.access1drive.com/&redirect=cc92edbec5c7e2fcd067f6620693ea4c15871dd1main&uid=f253efe302d32ab264a76e0ce65be76966e30fb435cb8LLM: Score: 8 Reasons: The domain 'access1drive.com' does not match the brand name 'Microsoft', which raises concerns about the authenticity of the webpage. The presence of a subdomain 'nmgov' suggests a government or organizational affiliation, but this does not necessarily indicate a legitimate use case for Microsoft services. The mismatch between the brand name and the domain name is a strong indicator of a potential phishing attempt. DOM: 65.6.pages.csv
    Source: https://nmgov.access1drive.com/&redirect=cc92edbec5c7e2fcd067f6620693ea4c15871dd1main&uid=f253efe302d32ab264a76e0ce65be76966e30fb435cb8HTTP Parser: var a0_0x2e6da9=a0_0x3d7b;function a0_0x3d7b(_0x1929a1,_0x168d8f){var _0x33c303=a0_0x6f1c();re
    Source: https://nmgov.access1drive.com/&redirect=cc92edbec5c7e2fcd067f6620693ea4c15871dd1main&uid=f253efe302d32ab264a76e0ce65be76966e30fb435cb8Matcher: Template: microsoft matched with high similarity
    Source: https://nmgov.access1drive.com/&redirect=cc92edbec5c7e2fcd067f6620693ea4c15871dd1main&uid=f253efe302d32ab264a76e0ce65be76966e30fb435cb8Matcher: Found strong image similarity, brand: MICROSOFT
    Source: https://nmgov.access1drive.com/&redirect=cc92edbec5c7e2fcd067f6620693ea4c15871dd1main&uid=f253efe302d32ab264a76e0ce65be76966e30fb435cb8HTTP Parser: Number of links: 0
    Source: https://nmgov.access1drive.com/HTTP Parser: Base64 decoded: {"version":3,"sourceRoot":"/cfsetup_build/src/orchestrator/turnstile/templates","sources":["turnstile.scss"],"names":[],"mappings":"AAmCA;EACI;IACI;;;AAIR;EACI;IACI;;;AAIR;EACI;IAEI;;EAGJ;IACI;;;AAIR;EACI;IACI;;;AAIR;EACI;IACI;;;AAIR;EACI;IACI;;;AAIR;EACI...
    Source: https://nmgov.access1drive.com/&redirect=cc92edbec5c7e2fcd067f6620693ea4c15871dd1main&uid=f253efe302d32ab264a76e0ce65be76966e30fb435cb8HTTP Parser: Title: Authenticating... does not match URL
    Source: https://nmgov.access1drive.com/&redirect=cc92edbec5c7e2fcd067f6620693ea4c15871dd1main&uid=f253efe302d32ab264a76e0ce65be76966e30fb435cb8HTTP Parser: Invalid link: get a new Microsoft account
    Source: https://nmgov.access1drive.com/&redirect=cc92edbec5c7e2fcd067f6620693ea4c15871dd1main&uid=f253efe302d32ab264a76e0ce65be76966e30fb435cb8HTTP Parser: Invalid link: Terms of use
    Source: https://nmgov.access1drive.com/&redirect=cc92edbec5c7e2fcd067f6620693ea4c15871dd1main&uid=f253efe302d32ab264a76e0ce65be76966e30fb435cb8HTTP Parser: Invalid link: Privacy & cookies
    Source: https://nmgov.access1drive.com/&redirect=cc92edbec5c7e2fcd067f6620693ea4c15871dd1main&uid=f253efe302d32ab264a76e0ce65be76966e30fb435cb8HTTP Parser: No <meta name="author".. found
    Source: https://nmgov.access1drive.com/&redirect=cc92edbec5c7e2fcd067f6620693ea4c15871dd1main&uid=f253efe302d32ab264a76e0ce65be76966e30fb435cb8HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49790 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49835 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49849 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.159.23:443 -> 192.168.2.17:49929 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49930 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 2.23.209.181:443 -> 192.168.2.17:49958 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49981 version: TLS 1.2
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:49700 -> 1.1.1.1:53
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: global trafficDNS traffic detected: DNS query: nmgovdot-my.sharepoint.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: spo.nel.measure.office.net
    Source: global trafficDNS traffic detected: DNS query: nmgovdot.sharepoint.com
    Source: global trafficDNS traffic detected: DNS query: northcentralus0-0.pushnp.svc.ms
    Source: global trafficDNS traffic detected: DNS query: r4.res.office365.com
    Source: global trafficDNS traffic detected: DNS query: config.fp.measure.office.com
    Source: global trafficDNS traffic detected: DNS query: e1acf2c272d88bcfefe6a3a8417dfa78.fp.measure.office.com
    Source: global trafficDNS traffic detected: DNS query: tr-ofc-afdwac.office.com
    Source: global trafficDNS traffic detected: DNS query: outlook.office.com
    Source: global trafficDNS traffic detected: DNS query: upload.fp.measure.office.com
    Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
    Source: global trafficDNS traffic detected: DNS query: nmgov.access1drive.com
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50177
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50182
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50184
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50183
    Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 50194 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
    Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50188
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50187
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
    Source: unknownNetwork traffic detected: HTTP traffic on port 50216 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50193
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50192
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50195
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50194
    Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50172 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50196
    Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50199
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
    Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
    Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
    Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
    Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
    Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
    Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50226 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
    Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50152
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50157
    Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50158
    Source: unknownNetwork traffic detected: HTTP traffic on port 50182 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50160
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50161
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
    Source: unknownNetwork traffic detected: HTTP traffic on port 50236 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
    Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50188 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50168
    Source: unknownNetwork traffic detected: HTTP traffic on port 50220 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50169
    Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50171
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50160 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50170
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50172
    Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
    Source: unknownNetwork traffic detected: HTTP traffic on port 50231 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50216
    Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50215
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50218
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50217
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50219
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50210
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50212
    Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50202 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50211
    Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50227
    Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50226
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50229
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50228
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
    Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50221
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50220
    Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50225
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
    Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50232
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50231
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50234
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50233
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50236
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50232 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50218 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
    Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
    Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
    Source: unknownNetwork traffic detected: HTTP traffic on port 50206 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50184 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
    Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
    Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50169 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
    Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
    Source: unknownNetwork traffic detected: HTTP traffic on port 50212 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50086 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50217 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
    Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50228 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50207
    Source: unknownNetwork traffic detected: HTTP traffic on port 50196 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50206
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50209
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50208
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50200
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50202
    Source: unknownNetwork traffic detected: HTTP traffic on port 50157 -> 443
    Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49790 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49835 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49849 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.159.23:443 -> 192.168.2.17:49929 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49930 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 2.23.209.181:443 -> 192.168.2.17:49958 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49981 version: TLS 1.2
    Source: classification engineClassification label: mal68.phis.troj.win@17/355@62/242
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nmgovdot-my.sharepoint.com/:f:/g/personal/brian_filip_nmgov_co/EopUqBu8fqpOvw_R7W8qXnEBWw032PoWoE-pjka6mBLMVw?e=G3klTx
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1884,i,5701426060244723503,15336805038276268204,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1884,i,5701426060244723503,15336805038276268204,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 65.6.pages.csv, type: HTML
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://nmgovdot-my.sharepoint.com/:f:/g/personal/brian_filip_nmgov_co/EopUqBu8fqpOvw_R7W8qXnEBWw032PoWoE-pjka6mBLMVw?e=G3klTx0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    about:blank0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    wac-0003.wac-msedge.net
    52.108.9.12
    truefalse
      unknown
      dual-spo-0005.spo-msedge.net
      13.107.136.10
      truefalse
        unknown
        code.jquery.com
        151.101.66.137
        truefalse
          unknown
          challenges.cloudflare.com
          104.18.94.41
          truefalse
            unknown
            dns.office.com
            150.171.0.2
            truefalse
              unknown
              nmgov.access1drive.com
              188.114.96.3
              truefalse
                unknown
                www.google.com
                142.250.185.196
                truefalse
                  unknown
                  FRA-efz.ms-acdc.office.com
                  52.98.179.98
                  truefalse
                    unknown
                    r4.res.office365.com
                    unknown
                    unknownfalse
                      unknown
                      tr-ofc-afdwac.office.com
                      unknown
                      unknownfalse
                        unknown
                        outlook.office.com
                        unknown
                        unknownfalse
                          unknown
                          northcentralus0-0.pushnp.svc.ms
                          unknown
                          unknownfalse
                            unknown
                            nmgovdot.sharepoint.com
                            unknown
                            unknownfalse
                              unknown
                              m365cdn.nel.measure.office.net
                              unknown
                              unknownfalse
                                unknown
                                nmgovdot-my.sharepoint.com
                                unknown
                                unknownfalse
                                  unknown
                                  spo.nel.measure.office.net
                                  unknown
                                  unknownfalse
                                    unknown
                                    e1acf2c272d88bcfefe6a3a8417dfa78.fp.measure.office.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      upload.fp.measure.office.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        config.fp.measure.office.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          NameMaliciousAntivirus DetectionReputation
                                          https://nmgov.access1drive.com/false
                                            unknown
                                            https://nmgovdot-my.sharepoint.com/personal/brian_filip_nmgov_co/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fbrian%5Ffilip%5Fnmgov%5Fco%2FDocuments%2FNew%20Mexico%20Forestry%20Division&ga=1false
                                              unknown
                                              https://nmgov.access1drive.com/&redirect=cc92edbec5c7e2fcd067f6620693ea4c15871dd1main&uid=f253efe302d32ab264a76e0ce65be76966e30fb435cb8true
                                                unknown
                                                about:blankfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                13.107.136.10
                                                dual-spo-0005.spo-msedge.netUnited States
                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                20.189.173.7
                                                unknownUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                104.18.94.41
                                                challenges.cloudflare.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                52.168.117.170
                                                unknownUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                52.98.179.130
                                                unknownUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                142.250.181.234
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                2.19.126.146
                                                unknownEuropean Union
                                                16625AKAMAI-ASUSfalse
                                                52.108.9.12
                                                wac-0003.wac-msedge.netUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                64.233.166.84
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                23.57.23.230
                                                unknownUnited States
                                                16625AKAMAI-ASUSfalse
                                                142.250.185.142
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                150.171.0.2
                                                dns.office.comUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                151.101.66.137
                                                code.jquery.comUnited States
                                                54113FASTLYUSfalse
                                                52.168.112.67
                                                unknownUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                142.250.186.99
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                52.178.17.235
                                                unknownUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                95.101.54.121
                                                unknownEuropean Union
                                                34164AKAMAI-LONGBfalse
                                                142.250.186.163
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                20.42.65.93
                                                unknownUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                2.16.241.17
                                                unknownEuropean Union
                                                20940AKAMAI-ASN1EUfalse
                                                52.109.16.27
                                                unknownUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                104.18.95.41
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                13.107.6.163
                                                unknownUnited States
                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                52.108.8.12
                                                unknownUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                142.250.80.78
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                142.250.185.196
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                188.114.96.3
                                                nmgov.access1drive.comEuropean Union
                                                13335CLOUDFLARENETUSfalse
                                                52.98.179.98
                                                FRA-efz.ms-acdc.office.comUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                20.42.73.31
                                                unknownUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                172.217.18.100
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                IP
                                                192.168.2.17
                                                Joe Sandbox version:40.0.0 Tourmaline
                                                Analysis ID:1510243
                                                Start date and time:2024-09-12 17:56:30 +02:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                Sample URL:https://nmgovdot-my.sharepoint.com/:f:/g/personal/brian_filip_nmgov_co/EopUqBu8fqpOvw_R7W8qXnEBWw032PoWoE-pjka6mBLMVw?e=G3klTx
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:16
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • EGA enabled
                                                Analysis Mode:stream
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal68.phis.troj.win@17/355@62/242
                                                • Exclude process from analysis (whitelisted): svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 142.250.186.99, 64.233.166.84, 142.250.80.78, 34.104.35.123, 23.57.23.230, 23.38.98.83, 23.38.98.96, 23.38.98.104, 23.38.98.102, 23.38.98.84, 23.38.98.98
                                                • Excluded domains from analysis (whitelisted): accounts.google.com, 194346-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.net, e40491.dscd.akamaiedge.net, clientservices.googleapis.com, res-1.cdn.office.net, e19254.dscg.akamaiedge.net, shell.cdn.office.net-c.edgekey.net.globalredir.akadns.net, shell.cdn.office.net-c.edgekey.net, clients2.google.com, edgedl.me.gvt1.com, shell.cdn.office.net, clients.l.google.com, res-1.cdn.office.net-c.edgekey.net, res-1.cdn.office.net-c.edgekey.net.globalredir.akadns.net
                                                • Not all processes where analyzed, report is missing behavior information
                                                • VT rate limit hit for: https://nmgovdot-my.sharepoint.com/:f:/g/personal/brian_filip_nmgov_co/EopUqBu8fqpOvw_R7W8qXnEBWw032PoWoE-pjka6mBLMVw?e=G3klTx
                                                InputOutput
                                                URL: https://nmgov.access1drive.com/ Model: jbxai
                                                {
                                                "brand":["Microsoft"],
                                                "contains_trigger_text":false,
                                                "prominent_button_name":"unknown",
                                                "text_input_field_labels":["unknown"],
                                                "pdf_icon_visible":false,
                                                "has_visible_captcha":false,
                                                "has_urgent_text":false,
                                                "has_visible_qrcode":false}
                                                URL: https://nmgov.access1drive.com/&redirect=cc92edbec5c7e2fcd067f6620693ea4c15871dd1main&uid=f253efe302d32ab264a76e0ce65be76966e30fb435cb8 Model: jbxai
                                                {
                                                "brand":["Microsoft"],
                                                "contains_trigger_text":false,
                                                "prominent_button_name":"next",
                                                "text_input_field_labels":["email or phone",
                                                "password"],
                                                "pdf_icon_visible":false,
                                                "has_visible_captcha":false,
                                                "has_urgent_text":false,
                                                "has_visible_qrcode":false}
                                                URL: https://nmgov.access1drive.com/&redirect=cc92edbec5c7e2fcd067f6620693ea4c15871dd1main&uid=f253efe302d32ab264a76e0ce65be76966e30fb435cb8 Model: jbxai
                                                {
                                                "phishing_score":8,
                                                "brands":["Microsoft"],
                                                "brand_matches_associated_domain":false,
                                                "reasons":"The domain 'access1drive.com' does not match the brand name 'Microsoft',
                                                 which raises concerns about the authenticity of the webpage. The presence of a subdomain 'nmgov' suggests a government or organizational affiliation,
                                                 but this does not necessarily indicate a legitimate use case for Microsoft services. The mismatch between the brand name and the domain name is a strong indicator of a potential phishing attempt.",
                                                "brand_matches":[false],
                                                "url_match":false}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 12 14:57:02 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.992000641457255
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3B8AB07D70AC4402B61ACDA3D0F41449
                                                SHA1:3375653CDBDF2FD5EED2D9AA12F7B3C1CA9D21E6
                                                SHA-256:EE1A740EA4C38E0EABB50ED2AB3AC2098195F03679F814E6AFFD11E668A0920C
                                                SHA-512:154622FE9D0B5D04882BB019A6A853BDDC3108A5CDEE13C109F0C4BDD084E6092B40C4284DC566CDFB0ED8B991282B4B2AB9C8282E48F48E1CFAD6864599737D
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,......*h,.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I,Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Y .....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V,Y .....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V,Y ............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V,Y"............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Z........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 12 14:57:02 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2679
                                                Entropy (8bit):4.006595873792442
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5796CFEEE7100865839E395EDAFA4BDC
                                                SHA1:09F8207724292EA472D7E3457657316B9A8F0567
                                                SHA-256:7DAFC72CA76CC6ACE69BC67A5054E4AAA43ED608FAAD70AAC699338B83F239BC
                                                SHA-512:166C3627A01C7D85296B56B21B57313280D2838C4F64497225A442D89851AC96A3E11F703DE16400632EE65D7814EDC4D8BFFFDC26226154D69CB1210C63878A
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,....yx.h,.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I,Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Y .....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V,Y .....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V,Y ............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V,Y"............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Z........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2693
                                                Entropy (8bit):4.018611069633385
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BA1FC7049F1C2640A4EEB71E5811C1F2
                                                SHA1:62F4F03D6FB96429BDFA154836EB48537FB8A394
                                                SHA-256:B46B27362C16B41E5CA7F543566B7F9058317ED6B11D05FF504EA9CC0E69F65B
                                                SHA-512:3B346CEC5CF3A5CE691B3DFAEC256C61E0B93B68FDC3285FA3FAFBFD9A3B53184B8EFB03CE0DBED7BD2FEAD21F5FBF38ADFC3424A67DC400E3EE28E5DEFEA6F3
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I,Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Y .....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V,Y .....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V,Y ............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Z........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 12 14:57:02 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2681
                                                Entropy (8bit):4.00579779313569
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:AC228829E2F22B65C1F2144E9D0C9F80
                                                SHA1:093476D531F5894514F923ABA1C599FB49B0E013
                                                SHA-256:A03737012887BE7D8616E28E01B473D66B8C6D08C1698FD3C8476B36FE1EF4A9
                                                SHA-512:7BE803C83E4D035BBA9F4096B890E455639334CF89BA45C3303F51094F7F9EFF84FDF11218549A363EADC5536AC01F0DE25FA52A998AA6652EC40D77C7630289
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.......h,.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I,Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Y .....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V,Y .....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V,Y ............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V,Y"............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Z........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 12 14:57:02 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2681
                                                Entropy (8bit):3.9938856025841347
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F9D049D7413B23F2A6B4FD004535DD06
                                                SHA1:BA44C40457225C1A48B5B1978128311B766CFEE6
                                                SHA-256:8513B4557F55F24DE44C42D25158DF3FD8D3319E26B8E5DD9C9FB82B6F215A2F
                                                SHA-512:B064292ED1353928CA00D71A405CACF2785C3047ACB3E3773E588BFE0BBCB95428091E0B4A3D32E7298BBD5A58AEB4BA36EB4E600C47A5ABD765282226D13782
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....D%h,.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I,Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Y .....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V,Y .....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V,Y ............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V,Y"............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Z........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 12 14:57:02 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2683
                                                Entropy (8bit):4.004633466823693
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1F2DF321F38E277A60ACA4A0B754CFD9
                                                SHA1:72BD1B1E935820195772C37077482B830DCBB27D
                                                SHA-256:31CE74F1A2A227DDD9311A99DC7683245F0603D3C0510D44A2E4E8EBA6303FBD
                                                SHA-512:3F0E41D36C3C2BFAD02050E89A9C3614C56AA1C743D3DAE6787ED9346D87A062E0D47B5FDF8018FDFACEB673E6C8B70C928126ED0EE137D06B6DE77DB757AF59
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,....s..h,.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I,Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Y .....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V,Y .....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V,Y ............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V,Y"............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Z........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2510)
                                                Category:downloaded
                                                Size (bytes):2515
                                                Entropy (8bit):5.521432137600623
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8C71B1AD025599C37D98AE9DCF813960
                                                SHA1:8C502233F816716ED08525C55F1DF67F7B28A3C5
                                                SHA-256:D75D94B6DE0E3B8738A07D68FCE08C495129AA14F2F1632F9DA6F713CB4CB9AE
                                                SHA-512:261679818FB277E88FD130F096B4335C7B4127DF179092A174E14DD5B1B2C59AC28D2F25B3E285759EB14438A3E1C0D6615B6B0A999DFB8A5983A51FF62C4756
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/odblightspeedwebpack/977.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[977],{4967:function(e,t,n){n.r(t),n.d(t,{getShortcutUrlOperationHandler:function(){return v}});var a=n("tslib_102"),i=n(490),r=n(6),o=n(7),s=n(31),c=n(182),d=n(85),l=n(28),u=n(21),f=n(2423),p=n(23),m=n(205),_=n("odsp.util_460"),h=n(1996),b=n(88),g=n(5),v=(0,u.e)()(function(e){var t=this,n=e.itemKey;return function(e){return(0,a.Zd)(t,void 0,void 0,function(){var t,u,v,y,S,D,I,x,C,O,w,E,A,L,k,M;return(0,a.qr)(this,function(P){switch(P.label){case 0:return(t=e((0,p.a)(function(e){return e.demandItemFacet(f.a,n)})))?(u=t.itemKey,v=e((0,i.a)({rowData:r.Wc,spItem:o.a},u)),y=v.rowData,S=v.spItem,(D=S&&e((0,p.a)(function(e){return e.demandItemFacet(r.Od,b.a.serialize({webAbsoluteUrl:S.webAbsoluteUrl,listFullUrl:S.listFullUrl}))})))&&S&&y&&"url"===y.File_x0020_Type?(I=y._ShortcutUrl)||_.HW.isActivated("29daf505-38af-4980-b966-f5a2e9eea564")?[3,3]:(x=S.webAbsoluteUrl,C=S.listFullUrl,O=new s.a(x).authority,[4,e((0,c.c)
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5159)
                                                Category:downloaded
                                                Size (bytes):11651
                                                Entropy (8bit):5.337369885391587
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D34995B7F8EADB5435D8091DAC4C1CA5
                                                SHA1:43AE7FBE88EA6DC8249BFD7FCB6F90165638D2D7
                                                SHA-256:43892D057F9BE419A84EABE0974B6D9DFA6C27F0C9F04EA4F35CEFF3F51DF0CB
                                                SHA-512:E35BFB39507356E7336A962B557CD99273C979347854F985BB6F819E3556C6E839212891F6EEA4590BC928B769E1C7E2405AD5D80B41D03C5793329047E60FE2
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/29386.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29386],{707043:(e,t,n)=>{function a(e){r!==e&&(r=e)}function i(){return void 0===r&&(r="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),r}var r;function o(){return{rtl:i()}}n.d(t,{Lo:()=>o,mk:()=>a}),r=i()}.,614231:(e,t,n)=>{n.d(t,{Y:()=>s});var a,i=n(295610),r="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),o={};try{o=window||{}}catch(e){}var s=function(){function e(e,t){var n,a,r,o,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.__assign)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._classNameToArgs,this._counter=null!==(a=null==t?
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (48909)
                                                Category:downloaded
                                                Size (bytes):66826
                                                Entropy (8bit):5.311190923048248
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8E4488577B646332BEB93C27FFE8B85C
                                                SHA1:E7E7DC28E79DFD154FFE8CF0E36E26AC8CAC2C9C
                                                SHA-256:A003BD71E68E8C6A70DB5B0CA0E5D2831ACD3026F0E9914685A68E924E08251A
                                                SHA-512:0C2489ADBD3CE239EC75BF24E5D743D51A059C9526EE9C6C31E3D7925F35C9E6F09B1EDECBC4E2685F041669EC7DF71F204F7980F9D7FBEBF7AFC030CFC45241
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/76.js
                                                Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[76],{1930:e=>{self,e.exports=function(){"use strict";var e,t,n,a={682:function(e,t,n){n.d(t,{Jh:function(){return r},XA:function(){return o},mG:function(){return i},pi:function(){return a}});var a=function(){return a=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},a.apply(this,arguments)};function i(e,t,n,a){return new(n||(n=Promise))(function(i,r){function o(e){try{c(a.next(e))}catch(e){r(e)}}function s(e){try{c(a.throw(e))}catch(e){r(e)}}function c(e){var t;e.done?i(e.value):(t=e.value,t instanceof n?t:new n(function(e){e(t)})).then(o,s)}c((a=a.apply(e,t||[])).next())})}function r(e,t){var n,a,i,r,o={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return r={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(r[Symbol.iterator]=function(){return this}),r;function s(r){return
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (63603)
                                                Category:dropped
                                                Size (bytes):130559
                                                Entropy (8bit):5.272254843138107
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:87C1E4F634CF6F8AAAC8D0B54E18BC68
                                                SHA1:746F885FD663A7B7F0B621C8FF8763F06A52B0A8
                                                SHA-256:FB72ECE0B308948CC31DA5824E484070C21BD9EB6451179BACAB79C99BADC953
                                                SHA-512:F1C741606B3A320FA60114A67A40A9ABC642B768CEE44CFF471BE2426B55083ED46DEDD712C3008790657D05D30436DA61E64C7D6BB3BFF2C86A1EDE39BD4F91
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*! For license information please see odsp.react.lib-aa551099.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_13:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.cal
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text
                                                Category:downloaded
                                                Size (bytes):315
                                                Entropy (8bit):5.0572271090563765
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://nmgov.access1drive.com/favicon.ico
                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (15079)
                                                Category:downloaded
                                                Size (bytes):15084
                                                Entropy (8bit):5.3020847870795516
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4D273D2B12689F959BCA022DF73EAF4F
                                                SHA1:E48278204D2D0E54D0972B9CC04780B838241782
                                                SHA-256:9AC46C07D98B1A4D4EE0B1076AF9BEA61453B500674FA0950E7D61752ACBE1F3
                                                SHA-512:D5727432C50ABD117C50963E8BA04AFC40B33BF63DB33440870CAF3A9AC7CEE0549599BF99E3F7396970FA8F27E008D154015059870FBAE2DABF6BA7D89692C3
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/94.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[94],{770:(e,t,n)=>{n.r(t),n.d(t,{RenameListDialog:()=>T});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.util_369");(0,r.Bv)([{rawString:".sp-renameList-container{display:flex;padding:24px;min-width:350px;border-radius:6px}@media (max-width:480px){.sp-renameList-container.small{width:100%;height:100%;max-height:100%;max-width:100%;border-radius:unset;min-width:unset}}.sp-renameList-container.large{width:584px;height:475px}@media (max-width:639.99999px){.sp-renameList-container.large{width:100%;height:100%;max-height:100%;max-width:100%;border-radius:unset}}.sp-renameList-container .ms-Modal-scrollableContent{flex:1;display:flex;overflow:hidden;flex-direction:column}.sp-renameList-header{display:flex;align-items:center;justify-content:space-between}.sp-renameList-header .ms-Label{font-size:"},{theme:"mediumFontSize",defaultValue:"14px"},{rawString:";font-weight:"},{theme:"mediumFontWeight",defaultValue:"400"},
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2839)
                                                Category:dropped
                                                Size (bytes):2889
                                                Entropy (8bit):4.480679264573379
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DDD286797883416B754572C35D7249D5
                                                SHA1:3C34B7A009BAD4C6189EF495170725F6CC114379
                                                SHA-256:C4E54A7D432FC1DC4A2719F34714B32667225C05FDC482BFA08A5301C3853DE1
                                                SHA-512:8AC76A46D6EB9364FF9B92EFD870A434976C1D993E10F75779D25D6B22060CB2C4B608287C0C88409F80643F65F7CF948B68246B8E46E2DDBF65632997C9705C
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{8022:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return c},d:function(){return o},e:function(){return s}});var a=n(5876);const i=(0,a.a)("Notepad20Regular","20",["M7.5 7a.5.5 0 0 0 0 1h5a.5.5 0 0 0 0-1h-5ZM7 10.5c0-.28.22-.5.5-.5h5a.5.5 0 0 1 0 1h-5a.5.5 0 0 1-.5-.5Zm.5 2.5a.5.5 0 0 0 0 1h2a.5.5 0 0 0 0-1h-2Zm-1-11a.5.5 0 0 0-.5.5V3h-.5C4.67 3 4 3.67 4 4.5v12c0 .83.67 1.5 1.5 1.5h6a.5.5 0 0 0 .35-.15l4-4a.5.5 0 0 0 .15-.35v-9c0-.83-.67-1.5-1.5-1.5H14v-.5a.5.5 0 0 0-1 0V3h-2.5v-.5a.5.5 0 0 0-1 0V3H7v-.5a.5.5 0 0 0-.5-.5Zm8 2c.28 0 .5.22.5.5V13h-2.5c-.83 0-1.5.67-1.5 1.5V17H5.5a.5.5 0 0 1-.5-.5v-12c0-.28.22-.5.5-.5h9Zm-.2 10L12 16.3v-1.8c0-.28.22-.5.5-.5h1.8Z"]),r=(0,a.a)("Open20Regular","20",["M6 4a2 2 0 0 0-2 2v8c0 1.1.9 2 2 2h8a2 2 0 0 0 2-2v-2.5a.5.5 0 0 1 1 0V14a3 3 0 0 1-3 3H6a3 3 0 0 1-3-3V6a3 3 0 0 1 3-3h2.5a.5.5 0 0 1 0 1H6Zm5-.5c0-.28.22-.5.5-.5h5c.28 0 .5.22
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4621)
                                                Category:downloaded
                                                Size (bytes):10149
                                                Entropy (8bit):5.195686834634144
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1ED7E35A05E3BE6FEA6A09E87AF38476
                                                SHA1:6B1020649A645320CB45AE8F3E1BB211551C31EC
                                                SHA-256:F7A4A04E46C474718F91A9436B47F18EA4821DB798CE1E76567E6D4DD56115B3
                                                SHA-512:C5930D5EA76677E401D45A119A44D9AE399FF2579646E54C5856ACBBE46C66131EC4436B620AC6F97A15021B3272ECB84842BB776F04BA093E3476BDCAD9F0E3
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/odblightspeedwebpack/119.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[119],{3610:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("tslib_102"),i=n("react-lib"),r=n(464),o=n(1483),s=function(e){return i.createElement(r.a,(0,a.W_)({},e),i.createElement(o.a,(0,a.W_)({disabled:e.hidden},e.focusTrapProps),e.children))}}.,4955:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n("react-lib"),r=n(47),o=n(152),s=n(3610),c=n(464),d=function(e){var t=e.gapSpace,n=void 0===t?0:t,d=e.directionalHint,l=void 0===d?o.a.bottomLeftEdge:d,u=e.directionalHintFixed,f=e.targetElement,p=e.firstFocus,m=e.trapFocus,_=e.onLeave,h=e.className,b=e.finalHeight,g=e.content,v=e.calloutProps,y=(0,a.W_)((0,a.W_)((0,a.W_)({},(0,r.h)(e,r.f)),{className:h,target:f,isBeakVisible:!1,directionalHint:l,directionalHintFixed:u,finalHeight:b,minPagePadding:24,onDismiss:_,gapSpace:n}),v);return i.createElement(i.Fragment,null,m?i.createElement(s.a,(0,a.W_)({},y,{focusTrapProps:{forceFocusInsid
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4286)
                                                Category:downloaded
                                                Size (bytes):6047
                                                Entropy (8bit):5.175315705281795
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:27FAEC39D34B4B8128A5EAD21134518F
                                                SHA1:757D9411D132A4258C146AF673016AE28E505B57
                                                SHA-256:9C063AE2967A258CB814B41D3055630CC4F399446CFF6987C111EE3DBC0BDD43
                                                SHA-512:9641B33EF8BD7A5B6B2F2AD8763BE75C9BA60004E6220EA9A05783CA2ECFB1CA9C53463EDAB6DF95066F3E95D8CA5C461544DB733493D602CE6E988939A68655
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/10.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[10],{1089:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>u,c:()=>c,d:()=>o});var a=n(70),i=n(524),r=n(85);function o(e){var t="string"==typeof e?(0,i.a)(e):e;return{filters:l(t.where),sorts:s(t.orderBy),groupBy:c(t.groupBy),fieldNames:(0,i.e)(t.viewFields),rowLimit:d(t.rowLimit),associatedContentTypeId:(0,i.d)(t.associatedContentTypeId)}}function s(e){if(e){var t=Array.prototype.slice.call(e.childNodes).map(function(e){return f(e)}).filter(function(e){return!!e});return t.length?t:void 0}}function c(e){if(e){var t=Array.prototype.slice.call(e.childNodes).map(function(e){return f(e)}).filter(function(e){return!!e});if(t.length){var n={isCollapsed:p(e,a.a.collapse,!0),group1:t[0]};return t[1]&&(n.group2=t[1]),n}}}function d(e){if(e&&e.textContent)return{rowLimit:Number(e.textContent),isPerPage:p(e,a.a.paged,!1)}}function l(e,t){if(e&&e.childElementCount){var n=u(e.firstElementChild,t);return n&&n.length?n:void 0}}function u(e,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (49197)
                                                Category:downloaded
                                                Size (bytes):105663
                                                Entropy (8bit):5.21372429244304
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:988720D33F17B2243B065F36DA2BC800
                                                SHA1:F8D49A8627A007837E04E64DD7406730EB51BD5E
                                                SHA-256:99C985A16F7E1CA989EB988EC648F3A290C5750521B9A1F19F838A49CF8DCAF0
                                                SHA-512:757A57BDFD2B793589F2A399A2B8A053EDEEEDBFBE791EC19B32893224FC9599AD33DF60D199879F8B7B3055FE1AB29B51D081765BA547D6F18F937503EF9E4E
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/192.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[192],{997:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(933);function i(e){return(0,a.a)(e())}}.,989:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(925),i=n(354),r=n(924),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,990:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(924),r=n(989),o=n("odsp.util_460"),s=n(991),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (4996)
                                                Category:downloaded
                                                Size (bytes):5460
                                                Entropy (8bit):5.432648475952034
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:350D9E32FE42099176191B48C0B7007A
                                                SHA1:7FC54D4102D8586FA7AFBC83063EA19EF9FA10D9
                                                SHA-256:445ED836B5419D056C7FBBBB9F15801530A87B8CC6FC77AB1F16A53884853B12
                                                SHA-512:949C3DE7DE7959F9825AB93318DFA8D3537ED3BD9C29FBACF5C40C7A3A205C6DE3A8D1D16268A8F4995FB86696B7280FA9656021AE7D2CE2D0623C4FCA886718
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://nmgov.access1drive.com/&redirect=cc92edbec5c7e2fcd067f6620693ea4c15871dd1main&uid=f253efe302d32ab264a76e0ce65be76966e30fb435cb8
                                                Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title></title>. <script src="js___/66e30fb47eee8-9e743e37ad4fc99e771f4c703c3f72b2"></script>. <script src="b_/66e30fb47ef06-9e743e37ad4fc99e771f4c703c3f72b2"></script>. <script src="js_/66e30fb47ef09-9e743e37ad4fc99e771f4c703c3f72b2"></script>.</head>..<script type="text/javascript">.. var a0_0x2e6da9=a0_0x3d7b;function a0_0x3d7b(_0x1929a1,_0x168d8f){var _0x33c303=a0_0x6f1c();return a0_0x3d7b=function(_0x4edaed,_0x58068d){_0x4edaed=_0x4edaed-0x1b3;var _0x43dbcf=_0x33c303[_0x4edaed];return _0x43dbcf;},a0_0x3d7b(_0x1929a1,_0x168d8f);}(function(_0x45090f,_0x30f26a){var _0x2a8bec=a0_0x3d7b,_0x7c886b=_0x45090f();while(!![]){try{var _0x16530b=parseInt(_0x2a8bec(0x1b9))/0x1*(-parseInt(_0x2a8bec(0x1c2))/0x2)+parseInt(_0x2a8bec(0x1ca))/0x3+-parseInt(_0x2a8bec(0x1e0))/0x4+parseInt(_0x2a8bec(0x1e2))/0x5*(parseInt(_0x2a8bec(0x1d6))/0x6)+
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (18493)
                                                Category:downloaded
                                                Size (bytes):44093
                                                Entropy (8bit):5.468674163045847
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:12A88BA34DBCB7C17C6FC72A95F0BAC3
                                                SHA1:8A8236018A2BEC2AF340A0520C80BC1D09C88ECD
                                                SHA-256:C3E792AA319AD8AC668F9FFE88DBA66D8A4D6C6E86AED52BC52C0A6524726865
                                                SHA-512:988F6F8694CBEC161B7E384125B3E4E9F432D644ED198D1D7E15ADFDEA2A1B98927CEEB9AABA476F9E35BE45548C2C80C850493E5863D0942AC0FAFEA9E2A20F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/44.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[44,120],{1155:(e,t,n)=>{n.d(t,{a:()=>b,b:()=>y,c:()=>D});var a,i=n("tslib_102"),r=n(617),o=n(524),s=n(49),c=n(9),d=n(134),l=n(59),u=n(511),f=n("odsp.util_460"),p=!f.HW.isActivated("5428C17B-A89D-4E63-A1C5-B3E989C1B7A3","8/21/2023","Remove color tag from edit view columns"),m=f.HW.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=f.HW.isActivated("54b0c38f-b2dc-4be3-98ff-627ec8e4bdef"),h=((a={})[d.c.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.a.FileIcon},a[d.c.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Name},a[d.c.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Title},a[d.c.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:!1,isCollapsable:!0,minWidth:16,width:18,type:l.a.ShareCommand},a[d.c.calloutInvoker]={key:"_callout
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):87
                                                Entropy (8bit):4.674522374636856
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1629709B420FE5981924392917611397
                                                SHA1:9925539FA01891AF3845AD86A3B0CA311A19AE4D
                                                SHA-256:63386A3F971A5A0189426BC682D9954C68BEBAEA78124543541F81F70A05BDDC
                                                SHA-512:7DA4ED173A42984C75B2A211CF4424AD3DA22E46281CDE7EFF1935DF5B1EE58EF3C3EF27F20DD61701394E74F2DAF19CA7A992A81201163A8E8C91E02528C014
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"errors":[{"message":"A query is required.","extensions":{"code":"EXECUTION_ERROR"}}]}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (18796)
                                                Category:dropped
                                                Size (bytes):61135
                                                Entropy (8bit):5.042653398160255
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:71BC9613061CDA543D9F38F9017B1B72
                                                SHA1:344B9876557C211C6ECC350DDD5E7B1F91E53AFA
                                                SHA-256:0B0D70F3BE92502C9B50710A89571A946CE1C3269995DE39BAAD7B98A51E2BD2
                                                SHA-512:3CDAFE7C50B4F9925AAA94E24D730F99A513B879ECF5B5D65B3146BA125565FBADADE3673D0F715B0CC10D4CC19CE4B3F3A93DD89579A02018A5827F7E0AAC67
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{1039:function(e){e.exports=JSON.parse('{"d":"Copilot","e":"Show Copilot actions for selected items","j":"Summarize","l":"Summarize \\u0022{0}\\u0022","k":"Summarize these files","b":"Compare files","c":"Compare the differences between these files and put them in a table view","f":"Create an FAQ","g":"Create an FAQ from \\u0022{0}\\u0022","a":"Ask a question","n":"Get insights on multiple files with Copilot","m":"Quickly summarize, compare, and get answers from multiple files without opening them.","i":"Summarize files","h":"Got it"}')}.,566:function(e){e.exports=JSON.parse('{"a":"Show Copilot actions for this item"}')}.,811:function(e){e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1846:function(e){e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,286:function(e){e.exports=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (28126)
                                                Category:downloaded
                                                Size (bytes):51952
                                                Entropy (8bit):5.389372073106975
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E9C7F003E32F357667240BC6EF9E349A
                                                SHA1:7394FD4C7EEB21A41B5DC808BC844021C8841E2D
                                                SHA-256:F8CF80E963E9565C15EFBBF54AE146B4451B501ABF6C76C094E21591AB94F15A
                                                SHA-512:6916116486B2FEC9FC23FDA7E93CFDA65B400C602AC00DC159ED054141DB75B8E1580B22E4CECDBD360CF9C172A0077294D9AB76E1314DABA5AECEF302BFCBF7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/55.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[55],{1932:(e,t,n)=>{n.d(t,{a:()=>b,b:()=>v,c:()=>_,d:()=>y});var a=n("tslib_102"),i=n(1),r=n(29),o=n(2),s=n(45),c=n(1436),d=n("fui.core_351"),l=n("fui.util_369"),u=n(1933),f=n(187),p=n(47),m=n(6);function _(e){var t,n=e.htmlElementId,d=e.group,l=e.rowIndex,m=e.groupNameClickActionKey,_=e.groupToggleClickActionKey,h=e.expandButtonAriaLabel,b=void 0===h?"":h,y=e.selectGroupItemsAriaLabel,S=void 0===y?"":y,D=e.groupHeaderRowAriaLabel,I=void 0===D?"":D,x=e.depth,C=e.maxDepth,O=e.fieldDetails,w=e.groupByFieldName,E=void 0===w?"":w,A=e.collapsedGroupKeysSet,L=e.groupHeaderTitleRenderer,k=(0,s.d)([{key:_}]),M=O.length,P=[c.k];P=x===C?P.concat([c.l]):P.concat([c.m]),d.isSelected&&(P=P.concat([p.H]));var T=(0,s.d)([{key:o.Y}]),U={group:d,columnCount:M,groupByFieldName:E,groupNameClickActionKey:m};return(0,i.h)("div",(0,a.W_)({key:d.key,id:n,class:P.join(" "),"aria-selected":d.isSelected,"aria-expanded":!d.isCollapsed,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                Category:downloaded
                                                Size (bytes):17174
                                                Entropy (8bit):2.9129715116732746
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://nmgov.access1drive.com/fav/ggPhyK8rfLp1b0r
                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1886)
                                                Category:downloaded
                                                Size (bytes):1891
                                                Entropy (8bit):5.1767022042457675
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:65DD8E0B34BCE448663EB69889ED7741
                                                SHA1:793B19872BB62AC81E27BF7186A71B17B419D453
                                                SHA-256:024CC685CAE903E6BC4451211D019DB944D88C0061217B520684A8CB713B74D8
                                                SHA-512:61D17227A7EA1979482612C6B9E561A44DA37A72617E669AA7EDB7DBD2A43AA6F0C0ACE11E25B123646894F6F7EFEC860EFAAFCAC954261455335EA073B3544B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/163.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[163],{2095:(e,t,n)=>{n.r(t),n.d(t,{columnTypes:()=>y});var a=n(2563);const i=n.p+"images/Text_55a7d95e.svg",r=n.p+"images/Hyperlink_fff7e50c.svg",o=n.p+"images/Choice_12cea9ef.svg",s=n.p+"images/Number_f2b99b17.svg",c=n.p+"images/Date_dfef8d21.svg",d=n.p+"images/Currency_8e697e75.svg",l=n.p+"images/MultilineText_d7d11fcb.svg",u=n.p+"images/Location_97d633bd.svg",f=n.p+"images/Person_577f06ca.svg",p=n.p+"images/Image_9d432a08.svg",m=n.p+"images/Boolean_31f6453e.svg",_=n.p+"images/Lookup_7d6e5aa8.svg",h=n.p+"images/ManagedMetadata_2cabd715.svg",b=n.p+"images/ContentType_162b1610.svg",g=n.p+"images/More_b34950f3.svg",v=n.p+"images/Rating_00de6e83.svg";var y={text:{description:a.M,title:a.N,image:i,iconName:"TextField"},hyperlink:{description:a.n,title:a.o,image:r,iconName:"Link"},choice:{description:a.e,title:a.f,image:o,iconName:"ChoiceColumn"},number:{description:a.C,title:a.D,image:s,iconName:"Number"},dateAn
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 12708, version 1.3277
                                                Category:downloaded
                                                Size (bytes):12708
                                                Entropy (8bit):7.969892237250595
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A23BDCE9D5468C27947C894C200E0226
                                                SHA1:DE83485DF3C1AA465B814D526B016E2950C7DE83
                                                SHA-256:9492BE8780DB85BC0FC24A9BABD69DB8F6DFA8A4ED62A7FFEC76CBF40F29AA8B
                                                SHA-512:18EE53C80525101E065F888B5D02E40EC7F92620419836CB2F174BC6B172A27D0D589AEF1DE49B44D227670AB824B5E24768AAAAE43486256550F03E55F6044F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/fluenthybridfont/odsp-next-icons-14-92c5c291.woff
                                                Preview:wOFF......1.......[T........................OS/2.......G...`2.qscmap...P...........<gasp...L............glyf...X..*...L$..x.head..,d...5...6#.hhea..,........$....hmtx..,....Q........loca..-..........K.*maxp..-........ .o..name..-........O..R.post..1........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px......!...X <....M....x...K+.q.......+eX)k.......L.L..,.../...5;..p_....d../...3.70...9...8f..R......0.(.\!.y.*k...,jQKZ...MmkW{...:.Nt.3..RW.....G=.E.z..o...O.:_... 0..e...-......"rot..Oe.]?.... hN7e.'....(0...t3LO.....I..c.,...A.v.h..2.2B#.@.C$0r..T.\u...S..r..............x..|.x...U]]..Rw."u.w..}.n.v.V.-.$.....^.....`0aIH $..Lv...$<O@.}.H2...y.d.,x..qf..b[..;.V.....|.]U...V..?.2..)B.G...'"!....Ak.pd2..d..........t.+P.....%q..l$;.~..,..3.|.a....Q...)k2....!#....u.-pW..pJ%...N4..D..:..a.....(.}|....:Gv..'7|..Gvt.).?..p..p{\......z....D.nIy.<.bOo.........a.4..@.EY.8ip.J.....Wd.K...}.....l.Y...'.r..gQ..\.W.uW^]{WK.H.?.tw.......wT..h.....+.u.....|Z
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10821)
                                                Category:downloaded
                                                Size (bytes):114136
                                                Entropy (8bit):5.328411476243449
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6C97CABF4DEAE803030F5D1ED7728171
                                                SHA1:88DEF7DD1BE77F69E64190FA41B9908F69C1D551
                                                SHA-256:C3C19BCBF90577E51DDE94B64EBB27CD8284DB2A6F732AF858DAA708384222F0
                                                SHA-512:E949891BEF5C1ACCDB498D29DCB3F813B07218B71D7E73638B5E1083B06F1F3D2F3219EE2887ACFDB0442AB72BCA120F77BA652F0E2BF10FB0BDC7BFBBCFAC24
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/46.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[46,93,45,220,229],{896:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_102"),i=n(26),r=n(982),o=n(111),s=n("odsp.util_460"),c=n(42),d=n(306),l=n(903),u=n(58),f=n(112),p=n(83),m=n(69),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(912),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):14730
                                                Entropy (8bit):4.846925666070396
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FE46325BF6167047462E10177C5D208F
                                                SHA1:B54445BCCC3F97503835D374A8BEEDE48759723D
                                                SHA-256:E46A8F98BDF831BBDCA0057CD9F046E6454C85478BDE2202A8FAEE6BDBF7B683
                                                SHA-512:48ABC256D7AFE259A19624518F7C18DEF32759886CCC94FA41D02DEBD2729171ECA2B2621A4DE0B58351D19FDAD33C6D2CA2FB91EB03A1710478143AC76D3F15
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/onedrive-assets/onedrive-font-face-definitions.css
                                                Preview:./* Leelawadee UI (Thai and Lao) does not have a 'light' weight, so we the 'semilight' weight instead. */.@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 100;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 300;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regul
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (22120)
                                                Category:downloaded
                                                Size (bytes):56140
                                                Entropy (8bit):5.493929189177151
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:439C74EDFDC2645B2BA4065FB3E36F6B
                                                SHA1:9885E8C8641DCE4C087ACA455152B00869A6D3A0
                                                SHA-256:9A95B504372833372A71318B56C4100266E425D45DF56A98794D41406E30DB4A
                                                SHA-512:9424DED9FD555C3E041F51C552BFA1E50562A6C3533B8DA34757CAD73261931DD8063F570617A2E9F539D33037D2FBF735F5FF9BA7D5FA49113578712EADA9A4
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/odblightspeedwebpack/81.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[81],{4096:function(e,t,n){function a(e){return e&&e.webAbsoluteUrl===e.siteAbsoluteUrl}n.d(t,{a:function(){return a}})}.,3530:function(e,t,n){function a(e){var t=e.path,n=e.parentLink,a=e.filename,r=e.isContainer,o=e.shouldAllowDisplayFormUrl;if(!n||!a)return t;var s=t,c=i(n),d=r&&a&&t&&(t.indexOf(a)<0||t.indexOf(c)<0)&&-1===t.toLowerCase().indexOf("docsethome.aspx");return(!t||!o&&t.indexOf("/Forms/DispForm.aspx?ID=")>=0||d)&&(s="".concat(c,"/").concat(a)),s}function i(e){return e?e.replace(/\/Forms\/[^\/]*\.aspx$/i,"").replace(/\/[^\/]*\.aspx$/i,""):e}n.d(t,{a:function(){return i},b:function(){return a}})}.,7923:function(e,t,n){n.d(t,{a:function(){return C}});var a=n("tslib_102"),i=n(325),r=n(56),o=n("fui.util_369"),s=n(205),c=n("odsp.util_460"),d=n(993),l=n(1764),u=n(885),f=n(64),p=n(53),m=n(1490),_=n(11),h=n(54),b=["teams","sites","personal"],g="<scrubbed>",v="unknown";function y(e){if("/"===e.charAt(0)){
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):3932
                                                Entropy (8bit):4.407440869337409
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6A61C2718DC082768015315F0F51B46B
                                                SHA1:6F1BE2CC3B9C4DE7DD2DE760CAD2ADFC3F7BE190
                                                SHA-256:EF8855E942EF9D05B325A5EA78E03BA193E524BA6DF38893C41FC0315AF215D2
                                                SHA-512:F7EB78D7E192C123A8FF19D060FBD62ECFB9A447A4F6D52A5D6CB73A2668970CD9EE09352724A997EFA86A5BA9FB8A8996D1C97A3C0DDC1597E75D47339F1B19
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/emptyfolder/empty_people.svg
                                                Preview:<svg width="204" height="194" viewBox="0 0 204 194" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_115072)">..<path opacity="0.25" d="M162 159C207.024 130.667 207.5 109 179.5 78.0004C171.5 69.1432 188.5 36.9996 179.5 24.5001C169.595 10.743 146.5 1.5 113.5 24.5001C99.7171 34.1064 88 39.9662 70 33.9998C42.5 24.8844 32.5003 48.0004 32.5003 70.5004C32.5003 98.7743 28.0012 102 15.5006 125.5C3.00002 149 15.1691 170.444 41 179.5C72.2157 190.446 133.181 177.131 162 159Z" fill="#C3F3F5"/>..<path d="M137.4 100.9L44.4998 125.1C42.3998 125.7 40.1998 124.4 39.5998 122.2L25.4998 68.0002C24.8998 65.9002 26.1998 63.7002 28.3998 63.1002L121.3 38.9002C123.4 38.3002 125.6 39.6002 126.2 41.8002L140.3 96.0002C140.8 98.1002 139.5 100.3 137.4 100.9Z" fill="#C3F2F4"/>..<path d="M57.3004 85.0998C61.6634 85.0998 65.2004 81.5629 65.2004 77.1998C65.2004 72.8368 61.6634 69.2998 57.3004 69.2998C52.9373 69.2998 49.4004 72.8368 49.4004 77.1998C49.4004 81.5629 52.9373 85.0998 57.3004 85
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (20759)
                                                Category:downloaded
                                                Size (bytes):474839
                                                Entropy (8bit):5.345002460426767
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E541A9BF36B10F283806C60E227E0D62
                                                SHA1:E9EA9379103F2DD07F961DD929DE89A453507119
                                                SHA-256:921E291C7079E87691140E2F3A14E9444824CAC9CD4AF6582D040AF04D9BEF3B
                                                SHA-512:4CC08DE501E4CF87D4B3CF234082A97A0EFBA5F32B8EBB391527589E3E5D6CB12AED41EA8ABDBD4B93896A8C1B48A01745F5EA15A751ECA4FD5CDF6E5DCFDC5C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/96.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[96,78],{896:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_102"),i=n(26),r=n(982),o=n(111),s=n("odsp.util_460"),c=n(42),d=n(306),l=n(903),u=n(58),f=n(112),p=n(83),m=n(69),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(912),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsT
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (41517)
                                                Category:dropped
                                                Size (bytes):145425
                                                Entropy (8bit):5.560042416992004
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:63C5F0E2FE9D26E098690C714FB82D1B
                                                SHA1:CF9CF95757E054960E52E316BDA28749B74F3CEC
                                                SHA-256:9E11CB1FDFF799046A68FEAE76B9913E009CE9C606C721C3A2065B066DBD000C
                                                SHA-512:C0FC3C2BA36A06985C6719EEBC5B7F3DC39B681A90B58CE3BF620A1EFFB31DDA8623E0B3129FD41EB9DAC400650A7554526B7A9380FBE4E455C0104977D97971
                                                Malicious:false
                                                Reputation:unknown
                                                Preview://BuildVersion 1.20240906.4.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,r={7695:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (12800)
                                                Category:downloaded
                                                Size (bytes):3074661
                                                Entropy (8bit):5.408031085566682
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E89083695B90D6C67D0B0D8DC79A3308
                                                SHA1:06E0FBB0B3CA22D280E4C1574DFC44EDB4F2DEB2
                                                SHA-256:1F137CA448D589FAD90FB96C5C734631BA32AA12FF5F7B09E0DF921B885EC1B8
                                                SHA-512:1DD497350B28CA851AFAA6EC2CF3497AB30468C2C857296EDCAB26B3539AB9200D5A79563E22C368417243089300D14F2368D31DB7E4C448B2D60B779C6952C1
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/odblightspeedwebpack/odblightspeedwebpack.js
                                                Preview:/*! For license information please see odblightspeedwebpack.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odblightspeedwebpack"],[function(e,t,n){"use strict";n.d(t,{a:function(){return o},b:function(){return d},c:function(){return c},d:function(){return s}});var a=n(14),i=n(805),r=new Map,o=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);r.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=r.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=this.id;if((0,i.a)()){var n=JSON.stringify(t);this.unpack=new Function("t","return t[".concat(n,"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2014)
                                                Category:downloaded
                                                Size (bytes):2019
                                                Entropy (8bit):5.361361188174445
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:36DEA9892B6B4DCDDC07D189B56376D4
                                                SHA1:59EA02FBF4A907CCB712845A2B8D77AA10E3C513
                                                SHA-256:EF9FAF7A6B53C4C9E416658961BBD04CD084C6DE68A09A9B097FFCB8163557B6
                                                SHA-512:56432DD4C44E34537773BDA1DFC03AAAA8735B97F66051A13A6938AB53D44DADB5CDC5D389CDC35B48AF298E214927F3685B216AC65F7AC121B3BB730192290A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/179.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[179],{2089:(e,t,n)=>{n.r(t),n.d(t,{BucketHeaderEditor:()=>u});var a=n("tslib_102"),i=n(1),r=n(0),o=n(2422);(0,n("fui.util_369").Bv)([{rawString:".bucketEditorContainer_e2f1ef80{display:flex;justify-content:center;margin-bottom:-8px}.bucketEditorContainer_e2f1ef80 .formOpen_e2f1ef80{margin:8px 14px 9px 14px;border-radius:4px;width:100%;position:relative}.bucketEditorContainer_e2f1ef80 .textField_e2f1ef80{flex:1}.bucketEditorContainer_e2f1ef80 .spinner_e2f1ef80{position:absolute;right:6px;top:6px}"}]);var s=n(39),c=n(2399),d=(0,s.b)({loader:function(e){return e.TextField}}),l=(0,s.b)({loader:function(e){return e.Spinner}}),u=function(e){var t=e.bucketID,n=void 0===t?"":t,u=e.editorMode,f=e.saveCallback,p=e.cancelCallback,m=(0,r.i)(n),_=m[0],h=m[1],b=(0,r.i)(!1),g=b[0],v=b[1],y=(0,r.h)(null);(0,r.c)(function(){y.current&&y.current.select()},[]);var S=function(){return(0,a.Zd)(void 0,void 0,void 0,function(){var
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7715)
                                                Category:downloaded
                                                Size (bytes):34087
                                                Entropy (8bit):5.406441721525349
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:089A3D83A4D86C316365FDD9552D2ECB
                                                SHA1:FE062F39B9949E51717452B9B4623B18C8AA50A1
                                                SHA-256:A768D3F7152F6B927C0ACD3B8E8B5D4C68F847A6E1466C300C504FF2B79CF74E
                                                SHA-512:13966976266A5CA49D25031009B2D056C0885CDC2FA5D6DDCB955D7F34008204F3E8397DE01D1087032D65FF334AD8705133BC286079D6B901A27912FA776502
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/22663.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[22663,57525],{593280:(e,t,n)=>{n.d(t,{k:()=>r});var a=n(408156),i=n(376192);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.B)(function(){return function(){r(!0)}}),setFalse:(0,i.B)(function(){return function(){r(!1)}}),toggle:(0,i.B)(function(){return function(){r(function(e){return!e})}})}]}}.,106824:(e,t,n)=>{n.d(t,{G:()=>r});var a=n(408156),i=n(376192);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.B)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.B)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,713983:(e,t,n)=>{n.d(t,{Zlo:()=>i,rIv:()=>r});var a=n(875427);const i=(0,a.k)("ArrowExportLtr16Regular","16",["M1.5 3c.28 0 .5.22.5.5V12a.5.5 0 0 1-1 0V3.5c0-.28.22-.5.5-.5Zm9.15.65c.2-.2.5-.2.7 0l3.5 3.5c.2.2.2.5 0 .7l-3.5
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):238
                                                Entropy (8bit):5.057067984680649
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:972A886106DA9E957C019C962AAB9A8C
                                                SHA1:AA37803CB7B81FAFBF80D312406A8E22078594C7
                                                SHA-256:94195A0E9E293915750B77FB0F78EDF60787F0FECD1D34D1561C96DFA40F6082
                                                SHA-512:EB12ABBECA9A6E23971462A9060806B7C20E69809257AE11BEE2600F61D29F0AE63AAC1C336F8FE00D2DAAEF0B5B345BCDF4903E864667D878E461FEE2959497
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/deferred.odsp-datasources.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.odsp-datasources"],{2167:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.anonymous=1]="anonymous",e[e.msa=2]="msa",e[e.aad=3]="aad"}(a||(a={}))}.}]);
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4715)
                                                Category:dropped
                                                Size (bytes):18603
                                                Entropy (8bit):5.434477590646614
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2FF8A7DC547C693EA4BCA593B228D8F4
                                                SHA1:FF613391BF3BCD619BDC573E247456EAD80AA06E
                                                SHA-256:81E8CD8BE41542F24E4CB3530084CF0137ED07D9D36807332C9BBAE42474B952
                                                SHA-512:9819D3CE98A35FA7C6590AC70EFF759448EC19EFBE3B321C2735F5897ABAF21047468021F5CD446044B89E7BAAF2574AECA7442D0C03FFE76A53644CA7A27730
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[11],{7801:function(e,t,n){n.d(t,{a:function(){return s}});var a=n(65),i=n(7802),r=n(7800),o=n("odsp.util_460");function s(e){var t,n=e.key,s=n.listFullUrl,c=n.itemId,d=n.rootFolder,l=e.listData,u=l.ListTitle,f=l.ListTemplateType,p=e.pageContext;if(c||d){if(d){var m=(0,r.a)(d,s);m>-1&&(t=d.substring(m+1))}}else t="string"==typeof f&&Number(f)===a.a.mySiteDocumentLibrary?(null==p?void 0:p.isMySiteOwner)||(null==p?void 0:p.isSiteOwner)||!(null==p?void 0:p.webTitle)?i.a:(0,o.OO)(i.b,p.webTitle):u;return t}}.,4080:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return h},c:function(){return _},d:function(){return p},e:function(){return d},f:function(){return u},g:function(){return c},h:function(){return f},i:function(){return l}});var a=n(56),i=n(3503),r=n(1858),o=n(1857),s=n(4079);function c(e){return!!e.RemoteItem}function d(e){return!c(e)&&1===Number(e["Created_x0020_Date.ifnew"])}function l(e){retur
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (21706)
                                                Category:downloaded
                                                Size (bytes):125080
                                                Entropy (8bit):5.532502217264388
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F1DB32BE2BB2AD0F36ABCE69DA4DFBD0
                                                SHA1:B939D0D788BF49EA3EC33B4D8B684EEBA7D24E4B
                                                SHA-256:691442135F1C26433D2E65269BE7F2CC1C64E64A7541CBE5F1C3DB37768F8DD2
                                                SHA-512:6DD4290A2C2F53E8E230DDFA9825D9420AC489DD239C6C06D3DADFE29B5F39D201755C1DD74BD28D698E69089C63626FFB3975C842C149674DB1D20126F439FA
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/14096.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[14096],{702851:(e,t,n)=>{var a;n.d(t,{b:()=>i}),function(e){e[e.None=0]="None",e[e.ExternalVideoSharing=1]="ExternalVideoSharing",e[e.PlaybackTranscriptTranslation=2]="PlaybackTranscriptTranslation",e[e.MediaAnalytics=4]="MediaAnalytics",e[e.HighResolutionPlayback=8]="HighResolutionPlayback"}(a||(a={}));var i="OnePlayer.lastWatchedPositionData"}.,796774:(e,t,n)=>{n.d(t,{b:()=>i});var a=n(295610),i={name:"AboutVideoInline",version:n(46227)._,phasesToInit:["BeforeUi"],getPluginInstanceFactory:function(e){return function(t){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,t("LoadPluginModule",function(){return Promise.all([n.e(33447),n.e(30670),n.e(86806),n.e(15842),n.e(81240),n.e(86892)]).then(n.bind(n,587443))})];case 1:return[2,a.sent().createPluginInstance(e)]}})})}}}}.,416974:(e,t,n)=>{n.d(t,{q:()=>i});var a=n(29
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1363)
                                                Category:downloaded
                                                Size (bytes):1368
                                                Entropy (8bit):5.289550576027031
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0FD595823CAED25604E09E0A272DEF1D
                                                SHA1:BD6DED29801D69B1CB84F2AA7797571906EA8986
                                                SHA-256:51B1D267EB4C74984C26E48AD2E83B33C44AF35AD6FCDE6D7946CBC720700C7C
                                                SHA-512:EADF33394C16C59E83C7D890154DF7AC6A9C50F130DFCDC67936A03C58383F3E6B2E50F3DDC3ED82BF91A33A40D25DCC0AEE56B45F16B5CDDCA5A12020930D4C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/204.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[204],{1954:(e,t,n)=>{n.r(t),n.d(t,{HighlightElement:()=>o});var a=n("react-lib"),i=n("react-dom-lib"),r=n(303);(0,n("fui.util_369").Bv)([{rawString:".root_3d0b2542{border:2px solid var(--ms-palette-themePrimary);border-radius:var(--ms-effects-roundedCorner4);z-index:99;filter:drop-shadow(0px 0px 7px #87447d);transition:opacity .5s linear;opacity:0;pointer-events:none;box-sizing:border-box}.root_3d0b2542.highlightElementVisible_3d0b2542{opacity:1}"}]);var o=function(e){var t=a.useState(),n=t[0],o=t[1],s=e.currentElement,c=e.appRoot,d=e.isVisible,l=a.useRef();a.useEffect(function(){return(n&&c.contains(n)||void 0===n)&&(l.current=r.a.waitForElement('[data-automationid="list-content"]',function(e){return o(e)})),function(){l.current&&l.current.disconnect()}},[c,n]);var u=["root_3d0b2542"];d&&u.push("highlightElementVisible_3d0b2542");var f=a.createElement("div",{className:u.join(" "),style:function(){if(s instan
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (11380)
                                                Category:downloaded
                                                Size (bytes):18094
                                                Entropy (8bit):5.31644059896807
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EF6345A06F006DA92DD6D42E8F9E12F4
                                                SHA1:16822B231AAED73A44C211FE9804D693AD91A422
                                                SHA-256:4C496A07FBD3F26F8CF0B324F315B894307FBE8DFA3AC01B5494AC6484E0C6AF
                                                SHA-512:6983F0E4595752B65DA63032A1735BF627DEF78E3C68A097F8C542E6492F711DA23AFB75FFEA3E1081845EBC3E0A4CDAB30A8B7055FCBA7A813A4927AFB3AE14
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/71.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[71],{1792:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>a,c:()=>r});var a="addColumnCalloutCreateButton",i="addColumnCalloutCancelButton",r="columnTypesContainer"}.,1793:(e,t,n)=>{var a;n.d(t,{a:()=>i,b:()=>a}),function(e){e.PublishStartDate="1488b62f-b70f-4f75-a384-7a04fbada949"}(a||(a={}));var i="ReactClientFormSaveButton"}.,1794:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>a});var a="viewDialogViewTitle",i="viewDialogViewType",r="viewDialogPrimaryButton"}.,1257:(e,t,n)=>{n.d(t,{a:()=>h});var a=n("tslib_102"),i=n("odsp.util_460"),r=n(94),o=n(38),s=n(32),c=new i.hK({name:"SPViewActionDataSource.key",loader:new i.vh(function(){return n.e(269).then(n.bind(n,1621)).then(function(e){return e.spViewActionDataSourceKey})})}),d=n(36),l=n(27),u=n(65),f=n(60),p=n(110),m=n(7),_=function(){function e(e,t){this._navigation=t.navigation,this._listViewStore=t.listViewStore,this._currentPageContextStore=t.currentPageContextStore,this._viewActi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (6659)
                                                Category:downloaded
                                                Size (bytes):10376
                                                Entropy (8bit):5.268875844366773
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EF455F78B0A55D812826395827855AE1
                                                SHA1:DDFB073653DA1663C6B78D80D7F8F6FE86CBFF3F
                                                SHA-256:805DC7A76CB7AE9A62C34AD94DC215405DF8FFC688FF3B21665A4AFEF54AF8E6
                                                SHA-512:9556C41C7982DD219488AFC164790C2E50822DE708E157E7A7C8387AC485EA30BBD395726B9E4E56C97B008FD1F220D09F9EFDD4502EBE128B991276ACB096F3
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/108.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[108],{1922:(e,t,n)=>{function a(e){var t=e.webAbsoluteUrl,n=e.farmLabel,a=e.env2,r=e.farmSettings;if("o365test"===a||"onebox"===a||"edog"===a)return a;if("string"==typeof t&&t.toLowerCase().indexOf("microsoft.sharepoint-df.com")>-1)return"spdf";if(null==r?void 0:r.ExternalService_searchcloudenvironment){var o=r.ExternalService_searchcloudenvironment;return"spdf"===o?"prodbubble":o}return function(e){return Boolean(e)&&i.some(function(t){return 0===e.toLowerCase().indexOf(t)})}(n)?"gcc":a}n.d(t,{a:()=>r,b:()=>a});var i=["us_2_","us_86_","us_96_","us_105_","us_265_","us_266_","us_267_","us_268_","us_269_","us_270_"];function r(e){var t;return e&&(function(e){var t=e.ExternalService_searchcloudenvironment;return"ag08"===t||"ag09"===t}(e)||"gcc"===(t=e.ExternalService_searchcloudenvironment)||"trailblazer"===t||"pathfinder"===t||"gallatin"===e.ExternalService_searchcloudenvironment)&&e.ExternalService_searchcloud
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (688)
                                                Category:downloaded
                                                Size (bytes):693
                                                Entropy (8bit):5.258196707528095
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C44C9ECE3F64D1944BE51D549E0A4C05
                                                SHA1:F425E0619C6400BF6A01D7C40A2E9CCDB2CFB210
                                                SHA-256:BDC2EE000552B4550CFD3506B00AA3E92B1C69F287E71009B84EEDAF973C1DDD
                                                SHA-512:BB142C3A9FFEC2751EF4BC6D0150CF9C03190D672424DEBCA29A3F17932E800C168624D39E1B40A7AEC78EDCC32F98FF59731ECFB2C112E4684DB4CF904C89BD
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/file-browser-odb-meta-os/231.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[231],{2330:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>f});var a=n(110),i=n(71),r=n(259),o=n(1),s=n(13),c=n(1618),d=n(34),l=n(1238),u=n(166),f=new o.a({name:"DropActionControlHandler",factory:new s.a(function(e,t){if((0,d.si)(d.Uh))return{};if(t.handlers&&function(e,t){var n=(0,u.a)(e);if(n&&t.itemKey){var o=(0,l.a)(e,{itemKey:t.itemKey}).itemKey;if(o){var s=a.a.deserialize(o).webAbsoluteUrl;return new r.a({},{pageContext:n}).getUrlParts({webUrl:s}).geoRelation===i.a.crossGeo}}return!1}(e,t)){for(var n=[],o=0,s=t.handlers;o<s.length;o++){var f=s[o];f.key!==c.a.key&&n.push(f)}return{handlers:n}}return{}})})}.}]);
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (12061)
                                                Category:downloaded
                                                Size (bytes):17688
                                                Entropy (8bit):5.355986573023832
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2142364EFE421327830ADFB02E754C34
                                                SHA1:D1D469C20AE492B5449BF0367E4E74D135D904D4
                                                SHA-256:42D8A0E5BCD7AF05186F5605930C6930D97515BAEDE6D446C1E949E3C483A59B
                                                SHA-512:EDA6597ECFC62C8E86EAA44C7BB180594A66E0E362C1D3F3F39DD7BD001A66064D80F7DA822AA8A1E793ED01108165D3CBD6BA480BCF4295A51D3A4378AC38B3
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/184.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[184],{1282:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i});var a,i={applyPanel:"filtersPane-applyInPanel",pinnedToFiltersPaneChanged:"filtersPane-pinnedToFiltersPaneChanged",showInFiltersPaneChanged:"filtersPane-showInFiltersPaneChangedChanged",sectionInfosChanged:"filtersPane-sectionInfosChanged",canvasFilterChanged:"filtersPane-canvasFilterChanged"};!function(e){e[e.none=0]="none",e[e.last3Months=1]="last3Months",e[e.last30Days=2]="last30Days",e[e.last7Days=3]="last7Days",e[e.yesterday=4]="yesterday",e[e.today=5]="today",e[e.tomorrow=6]="tomorrow",e[e.next7Days=7]="next7Days",e[e.next30Days=8]="next30Days",e[e.next3Months=9]="next3Months",e[e.nextYear=10]="nextYear"}(a||(a={}))}.,1723:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>c});var a=n("odsp.util_460"),i=["Text","Note","Number","Boolean","User","DateTime","Choice","URL","Calculated","Currency","Location","Thumbnail","TaskOutcome","MMD","Lookup"],r=["Text","Choice","DateTime","No
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (45357)
                                                Category:downloaded
                                                Size (bytes):376652
                                                Entropy (8bit):5.363947305598325
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:543BE4C5DBB9C0D883DDF89F20C0D8DE
                                                SHA1:54B71A185F4C049CC3C6A1B7983F2AC837F64411
                                                SHA-256:70AA40D5B0331C4AE951C19DDC04A42562304C854780BC2D65726A45D05FC60E
                                                SHA-512:0D8D87D16934BA6D378CE61BB6A282764AD8B5A6FD3FD07CB3ED9FE2F8A8C31BCB9FD25D9B04D980A3F4406459CF7EFE6A893EDD92E5DD51E17399E85E2F4825
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/41.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[41,20,93,42,75],{896:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_102"),i=n(26),r=n(982),o=n(111),s=n("odsp.util_460"),c=n(42),d=n(306),l=n(903),u=n(58),f=n(112),p=n(83),m=n(69),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(912),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1538)
                                                Category:downloaded
                                                Size (bytes):3201
                                                Entropy (8bit):5.181250703435857
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1780B8A182274AE7305CA370C5FB0C07
                                                SHA1:7119956CFDCCBA2C044CB29DE4527EE9CEF30901
                                                SHA-256:6C8743853B74FBF6539F423AA1067678E250DA282984591A0F7F69E8369C8DA3
                                                SHA-512:28169B83BECD96C269BCC8799856CB80D342EA7BCBE71531A9F0CCDDBA3AFC1448657987E99DA2AF6F88D9C508376221A74F73DA7DCEAFF74FDC21E6B9AFC717
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/239.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[239],{914:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n(30),r=n(202),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this._
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (416)
                                                Category:downloaded
                                                Size (bytes):421
                                                Entropy (8bit):5.196975075508242
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A851203FE7BF4CA039B669FDD68AE950
                                                SHA1:853BC52DE691F503213409FB40624C15466B2B2D
                                                SHA-256:703A876381E8B0C0C2D0B1753A1C619F869AC4BA6516B8525DFC61A41971D879
                                                SHA-512:1AD102D2C87BDB0ACC4F547CC05675BCB699C34D291828E27C282FFA6515C85CF97D21D73C691004D12FE958297CC7808771FB70A87657E5A72FE93421F9258D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/246.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[246],{2139:(e,t,n)=>{n.r(t),n.d(t,{SetListRatingExperienceToastsAsyncKey:()=>i});var a=n("odsp.util_460"),i=new a.hK({name:"SetListRatingExperienceToasts.async.key",loader:new a.vh(function(){return Promise.all([n.e("ondemand.resx"),n.e(244)]).then(n.bind(n,2152)).then(function(e){return e.setListRatingExperienceToastsResourceKey})})})}.}]);
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4172)
                                                Category:downloaded
                                                Size (bytes):4177
                                                Entropy (8bit):5.318110024622844
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C4801AA4D6D4F1F1508332548C9C3A83
                                                SHA1:68DD5BA094EE2F80E915E6C6D6F5AC5E0D853CAD
                                                SHA-256:24C7C471C3BC5E7A917D6EA39B1A82B1348CAF25D7CBB5BB99889E13A9041970
                                                SHA-512:D69E6B74BB5A201FBD1A2542B34BC5918C9A4FE9C287DDEE292C6B87964458A58A445FA2D445903B2423CE327A500F4DB46630B574A7E741B465397522FB86DE
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/53.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[53],{810:(e,t,n)=>{n.r(t),n.d(t,{moveToNextCellInRow:()=>u,onCellMouseDown:()=>d,onCellMouseDrag:()=>l,onMovementKeyDown:()=>c});var a=n(877),i=n(29),r=n(89),o=n(2),s=n(90);function c(e,t){t.preventDefault(),t.shiftKey&&"Tab"!==t.key?function(e,t){var n=e.rootRef,i=e.focusedItemKey,r=e.focusedColumnKey,s=e.selection,c=e.selectCellRange;if(i&&r&&"cellRange"===s.type){var d=s,l=void 0,u=void 0,p=void 0,m=void 0;if(a.b.has(t.key)){var _="ArrowDown"===t.key?"next":"prev";i===d.beginRowKey?p=(0,o.cb)(n.current,d.endRowKey,_):l=(0,o.cb)(n.current,d.beginRowKey,_)}else if(a.a.has(t.key)){var h=void 0;switch(t.key){case"ArrowLeft":h=-1;break;case"ArrowRight":h=1;break;case"Home":h=a.c;break;case"End":h=a.d;break;default:h=0}r===d.beginColKey?m=f(e,d.endColKey,h,!1):u=f(e,d.beginColKey,h,!1)}c({beginRowKey:null!=l?l:d.beginRowKey,beginColKey:null!=u?u:d.beginColKey,endRowKey:null!=p?p:d.endRowKey,endColKey:null!=m?m:d
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 17436, version 1.3277
                                                Category:downloaded
                                                Size (bytes):17436
                                                Entropy (8bit):7.981296837768848
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1483728740CB3D9E9869528DAE5DCE1A
                                                SHA1:610B0012C154856DD1B6B2B7946FA7F20257C51A
                                                SHA-256:9557526EF142FD9772F887D466FE0C80DF4B0463A9ADA4BD99CF14C9CC4F62DA
                                                SHA-512:433ACBD1EEDA7593F44C8C865D3BCE87A9F07D1CF58A8E5D28619EF2A823793CC7FAE45E3F98ECB44A7F66DD2AD27927C7C98B616E9C26C6A68AEAF99961D8E2
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/fluenthybridfont/odsp-next-icons-20-b8a27ea3.woff
                                                Preview:wOFF......D.......u.........................OS/2.......G...`?.v.cmap...P.......J}\.<gasp...<............glyf...H..<k..f,.C..head..>....5...6(j..hhea..>........$.|..hmtx..?....v......8.loca..?.........<.^maxp..@L....... ...2name..@d.......O..R.post..D........ ....x.c`.`a......j.r...a&.f:..$...bdb..........+(08|..#.....`u,...........x....JBa.....z..b..d..E...e....hS........=B......L........7p...l~0"..|2.l.kXs..s..-9...z....C}..}...N.[.4b..I.s.Y.Y.!.Xc.M......W.D......y6...9_..C&..99s.XY8.....k.PC...QD..h..:...2J8...D.;.`.?`.)$..8......W...J......qG...............x..}i`..hU..s.LO...C.I#i4...u..o,...-c.6.`....1`c.......^..A.....$$!@.6.#.nx.\..f.M.K3.WU.3..&..}?...:..............=....P..lH.1....Hq.z..3u'.......@..9A.t.........Bs7..5.).`.H.....S.P..y~*#..-.&.Jh".x.9....\..Pv...3G.....8'...i.n....q..>\.j..8zdKW.#......&....&...\..q.;./.G..D.D...u..HD...gm...S....i..! ...)...$\?./.T m..J....}..5..A.;.Z..{<.0......~.\....x<..0.....<.F&Q.&x..!~N.....K.C./..1?..u
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (6539)
                                                Category:dropped
                                                Size (bytes):20767
                                                Entropy (8bit):5.414935850201286
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1B6DA3D2F142C6C339A78B0472BD6926
                                                SHA1:51F2A4C94F9FE297B22F9D0AA0B470A5CD587A15
                                                SHA-256:C4C07879A44A8F269C02E8E07914145742D97104BAE6202E2EADE8A95DC5010A
                                                SHA-512:4F13942CC16F5EA0D1AD432BDB66482ABAFCF291F4E9E3CFE03DA901B103A58A05F3B4B0893F84CA747FB25B6026AB70A7CCE1AB918411F237844EF3C756B2A8
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[164],{5882:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r}});var a=n(64);function i(e){return e===a.a.mySiteDocumentLibrary}function r(e){return!!e&&parseInt(e,10)>0}}.,3395:function(e,t,n){n.d(t,{a:function(){return p}});var a=n("tslib_102"),i=n("odsp.util_460"),r=n(1294),o=n(16),s=n(788),c=n(1494),d=n(1493),l=n(59),u=n(1518),f=i.HW.isActivated("c6d1b5d4-7ee0-4569-bba3-66800296443b"),p=new i.hK({name:"getItemKeyFromViewParams",factory:{dependencies:{appPageContext:o.a},create:function(e){var t=e.appPageContext;function n(e){var n,i=e.viewParams,o=e.isNavigation,d=f?t.listUrl:i[s.e];if(i[c.a]&&!i[s.e]){var u=i,p=c.a,m=(u[p],(0,a.l7)(u,["symbol"==typeof p?p:p+""]));d=(i=(0,a.W_)((0,a.W_)({},m),((n={})[s.e]=i[c.a],n)))[c.a]}var _=new l.b({context:t}),h=_.getUrlParts({path:i[s.b],listUrl:d});return(0,r.a)({viewParams:i,appPageContext:t,itemUrlParts:h,itemUrlHelper:_,isOnePage:!1,isNavigation
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):17683
                                                Entropy (8bit):4.173682806101172
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:021D61C493594A54C6A58EDD74E1ABC9
                                                SHA1:D2DE94E17938C7385CB0B805BDFA9D8323DF108C
                                                SHA-256:32B83506D44DDBA561881EE60761371C65CDA8B1AC51244B98E18A698F2F6E9F
                                                SHA-512:5A17690157EC25BBB75005608B845BD4CBDFEBF2ED91293AA70DE5ADB458F64E3EDF99269993855AA9093121B03722416613EB58CD8E6DDD925DA09C8577D985
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/emptyfolder/empty_folder_v2_dark.svg
                                                Preview:<svg width="280" height="280" viewBox="0 0 280 280" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M207.142 258.298L166.51 170.631C165.66 168.994 164.35 167.64 162.741 166.737C161.133 165.834 159.296 165.42 157.455 165.546L71.8844 175.231L70.7012 173.186L67.3237 167.36C66.5556 166.175 65.4867 165.216 64.2262 164.581C62.9657 163.945 61.559 163.656 60.15 163.743L48.7656 165.031L23.6208 167.875C20.1127 168.279 18.5983 171.128 20.2392 174.256L28.5383 190.088L67.4758 274.1C68.4382 275.992 70.028 277.49 71.9733 278.339C73.3883 279.026 74.9628 279.318 76.53 279.183L202.605 264.914C204.176 264.696 205.652 264.038 206.865 263.016C207.345 262.333 207.626 261.53 207.675 260.696C207.724 259.863 207.539 259.032 207.142 258.298Z" fill="url(#paint0_linear_3_3712)"/>..<path d="M219.827 166.526L167.359 172.462L92.894 180.889C91.086 181.17 89.4053 181.991 88.0726 183.245C86.7399 184.499 85.8176 186.126 85.4269 187.914L70.4187 273.696C70.2201 274.538 70.2611 275.42 70.5371 276.24C70.813 277.06
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (44861)
                                                Category:downloaded
                                                Size (bytes):741926
                                                Entropy (8bit):5.350153203486096
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:065BEA54F82D49DCEDC35E9F5C248501
                                                SHA1:92CA4B931FD483256E7CC7B64D776CDF578C06B3
                                                SHA-256:2D2FEEEAD9CA6C207820BB0912D3DFA250E06F56C96125D30F3BB40E7D14A008
                                                SHA-512:7464771C8ED7E8023BFC183A39DCED714856CEF6C5917FEE822418221DA2115164072026095FFD6F5559D7E5693C7EDB6139215F91B673DB2B5467166C8ADD30
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/11.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[11,78],{896:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_102"),i=n(26),r=n(982),o=n(111),s=n("odsp.util_460"),c=n(42),d=n(306),l=n(903),u=n(58),f=n(112),p=n(83),m=n(69),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(912),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsT
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7897)
                                                Category:dropped
                                                Size (bytes):10302
                                                Entropy (8bit):5.368476570948668
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:126DD3692F4A48F931F05B55445F8652
                                                SHA1:97CB6C2E6E69AF2FFAFB5E64CD2A4D5D1B08288F
                                                SHA-256:844FD92C17F0C90075B97ECBEE85CCB07D78D0DB7AFC2E8E3C8ED08D22EA5744
                                                SHA-512:0EFB42D0968405F7B1AB4B04235E7A2A8ED62BD96AE58DA044829B1FB823D88EE87FEADA04B148AC49E08F96E578AACF8B69E65927C83B9843FB6723F1B1E6B7
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[35],{8388:function(e,t,n){n.d(t,{a:function(){return L},b:function(){return D},c:function(){return A}});var a=n("tslib_102"),i=n(12),r=n(13),o=n(596),s=n(74),c=n(617),d=n(11),l=n(406),u=n("odsp.util_460"),f=n(5886),p=n(567),m=n(35),_=n(102),h=n(373),b=n(1931),g=n(1932),v=n(8389),y=n(8390),S=n(1401),D=u.HW.isActivated("03602390-d293-4f7e-bfaa-9e0a0c0ef730"),I=u.HW.isActivated("b2bdd32b-7546-476c-be48-4d07dc4ae32c"),x=u.HW.isActivated("6ee65b7d-df17-4fd7-830c-0dbab64b254a"),C="cmdbar-itm-click",O="command-bar-menu-id",w=(0,f.a)("commandbarsubmenus=0"),E=(0,p.b)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,n.e(384).then(n.bind(n,2129))];case 1:return[2,e.sent().ContextualMenu]}})})}});function A(e){var t=this,u=e.classes,f=void 0===u?{}:u,p=e.commandSetProvider,A=e.QosEvent,L=void 0===A?d.a:A,M=e.onOpenContextMenu,P=e.experiment
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Java source, ASCII text
                                                Category:downloaded
                                                Size (bytes):742
                                                Entropy (8bit):5.242289206051459
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:517818491E8F06C178BFA9446E3CAD2D
                                                SHA1:5B7D5C10D555E618C09247C1278EE80CFD249BDB
                                                SHA-256:D27A4A00EEF6AAA419D3C8D6DC41F528CEBBD7B6ADBC5F7541B4EE81BD79CC7C
                                                SHA-512:56788EE2E7A2DB2B0C336F50FF71025D622B2346658B326DFD7E407A8E5AFB14DA2C6B2E0E833B0336D603973A8B676725F44CE2FFE8CFC8DCE3CBB0304429D3
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://nmgovdot-my.sharepoint.com/_layouts/15/spwebworkerproxy.ashx
                                                Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/spwebworker.js');.self._wwKillSwitches = {'48FEA7A5-5A77-480B-94EB-43F1937DF4D6':true};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (45805)
                                                Category:downloaded
                                                Size (bytes):45806
                                                Entropy (8bit):5.401685980886964
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E41ED0162C70EE6D4C93DE54090C4F90
                                                SHA1:B9E5040908E2A92ACA010767C8E551A1FBAC462A
                                                SHA-256:CC9CA8B79B72A3BDE8C8A0D5DB84F0570B0A73B1B0E8FCE1AE8470829933AE62
                                                SHA-512:8DCBE48B0FADEC9E58E82FA2AAAAEBB79370785CCBBDA5D1BB00A9253140DE244F269D59194657D2B2D26E81655B11E9EB2CE2CA5B284083D98A9DB922E45C85
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://challenges.cloudflare.com/turnstile/v0/g/7cf142fb2c1f/api.js
                                                Preview:"use strict";(function(){function Dt(e,r,a,o,c,u,g){try{var _=e[u](g),s=_.value}catch(f){a(f);return}_.done?r(s):Promise.resolve(s).then(o,c)}function Ut(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);function g(s){Dt(u,o,c,g,_,"next",s)}function _(s){Dt(u,o,c,g,_,"throw",s)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Tr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 15908, version 1.3277
                                                Category:downloaded
                                                Size (bytes):15908
                                                Entropy (8bit):7.980063194151935
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2838E6EAA5CC9BC94D3327E2720D2496
                                                SHA1:734C1F1975B0CCB39F477C2632697BC705626664
                                                SHA-256:AB1D3AA0425DAAC126739A9566B0435EF577F88F777315EB1E9CEE14FE7DB810
                                                SHA-512:230945D032756D1DAFBE567D49E9B93C265A2935FFCCC92A914A64ED4D96244A7547B04C3D890AA0BAC67295A0A4112EBC93F277C406B37F74B53EF8460599A0
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/fluenthybridfont/odsp-next-icons-5-3d537ea4.woff
                                                Preview:wOFF......>$......}<........................OS/2.......G...`,.s.cmap...P........@3(.gasp................glyf......5...l..t..head..8....4...6#...hhea..9........$....hmtx..9,...[.... ...loca..9.........G.d6maxp..:T....... .z.~name..:l.......O..R.post..>........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px2..b.0.B2..@x....R..%.x...](.a.......B'..{.....\(u"2s.DM.....\X.In. .).k+s!.jnh.ZyimKD....1......v....<.......QJ....V.^.i_O.o.4}.....*u...t...Nf1..v....c?.9.a.r....4g9...".....r....W~.w..6w..=.....zx.c..o....CL.HB.".b.H.DI......8..DI.4qJ.d.Sy&.......%.L..x.J.......;...\._.n......ny.}......}^.....s.....j...|..>a.-hF.f.iL.......P.w(@......"t......Z..<...[. ...B=J.}.....HF...@.~.%.6..$D.9.:..0Xt...o.`@.....]KYP..?...0?..../4.#...............x..}.x...9S.h...4[.uV.Z..{eI.m..r.;6....6.&...ll.`...:!...%.$...H.{.{..G.K./@..<.xp..;~........}..fv.9....?..x.......@.....|....e#.....~..Q~..S......^2...i...gk/......+..$.xk..Z.s...r.....4{..0..tQ0p.co|t..Go<v.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (25778)
                                                Category:downloaded
                                                Size (bytes):49987
                                                Entropy (8bit):5.379466787740576
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C7C427A247207EA5B73FC07AA079CCEC
                                                SHA1:DA44D7321D27C9DF65FD77D1B5BD20049F2BCF90
                                                SHA-256:18D4A0B3C39002A7E35BDB414BC5EC40017AD0050F7D6D441CEB830D3F35FED9
                                                SHA-512:4FED6425889DD501A20AE769013A92F1DA97CCC9DE7FB44C2A16FEA7A0E0591E90B581E8B9CC53EE4FD72D0D2D1AA99795EAE4F426CA7A39040C9404B0EEF05A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/deferred.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred"],{1227:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i,c:()=>a});var a,i,r="https://portal.office.com/";!function(e){e[e.STI=1]="STI",e[e.Default=2]="Default"}(a||(a={})),function(e){e[e.Default=1]="Default",e[e.Search=2]="Search"}(i||(i={}))}.,974:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n("odsp.util_460").hK)("identity")}.,1111:(e,t,n)=>{n.r(t),n.d(t,{default:()=>U,resourceKey:()=>F});var a=n("tslib_102"),i=n(2169),r=n(24),o=n(26),s=n("odsp.util_460"),c=n(23),d=n(1227),l=n(367),u=n(202),f="SpHttpDataSource.async.key",p=(s.HW.isActivated("723526D9-B1A5-4ADC-81B1-B7D1B4934EBB","9/23/2020","Workaround for loading sp-http in AMD builds"),new s.hK({name:f,loader:new s.vh(function(){return Promise.all([n.e("ondemand.resx"),n.e(256)]).then(n.bind(n,1749)).then(function(e){return e.resourceKey})})})),m=(new s.hK({name:f,loader:new s.vh(function(){return Promise.all([n.e("ondemand.resx"),n.e(256)]).then(n.bind(n,1749)).then
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (28672)
                                                Category:downloaded
                                                Size (bytes):35724
                                                Entropy (8bit):5.390454315016326
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:185B950B60900FB30BFC828AEF351EBA
                                                SHA1:916FE9F11E15646063E19EBF8D823579BCCC80F3
                                                SHA-256:D2DB0F65B19496CECB1C02CFFBD0CC93012BCC251A9AED0E1EB446E56DF489AE
                                                SHA-512:BC8452ECE527606CA0769890708D66D18D783CF2A8B941A36DB8D2615F151E45ECFF5808CA5D1C8E0ED93E1332C168790019DAC8F00BABB5AC7B4128B831E4EF
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/180.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[180],{1676:(e,t,n)=>{var a,i;n.d(t,{a:()=>i,b:()=>r,c:()=>a}),function(e){e[e.ThirdParty=0]="ThirdParty",e[e.FirstParty=1]="FirstParty"}(a||(a={})),function(e){e.flow="Flow",e.powerApp="PowerApp"}(i||(i={}));var r={running:0,succeeded:1,userInteractionRequired:2,failed:3,invalid:4}}.,1799:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1676),i=n(2188);function r(e){switch(null==e?void 0:e.componentType){case a.a.flow:return i.b;case a.a.powerApp:return i.c;default:return i.a}}}.,1617:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_460"),i=new a.hK({name:"ListDataSource.key",loader:new a.vh(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e("ondemand.resx"),n.e(220)]).then(n.bind(n,1162)).then(function(e){return e.resourceKey})})})}.,1775:(e,t,n)=>{n.r(t),n.d(t,{BusinessAppsSetupWizard:()=>J,LaunchBusinessAppsSetupWizardExecutor:()=>S});var a=n("tslib_102"),i=n(1),
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5436)
                                                Category:dropped
                                                Size (bytes):7373
                                                Entropy (8bit):5.339352731318556
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B676C64907540230D43211AE309739E3
                                                SHA1:5DCA40933F7298F63BE1C9939EE3E27FB6F7EA6C
                                                SHA-256:A334E7C71D9C4A241A428859F527F6A6CA98C73DC3213D6B075A8A4390793AD9
                                                SHA-512:670EB2C54A729EE07789BA1BA26A13ADA1629B5DBAD9717DB9FDC54DAAD985B7C241ECA3D6B7C46B1D149E250B939BEE48081DF725BEAB905B9D88B8AE95B514
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6,921],{3776:function(e,t,n){n.r(t),n.d(t,{getSessionToken:function(){return l}});var a=n("tslib_102"),i=n(1607),r=n(78),o=n(327),s=n(11),c=n("odsp.util_460"),d=n(1565);function l(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,l,f,p,m,_,h,b,g,v,y,S,D,I,x,C,O,w=this;return(0,a.qr)(this,function(E){switch(E.label){case 0:if(t=e.scopes,l=void 0===t?["Files.ReadWrite.All"]:t,f=e.endpoint,p=e.driveUrl,m=e.qosExtraData,_=n((0,r.a)({graphDataSourceConfiguration:i.a,graphTokenProviderConfiguration:d.a})),h=_.graphDataSourceConfiguration,b=_.graphTokenProviderConfiguration,g=h&&h.ensureAuthToken,v=p&&h&&h.ensureAuthTokenWithAction,y=b&&b.getSessionToken,D=y?function(){return(0,a.Zd)(w,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,y({endpoint:f,driveUrl:p,path:p||f})];case 1:return[2,e.sent()]}})})}:v?function(){return(0,a.Zd)(w,void 0,void 0,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (12167)
                                                Category:downloaded
                                                Size (bytes):12172
                                                Entropy (8bit):5.29345979897129
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:82E5979F6A295176259669DE5B0C5B9E
                                                SHA1:9ECA74DEA548C2E98F400AFAF97AE2F4D270EC95
                                                SHA-256:FE033421825D9E79125DDB76075CD1F5D9BE7A6CB8B7660DAD76F5D3A1992CC5
                                                SHA-512:6A6EC38CB04956598477A00E38EC4B9E1D648A9CE7E68E1FAB068F652B18C0F1C535ED6CD0378EB4321095991F00639114F0527BA54294F49567655FA9F136CA
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/83417.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[83417],{383417:(e,t,n)=>{n.d(t,{Sg:()=>b});var a=n(295610),i=n(686247),r=n(188830),o=n(523499),s=n(693343),c=n(412616),d={DefaultSkip:0,DefaultTop:8,DefaultFaceTop:3,MaxTop:100},l=function(e){function t(n,a){var i=e.call(this,a)||this;return i.status=n,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,t.prototype),i}return(0,a.__extends)(t,e),t}(Error),u=n(224252),f=n(822866);function p(e){return isFinite(e)&&!isNaN(e)}var m={timeoutMs:15e3,backoffTimeMultiplierMs:200,maxRetries:3,fallbackBackoffTimeFunction:function(e,t){return Math.pow(2,e)*t}},_="x-ms-client-request-id",h="Rest.performHealthCheck. Failed to reach our health URL. This means there is a client network issue.",b=function(){function e(){}return e.get=function(t,n,a,i,r,s,c,d){return void 0===d&&(d=o.F7.any),e.getWithResponse(t,n,a,i,r,s,c,d).then(function(e){return e[0]})},e.getWithResponse=function(t,n,a,r,s,c,d,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):115631
                                                Entropy (8bit):5.4311264837592725
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1B8BD2842D3969475CF9B93B19151C8C
                                                SHA1:FB9AA98CAF7C503C3B7076F8D38A5361C42970EC
                                                SHA-256:B059A9C49C63ADFEF122DC1BA0FA4A3DE6E05B817A926B2C1A647238FBF32C5A
                                                SHA-512:742BA107335010129006CFC64B327FED3792B168A32C4E429E062A7F8AC102BB8AFA58D13EF7231ACF9536DBECF50B44CF31A39E195785A504049D7CB7F27D32
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration.shims/fui.lcoms-fa2def3e.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcoms"],{"fui.lcoms_396":(e,t,n)=>{n.d(t,{wXy:()=>He,znC:()=>br,l68:()=>ie,Eq:()=>Te,YJx:()=>gr,A4s:()=>Ve,GH:()=>Cr,jLO:()=>at,i7k:()=>Or,wpb:()=>kt,LTg:()=>yr,BFZ:()=>Et,fvf:()=>Lt,HxW:()=>At,cDP:()=>wr,Utt:()=>vr,gZ2:()=>St,xuF:()=>Mt,KIQ:()=>Sr,l8P:()=>Vt,O1q:()=>Er,k4K:()=>Gt,DMw:()=>Dr,aeE:()=>cn,GDm:()=>Ar,F5G:()=>Qt,TgE:()=>_r,hEd:()=>Xr,QMi:()=>Ht,v$$:()=>lr,Ebc:()=>dn,TDY:()=>Ir,wiT:()=>vn,FAj:()=>Lr,s7Y:()=>io,_ot:()=>it,kKQ:()=>rt,OUF:()=>On,ji_:()=>kr,AI1:()=>Pn,PWj:()=>Mr,mzU:()=>zt,yru:()=>Qn,zA1:()=>Pr,aAZ:()=>$n,WIS:()=>Ur,rwx:()=>ra,nEE:()=>Tr,WwA:()=>Ut,BDu:()=>oa,nUB:()=>xr,wrB:()=>ua,EKs:()=>Fr,qaT:()=>Ua,dsI:()=>Rr,b2k:()=>Na,w_F:()=>Hr,cdL:()=>ma,lq8:()=>xa,Jml:()=>La,ELx:()=>Ka,XMb:()=>Nr,npR:()=>ti,ifj:()=>Br,kMU:()=>di,UfR:()=>jr,sIS:()=>yi,gsg:()=>zr,SFc:()=>Oi,nss:()=>Vr,kfi:()=>Ti,qCI:()=>Gr,eDP:()=>Hi,RUR:()=>Kr,kTb:()=>Ki,VGv:()=>Wr,vMK:()=>dr,Z4o:()=>Qr,NCE:()=>sr,Z1F:()=>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (9456)
                                                Category:downloaded
                                                Size (bytes):19087
                                                Entropy (8bit):5.50603635407794
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:31EBCCF8D84D3E49266EB2C0B5165E3A
                                                SHA1:96312FB168973AFD4BFF205C6817541030453C87
                                                SHA-256:AEB9444C01712CA9655991CF73BE0D98D4F577FB55EF533212DC25A6E91B77B6
                                                SHA-512:C657A061F84883F2ACF20F108CF1F96C6D554B147721AAAC79ECF2388F5282DD1D995454A7668CACC3CE3370A5BA2030F44C8D0D21E43A8BB1ED3E6414D1684B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/88105.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[88105],{115180:(e,t,n)=>{n.d(t,{J6x:()=>s,Q5n:()=>u,RW6:()=>l,W9n:()=>d,Wb0:()=>o,Y9O:()=>r,kMn:()=>c,pjZ:()=>i});var a=n(790599);const i=(0,a.k)("CheckmarkCircleFilled","1em",["M10 2a8 8 0 1 1 0 16 8 8 0 0 1 0-16Zm3.36 5.65a.5.5 0 0 0-.64-.06l-.07.06L9 11.3 7.35 9.65l-.07-.06a.5.5 0 0 0-.7.7l.07.07 2 2 .07.06c.17.11.4.11.56 0l.07-.06 4-4 .07-.08a.5.5 0 0 0-.06-.63Z"]),r=(0,a.k)("ChevronDownRegular","1em",["M15.85 7.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 8.35a.5.5 0 1 1 .7-.7L10 12.8l5.15-5.16c.2-.2.5-.2.7 0Z"]),o=(0,a.k)("ChevronLeftFilled","1em",["M12.27 15.8a.75.75 0 0 1-1.06-.03l-5-5.25a.75.75 0 0 1 0-1.04l5-5.25a.75.75 0 1 1 1.08 1.04L7.8 10l4.5 4.73c.29.3.28.78-.02 1.06Z"]),s=(0,a.k)("ChevronLeftRegular","1em",["M12.35 15.85a.5.5 0 0 1-.7 0L6.16 10.4a.55.55 0 0 1 0-.78l5.49-5.46a.5.5 0 1 1 .7.7L7.2 10l5.16 5.15c.2.2.2.5 0 .7Z"]),c=(0,a.k)("ChevronRightFilled","1em",["M7.73
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):928
                                                Entropy (8bit):5.020158739694115
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C27EA21903DAC818E1C698443B027657
                                                SHA1:38FC86DF752451F779A2431DA02ED038512BA454
                                                SHA-256:77878A80C7001B06827DB1AC232D9E64C6D3436BEED9161BE124672F3401ED5C
                                                SHA-512:E0DDDF39990C9BE96B6B8CCC0DC0DE698A6B434E9C5FFAB0D1BBBAA4B06A1EA8F8A2C994893A5389337CE64E950FBBB2B178F4DB5A27F22F93EDB6D629C54439
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/20/folder.svg
                                                Preview:<svg width="20" height="20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M10 5 8.586 3.586A2 2 0 0 0 7.172 3H2a1 1 0 0 0-1 1v12a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="#FFB900"/><path d="M10 5 8.586 6.414A2 2 0 0 1 7.172 7H1v9a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="#FFD75E"/><path d="M10 5 8.586 6.414A2 2 0 0 1 7.172 7H1v9a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="url(#a)"/><path d="M2 16.5c-.373 0-.71-.142-.973-.367.061.492.477.863.973.867h16c.505 0 .905-.38.973-.867-.262.226-.6.367-.973.367H2z" fill="#BF5712"/><path opacity=".4" d="M8.836 6.914 10.75 5H10L8.586 6.414A2 2 0 0 1 7.172 7H1v.5h6.422a2 2 0 0 0 1.414-.586z" fill="#fff"/><defs><linearGradient id="a" x1="1" y1="5" x2="1" y2="17" gradientUnits="userSpaceOnUse"><stop stop-color="#fff" stop-opacity=".01"/><stop offset=".999" stop-color="#FFD75E" stop-opacity=".3"/></linearGradient></defs></svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (32065)
                                                Category:dropped
                                                Size (bytes):85578
                                                Entropy (8bit):5.366055229017455
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2F6B11A7E914718E0290410E85366FE9
                                                SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (32700)
                                                Category:dropped
                                                Size (bytes):34880
                                                Entropy (8bit):5.377744535796135
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0EB07D45349FA58396216AE9E7AD3C3D
                                                SHA1:AD07182BA6B414D1B219073D8983ABBD7F657776
                                                SHA-256:2ACBB0368560860C32E34E651DE3C7AF0C2B7E6BCC7BB82BC89B5AB8F4014DFF
                                                SHA-512:D587367A576BD4E87902BC2AF6632C7ACAFA1C87B8E4F241B6871C3A1F69484A6AE7C71827466C983E0CDD0A15ED8DF10D85932177E086739635122877F728DA
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[61],{5908:function(e,t){var n=function(){function e(){this.R=0,this.G=0,this.B=0,this.A=e.maxComponent}return e.clone=function(t){return e.fromRgba(t.R,t.G,t.B,t.A)},e.equals=function(e,t){var n=!e,a=!t;return n||a?n&&a:e.R===t.R&&e.G===t.G&&e.B===t.B&&e.A===t.A},e.fromRgba=function(t,n,a,i){var r=new e;return r.R=Math.round(t),r.G=Math.round(n),r.B=Math.round(a),r.A=null!=i?Math.round(i):e.maxComponent,r},e.fromRgbaString=function(t){var n=new e;if(/^rgb.+/.test(t)){var a=t.match(/[\d.]+/g);n=e.fromRgba(Number(a[0]),Number(a[1]),Number(a[2]),4===a.length?Number(a[3])*e.maxComponent:null)}return n},e.fromHtmlColor=function(t){function n(e,t,n){return parseInt(e.charAt(t)+e.charAt(n),16)}var a=new e;if("string"==typeof t&&"#"===t.charAt(0))switch(t.length){case 9:a.A=n(t,1,2),a.R=n(t,3,4),a.G=n(t,5,6),a.B=n(t,7,8);break;case 7:a.R=n(t,1,2),a.G=n(t,3,4),a.B=n(t,5,6);break;case 4:a.R=n(t,1,1),a.G=n(t,2,2),a.B=n(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):275
                                                Entropy (8bit):5.388130648370224
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B541F22228E47108DE0CA980AD39A11C
                                                SHA1:A50B53F212BE893AFBE1E7C2D99ED2923EB68FF8
                                                SHA-256:5DBF54FEC414BEA2AD5285C532A3F4935D51F3B524601FD6647817E7C3A82579
                                                SHA-512:EBD0B67DA123C0A84669D3F0F9BE0CAD209EE109E6DCF4C6970952CCAAB926C80AC8192D7E6D6FCA8EA37D81D413194A18D82928DE65703103DA27A2B9AE2EF6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/nextGenEngine.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[99948],{146152:(e,t,n)=>{n.r(t),n.d(t,{PlaybackSourceProviderBase:()=>i.e,PlayerEngineAdaptor:()=>a.C,setVideoElementStyle:()=>r.Es});var a=n(989453),i=n(664658),r=n(910589)}.}]);
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5726)
                                                Category:downloaded
                                                Size (bytes):5992
                                                Entropy (8bit):5.371249856791368
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7F8A6039B58C112A6746E38FBCAA6F6B
                                                SHA1:2B24FE66661FA9837F05B94743C9C80FC3805B87
                                                SHA-256:9B8612210B3E835A913233F529356521B693D2653303954863DAFEADF9497692
                                                SHA-512:5EAC80BCECC2DA50B55562C8E3582E6489FB5EDCFAE2E5A1509A4C96D84355CF417A843A23F36B10D3C0178CAFF8FB4B7D12D594316133C78E4E1065D2556A8B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/84.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[84],{1880:(e,t,n)=>{function a(e){return/^0x0120/i.test(e)}function i(e){return/^0x012000.{32}$/i.test(e)}function r(e){return/^0x0120D520/i.test(e)}n.d(t,{a:()=>i,b:()=>r,c:()=>a})}.,758:(e,t,n)=>{n.r(t),n.d(t,{newSubCommandKey:()=>z});var a=n("odsp.util_460"),i=n(13),r=n(18),o=n(46),s=n(19),c=n(55),d=n(99),l=n(32),u=n(451),f=n(16),p=n(82),m=a.HW.isActivated("7fbafee3-fe85-4f7b-8771-bc581ef63ab0"),_=a.HW.isActivated("c31c9f96-2898-4b1a-ae79-193f464d8534"),h="NewListItemCommand",b=new a.hK({name:"NewListItemCommand",factory:{dependencies:{currentPageContextStore:l.a,resources:a.Ci,userListPermissions:o.b,listDataStateStore:s.a,customizationMap:f.a.local},create:function(e){e.currentPageContextStore;var t=e.resources,n=e.userListPermissions,a=e.listDataStateStore,s=e.customizationMap;return{instance:{id:h,getCommand:function(){var e=!1;if(!m){var l=a.state.listRenderData.itemSet,f=void 0;l&&l.rootFolderItem&&(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2653)
                                                Category:downloaded
                                                Size (bytes):5145
                                                Entropy (8bit):5.215137009457376
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:949A70C70F2C58C58C8BD2A3E5CA4F57
                                                SHA1:271FCC8DFDEA99CAEF9877E783EF6F06FCD368D3
                                                SHA-256:535B2E9740797EFB9030485A3BEF29992AC0F02CAD1EA1D7F3BFB90DB8EDB721
                                                SHA-512:8A35030EB3E8DC739ED8A4C30C5198AD4536F027077D2A77D29CD015B47AE2877192929B63F1B5D39672BC9C47F43AEA4902395CA27B92EC5AEF0371F157F24E
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/109.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[109],{905:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(24),i=n(127),r=(0,n("odsp.util_460").Cd)("ItemUrlHelper",i.a,{pageContext:a.a})}.,928:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(60),i=n(317),r=n(841),o=n(842),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):5207215
                                                Entropy (8bit):5.937543281819184
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A7D0CC59CE6043AE8A86899DB13BE155
                                                SHA1:F1C1C031E82A9137712581FF44F84D504DC5F2B1
                                                SHA-256:D012D1882747A89DFEDC9BFADEBAB739BDE8CA1902B4516B5293D3965299831C
                                                SHA-512:61B7699539722E39B8827B473C18739831294929C4AC158FEDDBB1EFFD15B632D55A81ACB95D3431C52E6CE38603A4F57F75005B922F6CC0616022A2ECDE99C7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://nmgovdot-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D
                                                Preview:{"sts":{"en-US":{"SPLIST":{"scriptPathData":{"aria-mini":"aria-mini-b1d3eb2e","customformatter-mini":"customformatter-mini-fcd00133","customformatter-mini.resx":"en-us/customformatter-mini.resx-3573f52d","roostereditor-mini":"roostereditor-mini-4998463d","roostereditor-mini.resx":"en-us/roostereditor-mini.resx-cb522433","spectreviewer-mini":"spectreviewer-mini-ce4e101e","babylonjs-mini":"babylonjs-mini-2fecff8d","reactandknockout-mini":"reactandknockout-mini-38b94816","listviewdataprefetch-mini":"listviewdataprefetch-mini-2f73ea81","splistreactcontrolsdeferred-mini":"splistreactcontrolsdeferred-mini-7a71c298","splistreactcontrolsdeferred-mini.resx":"en-us/splistreactcontrolsdeferred-mini.resx-9f5d2dc4","splistreactcontrolsbeforeplt-mini":"splistreactcontrolsbeforeplt-mini-04fb8d49","splistreactcontrolsbeforeplt-mini.resx":"en-us/splistreactcontrolsbeforeplt-mini.resx-ed5726fd","splistapp-mini":"splistapp-mini-27747d47","splistapp-mini.resx":"en-us/splistapp-mini.resx-50f4529c","splistf
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (23196)
                                                Category:downloaded
                                                Size (bytes):76860
                                                Entropy (8bit):5.546055330567608
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:81780A61193E70624378438FF6AF9F61
                                                SHA1:B5A7AF9C73A0AE3A1C5945DC58E55A8801276622
                                                SHA-256:B0DE1DBFBB547B422EBEC777B371F686E9D01C40F40D5F0BE1DE97101F43795B
                                                SHA-512:FB6FC1404A67D001BECBC95989C9FB13B179FB4CD00D58E7B85F13BAA35CDB4C4840BED5F6E5904696911D2D1E55D61AE2D5F67FBCC4D16D35792F4ADBB664FE
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/1268.js
                                                Preview:/*! For license information please see 1268.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[1268],{211065:(e,t,n)=>{function a(e){for(var t,n=0,a=0,i=e.length;i>=4;++a,i-=4)t=1540483477*(65535&(t=255&e.charCodeAt(a)|(255&e.charCodeAt(++a))<<8|(255&e.charCodeAt(++a))<<16|(255&e.charCodeAt(++a))<<24))+(59797*(t>>>16)<<16),n=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(i){case 3:n^=(255&e.charCodeAt(a+2))<<16;case 2:n^=(255&e.charCodeAt(a+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(a)))+(59797*(n>>>16)<<16)}return(((n=1540483477*(65535&(n^=n>>>13))+(59797*(n>>>16)<<16))^n>>>15)>>>0).toString(36)}n.d(t,{Z:()=>a})}.,230985:(e,t,n)=>{n.d(t,{BK9:()=>r,Ee2:()=>a,Ej2:()=>l,F5e:()=>o,GK8:()=>u,H1R:()=>_,KaI:()=>i,PG3:()=>m,YdH:()=>s,e2Z:()=>d,iNZ:()=>p,mlP:()=>c,wg7:()=>f});const a="Enter",i=" ",r="Tab",o="ArrowDown",s="ArrowLeft",c="ArrowRight",d="ArrowUp",l="End"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):112010
                                                Entropy (8bit):5.287890917425796
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5324AC2A8E25903A193A1CA1F648BFC9
                                                SHA1:7376900DB000964855B08A83162B841DAA8E867A
                                                SHA-256:9174968F601C80326390D06F191F6CA0B96840F35F07422069F47DA7ECF11B01
                                                SHA-512:84F5A44158DC2DB987BA5F2413B88D2CEEDB88186E7CA8DDADBF0BAA1872837069F753ACBF644598FE9FC2384FB052242DF0CBEAB01A064CA580A7776F641482
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/36074.js
                                                Preview:(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[36074],{422058:(e,t,n)=>{"use strict";n.d(t,{j:()=>re});var a,i=n(295610),r=n(538054),o=n(836682),s=n(82999),c=n(262708),d=n(633472),l=n(188830),u=n(689356),f=n(135556),p=n(230336),m=n(485942),_=n(383417),h=n(686247),b=n(147714),g=n(252400),v=n(567022),y=n(610388),S=n(351329),D=n(607539),I=n(551638),x=function(){function e(e){var t=this;this.playbackRates=I.a,this.playerStats={ttlMs:void 0,ttirMs:void 0},this.playState=new D.Y(void 0),this.autoplayFailed=new D.Y(void 0),this.isFullscreen=new D.Y(void 0),this.loadingState=new D.Y("None"),this.currentTimeInSeconds=new D.Y(void 0),this.seeking=new p.y,this.isActive=new p.y,this.isPlayerReady=new D.Y(!1),this.isPreRoll=new D.Y(!0),this.isAltTrackReady=new D.Y(!1),this.audioStreamSwitchingFailed=new D.Y(!1),this.muted=new D.Y(!1),this.loop=new D.Y(!1),this.mediaDurationInSecondsV2=new D.Y(0),this.playbackRate=new D.Y(1),this.downloadBitrate=new D.Y(void 0),th
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1675)
                                                Category:downloaded
                                                Size (bytes):1680
                                                Entropy (8bit):5.389000650232051
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9B22C69661C104045B24A61B7CB07E6D
                                                SHA1:ACF1C2F981D41161682935C15F9B86B09FB43176
                                                SHA-256:A24AB0ACA01FA2A64BE7C532CCA98B71D4A73354E51EA2BCCB51135A22C75FFA
                                                SHA-512:556CCBFF444F8BEA1E934384F7C59DA5D589ED96DB187C830250836A348EF706114E3A87BBC93B2A48C01E6B11A3266845B863CBAEC15C8B1E9491C64B219B69
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/51.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[51],{755:(e,t,n)=>{n.r(t),n.d(t,{refreshCurrentListDataKey:()=>f});var a=n("tslib_102"),i=n("odsp.util_460"),r=n(19),o=n(227),s=n(145),c=n(192),d=n(75),l=n(20),u=i.HW.isActivated("eb43d896-b8d3-461c-921f-6d9cb0cd290f","09/24/2023","Fix create folder sync by publishing new folder ID"),f=new i.hK({name:"refreshCurrentListData",factory:{dependencies:{getCurrentListData:o.getCurrentListDataKey,submitUserActionToPushChannel:s.b,listItemSelectionStore:d.a,listItemStore:l.a},create:function(e){var t=e.getCurrentListData,n=e.submitUserActionToPushChannel,i=e.listItemSelectionStore,o=e.listItemStore;return{instance:function(e){return(0,a.Zd)(this,void 0,void 0,function(){var s,d,l,f,p,m,_,h,b,g,v,y,S,D,I,x,C,O,w,E,A;return(0,a.qr)(this,function(a){switch(a.label){case 0:return s=e.publisher,d=e.refreshCurrentView,l=void 0!==d&&d,f=e.refreshSelection,p=void 0!==f&&f,m=e.folderName,_=e.refreshCurrentViewActionType,h=e.r
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (15739)
                                                Category:downloaded
                                                Size (bytes):79058
                                                Entropy (8bit):5.308079761476572
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:951DC116F38621A3A94FA0F4ADD851B0
                                                SHA1:B6BD67B6D668C68D063A25E293369F1D0ECCABB2
                                                SHA-256:8763BBD1D830EB7FAFA781828D86B13C68581623DFAE1ABCC39B90C7A555F12D
                                                SHA-512:B4F07CFA80E7EF85FE9871FC0F50E05258236F65B26498C5F38A754B99C962166D844A6F08F9C0C98A30496ECDC895B0ECA24D6EDAA191F96ACBFBC1894ECDA8
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/74.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[74,45,220],{1187:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(558),i=n("odsp.util_460"),r=n(308),o=["AppendOnly","ClientSideComponentId","CommaSeparator","CustomFormatter","CustomUnitName","CustomUnitOnRight","DateFormat","Decimals","Description","DisplayName","EnforceUniqueValues","FieldRef","FillInChoice","FriendlyDisplayFormat","Format","Indexed","IsModern","IsolateStyles","IsRelationship","InternalName","LCID","List","Max","MaxLength","Min","Mult","Name","NumLines","Percentage","RelationshipDeleteBehavior","Required","RichText","RichTextMode","ShowField","StaticName","TimeFormat","Title","Type","Unit","UnlimitedLengthInDocumentLibrary","UserDisplayOptions","UserSelectionMode","UserSelectionScope"],s=["Choices","DefaultValue","DefaultFormula","FieldRefsXml","Validation"];const c=function(){function e(){var e=this;this._formatProperties={Field:{attributeKeys:o,childElementKeys:s,valueTransformer:function(t){return e.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65457)
                                                Category:downloaded
                                                Size (bytes):141219
                                                Entropy (8bit):5.330456313460217
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:011539494759FBAAE745C4E8D4F2AABF
                                                SHA1:C1127E596ED47FF68721D8B679ED6604E4318684
                                                SHA-256:DCAB75ECDDDDEAFC14296ADB17BEED67A88FA52559A4596A26D2EA0F95FA67F4
                                                SHA-512:E9F603BC2B2E0B7899886208D7B28B373DC777D7682B15B457A658AE8383257B0346F5FFF32E727631A78B67EB717C420A9F9F9D79B6B69227E50430AB20E54D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-923e3d9a.js
                                                Preview:/*! For license information please see odsp.1ds.lib-923e3d9a.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_InMemoryPropertyStorage:function(){return Ls},_OneDSLogger:function(){return As}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return fs},requiredDiagnostic:function(){return us},requiredService:function(){return ps}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){return o=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i i
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65447)
                                                Category:downloaded
                                                Size (bytes):89501
                                                Entropy (8bit):5.289893677458563
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):8119
                                                Entropy (8bit):4.587721068903943
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D3E99DC5C534B41FAC830E37F9C7CF79
                                                SHA1:3361024E24A7A289D7456C752A815204B5089086
                                                SHA-256:DD83F95D0017AACB701E9681ED4528E949419F34B6E85B7A7A44D861500DCDD0
                                                SHA-512:FF05AC4845DE73B166F54E6604EB68187E49F6CE599073633DB81B0804EE4C687BE04AD0826FABB7C0D619B353BE9DEABF009F8B9960B72C1C20355DD9BAEBD6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/emptyfolder/empty_folder_v2.svg
                                                Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="795.872" cy="-34.38" r="28.576" gradientTransform="matrix(0.984, -0.176, 0.178, 0.992, -701.145, 258.267)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient><linearGradient id="linear-gradient" x1="-131.655" y1="376.681" x2="-175.845" y2="285.033" gradientTransform="translate(263.822 -169.877) rotate(5.61)" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient></defs><path d="M150.127,192.54s85.6-47.916,48.465-73.7C163.474,94.45,219.258,73.41,195.977,43.19c-43.184-56.056-69.869-8.681-124.782-7.226-83.687,2.218-81.1
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5393)
                                                Category:dropped
                                                Size (bytes):10409
                                                Entropy (8bit):5.391118373555229
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6CFEC1A9C09594C967542F9EC51548D2
                                                SHA1:06B2DAEE27A46CD6A60AA6305A0BE83BC01F753D
                                                SHA-256:F374F85AA72FFAE55F4DF6D0DBA09C2AFAC09836A24FB493581542082D7C87DA
                                                SHA-512:D4EE6734DB2350556388F0EFE1C9B2D3032F639A5552AD6F73D4D971F962FC75FB5E51AEE4CB3622EBD3365DE426378E3D02DF27B7AFF7019D69DDFF6FB84B47
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[28],{2873:function(e,t,n){n.d(t,{a:function(){return a}});var a={Schema:4}}.,3506:function(e,t,n){var a=n("tslib_102"),i=n(119),r=n(2873);function o(e){return!!e.fileHandler}function s(e){return o(e)&&!!e.promoted}function c(e){return o(e)&&!!e.builtIn}function d(e){return o(e)&&!!e.hidden}var l=/^(?:data|blob|javascript):/i,u=/^(?:data|http|https):/i;function f(e){return!l.test(e)}var p={svg:!0,png1x:!0,png1_5x:!0,png2x:!0};function m(e){var t,n;if(e)for(var a in e)if(p.hasOwnProperty(a)){var i=(n=e[a])&&u.test(n)?n:void 0;i&&(t||(t={}),t[a]=i)}return t}function _(e){return{file:e.file,folder:e.folder,allowMultiSelect:e.allowMultiSelect}}var h=function(){function e(e,t){this._dataRequestor=t.dataRequestor,this._prefetchCache=t.prefetchCache,this._localFileHandlerProvider=t.localFileHandlerProvider}return e.prototype.getFileHandlerData=function(e){return(0,a.Zd)(this,void 0,void 0,function(){var t,n,l,u,p,h,b
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (12035)
                                                Category:downloaded
                                                Size (bytes):21101
                                                Entropy (8bit):5.389829146353207
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:656217E994E5CF9494F5A7A6DFE9CB6A
                                                SHA1:BFA921C48CD0B5BC01708A902C2CB9C68320F7C6
                                                SHA-256:08C504E9331A642C78E7D685DB6D09BBD172999F0BA5E3B52CF3411941DA801B
                                                SHA-512:88E3D9CEBE14E503D6E9A82B86446533430C09881C8C0A09F6493953DFBABEC94139B48CE85F17076A0A2668AD127C694D97986FD8C91379191EFC2941761733
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/104.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[104],{1449:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u});var a=n("tslib_102"),i=n(532),r=n(1112),o=n(1398),s=n(364),c=n(58),d=n(1943),l=n(604);class u extends i.b{constructor(e,t){super({dataSourceName:"OCPSDataSource"},{pageContext:e}),this._accessToken=t}getComplianceCheckResult(){const e=new s.b({name:"OCPSDataSource.GetComplianceCheckResult"}),t={policyAllowFeedback:r.d.Disabled,policyAllowContact:r.d.Disabled,policyAllowScreenshot:r.d.Disabled},{env2:n,cloudType:a}=this._pageContext;return(0,d.a)()&&(0,l.c)(n,a)?(e.end({resultType:s.c.ExpectedFailure,resultCode:"GovCloudOrAirGap"}),Promise.resolve(t)):this._getPolicies().then(t=>{var n,a;const i=(0,o.a)(null===(a=null===(n=t.value)||void 0===n?void 0:n[0])||void 0===a?void 0:a.policiesPayload);return e.end({resultType:s.c.Success}),i}).catch(n=>(e.end({resultType:s.c.Failure,resultCode:n.name,error:n}),t))}_getPolicies(){return(0,a.Zd)(this,void 0,void 0,funct
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (22900)
                                                Category:downloaded
                                                Size (bytes):144506
                                                Entropy (8bit):5.4556892963631505
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:64CD18B0940FD96088720D2F5F08B484
                                                SHA1:AF018677AEAFF734E24F0CC9791B2F62F5814303
                                                SHA-256:A31035614CB68096E7E70A20197DD699FE3F3E6EAE737087B6D46921750249A2
                                                SHA-512:2F4D80992F7659A6A08F70345B5AAFA094D15EB0202279357C0489E47DA67D013EE22986B5AD53500D64622231F12A820EF985F30CD841995A7E4E71B2AFD984
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/63.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[63],{1788:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>o});var a=n(1669);const i=(0,a.a)("ArrowClockwise16Regular","16",["M3 8a5 5 0 0 1 9-3H9.5a.5.5 0 0 0 0 1h3a.5.5 0 0 0 .5-.5v-3a.5.5 0 0 0-1 0v1.03A6 6 0 1 0 14 8a.5.5 0 0 0-1 0A5 5 0 0 1 3 8Z"]),r=(0,a.a)("ArrowClockwise24Regular","24",["M12 4.5a7.5 7.5 0 1 0 7.42 6.4c-.07-.46.26-.9.72-.9.37 0 .7.26.76.62A9 9 0 1 1 18 5.3V4.25a.75.75 0 0 1 1.5 0v3c0 .41-.34.75-.75.75h-3a.75.75 0 0 1 0-1.5h1.35a7.47 7.47 0 0 0-5.1-2Z"]),o=(0,a.a)("ArrowCounterclockwise16Regular","16",["M13 8a5 5 0 0 0-9-3h2.5a.5.5 0 0 1 0 1h-3a.5.5 0 0 1-.5-.5v-3a.5.5 0 0 1 1 0v1.03A6 6 0 1 1 2 8a.5.5 0 0 1 1 0 5 5 0 0 0 10 0Z"])}.,1789:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>o});var a=n(1669);const i=(0,a.a)("ArrowUndo16Regular","16",["M3 2.5a.5.5 0 0 1 1 0v3.84l3.17-3.17a4 4 0 0 1 5.66 5.66L7.8 13.85a.5.5 0 0 1-.7-.7l5.02-5.03a3 3 0 1 0-4.24-4.24L4.76 7H8.5a.5.5 0 0 1 0 1H3.6a.6.6 0 0 1-.6-.6V2
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (752)
                                                Category:downloaded
                                                Size (bytes):757
                                                Entropy (8bit):5.257486804225794
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2D9D51596A5520DB851A58DA0AF88C62
                                                SHA1:C36892DE51A368FFC46047A30FBDDAFEEEAD5D66
                                                SHA-256:AE8337B3EE0B3210D44C917F4B8DA4C09E212B27088D0CF7C888F2E215807E78
                                                SHA-512:C4119BC77BD5F441D1C96797F74AA763D18A7D91F1B428D251530708B1A69564EC24DB146E2615583A01E08B9960CAA4B90BC0E65747B0CC99C4712251155DAC
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/50.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[50],{764:(e,t,n)=>{n.r(t),n.d(t,{getCanonicalUrlKey:()=>s});var a=n("odsp.util_460"),i=n(83),r=n(30),o=n(117),s=new a.hK({name:"GetCanonicalUrl.key",factory:{dependencies:{},create:function(){return{instance:function(e,t){var n=e.listUrl,a=e.webAbsoluteUrl,s=new i.a(e.webAbsoluteUrl).authority,c=new r.b({context:{webAbsoluteUrl:a,listUrl:n}}).getUrlParts({path:null==t?void 0:t.FileRef,listUrl:n,webUrl:a}),d=c.fullItemUrl,l="";if(t)if((0,o.c)(t))l=d||s+t.FileRef;else{var u=d?new i.a(d):void 0,f=u?"".concat(u.authority).concat(u.segments.slice(0,-1).join("/")):void 0,p=new i.a(t.FileRef).segments.slice(0,-1).join("/");l=f||s+p}else l=c.fullListUrl||s+n;return l}}}}})}.}]);
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1416)
                                                Category:downloaded
                                                Size (bytes):1421
                                                Entropy (8bit):5.315817443465577
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:ABFA25A234B1E758A39D03CDCC87EF60
                                                SHA1:5AE7AC8740ECCF99D0B84E540E67E401498FAE2F
                                                SHA-256:6EC3A03635ACFD967C07B42021F2DEA1FE7DE06EC0FA7264DEFC400F38CFF492
                                                SHA-512:6AE5284CDC975FD51C58B7A9E9CC6A856AA257502C3005B59DB3077E4B012B032DC3D5315408E0353B78970ED3E0E0371851660CEFC989C1D18936AB5A2FD787
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/237.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[237],{2131:(e,t,n)=>{n.r(t),n.d(t,{RenameViewDialog:()=>l});var a=n("tslib_102"),i=n("react-lib"),r=n(39),o=n("odsp.util_460"),s=n(2204),c=n(1460);(0,n("fui.util_369").Bv)([{rawString:".label_11786217{font-size:var(--ms-fonts-medium-fontSize);font-weight:var(--ms-fonts-medium-fontWeight);font-weight:600;margin-bottom:5px;display:block}"}]);var d="RenameViewDialog_ViewName";function l(e){var t=(0,i.useState)(e.currentViewName),n=t[0],l=t[1],u=(0,i.useRef)(),f=r.a.Dialog,p=r.a.DialogFooter,m=r.a.PrimaryButton,_=r.a.DefaultButton,h=r.a.TextField,b=n===e.currentViewName,g=function(){e.onRenameCurrentView(n),e.onDismiss()},v={componentRef:o.HW.isActivated(c.d)?c.e:function(e){e&&(u.current=e)},onKeyPress:function(e){13===e.which&&(b||g())}},y=(0,a.W_)({title:s.h},c.a);return(0,i.useEffect)(function(){var e,t;o.HW.isActivated(c.d)||(null===(e=u.current)||void 0===e||e.focus(),null===(t=u.current)||void 0===t||t.sel
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1850)
                                                Category:downloaded
                                                Size (bytes):1855
                                                Entropy (8bit):5.138072944075793
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8434512C448865F6926B3A341E666E12
                                                SHA1:DF4FC4B584CB22D492A58781839BBA5897DFE46A
                                                SHA-256:A2A9492BE56CC9064CEA0979E36F7ED142F95758729015A4F3EF54756CC50AFA
                                                SHA-512:B57A00CA069D30B3A1B13D76307A7DF22DCC67283458283AACAC691047C51736DA2DB1364369EA500E208772454A545F68C8FA345EDC7C9C4665FED5D18934AC
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/264.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[264],{1970:(e,t,n)=>{n.r(t),n.d(t,{SPComplianceDataSource:()=>u,SpComplianceDataSourceKey:()=>f});var a=n("tslib_102"),i=n("odsp.util_460"),r=n(4),o=n(532),s=n(202),c=n(1111),d=n(83),l=n(27),u=function(e){function t(t,n){var a=e.call(this,{dataSourceName:"SPComplianceDataSource"},n)||this;return a._identityDataSource=n.identityDataSource,a}return(0,a.XJ)(t,e),t.prototype.reportAbuse=function(e){var t=this,n=this.getRequestUrl(e.itemId,"reportAbuse"),a=JSON.stringify({category:e.category,description:e.description});return this._identityDataSource.getSharePointToken(this._pageContext.webAbsoluteUrl).then(function(e){(0,l.b)().Telemetry.Engagement.logData({name:"SpartanList_ReportConcern"}),t.dataRequestor.getData({url:n,method:"POST",qosName:"Compliance_reportAbuse",parseResponse:function(e,t){},additionalPostData:a,authToken:"".concat(e.accessToken),contentType:"application/json"})})},t.prototype.appeal=functi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (25926)
                                                Category:downloaded
                                                Size (bytes):29350
                                                Entropy (8bit):5.2837304346281035
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F21103843FFF690329892ED634498B98
                                                SHA1:01FB9AB48910E16DEC140ADFD018719CF4400ACD
                                                SHA-256:C694D338A19AA6D0EA8D95CD21FAA97B84AF43FE0749C5B7D7539B8EC2992F97
                                                SHA-512:4E8105C88DF6259F3446D9FC7BDA9540C6216D20AB7FF0CC22BA5FDEEA76F8856EC58625FBACFC1E2D313BB6942F415788EE76F7F823A07F8128817E9E19E4B4
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/70906.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[70906],{37318:(e,t,n)=>{n.d(t,{h:()=>m});var a=n(408156);function i(e,t){if(!e)return;const n=e;n._virtual||(n._virtual={}),n._virtual.parent=t}var r=n(666173),o=n(329989);const s=a.createContext(void 0);s.Provider;var c=n(650039),d=n(671433),l=n(259948);const u=(0,n(369545).s)({root:{qhf8xq:"f1euv43f",Bhzewxz:"f15twtuk",oyh7mz:["f1vgc2s3","f1e31b4d"],j35jbq:["f1e31b4d","f1vgc2s3"],Bj3rh1h:"f494woh"}},{d:[".f1euv43f{position:absolute;}",".f15twtuk{top:0;}",".f1vgc2s3{left:0;}",".f1e31b4d{right:0;}",".f494woh{z-index:1000000;}"]}),f=a.useInsertionEffect;var p=n(447111);const m=e=>{return t=(e=>{const{element:t,className:n}=function(e){return(0,r.R)(e)?{element:e}:"object"==typeof e?null===e?{element:null}:e:{}}(e.mountNode),p=a.useRef(null),m=(e=>{const{targetDocument:t,dir:n}=(0,o.O)(),i=a.useContext(s),r=(0,l._)(),p=u(),m=(0,c.H)(),_=(0,d.z)(m,p.root,e.className),h=null!=i?i:null==t?void 0:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7211)
                                                Category:downloaded
                                                Size (bytes):84008
                                                Entropy (8bit):5.332861845716843
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0C84FD0E1245B54E1480FD4B6EE6E02A
                                                SHA1:4A1046E73FF97C22283C0D3C1EA33A00A4C35273
                                                SHA-256:7FFB0590CF7B926D3CBF09B4ED18C2496F6A17B6C6328CEA549C1200E43AE210
                                                SHA-512:4EFBD8618D0181CAB2EE10EBD43C795B19ADD36FE8695F049711616326941EFC6AD0BCD6C8048E6B4B87F651566E9A2EC6E4772664452ED54E39DAC5E58AF727
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/28.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[28,93],{924:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>d,c:()=>c,d:()=>s});var a=n(540),i=n(541),r=new Map,o=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);r.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=r.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=this.id;if((0,i.a)()){var n=JSON.stringify(t);this.unpack=new Function("t","return t[".concat(n,"]"))}else this.unpack=function(e){return e[t]};return this.unpack(e)},e.prototype.pack=function(e){var t=this.id;if((0,i.a)()){var n=JSON.stringify(t);this.pack=new Function("v","
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (25101)
                                                Category:downloaded
                                                Size (bytes):101012
                                                Entropy (8bit):5.348335205090302
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:88D64C5CFA5860C5291255DB9A155A9A
                                                SHA1:43FE5A3F97973FD07BD87015A0E0E29B36C7912C
                                                SHA-256:401ABE5448D95521998EFC27E81046B2F36897BD42C70CF70C729EED040DE0CF
                                                SHA-512:F8D44270C62FA16B3A26DCD792DC8E3EAC3482261D156E63707B65DB703EBE84E74DF1B591C3718564FA584CE2D5ED4368CC9B9FF52B8F489C3C8C16F7A5338A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/107.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[107,42],{921:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,1097:(e,t,n)=>{n.r(t),n.d(t,{DataBatchOperationHelper:()=>c,default:()=>d});var a=n(58),i=n(202),r=n(23),o=n("odsp.util_460"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.a({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (11404)
                                                Category:downloaded
                                                Size (bytes):11409
                                                Entropy (8bit):5.4601514233366135
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D1C1DDF62E582098CCA1E66FA75EC447
                                                SHA1:EB02F46FD9DDBB39206CB3386E46C2E5C05FCF64
                                                SHA-256:8E2E5C3E54C1031D2AFF132103A7798DE3015B6477F0E6CBEC4F3C5FBEDEFB8C
                                                SHA-512:0FC8DE23EDE34016BE5577891B1E6AC1CEEE8838C0D37653C7E5AE65A12DEC1AC3B16EE4AA28251104AE0730EFA6622AADF4F4F9CB0F3B92098330D0869CEB09
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/272.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[272],{1762:(e,t,n)=>{n.r(t),n.d(t,{default:()=>y});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_496"),o=n("fui.lcoms_396"),s=n("fui.core_351"),c=n(2523);(0,n("fui.util_369").Bv)([{rawString:".container_5f4c70fd{display:flex;flex-flow:column;width:412px;overflow-y:hidden}.thumbsUpContainer_5f4c70fd{display:flex;flex-flow:column;width:412px;overflow-y:hidden;min-height:0}.innerContainer_5f4c70fd{display:flex;flex-flow:column;overflow-y:hidden}.header_5f4c70fd{font-size:21px;font-weight:100;display:flex;align-items:center;font-weight:600;padding:16px 12px 20px 24px}[dir=rtl] .header_5f4c70fd{padding:16px 24px 20px 12px}.iconButtonStyle_5f4c70fd{margin-top:4px}[dir=ltr] .iconButtonStyle_5f4c70fd{margin-left:auto}[dir=rtl] .iconButtonStyle_5f4c70fd{margin-right:auto}[dir=ltr] .iconButtonStyle_5f4c70fd{margin-right:2px}[dir=rtl] .iconButtonStyle_5f4c70fd{margin-left:2px}.body_5f4c70fd{flex:4 4 auto;padding:0
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (783)
                                                Category:downloaded
                                                Size (bytes):1433
                                                Entropy (8bit):5.373552612810769
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E2E03DDB6D1A9A2B0F90E8955D14CE48
                                                SHA1:B9DC93D5BE41DFF9609BCBDC1CD50AFAA1E1D208
                                                SHA-256:3428E47C002DFA9118CFEE47A1307CE40C2A3C1C666705B67FD83EC6E3B8A3D5
                                                SHA-512:E24AC056940B4115EB3643078485AAC0E942764AA6AA85FEDA35005A7D274E8555A2CE16E61783A78609E29B01909B110266CA23B2586F639871F68C1C588DCC
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/82.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[82],{1665:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r});var a=n(9),i=n(316);function r(e){var t=e===a.a.webPageLibrary,n=(0,a.e)(e);return t?i.i:n?i.b:i.a}function o(e,t,n){var a={hasMissingFields:!1,hasMissingMetadata:!1,fields:{}};if(!n&&t&&t.length>0&&e.ContentTypeId)for(var i=0,r=t;i<r.length;i++){var o=r[i];if(e.ContentTypeId===o.contentTypeId&&o.requiredFields)for(var s=0,c=o.requiredFields.split(",");s<c.length;s++){var d=c[s],l=e[d];e.hasOwnProperty(d)?(!l||Array.isArray(l)&&0===l.length)&&(a.hasMissingMetadata=!0,a.fields[d]=!0):a.hasMissingFields=!0}}return a}}.,730:(e,t,n)=>{n.r(t),n.d(t,{getItemsWithMissingFields:()=>c,getNeedsAttentionView:()=>o,getSchemaForMissingMetadata:()=>s});var a=n("tslib_102"),i=n(1665),r=n(62);function o(e){return{Title:(0,i.b)(Number(e)),Id:r.b,Url:"",Type:"HTML",ViewType2:""}}function s(e){var t;return{fields:null===(t=e.Field)||void 0===t?void 0:t.map(function(e){return{internal
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                                Category:dropped
                                                Size (bytes):272685
                                                Entropy (8bit):5.704339403913183
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4B388273D337DC67785E5F7853C09839
                                                SHA1:D91D870126D61F6E4BF8AEF3D6C482D9BF431F6B
                                                SHA-256:5718640C19EDDF9FB27EF47B8812DD0DB6A670E956364BB0F11A811A6BBE3845
                                                SHA-512:25166EDC93CF0267C532B3DC79B82E1205246F50E3F23D5D7CFE693B73DB33D133AF4BB03B6DE6251F7A0A7FA00D4C01D39697B9C8A5A89E88D540A0918E785C
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={12792:function(e,t,n){"use strict";var o;n.d(t,{f:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},83779:function(e,t,n){"use strict";n.d(t,{I:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):47136
                                                Entropy (8bit):7.993540910526829
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:6B8A7E8B419C5A36FB12A98266D0849D
                                                SHA1:7CDA6611D700E1FFE0764C81B79225C1FD4C61A4
                                                SHA-256:E91FEE23BCFAE78B7296D495ABF0358581632B33658231546C952A78547C3C08
                                                SHA-512:1F9BDF6748EE8A7B234BBEE1016EF830A5C5257D58DF11019BBC926EF4CA293E23CDF857BB3E9AAAA98AED4801E77B63CD6BC1B13DB58E1A7987F992711C0437
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/emptyfolder/empty_filter_v3_dark.webp
                                                Preview:RIFF....WEBPVP8X..............ALPH.z.....m.I...{K...U...".?.....W.^U...I{ .=.....Q(*(....5.ED...X..9,..5..'....^.14..$......m#I......A...X..3.H..u1.d.P...:@..R.n.z.f.33..*ku:/}.....@.6R..7.!a...#&.a..i....d.?.t."9..m....J*....{.3...==.23c.n.@*.RR...1..9f.R..#..l[U$..* Z..s...=..[.$K.$..N....[0@*3.xf...SG.-.........}.....m...q..:.H(.jV.xF.....a.O.+._.......<......k.*..,...!...m`...C...........?..8......../.@W...5.{..[.......;....:.*..q.......Q.R..A~.}Yk..^......D.......l02...sv.p+h.%~Cs...0.^.....LNj:.j.$_<..Oj...1t.Q.f.n.q..m.[.^}.z..Rh..{.Y.&..5.+...T.P.......V.?heJ..a~.............h...,.dX`..+p.~...q.@...^...F....b...........f.........j......?i..zE`v..Wse|..(.I$8.....&..9P~5EG.4.CG.l;5..C.&...%.p... ..((."..uB..[#.KE..RQ.F..,*.......\D).oW4...{...H..$..'.r.7./.'....1_...R.)..h...h.....UX3..../...D[ei.I..8......T<_.r...7.z..N._..B.Bs..zN.(......d.J@r.......~.S..U*p..w^i....Y..."....%...H...A.l.x|U..WY..6.......:.....M/P.Z..0...pP5P
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4601)
                                                Category:downloaded
                                                Size (bytes):6683
                                                Entropy (8bit):5.479727295758564
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8811D6376EDD3016CC863046CB16127D
                                                SHA1:019648CF3D5C7ECCB3FF9D2FE7C84B9F8DD60CDA
                                                SHA-256:945D2CE87F3B7394F540FAC1769A51031B155FB5B97CE137DF481B767E077F36
                                                SHA-512:BB5FA2B09D2E511177C650B4A68EDE273AE1D19AF303F59CA087F8AD7AC0D807D1CFDAFA4B4E35386C9546908D79A856C945F9B25482FB4E4CCBB5F917848A3D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/33.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[33],{808:(e,t,n)=>{n.r(t),n.d(t,{computeNewCellRangeDragSelection:()=>c,computeNewItemsDragSelection:()=>d,getAllItemKeysBetween:()=>l,onItemMouseDrag:()=>o,onMouseUp:()=>s});var a=n(29),i=n(347),r=n(2);function o(e,t,n){var a=e.rootRef,r=e.selection,o=e.dragFillSelection,s=e.setDragFillSelection;if(o)if("cellRange"===o.type&&n&&"cellRange"===r.type){var l=c(a.current,r,t,n);(0,i.a)(o,l)||s(l)}else"items"===o.type&&"itemSet"===r.type&&1===r.selectedItemKeys.length&&(l=d(a.current,r.selectedItemKeys[0],t),o.beginItemKey===l.beginItemKey&&o.endItemKey===l.endItemKey||s(l))}function s(e){var t=e.rootRef,n=e.selection,a=e.dragFillSelection,i=e.setDragFillSelection,r=e.onDragFillComplete,o=e.selectCellRange,s=e.addAllToSelection;a&&(r&&r(n,a),"cellRange"===a.type?o(a):s(l(t.current,a.beginItemKey,a.endItemKey)),i(void 0))}function c(e,t,n,o){var s=(0,i.d)(e,t),c=(0,i.c)(e,s),d=c.rowStart,l=c.rowEnd,u=c.colStart,f=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (13926)
                                                Category:downloaded
                                                Size (bytes):13931
                                                Entropy (8bit):5.316853216932741
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6DACD816DA3DC2F2D0F9472D9F32C578
                                                SHA1:1A8548DF006D701080A6AA9EDC546A64835DF9D1
                                                SHA-256:8AB0B084E44FE3680B79D2082B5E0E1287BA3FDF321836C705CE76DCDC582E87
                                                SHA-512:D5603994B1771592007C142B967D7E1CFB91C71AA5C04B4D9348BA934E41C5380DBD392BB63814BE78186A13D97F790C5D2C6E2DC08166504A1FBFDCE4251330
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/207.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[207],{2100:(e,t,n)=>{n.r(t),n.d(t,{internalEnvTasksKey:()=>ee,showBlockingPerfReport:()=>te});var a=n("tslib_102"),i=n("odsp.util_460"),r=n(107),o=n(1),s=n(0),c=n(10),d=n(17),l="DebugWindow_AutoOpen",u=(0,d.a)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,n.e(178).then(n.bind(n,2140))];case 1:return[2,e.sent().DebugPanel]}})})}});function f(){var e=(0,s.i)("true"===window.sessionStorage[l]),t=e[0],n=e[1],a=(0,c.a)(function(e){"`"!==e.key||!e.ctrlKey&&!e.altKey||e.shiftKey||n(!t)});return(0,s.c)(function(){return document.body.addEventListener("keyup",a),function(){document.body.removeEventListener("keyup",a)}},[]),(0,s.c)(function(){window.sessionStorage[l]=t.toString().toLowerCase()},[t]),t?(0,o.h)(u,null):null}var p=n(198);(0,n("fui.util_369").Bv)([{rawString:".perfButton{position:absolute;right:34px;bottom:0;z-index:9999;di
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):61
                                                Entropy (8bit):3.990210155325004
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (14078)
                                                Category:downloaded
                                                Size (bytes):15707
                                                Entropy (8bit):5.585892486179968
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1752369CE7F6806759B335347D24F0FD
                                                SHA1:429A7E4FC9D2F5EA19CEA9E89699D4583B6F8C64
                                                SHA-256:6D3A0AFFDE097A271BEAFEE0567002F5596FEE4F2CE148A6687D0276C0557653
                                                SHA-512:896C55F08AD28B9AA4E6B4FA5A66C5439E84927031DBADF9AAAA8299F0025D24CFC13B3CED861976D69059F1E9AEC5F93821880F4BC3D1BDEE200E152EFD129B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/22.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22,20],{687:(e,t,n)=>{n.r(t),n.d(t,{convertVUFLIToRLDASFormat:()=>c});var a=n(59),i=n(340),r=n(2170),o=n(7),s=n(6);function c(e,t){var n,c,d,l,u,f,p,m,_,h,b,g,v,y=t.realFieldName,S=null;switch(t.type){case a.a.Taxonomy:if((0,s.y)())(c={})[y]=e,S=c;else{for(var D=e.split(";"),I=[],x=0;x<D.length;x++){var C=D[x];if(C){var O=C.split(i.p);if(O&&O.length){var w=O[0],E=O[1];w&&E&&I.push({Label:w,TermID:E})}}}(n={})[y]=I,S=n}return S;case a.a.Hyperlink:if((0,s.y)())(l={})[y]=e,S=l;else{var A="",L="";if(e){var k=e.indexOf(", ");A=e.substring(0,k),L=e.substring(k+", ".length)||A}var M=t.realFieldName+".desc";(d={})[y]=A,d[M]=L,S=d}return S;case a.a.Boolean:return(0,s.y)()?((f={})[y]=e,f[y+".value"]=e,S=f):((u={})[y]="1"===e?r.e:r.d,u[y+".value"]=e,S=u),S;case a.a.Choice:return"MultiChoice"===t.subType&&(e=(0,s.y)()||e?e.split(i.k):[]),(p={})[y]=e,p;case a.a.DateTime:return(m={})[y]=e,m[y+"."]=e,m;case a.a.Number:case
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 17344, version 1.3277
                                                Category:downloaded
                                                Size (bytes):17344
                                                Entropy (8bit):7.980079760537076
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FCE8442EF250EB3F61CAB5822C02C9CF
                                                SHA1:BF5C297C1E0A8A05DAEDE1039833519B8F930F93
                                                SHA-256:FF7BC10AC17B93C189E93CFB6A63DA9868850FDCB0A8CE39B3348E68B21C765D
                                                SHA-512:5525044B4D0A1A586DFAD745859F99838FBF5C3B03094FD269915AF100BA46F894103974BC1F0B2F050115DEE63F9F18CB5CEB08594198EDC411544D40B2216C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/fluenthybridfont/odsp-next-icons-7-29f3d857.woff
                                                Preview:wOFF......C.................................OS/2.......G...`0.i.cmap...P...........gasp................glyf......;...t.D...head..>|...5...6#.hhea..>........$....hmtx..>....T........loca..?$.........+.Rmaxp..?........ .w.4name..@........O..R.post..C........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......7..>.x...KH.P...;f..X4.%.4ER(..(|TcM..........rS.VIP.+q.&..E.ED.A..R.H.......-.B$..(..\.{...g....VN..|w..>..91.....%..T.U.....V.jU....z].e].U]S...tS-jS.n.:.^=.c..F4.1..4.Y.i^_.M..._Z._.n;l......Y..,.r-..X..Z....v....X.jb1....t.^w+.{..._..\....k.D.K....5]I\....U.b...;..3..d..t.(K|.=.x.o..W..9C,..=.3..v.h.....H..<..{Ts.(w.p.S...b.q.B..'..*.".R28.^.SB2..Mrp...........H.j...?c1.,...............x....|..8>...J.-{.:l].a.|;.,./.J.$.s.v....;.9 .B6......J.QJ.p....6....m......+-.........%m.sh%.H8.K,......w..g..p....e..<.P...W.j.M........ec......... ../..X..<..}AX...mL..Z.#m0T.f..j....F....j1..R...B........gd,f.M...,.O...._....EK.........
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (35504)
                                                Category:downloaded
                                                Size (bytes):36086
                                                Entropy (8bit):5.39538679057727
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:70BE94F7809E0F574FB4D22BCA281C38
                                                SHA1:E37E32FAC660C39F66ED2E751593631FD109CB4F
                                                SHA-256:6D06DF97F636DF3A08FCE95AEFC54EB64A8449764514E4BBD9392E9B4E9D3362
                                                SHA-512:0310DBE1E3AC597ABFC7C0DA3C70C92BFA0822AFF4793353F16340D1F5E55257AA726BC1F1687C655AC5E27B2B07579AA6DB947D2E2D6BE54568CE7184334415
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/odblightspeedwebpack/314.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[314],{5911:function(e,t,n){n.d(t,{a:function(){return s},b:function(){return c}});var a=n(1),i=n(5912),r=n(899),o=n(24),s=new a.a("itemSetNavCommandGroups",{commandGroups:a.b}),c=new a.a("itemSetNav",{childKeys:a.b,isResolved:a.b,error:a.b,navAs:(0,o.b)(),commandGroupsControlHandler:(0,a.c)(s),selectedKeyControlHandler:(0,a.c)(i.a),navGroupControlHandler:(0,a.c)(r.a)})}.,5912:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(1),i=new a.a("itemSetNavSelectedKey",{currentSelectedKey:a.b})}.,2303:function(e,t,n){n.r(t),n.d(t,{leftNavContentControlHandler:function(){return en}});var a=n("react-lib"),i=n(111),r=n(2096),o=n(899),s=n(5911),c=n(896),d=n("tslib_102"),l=n(3),u=n(67),f=n(22),p=n(5),m=n(113),_=n(900),h=n(901),b=n(1637),g=n(5912),v=n(10),y=n(96),S=n(84),D=n("fui.util_369"),I=(0,D.dY)(function(e){var t=this;return function(n,a){return(0,d.Zd)(t,void 0,void 0,function(){return(0,d.qr)(this,function(t)
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3702)
                                                Category:downloaded
                                                Size (bytes):3987
                                                Entropy (8bit):5.184887961424495
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:CD1043CCAF106BF11A1585B777BA85E8
                                                SHA1:B9FA5AD68770C630B956EE96332B24042B88EE9F
                                                SHA-256:3073B9E921BCEF7581E249654D55F9C76BC41EBBE29C45DBEF0249840A36AA22
                                                SHA-512:19A27F61A0A454B55CB04C6226E09CAE315CA0B7062B24B138D5F3AD7160D1025F38F315CA1661FB007B2E2D2E7A97A91AC82FF201AAC41A6A926ECB93A07EEF
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/110.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[110],{783:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u,resourceKey:()=>f});var a=n("odsp.util_460"),i=n(169),r=n(601),o=n(602),s=n(599),c=n(139),d=n(1923),l=function(){function e(e,t){this._isConfigured=!1,this._suggestionsSetUp=!1,this._resources=t.resources,this._searchBoxDataSource=t.searchBoxDataSource,this._config=t.searchBoxConfig,this._scope=new i.a,this._getViewParams=function(){throw new Error("Search box not configured")},this._searchInstrumenter=this._config.getInstrumenter()}return e.prototype.configureSearchBox=function(e){var t=this;this._config.isEnabled()&&(this._getViewParams=e,this._resources.consumeAsync(s.a).then(function(e){t._suiteNavProvider=e,t._suiteNavProvider.getO365Shell().then(function(e){e.OnHasMember("Search",function(){var n=e.Search,a=n.OnSubmitSearch(t._onSubmitSearchCallback.bind(t)),i=n.OnSearchBoxActivated(t._onSearchBoxActivatedCallback.bind(t)),r=n.OnSearchBoxDeactivated(t._onS
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7375)
                                                Category:dropped
                                                Size (bytes):7425
                                                Entropy (8bit):5.466258057149955
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B5A90B8DA5289CFB0B34632A3C4CE81B
                                                SHA1:F8D8E301B76BB83AA6863AFC96D2EFA20E53623F
                                                SHA-256:88EE5FA49A0854DCFDC2FE1AF3269E1EF59D4FD4FDD483E8D8D018A23A84228C
                                                SHA-512:5EA01C95A54737384CAD04702025ED7CD64630A5C1B3A41C7D96F21D34B802A62D6831EB2120714FBA7B4CA01F3A93F8AFD3B00E463D19D0BE0EAF98960B20EA
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9],{3252:function(e,t,n){n.d(t,{a:function(){return b},b:function(){return y},c:function(){return D},d:function(){return I},e:function(){return S}});var a,i=n("tslib_102"),r=n(1925),o=n(782),s=n(497),c=n(65),d=n(2748),l=n(1799),u=n(2872),f=n("odsp.util_460"),p=!f.HW.isActivated("5428C17B-A89D-4E63-A1C5-B3E989C1B7A3","8/21/2023","Remove color tag from edit view columns"),m=f.HW.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=f.HW.isActivated("54b0c38f-b2dc-4be3-98ff-627ec8e4bdef"),h=((a={})[d.c.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.a.FileIcon},a[d.c.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Name},a[d.c.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Title},a[d.c.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:!
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4019)
                                                Category:downloaded
                                                Size (bytes):4024
                                                Entropy (8bit):5.1896075333709035
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F09F9D9CB285B6E5ECB5ACA87399F249
                                                SHA1:F2C488698FDA0B3382FDA53624459229EE6526D1
                                                SHA-256:6056C52E378BCBDF0F5970C0D24A9F79EBDFA8616280D494F1404D21097578F1
                                                SHA-512:13D2EC562303120DADF965C96756F47030B2B7D27BDB5B3AF3F85B2742DD51A18D5468EBFD8C62E888ECD401109AA73B4ADFD87C804F8866A8F936C730CCD3B5
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/266.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[266],{1100:(e,t,n)=>{n.r(t),n.d(t,{SPListDataSource:()=>d,SpListDataSourceKey:()=>l});var a=n("tslib_102"),i=n("odsp.util_460"),r=n(4),o=n(532),s=n(202),c=n(27),d=function(e){function t(t,n){return e.call(this,{dataSourceName:"SPListDataSource"},n)||this}return(0,a.XJ)(t,e),t.prototype.renameTitle=function(e){var t=e.fieldId,n=e.newTitle,i=e.onSuccess;return(0,a.Zd)(this,void 0,void 0,function(){var e,r;return(0,a.qr)(this,function(a){return e=this.getRequestUrl(t),r=JSON.stringify({__metadata:{type:"SP.Field"},Title:n}),(0,c.b)().Telemetry.Engagement.logData({name:"SpartanList_RenameTitle"}),[2,this.dataRequestor.getData({url:e,method:"POST",qosName:"List_renameTitle",additionalPostData:r,contentType:"application/json;odata=verbose",additionalHeaders:{"X-HTTP-Method":"MERGE"}}).then(function(e){i()})]})})},t.prototype.modifyFieldProperties=function(e){var t=e.id,n=e.fieldDescription,i=e.showInFiltersPane,r=e
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5610)
                                                Category:downloaded
                                                Size (bytes):8548
                                                Entropy (8bit):5.368481966042275
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B65177977A88E2C68B6D42E69A0E6BEC
                                                SHA1:F9BF79FEA54217AF319DFEC8F68004D71675860D
                                                SHA-256:1C6C1C055584BBF0D260758A3E131E66A8A85B39A951018B096985FEED3F37D1
                                                SHA-512:C79107520E1998FA9A382082F3DEC7EC7D5C7334967324BDFC71FE17BE9008C1166AB42108EF1E89DA100372B0F3001F0FDFEC5372A55F6FCE6D87BC70E84389
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/115.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[115,118],{695:(e,t,n)=>{n.r(t),n.d(t,{default:()=>r,getQueryType:()=>i});var a=n(928);function i(e){var t=e[a.b.queryTypeParamKey];return t||(t=e[a.b.parentQueryTypeParamKey]),t?Number(t):0}const r=i}.,928:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(60),i=n(317),r=n(841),o=n(842),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShar
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):16339
                                                Entropy (8bit):4.073212105962514
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0116273C0A1FA15304056423B6FB0144
                                                SHA1:DD57DF9094FCC4004C836E350B846115539DAE23
                                                SHA-256:AC368FA5C1F135A0ED5F7DD60968127B0DAB9A083E4F3B2FAB3295AB713ADD9F
                                                SHA-512:5B0ECDFD70ACFC3ABB0FC1869233E5361EF357E33D9BC5B81AD702230B0963EF5D1A8E07973EFC4CCED9DF27751B98208647F61B0EB3AEA6CE733A9CE81858FD
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/emptyfolder/empty_meeting.svg
                                                Preview:<svg width="220" height="220" viewBox="0 0 220 220" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.25" d="M185.218 183.932C230.241 155.6 218.338 109.019 198.587 69.2785C191.937 55.8881 193.49 31.2016 180.956 21.6823C155.916 2.66081 137.899 8.09629 122.968 25.8444C116.337 33.7231 103.094 41.1439 87.7777 36.067C72.4612 30.99 23.6921 31.0154 52.6041 89.4053C72.879 130.354 42.2747 128.448 20.5423 144.154C-0.80089 159.579 25.3844 191.231 51.2154 200.287C82.431 211.233 156.399 202.063 185.218 183.932Z" fill="#C3F3F5"/>..<path d="M200.103 55.4159L200.007 55.4053C203.301 59.691 206.644 63.9775 210.036 68.2647C206.949 90.05 205.127 111.996 204.579 133.992C204.575 134.301 204.505 134.606 204.375 134.886C204.245 135.166 204.057 135.416 203.824 135.619C203.591 135.822 203.317 135.974 203.021 136.064C202.726 136.154 202.414 136.18 202.108 136.142C183.3 134.305 164.506 132.467 145.726 130.626C145.343 130.586 144.975 130.459 144.648 130.254C144.82 130.706 145.114 131.101 145.497 13
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1687)
                                                Category:downloaded
                                                Size (bytes):1692
                                                Entropy (8bit):5.221848406166347
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0AC41E083A178B3A031B6720CD9F395D
                                                SHA1:4D6D7B0BF5B3AEBA2AC1DD80F5DC9C6FED8C8C6B
                                                SHA-256:01A0416D09965C3E2C10D8BD39E8303BD6E789FB85F9E010FF8CA2F8F5666F07
                                                SHA-512:0E0B8DC063DFE786F0FA806F4FE45F0B42E23AF1BA91F3E1363CD746E6CD6FF53DB9D1FC51C847E0301CC160CC6AA81C642944EA10D738FED40CD4F184F91CE5
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/56.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[56],{807:(e,t,n)=>{n.r(t),n.d(t,{onGridContentDragOverCallbackImpl:()=>l,onGridContentDropCallbackImpl:()=>u});var a=n("tslib_102"),i=n(59),r=n(2),o=n(40),s=n(29),c=n(89);function d(e){var t,n;if(e&&e.target){var a=e.target,i=(0,s.s)(a);t=(0,r.C)(i),n=(0,c.d)(a)}return{rowId:t,dropFieldName:n}}function l(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,i,r;return(0,a.qr)(this,function(a){return t&&t.target&&e&&e.current&&(n=d(t),i=n.rowId,r=n.dropFieldName,i&&r&&e.current.selectSingleCell(i,r)),[2]})})}function u(e,t,n,s,c,l,u,f,p,m){return(0,a.Zd)(this,void 0,void 0,function(){var _,h,b,g,v,y,S;return(0,a.qr)(this,function(D){switch(D.label){case 0:return p&&p.target&&m&&m.length>0?(_=m[0],h=d(p),b=h.rowId,g=h.dropFieldName,b&&g?(v=n(b),(y=s.find(function(e){return e.field.realFieldName===g}))&&y.field&&y.field.type===i.a.Thumbnail&&c&&0===(null==_?void 0:_.type.indexOf("image"))?(function(e,t,n,i,s,c
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):105417
                                                Entropy (8bit):5.226975237169787
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8B31FB4AAC0B9BEE8622CE9AD3AB6A80
                                                SHA1:07F46409F552DCECDD093CD9C7E32C9B12683E47
                                                SHA-256:0B84488C7C47CD46DB83EDA73A419CD4529301D1E93F1D5842DAAA291631998E
                                                SHA-512:2137C1CD97C287418C5DE7CA429592630B0A7B50D4B9AA662BB3E3717449D53A2EBA3EDD41192D48A506337D29F21B97B039DF67A32D99F251B4E4AC02AA0DE0
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://nmgov.access1drive.com/css_/neUWnXFTCB2TU49
                                                Preview:html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (13879)
                                                Category:downloaded
                                                Size (bytes):452820
                                                Entropy (8bit):5.413727622366833
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3B88ED72B56CCD463FBFF85613886E37
                                                SHA1:3CB66C4445C216E934D916C8A4A6183F5001CABA
                                                SHA-256:FEF988A403A120FBCA8FE68130FD234E728A02DE2FD3D9E3CF6B6672FA8DF357
                                                SHA-512:D5B921E84A9CA30C31C1BE84880EE6FD0FC40512FDFC20D315F262EADD0DB581010FC43A59C96DED525CDDE27F4E7A6C49FA6762BE9044D69E546CAF136937F6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/spserviceworker.js
                                                Preview:/*! For license information please see spserviceworker.js.LICENSE.txt */.(()=>{var e=[(e,t,n)=>{"use strict";n.d(t,{a:()=>a,b:()=>o,c:()=>c,d:()=>s,e:()=>i,f:()=>_,g:()=>r,h:()=>d,i:()=>u,j:()=>l,k:()=>m,l:()=>f,m:()=>p});const a=self.location.protocol+"//"+self.location.host,i=new URL(self.location.href),r=i.searchParams.get("userId"),o={NavigationPreload:"Service-Worker-Navigation-Preload",ApplicationId:"X-Service-Worker-Application-Id",InPlaceNav:"X-Service-Worker-In-Place-Nav",NavPrefetch:"X-RequestPrefetchLink",LkgPrefetch:"X-RequestPrefetchData",FromServiceWorker:"X-From-Service-Worker",SyntheticNavigation:"X-Service-Worker-Synthetic",PrefetchAndCoalesce:"X-Service-Worker-Prefetch-And-Coalesce",Coalesced:"X-Service-Worker-Coalesced",PrefetchStart:"X-Service-Worker-Prefetch-Start"},s=`${a}/sw-loopback/`,c="/_api/sw-loopback/",d={active:!1},l={active:!1},u={active:!1},f={active:!1},p={active:!1},m={active:!1},_="true"===i.searchParams.get("siteConfigRace")}.,(e,t,n)=>{"use strict";
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (27907)
                                                Category:downloaded
                                                Size (bytes):39348
                                                Entropy (8bit):4.992021853029257
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:458E5B29AFB1D6E0F18AA1115EC3300E
                                                SHA1:0819150CC3342C8E7DC9952A1E7DB6075025557E
                                                SHA-256:6934935A29298C9CF60AEF62513D16E38D1403E440A60B9D85EF451788326D04
                                                SHA-512:B8CF21940D7D84827D1C4E137CB4FDDF2BAEF9F15AB7EBF6A695144D2ACFC4F1A9B97A093331085D300280BB60831E46B5E0E044249C7945C23BC5F8309B5623
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/31544.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[31544],{974023:(e,t,n)=>{n.d(t,{_:()=>f});var a=n(408156),i=n(142866),r=n(653350),o=n(755289),s=n(989714),c=n(369545),d=n(671433);const l=(0,c.s)({root:{Bahqtrf:"fk6fouc",sj55zd:"f19n0e5"},disabled:{sj55zd:"f1s2aq7o",Bbusuzp:"f1dcs8yz"},required:{sj55zd:"f1whyuy6",uwmqm3:["fruq291","f7x41pl"]},small:{Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm"},medium:{Be2twd7:"fkhj508",Bg96gwp:"f1i3iumi"},large:{Be2twd7:"fod5ikn",Bg96gwp:"faaz57k",Bhrd7zp:"fl43uef"},semibold:{Bhrd7zp:"fl43uef"}},{d:[".fk6fouc{font-family:var(--fontFamilyBase);}",".f19n0e5{color:var(--colorNeutralForeground1);}",".f1s2aq7o{color:var(--colorNeutralForegroundDisabled);}",".f1whyuy6{color:var(--colorPaletteRedForeground3);}",".fruq291{padding-left:var(--spacingHorizontalXS);}",".f7x41pl{padding-right:var(--spacingHorizontalXS);}",".fy9rknc{font-size:var(--fontSizeBase200);}",".fwrc4pm{line-height:var(--lineHeightBase200);}",".fkhj508{f
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (24322)
                                                Category:downloaded
                                                Size (bytes):24327
                                                Entropy (8bit):5.4873466593033005
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:845B14C869C41B91D95D12363512E67E
                                                SHA1:58B424516770585ABB8E0F178F04F5CC3F8E1643
                                                SHA-256:C342076DC1F6267F8A5BDB2B7A433F06D0DE16E576C5B7652A0C91224C759CF5
                                                SHA-512:D55268377D78000113298026B9FCAE06078CEBC956EB1ABFC25F2577D315755B2A6CCA6258CD7454F1BF0DCB918351B827B26283B95B092DC69C4B8A90670D46
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/116.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[116],{787:(e,t,n)=>{n.r(t),n.d(t,{deferredSetup:()=>T,resourceKey:()=>P});var a=n(159),i=n("odsp.util_460"),r=n("tslib_102"),o=n(607),s=n(13),c=n("fui.util_369"),d=n(84),l=n(178),u=n(598),f=n(532),p=n(36),m=n(68),_=n(605),h=n(3),b=n(42),g=["teams","sites","personal"],v="<scrubbed>",y="unknown";function S(e){if("/"===e.charAt(0)){for(var t="",n=e.split("/"),a=1;a<n.length;a++)1===a&&g.includes(n[1].toLowerCase())?t+="/"+n[1]:t+="/<scrubbed>";return t}return v}var D={ODB:60222,ODC:!1,Fallback:!1},I="88d7a955-6ccc-4b35-b8ff-342a6bb08f3b",x=i.HW.isActivated("6ce35856-96fa-409e-9292-912de2e7e615"),C=i.HW.isActivated("54d52105-eb9a-472b-98c2-17bc1192a994"),O=function(e){function t(n,a){var r=e.call(this,{dataSourceName:"SuiteNavDataSource"},a)||this;return r._suiteNavContext=n.suiteNavContext,r._suiteNavDataUpdater=n.suiteNavDataUpdater,r._suiteNavDataSourceBasic=n.suiteNavDataSourceBasic?n.suiteNavDataSourceBasic:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 14892, version 1.3277
                                                Category:downloaded
                                                Size (bytes):14892
                                                Entropy (8bit):7.972261281549256
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F1FAC5A482C90973AFF67CE299DF492D
                                                SHA1:D73B4DAF2D687EEB31829C637461D4B34810BFED
                                                SHA-256:E185DAE5382FA62FC872E77E270A22A97FE65F93FF511A8281860EEE574395EC
                                                SHA-512:E26A3DFFBC32E0D96779F099A2B5710F31C581A13A065A9949006B03342B2C9CD389E1DE77B0FC8210553016CE01064633870C7E357F220AC659B93BBD511C86
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/fluenthybridfont/odsp-next-icons-11-d4e64b30.woff
                                                Preview:wOFF......:,......l.........................OS/2.......G...`/.u.cmap...P...R...:...Ygasp................glyf......2=..\.F...head..4....6...6#.hhea..5(.......$....hmtx..5H...H.....t.hloca..5......... .$maxp..6\....... .q..name..6t.......O..R.post..:........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.....0.B2..@x....X9.Q.x...M(.a...g.&.........,..........J...P........dk.....B...2+..(q....I.q.z~..}~.O.....:.B.v./W.N..z.zO..0..c.9....Z6...6.E7..e7{....r...p.s..........0#.a....5ox.;.3.....W..RH.4I..E.D..Ji.5...o.dR..C.fh..N....f.O3.s.OCH3..2<h.....m... .8.1...m.....b......8.!.1.!.a...#..:_..n...8.1.Q.P.+z....@;.....#.uJ.eJ..(P...S.3..t..nA...|................x..|.|..wU....FsI3..Z...9.....H..[6.e..#[.......l...1....I.!.k.HB...`ID.$.|Y..Iv......~$..c.4.......#..VwWWwUW.z....z5.#O.b.C8@x".B..U....t..LY.=/...[8...W.5..L..I........\.....X...">.a.[8.O~.i..._.2B.3J#=.d...(...c.P....\[...!oSU./>.2.......;r.g...`.}N. ........^*b.e.d...)..y..m..`i.g.T.5W...}.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):1500
                                                Entropy (8bit):7.676946629163264
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:654254813B3B6CF7342CBE7AF529AC20
                                                SHA1:1DC0E0A3CA5A453DFEFFEBD9A749551FCBA21AC6
                                                SHA-256:FA317F1A5CF832C5BF7A5344322DFFAC09EAC2A03B4312E821B827C873799FE0
                                                SHA-512:1A06F8DE9CC32F190039DBF63A7BCF71C6A2DFB4B983BC8CDEEA8C6239DD659B2E1E5CEDEEF3EBA95CD1F7AB21347AE45C492CD3B9F0844D5980360EA53DC9C6
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...`...`......w8....sRGB.........gAMA......a.....pHYs..........o.d...qIDATx^..n.0.....f.{C..{Ez....= 9.+.6.h....i}k-EQ.U.TL..#.aG.......;..v. ..@....#.aG....]w.z{{M..._S.SOV..........K....wsxxh...Mss3.9Z.........C......eZ[[...fu...........W...`.....h.*.}}}.....a1:??W.4..088...e....tuu...........p........A^_............ijj".(........!].b..(.d)....$.....e..izzzR.`.....VVV..-..y9V.......B..i.....v.d.8..8-.............8.........yI/.......[.!.....M...$..2;...={.:.j).'.......[.!,.8......&a=B..ev..Hj.d....w..E?....m=...2;...]{.:.. *N...X^^...C...8...`dd......2;.m....92N.....TC!..R1rY...^.w=<<..qZ....1H....X:..........b.p.R].......-...Z..sZ........G;,|...&.(..i`Y]...A.!eq.0..q.m.mmmd.RV....W.;_.=...$.1.a...h8..5..a.A?.-.iV.....V.y....gUm.iV..j........*.9OMM.?.Y5+.....IZ......brD...............e...%.....D.y85..-..P.[.K....N0%..@8.L....7....[....E.4.CCC^....9...o......2.....[..~...D}n^.7.ObH......Q..PcA.+.NNN.]....0To..M]#...qS|C...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):162913
                                                Entropy (8bit):7.974325240164564
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:AD63250D417C50DDFFE294AF75057337
                                                SHA1:76863EE93960479C7519ACAE5FEC7E5799396E5B
                                                SHA-256:36B658E80D8825F6B43FF8F67EF5FEC88412CA10F9D2663453AD6FF0984B9D7B
                                                SHA-512:6D8DC692C422936E5B7B8871A0B0D73E0B86766AA9241DA29D3AA24EF7610E21ED7C8675E340D8A4D27BEB70AABA6C1140A6AE8CD49925B75459287A36D9CBAD
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/error/error_offline_dark.png
                                                Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a...{.IDATx.....,Yr...s"2..o..j...F..[.$..X..0."A.l~...&..L.Q3.1...4..Oc.@.....d.......}.....w...#.>w?../.}....z............?..=.j.U.V.Z.j.U.V.Z....P.Y..}W.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V....j...e...V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z....:.g...].Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.x.j.U.V.Z.j.U..A...?[V..j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U..Z..~..~..U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V...P.Z.j.U..X..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):990
                                                Entropy (8bit):4.878057615238074
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:199626DC652C1654974D523091BDC7A4
                                                SHA1:4F4724C50A31E020C935B09D0D00B33CAF7524D4
                                                SHA-256:E477A44C29C0BE30EA8E5E8EDF66C9B50355EB05E3AC240767CD1209B3CC18C9
                                                SHA-512:7578466025B976D65231A84F6E1A2832FC1B9627B17EC442B7C4E1BC79B4641FF95B24238A5092BEF3A5429550EB221D7E34E72347F590619F2757026533FD15
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/32/link.svg
                                                Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M28 11H4V7.5c0-.275.225-.5.5-.5h23c.275 0 .5.225.5.5V11zm-.5 14h-23a.501.501 0 0 1-.5-.5V12h24v12.5c0 .275-.225.5-.5.5z" fill="#fff"/><path opacity=".67" fill-rule="evenodd" clip-rule="evenodd" d="M27.5 6h-23C3.673 6 3 6.673 3 7.5v17c0 .827.673 1.5 1.5 1.5h23c.827 0 1.5-.673 1.5-1.5v-17c0-.827-.673-1.5-1.5-1.5zm-23 1h23c.275 0 .5.225.5.5V11H4V7.5c0-.275.225-.5.5-.5zm0 18h23c.275 0 .5-.225.5-.5V12H4v12.5c0 .276.224.5.5.5z" fill="#605E5C"/><path d="M6 10a1 1 0 1 0 0-2 1 1 0 0 0 0 2zM9 10a1 1 0 1 0 0-2 1 1 0 0 0 0 2zM12 10a1 1 0 1 0 0-2 1 1 0 0 0 0 2z" fill="#C8C6C4"/><path clip-rule="evenodd" d="M16 22.5a4.5 4.5 0 1 0 0-9 4.5 4.5 0 0 0 0 9z" stroke="#69AFE5"/><path clip-rule="evenodd" d="M16 22.5c.828 0 1.5-2.015 1.5-4.5s-.672-4.5-1.5-4.5-1.5 2.015-1.5 4.5.672 4.5 1.5 4.5z" stroke="#69AFE5"/><path d="M12 17h8v-1h-8v1zm0 3h8v-1h-8v1z" fill="#69AFE5"/></svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5178)
                                                Category:downloaded
                                                Size (bytes):9994
                                                Entropy (8bit):5.218000695096243
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F0F37661A3029D96E04C2729AB1ECA3B
                                                SHA1:C2C71607E73FAC854F43EDFA6FF0D77F824741E8
                                                SHA-256:3A06008DD64B4A3EFA89355F3C79B635BEA0A5E69F0CE7BAF8AAA5B5B390C440
                                                SHA-512:664C6D0193B5B2D60960FC629C2C7A3E2E755A38061BD594C4B00EF9A38EDE39A4C0411BA1ABCCF3CADC1CBC68730767D35199FED3E8DF7C41359BD0E957984F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/90978.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[90978],{426937:(e,t,n)=>{n.d(t,{a:()=>m});var a=n(295610),i=n(408156),r=n(367478),o=n(249127),s=n(967625),c=n(887602),d=n(517875),l=n(926510),u=n(793021),f=n(733220),p=(0,d.NF)(function(e,t,n){var i=(0,l.W)(e),r=(0,u.W)(e),o={root:{minWidth:"80px",height:"32px"},label:{fontWeight:c.uq.semibold}};return(0,c.L$)(i,o,n?function(e){var t,n,i,r,o,s,d,l,u,p=e.palette,m=e.semanticColors;return{root:{backgroundColor:m.primaryButtonBackground,border:"1px solid ".concat(m.primaryButtonBackground),color:m.primaryButtonText,selectors:(t={},t[c.hJ]=(0,a.__assign)({color:"Window",backgroundColor:"WindowText",borderColor:"WindowText"},(0,c.IM)()),t[".".concat(f.M$," &:focus")]={selectors:{":after":{border:"none",outlineColor:p.white}}},t)},rootHovered:{backgroundColor:m.primaryButtonBackgroundHovered,border:"1px solid ".concat(m.primaryButtonBackgroundHovered),color:m.primaryButtonTextHovered,selectors:(n=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):30778
                                                Entropy (8bit):7.9906229092027425
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:E7D3A17DA96B7F43961EEC4ABCED97B4
                                                SHA1:0AF0C5A2A390B75A0F81E75D1DC67D14C675348F
                                                SHA-256:49549A16F46767FA5C801DE6E26A1C45112B83653F048BC9A78BA7210F8A14A8
                                                SHA-512:BA5B88D16D03168919B6E633A0AC72DE155ECCC6C1CE1304DA2A29E8288D272BD320F9F6307DE24C046E7E85701C7CFC768040385AE70002D341F90304305A49
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/emptyfolder/empty_meeting_v3_dark.webp
                                                Preview:RIFF2x..WEBPVP8X..............ALPH|N.....m$9...>N.....BD.'..u.5.v.!..L.E.2..y.h..!..EB...T.H.w.]UD.&..Ka..,...>z..m.AI.....C....*.K..U.L..g..sTPjwp2...f..x..if.4.3.m.....{.")....5.:y8....;...w...{.Zg?......X...m.$#..+.v.<...$Y.$..........g.Tb.u.X....AQ.d.ms.@..=`.n.HQq>@.l....^.>..J..,.f.s.....l7s...!..eh46|v.......b..=+...OR...... I..Jc.....f%....F.............?............%h..F.m...9P0.Z..r..E.A..-.p)....#0....l)..p.Al..^....).Cj..5.L.qm....D.i...v[?....6....hA3d:S......{...C..".r.Jw...^...r...Y.lR....4.;......C.bo..7..+.k..?+.j.7|.^v......G......x.....'....hC.nP.jE!.$.iS$....RI..-...n _.a.~+.[)b!..."P.[yM.8M.uQ ...".....8..*..t.^Rm....p.%(n-."G.J9.....;H.....w.PE..y...`.@.....V.....x...{!.X...`..k,L.K........:.W...u.\.^..=".@@.2}..KI...D.@5A...7J{p;.7..krY..5=....\.gN.$......u.P....!E.....s..+..O...@.^t....c.I-T...\.......<UV.A...V$..K.......5K...7t....H....6.tr.rn=3`B..j...e...%}..0...........a........$@..tv.......$....t'..x.p....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):36610
                                                Entropy (8bit):7.990077025288505
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:A729D45A65E2B9849159E08EF6FD5F12
                                                SHA1:75A14F3E8AC5D4ECA6ADE8771C84F4F5328301D6
                                                SHA-256:11980ECD03E02439A6300EEFF5DBF9A48BD52EEBF14BBCC246752B0CE5BAF223
                                                SHA-512:89460BCACBEDBA68CD7FE67E675C5DFD76E6C43D87ED13D03EEBF4A66BC298C85F96605306EB879D4ED89BFE0E53699A11A09BBA866226F767AB97203395A6B3
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/error/error_exclamation_v3.webp
                                                Preview:RIFF....WEBPVP8X..............ALPH.k.....m.....%.._XJ..".?..g..s........96-...3.....[.@... .WC.....I..h..T.i..5....u.F..C?.....m.0I....... GA.AT!.......`..,t*4X0`..@..z.51.YT..[.$K.$.R........~..{2@.3.X^D....@.....+....x..{...m..$9k....1...R.K.5..f...../`..,}A....d.v.l.9.:..7.T-"|A.]..m[.. .B..V....}.{.m..h.....v..'.n.3..z..........=<.<7s3.>..C...!..Ku.u..r..qV']].7"d.....TD ...$i.v..........o....=e0............<...D..o.....y`....'.v8...j.., %.55.1...tC....[..nZ.[...G......."../$..L...F.....L..sC..6.f......ao......7...\.Hs=..=>..s...".j.Q..AD...w3..-.....V..I....kh..?'.M..v.......w6...N........1...T..c.]......[4..k..:....l.u........|............N6..(.w.....a..*..f..F.....6)..$X. O.....'M.T..7j....4.".F...)....z..X..........=.~..:{.LPQ..H.f. O..T.^......j.x....>...2s.."..p.....~.....(..l.........C....1s.B...]8y...A.V.i......m.....t.A.....G........7.24..0.iB.y......#xl..7c.o.^..l.x....c..i|...=.Py.g._|.._......\.Bod}....E.RU9.....d..Z......S.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5957)
                                                Category:downloaded
                                                Size (bytes):8125
                                                Entropy (8bit):5.355758086918943
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B8F216D903AA0A16E1F664DC573E83D2
                                                SHA1:A79760B6206417C138E76AA25464A395A53C6902
                                                SHA-256:58109CC9EE2D34B9712819432D3BB5DE36F2FFA154D480FED56D29FC0F5CADBA
                                                SHA-512:5FFC84A30E2893391251B5223BDD45075761204256794D2081A5300EA1DAD694530DE8D613D622D72C6B26D14EFE4DE8A049C4CA771219D071F693EFCC0CF6C0
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/203.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[203],{1953:(e,t,n)=>{n.r(t),n.d(t,{GuidedTour:()=>p});var a=n(321),i=n("react-lib"),r=n("react-dom-lib"),o=n("fui.lco_496"),s=n("fui.lcoms_396"),c=n(303);(0,n("fui.util_369").Bv)([{rawString:".teachingBubbleCallout_f7d49534 .ms-TeachingBubble-bodycontent{padding:54px 24px 24px 24px}.teachingBubbleCallout_f7d49534 .ms-TeachingBubble-header:not(:last-child){margin-bottom:6px}.teachingBubbleCallout_f7d49534 .ms-TeachingBubble-footer{width:100%}.teachingBubbleCallout_f7d49534 .ms-TeachingBubble-body{margin-bottom:28px}.footer_f7d49534{display:flex;justify-content:space-between;flex:1 1 auto}.pagination_f7d49534{position:absolute;top:24px}[dir=ltr] .pagination_f7d49534{left:24px}[dir=rtl] .pagination_f7d49534{right:24px}.actionButtonContainer_f7d49534{display:flex}.backButton_f7d49534,.nextButton_f7d49534{border-color:transparent;color:"},{theme:"white",defaultValue:"#fff"},{rawString:";background-color:transparen
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 15620, version 1.3277
                                                Category:downloaded
                                                Size (bytes):15620
                                                Entropy (8bit):7.977072668407957
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:13CAD08522692478254587EB15D731AB
                                                SHA1:3853A2216149DF4585C6A7D85FAF0E41E3EFCF7E
                                                SHA-256:4E22396EA0929D74DB59A60485B657DE91A28501068BCF6FB0D63D73FA40C826
                                                SHA-512:24936F68B177B74168CC88BED57B64359FB80BF6135690B1D3BE12207AAF3683E12133F872E0053CEDAB7825B9D3565C1450D0D90C0270521088C612AC6ADF43
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/fluenthybridfont/odsp-next-icons-16-da681b0c.woff
                                                Preview:wOFF......=.......qp........................OS/2.......G...`;.r.cmap...P.......b).!.gasp...@............glyf...L..5c..b\.Ns]head..7....5...6#.hhea..7........$....hmtx..8....a........loca..8h...........Vmaxp..94....... .w..name..9L.......O..R.post..<........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p.<.K/...!...X <....RX...x...=K.a....`&..H.6!q...p.!.....]..>AD{_ ..h.h. ....V`4.9K/...o......r..p.,a...m...........,i...y.S..W..-.x..6..'...7~.K...JiXi.)...5...T..u.Ef].9/.v.O{..>.......l...k.Q.M.c#..v....PG..XF.KX...(b.S..?..9dCg..o#.Q.C..|...........r.U.............x..|y|...U..kFskNM.).4#iF.....%..-..a.....L.L8l.;.&..&Y.!.B.!$0Y !!$../!.....$.....[.....HvL..?~..............."...v/......:.......'...............*.:..(.'B.#...k..../.e,...LF.......`.$Y..I.G..F.rn.G.............4..,.h+S..&Zi...B..l..j............Wo...X.M..,......a..]xr..;..Kuy%...vS-[@M.yz......|nsSs...b.+..t..w..........+..V.E../Z_...F.NC3:...|ue.*J..7xmu6s...|..4T...\.9..kP..1d.&
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7294)
                                                Category:downloaded
                                                Size (bytes):15337
                                                Entropy (8bit):5.401455333009547
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0EF9A7355F7861D486B71C3802309370
                                                SHA1:065D0A10BB14AE46D2BE22F7FE3995F7B8A37B7A
                                                SHA-256:857F0C08A2A6603998D9A9CC737853042BCB67F5D9E1095895F2200F7BD339D6
                                                SHA-512:D386EE0A4F5F502AA19D4AFC547FFCB3894118E9B446D120966ACE713C58ABDB4078DFF04927B85C8C06722894F35600DB7E7E89385BCDD3E8E186706E46AF44
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/217.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[217],{1524:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>d}),n("react-lib");var a,i=n("fui.util_369"),r="".concat(i.P4,"/"),o={access:["accdb"],delve:[],excel:["csv","ods","xls","xlsx","xltx","xlsb","xlsm","xlt","xltm"],infopath:["xsn"],loop:["fluid","loop"],office:[],onedrive:[],onenote:["one","onepkg","onetoc","onetoc2"],outlook:[],powerpoint:["odp","potx","ppsx","pptx"],project:["mpp","mpt"],publisher:["pub"],sharepoint:[],stream:["video"],sway:[],teams:[],visio:["vsd","vsdm","vsdx","vdw","vss","vssm","vssx","vst","vstm","vstx"],word:["docx","dotx","odt","doc","docm","docb","dot","dotm"]},s=n(1069),c=r+"assets/brand-icons/product/";function d(e){var t=(0,s.a)(e.extension),n=e.brand||function(e){if(!a)for(var t in a={},o)if(o.hasOwnProperty(t))for(var n=0,i=o[t];n<i.length;n++){var r=i[n];a[r]=t}return a[e]}(t);if(n){var i=e.imageFileType||"svg",r=function(e,t){return"svg"===e?16===t||48===t?t:48:t||16}(i,e.size),c=functi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (49197)
                                                Category:downloaded
                                                Size (bytes):139374
                                                Entropy (8bit):5.271629497773343
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C265C1B778D522ABD76AE9940C6E3C27
                                                SHA1:B77551588C16DEADB4305D4C43814A2E649D2FB9
                                                SHA-256:E26C657318D81D8760EBEC5A0443B8AF1A5C91636276315ABC17F89DD59D9BA8
                                                SHA-512:2AA346EA0AE24399A6815E1F9AB5EE6EE41E64A54D0B9D27045A17CDEEA0D4334693B51DDE940C19919604047EAFC0208DC1A5B9EEE334B237BB50C11EE4BB9D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/175.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[175],{997:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(933);function i(e){return(0,a.a)(e())}}.,989:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(925),i=n(354),r=n(924),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,990:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(924),r=n(989),o=n("odsp.util_460"),s=n(991),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):3106
                                                Entropy (8bit):4.5960119219646725
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:28271601DFEC8047BB170A479B0EF249
                                                SHA1:0D0090CF895002EB0FA5F48B1252F31105C0D363
                                                SHA-256:6FB35BAC67A53E799212124F8364C90F751316040A2C44EDBEA7D52B9F057DE4
                                                SHA-512:7A630777009CBECADDE82188B0DC174BEF151F067BEB4F20762FA00FF51E02AE8556704B4A1078188B01DEF7444B30DF407F8346207B114D012B8EFFCFCA57F8
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/emptyfolder/empty_result_dark.svg
                                                Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M27.4 44.8C37.0098 44.8 44.8 37.0098 44.8 27.4C44.8 17.7902 37.0098 10 27.4 10C17.7902 10 10 17.7902 10 27.4C10 37.0098 17.7902 44.8 27.4 44.8Z" fill="#33312D"/>..<path d="M64.3004 98.8C83.8513 98.8 99.7004 82.9509 99.7004 63.4C99.7004 43.8491 83.8513 28 64.3004 28C44.7495 28 28.9004 43.8491 28.9004 63.4C28.9004 82.9509 44.7495 98.8 64.3004 98.8Z" fill="#797673"/>..<path d="M29.5996 53C31.7996 54.1 34.3996 54.7001 36.9996 54.7001C46.5996 54.7001 54.3996 46.9 54.3996 37.3C54.3996 34.6 53.7996 32 52.6996 29.8C41.6996 33.2 32.9996 41.9 29.5996 53Z" fill="#605D5A"/>..<path d="M102.1 40.7C89.2003 19.4 61.6003 12.6 40.3003 25.5C19.0003 38.4 12.2003 66 25.0003 87.3C37.9003 108.6 65.6003 115.4 86.8003 102.5C108.2 89.7 115 62 102.1 40.7ZM80.0003 91.2C65.0003 100.3 45.5003 95.4 36.4003 80.5C32.1003 73.4 30.9003 65.3 32.5003 57.8C34.1003 49.4 39.2003 41.7 47.1003 36.9C62.1003 27.8 81.6003
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (30298)
                                                Category:downloaded
                                                Size (bytes):105770
                                                Entropy (8bit):5.392213533794559
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DA6B9B632467EF7189D0EA7A3DC00679
                                                SHA1:F5116345491D55E853F46CA355F7BAC920B5EFBE
                                                SHA-256:8FC9E3D95566966AFD16C726DEFA90826DBAF2DBB17EE3275A18B6E2764B5C19
                                                SHA-512:15340A6BE36902AF6F61C0EC5E29835C2F7CA87FFC745999E117391DDD2145B4FCEDA64AC0261BA5E494D2A0B7CA73DEE6DAA20882E6B45EF9943820289662B7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://shell.cdn.office.net/shellux/suiteux.shell.otellogging.c0bad8778d2f46e94272.js
                                                Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),f=e(69988),l=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=f.S);var l=e.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2283)
                                                Category:downloaded
                                                Size (bytes):6068
                                                Entropy (8bit):5.552864173042703
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:507A8F110363145988BB7A0D38A497C2
                                                SHA1:94275A56526CE8833717D11D9B9152F26994EE22
                                                SHA-256:87A115986B126F4E98CB04211542F5E1C4DDE83586C6E1D1199D098F3D56CCE8
                                                SHA-512:1D8C6DFD8E887F24809221D74C4C207CC0AB7035968942658147147F9CE20EEE7556DFAFB82406FD6AF24D1BDCF2F5AC792E85B32191F0A7A63840F2592AC3C2
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/uiManager.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29735],{669333:(e,t,n)=>{n.d(t,{W:()=>r});var a=/[\{\}]/g,i=/\{\d+\}/g;function r(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];var r=t;function o(e){var t=r[e.replace(a,"")];return null==t&&(t=""),t}return e.replace(i,o)}}.,705760:(e,t,n)=>{n.d(t,{p:()=>m});var a,i,r=n(295610),o=n(966034),s=n(849968),c=n(495122),d=n(375865),l=n(887602),u=n(188830),f=((a={})[o.I.primaryColor]="#BC1948",a),p=((i={})[o.I.primaryColor]="#E8467C",i[o.I.foregroundColor]="#F3F2F1",i[o.I.backgroundColor]="#1B1A19",i),m=function(e,t){if(void 0===t&&(t={}),t.fluentTheme)return _(t.fluentTheme,t.disableLoadTheme);var n=t.base&&t.base.isStandardTheme,a=n?f:p,i=(0,r.__assign)({},a);["primaryColor","backgroundColor","foregroundColor"].forEach(function(n){var a=t.base&&t.base[n],r=n;if(a){var c=!1;if((0,s.r)(a))c=!0,i[o.I[r]]=a;else{var d="#".concat(a);(0,s.r)(d)&&(c=!0,i[o.I[r]]=d)}c||null==e||e.warn("Co
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (17997)
                                                Category:downloaded
                                                Size (bytes):41118
                                                Entropy (8bit):5.536509877819653
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B9393820501170A3F6DF695CC021FB09
                                                SHA1:212DD2722A0E8E66C161EAD3752DD92B8E165711
                                                SHA-256:9FE905C2ACE6AF9135B52D7AABD69A57EBD02B2150539519BDD90972B27FE761
                                                SHA-512:C7B1A46A42E5F20784C9717DE55F110FC927C7C05914A9AC8FAE5058C83C13E546B16C1AD1E836746F82F11979E8408038A79EA78B13E273441147663CA9B208
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/14727.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[14727],{738280:(e,t,n)=>{n.d(t,{V:()=>r});var a,i=/^data:((?:\w+\/(?:(?!;).)+)?)((?:;[\w\W]*?[^;])*),(.+)$/;!function(e){e[e.absolute=0]="absolute",e[e.relative=1]="relative",e[e.serverRelative=2]="serverRelative",e[e.dataUrl=3]="dataUrl"}(a||(a={}));var r=function(e,t){var n;void 0===e&&(e="");var r=null!==(n=null==t?void 0:t.allowDataUrl)&&void 0!==n&&n,o=e.indexOf("//"),s=e.indexOf("/"),c=o>-1&&o<=s?o+"//".length:-1,d=function(e,t){if(t>-1){var n=e.indexOf("/",t);return n>-1?e.slice(0,n):e}return""}(e,c),l=d&&d.slice(c),u=e.slice(d.length),f=d?a.absolute:r&&i.test(e)?a.dataUrl:"/"===u[0]?a.serverRelative:a.relative,p=u.split("/");this.authority=d,this.domain=l,this.format=f,this.path=u,this.segments=p,this.value=e}}.,193874:(e,t,n)=>{n.d(t,{$r:()=>p,AT:()=>s,B_:()=>_,GX:()=>u,Jk:()=>b,LY:()=>h,PN:()=>l,Rv:()=>S,Ve:()=>d,aP:()=>c,bJ:()=>D,cq:()=>g,dW:()=>m,gp:()=>v,it:()=>r,ne:()=>o,uV:()=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5969)
                                                Category:downloaded
                                                Size (bytes):13475
                                                Entropy (8bit):5.3277651160826345
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1A8F5D9D874034D903E65E9B6CD0E57B
                                                SHA1:EEDC4AAFFA048D566BC066444B96767007ED7A5F
                                                SHA-256:8A1B6B8909BCFDBD81E62DF471EC6175E1D1FD7C8E00C8174399D56B687FDFC5
                                                SHA-512:571953F6FBB3051A1A45566CE5EDF25C3F8EE85A610008E50F8E3206DD34D261CD4E815D1006076651E5B5D1E33B31F3A79508BD28346E0839B2D1739D523392
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/25.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[25],{1808:(e,t,n)=>{n.d(t,{a:()=>p,b:()=>_,c:()=>m,d:()=>h});var a,i,r=n("tslib_102");!function(e){e[e.ContextMenu=0]="ContextMenu",e[e.RibbonDocuments=1]="RibbonDocuments",e[e.RibbonList=2]="RibbonList"}(a||(a={})),function(e){e[e.None=0]="None",e[e.List=1]="List",e[e.ContentType=2]="ContentType",e[e.ProgId=3]="ProgId",e[e.FileType=4]="FileType"}(i||(i={}));var o="ClientSideExtension.ListViewCommandSet",s=n(13),c=n(70),d=n(1809),l=n(58),u=n("odsp.util_460"),f=n(84);function p(e){var t=e;return e.RegistrationType&&"string"==typeof e.RegistrationType&&(t.RegistrationType=i[e.RegistrationType]),t}function m(e,t){var n=[],a=[],s=[];if("undefined"==typeof DOMParser)throw new Error("Cannot parse custom actions on this platform");for(var d=new DOMParser,f=function(e){var f=e.Location,p=e.RegistrationType;if(f&&0===f.lastIndexOf(o,0)){if(!p||p!==i.List)return"continue";var m=f===o,_="ClientSideExtension.ListViewComm
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (17002)
                                                Category:dropped
                                                Size (bytes):80010
                                                Entropy (8bit):5.401753096374431
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C209C7D07E6E6B0C722B539232553981
                                                SHA1:77670DCE7429D1E2D73934A3AB62331CCC29D78F
                                                SHA-256:8C630BEBFCBFA157E0474009F12DA3BF79DB17091B81B1D685433584E0DCB377
                                                SHA-512:493A1D8FFF3AAA21E9F99173C44AE7466AC9E23F166A5217223F6F9A38A5B8A8E61910C1BD2F22D10F342DF7144F83929E6864EEE445A676C8B3472FA82A5436
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[36,1076],{3253:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.publish=0]="publish",e[e.schedule=1]="schedule",e[e.unpublish=2]="unpublish"}(a||(a={}))}.,5747:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(21),r=n(66),o=n(71),s=n(275),c=n(4615),d=(0,i.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,r.b)(s.b,o.a)(c.b)),e((0,r.b)(s.a,o.a)(c.b)),[2]})})}})}.,5742:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(50),r=n(21),o=n(331),s=n(214);function c(e,t){var n=t.currentItemKey,a=e.demandItemFacet(s.a,n);return a?{currentItemKey:a.remoteItemKey}:{}}var d=(0,r.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,i.b)(s.a,o.a)(c)),[2]})})}})}.,4615:function(e,t,n){n.d(t,{a:function(){return D},b:fu
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (48338)
                                                Category:downloaded
                                                Size (bytes):51418
                                                Entropy (8bit):5.249480185424832
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5DBDD0B577D2D24AC0EEA9250EE652FE
                                                SHA1:97A11F9C2EDBD3379AD6155196AB83DA46945A5E
                                                SHA-256:01433B1F93ADA2174535F9235A072E8EAE4066DE1A510C875C617530BA851833
                                                SHA-512:4836D7DE2231BBC50A779200E2A60C3AA08E455DB74A07C769998343309FD9096992D79E94EB79EB5FA77D4B7081B5ED79E96DFABCEEB35C88937846D4289729
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://shell.cdn.office.net/shellux/suiteux.shell.responsive.6661d2ab3a0a6be1b13e.js
                                                Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_responsive_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["responsive"],{1229:function(e,t,n){(t=e.exports=n(145)(!1)).push([e.id,"html[dir=rtl] ._7PGqXIlT8jItdB8fOBmFkg\\=\\={transform:scaleX(-1);-moz-transform:scaleX(-1);-webkit-transform:scaleX(-1);-ms-transform:scaleX(-1)}",""]),t.locals={iconFontRTL:"_7PGqXIlT8jItdB8fOBmFkg=="}},8304:function(e,t,n){(t=e.exports=n(145)(!1)).push([e.id,'.M3pcB5evSAtYMozck1WU7A\\=\\={height:100%;line-height:48px;display:flex}._1QSK5lUhw5Gkh7SDz97ZPQ\\=\\={height:48px;display:flex}.siUMOJwnumycxvszBe3uzQ\\=\\={display:inherit;flex:inherit;justify-content:inherit;order:inherit;align-self:inherit;min-width:inherit}.\\/DyMYj2gNfPrYNbEWoV2\\/w\\=\\={font-size:14px;font-family:SegoeU
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (42754)
                                                Category:dropped
                                                Size (bytes):42785
                                                Entropy (8bit):5.2584724077065434
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:55C73223009BCBCE20C0E7C97286B69E
                                                SHA1:E26B1DD7E1D762023BC681D19D14A204C8EEF98B
                                                SHA-256:9CC94E74E77FD0409CBFD8A0AC257819D16E7833B44334285193D79817A2D729
                                                SHA-512:6D7E53F453BCC90CF1BE359E5D7ED422541E25ADCA7B206E83D8E19AC081719B9D40BBFCFC0DF5FD71F2A2775423303FA34703852138549CC572A4AE54EFA6B4
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.util"],{"odsp.util_460":function(e,t,n){function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.d(t,{S7:function(){return gt},vh:function(){return vt},UV:function(){return Ke},EI:function(){return Ke},Bj:function(){return zt},k0:function(){return Je},us:function(){return $e},Z3:function(){return Ze},t_:function(){return yt},Kh:function(){return Ve},JW:function(){return Y},bJ:function(){return _},c2:function(){return Q},rx:function(){return m},m2:function(){return Ct},g8:function(){return q},Yv:function(){return p},et:function(){return r},_Q:function(){return Kt},z8:function(){return Pt},K9:function(){return T},HW:function(){return T},Q6:function(){return at},bL:function(){return un},bx:function(){return St},fP:function(){return Dt},k:function(){return xt},cX:function(){retu
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (612)
                                                Category:downloaded
                                                Size (bytes):617
                                                Entropy (8bit):5.133706632688712
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F609A6765E855FE240C2AA29DC1C8096
                                                SHA1:37CD6FEAEB42589D9694228DEBEEF722131723A7
                                                SHA-256:A16A161D625D3A08F1D619889855A4813581C1424C9274BA151DB2FC511ABF89
                                                SHA-512:C9E07950E873BAC4F1384768F7211BD063435C90EBA1CDBCAA06BBC2E0DECB0A65DF167AA199FFED683CF7509EAC5D68FC37A34BC3059072C7FE1F749742A7FE
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/236.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[236],{2130:(e,t,n)=>{n.r(t),n.d(t,{DeleteViewDialog:()=>c});var a=n("tslib_102"),i=n("react-lib"),r=n(39),o=n(2204),s=n(1460);function c(e){var t=r.a.Dialog,n=r.a.DialogFooter,c=r.a.PrimaryButton,d=r.a.DefaultButton,l=(0,a.W_)({title:o.c},s.a);return i.createElement(t,{hidden:!1,dialogContentProps:l,onDismiss:e.onDismiss,minWidth:s.b,modalProps:s.c},o.d,i.createElement(n,null,i.createElement(c,{text:o.b,onClick:function(){e.onDeleteCurrentView(),e.onDismiss()}}),i.createElement(d,{text:o.a,onClick:function(){e.onDismiss()}})))}}.}]);
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (49197)
                                                Category:downloaded
                                                Size (bytes):181129
                                                Entropy (8bit):5.279948442850718
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F441C5BAD997A453B9F9B1933BE3CBE0
                                                SHA1:4F232787E6C9DE7E173A524D5FD8D661A2883EF8
                                                SHA-256:F4CBB8CC35321A6AB83F14E4244D044988B4737D688F3DBC4A935325353B68D9
                                                SHA-512:359DE6153802D956F7B10E6B60BDDEE626C1EF7560D0319699E62FDE820A9AD4802BAB28135B44022CD02ED82E6273506C69BBE5FACAD62FA6863E7D5EEA918B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/190.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[190],{997:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(933);function i(e){return(0,a.a)(e())}}.,989:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(925),i=n(354),r=n(924),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,990:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(924),r=n(989),o=n("odsp.util_460"),s=n(991),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3310)
                                                Category:downloaded
                                                Size (bytes):3315
                                                Entropy (8bit):5.1093368320194745
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D4C19B1ADBB96B9D2A26534CB45A2885
                                                SHA1:A4BB087FAA845180ABC4014DB552202F0C403CA4
                                                SHA-256:B939339B9BD926CC904E16CB9FE817C0003E225ED2BE0A2D3508381A661082D6
                                                SHA-512:FF6FF024A8588ED1061AAA5174C23DE13B65B51F088A9D8FDE8ECED845F03E77515609709D38BD62E9B92C1CC43A15768452FF2F292555E57A6473585EA53988
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/16.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{816:(e,t,n)=>{n.r(t),n.d(t,{commandDisplaySetSyncIssuesOverrideFuncsKey:()=>g});var a=n("tslib_102"),i=n("odsp.util_460"),r=n(19),o=n(2460),s=n(31);function c(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){return(0,a.qr)(this,function(a){switch(a.label){case 0:return[4,Promise.all([(0,s.b)()])];case 1:return[4,a.sent()[0].discardAndRemoveFromItemStore(e,t,n)];case 2:return a.sent(),[2]}})})}var d=n(32),l=new i.hK({name:"DiscardAllCommand",factory:{dependencies:{resources:i.Ci,listDataStateStore:r.a,currentPageContextStore:d.a},create:function(e){var t=e.resources,n=e.listDataStateStore,i=e.currentPageContextStore,r={id:"discardAll",getCommand:function(){var e=i.state,r={id:"DiscardAllAction",isAvailable:!0,onExecute:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){var i;return(0,a.qr)(this,function(r){switch(r.label){case 0:return(i=n.state.listRenderData.seedItems)?[4,c(t,(0,a.AE)([],i,!0)
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4674)
                                                Category:downloaded
                                                Size (bytes):4679
                                                Entropy (8bit):5.170132317532698
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0C1091864929D8BF5507DB07F8853FD5
                                                SHA1:FA135A6EE19E00CA4B58D274A9889BEE7819F677
                                                SHA-256:3A3FECCBBC2DA00F12D8AEA9370268095978AEB089ACF3289314FA226E0B3749
                                                SHA-512:9648181B74610645CBF799908638714C67E226873335B7974B29E05F8F31309DBA2E780BC9F0B6704A70E3AE3F50FE6434EFBFE5CC691D85D127A3A2610E825A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/87.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[87],{719:(e,t,n)=>{n.r(t),n.d(t,{OfflineAriaEventQueue:()=>r,makeOfflineAriaEventQueue:()=>o});var a=n("tslib_102"),i=n(837),r=function(){function e(t,n,a){var r,o,s=this;if(this._pendingEvents=[],this._offlineDetection=a,this._tenantToken=n,this._allowMoreEvents=!0,this._expirationDate=new Date,this._expirationDate.setDate((new Date).getDate()-14),i.a)try{if("indexedDB"in window){this._logger=t;var c=indexedDB.open(e._dbName,e._dbVersion);c.onsuccess=function(){s._db=c.result,s._offlineDetection.onChange(function(e){e?s._stopInterval():s._startInterval()}),s._startDrainingQueuedEvents()},c.onupgradeneeded=function(t){if(t.oldVersion<1){var n=c.result.createObjectStore(e._dbTableName,{autoIncrement:!0});n.createIndex(e._dbTenantIndexName,e._dbTokenIndexKeyPath),n.createIndex(e._dbTimestampIndexName,"timestamp")}},this._flushEvents=(r=this._flushEvents.bind(this),o=void 0,function(){for(var e=[],t=0;t<argument
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 15504, version 1.3277
                                                Category:downloaded
                                                Size (bytes):15504
                                                Entropy (8bit):7.972402117738599
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9CA7D978289807BAED4A0E2D5DFE9E52
                                                SHA1:68531E057084AEE10B375AC09A591CFBB006AF1F
                                                SHA-256:DFCF7EC4962268B8D3F26C1A2A32536200D6E8D477DBAAC57C20B6F5D15406C8
                                                SHA-512:FE3E62E975BB11AF7942263163202ABF59153472C5C1F55118D15CAC87DAA66395385A8DAF68AE871ECE8EAC3B92526F178D3B65D3511258CAD6DE4E4E42DE91
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/fluenthybridfont/odsp-next-icons-1-d1bde837.woff
                                                Preview:wOFF......<.......z,........................OS/2.......G...`+.uBcmap...P.......:o.:.gasp...4............glyf...@..5...k@.5..head..7H...6...6#...hhea..7........$....hmtx..7....Y.... t..loca..7..........W..maxp..8........ .|..name..8........O..R.post..<|....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px...1...!...X <....G....x...-K.a...s;..........M."...f...f.t...`p.e8.lS..DD0[...Y...{./....9\......Kd.os3.......6oC6@.Q..g..S.2....g.-..a."{.s...T.R..-MZ.ql.#...`L{#....l...`...Ko\..hX_z.:.P[...u.'=.A...u5u.5]...Uu.E.}NR.........O.I.t................x..}.|[.......-K.fK.,Y..U^dY.-;.....NL ..)...@^ lIXJ....$.....tZw%.7S..m`.0.v:..WfJ...{..OO.e...~......{..,..{O.G.#DwL.Gx".B.^..5{u....By!.5a..qa...x.p.@....l..KC\..S.F......F.9..[.......q..v..0r..7.....k.F..w.....8r.|..}`|.....&.9.k.u..?..=p..5.'....S..J|Q....^...?}..UF..k....5X.z....s.<.f.{.g.._;..qD=W.$...Q2.2.....n...7.n..A.u>/.c3J......."..9.....t......u7=..+.|........}.+...|..(..B%.<dQ.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):23004
                                                Entropy (8bit):7.954295527779369
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:385C4E9577E00FE34C8D8C331130238B
                                                SHA1:A54CE0445EA951461110446992048884EF96C069
                                                SHA-256:F1841FF185A4F43BF0184C828DA1647C0DDFBEBB6BB763CD10789F9EB6A4A306
                                                SHA-512:E8356351DF006166CF98DCE384E14CB280329E3D05DB7724050CF0605FEF03E475B0977C84F30F6CB31350BDB8CB792BA6BC604C4AADC30A01EE0971C78F6D35
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/emptyfolder/empty_recent_v3.webp
                                                Preview:RIFF.Y..WEBPVP8X..............ALPH.8.....m.0I.......{z%...>l..EZm2.E.....+. .N.5K..$I.l.$.u....g...?...;..5j...}..........C.d...e...{.c....m.m..9k..c.m.2...#".g.....$9.m..g..sct....ia.....1W.,....._.........._......s..`......=..tc...0".B..M5.5..@....~....t[k..M.u.1b-...1..^,.X_.....@..`...E..e5.[.h..1Y....,....................5.....d.....y..&.=51`H....t..1.1.i..i.<6.M..|c.N.96.....%."....Zs...Y..5.2VF..e...X.=.|..k...W.%...D.@t....1.....,...24.ht.F#...,.u.v;w.4.P....t.Y..3c......s..q]YDF@w.2.16......n}.....Y[..A.EP$e7.q...6k.$......N...M...ZXc......F$..c...!........yz.b....N/..A.....T.....1.HB.;.n...m.&.09...X.ya..iM7.I t.Q*.(......B..Y..Y.5Z..b.v.S#....`.....n...@ZT..(. ...N.I..uk...b196,.......6&..(........$...].&.H0P &D.....kr_,m.`...[.i15&.kbd=L&.d.l..B.QPDA...Cz'.S.1H0.B ..B.[F.LF..bb9..2.-..2a....`9.Q.....*"(...i...3....B......<96....4.=...yy^L..8..&.."."-.A....... .#.."s........n...:..^..k..RB ...(..& .1.K.".w. @..1....Q..hXM.k
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10452)
                                                Category:downloaded
                                                Size (bytes):30282
                                                Entropy (8bit):5.517472024675113
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C6BD126B62245F1A5B146E3AE4BC428D
                                                SHA1:E3A50992571B6C1B2EE6743F704CBADFA1D31D7B
                                                SHA-256:D1196E8D0D3D27B60B29B862A696CC0C02CCF1A9D8E933E76C4C5348068326FB
                                                SHA-512:FC64AF281F8F182A61DE24FC1BA19F601388053CA7E105309B6AE74B1F32CEABDCBED5A2C7E58C347CF0BB28ED02AAC4DBAF4E6284696420F99D242B95FA7937
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/deferred.odsp-common.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.odsp-common"],{2161:(e,t,n)=>{var a;function i(){return a||"function"!=typeof BroadcastChannel||(a=new BroadcastChannel("sw_broadcast")),a}n.d(t,{a:()=>o,b:()=>r,c:()=>i});var r={Sync:"Sync",Installing:"Installing",Installed:"Installed"},o={OfflineNotification:"OfflineNotification",CheckOffline:"CheckOffline",ServiceWorkerRegistered:"ServiceWorkerRegistered",ScriptSynced:"ScriptSynced"}}.,2164:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(296),i=n(526);function r(){return(0,a.a)({data:{url:location.href,type:i.a.preloadPage}})}}.,2163:(e,t,n)=>{n.d(t,{a:()=>f,b:()=>p});var a=n("odsp.util_460"),i=n(102),r="Stream",o=1855,s={FluentUIV9ShimOverallControl:60077,FluentUIV9ShimDefaultButton:60337,FluentUIV9ShimPrimaryButton:60344,FluentUIV9ShimIconButton:60355,FluentUIV9ShimActionButton:60356,FluentUIV9ShimImage:60357,FluentUIV9ShimToggle:60461,FluentUIV9ShimCommandBarButton:60466,FluentUIV9ShimCommandBar:60480,Flue
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):87589
                                                Entropy (8bit):5.353441609001081
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0199BDC4C67E70AD76C40BF8AF0520A2
                                                SHA1:AD924CC03F68E8F31EDDBCDB47145F477CAC5D2F
                                                SHA-256:53E7B41206648D5205845163042D16EAC1A94F322F48FA4410DAE76A70AB0DE5
                                                SHA-512:5E01D2B4D7730ED0EE9CCDC27A808FBD5CC7F4F4C6F6B61EBEF705CE66DC503D4E57A9E17F7B48C97D68E1F67BCB266B57B2D1675B2D31A43712567A6EBF5F29
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration/fui.lcom-dfa1f37a.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcom"],{"fui.lcom_138":(e,t,n)=>{n.d(t,{n_:()=>i,xN:()=>f,CQ:()=>A,Dx:()=>b,GC:()=>x,Ce:()=>M,k3:()=>fe,P6:()=>m,PQ:()=>pe,L0:()=>u,TF:()=>Ie,tM:()=>he,UY:()=>ve,Kj:()=>Oe,A8:()=>a,Kp:()=>ct,kL:()=>G,FA:()=>Ye,_Q:()=>U,pU:()=>H,Tg:()=>j,jo:()=>Ae,Bw:()=>Me,ir:()=>Be,Ys:()=>Fe,a_:()=>Ge,Ur:()=>Y,Uy:()=>R,XY:()=>J,d5:()=>qe,Rj:()=>Qe,Xp:()=>et,Gk:()=>at,ts:()=>ht,h9:()=>gt,u9:()=>yt,Iw:()=>vt,UN:()=>St,XU:()=>Mt,qn:()=>Tt,sZ:()=>Ht,lT:()=>te,HR:()=>re,_j:()=>ce,Eh:()=>ae,Is:()=>ot,U0:()=>Dt,Br:()=>rt,De:()=>lt,aq:()=>le,jw:()=>it,SF:()=>V,ZL:()=>z,Xi:()=>I,su:()=>k,ci:()=>B,zn:()=>de,tG:()=>ne,GG:()=>se,d8:()=>ge,i2:()=>Ce,B5:()=>ke,OE:()=>l,Fo:()=>ze,HL:()=>Ke,dX:()=>nt,v5:()=>ut,fc:()=>p,Xo:()=>Ft,nW:()=>X,R8:()=>$,Fh:()=>Z,Ru:()=>Ct,x:()=>xt,FO:()=>Te,gM:()=>st,lN:()=>Et,V3:()=>Ue,x5:()=>Pe,Bp:()=>$e,L8:()=>wt,By:()=>Lt,a$:()=>kt});var a,i,r=n("tslib_102"),o=n("react-lib"),s=n("fui.util_369");!function(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (47759)
                                                Category:downloaded
                                                Size (bytes):186902
                                                Entropy (8bit):5.272648130870748
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A77F892B551229ACB12604041BDFA71D
                                                SHA1:74701938EE8F3D7D05329125359C97AAEA0A4E68
                                                SHA-256:0DAB6FE6852B8D69BCE24BCF4202255B488919751B4A51B29692C86C6432015E
                                                SHA-512:C736713B109C250811A078088989E7620B2399EDFEC07A0BF64B4087406646A463C7DB21BB801925B353257551EE1D076474EF453B94AB2F02ADC5BA27614558
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/61.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[61],{1281:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("tslib_102"),i=n("odsp.util_460"),r=n(1242),o=function(e){function t(t){var n=e.call(this,(0,a.W_)((0,a.W_)({},t),{code:t.code||t.errorType.toString()}))||this,i=t.errorType,o=void 0===i?r.a.unknown:i;return n.errorType=o,n}return(0,a.XJ)(t,e),t}(i.EI)}.,1242:(e,t,n)=>{n.d(t,{a:()=>a});var a={invalidArgument:"invalidArgument",serverError:"serverError",unknown:"unknown",unknownItemError:"unknownItemError",warning:"warning",nameConflict:"nameConflict",inSufficientPermission:"inSufficientPermission",moveCopyAccessDenied:"moveCopyAccessDenied",destinationNotFound:"destinationNotFound",moveVersionLimit:"moveVersionLimit",copyPermcheckFailed:"copyPermcheckFailed",notSameLevel:"notSameLevel",invalidDocSetItemMove:"invalidDocSetItemMove",invalidDocSetItemCopy:"invalidDocSetItemCopy",moveFileDeleteFail:"moveFileDeleteFail",moveBlockedByPolicy:"moveBlockedByPolicy",moveCopyI
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):42254
                                                Entropy (8bit):7.963064331425086
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:60AF105AB6B630452B06D6DDA4B0BE74
                                                SHA1:920F5FC2CA2058928738C1695504B23704C794A9
                                                SHA-256:3FC627E56349201333E6C39A44036B5CF09AD9378E46782098505EDB037BA104
                                                SHA-512:7A8B15D66D4D3D65037170599BF6C961FEA777F1D74685852AB8E18D9402145E1271561EB1AA7E9CB403A01C72BD195BB97F4EBABA1610D5A15942B57780357D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/emptyfolder/empty_filter_v3.webp
                                                Preview:RIFF....WEBPVP8X..............ALPHy|.....m.HI........g..ef.v.2....I.J..!L..Nx.u....r_=|T.%I.j.m..>....L...4...kM..>jm}.u.m..."b.....mm[...}..f.".,9M{.5.r,.G._....Y........E..0..9.........$K;..d.....X.L..?....bJ...p2..>...ydUe..aDL...................x.K.B...k..i...n..oJc..d..-_m4-..~f..e...!&&.s.~..i.}.y=b...i..e..\..k...v.......lyl..Nf..5/...b.W_nZ.{.{..@f...i.m..e^....<f..%..1k.5............9&.sh.o...Zs_L...Zk..n......c7!V.. ..I.H&...L.Q0.@.s.a...0`...MA0.L..&..rc.<lB..q9..e..X`0..3..a..;^.,....iH.r.w.K....f.Xf........L..@B..... N...$y...E..,....W>..&...@.0.......$)I..!s.........W<....b$.\6$..........[.e....Q....rc.$.0...H.!yP..!5L.'H.2....M.1D..'.....`H.....`...*!...6! ..a,#.X......_.dY...4..$..0LB....(....&F.X..,...YlI..&.E..] A ..xPH..0..K..V..|....-#..h..,+.6..5H..@ A..v%.....$DB.A...U..... .k.,#.In.!.$..jv.`.{.>..Sa..). 2b....`..A.._.dYF..qQ.0...l..9..v....i0.c.c........q/.AC#,dY.aY..,..[...K.......@.d.s....\......xs:.W=-..x,..W....0......`..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10835)
                                                Category:downloaded
                                                Size (bytes):260597
                                                Entropy (8bit):5.306425799526885
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:723AB9788CAF17FE9AE784D6AED59FD6
                                                SHA1:756C98225A4FEE444A01D71F5F1BCD51540D6C6D
                                                SHA-256:05AA3F975A887435E5F291291A62D655DB9FE20297B471C1505403C8CE62A596
                                                SHA-512:5B6A9265100FF59A606C6DB301B316DE3883DE2EE8047FC03C38863797DF6617F60CED73C903CD96AB8CAD4D64FBB6879944C4F87CB92254D76F35D86B181A8A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/14.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{896:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_102"),i=n(26),r=n(982),o=n(111),s=n("odsp.util_460"),c=n(42),d=n(306),l=n(903),u=n(58),f=n(112),p=n(83),m=n(69),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(912),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsTooL
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):22282
                                                Entropy (8bit):7.987867000618429
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DA7EF08CA0DC4552CE4498AFBCCD473A
                                                SHA1:C22C096A78818689272E8D4D0D94A31BBB1AF5DF
                                                SHA-256:C958FEC1BEB0AD85C367CC63C7BAA2138789061A7FECF4AF0902BB8DD7C51701
                                                SHA-512:B5185328E445C2BDD373BA66080942AA010869BD28911B2EB1359917517C62A1D95747B7F2DE671864E6F560E4FD7FABD8B966CBA6B37E264E649D57F55A0782
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/emptyfolder/empty_recent_v3_dark.webp
                                                Preview:RIFF.W..WEBPVP8X..............ALPH.......m.H...<...c....O....xP....H.N...$.$.X7.J..hRAf..d...7.w-GA.6L.....!"& ..`..:.*,.....o...HES.....y..l.mg.........q......]..efFG.....5..s...}^.K....In.fIQ.xh....#..v$.$.T.....B.0.Q...*.#..d.a.&A.....|..$.....!;..=..sN.9.n6..~.m.m.m.~..d..9g<]...z<.'.'S.."..m+q+.Qq......o.....l.c........?..:...z<L8......?%.`.U.~..A..}..........WR.=(.;.F...j.N...N.9#5..VR.k.0...;...P@I...b`.Hw..*.......Y..9.:*.u....B...E....4Y...r....u.ze..SC....kU...o.:...b_...J$!...6z..k.A....[v.L.O...\4.mg.v*.Q..3......z.2U..L:).f9@...d...'..."..I..EI..1..#d.]...G....C.&.8v.[.xJfoVg.^.....t..w.l.+C...Wh...C..F.MTj.U.^.P9.y...)..Zm.....7.]Q3..6\IDiQR.,.:".H.x.'..X.-.9.P...p...,P...BW%^Z.s(....=....].8..Q.......$.J...k..[g\...p.B...'""....a..P...Ed..J..`..lAX...r,yHN."....iDA.1..i..y..Y=...T...a.....)t......V..v.I.... ...b5.".bElAy.C(C9O..........1.!....j4.T[....I.e.^.."h0OSP...H*...4C.b..........$..V.]....ea....Z..h.........3......V.I
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (17088)
                                                Category:downloaded
                                                Size (bytes):569485
                                                Entropy (8bit):5.4072791217043585
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:43ABE6FB3248361DCA1D4439B47A69AC
                                                SHA1:E0D53D032319B8E5E82E75DB6BA088B1F7877AB1
                                                SHA-256:86C3D30C06F1A71BDAA7728D37BA67CE3F886ABFE15A259B428029692D4BE610
                                                SHA-512:5235A5D2C0CC7EF713184235752B846A43D5EF667D5B81227EF45ED119F7EB6935E0FE07D8803AA0AF13B5D36E06C2CC4E2DC03AAE62BEBF5849458FF83CD441
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/file-browser-odb-meta-os/plt.metaosodbfilebrowserdataprefetch.js
                                                Preview:/*! For license information please see plt.metaosodbfilebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e={282:(e,t,n)=>{"use strict";function a(e){r!==e&&(r=e)}function i(){return void 0===r&&(r="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),r}var r;function o(){return{rtl:i()}}n.d(t,{a:()=>o,b:()=>a}),r=i()}.,185:(e,t,n)=>{"use strict";n.d(t,{a:()=>s});var a,i=n(0),r="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),o={};try{o=window||{}}catch(e){}var s=function(){function e(e,t){var n,a,r,o,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.__assign)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._className
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (44683)
                                                Category:downloaded
                                                Size (bytes):221181
                                                Entropy (8bit):5.430081434885842
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0A1954BA20D86AD3965EDC5BCB39B261
                                                SHA1:33E7AF857B37BF454DADADF44AE38438C48219EF
                                                SHA-256:A1788B024F1614DBD9B074D2C882BF6D1CF12BD3E2093E5F7D222D1E8EB39FE0
                                                SHA-512:B6155DADD2B445CED0744BE6FB1967AAFD7B621C05A7F8FA093EB67C485FA46E49AE3594B308613511350A0EC19CF80402853BD4936BA8DE6CAFEF6DE25F0BA7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/fluentMtc.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[95954],{38500:(e,t,n)=>{n.d(t,{f:()=>s});var a=n(950958),i=n(408156),r=n.n(i),o=n(285618),s=r().memo(function(e){var t=(0,o.HF)().fluentMtcProviderId;return r().createElement(a.Ib,{value:t},e.children)})}.,285618:(e,t,n)=>{n.d(t,{$$:()=>D,HF:()=>g,Km:()=>h,Sp:()=>p,nl:()=>m,op:()=>y,rO:()=>b,uQ:()=>_,w5:()=>v,zL:()=>S});var a=n(295610),i=n(408156),r=n.n(i),o=n(836682),s=n(639849),c=n(327482),d=n(567022),l=n(188830),u=n(241171),f=r().createContext({}),p=["ArrowDown","ArrowLeft","ArrowRight","ArrowUp","Digit0","Digit1","Digit2","Digit3","Digit4","Digit5","Digit6","Digit7","Digit8","Digit9","Enter","KeyC","KeyG","KeyJ","KeyK","KeyL","KeyM","KeyO","KeyP","KeyR","KeyS","KeyX","KeyZ","Slash","Space"],m=function(e){var t=e.children,n=e.uiConfiguration,i=e.player,p=e.context,m=e.playerContainer,_=e.themeData,h=e.getHostTheme,b=e.overflowButtons,g=e.reportUserActivity,v=e.pluginsKeyboardShortcuts,y=e
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3936)
                                                Category:downloaded
                                                Size (bytes):6430
                                                Entropy (8bit):5.333279833997164
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B73F43633B6F162FD3D4F1CE4EA3C0EE
                                                SHA1:8899EE8DA1495B3B95035D8D112A4653368FB0E1
                                                SHA-256:37FA9A96A0BC9E6718F57D381E8A617D3ECD6D913E6D86FA61F5030738944DE3
                                                SHA-512:76FF07AE6FB17F7F5801D675ABFEAC01021CE9866CD13EBFA43248FB3E0CB3BC39AD84717A33032C6D4B56202462144DCAC78D1FE75BF3C8CE33BF9C61765B74
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/245.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[245,266],{2097:(e,t,n)=>{n.r(t),n.d(t,{setListRatingExperienceResourceKey:()=>d});var a=n("tslib_102"),i=n("odsp.util_460"),r=n(1100),o=n(189),s=n(27),c=n(110),d=new i.hK({name:"SetListRatingExperience.key",factory:{dependencies:{spListDataSource:r.SpListDataSourceKey,resources:i.Ci,getListViewProvider:o.a.async,refreshCurrentListDataAsync:c.a.lazy.async},create:function(e){var t=e.spListDataSource,r=e.resources,o=e.getListViewProvider,c=e.refreshCurrentListDataAsync;return{instance:function(e,d,l,u){return(0,a.Zd)(void 0,void 0,void 0,function(){var f,p,m,_,h,b,g,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:f=function(e,t,n){return[e,t,n].filter(function(e){return e}).join("-")},p=(0,s.b)().Telemetry,m=new p.QosEvent({name:"setListRatingExperience"}),a.label=1;case 1:a.trys.push([1,16,,20]),a.label=2;case 2:return a.trys.push([2,4,,5]),[4,t.setListRating(e)];case 3:return a.sent(),[3,5]
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 17724, version 1.3277
                                                Category:downloaded
                                                Size (bytes):17724
                                                Entropy (8bit):7.980344924551899
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1CBD0775F4DC387F389A6EE4A3257463
                                                SHA1:14C989A6C053FBC7797264C671FE6DB2020EF913
                                                SHA-256:B1AAA4BA52ADC597DBB8D73FA4CCFCA99CC45134B0D1E49DF3712CF675E7189A
                                                SHA-512:F49087AAF5EB704DB3C7218BD0BE87B03A61D647B8D1D5903C9CCBFAB372811F5B56F4981F4DBE4870005AB7D78060DB022893261E3DED7650E2C8948FF989C4
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/fluenthybridfont/odsp-next-icons-9-e252879f.woff
                                                Preview:wOFF......E<......wx........................OS/2.......G...`4.u.cmap...P...!....@.9.gasp...t............glyf......=o..g.G...head..?....5...6#.hhea..@(.......$....hmtx..@H...W.....^..loca..@............maxp..Al....... .t..name..A........O..R.post..E(....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxs....0.B2..@x....]5.z.x....+.q......qY...(I~\........r.HI..n......\..Z_.....FBN.O[..qy.y....U...I.;D.).I.r...=+.. ......bh^)Tt.C/...Nv......G.c....8...r.!...MF....y....0.....[.....X...m.1.....3.u..j.5.l1Zr...:.u.+...~..-...Kw...|.&..F<k.G<......p.....`.i...$B8.. ...........$"...aw...Z.r.J....k..................x..}.|....V+Y...uY.|I.%K.!..._I|$N.;v.."79.I8r.%\..)!@....... ..Ii).o9[hK.......fV..'}.....D{.....w..l....@v......r6..q6.uq;...l.?.l.-.$...........!p#.a...r..T..$G..2C|.qZ5.....:h.t.*R..n.J..*.)....l:..n.2.....Z.@.?.ZT<m8..%8.C..iA.d*.Z..[.*c.h.6$..[.P..,.^..%.A...ZG.a..}..\.GQ.e.....,..........!?}.7?.{.}....B`xZ1#......Sr6#..m.}.5..2.V.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):3651
                                                Entropy (8bit):4.094801914706141
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):16200
                                                Entropy (8bit):4.1065941361756195
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:48D80779B127989CCFC24C653ECD992A
                                                SHA1:5947B7FB6DDFE3CF63CF8BB05083E1DA605C302C
                                                SHA-256:FA1A12DF1ACB58EE03C25D6A2F0145A48EE8F83AEBEB7D606402B6B68FE29E36
                                                SHA-512:1FB8F7B9ED87478FC58242EF25A5A9EFE98A45852DB8E998DFA66AF41BE42664B3D722E7A6AACA4CBA05BEE57BE09F21824BC044F2E62BF2FFABEB5388D2E398
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/emptyfolder/empty_meeting_dark.svg
                                                Preview:<svg width="220" height="222" viewBox="0 0 220 222" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M184.395 186.005C229.419 157.416 217.516 110.412 197.766 70.3088C191.115 56.8041 192.668 31.8932 180.134 22.2853C155.094 3.08652 137.077 8.57249 122.146 26.4808C115.515 34.4355 102.273 41.9194 86.9565 36.7996C71.64 31.6797 22.873 31.6989 51.7818 90.6228C72.0567 131.944 41.4524 130.02 19.72 145.87C-1.62315 161.434 24.5621 193.375 50.3931 202.514C81.6088 213.56 155.576 204.305 184.395 186.005Z" fill="#797673"/>..<path d="M199.28 56.3973L199.184 56.3877C202.477 60.7089 205.82 65.034 209.212 69.363C206.125 91.3463 204.303 113.492 203.755 135.688C203.751 136 203.681 136.307 203.551 136.59C203.421 136.873 203.233 137.125 203 137.33C202.767 137.535 202.493 137.688 202.197 137.779C201.902 137.87 201.59 137.896 201.283 137.857C182.475 136.003 163.682 134.148 144.902 132.293C144.519 132.252 144.15 132.123 143.824 131.916C143.996 132.372 144.29 132.77 144.673 133.068C145.056
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 13772, version 1.3277
                                                Category:downloaded
                                                Size (bytes):13772
                                                Entropy (8bit):7.975105972015564
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5E7EB0632035D003E826BE068CA7E82E
                                                SHA1:DF32D69FFD8A93423964939C44A3EE8D970E4A11
                                                SHA-256:EE8AFE4B05DC9C705E66C2191DE4931E55622FD728A99BC9FEF6B00E5772D006
                                                SHA-512:69B053970DA5F4CE5CF6D0F965C419C038CB053B5093E19F540CEA7007E14C3737FD6C5C095BCEEC9DBFABCAFBA03C500DE2A2EE8590A992F0170919CF817D4A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/fluenthybridfont/odsp-next-icons-13-ad4054dd.woff
                                                Preview:wOFF......5.......kh........................OS/2.......G...`9.q.cmap...P...%.....hgasp...x............glyf..........[....head..0....2...6#.hhea..0........$....hmtx..0....W.....C..loca..10.........(.~maxp..1........ .q..name..2........O..R.post..5........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p.x..j.0.B2..@x....\..u.x...K+.a....i\...v2R...cBv&Q...P6.6..Rdaa......`.X`.....$5...%...NY...:...1&`.Yc....f....>j:L...^.>.f.Ys........_..2....b..F....lb.[......>.s.C....8.INs...."W..$S..<c|...+.[.U....^....&8.[s\....y.%.i...%.!it..f7.KP..H@j..*....G.....B.i.#.cd..n.l..)$q.S...G8.....=..~[..e...g|.>1.................x..|.t...{U]].,..j...V..%KjI.j..V[...-...E...x7...1^...0.......|..@.$|.3dB ......$d...8.....}..7.......U.^.....UD ..b.O.AD".BMv.d7...E....K..#.....B.QI#.J.H..E...#.M.A.g....S^..p{.X.....l.+.|.r.........4.Jx.s.B.o.N.^..}.....;..%..r.(;..e..K..c[..`.).t..$.e..6.u......+..RH....H...8..L09;L...8a8P..)v.d.>..gr.D..7....J..^.c.Y.W].%..W.g....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 16704, version 1.3277
                                                Category:downloaded
                                                Size (bytes):16704
                                                Entropy (8bit):7.979989681644153
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5DB40868ABE1278EDFBE02461D4F3547
                                                SHA1:ED9229E0C8F49E1CC8134E4E6D3822A4BB6A5DE9
                                                SHA-256:98ACEAC979E7943CA3CD352501C73A7BA297D4DB87D7392E2945DB3CE29B33FE
                                                SHA-512:D8267C31CBB0E23940BA78DD1E60B119A641DC46F11F472FD7DC2E5E708B0E38F4444FCFDBBEC7409064B78688F268DCDA2AE5005B8A568C81E59D41E676BBD1
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/fluenthybridfont/odsp-next-icons-3-66aed320.woff
                                                Preview:wOFF......A@......up........................OS/2.......G...`-.g.cmap...P............gasp...P............glyf...\..9...f<.s..head..;....5...6#.hhea..<(.......$....hmtx..<D...]........loca..<.............maxp..=p....... ....name..=........O..R.post..A,....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxz.'...!...X <....O....x....+.q.....Vz....M<^.B.kQ^.e.:+....r.*...c....o..Dje...\9....\>.!.Nj..9..N.r.w....5.(.Hn.4yV....Z.n..... .<.. B?<..c....$.PD..X."...U..V.....'..42uZKZ.-..}S...o..mu.*eY.y.......+..>.M.._..O...>.7......)?..%...a.f...|.Wm}.......O...$. ..............x..}.`.....Jk[.lY?[.eK.$..,.vlKNb'...'..|I @ ..B6..BJ..i..6.....RR>.LK......\J..-....^...mi.......9.....s.....<D.t.a...L..x-...+...R.'...o3.s.1.F./.....".D.....!....6.....@.9..3.x.F.@.......}F9L.^..TF..ZH...m.49.|.....qR.....A>N.N.B&D.TYr....>}p..Oo..tm=.`.-..[.-......*"M...[.K.E.:..u..m.v......u..~v............~x..t.0o...R-j..$g.[....k..[7.........N._P`.....|A..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7935)
                                                Category:downloaded
                                                Size (bytes):9772
                                                Entropy (8bit):5.1288489111057665
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A45A5E0993EF6B5C2920BB7DB8C6911B
                                                SHA1:8CB2C1B41E9BF092C0C4A0AC63A575BF53E537C7
                                                SHA-256:6AB1EFD8DBDED82816AC08CC1BE9503486F9D0C38C8FB15AAF9C10B8175F436B
                                                SHA-512:C9975B26111D73E586B9E0742AD6DEA28E83D373BD8D5DA6524B4AC736C83C11E7550097E65938AA031B688324CAAA18E4D2CAAEE45BCC5838C041ECBBB0BC2C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/86.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[86],{914:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n(30),r=n(202),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this._s
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):186
                                                Entropy (8bit):5.252595557050499
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E82E7A8EC0088A76D6648C86AB18C8D1
                                                SHA1:15AE54AF785E0EB2CEF37A2C606F8DFEBA03D561
                                                SHA-256:1786C238C035A66D2274772BFFA3BB5AB7CBF30FA30F21C3D7EB880727ADAE91
                                                SHA-512:3A3CFF59FAF9D26F06F850A99FA9C00595D232CBE97E7DF9BA85BD159C0A26EC17F2C7185982868536F7A40A9D93461038431D4EEF94D54AE453EE2048AD6831
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/173.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[173],{1767:(e,t,n)=>{n.r(t);var a=n("react-lib"),i=n("react-dom-lib");window.React=a,window.ReactDOM=i}.}]);
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):9278
                                                Entropy (8bit):4.600246158513827
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C711D55F5C2D3A41FD6A449CF44F5CED
                                                SHA1:4FAFFF42F90AC7D2A4CCD99865CC8C188D6A9B09
                                                SHA-256:EB50CA4BF56D418B745AD1C77A8B54B2138FB87A0A219E464EAE8CED4C949C87
                                                SHA-512:9D97883DA54F78C683F2B1CAA8CDDF56D4F048CB287CDD2AC4691C553A15643CA1BE0CB06BCCEB54C319ACB7C52BC120E169A832FC1F660652ADC6B447068961
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/emptyfolder/empty_sharedwithme.svg
                                                Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><linearGradient id="linear-gradient" x1="94.855" y1="105.776" x2="94.855" y2="60.312" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient><linearGradient id="linear-gradient-2" x1="78.418" y1="193.452" x2="112.154" y2="135.018" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.581" stop-color="#fed494"/></linearGradient><radialGradient id="radial-gradient" cx="798.044" cy="19.099" r="19.648" gradientTransform="matrix(0.998, 0.068, -0.069, 1.006, -705.89, 6.156)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):30974
                                                Entropy (8bit):5.178451362877261
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6CAEB793E98D89F169CC00DB1AB89698
                                                SHA1:685D83EEEABD92E0A4AA4148806371BBD0EA3338
                                                SHA-256:6BDF1360711F66AE596BD6FABF21F31E4BD10B6E31D544B5E1680CF690AC5E40
                                                SHA-512:73D77F4585E460BB7D140C55B623A6161344ABDCF5A68308AA1C4CE1458C48AA8561AFE2C30D16F6A87A323904EC3FB19FCA87CE5ECE2D0DA0EC954E802E0A7B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://shell.cdn.office.net/shellux/api/ShellBootInfo/business/OneShell/en-us
                                                Preview:{"Architecture":1,"Audience":1,"Resources":{"Version":"1.20240906.4.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-6878c0a7c72dfd36d165_node_modules_mecontrol_flue-95d063\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-6878c0a7c72dfd36d165_node_modules_mecontrol_flue-95d063.e6651788306428d03515.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-6878c0a7c72dfd36d165_node_modules_mecontrol_flue-95d063.e6651788306428d03515.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-6878c0a7c72dfd36d165_node_modules_mecontrol_flue-9b5d4b\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-6878c0a7c72dfd36d165_node_modules_mecontrol_flue-9b5d4b.8c9db2fc0be4aa733556.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (16126)
                                                Category:downloaded
                                                Size (bytes):23381
                                                Entropy (8bit):6.0756919868692565
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4F20C63B3E8B815138C0B2D3CB0D46CA
                                                SHA1:91871AE7E144C2FB7032015F1FCA8EB4CBF7DFF9
                                                SHA-256:818C1DBDB58781FF2C267D64F30B8422C02C4EB55232DF344064508D413103E8
                                                SHA-512:D1029B1A21AA24F673E02A9E15B24276BA7B01A87504588CF4737F418E6F2011F6062197AAEB36C0857B009697718EE49BEAF5B9F487DC3254FA6582F611874E
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/media/fluentMtc.css
                                                Preview:.od-Branding {. display: none !important;.}...engine-video-root:focus-visible {. outline: "2px solid white";. outline-offset: -2px;.}...critical-playback-container {. container-type: size;.}.@media screen and (-ms-high-contrast: active), (forced-colors: active) {. .critical-playback-container {. background-color: Canvas;. outline-color: ButtonText;. border-style: solid;. box-sizing: border-box;. }.}..critical-playback-container--border-fix {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container .engine-video-root:focus-visible + .video-outline-container {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container .engine-video-root:focus-visible + .video-outline-container::after {. border-radius: inherit;. box-sizing: border-box;. width: 100%;. height: 100%;.}..critical-playback-container--outline-f
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (26670)
                                                Category:downloaded
                                                Size (bytes):74500
                                                Entropy (8bit):5.518593265882577
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4DF1FA5581CEB12623F3D61C7097E861
                                                SHA1:49CA79875567AE199EF28779D576643715326B24
                                                SHA-256:0C5CDE578ED17BED453D7B694D27CFD7C6224B1C4B08AA7753165314FD222A4F
                                                SHA-512:79D07DC85CC9B952D17F10168FA71BE80782877316DA4633F1022857233A994B10DB387EE64F0ED2BBA6CEC67DC412EAB132D0EB9EF0312DDA8A228B4421CCC4
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/file-browser-spo-spartan/spofilebrowserspartan.js
                                                Preview:"use strict";var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["spofilebrowserspartan"],{191:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>d,c:()=>l,d:()=>u});var a=n(291),i=n(29),r=n(1),o=n(139),s={ODB:r.e.isActivated("904afe8e-3cce-4ab4-ac2f-97b60197cf59","11/9/2021","Disable check for webTemplate mySite as qualification for isOdb"),ECS:108854},c=window._spPageContextInfo&&(window._spPageContextInfo.listBaseTemplate===a.a.mySiteDocumentLibrary||!i.a.isFeatureEnabled(s)&&Number(window._spPageContextInfo.webTemplate)===o.b.mySite),d=!!window.FilesConfig,l=c||d,u=!c&&!d}.,159:(e,t,n)=>{n.d(t,{a:()=>a});var a={neutralDark:"#201f1e",neutralPrimary:"#323130",neutralPrimaryAlt:"#3b3a39",neutralSecondary:"#605e5c",neutralSecondaryAlt:"#8a8886",neutralTertiary:"#a19f9d",neutralTertiaryAlt:"#c8c6c4",neutralQuaternary:"#d2d0ce",neutralQuaternaryAlt:"#e1dfdd",neutralLight:"#edebe9",neutralLighter:"#f3f2f1",neutralLighterAlt:"#faf9f8"}}.,243:(e,t,n)=>{n.d(t,{a:()=>u});var a
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10555)
                                                Category:downloaded
                                                Size (bytes):29829
                                                Entropy (8bit):5.554859693498248
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:72417A7AFCCBF4350577686A4D69546F
                                                SHA1:8472865A1E2A9C01B73BE811237FD4A74E4B9E6D
                                                SHA-256:A9FA9CE5D69571D73FAB5F520675739C0BB2F480811F2FFCF0C0839930E8DE2F
                                                SHA-512:1D3597BDEF97C5DC9603357EAF9142774E5F36E7C8052090B33F454D4AC28907B45ECC76B8DC7B00B8CC6ECF54A5D6D87E634508C689F22CD42E29FF9DC5458D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/46836.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[46836],{411639:(e,t,n)=>{n.d(t,{Jjd:()=>r,XXG:()=>i,jKG:()=>s,wIl:()=>o});var a=n(875427);const i=(0,a.k)("Speaker020Regular","20",["M12 3a1 1 0 0 0-1.68-.73l-3.88 3.6A.5.5 0 0 1 6.1 6H3.5C2.67 6 2 6.67 2 7.5v5c0 .83.67 1.5 1.5 1.5h2.6a.5.5 0 0 1 .34.13l3.88 3.6a1 1 0 0 0 1.68-.74V3.01ZM7.12 6.6 11 3v14l-3.88-3.6A1.5 1.5 0 0 0 6.1 13H3.5a.5.5 0 0 1-.5-.5v-5c0-.28.22-.5.5-.5h2.6c.38 0 .75-.14 1.02-.4Z"]),r=(0,a.k)("Speaker120Regular","20",["M12 3a1 1 0 0 0-1.68-.73l-3.88 3.6A.5.5 0 0 1 6.1 6H3.5C2.67 6 2 6.67 2 7.5v5c0 .83.67 1.5 1.5 1.5h2.6a.5.5 0 0 1 .34.13l3.88 3.6a1 1 0 0 0 1.68-.74V3.01ZM7.12 6.6 11 3v14l-3.88-3.6A1.5 1.5 0 0 0 6.1 13H3.5a.5.5 0 0 1-.5-.5v-5c0-.28.22-.5.5-.5h2.6c.38 0 .75-.14 1.02-.4Zm6.96 6.33a.5.5 0 0 1-.18-.68 4.5 4.5 0 0 0 0-4.5.5.5 0 1 1 .86-.5 5.5 5.5 0 0 1 0 5.5.5.5 0 0 1-.68.18Z"]),o=(0,a.k)("Speaker220Regular","20",["M12 3a1 1 0 0 0-1.68-.73l-3.88 3.6A.5.5 0 0 1
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):1592
                                                Entropy (8bit):4.205005284721148
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4E48046CE74F4B89D45037C90576BFAC
                                                SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (58999)
                                                Category:downloaded
                                                Size (bytes):162635
                                                Entropy (8bit):5.259132322965628
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0EDAB728D8D71122C3CBE9741E7C5CE1
                                                SHA1:1E33BC9331F063C489914D905D07D69FF90BF76D
                                                SHA-256:638B8FF24C754AE805EB1820BD83A7718E98EC5E31BC962FDEE82240F337125F
                                                SHA-512:E2D73BF0D71443001DC711B5ADBECCD120ED9959BFD882ECA06C0995D28C01FEA8125811371D9ADBC0950F132A421C3537E10810987A04AB51AAFA8156B1F6D7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/75224.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[75224],{157230:(e,t,n)=>{n.d(t,{P:()=>d});var a=n(230336),i=n(569494),r=n(408156),o=n.n(r),s=n(447111),c=n(332948),d=function(){function e(e,t,n,r,o){var s=this;this.htmlOverlay=t,this.onCanRender=r,this.classType=o,this.theme=i.C,this.showLoadingUi=!1,this.rendered=!1,this.componentsArray=[],this.childCoordinators=[],this.onUpdate=new a.y,this.idTracker=0,this.isNestedCoordinator=!1,this.update=function(e){s.onUpdate.notify(e)},this.render=function(e){if(!s.isNestedCoordinator){var t=s.htmlOverlay.getContainer(e);t&&s.renderInContainer(t,e)}};var c=!!e.getSetting("isCacheGetRendererInUiManagerEnabled","boolean");this.isUnsub1pObPropertiesEnabled=!!e.getSetting("isUnsub1pObPropertiesEnabled","boolean"),this.isRecapTargetDocumentFixEnabled=!!e.getSetting("isRecapTargetDocumentFixEnabled","boolean"),this.getRenderer=function(e,t){return c?(void 0===s.cachedRenderer&&(s.cachedRenderer=n(e,t)),s
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (6851)
                                                Category:dropped
                                                Size (bytes):6856
                                                Entropy (8bit):5.157991062102474
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:13D1CC0DA5AC23E49BA6E471F35BD1BB
                                                SHA1:A71FF2E936C42A1E1D0A0939BF25EAC11D6E69BD
                                                SHA-256:236B4C5FEC72D45BF283D54B43B085D87B7374B9DF6DE4BA591E88771739D6FE
                                                SHA-512:F5C504CCE6BD52C2034B16E8B87A9E502502AE991A761A657862E2B7894C39A621E0B970698DCE804F87459299671F4A5A5960E924F0A095568EFF5EBD327AE3
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1871],{6713:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(118),r=n("odsp.util_460"),o=n(11),s=n(8375),c=n(1254),d=n(4278),l={ODB:459},u={ODB:!0},f=["Due to organizational policies, you can't access these resources from this network location","One of the provided arguments is not acceptable","Session has been revoked","The access token has expired","The caller does not have permission to perform the action","The caller is not authenticated","The request is malformed or incorrect","There has been an error authenticating the request"],p=function(){function e(e,t){this._firedConnectQoSEvent=!1,this._getSubscriptionAttempts=0,this._socketIoReconnectAttempts=0,this._notificationHandlers={},this._connectionHandlers={},this._disableWebSockets=e.disableWebSockets,this._subscriptionService=t.subscriptionService,this._sessionTokenFetcher=t.sessionTokenFetcher,this._async=new i.a,this._socketIoReconnectAttempts=0}retur
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (13520)
                                                Category:downloaded
                                                Size (bytes):17003
                                                Entropy (8bit):5.5209957841495
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FE70DB957F02CC729FCAE2C733E4A9C5
                                                SHA1:AC67FFD40287349D032827A9D83356B5534B166E
                                                SHA-256:9030F5E71D501F63AB2F5D4265FF4E97BE7E51715298C80E0F69F4BC1599EE0B
                                                SHA-512:55E4B4745D8EF17822FC1D1ACACD981FB790A490B30D97182EF235AF31A015E2D8E1FED7B9FF3030A0D9DD6A1837AA87B6DB1EC0FD8DD4A4FE52523BECDB717C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/44814.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[44814],{978458:(e,t,n)=>{n.d(t,{k:()=>r});var a=n(408156);const i=a.createContext(void 0);function r(e,t){return function(e,t,n){if(!e)return t;t={...t};const{generatedControlId:a,hintId:i,labelFor:r,labelId:o,required:s,validationMessageId:c,validationState:d}=e;var l,u,f,p,m,_,h,b,g,v,y,S,D;return a&&(null!==(u=(l=t).id)&&void 0!==u||(l.id=a)),!o||(null==n?void 0:n.supportsLabelFor)&&r===t.id||null!==(m=(f=t)[p="aria-labelledby"])&&void 0!==m||(f[p]=o),(c||i)&&(t["aria-describedby"]=[c,i,null==t?void 0:t["aria-describedby"]].filter(Boolean).join(" ")),"error"===d&&(null!==(h=(_=t)["aria-invalid"])&&void 0!==h||(_["aria-invalid"]=!0)),s&&((null==n?void 0:n.supportsRequired)?null!==(y=(v=t).required)&&void 0!==y||(v.required=!0):null!==(D=(S=t)["aria-required"])&&void 0!==D||(S["aria-required"]=!0)),(null==n?void 0:n.supportsSize)&&(null!==(g=(b=t).size)&&void 0!==g||(b.size=e.size)),t}(a.us
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (44971)
                                                Category:downloaded
                                                Size (bytes):52635
                                                Entropy (8bit):5.391609894260762
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A033B172D22A179722CF9E4A7B87D11C
                                                SHA1:FA8A58E18558BE7247FEC0C92C730631B691104A
                                                SHA-256:D955FA2A0C6791F6C9E37AC30F1B9F2B2E7A404C0F2E7F562F46EAB32EC7CE9D
                                                SHA-512:C65F987CAC6FF6E83282620962804B77D10C51404D120A47D76614F02394F0171D906F3863AEC32910A7E3A023F79E65E658364CBE611A74A9F3356B82F4BA66
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/odblightspeedwebpack/171.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[171],{2126:function(e,t,n){n.r(t),n.d(t,{ContextualControlHandlersProvider:function(){return u},ControlHandlerProvider:function(){return l},RootContextualControlHandlerBridge:function(){return r.b},controlHandlersMemoizer:function(){return d},createContextualControlHandlerProvider:function(){return r.c},createUseElementsWithContextualControlHandlers:function(){return r.d},renderChildrenWithControlHandlers:function(){return f},renderElementsWithContextualControlHandlers:function(){return m},useComposedControlHandlers:function(){return _},useElementsWithContextualControlHandlers:function(){return p}});var a=n("tslib_102"),i=n("react-lib"),r=n(98),o=n(1),s=n("fui.util_369"),c=n(43),d=(0,s.dY)(function(e){return(0,s.dY)(function(t){return(0,a.W_)((0,a.W_)({},e),(0,c.b)(t,function(t,n){var a=o.a.get(n),i=e[a.id];return i&&a.compose(t,i)||t}))})});function l(e){var t=e.controlHandlers;return p(e.children,t)}functio
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (456)
                                                Category:downloaded
                                                Size (bytes):461
                                                Entropy (8bit):5.319561526554085
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:51EF23BDF95184BA2443395E741B4DE8
                                                SHA1:876A71BDFB13E9C8109B30501AF10680D66C9D32
                                                SHA-256:82F96CC6690B02A2185F8047C2B9761A6C3E805E49C9B2C49DBDA03D6A1D447F
                                                SHA-512:73BDDBF10757A25434AD35C805D710511D72F38CD4DE6055CAE248F435DFADA4597D21DA110022FFBC941C819E020AE8708DAE3D69E341504BDE892EF73C1798
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/253.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[253],{1750:(e,t,n)=>{n.r(t),n.d(t,{TextBoxTeachingBubble:()=>s});var a=n("tslib_102"),i=n("fui.lco_496"),r=n("react-lib"),o=n(2484),s=function(e){return r.createElement(i.fvX,(0,a.W_)({headline:o.c,hasCondensedHeadline:!0,hasCloseButton:!0,closeButtonAriaLabel:o.b,isClickableOutsideFocusTrap:!0,calloutProps:{directionalHint:i.aZJ.leftCenter,dismissOnTargetClick:!0}},e),o.a)}}.}]);
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (45743)
                                                Category:downloaded
                                                Size (bytes):47183
                                                Entropy (8bit):6.172699944092019
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:16015F2621311CAA7D4F2DE1C2DC38B7
                                                SHA1:084423B41D8FDFBE58C75B08D29C3D5C445CB634
                                                SHA-256:6CCC67255731AF9712C004C40816C2FFAC1455D5B377FCBB9DF591F42A95BD83
                                                SHA-512:F6C994AA4B7DB5E33924D042DAF805647CCEAB18F20C57261AA706089671BA9A2585A7BB1122F4FA2FFF9D5124B5FC63D5D7A14305F27BE401086FE38DC41750
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/34876.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[34876],{444829:(e,t,n)=>{n.d(t,{S:()=>c});var a=n(295610),i=n(408156),r=n.n(i),o=n(538054),s=n(800596),c=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.state={},t}return(0,a.__extends)(t,e),t.prototype.render=function(){return void 0!==this.state.failure&&void 0!==this.props.fallback?this.props.fallback(this.state.failure):this.props.children},t.prototype.componentDidCatch=function(e,t,n){void 0===n&&(n=!0);var a=(0,o.E0)(e);try{this.props.onCatch&&this.props.onCatch({error:a,info:t})}catch(e){n&&this.componentDidCatch(new s.d(a,(0,o.E0)(e)),t,!1)}finally{n&&void 0===this.state.failure&&this.setState({failure:{error:a,info:t}})}},t}(r().Component)}.,800596:(e,t,n)=>{n.d(t,{d:()=>i});var a=n(295610),i=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.originalError=n,i.handlingError=a,i.stack=a.stack,void 0!==typeof Object.setPrototypeOf&&
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (9675)
                                                Category:downloaded
                                                Size (bytes):2767213
                                                Entropy (8bit):5.43077469082083
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:63EB0252D6E482AB93E83ABC78BC0565
                                                SHA1:3796F5A6D65B70BA283A855ADCF6577CAE5FF8C0
                                                SHA-256:3CEB73CBD134CD0168A731D4A8C6C649F853B55CA862E73F47189DD95ADDDF4B
                                                SHA-512:CB82D1A440610F9DDA4E465FE4FFEC0A15493B30CF23469A4386049679B5C70FDA9E73BBE26CEE16975AD0BE377305D00AE64693912DDCF2AFD8795D070D5BB1
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/file-browser-odb-meta-os/metaosodbfilebrowserv2.js
                                                Preview:/*! For license information please see metaosodbfilebrowserv2.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["metaosodbfilebrowserv2"],[,,,,(e,t,n)=>{"use strict";n.d(t,{a:()=>c,b:()=>p,c:()=>f});var a=n(0),i=n(2),r=n(3),o=n(24),s=i.d.isActivated("8D072145-E88C-466E-910B-B86B5F44C385"),c=function(e){function t(t,n){var i=e.call(this,"".concat(t,"Control"))||this;return i._reducer=function(e,t){return t&&e&&i._memoizer(t)(e)||t||e},i.controlOptions=n,i._memoizer=function(e){var t=(0,o.a)(function(n){return(0,o.a)(function(i){return!s&&n.composed?t(n.composed.current)(t(n.composed.previous)(i)):function(e,t,n){function i(i,r){var o=e(i,r),s={},c=(0,a.__assign)({},r);for(var d in o)Object.prototype.hasOwnProperty.call(o,d)&&(s[d]=c[d]=o[d]);var l=t(i,c);for(var d in l)if(Object.prototype.hasOwnProperty.call(l,d)){var u=n[d];s[d]=u&&d in o&&u!==p?u.merge(o[d],l[d]):l[d]}return s}return i.composed={previous:e,current:t},i}(i,n,e)})}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10569)
                                                Category:dropped
                                                Size (bytes):18768
                                                Entropy (8bit):5.659067934080083
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D9276B1A078CA707256BB844234A0739
                                                SHA1:1D6F20BD19757BAD53E8A5A81FCDB67A0CAE809B
                                                SHA-256:8E2E7E5DF692C3DAE597991086287FD57A41FFF74FD24170A18E3144349C8A68
                                                SHA-512:B8A5D9E1FF774779C3D56023E1C0AEB4F0F90C5FE31C63914245A92E65E33A44ED421FDCEC4EDABBED675DF7CB97B4FF291D7EBAB1B517774CF2A34889E081E1
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[89],{5979:function(e,t,n){n.d(t,{a:function(){return f},b:function(){return p}});var a=n("odsp.util_460"),i=n(83),r="Stream",o=1855,s={FluentUIV9ShimOverallControl:60077,FluentUIV9ShimDefaultButton:60337,FluentUIV9ShimPrimaryButton:60344,FluentUIV9ShimIconButton:60355,FluentUIV9ShimActionButton:60356,FluentUIV9ShimImage:60357,FluentUIV9ShimToggle:60461,FluentUIV9ShimCommandBarButton:60466,FluentUIV9ShimCommandBar:60480,FluentUIV9ShimCommandButton:60501,FluentUIV9ShimTooltipHost:60634,FluentUIV9ShimTooltip:60633,FluentUIV9ShimLink:60405,FluentUIV9ShimStack:60413,FluentUIV9ShimCheckbox:60414,FluentUIV9ShimDialog:60426,FluentUIV9ShimChoiceGroup:60415,FluentUIV9ShimPersona:60419,FluentUIV9ShimFacepile:60569,FluentUIV9ShimPivot:60105,FluentUIV9ShimContextualMenu:60556,FluentUIV9ShimOverlay:60547,FluentUIV9ShimOverflowSet:60555,FluentUIV9ShimIcon:60446,FluentUIV9ShimSpinner:60450,FluentUIV9ShimSlider:60454,FluentUI
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2145)
                                                Category:downloaded
                                                Size (bytes):2150
                                                Entropy (8bit):5.306566264927845
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EFD07C4EE91B39DE694F1AFA97E2B995
                                                SHA1:18C99DD986231A4025E9CB69AEBEED31592D16E4
                                                SHA-256:BB544FFDA24C5E1739C9313CD09849C1ADABC7DF208355C5FB9356C176F78B59
                                                SHA-512:60C5A1E9BC1875CF2CB2EBEFAC98596F2319B53E3806CE3621D290ED563818C14EFDF2B37F21D7B69ED1E87B8233A875E6DC8D89D42A75BE2E228F7F7B8AEA08
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/85.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[85],{694:(e,t,n)=>{n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:()=>d,formatISPListRowAsIListSyncIssueAndItemKeys:()=>l,populateNucleusSyncIssuesView:()=>c});var a=n("tslib_102"),i=n(59),r=n(37),o=n(329),s=n(116);function c(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){var o,c,l,u,f,p,m,_,h,b,g,v;return(0,a.qr)(this,function(y){switch(y.label){case 0:return o=[],c={DefaultView:!1,Hidden:!1,Id:s.e,ServerRelativeUrl:"/syncIssues.aspx",Title:"Sync Issues",ViewType:r.c.standard,ListViewXml:'<View Name="{'+s.e+'}"></View>'},l="Name",u="Issue",f="Occurred",p={ID:s.d.Name,displayName:l,internalName:l,realFieldName:l,type:i.b.Text,width:130,isCalculated:!1,isReadOnly:!1,isEditable:!1,isSortable:!1},m={ID:s.d.Issue,displayName:u,internalName:u,realFieldName:u,type:i.b.Text,width:130,isCalculated:!1,isReadOnly:!1,isEditable:!1,isSortable:!1},_={ID:s.d.Occurred,displayName:f,internalName:f,realFieldName:f,type:i
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:XML 1.0 document, ASCII text, with very long lines (443), with no line terminators
                                                Category:dropped
                                                Size (bytes):443
                                                Entropy (8bit):4.920679566192411
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E0A40795A3DCFC0FF6E3060AE42B4139
                                                SHA1:103AA9D566CE73524F15E89C792BFE2E59EB6512
                                                SHA-256:84DFB688C8655E3A75E462F66F5A316E29F5DE5AE8D785822F8E4F9BFB6B79F5
                                                SHA-512:C8A8BC4317E8BEA6513F0C33AD94D97E2D60BE9DAB1EA2FDE301B1007E7D866C39D9FACAC4EC2A3CFFF7CF7FC4F3E49C52B39BCE42E673F7F94D853B051667CE
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<?xml version="1.0" encoding="utf-8"?><m:error xmlns:m="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata"><m:code>-1, Microsoft.SharePoint.Client.ClientServiceException</m:code><m:message xml:lang="en-US">The HTTP method 'GET' cannot be used to access the resource 'RenderListDataAsStream'. The operation type of the resource is specified as 'Default'. Please use correct HTTP method to invoke the resource.</m:message></m:error>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):376
                                                Entropy (8bit):5.105778459405452
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:CD458D593C42684E66D7C5E4F4EC0312
                                                SHA1:605E3855F2885272B45E61A5005190F5E79152AE
                                                SHA-256:89AB0C7E984E074398B01ECC380631A5E60EF14E133221779745F11F4EEFE321
                                                SHA-512:A179B6F104EFD05D05B679FD263ED06A28CE2020D740066838BFE32E402941A87C49A1D7D5559649DAC6C6D4C6DC47542C8EB71F789CE8D093737E251039A92F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/addtoonedrive/shortcutbadge_20.svg
                                                Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="20" height="20" rx="4" fill="white"/>..<path d="M6 5H15M15 5V14M15 5L5 15" stroke="#0F6CBD" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>..<rect x="0.7" y="0.7" width="18.6" height="18.6" rx="3.3" stroke="#999897" stroke-width="1.4"/>..</svg>..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 59 x 42, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):61
                                                Entropy (8bit):4.035372245524405
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:30B5182EB3A2633C01F7F98204B7CA29
                                                SHA1:923478868CD5182B3546B20951E98F93F207C55C
                                                SHA-256:089D964620118E4B6B315A8F2F9E88171885A6FCCE8434DD206A6FF5E52AA9F7
                                                SHA-512:87C72538E18C08135211871BEAFD06CDA38F6EA09436FFD124512B7F6F5D04DC62C45628B966DD8D592074A9E76A7AA44E8FBC6DFB3B2A92A22D71355C39B772
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...;...*............IDAT.....$.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 16776, version 1.3277
                                                Category:downloaded
                                                Size (bytes):16776
                                                Entropy (8bit):7.974961094782676
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C67215019B9FD89B9E29A16916BE5264
                                                SHA1:D4448C620FFA5574ED0FCCBDB1AD2BEE466F136D
                                                SHA-256:1F7216458568F394C796E011CB5DA2285C6D9C919E3D7C224CFD09DF6197AC50
                                                SHA-512:2D111FDDE602CCAB07090B296B485CFE3790BDE13C92A62F5C506EC1D4637B8B53E7A46F15506EB4487D9CAFBF15F066CAEE883292B3E24C7CB5498E05B1C712
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/fluenthybridfont/odsp-next-icons-4-b2f6981b.woff
                                                Preview:wOFF......A.................................OS/2.......G...`/:o.cmap...P........d8b.gasp................glyf......9Q..qLNP..head..<8...6...6#.hhea..<p.......$....hmtx..<....`.....=.ploca..<.........t...maxp..=........ .p./name..=........O..R.post..At....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..1.....`u,......@t...x...K+.Q...3C............ll..h..,,..\Bb."......B.%Y......PX....._...{....~u.R~..D)...:......n}O.6eSN.3...b.].e..,`.KX.2.....f-...f.....r.C....8...q..\.:...]....<...y.k..|.+...J../..,..&..!...H..K.$I.........P....+d...J..L_..uj_./..o......'....g..EJ....D_..#G...w.:.p.mla./....0.E,`.........N0.q.a.....z..xP.w..F..T."..<.tw.y.l..9.F....;...V...(c.h2BBn.....?......O.6.................x..}....yoU......s......;..\+.....tK+.......... $..F.............8.X.{y.....@...c...c......vgz_..=..+..K..tuwuuu.W.....`......n.,...BX..BXwW9...b^.n......n...^B..pM........G#.(f3y.K..s..{.........v.8..9E..)....N.Ot....M.g../Un..aK.|.."5./y.`0;.`$.(..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5383)
                                                Category:downloaded
                                                Size (bytes):8264
                                                Entropy (8bit):5.41817157669228
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:53361FFAC291C133BF2E5D3E1D10736C
                                                SHA1:2BAF535652241D644B64BD92B15EC2105E918A7D
                                                SHA-256:778E80888762C38C0EB9AC7CCF59C810345859AA294E8A63DEA0A5DD07167A88
                                                SHA-512:A6F2A272BE7DD7A88B1CF7AC3CC70C3CB288F474F761AAED5BD186177E59E6370D904377F7873269542F8F01DD2470DFCC8734E79519B7B27FE9440547474900
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/98455.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[98455],{598356:(e,t,n)=>{n.d(t,{L:()=>l});var a=n(295610),i=n(408156),r=n(887602),o=n(499499),s=n(849424),c=n(568594),d=n(160258);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.i),l=t.fields,f=["theme","styles","tokens"],s.X.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.L$.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.gw)(f,{defaultProp:l})),(0,d.f)(f,t.statics),f}function u(e,t){
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4605)
                                                Category:downloaded
                                                Size (bytes):14256
                                                Entropy (8bit):5.474567519853293
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F8E6AD2C3265A1194BDF7A924A409F99
                                                SHA1:0AC90E2BBAB847DFF61755A9F08F3BD304A8691A
                                                SHA-256:4D8B2F1EC4D413F8BC62A4EEE7AE7EB68A02E7D83039718FE53D5FECA271F12F
                                                SHA-512:6040875E7C54B78E98EB2A29F6F574384BFC00FA277E0A3CB4FA265A86DD1C521A214D38717D7F3DAAA0AFFA870477EF2B5B9136F3383CCCE86B112CBF06C8F1
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/51542.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[51542],{366605:(e,t,n)=>{n.d(t,{R:()=>f});var a=n(408156),i=n(142866),r=n(653350),o=n(369545),s=n(671433);const c=(0,o.s)({root:{jrapky:0,Frg6f3:0,t21cq0:0,B6of3ja:0,B74szlk:"f8dz51a",a9b677:"f14z66ap",B9xav0g:0,oivjwe:0,Bn0qgzm:0,Bgfg5da:"f1facbz3"}},{d:[[".f8dz51a{margin:4px -5px 4px -5px;}",{p:-1}],".f14z66ap{width:auto;}",[".f1facbz3{border-bottom:var(--strokeWidthThin) solid var(--colorNeutralStroke2);}",{p:-1}]]});var d=n(755289),l=n(989714),u=n(527872);const f=a.forwardRef((e,t)=>{const n=((e,t)=>({components:{root:"div"},root:i.wx((0,r.h)("div",{role:"presentation","aria-hidden":!0,...e,ref:t}),{elementType:"div"})}))(e,t);return(e=>{const t=c();e.root.className=(0,s.z)("fui-MenuDivider",t.root,e.root.className)})(n),(0,u.mj)("useMenuDividerStyles_unstable")(n),(e=>((0,l.a)(e),(0,d.vZ)(e.root,{})))(n)});f.displayName="MenuDivider"}.,961050:(e,t,n)=>{n.d(t,{k:()=>f});var a=n(408156),i
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (6090)
                                                Category:downloaded
                                                Size (bytes):47319
                                                Entropy (8bit):5.367170586756239
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:05C81C7AC764BAC548E3D4A08CC3DFEB
                                                SHA1:37EC249CD3C60D71C26EF994B599C0B082D43D9C
                                                SHA-256:0CB491798D57B2E0A70B9B3D84671D90284163A3E2AFEF4BEFD0AE6B93D71D61
                                                SHA-512:85457D3BEDA1410EDB7BFA955F5716F8BA7E3A00EB6B60192398DABD47524F23C4489175E06C79BF5E8CA66CE3E1DB2B3DB1519135D82DE020B68C6E90382CC4
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/61782.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[61782],{265899:(e,t,n)=>{n.d(t,{t:()=>i});var a=n(17283);function i(e,t,n){void 0===n&&(n=!0);var i=!1;if(e&&t)if(n)if(e===t)i=!0;else for(i=!1;t;){var r=(0,a.G)(t);if(r===e){i=!0;break}t=r}else e.contains&&(i=e.contains(t));return i}}.,302109:(e,t,n)=>{n.d(t,{X:()=>i});var a=n(17283);function i(e,t,n){return null!=n||(n=document),e&&e!==n.body?t(e)?e:i((0,a.G)(e),t):null}}.,17283:(e,t,n)=>{n.d(t,{G:()=>i});var a=n(209128);function i(e,t){return void 0===t&&(t=!0),e&&(t&&function(e){var t;return e&&(0,a.r)(e)&&(t=e._virtual.parent),t}(e)||e.parentNode&&e.parentNode)}}.,209128:(e,t,n)=>{function a(e){return e&&!!e._virtual}n.d(t,{r:()=>a})}.,771690:(e,t,n)=>{n.d(t,{U:()=>i,Y:()=>a});var a="data-portal-element";function i(e){e.setAttribute(a,"true")}}.,929631:(e,t,n)=>{n.d(t,{r:()=>r});var a=n(496997),i=n(408156);function r(){var e=i.useRef();return e.current||(e.current=new a.e),i.useEffect(f
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (49197)
                                                Category:downloaded
                                                Size (bytes):104624
                                                Entropy (8bit):5.210424600632259
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7558DDDBE955E754B35D378E7F2C31EF
                                                SHA1:5D5EF7119FE5E1BEC8DD74F10BFBA5C882AB3C80
                                                SHA-256:7CC5D5CA1AD5B3E9FD674600E41A309458642018BA7B765D650762E801D8D8E2
                                                SHA-512:3AB8BC7D8E244219569BBD8A0F8263320AA369190D312DA6716577B8AF54E9158BF48270467D0D3425FF081636ED0562FB286DA164824D1352DA57B4ADDF0F78
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/244.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[244],{997:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(933);function i(e){return(0,a.a)(e())}}.,989:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(925),i=n(354),r=n(924),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,990:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(924),r=n(989),o=n("odsp.util_460"),s=n(991),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:C source, ASCII text, with very long lines (11334)
                                                Category:dropped
                                                Size (bytes):250386
                                                Entropy (8bit):5.454280836087239
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7B8B030FB53F8FA19EE46054B069A901
                                                SHA1:74B8AE0DF4D4F04C2E66B1E469780D1AA4FDF7E5
                                                SHA-256:0BB88EFE6A24207F0E7D3B2BFA736BAEA400C495AF945802BC5E1D5554D09FF6
                                                SHA-512:34E37CD6FF9521A93824111126DC222AC9CEB634DCAE9F7EC0B13933FAD8AE0775D4EF6E2ACDE4A688C9383A14FB9F217564EE0E84CFC09805686C0B03040AAE
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:var __webpack_result__;!function(){"use strict";var e={606:function(e,t,n){n.r(t),n.d(t,{__assign:function(){return a.W_},__asyncDelegator:function(){return a.nT},__asyncGenerator:function(){return a.Hq},__asyncValues:function(){return a.qA},__await:function(){return a.jr},__awaiter:function(){return a.Zd},__classPrivateFieldGet:function(){return a.nu},__classPrivateFieldSet:function(){return a.Cn},__createBinding:function(){return a.bg},__decorate:function(){return a.uh},__exportStar:function(){return a.m_},__extends:function(){return a.XJ},__generator:function(){return a.qr},__importDefault:function(){return a.D},__importStar:function(){return a.JV},__makeTemplateObject:function(){return a.hY},__metadata:function(){return a.ZX},__param:function(){return a.$T},__read:function(){return a.MS},__rest:function(){return a.l7},__spread:function(){return a.Te},__spreadArray:function(){return a.AE},__spreadArrays:function(){return a.CO},__values:function(){return a.OY}});var a=n("tslib_102")}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                Category:dropped
                                                Size (bytes):7886
                                                Entropy (8bit):3.1280056112498884
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:604ADFB53677B5CA4F910FFB131B3E7C
                                                SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                                                SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                                                SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (11745)
                                                Category:downloaded
                                                Size (bytes):18010
                                                Entropy (8bit):5.364607100455491
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E19035A0CF5D1EB0F7506C8C69685EE2
                                                SHA1:BB14E2E201979187E93C730B29C068D4F5BAB03C
                                                SHA-256:462E6EA399214A139D0A5A18593791E74E5D074BA5856229FCFE3446C7549C4D
                                                SHA-512:72ABF3E41AA196D8BCD44FF51FDDCC767E86EA4BC5B2B0D0A7F35E3E1CFA0D7F714CCBBFB910BC2D9CA3753EF280971F99AE7F7F7310E41875F3CF4BBD4EA1C9
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/17840.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[17840],{714776:(e,t,n)=>{n.d(t,{Yk:()=>s,hD:()=>o,hN:()=>d,oC:()=>c,r6:()=>r,y$:()=>l});var a,i=n(229386),r=function(e){return(0,i.Z)({accordionContainer:{marginTop:10},debugCommandBar:{paddingLeft:8,borderBottomStyle:"solid",borderBottomWidth:1,borderBottomColor:e?e.palette.neutralSecondaryAlt:""},debugCommandBarItem:{padding:8,paddingTop:14,paddingBottom:14},debugCommandBarIcon:{margin:"0px 4px",lineHeight:"16px",textAlign:"center",flexShrink:"0",fontSize:"20px",color:e?e.palette.themePrimary:""},debugMessageBar:{width:"auto",color:e?e.palette.neutralPrimary:""},scrollableContent:{overflowX:"hidden",overflowY:"auto",paddingLeft:16,paddingRight:16,paddingBottom:16},descriptiveText:{paddingTop:16,color:e?e.palette.neutralSecondaryAlt:""},developerTools:{paddingTop:16},title:{marginTop:5,marginBottom:5},toggle:{marginBottom:0},toggleSubtitleIcon:{paddingRight:4,fontSize:12},toggleSubtitle:{fo
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):26392
                                                Entropy (8bit):7.9886032667811735
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B2B60F1C7184B15EBD6CB2A213C323C5
                                                SHA1:8FED557FF6E49376F3A4BC56F95A548D6075955D
                                                SHA-256:DBA7C93D3CF4806133D8FE211DCE32AA12041FB82ACC4591F464052714878FB8
                                                SHA-512:E1A4BB4AFA8FA8C09E163BA9C0D264425378C8D50F212E2932A2B21CBB6983B566180657BB753681B960D02CA4DEE73A5504D433C536E64DA979CDF34AABB8C7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/emptyfolder/empty_files_v3_dark.webp
                                                Preview:RIFF.g..WEBPVP8X..............ALPH.4......$E...5M....BD.'.......:.mED.9I....>..kE.T'.+@)...j0k'.......%.....&..v.,m..6..Q....?...ADL.w=..j..r..mCG\pG..l..Z......$In....Gc...A..1...q...N......m...f.u.._r.. ..B.......g.R...n.]s.....h[.c..".s.h.y..=l.....zv.$...X....).'...|..333333.]...|.......t=.vU.J.v.....n...A.........o....O....O..OK'...ml.l@<.D......q...M..aJ..".G|.g....(..4p..4.........o4.."&.r.{)..P......ed>.*(.G....D.s....-0IAh.....f..d.]...x......G.s.i.jz].&BR...l/...z@.. ..y.A.FO...).Q5R!.$.(.;[.H.fV"F....4@'$...2.>..0$[...`..=..LF..c.. .!.....$........L.: ..?.P..z...!....D..<&g.G.a .jH....L...v..K.).0-..Ux.v....,1....F{.n.S......v.V$T(.UV.%...."&.}L.......9B.#h.t..K....,..".......\+. .0...HO..b..p.V..*/U6.`..W..*:.....f...t"A...7....P0...A...T....*....=6..G`..oj..B.C.F.......AM...f...+..R.a..w....v.tM.$9V.K.<.6e.a..j.....AHl*.d ....mq63S.T..d.$._.,E.I...Q..^.eR2.. .....UZ.4V.m....u.6.!.A+...*.}l...- C.E.e$.$q~........'n....4..^m..A...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 27376, version 1.3277
                                                Category:downloaded
                                                Size (bytes):27376
                                                Entropy (8bit):7.987457135814926
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5BF1A501ADFAA0CF7F2D438D74265457
                                                SHA1:5F9B1F32D67239653D4A5BCD9A6511B06BE511EF
                                                SHA-256:DFDCF6ABDA03D842FC0CAFC09FCFAA801B4F437D5E6EC5294EB64D8E80788990
                                                SHA-512:6C09BFECCCF8067B8F360ADB32CD9F9CF74E2F9D7906B5EA8C5F804AB9501F36E60104DB307F78AE25972262ADD4B21F68826E7112036D87FDEDB85BCDE44078
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/fluenthybridfont/odsp-next-icons-6109c629.woff
                                                Preview:wOFF......j.................................OS/2.......G...`+Cw.cmap...P.......zh.V1gasp................glyf......_z...4..head..d....5...6#.hhea..d........$....hmtx..d.........0.'cloca..e.........uF..maxp..g ....... ...'name..g8.......O..R.post..j........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..c....!...X <....N....x...ol.u.... .z.^.~.....0&...A..F.?1....13.C.t.S......l...b.91......&.`..........].z.k..4.:..Q.....<O.}.$..(j.ue..+...`......-....<.+.HxV}L..V.R?VG.Q5.Y...(3/..,x../. .....C!,.[....rX.wB....X......4.3..=..m...!..p.&.4.!C<.O.I9YGB..y..I.%}d.....gd....r.L.i.!...e..5NS.bm.V.......m..[{N.j{.....#.L_.o...[....g._....hM...;.Qd..]F...q.8k.F..1E.Vs..k....i.|....u...jk....h5YA.e..z..k.[.V...S..xI.+... >h{....n.....[s.p.N...3..pF...&.....c._...V..S.S.p..M........t..K'3......I.U.&k...../&..t....y.W...y..y...L..d.f..:L&~713...6.~.&..L~.'.E......U...)..2..Tv.......]r..@~.'. 6.Fy......L.ur=.(?..:..>'..)9.'.*.'/..e?..!|......x3....P..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 14648, version 1.3277
                                                Category:downloaded
                                                Size (bytes):14648
                                                Entropy (8bit):7.973475164932208
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A51C6902C29A33977D436D63C099BF53
                                                SHA1:9B682DA18D85EDB44A5859684A31FCA302FB8C49
                                                SHA-256:3E86A5B77AB4E1E7153FECD2B9FB7345BDFCF8CC5CAB4D74311ED9D9AE28C0C3
                                                SHA-512:BD54F46D9194C7710709F2BA01955DBDE065BA840187AE254AF7CB54C29625894DDBFD819983FC72FC02EFBAB805442510B08CBC95120515E2F894636DF91710
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/fluenthybridfont/odsp-next-icons-18-9c592bf0.woff
                                                Preview:wOFF......98......l`........................OS/2.......G...`=.t.cmap...P.......r?.9.gasp...H............glyf...T..1...]<..Y.head..4....2...6#...hhea..48.......$....hmtx..4T...F........loca..4.............maxp..5h....... .|..name..5........O..R.post..9$....... ....x.c`a..8...........L..t.!.I.(......@9......VP`p...-.....`u,......=..n.x...?KBa....b..i.r....)..h..Z..,.."G.3.-...Qc4;.B.(.....tx.m..K........7....d...-.b.......$#...8..2...,p..,.%..e....#...Wv..'.......MM..i.h^.Z.}.@....T..x.G.a..Sq....9+..>~..o........x.....J.D..j.A..@.../B.o!.....N...o.6fi..e..................x..|{|...9.lY..iK.dI.d;...e9.c..8......< .@B..<I.....-)[......K...n[.)..k...u...[.{........&......k...&....s.|.....iB.C.m.'2!T.+bX.....~Qa..-....4."!"|O,x[3.B....Yg$............LO.+.....F...hD..L...+.4....[..`+@.4......Y......$.........!..Xv.+..U..H.oI...*U_{...:.%}..i..qE.~J...z...u...pV..c.._i.~.cm._........[..o..4R.#\.CI.oi...ui_..44.x..|Q.......d.......MW..}./.`s..c.X7...!.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (22166)
                                                Category:downloaded
                                                Size (bytes):87472
                                                Entropy (8bit):5.3734767584845535
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A4065B914B1A5AD3D0854EDB20FCF410
                                                SHA1:1A4211D97FB5F4226AAD328260CCC93D806FD524
                                                SHA-256:D9836E98CDACA90AC5A8834053E44F4C90EDE604EABAA88CB4D065324FB3A690
                                                SHA-512:01DDC5E5D4B015547CA64971ACCCCB7AA30C4CA50F9FBF6C5184437731049C3E06A779FEEA1942D259680171FDE2B9B9D625B670AC51138E81CFCD1FDA2F8884
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/67.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[67,42],{921:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,1267:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i});var a=n(23);function i(e){var t=new a.a(e);return"".concat(t.authority).concat(t.segments.map(function(e){return encodeURIComponent(e)}).join("/"))}function r(e){var t=new a.a(e);return"".concat(t.authority).concat(t.segments.map(function(e){return decodeURIComponent(e)}).join("/"))}}.,1281:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("tslib_102"),i=n("odsp.util_460"),r=n(1242),o=function(e){function t(t){var n=e.call(this,(0,a.W_)((0,a.W_)({},t),{code:t.code||t.errorType.toString()}))||this,i=t.errorType,o=void 0===i?r.a.unknown:i;return n.errorType=o,n}return(0,a.XJ)(t,e),t}(i.EI)}.,1242:(e,t,n)=>{n.d(t,{a:()=>a});var a={invalidArgument:"invalidArgument",serverError:"serverError",unknown:"unknown",unknownItemError:"unknownItemError",warning:"warning",nameConflict:"nameConflict",inSuff
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):3932
                                                Entropy (8bit):4.37799644488752
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D41EE9813A334F89E963EF8CCAE66B86
                                                SHA1:0BA2BAE19C3175B48095EB6CB9B703C095999FD9
                                                SHA-256:D6ECB157B246102B938294E2C71CDBDF854A433BCD2CDF590AEBDB39F0BCAE1A
                                                SHA-512:E6F04B332CB20F1475906F08D976C1DEFBA43357DE7CCCBB3EC65184A23E72021494DBA95C9B78A9794D51AA3E6B0DFF89216066D5849CC45B6456A3F2311928
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/emptyfolder/empty_people_dark.svg
                                                Preview:<svg width="204" height="194" viewBox="0 0 204 194" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_115049)">..<path opacity="0.2" d="M162 159C207.024 130.667 207.5 109 179.5 78.0004C171.5 69.1432 188.5 36.9996 179.5 24.5001C169.595 10.743 146.5 1.5 113.5 24.5001C99.7171 34.1064 88 39.9662 70 33.9998C42.5 24.8844 32.5003 48.0004 32.5003 70.5004C32.5003 98.7743 28.0012 102 15.5006 125.5C3.00002 149 15.1691 170.444 41 179.5C72.2157 190.446 133.181 177.131 162 159Z" fill="#797673"/>..<path d="M137.4 100.9L44.4998 125.1C42.3998 125.7 40.1998 124.4 39.5998 122.2L25.4998 68.0002C24.8998 65.9002 26.1998 63.7002 28.3998 63.1002L121.3 38.9002C123.4 38.3002 125.6 39.6002 126.2 41.8002L140.3 96.0002C140.8 98.1002 139.5 100.3 137.4 100.9Z" fill="#605D5A"/>..<path d="M57.3004 85.0998C61.6634 85.0998 65.2004 81.5629 65.2004 77.1998C65.2004 72.8368 61.6634 69.2998 57.3004 69.2998C52.9373 69.2998 49.4004 72.8368 49.4004 77.1998C49.4004 81.5629 52.9373 85.0998 57.3004 85.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (10393)
                                                Category:downloaded
                                                Size (bytes):512652
                                                Entropy (8bit):5.036624324015621
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:822CAB1261303426967ACB530CCC6D3B
                                                SHA1:3D31C408F721D45837F256D9BBA86D00C4F52E6A
                                                SHA-256:9F62ECB375ED47CD9DFCBBDDFE8B8FDEDD1524602031D5133D364D50C95507F1
                                                SHA-512:6A9E087EF522A2BFE7ABE2CC0026046741725350DD5FFDED5D4CBC1DBF07EF5C01C2A3F1531B51436CF32CE0FC78ACA98D539990AAB11EA8708ABCB2E21C76A5
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/file-browser-odb-meta-os/en-us/ondemand.resx.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{7896:e=>{e.exports=JSON.parse('{"needsPasswordLabel":"{0} requires a password.","enterPassword":"Enter password","enterPasswordDialogLabel":"Enter password to open this PDF file","invalidPasswordPrompt":"Incorrect password. Please try again.","dialogOk":"OK","dialogCancel":"Cancel","zoomPageFitSize":"Window size","zoomPageFitWidth":"Window width","previousPageTooltip":"Previous page","nextPageTooltip":"Next page","zoomTooltip":"Zoom","zoomOutTooltip":"Zoom out","zoomInTooltip":"Zoom in","rotateTooltip":"Rotate","openInNewWindowTooltip":"Open in new window","searchTooltip":"Search","previousTooltip":"Previous result","nextTooltip":"Next result","upCommandAria":"Go to the previous page.","downCommandAria":"Go to the next page.","zoomCommandAria":"Change the current zoom level. Press enter to open the option menu and esc to close it.","zoomOutCommandAria":"Zoom out the document.","zoomInCommand
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):36146
                                                Entropy (8bit):7.99251324975053
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:E243D03BB4BDFB80FC2B9C40863299C5
                                                SHA1:7ABEBA96529B293239DA5536D4260EFA1E797AD9
                                                SHA-256:A8283E1B2CABD16BE04A6CB0A292E532D5B74520123E09C2CD9DEB9ECCF2D1EB
                                                SHA-512:7BDA56879F1873647EDF1B3D18E468430FA9A03AC88E8AC5209E834DE13B7C0FD195F684F7AFDE8E526B4993C1DEBCDF6373357B925B423AFCC37D76EE5C0F41
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/error/error_exclamation_v3_dark.webp
                                                Preview:RIFF*...WEBPVP8X..............ALPH.a.....n..l/usM....=!.....J.j.!....I6.."..D4Il.l...w.@f......x..$..6Y..m.u.x..U.............$.@.9..M......"b......Q..)S.|..7.r.3....M[.....U..Z%..>.F.m$I....?..S...^..1.W...l.n.H.@.../..G.._.$.m.Nos.}.>1CN5P..2.@J..J.T.fffffffff.{...a5.5Zk..u..&#..$.v...}....{.14..k.I..X....H#.b..e............e..eff23.%.p..*.2......Y.$.ms....hn.HI.b.{]~.........H..m.c..t.....z....C.L... \.HBx.HZw+".7....... ,9..xv.A........A.G.0..g..."Nw.pBt..kE.....Qb.....i.A<..p....ax..+,.......4..H............(..c..."g.....8J.K[....g..4...&.(Y>.o...t|W..=...s...&\.[?.&B.&..'.QKV...x.....1i....T3...........&>S.H;..._......c..?y..r...........x.GmI.PR/.4#.w..Bx...."h.u...G..........n.D......`.x.m..ui~.q....2....u...O..f.u.F..O.B=.m.B^....R...*...x.t..&..V..r....d$.z\<?5..7I..Z....E...q.T..GbM..t.".H..l?L.@...<.~.+]?.I...>.E..t^...q..|H....h..](..Gcx..\..|...t.!.GcR..Q..H.2...j.t....&..`..j...D1Q*.^d.Z.;v.g...:...o..h..I.qI.M...\...q
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4551), with no line terminators
                                                Category:dropped
                                                Size (bytes):4551
                                                Entropy (8bit):5.389564111731932
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D845C7CFDF504D17DD1A01BC3F58D0E9
                                                SHA1:4BF62628612111A63DED2B04639BCF918D0C4EB9
                                                SHA-256:8FFBAC41E6195332D893B04AA93F305DDA63CC5317EE6D89E4D177CCCDE72240
                                                SHA-512:3398BB9E265849D4A0B67047D9AC47DDA235DF7261BC95B9B8D0B4F7575C7E06C312592CE76C8CDA1C7109866B0F2A128D3161C99785C3EC872956BD432B75D7
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:Footprint=function(){var t=1,n=2,e=t|n,r=8,o=16,i=r|o,u=e|i,a=128,f=256,s=e|(a|f),c="http://",l=200,m="trans.gif",p="/apc/",g=5e3,d="trans.gif",h="100k.gif",v=822.128,w=1e3,T="GET",y="POST",M=-1,I="20190214",b="x-userhostaddress",D="x-endpoint",R="x-frontend";function q(t,n,e,r){if(!(n>=t.length)){e!==T&&e!==y&&(e=T);var o=function(){q(t,n+1,e,r)},i=new XMLHttpRequest;i.open(e,t[n],!0),i.onload=function(){4===i.readyState&&200===i.status?null!=r&&r(i):o()},i.onerror=o,i.timeout=g,i.ontimeout=o,i.send()}}function O(t,n){if(t<=0)return t;if(n&i&&t>0){var e=v/(t/w);return Math.round(e)}return Math.round(t)}function x(){function t(){return Math.floor(65536*(1+Math.random())).toString(16).substring(1)}return t()+t()+t()+t()+t()+t()+t()+t()}function H(){return!(!window.performance||!window.performance.getEntriesByName)}return{start:function(e,v,w,y,L){try{if(void 0===y&&(y=""),void 0===L&&(L=""),!e||0===e.trim().length||Number(w)!==w||w%1!=0||w<0)return;var S=L.trim().length>0,A=y.trim().len
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3257)
                                                Category:downloaded
                                                Size (bytes):3560
                                                Entropy (8bit):5.344098299889974
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B1F703CF1655D5C33976524C4E0FF61E
                                                SHA1:C87B102002BFB795359C829FBAA3B579EF120F06
                                                SHA-256:EA4A7ECE782EE65BC5BA331C7D25D150001770E04650261F3FEE03755C78F812
                                                SHA-512:32CFFB39D051AC3BB3811673F307EE96B3BD1AC8B8247E3622D500826F1DF919CA61EFCC3F63C7C1ACB04EA88B86C63FA808A378F295EA2CEA8A2219AA4E4C22
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/8.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8],{1239:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(377);function i(e){return"LinkTitle"===e.internalName?e.internalName:"Note"===e.subType?e.isRichText?"RTE":"MultiLine":e.subType&&a.a.includes(e.subType)?e.subType:"Unknown"}}.,794:(e,t,n)=>{n.r(t),n.d(t,{BaseFieldEditor:()=>_,BaseFieldEditorInner:()=>h});var a=n("tslib_102"),i=n(1),r=n(657),o=n(2),s=n("odsp.util_460"),c=n(27),d=n(3),l=n(1239),u=n(7),f=s.HW.isActivated("E39F083D-9B46-4999-A261-D854FAA8FB4B","06/23/2022","Use empty string if initialValue is undefined"),p=s.HW.isActivated("F5BB6944-B215-456E-BD08-38E6ECF97EC4","05/02/2023","Add an undefined check on the value and value.value"),m=s.HW.isActivated("c4359b78-0e16-441a-bfbf-d7a0e6adbbd6","09/29/2023","Add onBeforeSave functionality"),_=function(e){function t(t){var n=e.call(this,t)||this;return n.eventQosOpenFieldEditorAPI=new d.a({name:"FieldEditorsFunctionality.OpenFieldEditor",objectType:(0,l.a)(t.fiel
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (849)
                                                Category:downloaded
                                                Size (bytes):854
                                                Entropy (8bit):5.068388356285687
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8E0A715FDC8A2EC02408D68AAE01DF99
                                                SHA1:453B75766236EA4C59B7672FC89DF1A18FCA2F20
                                                SHA-256:EB2A68C140751172E4935E4EEA3859E919FF3B7B9997451652354AE1C8EB9336
                                                SHA-512:30AE03535DE05C1BC14DBC6842748E9C8531062A1146782FF82BE9D6986477BC06BEA15F83E929FE8F7E02E3B4AE4D6A7540FD84D5EDE2D91A4FCD40BA361FAD
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/16632.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[16632],{716632:(e,t,n)=>{n.d(t,{gKk:()=>s,gXG:()=>i,ksq:()=>r,nai:()=>o});var a=n(790599);const i=(0,a.k)("Checkmark12Filled","12",["M9.76 3.2c.3.29.32.76.04 1.06l-4.25 4.5a.75.75 0 0 1-1.08.02L2.22 6.53a.75.75 0 0 1 1.06-1.06l1.7 1.7L8.7 3.24a.75.75 0 0 1 1.06-.04Z"]),r=(0,a.k)("Checkmark16Filled","16",["M14.05 3.49c.28.3.27.77-.04 1.06l-7.93 7.47A.85.85 0 0 1 4.9 12L2.22 9.28a.75.75 0 1 1 1.06-1.06l2.24 2.27 7.47-7.04a.75.75 0 0 1 1.06.04Z"]),o=(0,a.k)("ChevronDown16Regular","16",["M3.15 5.65c.2-.2.5-.2.7 0L8 9.79l4.15-4.14a.5.5 0 0 1 .7.7l-4.5 4.5a.5.5 0 0 1-.7 0l-4.5-4.5a.5.5 0 0 1 0-.7Z"]),s=(0,a.k)("ChevronUp16Regular","16",["M3.15 10.35c.2.2.5.2.7 0L8 6.21l4.15 4.14a.5.5 0 0 0 .7-.7l-4.5-4.5a.5.5 0 0 0-.7 0l-4.5 4.5a.5.5 0 0 0 0 .7Z"])}.}]);
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4829)
                                                Category:dropped
                                                Size (bytes):12059
                                                Entropy (8bit):5.452066700496665
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A1DE4A848666E80005B861ED9ACD73F6
                                                SHA1:8028FA5EB0B36C909E8C1EADF284EAFBA3BB7DFD
                                                SHA-256:1FE00CDC028743EFEB05DDF72751834D030D53C15084FC4E7AA2AD1B6839504A
                                                SHA-512:B338AD47725E6143D3B80DCFD1639DEA6E2C98624094C8EDFAE88E57242BAA711376BE283BFBF51E9DDA7166917B56C4FF183317FDAA5775449B84DB3235FECF
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[37],{3809:function(e,t,n){n.d(t,{a:function(){return s},b:function(){return d}});var a=n(5878),i=n(1799),r=n(8029),o=n("odsp.util_460").HW.isActivated("686714b6-ee9c-44e7-9cc2-1fbe75a88eac"),s={ID:"",displayName:r.b,realFieldName:"File size",internalName:"FileSizeDisplay",type:i.a.FileSize,width:150,isCalculated:!0,isReadOnly:!0,isSortable:!0,isEditable:!1,rawFieldData:{FieldType:"FileSize",Name:"FileSizeDisplay",Groupable:"FALSE"}},c={ID:"",displayName:r.a,realFieldName:"Activity",internalName:"FileActivity",type:i.a.FileActivity,width:445,isCalculated:!0,isSortable:!1,isReadOnly:!0,isEditable:!1};function d(e,t){var n=[],i=null;if((0,a.a)(t)){for(var r=0,d=e;r<d.length;r++){var l=d[r];"SharedWith"===l.internalName?i=l:n.push(l)}return o&&n.push(s),i&&n.push(i),n.push(c),n}return e}}.,4702:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("odsp.util_460").HW.isActivated("43c21516-7a9e-4d81-ba4e-373de20
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (59425)
                                                Category:dropped
                                                Size (bytes):64758
                                                Entropy (8bit):5.273247792783403
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FA3B663DF4BA8A04E3C9336B821CA9EE
                                                SHA1:8D5907B8A6707FD9090F90A2E672353D5B0E70CE
                                                SHA-256:5357300D4AD4B3A6B35A62AA4943A22F4B36087A0DDFC8270C9DE677D911CF6C
                                                SHA-512:B4EE5133293549B6F14B22FA0CE2089E8CAC9DA29DF7E26E701D26529728BCAAB0D4F7188D98ECD5204EF2ED96985A7105C3B4DD2E9CAD298F672E2A3B9A88D2
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*! For license information please see odsp.knockout.lib-848c845f.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.knockout.lib"],{"knockout-projections-lib":function(e,t,n){var a,i,r;!function(o){"use strict";function s(e,t,n,a,i,r,o){this.inputItem=t,this.stateArrayIndex=n,this.mappingOptions=i,this.arrayOfState=r,this.outputObservableArray=o,this.outputArray=this.outputObservableArray.peek(),this.isIncluded=null,this.suppressNotification=!1,this.outputArrayIndex=e.observable(a),this.disposeFuncFromMostRecentMapping=null,this.mappedValueComputed=e.computed(this.mappingEvaluator,this),this.mappedValueComputed.subscribe(this.onMappingResultChanged,this),this.previousMappedValue=this.mappedValueComputed.peek()}function c(e,t){if(!e)return null;switch(e.status){case"added":return e.index;case"deleted":return e.index+t;default:throw new Error("Unknown diff status: "+e.status)}}function d(e,t,n,a,i,r,o,c,d){var l="number"==typeof t.moved,u=l?n[t.move
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (23849)
                                                Category:downloaded
                                                Size (bytes):40985
                                                Entropy (8bit):5.418146275134594
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6DA9CB97D3F9D9F647F11660416793BB
                                                SHA1:B6715ADEE11DB99AE7CA9FA92C3EE1C06F5159AB
                                                SHA-256:3A870364C74FC2021246939D5BA1B18002201CFC30FDACEAFA8EE69974038140
                                                SHA-512:9BECBD3C0AA3500A01F6000DD4CEFF10D09180381CBF829B8D99125532040BFF14D3C522D43FE4E9DB2B938D306880CB59983277ACD084A00D20CBB4C15025F8
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/78.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[78],{1504:(e,t,n)=>{n.d(t,{a:()=>v});var a=n("tslib_102"),i=n("react-lib"),r=n(1506),o=n(1422),s=n(1423),c=n(59),d=n("fui.lco_496"),l=n(952),u=n("fui.core_351"),f=n(1421),p=n("odsp.util_460"),m=n(1505),_=p.HW.isActivated("36cd2647-4e40-42d1-b752-a3bcfdd32302"),h=p.HW.isActivated("7275cfda-f426-40fa-9ec5-7514aedf5e61","12/09/2020","Alter check condition to detect whether custom formatter is present"),b=p.HW.isActivated("96fc2b1a-cf72-49fe-b61b-29c5a58dc38d","04/22/2022","Add aria-label to read out in format field name, Choice 1, 1 of 5"),g=p.HW.isActivated("a877a1d4-473d-40f9-8cba-a24f48f36300","05/12/2023","Fix Title on hover for selected options in Well for Lookup field in Spartan"),v=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.onKeyUpFired=function(e){e.which===u.Xf7.backspace&&t.props.onClick&&t.props.onClick(e,t.props.option)},t.computeTabIndex=function(){return"Well-"+
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (45422)
                                                Category:dropped
                                                Size (bytes):45452
                                                Entropy (8bit):5.401594446928274
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F3EBA5DB2461296A83A9193EB2745C3E
                                                SHA1:33EBFEB2AFB297730D95049C9ECD8013EE8E8657
                                                SHA-256:50CA1C9696B64F1F2EC30C6901D15D17C739F1BF022F349225ECCB71E97E694B
                                                SHA-512:2DA39E519DAB87F6C5B2CB864560029B4B2DADA143E6A3DD954C569EEBBC5EDA1F5393E42136E547E71E3C089649C06DEDFDB2AFD501FB89AC680EEC1E2CFEF0
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.util"],{"fui.util_369":(e,t,n)=>{n.d(t,{Mh:()=>Wt,su:()=>ft,uq:()=>I,vm:()=>Ae,kb:()=>S,MR:()=>Re,wR:()=>v,dN:()=>Kt,P4:()=>y,qw:()=>vn,S9:()=>Z,mA:()=>$,N9:()=>je,so:()=>l,xD:()=>d,o7:()=>ee,K9:()=>A,fl:()=>X,hQ:()=>J,wX:()=>m,s9:()=>h,hU:()=>_,$Q:()=>P,UH:()=>Pt,fz:()=>le,Sx:()=>Bt,bg:()=>be,FX:()=>Ot,Vm:()=>St,rz:()=>Dt,pj:()=>he,dY:()=>An,aE:()=>Ne,vJ:()=>gn,KN:()=>Et,Gk:()=>fn,ri:()=>Xt,UT:()=>Zt,QA:()=>We,J1:()=>jt,oT:()=>Jt,yh:()=>It,B4:()=>_n,KL:()=>an,Cu:()=>fe,Ss:()=>p,TV:()=>ge,VI:()=>bn,XG:()=>g,DA:()=>$t,Kd:()=>tn,Gm:()=>hn,fy:()=>st,ZG:()=>tt,o3:()=>De,ti:()=>xe,zc:()=>we,vc:()=>en,k0:()=>nn,XB:()=>on,Es:()=>Yt,$o:()=>rn,OX:()=>C,Mr:()=>Fe,hw:()=>O,n6:()=>Ut,dU:()=>F,s5:()=>Qt,uX:()=>Se,e5:()=>f,gZ:()=>Tt,hh:()=>un,ni:()=>ln,Yx:()=>dn,Fg:()=>cn,f2:()=>sn,xw:()=>qt,kM:()=>U,Bv:()=>yt,JQ:()=>Rt,i3:()=>Ct,jB:()=>Ue,AZ:()=>Vt,Ww:()=>En,NS:()=>wn,sE:()=>Qe,J4:()=>qe,cA:()=>He,wY:()=>Pe,AN:()=>Gt
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 15284, version 1.3277
                                                Category:downloaded
                                                Size (bytes):15284
                                                Entropy (8bit):7.974395647957138
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4F8DB599726C67A1F2148A89CCEF0E4E
                                                SHA1:6F8768D2D509951274C67E80306445457F5943E2
                                                SHA-256:A9663A3528ACB5A6463AAE06515A87F48EAB595ECD4CAFEBD582EEDBFC28F525
                                                SHA-512:C95C0859713DA78FB4487026A7BCD330D662C97260F133CE7F2CA8BDCF6242C563CE5CFB11B606122E51FEB04786C2F9B1A970C847304472C1CDD54175F4C548
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/fluenthybridfont/odsp-next-icons-17-8db36f62.woff
                                                Preview:wOFF......;.......d.........................OS/2.......G...`0.s.cmap...P.........q.gasp................glyf......4A..V....head..6X...5...6K...hhea..6........$7.0!hmtx..6....k....-A.Kloca..7..........<.*maxp..7........ ....name..7........O..R.post..;........ ....x.c`.c......j.r...a&.f:..$...bdb..........+(08...U.....`u,...........x.c```f.`..F..x..1..,........%.b.../......./K....../[...r../..<...+.W.._E..}U.........c6T./..:.}9.....o....\_E..../.#T.............].]...].......................Z..#..z....`;U...............x..|.|.....h$.-.e.-[.%y.dIv..I...8....&!$......VvB $.@[......(..J.....W(..P^.Kl..;..%P.....l.....s.9.s.....$D.%o$"Q..V.UvY].H.8>:^xR.._.xK.iB..?F.%~.....|o.&.w...|......?7>.5...j.I.V.Q...A...+(.>,.....:.59E.u.....(.A.#.:.qx..."...{...>...V.FsF..+.z#...C4..G{......y..w.k.~....Z..!.*..#oC....`.Y^%.7..^..1#V.:.~dJ~J...H4.....q{...vB....q#SV>.y...\.~:X.^.n.sc.=...T....T.#.d.YL.&...qxT.$.....(../.<..=....8.c|.1.g.*~.'}..K).w...........2..X..l.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (46023)
                                                Category:downloaded
                                                Size (bytes):215862
                                                Entropy (8bit):5.4105982290293
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0156319E3FDCD39F93FDCA3A22858F01
                                                SHA1:7224F4740458E38BE4396B6DF0214D8A47BF39C6
                                                SHA-256:57BD943D2D3E7A1A4AB621A696C9DB379575DB5D0238D969C3E28ED21C6CC7CA
                                                SHA-512:E62AE517CE5310CDFDE2F7CA462E4EAAAC14C9A21FA37B10C362E1E89137C1B0D70565EA9F04CDBA43597D6D89BB9D43D696D709085563F9BFD2D315F5C31C77
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/250.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[250],{1449:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u});var a=n("tslib_102"),i=n(532),r=n(1112),o=n(1398),s=n(364),c=n(58),d=n(1943),l=n(604);class u extends i.b{constructor(e,t){super({dataSourceName:"OCPSDataSource"},{pageContext:e}),this._accessToken=t}getComplianceCheckResult(){const e=new s.b({name:"OCPSDataSource.GetComplianceCheckResult"}),t={policyAllowFeedback:r.d.Disabled,policyAllowContact:r.d.Disabled,policyAllowScreenshot:r.d.Disabled},{env2:n,cloudType:a}=this._pageContext;return(0,d.a)()&&(0,l.c)(n,a)?(e.end({resultType:s.c.ExpectedFailure,resultCode:"GovCloudOrAirGap"}),Promise.resolve(t)):this._getPolicies().then(t=>{var n,a;const i=(0,o.a)(null===(a=null===(n=t.value)||void 0===n?void 0:n[0])||void 0===a?void 0:a.policiesPayload);return e.end({resultType:s.c.Success}),i}).catch(n=>(e.end({resultType:s.c.Failure,resultCode:n.name,error:n}),t))}_getPolicies(){return(0,a.Zd)(this,void 0,void 0,funct
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (45476)
                                                Category:downloaded
                                                Size (bytes):49725
                                                Entropy (8bit):5.636215098475757
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:786DD7DDDE7909E0B1EC38DD4647AA6B
                                                SHA1:D7762994F7E734841B54668B15027254755638A1
                                                SHA-256:0E8334BFAC8B8D50D169F15EB9DF5A00548E091A37B22A3AA0658D241C21DB0D
                                                SHA-512:DF0AD2E907D918372BBEA4E98358AA41AD7593CC3F0A996FF3C6128F1406C2A8DFD560CF5ED3EA48D9ABD0C221CA1A19B35078291B68C23E02C2F9548D30978D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/odblightspeedwebpack/277.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[277],{2212:function(e,t,n){n.r(t),n.d(t,{initializeIcons:function(){return E}});var a=n(1327),i=n("fui.util_369");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3350)
                                                Category:downloaded
                                                Size (bytes):10952
                                                Entropy (8bit):5.392897657650953
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1782A7B9F142AB040AEF831C196FC4DC
                                                SHA1:F7CCF118869D5D46AB3A2C9951DE607C8C219571
                                                SHA-256:BE4219272B0DC01F1F9A8F433BE4D55CE818CB5DD84E7C6A5289C1E6F4463ACB
                                                SHA-512:EDFDF8A28E0CB8443D60E9BD8DC9419AB50C8D4B86CD7D22F2198E936E5FCAF6DDD310A49BF94CD42A3CB23D1CA04405CA9E961E7583A991C166DE7E357FA4B4
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/88.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[88],{712:(e,t,n)=>{n.r(t),n.d(t,{ActionButton:()=>a.IkT,BaseButton:()=>a.vr3,Button:()=>i.xN,ButtonGlobalClassNames:()=>a.v3M,ButtonType:()=>i.n_,CommandBarButton:()=>i.P6,CommandButton:()=>a.tNL,CompoundButton:()=>i.L0,DefaultButton:()=>a.ECZ,ElementType:()=>i.A8,IconButton:()=>a.yXY,MessageBarButton:()=>r.a,PrimaryButton:()=>a.EC2,getSplitButtonClassNames:()=>a.N35});var a=n("fui.lco_496"),i=n("fui.lcom_138"),r=n(1724)}.,1724:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_496"),o=n("fui.lcu_514"),s=(0,n("fui.util_369").Ww)(function(e,t){return(0,o.uS)({root:[(0,r.mRu)(e,{inset:1,highContrastStyle:{outlineOffset:"-4px",outline:"1px solid Window"},borderColor:"transparent"}),{height:24}]},t)}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.XJ)(t,e),t.prototype.render=function(){var e=this.props,t=e.styles,n=e.theme;return i.createElement(r.E
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (10401)
                                                Category:downloaded
                                                Size (bytes):517077
                                                Entropy (8bit):5.032243092152273
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:30CF53A1BDDF6AFF6999307D64CAE185
                                                SHA1:AE10D57EDA7481E2F544D8DCA5B4DA888660917D
                                                SHA-256:6BB702C963C9490110836030021165F67D8D55516F7803A7BE6CC67BD15CC43C
                                                SHA-512:42F3FC597B80EC58C67282525240FCBDFD80A719BF30764088BD38B862BC1F3286C8768E495C0F32F7A8F912FD1265D703813AD1350C0962B3FBB58BD2E2D52E
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/odblightspeedwebpack/en-us/ondemand.resx.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx","deferred.resx"],{8278:function(e){e.exports=JSON.parse('{"needsPasswordLabel":"{0} requires a password.","enterPassword":"Enter password","enterPasswordDialogLabel":"Enter password to open this PDF file","invalidPasswordPrompt":"Incorrect password. Please try again.","dialogOk":"OK","dialogCancel":"Cancel","zoomPageFitSize":"Window size","zoomPageFitWidth":"Window width","previousPageTooltip":"Previous page","nextPageTooltip":"Next page","zoomTooltip":"Zoom","zoomOutTooltip":"Zoom out","zoomInTooltip":"Zoom in","rotateTooltip":"Rotate","openInNewWindowTooltip":"Open in new window","searchTooltip":"Search","previousTooltip":"Previous result","nextTooltip":"Next result","upCommandAria":"Go to the previous page.","downCommandAria":"Go to the next page.","zoomCommandAria":"Change the current zoom level. Press enter to open the option menu and esc to close it.","zoomOutCommandAria":"Zoom out the d
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2487)
                                                Category:downloaded
                                                Size (bytes):3421
                                                Entropy (8bit):5.322278142000599
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E3C60CC9196294A69EC4F874DCE03E0D
                                                SHA1:D204AB29C64FE64B7DCE8218C4DAED3EE368E9FD
                                                SHA-256:42D3E8B890D694F6A6609FB4A85B8FF67B4EFFDC682DCB57AFFA75997F77704A
                                                SHA-512:CDA160B58A2DC944658F5D07CD291CC02D7691A661F2D33ED61494F309C199AEAE2C46FBE576FD4225EB5AA3C1CEEC746C160B3592D2BC3C5B80919567BF9EAF
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/103.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[103],{701:(e,t,n)=>{n.r(t),n.d(t,{getContextualMenuProps:()=>r});var a=n("tslib_102"),i=n(1262);function r(e,t){var n=e.commands,r=e.ref,o=e.target,s=e.styles,c=(0,a.l7)(e,["commands","ref","target","styles"]);if(n)return{items:(0,i.a)((0,a.W_)({commands:n,onGetSubCommands:t},c)),styles:s,target:o||(null==r?void 0:r.current)||void 0}}}.,1262:(e,t,n)=>{n.d(t,{a:()=>u});var a=n("tslib_102"),i=n("fui.lco_496"),r=n(114),o=n(197),s=n("react-lib"),c=n(45);function d(e){var t,n,i=e.key,r=e.iconName,o=e.className,d=void 0===o?"":o,l=e.automationid,u=e.title,f=e.domActions,p=void 0===f?null:f,m=e.ariaHidden,_="".concat("icon20_72fba4d0"," ").concat(d);return s.createElement("svg",(0,a.W_)({key:i,className:_,"data-automationid":l,name:u},p?(0,a.W_)(((t={})[c.a]=(0,c.d)(p),t)):{},m?(0,a.W_)(((n={})["aria-hidden"]=!0,n)):{}),s.createElement("use",{href:"#".concat(r)}))}function l(e){var t=((null==e?void 0:e.item)||{}).ic
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65461)
                                                Category:dropped
                                                Size (bytes):182594
                                                Entropy (8bit):5.473653052092742
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4CC5A6DFC356D203C1E29099C40A0795
                                                SHA1:3731F8B740FDE9E05E9DF1587A254182D648EC97
                                                SHA-256:ED9839377F0DC8762371EF2B39839BDA6959DF82991DA3FD979965D99F54ED3B
                                                SHA-512:363CA7C4A55DF88CE2342681779264A0398C8805AA6B268A9C01F93B241B700785389680555AD71E5717115F767F93CCBECD81CDB22D44D1023B134DA88C1924
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*! For license information please see fui.core-58e89b1d.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.core"],{"fui.core_351":(e,t,n)=>{n.d(t,{DHS:()=>gs,tzk:()=>fs,var:()=>Cs,_iA:()=>Ei,nl3:()=>Ai,viy:()=>Yr,o2X:()=>Oi,gP_:()=>Ti,LUr:()=>ms,gtT:()=>wi,aDD:()=>Qr,Oa1:()=>Ss,qIe:()=>qr,uJ1:()=>p,YqS:()=>Nr,KuX:()=>or,t6J:()=>sr,hUq:()=>xs,AZ9:()=>Os,c01:()=>it,WxX:()=>$e,qGn:()=>Li,r6K:()=>f,Bfw:()=>u,uTr:()=>l,R0y:()=>bs,iJB:()=>k,mRq:()=>L,$gw:()=>ir,zjq:()=>rr,ttl:()=>Qi,CaY:()=>Yi,dyo:()=>Is,Xf7:()=>we,P87:()=>lo,Kqz:()=>lo,mzW:()=>ws,i1u:()=>Fi,EU_:()=>Hi,TDV:()=>hs,d8B:()=>ls,J5O:()=>ds,KBr:()=>Ds,bkl:()=>_s,Ok$:()=>gi,EWy:()=>Ao,p2S:()=>_i,wpc:()=>Ni,Wl:()=>ki,T_S:()=>ps,L_j:()=>bo,j8X:()=>Mi,iDo:()=>Pi,fXG:()=>Ui,X$8:()=>st,_9Q:()=>ot,t7O:()=>ys,KBT:()=>D,k1S:()=>S,_hP:()=>y,gKr:()=>I,VOd:()=>x,X82:()=>h,KrN:()=>_,mpj:()=>m,OKK:()=>C,EJg:()=>b,PSQ:()=>g,V1H:()=>v,CTe:()=>Me,xYP:()=>Pe,QVF:()=>ei,x5K:()=>yo,JOJ:()=>Si,KZM:()=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (477)
                                                Category:downloaded
                                                Size (bytes):482
                                                Entropy (8bit):5.245450457076724
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9144EAE613E57CBCE91E1744CAFA63A2
                                                SHA1:47949702405D4F6772BD633634F9978B8D565497
                                                SHA-256:32E3696E30FD519F955E4B3F83761B01C7DFA251B7367C98297720ECE6003A70
                                                SHA-512:B59407DC2622A778D78C0A4955A11388BBB2D761CFC58807244CF230FC2A5EE10DD88B723285D151138B4152ADA8630019B473C6739279185402C7F8B32BB4AF
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/102.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[102],{737:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.v2H,ContextualMenuBase:()=>a.sIi,ContextualMenuItem:()=>a.A55,ContextualMenuItemBase:()=>a.cYW,ContextualMenuItemType:()=>a.llj,DirectionalHint:()=>a.aZJ,canAnyMenuItemsCheck:()=>a.xQe,getContextualMenuItemClassNames:()=>a.Wyu,getContextualMenuItemStyles:()=>a.czg,getMenuItemStyles:()=>a.CXU,getSubmenuItems:()=>a.PkX});var a=n("fui.lco_496")}.}]);
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):2963
                                                Entropy (8bit):4.649312539354094
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:36059870822158B1864FC56571002368
                                                SHA1:BD5C99E386CCCCEAC51AFC613205C24854F013DC
                                                SHA-256:BF648FE992EF479730107B0E7AC3BD09DA6FAD43E4266A1B58F5967F15C0E3A6
                                                SHA-512:C769F6405C2B4F95C08DAF6104DD6A78385E7C02312458CC199ED3B89E183AA86B053FC2ADAA17694C7D748ABC4D80AF8B50B208FD780DFFAFB84D4DBA31EF65
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/emptyfolder/empty_result.svg
                                                Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M27.4 44.8C37.0098 44.8 44.8 37.0098 44.8 27.4C44.8 17.7902 37.0098 10 27.4 10C17.7902 10 10 17.7902 10 27.4C10 37.0098 17.7902 44.8 27.4 44.8Z" fill="#E1DFDD"/>..<path d="M64.3004 98.8C83.8513 98.8 99.7004 82.9509 99.7004 63.4C99.7004 43.8491 83.8513 28 64.3004 28C44.7495 28 28.9004 43.8491 28.9004 63.4C28.9004 82.9509 44.7495 98.8 64.3004 98.8Z" fill="#C3F2F4"/>..<path d="M30.5 53C32.7 54.1 35.3 54.7 37.9 54.7C47.5 54.7 55.3 46.9 55.3 37.3C55.3 34.6 54.7 32 53.6 29.8C42.6 33.2 33.9 41.9 30.5 53Z" fill="#7BDDEF"/>..<path d="M103 40.7C90.1 19.4 62.4 12.6 41.1 25.5C19.8 38.4 13 66 25.9 87.3C38.8 108.6 66.5 115.4 87.7 102.5C109.1 89.7 115.9 62 103 40.7ZM80.9 91.2C65.9 100.3 46.4 95.4 37.3 80.5C33 73.4 31.8 65.3 33.4 57.8C35 49.3 40.1 41.7 48 36.8C63 27.7 82.5 32.5 91.6 47.5C96.4 55.4 97.4 64.6 94.9 72.8C92.8 80.3 88 86.9 80.9 91.2Z" fill="#FFD590"/>..<path d="M116 123.9L84.5 92.6
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (49197)
                                                Category:downloaded
                                                Size (bytes):180532
                                                Entropy (8bit):5.2812462201482715
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:42DCC2B3C049400339C5EE74A428963D
                                                SHA1:5AE9FF9A51A2D2E45DCE6B685031CD17B2BC6A63
                                                SHA-256:197D675782C2CB3E08148F5BD5BD3F906FE8A86F7B1D7763DE0D50C9BB594C69
                                                SHA-512:4C3036E234E05B9B9C37444BBE38E9B0D8A6A9EC03A7AA132151D5260E8F4F4BC4EBDDBC31EDE22D4A3A82E682F92F53980CDDD9379196C2A08F8196F9301640
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/222.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[222],{997:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(933);function i(e){return(0,a.a)(e())}}.,989:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(925),i=n(354),r=n(924),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,990:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(924),r=n(989),o=n("odsp.util_460"),s=n(991),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8692)
                                                Category:downloaded
                                                Size (bytes):14064
                                                Entropy (8bit):5.413007495043749
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8AF53C9BA2A232BA473F3DBCA2E2F802
                                                SHA1:E7A2BC05DB8E7ECEF019D3E557333B8222A2D73F
                                                SHA-256:A662AB33A4A3437B3E32655E5D59A25060F4D57A459CFECA0420D8A354553D43
                                                SHA-512:E3FC1F7CA98786064B6B442C8624AF3C179D79AE8D5E845EFC0461CE3F40255CF72ACACFE2E0A820775F6A5505F52BC7E4DBD80FFBD074C9E78EF86B75286148
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/37636.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[37636],{790599:(e,t,n)=>{n.d(t,{k:()=>d});var a=n(408156),i=n(868698),r=n(369545),o=n(671433);const s=(0,r.s)({root:{mc9l5x:"f1w7gpdv",Bg96gwp:"fez10in",ycbfsm:"fg4l7m0"},rtl:{Bz10aip:"f13rod7r"}},{d:[".f1w7gpdv{display:inline;}",".fez10in{line-height:0;}",".f13rod7r{-webkit-transform:scaleX(-1);-moz-transform:scaleX(-1);-ms-transform:scaleX(-1);transform:scaleX(-1);}"],t:["@media (forced-colors: active){.fg4l7m0{forced-color-adjust:auto;}}"]}),c=(e,t)=>{const{title:n,primaryFill:a="currentColor",...r}=e,c={...r,title:void 0,fill:a},d=s(),l=(0,i.a)();return c.className=(0,o.z)(d.root,(null==t?void 0:t.flipInRtl)&&"rtl"===(null==l?void 0:l.textDirection)&&d.rtl,c.className),n&&(c["aria-label"]=n),c["aria-label"]||c["aria-labelledby"]?c.role="img":c["aria-hidden"]=!0,c},d=(e,t,n,i)=>{const r="1em"===t?"20":t,o=a.forwardRef((e,o)=>{const s={...c(e,{flipInRtl:null==i?void 0:i.flipInRtl}),ref:o,w
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (56954)
                                                Category:downloaded
                                                Size (bytes):86190
                                                Entropy (8bit):5.216096502112468
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D749FC4D6CCEFD09732D80A98E4DCA28
                                                SHA1:A58E683156F38C35BE907AD90FF40DEA9FE25C87
                                                SHA-256:6B509CAD9650278F738371ED3F624B691D0E351E27AFC0CA9A7645F2173FBC44
                                                SHA-512:E483C37371FF6942701CF1AC99749EB9509B2A78CBFBF8C7558002F2FAB932BD91F053C9C60BC7E94D0BC48177AEC4387A50FBF79AB6F4FE1F289E712D5E4CDE
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/26396.js
                                                Preview:/*! For license information please see 26396.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[26396],{17025:(e,t,n)=>{n.d(t,{Q:()=>r});var a=n(230985),i=n(455146);function r(e,t){const{disabled:n,disabledFocusable:r=!1,"aria-disabled":o,onClick:s,onKeyDown:c,onKeyUp:d,...l}=null!=t?t:{},u="string"==typeof o?"true"===o:o,f=n||r||u,p=(0,i.$)(e=>{f?(e.preventDefault(),e.stopPropagation()):null==s||s(e)}),m=(0,i.$)(e=>{if(null==c||c(e),e.isDefaultPrevented())return;const t=e.key;if(f&&(t===a.Ee2||t===a.KaI))return e.preventDefault(),void e.stopPropagation();t!==a.KaI?t===a.Ee2&&(e.preventDefault(),e.currentTarget.click()):e.preventDefault()}),_=(0,i.$)(e=>{if(null==d||d(e),e.isDefaultPrevented())return;const t=e.key;if(f&&(t===a.Ee2||t===a.KaI))return e.preventDefault(),void e.stopPropagation();t===a.KaI&&(e.preventDefault(),e.currentTarget.click())});if("button"===e||void 0===e)return{...l,disabled:n&&!r,"aria-disabled":!!r|
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2249)
                                                Category:downloaded
                                                Size (bytes):5271
                                                Entropy (8bit):5.3228350079876705
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DDF0B57556F05ACC5419EA26B744477E
                                                SHA1:D259050FA57EE4883F5F90124034BA70BD80C5A2
                                                SHA-256:888BE68CBE638081E5873D2D056F6D94046A8B5303346BA2F9DE98DE72CA3CC5
                                                SHA-512:0F87C24F6595206B92DA4D67CB6EC20B175DD4A5C91397F59686F3C70279862364303C94C61697E1FE52A4F5BF58A84D4378E0EC8F45D30189DA9AFECB43E81F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/185.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[185],{906:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_396"),s=n(15),c=n("odsp.util_460");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.O)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.TgE.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.qk2.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,686:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(133),s=n(170),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_369"),u=n(613),f=0,p=(0,l.dY)(function(e){return"".concat(++f)}),m=n(906),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactChi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (30298)
                                                Category:dropped
                                                Size (bytes):139002
                                                Entropy (8bit):5.38198186448589
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2BC3648F33DB1588A78F81D6E4D993C6
                                                SHA1:A7B8AA25FDE53376CE3992D50CF881E3B009DE6C
                                                SHA-256:A9F7AD334511E2515A1E9836C66E0472B4173018EA12FAABD8560101844DC128
                                                SHA-512:A7F75E29E55C20714214DECA85B2EA2B8BB99DA5A2CF387A94926FDB364FF05E0A36B03CC947B51DBE9F06068709BF1EF08630E26188578DDFA08B476DB92452
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_mast_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["mast"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),l=e(69988),f=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=l.S);var f=e.propertyStorageOverride;!f||f.getProperty&&f.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,(function(n){i
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3858)
                                                Category:downloaded
                                                Size (bytes):4307
                                                Entropy (8bit):5.246679212479589
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4982268339E6F0C305AC201B48F52B3E
                                                SHA1:BF8FEC7C2D319EEC12A1D0AE4B23C08F95BBCF21
                                                SHA-256:5AD1A476302EACC0F2676E9F7D7F468CE111868A03BD09A5D1632294B6B03E12
                                                SHA-512:31AEBEE1EF07FB1E3FF652F6DA1456066199D7577663E8B26993D96A09E37279948AA246B4ED7BFBD8E49C41CD41F01AAC67E406DE48D9AFFE70555568455747
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/onePlayer.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11657],{561499:(e,t,n)=>{n.r(t),n.d(t,{createOnePlayer:()=>l,loadMtcManager:()=>s.s,onePlayerVersion:()=>r._,prefetchManifest:()=>c.g,prefetchManifestLite:()=>c.H,prewarmResources:()=>o.G,stringToMediaVisibility:()=>d.r});var a=n(782849),i=n(478099),r=n(46227),o=n(139694),s=n(875961),c=n(742245),d=n(694991);function l(e){return new a.G(e,i.hl)}}.,636221:(e,t,n)=>{n.r(t),n.d(t,{createIc3AmsOnePlayer:()=>v,createOdspOnePlayer:()=>g,createOdspOnePlayerWithoutPlugins:()=>b,loadMtcManager:()=>_.s,onePlayerVersion:()=>p._,prefetchManifest:()=>h.g,prewarmResources:()=>m.G});var a=n(295610),i=n(782849),r=n(741222),o=n(422058),s=n(73413),c=n(82999),d={mediaType:"video"},l=function(){function e(e,t){this.options=e,this.telemetryContext=t,this._itemTitle=new c.m(void 0),this._captionsAvailable=new c.m(void 0),this._audioFiles=new c.m(void 0),this.loadDataForPhase=function(e){return Promise.resolve()};v
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):862
                                                Entropy (8bit):4.837729584195234
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5EEE17FAACA889C47687AD39E4585273
                                                SHA1:AE89E10486B8EC2CA38BE29ACBCF90117E0747AD
                                                SHA-256:E12F4F21EDA26E30E5C4C9A92FA179B7CD16A2C2A68F2FAD64A686A64740FDD8
                                                SHA-512:4DEF977D1E1B9D77A83BD38B6DAB27CC5A90D83E245B5B884574C2CA60B8BF6DCDA9A69F3F69A70C93EBF3B9ED0B92FF8D29A93ACF232151CCF869ADE13ABEA2
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="12" height="12" rx="2.5" fill="white"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.5 3C3.22386 3 3 3.22386 3 3.5C3 3.77614 3.22386 4 3.5 4H7.29289L3.14645 8.14645C2.95118 8.34171 2.95118 8.65829 3.14645 8.85355C3.34171 9.04882 3.65829 9.04882 3.85355 8.85355L8 4.70711V8.5C8 8.77614 8.22386 9 8.5 9C8.77614 9 9 8.77614 9 8.5V3.5C9 3.22386 8.77614 3 8.5 3H3.5Z" fill="#0F6CBD"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M9.5 1H2.5C1.67157 1 1 1.67157 1 2.5V9.5C1 10.3284 1.67157 11 2.5 11H9.5C10.3284 11 11 10.3284 11 9.5V2.5C11 1.67157 10.3284 1 9.5 1ZM2.5 0C1.11929 0 0 1.11929 0 2.5V9.5C0 10.8807 1.11929 12 2.5 12H9.5C10.8807 12 12 10.8807 12 9.5V2.5C12 1.11929 10.8807 0 9.5 0H2.5Z" fill="#605E5C" fill-opacity="0.64"/>..</svg>..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (20759)
                                                Category:downloaded
                                                Size (bytes):110510
                                                Entropy (8bit):5.363747600445486
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0344C45D11358B2640B69AC5CF338177
                                                SHA1:3AB9CDBA8FBC4354AC5C0D6E436CE955D633D6AC
                                                SHA-256:DF1B98A09665AA0BB9FE22DA196A41CCD22621AEC6999072CF08C9E73122BDC0
                                                SHA-512:F71D641BC01BFEB5DFEC3407D4DDD3BD900194881C2F943888031A4B903BD70C35C92D3A5234A749DB762463B5D3DBE7AF45615623A571CFB46F4D0876A7D7E7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/247.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[247,42],{921:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,896:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_102"),i=n(26),r=n(982),o=n(111),s=n("odsp.util_460"),c=n(42),d=n(306),l=n(903),u=n(58),f=n(112),p=n(83),m=n(69),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(912),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,ma
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (50758)
                                                Category:downloaded
                                                Size (bytes):51039
                                                Entropy (8bit):5.247253437401007
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:67176C242E1BDC20603C878DEE836DF3
                                                SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://nmgov.access1drive.com/b_/66e30fb47ef06-9e743e37ad4fc99e771f4c703c3f72b2
                                                Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (42917)
                                                Category:dropped
                                                Size (bytes):211436
                                                Entropy (8bit):5.52724531792186
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:64AD5C4B241F36ABCC01FAF50AAFD996
                                                SHA1:348A224B1789885A56183F2E6294B87467EFC477
                                                SHA-256:6FB13321BA734C66974274D0D682C53F3E1451F9E6FF74514606C12B3197EDFF
                                                SHA-512:E332BE7151291F1C0F5E472561A050D07661824FD5B0F777BFD540D48B6F93F1C00BD4B573C007C36AA2884D5506DE40B7648B1324553AC4109CEA2CEDA438B2
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{65335:function(e,t,n){(t=e.exports=n(90145)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (17333)
                                                Category:downloaded
                                                Size (bytes):113791
                                                Entropy (8bit):5.284736493007633
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:59283C8554FD208A2672B94A63B7EFEB
                                                SHA1:C6612B1AADD8F6B2D6EE97B57E4B519547C15923
                                                SHA-256:9CA1CF37C224B0B176111783363D7FECE8E34B5207B5319A70630A4ECC5D20A4
                                                SHA-512:604C4A4C767FFE2F580FF6F6872B09B18A9FE6AC8F87A9B45FC8327B76652AAAEECA21180DD4F690A732AB3E2B7F4239358536C8C1024302EF74E140A8F66892
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/15.js
                                                Preview:/*! For license information please see 15.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{1286:(e,t,n)=>{"use strict";var a=n(1287),i=[],r=[],o=a.makeRequestCallFromTimer(function(){if(r.length)throw r.shift()});function s(e){var t;(t=i.length?i.pop():new c).task=e,a(t)}function c(){this.task=null}e.exports=s,c.prototype.call=function(){try{this.task.call()}catch(e){s.onerror?s.onerror(e):(r.push(e),o())}finally{this.task=null,i[i.length]=this}}}.,1287:(e,t,n)=>{"use strict";function a(e){r.length||i(),r[r.length]=e}e.exports=a;var i,r=[],o=0;function s(){for(;o<r.length;){var e=o;if(o+=1,r[e].call(),o>1024){for(var t=0,n=r.length-o;t<n;t++)r[t]=r[t+o];r.length-=o,o=0}}r.length=0,o=0}var c,d,l,u=void 0!==n.g?n.g:self,f=u.MutationObserver||u.WebKitMutationObserver;function p(e){return function(){var t=setTimeout(a,0),n=setInterval(a,50);function a(){clearTimeout(t),clearInterval(n),e()}}}"function"==typeof f?(c=1,d=new f(s),l=document.createTextNo
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (601)
                                                Category:downloaded
                                                Size (bytes):777
                                                Entropy (8bit):5.306104859822174
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FAEE9FB6AFA59B7CD060050C633ED8A4
                                                SHA1:DD7385E6045E062A9E1E1AA819D873CD8194820F
                                                SHA-256:D9243013565C4AF1C89E28AFBCAB3156FF975501E7F11FAF0C45E91EFF27EF6E
                                                SHA-512:8DE7A61AD21F56998AAF35266F9E44D02700DE8D86D84F89D691B47840E3FCFEC3879353C3842B3CD9A1CF1794EE00C102593B133C6DC2F13003DE9C9CEE4207
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/34.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[34],{809:(e,t,n)=>{n.r(t),n.d(t,{updateDragHandle:()=>r});var a=n(1480),i=n(2);function r(e,t,n,r,o,s){var c=t.rowEnd,d=t.colStart,l=t.colEnd;e.style.gridRowEnd="calc( ".concat(c," + var(").concat(i.s,") )"),e.style.gridColumnStart=String(d),e.style.gridColumnEnd=String(l),e.style.alignSelf="end",e.style.justifySelf=n?"end":"start",e.style.display=r?"none":"unset";var u=o+1;(n?l<=u:d<=u)?(e.classList.toggle(a.a,!0),e.style.left=1===d?"0px":"".concat(s||e.offsetLeft,"px")):(e.classList.toggle(a.a,!1),e.style.left="")}}.,1480:(e,t,n)=>{n.d(t,{a:()=>a}),(0,n("fui.util_369").Bv)([{rawString:".dragHandleOnSticky_963839e1{position:sticky;z-index:22}"}]);const a="dragHandleOnSticky_963839e1"}.}]);
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (16803)
                                                Category:dropped
                                                Size (bytes):31937
                                                Entropy (8bit):5.39044489893651
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BFA5BE0AF43937331401A88663429C5C
                                                SHA1:A214ECEDE1911810C432F3C499945FD23DAF000B
                                                SHA-256:75BCAC9970DE3F6748248281821FA72E39F12CD0FD953E0D4811533728889460
                                                SHA-512:A32D65242BFE88CE23B534A6DBDC93C8392A52FEC7F00D0E6A7AFE5BE9CE5C008C9B17CE2F5E23F9300594F34258AC81920A56B9849C7E76437C42E5C25CF886
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{5737:function(e,t,n){n.d(t,{a:function(){return a}});var a="-2147024860, Microsoft.SharePoint.SPQueryThrottledException"}.,4602:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_102"),i=n(21),r=n(28),o=n(40),s=n(158),c=n(137),d=n(7),l=n(31),u=n(1625),f=n(257),p=n(23),m=n(11),_=n(61),h=n(114),b=n("odsp.util_460"),g=n(117);function v(e){var t=this,n=new l.a(e.endpoint).authority;return function(i){return(0,a.Zd)(t,void 0,void 0,function(){var t,r,o,s,u,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:return t=c.a.serialize({tenantRootUrl:n}),r={endpoint:e.endpoint,tenantRootUrl:n},o=new m.a({name:"GetMyOneDriveUrl.UserOneDriveEndpoint",extraData:r}),b.HW.isActivated("810CC8F7-AE82-42B8-8625-6D144C4336AD")?[3,2]:[4,i((0,g.a)(function(e){return{spItem:e.demandItemFacet(d.a,t,{suppressGetItems:!1}),error:e.demandItemFacet(_.b,t,{suppressGetItems:!0})}}))];case 1:return S=a.sent(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10808)
                                                Category:downloaded
                                                Size (bytes):17610
                                                Entropy (8bit):5.3722667243227376
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5E3FB746A921B4C92042247831B03683
                                                SHA1:141EAAD9075B5F9FEC29C4D9235B11E64048DBE0
                                                SHA-256:396517E68966C2149DAF85B2105377721A49D22A4C83514F4D82995E651839F1
                                                SHA-512:44BDBFDE7A01B5112D1656824CE1C56755855B38348DB4734793BDAE97AE88C4F616D96D306B3F8658A02B861B576FF7B2F8867A00AED6CAFC3E051329AE5143
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/229.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[229],{896:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_102"),i=n(26),r=n(982),o=n(111),s=n("odsp.util_460"),c=n(42),d=n(306),l=n(903),u=n(58),f=n(112),p=n(83),m=n(69),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(912),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsToo
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3123)
                                                Category:downloaded
                                                Size (bytes):3128
                                                Entropy (8bit):5.2254261968906945
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A6B4C85721607DF5694ECC4EC91E6A3F
                                                SHA1:5AF5CF4C42C469D4472E86D12CFC75C52C03CB19
                                                SHA-256:2C5AF63960521C2C96786C45E880532A1F0AFF2CE6C1523CF23EB265F4F62F29
                                                SHA-512:55D831B8A11CC8AD55C77AF53D6020B477BFF06D44A7411DE98A3E70A56F1C7BCD89AB2AE68196721A8D31AAABE3F68CDA8F675A06718E455E94B88383C13FA8
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/231.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[231],{1946:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u,supportsServiceWorker:()=>f});var a=n("odsp.util_460"),i=n(3),r=n(2161),o=n(2163),s=a.HW.isActivated("669BDA54-62B3-4FDC-9FD3-541981584CE5","09/13/2023"),c=a.HW.isActivated("2C88EA6E-7255-40B5-9054-0EF53C191099"),d=a.HW.isActivated("EC159A83-CD4F-4FD0-8260-9A64C281AB27"),l=s?void 0:{resultType:i.b.ExpectedFailure,error:"Not supported"};const u=function(){function e(){var e=this;this._listeners=new Set,this._onMessage=function(t){var n=t.data;e._listeners.forEach(function(e){e(n)})},f()&&navigator.serviceWorker.addEventListener("message",this._onMessage)}return e.prototype.addListener=function(e){this._listeners.add(e)},e.prototype.removeListener=function(e){this._listeners.delete(e)},e.prototype.register=function(e,t,n,i,r){if(!f())return Promise.reject(l);var s=(0,o.a)(e,t,n,i,r);return navigator.serviceWorker.register(s,{scope:"/",updateViaCache:a.Tb.isFeatur
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1097)
                                                Category:downloaded
                                                Size (bytes):2406
                                                Entropy (8bit):5.317156467506004
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:72EB48CA4706C1478BF11244685EE829
                                                SHA1:CB3F9E26C95928905B1D347F383FF4DD18624211
                                                SHA-256:7C022559BC48A1CFBBD9C74AB145B1FB46B918B14EEBAC92EBC708DE871B1426
                                                SHA-512:04C4EE3D219C4C10C941604947C8D27FAD654118CB22ABB0BCD9976C7C7FD9018982C385E3E234E0303B7CBD83C1BBF3E897FCC21C46B2CDEBE186762C4F63BB
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/62.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[62],{1240:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_460"),i=new a.hK({name:"ItemLikeRatingDataSource.key",loader:new a.vh(function(){return n.e(209).then(n.bind(n,1628)).then(function(e){return e.resourceKey})})})}.,805:(e,t,n)=>{n.r(t),n.d(t,{handleLikeHistoryKey:()=>d});var a=n("tslib_102"),i=n("odsp.util_460"),r=n(20),o=n(59),s=n(403),c=n(1718),d=new i.hK({name:"handleLikeHistory",factory:{dependencies:{listItemStore:r.a,getListHistory:s.a.async.lazy,handleLikeCommand:c.a},create:function(e){e.listItemStore;var t=e.getListHistory,n=e.handleLikeCommand;return{instance:function(e,i,r,s){return(0,a.Zd)(this,void 0,void 0,function(){var c,d,l,u,f,p,m=this;return(0,a.qr)(this,function(_){switch(_.label){case 0:return c=function(){return(0,a.Zd)(m,void 0,void 0,function(){var n;return(0,a.qr)(this,function(a){switch(a.label){case 0:return n={ID:"IsUserLiked",subType:"IsUserLiked",realFieldName:"IsUserLiked",
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (20759)
                                                Category:downloaded
                                                Size (bytes):117754
                                                Entropy (8bit):5.427232592142764
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C9B910299974E705F96B26B556D44C89
                                                SHA1:2DF419ECB85B267A5C465E5A3961815BAE5229B9
                                                SHA-256:1C9DF6546BCDA3A31D575086B51ADAEF8405ABEE65AF972588B85FA8EDF78A50
                                                SHA-512:A573887C8D6B6C53E88D8697C06E53F6EF523B028B4FFFD80186F8976A3479535B37DE42F531CC0CF5555D5B23E48F6A0A10D0F3499753F1DBDBD577B8C692B9
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/43.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[43,120,93,229],{896:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_102"),i=n(26),r=n(982),o=n(111),s=n("odsp.util_460"),c=n(42),d=n(306),l=n(903),u=n(58),f=n(112),p=n(83),m=n(69),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(912),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7232)
                                                Category:dropped
                                                Size (bytes):37942
                                                Entropy (8bit):5.464174808290669
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0CEDD941295F929B52D9417E55B250EF
                                                SHA1:DCDA1746D44D977B660A44EA379DDAD9A6EE7FE2
                                                SHA-256:173A25F34DAAC5E74E7050BEA901D203BA513DA7EC1B6698A3F5D05D932ED12C
                                                SHA-512:38BA75F769424AA57C0B623B1AB6885B8AC5DE9291F66166C0290EA9D7AB43D6E64242716F3D17E165912ABDAC2F232C9603B06B1BE11A089FC447EE546504FB
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[136],{3854:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("fui.util_369"),i=(0,a.Ww)(function(e,t,n,i){return{root:(0,a.J4)("ms-ActivityItem",t,e.root,i&&e.isCompactRoot),pulsingBeacon:(0,a.J4)("ms-ActivityItem-pulsingBeacon",e.pulsingBeacon),personaContainer:(0,a.J4)("ms-ActivityItem-personaContainer",e.personaContainer,i&&e.isCompactPersonaContainer),activityPersona:(0,a.J4)("ms-ActivityItem-activityPersona",e.activityPersona,i&&e.isCompactPersona,!i&&n&&2===n.length&&e.doublePersona),activityTypeIcon:(0,a.J4)("ms-ActivityItem-activityTypeIcon",e.activityTypeIcon,i&&e.isCompactIcon),activityContent:(0,a.J4)("ms-ActivityItem-activityContent",e.activityContent,i&&e.isCompactContent),activityText:(0,a.J4)("ms-ActivityItem-activityText",e.activityText),commentText:(0,a.J4)("ms-ActivityItem-commentText",e.commentText),timeStamp:(0,a.J4)("ms-ActivityItem-timeStamp",e.timeStamp,i&&e.isCompactTimeStamp)}})
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4343)
                                                Category:downloaded
                                                Size (bytes):5973
                                                Entropy (8bit):5.332434035693092
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9F6A076EAE2A4FE7BC0F918F4F7A6009
                                                SHA1:6E3483948CAB0E223C60B2291E919318E53789C5
                                                SHA-256:56954CC5EC96DFCA124297959830C43428F49E93987C59E25D3E5E8D607EC4D1
                                                SHA-512:C1C7CD53F8D6F669D6FECC6B1EE611EF66558B92545EC0A2A2C59467170D4661C4E974C5409C7F3EBCFBAA7A8589BD5037445D75155B251F11DA51737DD7CE91
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/27.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[27],{1279:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(9),i=n(165);function r(e,t,n){if(e.ViewType&&e.Id){var r=i.a.isAppView(e),o=e.Hidden&&!r,s=n===a.a.pictureLibrary&&"2"===e.BaseViewId&&window.location.pathname.toLowerCase()!==e.ServerRelativeUrl.toLowerCase();if(t||!o&&!s){var c=new i.a(e);if(c.viewType)return c}}}}.,791:(e,t,n)=>{n.r(t),n.d(t,{CustomFormatter:()=>a.CustomFormatter,getCustomFormatterEventClassNames:()=>I,getCustomFormatterRowClassNames:()=>D,getCustomFormatterRowHTML:()=>x,handleCustomFormatterAction:()=>C,makeCustomFormatterFieldRenderer:()=>u});var a=n("custom-formatter-lib"),i=n("tslib_102"),r=n(2),o=n(340),s=n(198),c=n(76),d=n(1479),l=n(6);function u(e,t){var n=s.a.CustomFormatter;return n&&e.hasCustomFormatters?function(a){var s,u=a.field,f=a.fieldKey,p=a.fieldIndex,m=a.item,_=a.rowIndex,h=a.isItemPendingSave,b=a.isDraggable,g=a.additionalClasses,v=JSON.parse(JSON.stringify(m)),y=m[u.realFiel
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (25296)
                                                Category:downloaded
                                                Size (bytes):289362
                                                Entropy (8bit):5.459174757297335
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:447FAC078FDF77226574A96BA43CADA6
                                                SHA1:FBE91B58751C82436D20FB0AEBF301B9CCE69A63
                                                SHA-256:00B7F2A76567FF5FF598FE3755E0AB634BD395DEFE3FBAA7693CFE61F7E1A628
                                                SHA-512:3A68FF83E8088320586E0106B54A76A8A417D42E473887684752E1144F8CB64E251356E6D729C73741833CFB7A5118CEDF3540E3298344CCA9554A248A17F6DF
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/odblightspeedwebpack/72.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[72,242,281,2093,2096,1222,1221,487,87],{4096:function(e,t,n){function a(e){return e&&e.webAbsoluteUrl===e.siteAbsoluteUrl}n.d(t,{a:function(){return a}})}.,5774:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(4096);function i(e){return!!e&&(0,a.a)(e)&&!!e.groupId&&!!e.isTeamsConnectedSite&&!e.isTeamsChannelSite}}.,5779:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_102"),i=n("react-lib"),r=n(1020),o=n(1577),s=n(1871),c={iconName:"FavoriteStar"},d={iconName:"FavoriteStarFill"};function l(e){var t;return(null===(t=e.actionState)||void 0===t?void 0:t.isToggled)?(0,a.W_)((0,a.W_)({},e),{iconProps:d,ariaLabel:s.d,title:s.d}):(0,a.W_)((0,a.W_)({},e),{iconProps:c,ariaLabel:s.a,title:s.a})}function u(e){return{key:r.a,iconOnly:!0,action:i.createElement(o.b,{itemKeys:[e]}),postProcess:l,automationId:"FieldRender-Followed"}}}.,5759:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("react-l
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (10101)
                                                Category:downloaded
                                                Size (bytes):13115
                                                Entropy (8bit):4.974648882071977
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EA2B56CEFCBB7E8E984C8D48F9E1E2F5
                                                SHA1:3F291762F9358CEC15D5918455E5A12D5F4677FA
                                                SHA-256:C4109D1E439EA517007F7C05475F6F2CB057649BF2BC2336C89DCA012504FCD4
                                                SHA-512:EE77B876D6471CF2FA9B56F06CAE642F35E439528FF11959F78610B970699C7AE0B8146F31C8AB9251F7FCF135EF4F8C99FDABD7D38DA90F982FFEDCEC1AED04
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/38661.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[38661],{157285:(e,t,n)=>{n.d(t,{d:()=>o});var a=n(427445),i=n(639849);function r(e,t,n,a){void 0===a&&(a=!1);var r=0;if("string"==typeof e){var o=n.numberDigitSeperator||",",s=e.replace(new RegExp("\\".concat(o),"g"),"");r=Number(s)}else"number"==typeof e&&(r=e);return r<0&&!a&&(r=0),1===r?(0,i.U)(t.Singular,e.toString()):(0,i.U)(t.Plural,e.toString())}function o(e,t){if(!e)return"";var n=[t.Second,t.Minute,t.Hour,t.Day,t.Month,t.Year],i=e.split(t.Separator);if(i.some(function(e){return isNaN(+e)}))return"";for(var o="",s=0,c=i.length-1;s<i.length&&c>=0;s++,c--){var d=parseInt(i[s],10);(0===s||d>0)&&(o+="".concat(d," ").concat(r(d,n[c],(0,a.u)())))," "!==o.charAt(o.length-1)&&(o+=" ")}return o.trim()}}.,427445:(e,t,n)=>{n.d(t,{u:()=>o});var a={"af-za":{d:"YYYY-MM-DD",ns:"."},"am-et":{d:"DD/MM/YYYY"},"ar-ae":{d:"DD/MM/YYYY",t:"hh:mm tt"},"ar-bh":{d:"DD/MM/YYYY",t:"hh:mm tt"},"ar-dz":{d:"DD-M
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (36586)
                                                Category:dropped
                                                Size (bytes):38787
                                                Entropy (8bit):5.321944912230736
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E1346DB0A0F2102FE714B3A8F74E797F
                                                SHA1:3137A97F709F7E7820808CE532DC19E53CABDCF8
                                                SHA-256:F0F742D29FF292560CCF30BF7CF5B14E6CBBFC622A9AF5B54BC3659E95B1E679
                                                SHA-512:D2FA3F33FCB57CDBF466A6475551CB578FE17C89F2AB2E9BA74A60C1AB3A7123E50972C2B6339E5794758B13882EAC35471E041079D1A644D1369B8227885E6C
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[240],{4137:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a},c:function(){return s},d:function(){return o}});var a,i,r=n(1346);function o(e){return(null==e?void 0:e.notificationType)===r.b.DataSyncListStatusChange}function s(e){return(null==e?void 0:e.notificationType)===r.b.FonDNotification}!function(e){e[e.UnknownError=0]="UnknownError"}(a||(a={})),function(e){e[e.SetupRequired=0]="SetupRequired",e[e.SignInRequired=1]="SignInRequired"}(i||(i={}))}.,2364:function(e,t,n){n.r(t),n.d(t,{spFolderItemSetItemAutoRefreshControlHandler:function(){return we}});var a,i=n("tslib_102"),r=n("react-lib"),o=n(327),s=n(41),c=n(22),d=n(5),l=n(55),u=n(118),f=n("odsp.util_460"),p=n(895),m=n(8375),_=n(1254),h=n(11);!function(e){e[e.New=0]="New",e[e.Update=1]="Update",e[e.Delete=2]="Delete"}(a||(a={}));var b=12e4,g={ODB:459},v=function(){function e(e){var t=this;this.isImproveRetryLogicKillswitchActivated=f.HW
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5720)
                                                Category:downloaded
                                                Size (bytes):11052
                                                Entropy (8bit):5.542016721585095
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7FE50AE9C636ECB842B746A351D90E19
                                                SHA1:F4CB2519C516271EED04CD2ACA37AAC857C454D1
                                                SHA-256:FE40E6BD98F8879C52E00342AACB564C4FC05D221E1B2881FDBA123117DEA1E0
                                                SHA-512:332F401801226D07585D9670AFAC00FC6FF51649DC9CE19AD20D7C9536823017BC947F2460DF86D539C385DCDD4123EB2B5FB70B2FA58D71AC4FCF7E76EF572B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/68691.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[68691],{280217:(e,t,n)=>{n.d(t,{o:()=>m});var a=n(408156),i=n(142866),r=n(653350),o=n(320344),s=n(131077),c=n(184717),d=n(755289),l=n(989714),u=n(37318),f=n(132963),p=n(527872);const m=a.forwardRef((e,t)=>{const n=((e,t)=>{const n=(0,c.Ab)(e=>e.contentRef),a=(0,c.Ab)(e=>e.openOnHover),d=(0,c.Ab)(e=>e.setOpen),l=(0,c.Ab)(e=>e.mountNode),u=(0,c.Ab)(e=>e.arrowRef),f=(0,c.Ab)(e=>e.size),p=(0,c.Ab)(e=>e.withArrow),m=(0,c.Ab)(e=>e.appearance),_=(0,c.Ab)(e=>e.trapFocus),h=(0,c.Ab)(e=>e.inertTrapFocus),b=(0,c.Ab)(e=>e.inline),{modalAttributes:g}=(0,s.e)({trapFocus:_,legacyTrapFocus:!h,alwaysFocusable:!_}),v={inline:b,appearance:m,withArrow:p,size:f,arrowRef:u,mountNode:l,components:{root:"div"},root:i.wx((0,r.h)("div",{ref:(0,o.r)(t,n),role:_?"dialog":"group","aria-modal":!!_||void 0,...g,...e}),{elementType:"div"})},{onMouseEnter:y,onMouseLeave:S,onKeyDown:D}=v.root;return v.root.onMouseEnter=e=>{a
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):1864
                                                Entropy (8bit):5.222032823730197
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BC3D32A696895F78C19DF6C717586A5D
                                                SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (52343)
                                                Category:downloaded
                                                Size (bytes):52378
                                                Entropy (8bit):5.50919795709142
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6789520F0E2B1BA1420CD273A9358B06
                                                SHA1:A923D0C4761B9C6161EE613C525EE7E02A4CBE42
                                                SHA-256:116B222BEA45267E72DA59C6F03370EDC9FE638420705969C225066F93AE3F08
                                                SHA-512:1B95816C425E0BBFEB4D0A607FBF373D1E7CA50EE374E809E935378DE17C80E5567666449DFC857542BEF2AB260858A4B136DD47444F1C5C2FE745DFA5D51579
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp.aria/odsp.aria.lib-3c64dae3.js
                                                Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.aria.lib"],{"aria-lib":function(e,t){var n,a,i,r,o;(n||(n={})).version="2.9.0",function(e){!function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e[e.BT_LIST=11]="BT_LIST",e[e.BT_SET=12]="BT_SET",e[e.BT_MAP=13]="BT_MAP",e[e.BT_INT8=14]="BT_INT8",e[e.BT_INT16=15]="BT_INT16",e[e.BT_INT32=16]="BT_INT32",e[e.BT_INT64=17]="BT_INT64",e[e.BT_WSTRING=18]="BT_WSTRING",e[e.BT_UNAVAILABLE=127]="BT_UNAVAILABLE"}(e.BondDataType||(e.BondDataType={})),function(e){e[e.MARSHALED_PROTOCOL=0]="MARSHALED_PROTOCOL",e[e.MAFIA_PROTOCOL=17997]="MAFIA_PROTOCOL",e[e.COMPACT_PROTOCOL=16963]="COMPACT_PROTOCOL",e[e.JSON_PROTOCOL=21322]="JSON_PROTOCOL",e[e.PRETTY_JSON_PROTOCOL=2
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5767)
                                                Category:downloaded
                                                Size (bytes):17690
                                                Entropy (8bit):5.288404152771832
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8CF0ECB777E8DD3CC92B6D48DD94FBED
                                                SHA1:F32427785ADAF79F67D21BD613FC854F205E966D
                                                SHA-256:B1B65FEA65F2158442DC88C1758A5682FC72959EEC33E138F688D5A1A1FF3936
                                                SHA-512:A4D4B5424DD78B454C5DBDBBBDD85EDE410260011D260023835DE374F3188C28CFE99BDA0ECE528A4DFE175E4C5598AF17FFA9C6E58F60B009A22D1C4A9F1E6F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/73.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[73,120],{690:(e,t,n)=>{n.r(t),n.d(t,{getAllFilters:()=>f,getAllSmartFilters:()=>u,getEffectiveFilterParams:()=>_,getFilter:()=>c,removeFilter:()=>l,removeSmartFilters:()=>m,updateFilter:()=>d});var a=n(106),i=n(1089),r=n(534),o=n(85),s=n(49);function c(e,t){var n=h(e,t);if(n){var a=i.b(n);if(a&&1===a.length&&a[0]){var r=a[0];return r.id=t,r}}}function d(e,t){if(!t.id)throw new Error("Must provide a filter with an id to use updateFilter");var n=r.a(t);if(!n)throw new Error("Filter could not be serialized");var i=h(e,t.id);if(i){var s=void 0;try{s=o.l(n).documentElement}catch(e){throw new Error("Generated filter was not valid XML!")}i.parentNode.replaceChild(s,i),e.setIsDirty(!0,a.a.filters)}else e.addFilters([n])}function l(e,t){var n=h(e,t);if(n){var i=n.parentNode;"Where"===i.tagName?e.clearFilters():(i.removeChild(n),"Or"!==i.tagName&&"And"!==i.tagName||i.parentNode.replaceChild(i.firstElementChild,i),e.set
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):19995
                                                Entropy (8bit):4.18417172948625
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1E633D46AC979AB4316B5427BD328527
                                                SHA1:0391F135924813ECAD623F5543E5E71E4FC23851
                                                SHA-256:F7E06F07ACC7A46215319570019C1483170B8FE36A58D35D2A9A92F382DF679F
                                                SHA-512:9B11B20D49E26983F510B666F417B88BFEBDB9740E4CAD401739B05689A6EDBC283227C19A2A125D95AD7F62E83E1F09FF0A6975BDCABA21335E9A76F88CBF6F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/emptyfolder/empty_sharedwithme_dark.svg
                                                Preview:<svg width="220" height="220" viewBox="0 0 220 220" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M169.427 169.965C220 164.994 227.995 73.5033 204.22 41.8942C142.259 -40.5011 124.675 38.3245 65.1534 12.7643C28.8745 -2.8134 -15.2577 48.7713 37.9929 86.313C67.2063 106.908 37.9537 102.907 16.2213 118.614C-5.12184 134.038 12.4602 157.3 42.3759 165.974C74.149 175.186 135.541 173.298 169.427 169.965Z" fill="#797673"/>..<path d="M139.255 103.699L122.341 67.209C121.987 66.5275 121.442 65.9643 120.772 65.5885C120.103 65.2126 119.338 65.0406 118.572 65.0936L82.9512 69.1223L82.4584 68.2709L81.0527 65.8456C80.7327 65.3527 80.2875 64.9536 79.7627 64.6891C79.2379 64.4247 78.6523 64.3044 78.0658 64.3405L73.3273 64.8768L62.8561 66.0603C62.5462 66.0578 62.2414 66.1406 61.9753 66.2995C61.7091 66.4584 61.4917 66.6873 61.3467 66.9614C61.2018 67.2354 61.1349 67.544 61.1534 67.8535C61.1719 68.1629 61.275 68.4613 61.4515 68.7162L64.9102 75.3067L81.1183 110.278C81.5193 111.065 82.181
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (11553)
                                                Category:downloaded
                                                Size (bytes):29950
                                                Entropy (8bit):5.3104022891684535
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A48DF2C64D0BBC93FA4EFB65E6F8BEC6
                                                SHA1:8729CFB5D776703743004AA53F036E1AD948B91C
                                                SHA-256:613B3DF27EC2BFC609A1EFEB0443534F3D84281B1283FBE0E7BE6E122ECD6589
                                                SHA-512:C0B995E60831D2A8BEEC205692498ED923CA15023EABBA534038349310B6E2E524E63DB3CB259DF347536C44CDE6500F484FC319F49E7924F843B3008F3E0390
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/69.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69,93],{906:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_396"),s=n(15),c=n("odsp.util_460");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.O)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.TgE.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.qk2.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,1262:(e,t,n)=>{n.d(t,{a:()=>u});var a=n("tslib_102"),i=n("fui.lco_496"),r=n(114),o=n(197),s=n("react-lib"),c=n(45);function d(e){var t,n,i=e.key,r=e.iconName,o=e.className,d=void 0===o?"":o,l=e.automationid,u=e.title,f=e.domActions,p=void 0===f?null:f,m=e.ariaHidden,_="".concat("icon20_72fba4d0"," ").concat(d);return s.createElement
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):16
                                                Entropy (8bit):3.875
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:011B17B116126E6E0C4A9B0DE9145805
                                                SHA1:DF63A6EB731FFCE96F79802EFF6D53D00CDA42BC
                                                SHA-256:3418E6E704387A99F1611EB7BB883328A438BA600971E6D692E8BEA60F10B179
                                                SHA-512:BB432E96AF588E0B19CBD8BC228C87989FE578167FD1F3831C7E50D2D86DE11016FB93679FEF189B39085E9151EB9A6EB2986155C65DD0FE95EC85454D32AE7D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAlIywgXRjiCCBIFDdFbUVI=?alt=proto
                                                Preview:CgkKBw3RW1FSGgA=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (20759)
                                                Category:downloaded
                                                Size (bytes):147626
                                                Entropy (8bit):5.404779301341516
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2FD107E39C6B4472E99B9210E5503CE3
                                                SHA1:6FBF7BA1E09207AE3A83A9F33E0DE3B95ED75CE0
                                                SHA-256:514A2BA957D9896372D175C8C98A4FF2C84D63A05AC277260917E0B200E4A0EC
                                                SHA-512:425DFE34E6D2BF1691C2F3F47DF5FC195C9ADBA416EF7BE68A59341DD7AD2E537D71D5E1668832646A9E39B0E25FDAA620EB9C99406619E10886EA4E88CA8135
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/19.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19,20,93,229,266],{896:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_102"),i=n(26),r=n(982),o=n(111),s=n("odsp.util_460"),c=n(42),d=n(306),l=n(903),u=n(58),f=n(112),p=n(83),m=n(69),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(912),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 15684, version 1.3277
                                                Category:downloaded
                                                Size (bytes):15684
                                                Entropy (8bit):7.974866409378684
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:24C258ECCFD20FD3555F8453E85186F5
                                                SHA1:4E75C8645A27E405B1AB24D792338E8C5E7F275D
                                                SHA-256:BB7D87F5E6D6CDC14E181C73155A749185331D912290A284C7A3369BBD587670
                                                SHA-512:5789F77F91A4B6555C8EA75119562BDF0CB884F5FBF84E8B22D6C785F13E85EF6CF8B2CE445C7D07BA355D502C05C4810B55C2FA389997D2365A06C60D1B82AE
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/fluenthybridfont/odsp-next-icons-2-7b0250ce.woff
                                                Preview:wOFF......=D......o4........................OS/2.......G...`,.d5cmap...P.........G..gasp................glyf......5...`.P...head..7....2...6#...hhea..80.......$....hmtx..8L...Z....%...loca..8.........wZ..maxp..9t....... .r..name..9........O..R.post..=0....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxr..5.0.B2..@x....\O.u.x.....AQ...9.,<.....!r......7`ioe%.......K.$......j...."..=)2.J.z..ng(.nu..=.U...G....F...0..k..ZK.Kg.z..E.....0uv...R.@|)IQ..IL.....G............/.?...BN...............x..|.`....V..-.%[.,K.}.|[..#v.;...q..'6$$."..M .H.4I)W. .....-y..b.<..}..+.ymS....B.....n.ofwe..P.&.......7..}..A.!....X.#..^3.5{57...n..y..6~.....S..!t._.C..h&.B.R..U.56.I..+.....l.k7..G2pu....h.@..bV+.V-.@m;.{..={>~...mP~..={....]m...N.82.........}i..v..#.X}.Ng..F..<k......H....Y..c.C..I=.|.{G..5.../....(.......v...6_....y..F..tD..N..R..0u.......^.........b..K X..O.>L...F..M8Te....%..B..._.[v.%...q....i.....=<..-.~..../qbl.t:...s.7.^s.....+'.....V..L.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 2524, version 4.-22282
                                                Category:downloaded
                                                Size (bytes):2524
                                                Entropy (8bit):7.618213756571514
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E584E160AA097D164ABF9AE6D7DFD291
                                                SHA1:72389F2E647146C37219E9E08508EDFFF48DD99F
                                                SHA-256:BA4E0CBDDF9AE44844DB7FE4263E61E3E155F7C8A809FB25D7336755C436786E
                                                SHA-512:8E48544F773A0BDFD3C8B68E9A2EBBCB973713FA230B695304E7B3695CA8F2743BEA1C48AE424744CB8B8B64A3CE7E0DC30BCC6FA71EFA94331272AB529461E6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/fluenthybridfont/patch/odsp-patch-icons-33e61432.woff
                                                Preview:wOFF...............d........................OS/2...D...H...`0.x.cmap.......?...R..-cvt ....... ...*....fpgm...........Y...gasp................glyf..............l/head.......4...6.P.-hhea...........$....hmtx.............*..loca.............\. maxp...(....... ....name...D...........Upost...<....... .Q.|prep...P........x...x.c`a.c......:....Q.B3_dHc..`e.bdb... .`@..`....gM.os.........S``......x.c```f.`..F.......|... ...L....M.x... ...l.,.S....F6....{....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x....j.Q...s.m:....m.@'..t.P+..0..6..H.MV.d.M]d.P.H9.B...]..}.../....n..MigF.8q..x........p.0w.9...@]iU.J....8..C.....>.A..&....PNi..K..J{u......m.....6.e{.?..C"..oM..6~.<..C@.Vc....}........g...3.....g.+Z9*.:....?S.<U.%ih..z..OP.%.tM.t..tM......$.E.6
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):9169
                                                Entropy (8bit):4.6128705635340514
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:89112ABE1A5423807D457AFE3038D701
                                                SHA1:D24193119F11CDAD350C499CC7C5E0E0085BC23D
                                                SHA-256:506EB320DF82306C54128A553C8D36A98F36A0CD9B94E5A0796FBAE8BA27A97F
                                                SHA-512:3E579C23D84D651A0DD60B76045B0FCCE9A41870A39777B72D1925A8A4ECC798EB634FB8163FAE89F956C28162C0FE7B2B366140D8FA958C22938DA263E57523
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/emptyfolder/empty_sharedbyme.svg
                                                Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><linearGradient id="linear-gradient" x1="106.703" y1="71.321" x2="20.261" y2="71.321" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.581" stop-color="#fed494"/></linearGradient><linearGradient id="linear-gradient-2" x1="134.889" y1="205.529" x2="134.889" y2="141.158" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient><radialGradient id="radial-gradient" cx="844.326" cy="87.001" r="27.518" gradientTransform="matrix(0.998, 0.068, -0.069, 1.006, -706.536, 25.154)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (40143)
                                                Category:dropped
                                                Size (bytes):40148
                                                Entropy (8bit):5.196505255467193
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1752EBBA1C06800537F2011826B6A9CD
                                                SHA1:AD02F05A2A4F37BCB4B82E00C6508DD59E8E33F1
                                                SHA-256:E353AB122603893CBD0885AF5F92FEF785259E47CA83D2AB14DB4FDC81BF5F3B
                                                SHA-512:F002EA7DB0B50142A3590A8E9C8B9356297CB9974AB04D456B8866AF56F6B1A445AA136F291AAA77EC94421E4669841E3CD01B022D7DE4C3C89D1E1F87A8BA4A
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[462],{4278:function(e,t,n){n.d(t,{a:function(){return Ie}});var a={};n.r(a),n.d(a,{Decoder:function(){return _e},Encoder:function(){return pe},PacketType:function(){return fe},protocol:function(){return ue}});const i=Object.create(null);i.open="0",i.close="1",i.ping="2",i.pong="3",i.message="4",i.upgrade="5",i.noop="6";const r=Object.create(null);Object.keys(i).forEach(e=>{r[i[e]]=e});const o={type:"error",data:"parser error"},s="function"==typeof Blob||"undefined"!=typeof Blob&&"[object BlobConstructor]"===Object.prototype.toString.call(Blob),c="function"==typeof ArrayBuffer,d=e=>"function"==typeof ArrayBuffer.isView?ArrayBuffer.isView(e):e&&e.buffer instanceof ArrayBuffer,l=({type:e,data:t},n,a)=>s&&t instanceof Blob?n?a(t):u(t,a):c&&(t instanceof ArrayBuffer||d(t))?n?a(t):u(new Blob([t]),a):a(i[e]+(t||"")),u=(e,t)=>{const n=new FileReader;return n.onload=function(){const e=n.result.split(",")[1];t("b"+(e||
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (25078)
                                                Category:downloaded
                                                Size (bytes):49980
                                                Entropy (8bit):5.315002198645532
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:757B4DE2B8D7939FCFB8330F77D3CA94
                                                SHA1:1597640847A49900785FC9D27D54FFFA82E039E9
                                                SHA-256:4FA984846C9441CFADC9ADA092E0B56342548337C427ED2D838736A586F54CBA
                                                SHA-512:6A10D5AA5E791F72FC849B1EC5A6FA9F91B94E22639A140A5E3CF6E643D968EC0ABA9F50018DF3BCBD18CE0385B02891A1354A5CE4DD0A6BE04449A08ED23DDF
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/79.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[79,93,118],{924:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>d,c:()=>c,d:()=>s});var a=n(540),i=n(541),r=new Map,o=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);r.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=r.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=this.id;if((0,i.a)()){var n=JSON.stringify(t);this.unpack=new Function("t","return t[".concat(n,"]"))}else this.unpack=function(e){return e[t]};return this.unpack(e)},e.prototype.pack=function(e){var t=this.id;if((0,i.a)()){var n=JSON.stringify(t);this.pack=new Function("
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2394)
                                                Category:downloaded
                                                Size (bytes):9363
                                                Entropy (8bit):5.2900390252195555
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F576B6AFF99A11CE26C2D2D4B7BF7E87
                                                SHA1:B0D509DC5CE780250A8E5CD85E1CACE359FCB521
                                                SHA-256:39BF555711CE17F609622CCFD8F89193A3D82E9137BF8079F58AA29E60933370
                                                SHA-512:D30D968777A867080B458A4F0173C3CA48E09E5DBBAF4A91E9861730407A4C56238E132CF87AD4AE6E94C1800CD1DA81AA2A665BA7C3C9B68063945F9773AA68
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/64.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[64,93],{906:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_396"),s=n(15),c=n("odsp.util_460");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.O)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.TgE.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.qk2.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,686:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(133),s=n(170),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_369"),u=n(613),f=0,p=(0,l.dY)(function(e){return"".concat(++f)}),m=n(906),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactC
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (12852)
                                                Category:downloaded
                                                Size (bytes):31401
                                                Entropy (8bit):5.401616547287279
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8D5B80FD87DE60DC486A20FF4848D4F0
                                                SHA1:CFCEF7AE459F96DB01A5CF358B036FA0773A4009
                                                SHA-256:FAA43834E8AC2B7536862090B942D9D083A33F68965624CCB38226FE1BFB0747
                                                SHA-512:77655AE1A947CE461A4A2720394EF8A50BE1BA728B6DAB08718D7454E736FF508FE8F6E4F03C725C617A7637BA23FA6A6F3AAB83177CD84197817F33A058D055
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/202.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[202],{1932:(e,t,n)=>{n.d(t,{a:()=>b,b:()=>v,c:()=>_,d:()=>y});var a=n("tslib_102"),i=n(1),r=n(29),o=n(2),s=n(45),c=n(1436),d=n("fui.core_351"),l=n("fui.util_369"),u=n(1933),f=n(187),p=n(47),m=n(6);function _(e){var t,n=e.htmlElementId,d=e.group,l=e.rowIndex,m=e.groupNameClickActionKey,_=e.groupToggleClickActionKey,h=e.expandButtonAriaLabel,b=void 0===h?"":h,y=e.selectGroupItemsAriaLabel,S=void 0===y?"":y,D=e.groupHeaderRowAriaLabel,I=void 0===D?"":D,x=e.depth,C=e.maxDepth,O=e.fieldDetails,w=e.groupByFieldName,E=void 0===w?"":w,A=e.collapsedGroupKeysSet,L=e.groupHeaderTitleRenderer,k=(0,s.d)([{key:_}]),M=O.length,P=[c.k];P=x===C?P.concat([c.l]):P.concat([c.m]),d.isSelected&&(P=P.concat([p.H]));var T=(0,s.d)([{key:o.Y}]),U={group:d,columnCount:M,groupByFieldName:E,groupNameClickActionKey:m};return(0,i.h)("div",(0,a.W_)({key:d.key,id:n,class:P.join(" "),"aria-selected":d.isSelected,"aria-expanded":!d.isCollapsed
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (9848)
                                                Category:dropped
                                                Size (bytes):10969
                                                Entropy (8bit):5.469384004515936
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A2682FC7FBD3A0F00090B5BD6265A554
                                                SHA1:3252C390B22EC8D5BB989490ED4DC9C921AE6D0B
                                                SHA-256:BC4F8ED1B2317F652C8D392EA54959153959D5296E441CAA12D80465EDD19139
                                                SHA-512:4E5283EB6F27983B7A3C2FF96D99FEDB26A495EE003A9D0BCC0B2A8F5A5DB130E055A55EBF5D412F99054CA01A0907F5F409E8E578020DC0890C3D9172C8CEFE
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{4606:function(e,t,n){n.d(t,{a:function(){return c}});var a=n(781),i=n(323),r=n(1964),o=n(263),s=n(3770);function c(e){if(e&&0!==e.length){for(var t=[],n=0,c=(0,s.a)(e);n<c.length;n++){var d=c[n],l=d,u=!1;(0,r.a)(l)&&(l=(0,r.b)(l),u=!0);var f=i.a[l];"number"==typeof f&&f>0?t.push(u?-f:f):"folder"===l?t.push(u?i.a["!folder"]:i.a.folder):"media"===l?t.push(u?i.a["!media"]:i.a.media):"onenote"===l?t.push(u?i.a["!onenote"]:i.a.onenote):t.push(d.toUpperCase())}return(0,a.d)({filters:t},{fileTypeIconMap:o.a})}}}.,4604:function(e,t,n){n.r(t),n.d(t,{constructGetItemContext:function(){return z},constructGetItemSetContext:function(){return j},getContentTypes:function(){return G},getFolderContentTypes:function(){return K},getItemContextPostDataContext:function(){return V},spDataSourceConfigurationFacet:function(){return s.rd},spPrefetchDataConfigurationFacet:function(){return s.kd}});var a=n("tslib_102"),i=n(22),r=n
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Java source, ASCII text, with very long lines (23464)
                                                Category:downloaded
                                                Size (bytes):103828
                                                Entropy (8bit):5.432952367399931
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D343417CB411A9912C273D5593B729F8
                                                SHA1:B7202C300587C7936417BF0CF12677B78166513F
                                                SHA-256:5AE1857A28B4E3E5FA071630FC400B1E742E1FD62A3E52D91E5CAB7019B16495
                                                SHA-512:C8B5AFA3FE3A85F869DA0618FB3BA9A08B0DE6AF05E6B33CA1770EE11E3AD9842661957B8D5420C9351FD642FFDC7B2DD587238B96384236D9D5CC35FED57B19
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/83453.js
                                                Preview:/*! For license information please see 83453.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[83453],{868698:(e,t,n)=>{n.d(t,{_:()=>o,a:()=>s});var a=n(408156);const i=a.createContext(void 0),r={},o=i.Provider,s=()=>a.useContext(i)?a.useContext(i):r}.,339721:(e,t,n)=>{n.d(t,{r:()=>k});var a=n(408156),i=n(755289),r=n(989714),o=n(927915),s=n(965109),c=n(329989);const d=a.createContext(void 0),l=d.Provider;var u=n(650039),f=n(527872),p=n(135007),m=n(517665),_=n(868698),h=n(508396),b=n(259948),g=n(142866),v=n(653350),y=n(320344),S=n(313858),D=n(950958),I=n(286581),x=n(671433);const C="fui-FluentProvider",O=(0,I.s)({root:{sj55zd:"f19n0e5",De3pzq:"fxugw4r",fsow6f:["f1o700av","fes3tcz"],Bahqtrf:"fk6fouc",Be2twd7:"fkhj508",Bhrd7zp:"figsok6",Bg96gwp:"f1i3iumi"}},{d:[".f19n0e5{color:var(--colorNeutralForeground1);}",".fxugw4r{background-color:var(--colorNeutralBackground1);}",".f1o700av{text-align:left;}",".fes3tcz{text-align:right
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (50630)
                                                Category:downloaded
                                                Size (bytes):80928
                                                Entropy (8bit):5.182119493936654
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0C1E4A4A4838D28A5471C198AB358C6D
                                                SHA1:D2916075C5818ACD492636460883DC62A3E9117C
                                                SHA-256:599234460D8DA4CA2053C7BB8111BDB3B10035B37C4CE32B0BD65CDDD3ABEF33
                                                SHA-512:27B6820462D2866152467CCA78AEFCEA8E0CBE857E0B0977F94A41D2684E70783E1A5BE4B9E837DC55FDD59F1516E4BC86BE37C74A2825FCC865846E57B8D925
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/206.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[206],{997:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(933);function i(e){return(0,a.a)(e())}}.,989:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(925),i=n(354),r=n(924),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,990:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(924),r=n(989),o=n("odsp.util_460"),s=n(991),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (7518)
                                                Category:dropped
                                                Size (bytes):29604
                                                Entropy (8bit):5.395706570460714
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F0323D61784BD69AB78004D7E530623F
                                                SHA1:AD554F16C808B0361A10DF1516828DC8A8A14D6B
                                                SHA-256:9239DB46826C3D25FED316A95F6D7F53D475005F1CBA7A635825A58253053B0B
                                                SHA-512:95B0DEECBD2F2E8CED0F1A2BB4D25ABC0C1D633FB5656BE5B44C89DC883655FF4400718C8D16F9AEC6E9593564FC4514DC811D7D15692CB339466B24C5890E21
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69],{2582:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("react-lib"),i=n(160),r=n(159),o=n("fui.core_351"),s=n(218);const c=(0,o.xbz)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f1fabniw",B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],B4j52fo:"f192inf7",Bekrc4i:["f5tn483","f1ojsxk5"],Bn0qgzm:"f1vxd6vx",ibv6hh:["f1ojsxk5","f5tn483"]},circular:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f44lkw9"},rounded:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5"},square:{},shadow:{E5pizo:"f1whvlc6"},center:{st4lth:"f1plgu50",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},contain:{st4lth:"f1kle4es",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},default:{},cover:{st4lth:"f1ps3kmd",Ermj5k
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (45454)
                                                Category:downloaded
                                                Size (bytes):49703
                                                Entropy (8bit):5.636852835084471
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E4B9A9FE04B4B40EB7F811F8CBA008B0
                                                SHA1:0FDCEBC9913733232D32B3FBDF8FCE0CB7C3DA3C
                                                SHA-256:C48A3EDA3C6FCA3EBE6F2D959699F42D7FC981BE318BDB247B99CA561BF327EA
                                                SHA-512:EF34C6B91E55E0E5EBF46B714D8DD711DDDD3C9867BD09FDF9155F1C48873E80D44F90E4B29EE7D8E6EF4EAE12D9CBBBFB285B360D674B596E1BF09D7F013798
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/196.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[196],{2099:(e,t,n)=>{n.r(t),n.d(t,{initializeIcons:()=>E});var a=n(413),i=n("fui.util_369");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:".",BugAction:".",S
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10811)
                                                Category:downloaded
                                                Size (bytes):477090
                                                Entropy (8bit):5.322501722714971
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:897A5DA86B69B2EE1640D6041D696700
                                                SHA1:5330AED12AD1C914B5AE6258F57B886143116F08
                                                SHA-256:6CD00466AC01B4F0F1EE05857AD6B07D534A90B777A1DB3F845006D7D04D25D6
                                                SHA-512:D8A9418F255FAD9BFE43D8184633D3F79CC7CD164DBD0CAE19D655CEF73518EEF8AC92BA4B91B4E318F07F705FD57438A75E965E4ACCBB6CA1E8EC1F8E4ECBED
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/18.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18,229],{896:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_102"),i=n(26),r=n(982),o=n(111),s=n("odsp.util_460"),c=n(42),d=n(306),l=n(903),u=n(58),f=n(112),p=n(83),m=n(69),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(912),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIs
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7120)
                                                Category:downloaded
                                                Size (bytes):916173
                                                Entropy (8bit):5.441352864024912
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7329672D9A9DCAC2EED1EF47ED1B38B8
                                                SHA1:968161FBFCCE920B5CA6B05390A2BACFB0EFD004
                                                SHA-256:06788832963E2EA1FB9C4FCD80AC8E7B242F41C4FF9CC00CD4551D3AD994D11C
                                                SHA-512:7A29F22CEB085380AFABE6E7F6367D7EEDDA7290D5D364233BB36F4F27F903CA6058C147DDB252FA254A027CC0FE93DBA92CDB77A5174F9A07B769F2022CE209
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/odblightspeedwebpack/391.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[391,214,1279,2172,1061,465],{2623:function(e,t,n){n.r(t),n.d(t,{abbreviateNumberToShortString:function(){return a.jG},capitalize:function(){return a.SD},countFormatArguments:function(){return a.BU},decapitalize:function(){return a.gi},doesStringEndWith:function(){return a.km},doesStringStartWith:function(){return a.$2},equalsCaseInsensitive:function(){return a.dj},findOneOf:function(){return a.Ii},format:function(){return a.OO},formatToArray:function(){return a.ni},formatWithLocalizedCountValue:function(){return a.Gx},getLocalizedCountValue:function(){return a.Ot},leftPad:function(){return a.em},localeStringMatch:function(){return a.dQ},padData:function(){return a.y2},pluralSelect:function(){return a.KQ},repeat:function(){return a.S9},replaceAll:function(){return a.t9},rightPad:function(){return a.jX}});var a=n("odsp.util_460")}.,2753:function(e,t,n){n.d(t,{a:function(){return h},b:function(){return _},c:func
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 12324, version 1.3277
                                                Category:downloaded
                                                Size (bytes):12324
                                                Entropy (8bit):7.96709528526618
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F92064E04A39C85DBEFE721D2B1B6D7F
                                                SHA1:8ED71489F914761CE0659FF5648408F08FCC5ABC
                                                SHA-256:92BBDD250F80B5FAC0A9252EC3A8BCE0C6E317036AAA0C62A6C09278EDECBE42
                                                SHA-512:570F13245C1CE9E341905EC17C51BCEF46AC4107D6CDAF0B675493901010314B2DF9B865A4FD69D68BA0EB848DAFCFCFF89C0AA92A8C0C9D448347273F962399
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/fluenthybridfont/odsp-next-icons-12-3873307a.woff
                                                Preview:wOFF......0$......`.........................OS/2.......G...`0.p5cmap...P...C....h.]}gasp................glyf......(/..Q<.S,.head..*....4...6#.hhea..+........$....hmtx..+ ...g....($..loca..+.........!...maxp..,T....... .t..name..,l.......O..R.post..0........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px!......!...X <....I....x...O(.q.....I.R.hEN\V.&jG..0..J.....J.....W!c.I\,.\.81D$....]9Q._.ru[.z...s....P.U......(d.q....P..s..#........,IH.%,+....}9.c....KV......p..Mp..mp..... F0.).1. .X.&....I<X.R.......\k1.._..$...$...I....E..Z.....,.qtr....O|.)^.U>b?.x..9.Q.f.o.vs@....5\.]\.-..Gn.wz.4%.>....J1J.I......9.P....a/..... #.=.............x..|.x....V+...km...j....mY......$.M.b.E.......m.,....p!<n..RB......T=.......yN..C...;.E.s..............].jggg.....?.........]..,...8F...].0....z..5u..ut....P.m.^V.U@.]`..gk:........ef...a..!l.XaT..V.Fj.@O....j.].Z..h... ...p ..&pb0.. .{...+d..B...-....n..n+.......p'....P{..0*.YK....u......7..,..>^m.....}.V...Q./g
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4204)
                                                Category:downloaded
                                                Size (bytes):5980
                                                Entropy (8bit):5.1183537583723036
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:50BD98736C8F96FEE3E5A3F30526883F
                                                SHA1:D1EDC3F77F3260B00F6E11C8DA9E5F4F700FF6CA
                                                SHA-256:D2B14E5F281F2B7E452877609D97E2EEFE07FE44F61940FFDC02BD681F058590
                                                SHA-512:333481E38A70B5389B2CC13EB1F73995498154AF9569C53C69AB2D122395E5D2AB8E6DC323434A8CEB569EC01238C079DE9D047C94835E012572AEE995B31F43
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/120.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[120],{690:(e,t,n)=>{n.r(t),n.d(t,{getAllFilters:()=>f,getAllSmartFilters:()=>u,getEffectiveFilterParams:()=>_,getFilter:()=>c,removeFilter:()=>l,removeSmartFilters:()=>m,updateFilter:()=>d});var a=n(106),i=n(1089),r=n(534),o=n(85),s=n(49);function c(e,t){var n=h(e,t);if(n){var a=i.b(n);if(a&&1===a.length&&a[0]){var r=a[0];return r.id=t,r}}}function d(e,t){if(!t.id)throw new Error("Must provide a filter with an id to use updateFilter");var n=r.a(t);if(!n)throw new Error("Filter could not be serialized");var i=h(e,t.id);if(i){var s=void 0;try{s=o.l(n).documentElement}catch(e){throw new Error("Generated filter was not valid XML!")}i.parentNode.replaceChild(s,i),e.setIsDirty(!0,a.a.filters)}else e.addFilters([n])}function l(e,t){var n=h(e,t);if(n){var i=n.parentNode;"Where"===i.tagName?e.clearFilters():(i.removeChild(n),"Or"!==i.tagName&&"And"!==i.tagName||i.parentNode.replaceChild(i.firstElementChild,i),e.setIsD
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2735)
                                                Category:downloaded
                                                Size (bytes):3123
                                                Entropy (8bit):5.100777191986555
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:62D4B3C6CFCA073CA7B3A495F0E55679
                                                SHA1:8255C695867949784226588817E6336347657A88
                                                SHA-256:F174D426352814DB4A108FBBD622676AEB783AFEA34BE82EBE1894ED6EC73681
                                                SHA-512:DF3275E1DADC1B2A41B06164235C1FB9B8152755676EE3722DF65BF3219C16D56688A162D0196F09B157EE99C3081C71D22F1D32E6F3B23D2B783DD715EA3A61
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/60.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[60],{928:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(60),i=n(317),r=n(841),o=n(842),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey:"showpolicytips",groupByKey:a.a,errorTypeKey:"type",correlationIdKey:"correlation",approvalItemVersion:"approvalItemVersi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):23303
                                                Entropy (8bit):4.4279133667163215
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9C34CE39920CF75726CFED143D8E696B
                                                SHA1:099B407B55A8F6BFC11E38F7D5A2F4DA1413D130
                                                SHA-256:C610B70742B166344A21EB968DC620BE9AE6C76F3D09AB97F1678090E6DDDFA2
                                                SHA-512:697BEC5D4FD0A75D631607985265A7BDA83BE1E4EBC14391749956E36C9703105C666921F2038CE4469585DD68D8538F21969BB43C0F28F626A4957ABF288789
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/emptyfolder/empty_recent_v2.svg
                                                Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="2387.943" cy="120.54" fx="2396.1328462731167" r="8.378" gradientTransform="matrix(1, 0.02, -0.02, 1, -2238.303, -48.357)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#e1dfdd"/><stop offset="0.335" stop-color="#e1dfdd"/><stop offset="0.61" stop-color="#c6c4c2"/><stop offset="1" stop-color="#e1dfdd"/></radialGradient><radialGradient id="radial-gradient-3" cx="779.506" cy="84.099" r="28.576" gradientTransform="matrix(0.995, -0.104, 0.105, 1.003, -717.608, 143.499)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></defs><path d="M92.2,174.117c-47.886,39.353-121.684.072-75.328-71.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 16456, version 1.3277
                                                Category:downloaded
                                                Size (bytes):16456
                                                Entropy (8bit):7.978911554918315
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FCC42193BA796ECDD5E6B78C9DDE06DF
                                                SHA1:DC1175C6D15F6A437E9E1B9F4F41F48A22578F39
                                                SHA-256:6B7F6E73F7A7F4D2C63311CF52B579FE053E5DE9782063DD91F3E409A9236086
                                                SHA-512:83257F542C92015236C49D246EC3AD21FE07B43F8CDE7ADA0BD3534FDEBD951538CD51232C9E0759B498C9D18108D0610FD26276C4D96ADF3A8812BA53B81F6B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/fluenthybridfont/odsp-next-icons-19-6d6cd776.woff
                                                Preview:wOFF......@H......m.........................OS/2.......G...`4.u.cmap...P...C.......4gasp................glyf......8X..]..peUhead..:....2...6%.hhea..;,.......$....hmtx..;H...a........loca..;...........&.maxp..<x....... .{.Jname..<........O..R.post..@4....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px...,.0.B2..@x....V..:.x....+.q..../..YxDI...Y.,l..z%.....GbP.45%!...$13%,.dkE6....F.9.l.745........5.d..)7...I....l...q.drL]b..c.m.c?....'8.9...unr.;.0.=..g...|......~i..j..j..k..h.vk..u@.uD.tN....k8.4&MtYq...2d......y.#.....L...Z.....a+..O\I&..E.38..6..=..E.;X..K.".nt...f..4\.A..P.....y..T.T.(.+8r$..+..-/.$!..kY.E....og6Nn....oy..t.............x..y|[.7~.]t%k....}.*.d9.";..Ip.;......H..BX.`....C..!Ca.em..k.3.og...N............y.....}?.?~..{...9..}.{.G.#D.A.Ox".Bma........~Ii......Vq..3_&P.>z.'$EV.IB..]4.......\.#..P..G#.\6...).;2.n..>.i......xW"....J....#.e.;.4...K?Y4.{..W.l....kY...y....c......k.d.L..e..........P..y....P..e..O}s...2.dYf.....(x.v..q..U
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (62741)
                                                Category:downloaded
                                                Size (bytes):309629
                                                Entropy (8bit):5.245974691924619
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A060820D48522504E1776A062618BF06
                                                SHA1:DE6CFCC1B986089295B6E47C3F2425F802741284
                                                SHA-256:71899B5F583DA2288E6B4D197C1CE6FF249F90DD123C738040BF1DB35E3A9560
                                                SHA-512:D7EDE2FCA42932AF0C8CAEA5EC05AAF9C903522158A168121A47C549AD077776520AE7EF9BCE80F348CE81D72DBD571C1801608A6BCDB368D85346A1B278677F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/58148.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[58148],{32689:(e,t,n)=>{n.d(t,{$l:()=>s,Ho:()=>d,K8:()=>o,VJ:()=>c,hr:()=>r,kb:()=>l});var a,i=n(147714),r=[".3g2",".3gp",".3gpp",".asf",".avi",".m4v",".mkv",".mov",".mp4",".mp4v",".mts",".ts",".webm",".wmv",".m4a",".mp3",".wav",".wma",".m2ts"];function o(e){return null!=e&&""!==e&&e.toLowerCase()!==i.Y}function s(e){return void 0!==e&&["Business","Consumer"].includes(e.accountType)}function c(e){var t,n,a;return"meeting"===(null===(n=null===(t=e.telemetryContext.mediaContext)||void 0===t?void 0:t.contentType)||void 0===n?void 0:n.toLowerCase())&&"teams"===(null===(a=e.contentSourceApplication.value)||void 0===a?void 0:a.toLowerCase())}function d(e){return"EditTrustedHost"===e||"NoEditTrustedHost"===e}function l(e,t,n){return void 0===t&&(t=200),void 0===n&&(n=""),new Promise(function(a,i){var r=setTimeout(function(){return i(new Error("Promise timed out after '".concat(t," ms'.")+(""!==n?"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (16829)
                                                Category:downloaded
                                                Size (bytes):118777
                                                Entropy (8bit):5.493361123827217
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4D3CA4AEB1CE902C102800188B6E14BD
                                                SHA1:0F8CE8B272E215BC488F466A2EC88908190CBC27
                                                SHA-256:835FF8ADB4FACD6CC44CCB3BF516875A876EA5F54F0A9DBA68DBCDE2DD3F3205
                                                SHA-512:3536839B82960AD6B4671C79402B5F9267BDFEF72FED7DF186DB2EC9D8A00F3A6D230C65BD7E8CF8D93998BEFA547FE3A44891F8B5C4A132DBB16D824EB09F95
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/114.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[114],{1693:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_102"),i=n(360);function r(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,r,o,s,c,d,l,u,f,p,m,_,h,b,g,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:for(r=(n=e||{}).items,o=n.formValues,s=n.folderPath,c=n.webAbsoluteUrl,d=n.fullListUrl,l=n.qosName,u=n.bNewDocumentUpdate,f=n.checkInComment,p=t.dataRequestor,m=[],_=0,h=r;_<h.length;_++)b=h[_],m.push(parseInt(b.sharepointId,10));return r[0]?(g=(0,i.b)({webAbsoluteUrl:c,listFullUrl:d}).method("BulkValidateUpdateListItems").toString(),v={itemIds:m,formValues:o,folderPath:s,bNewDocumentUpdate:u,checkInComment:f},[4,p.getData({additionalPostData:JSON.stringify(v),method:"POST",qosName:l,url:g,webAbsoluteUrl:c,noRedirect:!0})]):[2];case 1:for(y=a.sent(),S="",D=0,I=y.d.BulkValidateUpdateListItems.results;D<I.length;D++)(x=I[D]).HasException&&(S=x.ErrorMessage+"\n"+S);if(S)throw new Error(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):844
                                                Entropy (8bit):4.7831847934380685
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6FD78F766CB66EED9146BA0D2B56F23E
                                                SHA1:91EE2D3A76688E4435DD7583FFB4473635E07E9C
                                                SHA-256:CEBEF91A6A00F1AF25211B2B84309272EBD0D55D28523EC58D8FEF8B64CE65FA
                                                SHA-512:AF0E3FAC01AF09118F8D49B09D5E042F8CFD85327CE0CBDB03BF58F450118DA963155193D1F78CBF7404B710B6612F9B4CF9C0CB75CE95D48E4A0CF1AA53AA9A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/addtoonedrive/shortcutbadge_12_dark.svg
                                                Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="12" height="12" rx="2.5" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.5 3C3.22386 3 3 3.22386 3 3.5C3 3.77614 3.22386 4 3.5 4H7.29289L3.14645 8.14645C2.95118 8.34171 2.95118 8.65829 3.14645 8.85355C3.34171 9.04882 3.65829 9.04882 3.85355 8.85355L8 4.70711V8.5C8 8.77614 8.22386 9 8.5 9C8.77614 9 9 8.77614 9 8.5V3.5C9 3.22386 8.77614 3 8.5 3H3.5Z" fill="#479EF5"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M9.5 1H2.5C1.67157 1 1 1.67157 1 2.5V9.5C1 10.3284 1.67157 11 2.5 11H9.5C10.3284 11 11 10.3284 11 9.5V2.5C11 1.67157 10.3284 1 9.5 1ZM2.5 0C1.11929 0 0 1.11929 0 2.5V9.5C0 10.8807 1.11929 12 2.5 12H9.5C10.8807 12 12 10.8807 12 9.5V2.5C12 1.11929 10.8807 0 9.5 0H2.5Z" fill="#999897"/>..</svg>..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4142)
                                                Category:downloaded
                                                Size (bytes):9803
                                                Entropy (8bit):5.200560572828045
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9EDA55F52AD4E20DFA4481E63213E12E
                                                SHA1:DA719F0B73E6C1CC43BBE30E56684EF40F68554B
                                                SHA-256:80CD430CE3A4BE7C3DC95FB9ECF293068476CFDD269CED1AE34DA69BF65C663B
                                                SHA-512:BBD54D982D35CBD5539BAC52B702E93E6D9E1CAC7E0D742C21AD6AAEC1DE11B0C7BBAF80EE89152149B637499AD144B2FCB648EA503AD830B30B82642CD60B74
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/odblightspeedwebpack/339.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[339,2034],{2475:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malw
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5520)
                                                Category:downloaded
                                                Size (bytes):5670
                                                Entropy (8bit):5.391063675662925
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7A9F3DEE3795163CE422481666D248EA
                                                SHA1:C55F332D4EDBC3360DD9421E02B2979589FE72F7
                                                SHA-256:3DE34FB179FD6923D00502E85CCD7F7E54D0D0118BC283CEEB6E6BD62A1B4B50
                                                SHA-512:95C29F9FF372CA00D95A0EE3F47DCAD2A8B44B34E6486929A70C48D7B569986EDE5BA532B745CF72D3ADCC63801C3AE7F1A5FFBDD8EE21AC67406F0FD147D39E
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/254.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[254],{2096:(e,t,n)=>{n.r(t),n.d(t,{AddColumn:()=>u});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_496"),o=n("fui.lcoms_396"),s=n("fui.util_369");(0,s.Bv)([{rawString:".contentContainer_6a4e4d96{display:flex;flex-direction:row;height:300px;border-bottom:1px "},{theme:"neutralQuaternaryAlt",defaultValue:"#e1dfdd"},{rawString:" solid}.addColumnCallout_6a4e4d96{width:557px}.columnTypesContainer_6a4e4d96{padding:20px;width:218px;flex-direction:column;overflow-y:scroll;overflow-x:hidden}.descriptionSectionRoot_6a4e4d96{width:329px;background-color:"},{theme:"neutralLighterAlt",defaultValue:"#faf9f8"},{rawString:";padding:20px;display:flex;flex-direction:column;text-align:center}.descriptionSection_6a4e4d96{display:flex;flex-direction:column;height:220px;justify-content:center;align-items:center}.columnImage_6a4e4d96{max-width:180px;max-height:100px}.descriptionText_6a4e4d96{font-size:12px;max-width:334px;padd
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2249)
                                                Category:downloaded
                                                Size (bytes):6462
                                                Entropy (8bit):5.211126179504478
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:CD4149A83675FACDCDD7157951A38182
                                                SHA1:8B009ED02B50778484AE2B776F42A24665D36D4E
                                                SHA-256:DBEF5C79994748FE2A5A986447299DE439F77A156ED70BB6B38F8A38E5FCD6A5
                                                SHA-512:0C22A5562AC97CDF4A4D596081362EC8699B1471CB4833BD40C18B841B121C65C608A95B278D30F453ACAD4C3E17A8D669DFAA154D5588B28D15559F07AF068B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/93.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[93],{906:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_396"),s=n(15),c=n("odsp.util_460");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.O)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.TgE.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.qk2.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,686:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(133),s=n(170),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_369"),u=n(613),f=0,p=(0,l.dY)(function(e){return"".concat(++f)}),m=n(906),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactChil
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):96231
                                                Entropy (8bit):5.333128461529568
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:296068525EFBA72736DC82C177213E3E
                                                SHA1:991D64A77EDE233A15ED4CF7C8D98681F06149CA
                                                SHA-256:32F2D2E02003278B08C6990783D312F289CB5FF3190EB1793CF89553F63A4F27
                                                SHA-512:201625E1286A38F37998B85F6F8C21712262F4EACCBB90616D07255939CA78C359EB9E1E913576BA46075178C6F6A6844FB5218012E5163B4DFC7700F8E7C951
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/shakaengine.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11763],{353069:(e,t,n)=>{n.r(t),n.d(t,{ShakaOnePlayerEngine:()=>Qe,fetchProtectionKey:()=>j,parseContentProtectionData:()=>W});var a=n(295610),i=n(672115),r=n(82999),o=n(538054),s=n(262708),c=n(531344),d=n(695745),l=n(935450),u=n(243044),f=n.n(u),p=void 0,m={error:function(e,t,n){console.error("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},info:function(e,t,n){console.info("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},warn:function(e,t,n){console.warn("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},debug:function(e,t,n){console.debug("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))}},_=function(e){var t;return null!==(t=null==p?void 0:p(e))&&void 0!==t?t:m},h=_("utils");function b(e,t){if(void 0===t&&(t="int"),void 0===e||"number"==typeof e)return e;if("string"==typeof e)switch(t){case"int":return parseInt(e,10)||void 0;case"float":return parseFlo
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8537)
                                                Category:downloaded
                                                Size (bytes):34961
                                                Entropy (8bit):5.360388822295409
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A5EDC364037994690E29B9C2F08826CF
                                                SHA1:D75CD13676BEA88FA203D7F3D933AFC1E9946B5B
                                                SHA-256:C4F41602EAD3B62D04BAC976915F9C5BF38FDCE275A03E8FAD86EB63D73A1785
                                                SHA-512:E96BA33EBCF64C361D196310316E9FE0A6ECFC4FCD7421CF0E8194C0123DFFD2B9E47E05C706329229FCEA97D662754145A1EB21BFDED9977E54A3DA648CF9A4
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/68.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[68],{1680:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r});var a=n(192),i="32445A47-9E5D-4A63-A6FB-B8AF2225D90B",r=function(){function e(){this._allClientStatus=new Map,this._allUsers=new Map,this._clientUsers=new Map,this._userClientIds=new Map,this._pendingClientLeaveIds=new Set,this._interactiveClients=new Set,this._subscribers=new Set}return e.prototype.initPresenceStore=function(e){var t,n,i,r,o,s,c=this;this._currentUser=e.user;var d=e.clientInfos;if(d&&d.length>0)for(var l=0;l<d.length;l++){var u=d[l].client.clientId,f=d[l].lastUpdate,p=d[l].client.user.objectId,m=d[l].client.user;u&&f&&(null===(t=this._allClientStatus)||void 0===t||t.set(u,f)),m&&(null===(n=this._allUsers)||void 0===n||n.set(p,m),null===(i=this._clientUsers)||void 0===i||i.set(u,m),this._addUserClientId(p,u)),d[l].client.clientType!==a.a.nonInteractive&&(null===(r=this._interactiveClients)||void 0===r||r.add(u))}(null===(o=this._pendingClientLeaveI
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (911)
                                                Category:dropped
                                                Size (bytes):2113
                                                Entropy (8bit):5.372902470821725
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8A4406D020185584E7BAD2235D3E1701
                                                SHA1:74D0221C1C7D1BC5CB39FC00C7CB72D278CDDB0F
                                                SHA-256:4252080BB97A9B84592E4927627B9FE4DC76E8A7407FBEE5A7A979E4CD1EED81
                                                SHA-512:A11CDFCE9701F12B85EC71C058CF1F69330E6FA07A540F8AE9C9255020F001255B2B382C7FDFC5147894DC3D9D537A127FAF89812E8803AFA0E23E7ABCA2D427
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[327,1061],{2749:function(e,t,n){n.r(t),n.d(t,{docAlreadyExists:function(){return s},fileNotFound:function(){return i},invalidView:function(){return r},listNotFound:function(){return o},newExperieceRenderingNotSupported:function(){return d},offline:function(){return f},onePageNavigationError:function(){return u},onePageNavigationViewMismatch:function(){return l},parsingError:function(){return p},queryThrottled:function(){return c},urlTooLongError:function(){return a.a}});var a=n(601),i=-2147024894,r=-2147024809,o=-1,s=-2130575257,c=-2147024860,d=-2,l=-3,u=-4,f=-5,p=-7}.,2748:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return c},c:function(){return o},d:function(){return s},e:function(){return r}});var a,i=n(2749);!function(e){e[e.icon=16]="icon",e[e.iconMin=16]="iconMin",e[e.bigIcon=48]="bigIcon",e[e.bigIconMin=48]="bigIconMin",e[e.regularMin=90]="regularMin",e[e.regular=130]="regular",e[e.nameM
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7235)
                                                Category:dropped
                                                Size (bytes):7334
                                                Entropy (8bit):5.138765267335293
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:AAF550F83548A472677CA0D8AF09EB40
                                                SHA1:2FF0061EFBA8143D235565B37B07B85D457ED839
                                                SHA-256:0B100BD5D5D6E6BB7F833AA6382A5C9809829805825FDAC7F0C8AE66F83E3276
                                                SHA-512:0B7ED87E5700345A1FA5C6ACF8F51F9F1ABDF291C3E2BA8DEE540F226A68B73251087321B12787764E31296C1EF88133F4672083ED18A39E677105534B479AAF
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*! For license information please see tslib-b1569464.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["tslib"],{tslib_102:function(e,t,n){n.d(t,{W_:function(){return r},nT:function(){return S},Hq:function(){return y},qA:function(){return D},jr:function(){return v},Zd:function(){return l},nu:function(){return w},Cn:function(){return E},bg:function(){return f},uh:function(){return s},m_:function(){return p},XJ:function(){return i},qr:function(){return u},D:function(){return O},JV:function(){return C},hY:function(){return I},ZX:function(){return d},$T:function(){return c},MS:function(){return _},l7:function(){return o},AE:function(){return g},CO:function(){return b},Te:function(){return h},OY:function(){return m}});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("fun
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (57567)
                                                Category:downloaded
                                                Size (bytes):528276
                                                Entropy (8bit):5.519095247403534
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FF3FD73B0B473E689F40E8CB8560F531
                                                SHA1:D96B391D89D170D5F683869BB4CE31C750395A4A
                                                SHA-256:E2F0BBCCE35094C55312CA78ADA70AE6359449B9C0F0B03CAC1C2700353700BC
                                                SHA-512:F5C61685B12718573E99BF16B0E7BEF69E837042BBCB45DF92FF697D0F5744F4E456EB0DC622BE6A451203E2E72F54CB2C9D5608048F346835A89A7A30DB8D12
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.components/fui.co-54c36af8.js
                                                Preview:/*! For license information please see fui.co-54c36af8.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.co"],{"fui.co_13":e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.call(o,l)&&(c[l]=o[l]);i
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5873)
                                                Category:downloaded
                                                Size (bytes):5878
                                                Entropy (8bit):5.1468671667448005
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1CE196F3FC647B5B536C2A00C2B8AA5F
                                                SHA1:C9AA17EEA228102DD10A95FB9086CF08696F82E5
                                                SHA-256:EB1748CCA7C89BD7E4CD6CE912D6F181D2716ED5DC7648EF6B8D5B297135890F
                                                SHA-512:91C885C62053453C8C1C4FB7C0D8FD8D53617F4DFAD5819D7808038BA01047C7A439374815A8FB0D76F8A406851F7F828385B4CC6BF1EFA1B733A9B1FA4FB633
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/17.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17],{464:(e,t,n)=>{n.r(t),n.d(t,{commandDisplaySetOverrideFuncsKey:()=>I});var a,i,r=n("odsp.util_460"),o=n("tslib_102"),s=n(124);!function(e){e.NoSelection="NoSelection",e.SingleSelection="SingleSelection",e.MultiSelection="MultiSelection"}(a||(a={})),function(e){e.Primary="Primary",e.Overflow="Overflow"}(i||(i={}));var c=n(574),d=n(198),l=n(97),u=n(147),f=["managePermissions","clearSelection","reportConcern","requestReview","ComplianceDetails"],p=!r.HW.isActivated("082a0fb1-8c37-4161-8bd5-addeb0971570");function m(e,t,n){return!(f.indexOf(e.id)>=0||n&&-1===n.indexOf(t))}function _(e){var t=e.currentSelectionMode,n=e.customization,a=e.commandBarItem;if(!n||!m(a,t,n.selectionModes))return a;var i=n.text,r=n.title,s=n.iconName;return(0,o.W_)((0,o.W_)({},a),{name:i||a.name,title:r||a.title,iconProps:s?{iconName:s}:a.iconProps})}function h(e){var t=e.commands,n=e.customizationMapValue,a=e.currentSelectionMode,i=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3789)
                                                Category:downloaded
                                                Size (bytes):3794
                                                Entropy (8bit):5.132905315725587
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6BC04CF9C2238EF62D83D52C06866A2E
                                                SHA1:AA17259679311CAEB8EBD5CE1D5731EF4EC6165C
                                                SHA-256:EA13CD9C30861A9D93ADC0E1ADA832A4A93DDE67122304BA01790A459DCEA0DD
                                                SHA-512:50450C4EB6585B4870277DCE8487272F5186A2E0A8E676E4A700FAA19A5DBB4DC897D4FB7C44BE81B9C17DF2BA942D7964F749ACE9A0EA92034B6357BD01A32B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/77.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[77],{811:(e,t,n)=>{n.r(t),n.d(t,{onMouseDown:()=>o,onMouseMove:()=>s,onMouseUp:()=>c});var a=n("fui.lcom_138"),i=n(671),r=n(6);function o(e,t){var n=e.rootRectRef,a=e.scrollTopRef,i=e.scrollLeftRef,r=e.setIsMarqueeInProgress,o=e.selectedIndiciesRef,c=e.rootRef,d=e.scrollableSurfaceRef;r(!0),o.current={},c&&c.current&&(n.current=c.current.getBoundingClientRect(),d&&d.current&&(a.current=d.current.scrollTop,i.current=d.current.scrollLeft),s(e,t))}function s(e,t){var n,o=e.dragOriginRef,s=e.lastMouseEventRef,l=e.isMarqueeInProgress,u=e.rootRectRef,f=e.scrollableSurfaceRef,p=e.scrollLeftRef,m=e.scrollTopRef,_=e.rootRef,h=e.itemRectCacheRef,b=e.selectedIndiciesRef,g=e.allSelectedIndicesRef,v=e.addItemToSelection,y=e.removeAllFromSelection,S=e.dragRectRef,D=e.setIsDragRectangleVisible,I=e.selectionRootRef;if(l){void 0!==t.clientX&&(s.current=t);var x=function(e,t,n,a){if(void 0!==e.current&&void 0!==t.current&&void
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (15739)
                                                Category:downloaded
                                                Size (bytes):20313
                                                Entropy (8bit):5.266776801188984
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:926C5FDD6E0E4F6AC9545E96AA14B1D3
                                                SHA1:23B772F7F3E1D052A7BD58AE4BAE74F00799AE4F
                                                SHA-256:93BD5887AD9A07D284C4B325FDAD3A049DC617216FE241FDD8848D8A7495B908
                                                SHA-512:21FCC8E4A7BEB0F69645D076D685D9E1B29FBDE4A05B2D4356CFA3ED99AF5CCD2B1E67188415EA86B7A7CA2568E783CBF231B48937F9FD44F006F244CEEA77B0
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/220.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[220],{914:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n(30),r=n(202),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this._
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (43593)
                                                Category:downloaded
                                                Size (bytes):57944
                                                Entropy (8bit):5.496081592983276
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F1DEBA3D658FB19FB7367A235F33B8AD
                                                SHA1:F93C746073E263A3DBE0B96640C37E99ECE981FA
                                                SHA-256:08D8BE014C2D866D126D707995A362E30BAA912ED82B6EED45E5748A48BFDE9F
                                                SHA-512:41FEFC483F7DE52298EF2144CA5015FAC8A004C8E0A7CFCB4D5B3C8C226EF3EEE2EDE6A6952839041EAC9986667C9251C4A49D363B44BCE7E6567EF454F87DAC
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/odblightspeedwebpack/15.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{5734:function(e,t,n){function a(e){return".pbix"===e}n.d(t,{a:function(){return a}})}.,7792:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e.None="None",e.FilterInViewDef="FilterInViewDef",e.MultiSortsInViewDef="MultiSortsInViewDef",e.SortFieldInViewDef="SortFieldInViewDef",e.FilterInQueryParam="FilterInQueryParam",e.SortFieldInQueryParam="SortFieldInQueryParam",e.GroupFieldInQueryParam="GroupFieldInQueryParam",e.NoPermission="NoPermission",e.Unknown="Unknown"}(a||(a={}))}.,5728:function(e,t,n){n.r(t),n.d(t,{getServerData:function(){return S},getServerDataWithPrefetch:function(){return y}});var a=n("tslib_102"),i=n(182),r=n(1488),o=n(1559),s=n(29),c=n(135),d=n(6),l=n(31),u=n(1557),f=n(78),p=n(1489),m=n(5729),_=n(99);function h(e,t){var n=e.HttpRoot||new _.default(t).authority,i=new _.default(n).path,r=(e.listUrlDir||"").slice(0,i.length)===i;return(0,a.W_)((0,a.W_)({},e),{listUrlDir:r?
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (14852)
                                                Category:dropped
                                                Size (bytes):34611
                                                Entropy (8bit):5.215688302240827
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:39620B0E8975973A2E1CC443CFCC1427
                                                SHA1:A28705630A178F4C688B49E7C7D98D0FB29DE5DC
                                                SHA-256:4BE1007CBC070B3B91611E3B460F79805C94FB3D8BDE6D60BB8A754BB4F5585D
                                                SHA-512:B132CC3F688F4BB568FC639235F4FF4240E66534DC64AF320D9F58A547296328C10EAA6D2B06F5E161CE9F5F128DFAB9AE6D238875AEC66FE395E41909DE27D9
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[263],{5910:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n("odsp.util_460").hK)("metadataSearchDataSource")}.,2166:function(e,t,n){n.r(t),n.d(t,{ENGAGEMENT_ROOT:function(){return i.a},EngagementBuilder:function(){return i.b},EngagementHelper:function(){return s},EngagementPart:function(){return i.d},EngagementPartType:function(){return i.c},clickEngagementPart:function(){return l.a},dropEngagementPart:function(){return l.b},getMostSpecificMatchingContext:function(){return u},keyPressEngagementPart:function(){return l.c},mergeEngagementData:function(){return c}});var a=n("tslib_102"),i=n(662),r=n(35),o=n(84),s=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=n.handlers,o=void 0===i?[]:i,s=n.logData,c=void 0===s?function(e){return r.a.logData(e)}:s;return a._handlers=o,a._logData=c,a}return(0,a.XJ)(t,e),t.prototype.logData=function(e){if(void 0===e&&(e
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (59234)
                                                Category:downloaded
                                                Size (bytes):184874
                                                Entropy (8bit):5.375148047114556
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A4AD4DB0C2644A394C7FA500E8D3DBC5
                                                SHA1:37C8D3D686FE427E6C4DF448A20727C4A2390491
                                                SHA-256:E958645BE6A308EC733581E5EE4609F95656E14B84C9924A5761CC2901C81246
                                                SHA-512:FAC92DDFCA2D2475C041E2A4E3A9B32D7C2590B5A94108D5480A99741759098E2F168A41FDBFA7BA1EA63DF4A856900845C02A78BCD08A0C8C2929102D3A38A2
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/187.js
                                                Preview:/*! For license information please see 187.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[187],{1286:(e,t,n)=>{"use strict";var a=n(1287),i=[],r=[],o=a.makeRequestCallFromTimer(function(){if(r.length)throw r.shift()});function s(e){var t;(t=i.length?i.pop():new c).task=e,a(t)}function c(){this.task=null}e.exports=s,c.prototype.call=function(){try{this.task.call()}catch(e){s.onerror?s.onerror(e):(r.push(e),o())}finally{this.task=null,i[i.length]=this}}}.,1287:(e,t,n)=>{"use strict";function a(e){r.length||i(),r[r.length]=e}e.exports=a;var i,r=[],o=0;function s(){for(;o<r.length;){var e=o;if(o+=1,r[e].call(),o>1024){for(var t=0,n=r.length-o;t<n;t++)r[t]=r[t+o];r.length-=o,o=0}}r.length=0,o=0}var c,d,l,u=void 0!==n.g?n.g:self,f=u.MutationObserver||u.WebKitMutationObserver;function p(e){return function(){var t=setTimeout(a,0),n=setInterval(a,50);function a(){clearTimeout(t),clearInterval(n),e()}}}"function"==typeof f?(c=1,d=new f(s),l=document.createText
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7071)
                                                Category:downloaded
                                                Size (bytes):7480
                                                Entropy (8bit):5.3410875220789995
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7B37B6BDEC712C0324B0D0E4C4BCC053
                                                SHA1:4D918EE7D550E8FA829F7E0E994616FC6A5AF6AA
                                                SHA-256:17956849689AF9662CD5909881F20E8027DFB53ECBA1BD6E5E20149761F10B95
                                                SHA-512:19429A68E7689F23A8B1026CCF14A6035A4ACA587E1110F16A747FA57DBCD5CD71E43C9E23738D5CC71BA3794374C44A007393DFEDC68375CDA77F0A4CB094A5
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/35998.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[35998],{335998:(e,t,n)=>{n.d(t,{OV:()=>p,XP:()=>y,YM:()=>a,lr:()=>v});var a,i=n(295610),r=n(633472),o=n(945018),s=n(650561),c=n(523499),d=n(224252),l=n(822866);!function(e){e[e.SuccessStatus=0]="SuccessStatus",e[e.NonSuccessStatus=1]="NonSuccessStatus",e[e.ParseFailure=2]="ParseFailure",e[e.InvalidArgument=3]="InvalidArgument",e[e.Exception=4]="Exception",e[e.Timeout=5]="Timeout",e[e.RetryAfter=6]="RetryAfter",e[e.Aborted=7]="Aborted"}(a||(a={}));var u=function(e,t){this.contentType=e,this.body=t},f=function(e){this.body=e};function p(e){return new f(e)}var m=function(e,t){this.contentType=e,this.body=t},_=function(e){this.parts=e},h=function(e,t){this.contentId=e,this.content=t},b=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},g=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},v={get:function(e,t){return D(e,"GET",t)},getAndParseResponse:function(e,t,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4670)
                                                Category:dropped
                                                Size (bytes):10886
                                                Entropy (8bit):5.355147638468022
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7CB42D109D76D288CE0DC4EF47DAB6EC
                                                SHA1:7104345ECB7A01548EDD61171A57AF2A932DC5E8
                                                SHA-256:FF0E46FD2CE5D01B1EE48FE9577082308083C14A161C02F0FBDA20C159612E88
                                                SHA-512:6FA1A7D9E871EA0F6E54265E91F18C13B8DE1F2A39C214DCFC56C9EEBA5D669A9AE0730B24FC05AD8AC1C489A3974212F1FA51B3257E60E044673E6361A28D9B
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[269],{4107:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n(0),i=n(186),r=new a.a("followed"),o=new i.a("followedItem")}.,4642:function(e,t,n){n.d(t,{a:function(){return r}});var a=n(5),i=n(2e3);function r(e,t){var n,r=t.itemKey,o=t.isMountPoint,s=e.demandItemFacet(a.r,r);if(e.demandItemFacet(a.v,null==s?void 0:s.itemKey))return!0;var c=null===(n=e.demandItemFacet(a.o,r))||void 0===n?void 0:n.extension;return(0,i.a)({extension:c,isMountPoint:o,isList:!1})}}.,2162:function(e,t,n){n.r(t),n.d(t,{spFavoritesAddon:function(){return x}});var a=n(21),i=n(66),r=n(5),o=n(28),s=n(71),c=n(5811),d=n(857),l=n("tslib_102"),u=n(50),f=n(859),p=n(4107),m=n(22),_=n(4642),h=n("odsp.util_460"),b=n(6),g=n(7),v=n(33),y=n(1570),S=!h.HW.isActivated("F01DE29D-B569-499E-83F8-AF66263E0852","03/24/2023","Do not show favorite command until data resolves");function D(e,t){var n=t.itemKeys,a=y.a.serialize({}),
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1938)
                                                Category:downloaded
                                                Size (bytes):1943
                                                Entropy (8bit):5.160768555654152
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:72383627AA3FE9B882AC5F8C56D26CE4
                                                SHA1:9F7DBAFCB7EF08C9A812F070E32B8CE928C45D67
                                                SHA-256:CEB328730CC4147349EA6B1C7BF26C32E45B8973977900B3BFA13909420736C3
                                                SHA-512:DF9A72C36902E6B6BF340D2E5022389FA605D3628CAE6042F9B9E58E9C8D45DD366DAB36B26FCE927633E54B9BCACE84DE183694EF0A022960A48D3AB217F477
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/271.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[271],{1950:(e,t,n)=>{n.r(t),n.d(t,{stagingListItemHelperKey:()=>p});var a=n("odsp.util_460"),i=n(146),r=n(191),o=n(20),s=n("tslib_102"),c=n(131),d=n(239),l={};function u(e,t){var n;(0,d.b)(e,t);var a=l[e]=(null!==(n=l[e])&&void 0!==n?n:-1)+1;return t.ID="".concat(e,"-").concat(a),t}var f=function(){function e(e){this._stagedItemKeySet=new Set,this._getItemKey=e.getItemKey,this._listItemStore=e.listItemStore,this._getListItemProvider=e.getListItemProvider}return e.prototype.getStagedItemKeys=function(){return Array.from(this._stagedItemKeySet)},e.prototype.stage=function(e,t,n){for(var a=[],i=0,r=n;i<r.length;i++){var o=r[i];o=u(t,o);var s=this._getItemKey(o);a.push(s),this._stagedItemKeySet.add(s)}return this._listItemStore.addNewItems(e,n),a},e.prototype.unstage=function(e,t){void 0===t&&(t=this.getStagedItemKeys());for(var n=0,a=t;n<a.length;n++){var i=a[n];this._stagedItemKeySet.delete(i)}this._listItemSto
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):919
                                                Entropy (8bit):4.683413542817976
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1E425F59C3D91508C63BDE68694BA116
                                                SHA1:3542AE870A3C65D2D467D48EE2E24C463A01C7BA
                                                SHA-256:2B486C70ADF73B332FE2A363941E24AEE1BEFA7DED7E9D3110D24E8B9B971C98
                                                SHA-512:23B1DCAE541EF52D31B16BFFE78100E7C02B3A43FBFC85B2C22AA0C56DA478870440C2C69BF472639A2379116082076C81FED8C68F9458E90053C64EA4FD6EAA
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/addtoonedrive/shortcutbadge_16_dark.svg
                                                Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="16" height="16" rx="3" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M4.5 5.125C4.15482 5.125 3.875 4.84518 3.875 4.5C3.875 4.15482 4.15482 3.875 4.5 3.875H11.5C11.8452 3.875 12.125 4.15482 12.125 4.5V11.5C12.125 11.8452 11.8452 12.125 11.5 12.125C11.1548 12.125 10.875 11.8452 10.875 11.5V6.00888L4.94194 11.9419C4.69786 12.186 4.30214 12.186 4.05806 11.9419C3.81398 11.6979 3.81398 11.3021 4.05806 11.0581L9.99112 5.125H4.5Z" fill="#479EF5"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M13 1.2H3C2.00589 1.2 1.2 2.00589 1.2 3V13C1.2 13.9941 2.00589 14.8 3 14.8H13C13.9941 14.8 14.8 13.9941 14.8 13V3C14.8 2.00589 13.9941 1.2 13 1.2ZM3 0C1.34315 0 0 1.34315 0 3V13C0 14.6569 1.34315 16 3 16H13C14.6569 16 16 14.6569 16 13V3C16 1.34315 14.6569 0 13 0H3Z" fill="#999897"/>..</svg>..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2203)
                                                Category:downloaded
                                                Size (bytes):2232
                                                Entropy (8bit):5.181881048817154
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9A18E2732903418FB19F7B1FCE90340B
                                                SHA1:30668178DE59055A8175F70AAF867063EE7F4A60
                                                SHA-256:A4981936301595558B7684E9035B4C3C9F8AF3951C3BE864BB114B32B3A52F66
                                                SHA-512:66841C20E86755FD382846FC0E9B7832FB3EB6E95A8C8FF9B63F3DF4871529293E0D8A91FC5C4C52D0996D3C50AF4242ADEE48821037A01C035AE3EBCD74E9D9
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.customizable/fui.lcu-f42c220a.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcu"],{"fui.lcu_514":(e,t,n)=>{n.d(t,{bs:()=>s,uS:()=>c,LK:()=>d,Yn:()=>o});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.util_369");function o(e,t){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n]);return t}var s=i.createContext({customizations:{inCustomizerContext:!1,settings:{},scopedSettings:{}}});function c(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];if(e&&1===e.length&&e[0]&&!e[0].subComponentStyles)return e[0];for(var n={},i={},r=0,o=e;r<o.length;r++){var s=o[r];if(s)for(var d in s)if(s.hasOwnProperty(d)){if("subComponentStyles"===d&&void 0!==s.subComponentStyles){var l=s.subComponentStyles;for(var u in l)l.hasOwnProperty(u)&&(i.hasOwnProperty(u)?i[u].push(l[u]):i[u]=[l[u]]);continue}var f=n[d],p=s[d];n[d]=void 0===f?p:(0,a.AE)((0,a.AE)([],Array.isArray(f)?f:[f],!0),Array.isArray(p)?p:[p],!0)}}if(Object.keys(i).length>0){n.subComponentStyles={};var m=n.subComponentStyles,_=function(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3435)
                                                Category:downloaded
                                                Size (bytes):4025
                                                Entropy (8bit):5.402701201776264
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:CAFF4D2541688D6CDB4EEA88D6D8DB10
                                                SHA1:15B401A0FBD5DD72EBE75BAEF8883B1365BA70AA
                                                SHA-256:8A13379CFED9EF4CFC3F257D5DF5F7CA66CC64FEA316F7101807758C2A66E8AE
                                                SHA-512:4EF4F51A78BBC63A2C245C4E2B2426FDF224CF7D1D198330A8F16FF033F727C744F76C6EBA60CC009A1F6ED18CBC6B478AA692B9343E90A56AD882B15E712D40
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/57.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[57],{1046:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n("tslib_102"),i=n("react-lib"),r=n(17),o=n(39),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.W_)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.b)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,(0,o.c)()];case 1:return[2,e.sent().Callout]}})})}})}.,728:(e,t,n)=>{n.r(t),n.d(t,{renderCallout:()=>_,renderErrorInfoCallout:()=>g,renderReadonlyInfoCallout:()=>v,renderSelectionInfoCallout:()=>y,toggleStickyStyle:()=>S,unmountInfoCallout:()=>h});var a=n("tslib_102"),i=n(1),r=n("fui.lco_496"),o=n(199),s=n(39),c=n(17),d=n(2),l=n(29),u=n(1046),f=n(2171);(0,n("fui.util_369").Bv)([{rawString:".errorCallout_fa6998f2,.readOnlyCallout_fa6998f2{border-width:1px;border-sty
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2138)
                                                Category:downloaded
                                                Size (bytes):2547
                                                Entropy (8bit):5.198632253703564
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F9C4A3EECDDB35E292451B72C5D98C58
                                                SHA1:175DC058B20019F595B0D3B01229A083C951F5AD
                                                SHA-256:0266A96D499FF5960DE5012F4788690DD5F6E5E0B923C21C1E512E6632D52538
                                                SHA-512:273B3812D08495ED6E9015854313C1F9ACC8CDD962E8994B92120B44996FB29948EDB23017E96FC09AA1DFC7688FB49D7F2B83247FAF16A5B6FB0C3CA82BE87F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/26.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[26],{1290:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_460"),i=new a.hK({name:"setValueActionHandler.key",loader:new a.vh(function(){return Promise.all([n.e("custom-formatter.lib"),n.e("custom-formatter.lib.resx"),n.e("ondemand.resx"),n.e(247)]).then(n.bind(n,1653)).then(function(e){return e.setValueActionHandlerKey})})})}.,815:(e,t,n)=>{n.r(t),n.d(t,{CustomCommandsResourceKey:()=>p});var a=n("tslib_102"),i=n(124),r=n("odsp.util_460"),o=n(38);function s(e,t){var n=e.key;return{id:n,getCommand:function(e){return{action:t(e),name:"Custom",iconProps:{iconName:"BorderDot"},automationId:n}}}}var c=n(1290),d=n(67),l=new r.hK({name:"SetValueActionCommand",factory:{dependencies:{spartanViewInstance:d.a,getSetValueHandler:c.a.async.lazy},create:function(e){var t=e.getSetValueHandler;return{instance:function(e){var n=function(e){var n=e.key;return function(a){var i=a.items;return{id:n,isAvailable:!0,onExecute:function
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4078)
                                                Category:downloaded
                                                Size (bytes):7191
                                                Entropy (8bit):5.135156301738665
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6007C79B3E3A8929AFF9144179E34F27
                                                SHA1:B3784C48E523A74F94C4FCF6DD72ECB4CE0AE907
                                                SHA-256:C02D621D4EC6794F2E853DBC2C4E122ED2F0E5AB61363630FE9008B5691DD45C
                                                SHA-512:C0E06BAFF1845FB0DC1AED2DFA4AAEA742247781F345536EE994193A84EA6958FE0C619E5498C8825B5CE2D6B344EDCB05393B6430F13307B20A442427C6B740
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/92847.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[92847],{822866:(e,t,n)=>{n.d(t,{D:()=>r});var a=n(295610),i=new Map;function r(e,t,n){var r=void 0!==n?n:{};return i.forEach(function(n,i){var o;(void 0===n.precond||n.precond(e,t))&&(r instanceof Headers?r.has(i)||r.set(i,n.value):void 0!==r&&(i in r||(r=(0,a.__assign)((0,a.__assign)({},r),((o={})[i]=n.value,o)))))}),r}}.,224252:(e,t,n)=>{var a;function i(e,t,n,i){n=n||{},i=i||{};var r=[e,t].filter(function(e){return e.length}).join("/"),o={id:"",apiVersion:""},s=r.replace(/:(\w+?)(\W|$)/g,function(e,t,r){if(!n[t])return""+r;var s=n[t];return"string"==typeof s&&"@"===s[0]&&(s=a.lookupDottedPath(i||{},s.substring(1))),"function"==typeof s&&(s=s()),o[t]=s,s+r}),c={};Object.keys(n).forEach(function(e){if(!o[e]){var t=n[e];c[e]="function"==typeof t?t():t}}),s=s.split("://").map(function(e){return e.replace(/[\/]{2,}/g,"/")}).join("://"),s=a.encodeUri(s);var d=a.getQueryString(c);return d&&(s=s+
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):4344
                                                Entropy (8bit):4.600206864331567
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:21FE59ABBEF7846A168756F70F86D474
                                                SHA1:234300619EF6F45C283519D1CECAEF35D993D22A
                                                SHA-256:24CA84EA30978DF792133B8DC40B5D0E0D0DFFB307236BA082AF1A8F2151C3AB
                                                SHA-512:9888490817A48D43D45AC909ADC624187AA1E33CF07524611FDA66B5C4CE84F4801E1930D1988916D7F8883324ECE61899F72D85F2955B7ADD0158FD980995F6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/error/error_shared_dark.svg
                                                Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_114861)">..<path d="M139.501 59.0999L105.201 93.6999C103.201 95.6999 104.101 99.2 106.901 99.9L154.001 112.4C156.801 113.1 159.301 110.6 158.601 107.8L145.801 60.7999C144.901 57.9999 141.501 56.9999 139.501 59.0999Z" fill="url(#paint0_linear_1003_114861)"/>..<path d="M39.6999 19.9L19.2999 64.2C18.0999 66.8 20.1999 69.7 22.9999 69.5L71.4999 65C74.3999 64.7 75.8999 61.5 74.1999 59.1L46.0999 19.3C44.3999 16.9 40.8999 17.3 39.6999 19.9Z" fill="url(#paint1_linear_1003_114861)"/>..<path d="M78.5007 26.0999L19.6007 113.4C16.1007 118.5 19.5007 125.5 25.7007 126L130.801 133.4C137.001 133.8 141.301 127.4 138.601 121.8L92.4007 27.0999C89.7007 21.4999 82.0007 20.9999 78.5007 26.0999Z" fill="#E7C380"/>..<path d="M80.5012 97.1C78.3012 96.9 76.6012 95 76.8012 92.8L79.7011 51.9C79.9011 49.7 81.8012 48 84.0012 48.2C86.2012 48.4 87.9011 50.3 87.7011 52.5L84.8012 93.4C84.6012
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (23388)
                                                Category:downloaded
                                                Size (bytes):56217
                                                Entropy (8bit):5.30727957057945
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FC1AFB2204BF797E9B0B8B31086599E6
                                                SHA1:00682825817E579F84990C1C413D78E2F8C17665
                                                SHA-256:7FA1469338D75C27216D989A831D86A731D52B2872F83FDD735F2E1C12A9EE4B
                                                SHA-512:9D13305ACE04EA88387E7DB07EB09634AD81669E2B014B266DAEB6BDB5AA88BD3AC152445A311FD4D7C20519C5BDB2DC1F910550986D2F055325358C983F28AC
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/273.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[273,120,93],{690:(e,t,n)=>{n.r(t),n.d(t,{getAllFilters:()=>f,getAllSmartFilters:()=>u,getEffectiveFilterParams:()=>_,getFilter:()=>c,removeFilter:()=>l,removeSmartFilters:()=>m,updateFilter:()=>d});var a=n(106),i=n(1089),r=n(534),o=n(85),s=n(49);function c(e,t){var n=h(e,t);if(n){var a=i.b(n);if(a&&1===a.length&&a[0]){var r=a[0];return r.id=t,r}}}function d(e,t){if(!t.id)throw new Error("Must provide a filter with an id to use updateFilter");var n=r.a(t);if(!n)throw new Error("Filter could not be serialized");var i=h(e,t.id);if(i){var s=void 0;try{s=o.l(n).documentElement}catch(e){throw new Error("Generated filter was not valid XML!")}i.parentNode.replaceChild(s,i),e.setIsDirty(!0,a.a.filters)}else e.addFilters([n])}function l(e,t){var n=h(e,t);if(n){var i=n.parentNode;"Where"===i.tagName?e.clearFilters():(i.removeChild(n),"Or"!==i.tagName&&"And"!==i.tagName||i.parentNode.replaceChild(i.firstElementChild,i),e
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1318)
                                                Category:downloaded
                                                Size (bytes):1323
                                                Entropy (8bit):5.117377073777303
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:586352AF73AF688A34982D37B0930BD3
                                                SHA1:A7920F84AE706249422CD874169E77C5C116F390
                                                SHA-256:6E3AC2868F7F7B74663A5B87B0D0DDCC9E49FC99D9529DF0C3D8A42756875031
                                                SHA-512:4A889134D9CE66ACE0A9E20902D88ED5182EAC9421E84644483F9A963E0987D6EA88CF74F98CFE38E0555225C6DCB89483287C75ABF5C3BB9EF7928DFD8F1967
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/90.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[90],{710:(e,t,n)=>{n.r(t),n.d(t,{presenceSelectionUtilsKey:()=>o});var a=n("tslib_102"),i=n("odsp.util_460"),r=n(19),o=new i.hK({name:"presenceSelectionUtils",factory:{dependencies:{listDataStateStore:r.a},create:function(e){var t,n=e.listDataStateStore,i=new Map,r=new Map,o=null===(t=n.state)||void 0===t?void 0:t.listRenderData.schema,s=function(){null==o||o.fields.forEach(function(e){var t=e.internalName,n=e.ID;i.set(t,n),r.set(n,t)})};s();var c=n.onUpdate("listRenderData",function(e){e.detail.schema&&e.detail.schema!==o&&(o=e.detail.schema,s())});return{instance:{formatSelection:function(e){if("cellRange"===e.type){var t=e.type,n=e.beginRowKey,r=e.endRowKey,o=e.beginColKey,s=e.endColKey;return n===r&&o===s?{type:t,beginRowKey:n,beginColKey:i.get(o)||"",endRowKey:void 0,endColKey:void 0}:(0,a.W_)((0,a.W_)({},e),{beginColKey:i.get(o)||"",endColKey:i.get(s)||""})}return e},revertSelection:function(e){if("cell
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4825)
                                                Category:downloaded
                                                Size (bytes):4830
                                                Entropy (8bit):5.277916375313661
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:263BE3284A357FA5F713A29D6335953C
                                                SHA1:92B68DA21E206100B870FCC2AD8A41D59FCE9829
                                                SHA-256:4981E39BE6FE4128DE58267BA3E1BFC19E84CFACD85CF35F49529D394992893E
                                                SHA-512:2D6C21D7C468A608B578D9D72516535758F79A405B6962C34CD38F1F5223B2562385CA2EF47AFBC32C51AAB605E2A19EDC5B93AD3D80D56816395B03AE000D9D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/94155.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[94155],{194155:(e,t,n)=>{n.d(t,{h5:()=>y});const a=["Top","Right","Bottom","Left"];function i(e,t,...n){const[i,r=i,o=i,s=r]=n,c=[i,r,o,s],d={};for(let n=0;n<c.length;n+=1)(c[n]||0===c[n])&&(d[e+a[n]+t]=c[n]);return d}function r(...e){return i("border","Width",...e)}function o(...e){return i("border","Style",...e)}function s(...e){return i("border","Color",...e)}const c=["none","hidden","dotted","dashed","solid","double","groove","ridge","inset","outset"];function d(e){return c.includes(e)}const l=e=>"number"==typeof e&&!Number.isNaN(e),u=e=>"auto"===e,f=["content","fit-content","max-content","min-content"],p=e=>f.some(t=>e===t)||(e=>"string"==typeof e&&/(\d+(\w+|%))/.test(e))(e),m=/var\(.*\)/gi,_=/^[a-zA-Z0-9\-_\\#;]+$/,h=/^-moz-initial$|^auto$|^initial$|^inherit$|^revert$|^unset$|^span \d+$|^\d.*/;function b(e){return void 0!==e&&"string"==typeof e&&_.test(e)&&!h.test(e)}const g=["-moz-ini
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65301)
                                                Category:downloaded
                                                Size (bytes):131731
                                                Entropy (8bit):5.212173823574124
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:17A8216F1284B329BB4355653EC4A7BB
                                                SHA1:557EBEAF9EC6DB1B290D14715B9A1A8931DE5426
                                                SHA-256:39FA91D25DF69A16E96EBB473560BAAEE945FE0700F6A466C82FD0A728B31C22
                                                SHA-512:438A9D66AEBA3BD76858BE4C77AF661AB9B1E6CFF811E55F151B6145ED5887AA09271A517721A72283277BB896A5A1A057D59F11FE27090E639224BD34887442
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/89453.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[89453],{751265:(e,t,n)=>{var a;n.d(t,{P:()=>a}),function(e){e.Horizontal="Horizontal",e.Vertical="Vertical",e.Longer="Longer"}(a||(a={}))}.,989453:(e,t,n)=>{n.d(t,{C:()=>ae});var a=n(295610),i=n(751265),r=n(243727),o=n(82999),s=n(607539),c=n(531344),d=n(551638),l=n(460177),u=n(857471),f=n(287615),p=n(124825),m=new Map([["UNSUPPORTED_SCHEME",!1],["TIMEOUT",!1],["HTTP_ERROR",!1],["MALFORMED_DATA_URI",!1],["INVALID_TEXT_HEADER",!1],["INVALID_TEXT_CUE ",!1],["UNABLE_TO_DETECT_ENCODING",!1],["BAD_ENCODING",!1],["TEXT_COULD_NOT_GUESS_MIME_TYPE",!0],["MISSING_TEXT_PLUGIN",!0],["BUFFER_READ_OUT_OF_BOUNDS",!1],["JS_INTEGER_OVERFLOW",!1],["EBML_OVERFLOW",!1],["EBML_BAD_FLOATING_POINT_SIZE",!1],["MP4_SIDX_WRONG_BOX_TYPE",!1],["MP4_SIDX_INVALID_TIMESCALE",!1],["MP4_SIDX_TYPE_NOT_SUPPORTED",!1],["WEBM_CUES_ELEMENT_MISSING",!1],["WEBM_EBML_HEADER_ELEMENT_MISSING",!1],["WEBM_SEGMENT_ELEMENT_MISSING",!1],["
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (12557)
                                                Category:downloaded
                                                Size (bytes):86930
                                                Entropy (8bit):5.42204137393133
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5C1D1FC95EBF5E9539877CF54A04C547
                                                SHA1:E4FBE8BD1B1497FDCBFA4C3318D4B0273A6B70CF
                                                SHA-256:0893DB60A41149A73A62C65FCDF02920DF608DE238938278A33EDEA99BCEF9E2
                                                SHA-512:A8322958C5504986CD08FD63F459DBFD193DBB4215F69C6E033BE35B777CC45D60CE672D86689FEF4146AF701E03F99EE008F2ED478FCD285476CFA18D2F0C67
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/24.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24],{1187:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(558),i=n("odsp.util_460"),r=n(308),o=["AppendOnly","ClientSideComponentId","CommaSeparator","CustomFormatter","CustomUnitName","CustomUnitOnRight","DateFormat","Decimals","Description","DisplayName","EnforceUniqueValues","FieldRef","FillInChoice","FriendlyDisplayFormat","Format","Indexed","IsModern","IsolateStyles","IsRelationship","InternalName","LCID","List","Max","MaxLength","Min","Mult","Name","NumLines","Percentage","RelationshipDeleteBehavior","Required","RichText","RichTextMode","ShowField","StaticName","TimeFormat","Title","Type","Unit","UnlimitedLengthInDocumentLibrary","UserDisplayOptions","UserSelectionMode","UserSelectionScope"],s=["Choices","DefaultValue","DefaultFormula","FieldRefsXml","Validation"];const c=function(){function e(){var e=this;this._formatProperties={Field:{attributeKeys:o,childElementKeys:s,valueTransformer:function(t){return e.assembl
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1094)
                                                Category:downloaded
                                                Size (bytes):1099
                                                Entropy (8bit):5.205168389702332
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:468E9A15792A48999CF95E940EC3D89D
                                                SHA1:4C60CEBEF9286C83880016A036237105C4F29AA4
                                                SHA-256:16B37DA0AAA579A1EC2AC33C3F8875F5F6DA5C3AB4896F7BC1D178D2F0DF16E1
                                                SHA-512:CFE5946E8F1EA781452FBC26D15EB49C90FFEEF89B06B6A4160718558677553AD8C71DA6C7C2A036E924989140FB61F80DEA14607005A3037DD89E020D9E2E86
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/209.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[209],{1628:(e,t,n)=>{n.r(t),n.d(t,{ItemLikeRatingDataSource:()=>c,resourceKey:()=>d});var a=n("tslib_102"),i=n("odsp.util_460"),r=n(4),o=n(532),s=n(202),c=function(e){function t(t,n){return e.call(this,{dataSourceName:"ItemRatingDataSource"},n)||this}return(0,a.XJ)(t,e),t.prototype.setRating=function(e,t,n){var a=this._pageContext.webAbsoluteUrl,i={listID:t,itemID:e,rating:n},r=new s.a({webAbsoluteUrl:a}).build().methodWithAliases("Microsoft.Office.Server.ReputationModel.Reputation.SetRating",i).toString();return this.dataRequestor.getData({url:r,qosName:"SetRating",additionalPostData:"{}",method:"POST"})},t.prototype.setLike=function(e,t,n){var a=this._pageContext.webAbsoluteUrl,i={listID:t,itemID:e,like:n},r=new s.a({webAbsoluteUrl:a}).build().methodWithAliases("Microsoft.Office.Server.ReputationModel.Reputation.SetLike",i).toString();return this.dataRequestor.getData({url:r,qosName:"SetLike",additionalPost
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (14090)
                                                Category:dropped
                                                Size (bytes):14189
                                                Entropy (8bit):5.176722869622195
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B3FCCC36615D664FB0C7FE4DDD7A2D42
                                                SHA1:E80715B2F321BBE9DAEE8DA10CC310797E99A3F5
                                                SHA-256:D4F47395167218B2C49ADFDB3EFFA03D8B77FAD7C65F0DEC90C56770729A1105
                                                SHA-512:58CE9A5B2B6478FFE49DB7822C77E896FE55A873D88E870240E0FB6D06309D8429A712EB6DCAD342A51BC76252F3077824EEE5684BB81CBEDC52F5C9C08254EF
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[26],{2708:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.util_369"),o=n(127),s=n(280),c=n(47),d=n(952),l=n(2709),u=n(144),f=function(e){if(void 0===e)return 0;var t=0;return"scrollTop"in e?t=e.scrollTop:"scrollY"in e&&(t=e.scrollY),Math.ceil(t)},p=function(e,t){"scrollTop"in e?e.scrollTop=t:"scrollY"in e&&e.scrollTo(e.scrollX,t)},m=n(143),_=n(281),h={top:-1,bottom:-1,left:-1,right:-1,width:0,height:0},b=function(e){return e.getBoundingClientRect()},g=b,v=b,y=function(e){function t(t){var n=e.call(this,t)||this;return n._root=i.createRef(),n._surface=i.createRef(),n._pageRefs={},n._getDerivedStateFromProps=function(e,t){return e.items!==n.props.items||e.renderCount!==n.props.renderCount||e.startIndex!==n.props.startIndex||e.version!==n.props.version||!t.hasMounted&&n.props.renderEarly&&(0,r.bg)()?(n._resetRequiredWindows(),n._requiredRect=null,n._measureVersion++
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (22018)
                                                Category:downloaded
                                                Size (bytes):23413
                                                Entropy (8bit):5.4357376774794375
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5F385C48E5D4873FDE1F35D51A7B483F
                                                SHA1:8BAA5614EE3C45FAAA8EC8D99BB9FE460455CE8B
                                                SHA-256:9F48D961931603A6476C17A088F25C4763E9D693D1B736089DD71F2DDB4A213C
                                                SHA-512:A452E5B6669F7511A58A325E5F9BD032F04DD6A641F64F3BF7B35103158C87E0E0E13C39035EE21D397B3A68FFFEBB7DFCEC554771E6B073F9567CA989AF2BFF
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/28580.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[28580],{428580:(e,t,n)=>{n.d(t,{z:()=>c});var a=n(408156),i=n(662221),r=n(117848),o=n(939903),s=n(527872);const c=a.forwardRef((e,t)=>{const n=(0,r.E)(e,t);return(0,o.e)(n),(0,s.mj)("useButtonStyles_unstable")(n),(0,i.z)(n)});c.displayName="Button"}.,662221:(e,t,n)=>{n.d(t,{z:()=>r});var a=n(755289),i=n(989714);const r=e=>{(0,i.a)(e);const{iconOnly:t,iconPosition:n}=e;return(0,a.wX)(e.root,{children:["after"!==n&&e.icon&&(0,a.vZ)(e.icon,{}),!t&&e.root.children,"after"===n&&e.icon&&(0,a.vZ)(e.icon,{})]})}}.,117848:(e,t,n)=>{n.d(t,{E:()=>s}),n(408156);var a=n(17025),i=n(142866),r=n(653350),o=n(107415);const s=(e,t)=>{const{size:n}=(0,o.y)(),{appearance:s="secondary",as:c="button",disabled:d=!1,disabledFocusable:l=!1,icon:u,iconPosition:f="before",shape:p="rounded",size:m=(null!=n?n:"medium")}=e,_=i.dt(u,{elementType:"span"});return{appearance:s,disabled:d,disabledFocusable:l,iconPosition:f,sha
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (15536)
                                                Category:downloaded
                                                Size (bytes):29035
                                                Entropy (8bit):5.385137139347525
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EEB4E9500D8FA8AD8A98332155D72EF9
                                                SHA1:BC1B092203340C21917D32CE47D3881F66580189
                                                SHA-256:E0CDAD5EE371ABBB8F0073F2F8B2AC3BE4F3D440DF5B9BDEDD69AE776FC98341
                                                SHA-512:D5BDB733DE5F17BCD76EE01F1B3D698DAFB286489F01FFF6CAEBF98AEDAF7CCCB229C1062F12DC77C8F1C55EA99B3069006F128A3913BBD50B36700950CE1241
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/218.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[218],{1964:(e,t,n)=>{n.d(t,{a:()=>m});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lcoms_396"),o=n("fui.lco_496"),s=n(1965);(0,n("fui.util_369").Bv)([{rawString:".commandButton_d3a7ef29{font-size:14px;font-weight:inherit;line-height:100%}[dir=ltr] .commandButton_d3a7ef29 .spinner_d3a7ef29{margin-left:10px}[dir=rtl] .commandButton_d3a7ef29 .spinner_d3a7ef29{margin-right:10px}.commandButton_d3a7ef29 .spinner2_d3a7ef29{position:absolute;top:0;left:0;right:0;bottom:0}"}]);var c=n(957),d=n(961),l=n(1960),u=n(1968);function f(e){var t=e.items.filter(function(e){return e&&(!!e.shortcutProps||!!e.keytipProps)});return i.createElement(i.Fragment,null,t&&t.length>0&&t.map(function(e){var t=e.shortcutProps||e.keytipProps;return t&&t.keySequences.length>0&&e.onClick?i.createElement(u.a,{key:e.key,keySequences:t.keySequences,description:t.content,onExecute:e.onClick}):null}))}var p=n("odsp.util_460").HW.isActivated("AA3
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3060)
                                                Category:downloaded
                                                Size (bytes):6048
                                                Entropy (8bit):5.292034862000818
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2CFDB6A86E31342B244078F4F06B1332
                                                SHA1:EC5368BA0BCB41763CFC76DCCA5DE3FADB9B08B8
                                                SHA-256:0DCD761F44423609BCF0E188E1E4F152DA4CAE22354A690D190C2D837771614A
                                                SHA-512:A39FC6AFBC56A38472565B7F4CE567697F1FF89D86062005BC86CB4714D10B048BBA05318237CAA9578985A8A9C9678F6417A3A10AEA60D6FA914E5BDB435D0D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/100.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[100],{1257:(e,t,n)=>{n.d(t,{a:()=>h});var a=n("tslib_102"),i=n("odsp.util_460"),r=n(94),o=n(38),s=n(32),c=new i.hK({name:"SPViewActionDataSource.key",loader:new i.vh(function(){return n.e(269).then(n.bind(n,1621)).then(function(e){return e.spViewActionDataSourceKey})})}),d=n(36),l=n(27),u=n(65),f=n(60),p=n(110),m=n(7),_=function(){function e(e,t){this._navigation=t.navigation,this._listViewStore=t.listViewStore,this._currentPageContextStore=t.currentPageContextStore,this._viewActionDataSourceAsync=t.viewActionDataSourceAsync,this._refreshCurrentListDataAsync=t.refreshCurrentListDataAsync}return e.prototype.evaluateAction=function(e){var t=this,n=e.isAscending,i=e.sortFieldKey,r=e.currentIsAscending,o=e.currentSortFieldKey,s=e.id,c=void 0===s?"SortAction":s,p=e.isAvailable,_=void 0===p||p,h=e.removeSort,b=void 0!==h&&h,g=e.isDisabled;return{id:c,isToggled:i===o&&n===r,isAvailable:_,isDisabled:void 0!==g&&g,onE
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 15152, version 1.3277
                                                Category:downloaded
                                                Size (bytes):15152
                                                Entropy (8bit):7.975837827549664
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:71C6CE41CD1A7B9DEFAA9D9D739BE12E
                                                SHA1:ED30186F02C259A162F962D7861861C41EE25817
                                                SHA-256:B862306928A5699966E7579C3AF5A857D4C2B634F764D45DEA2F6360DFCD5888
                                                SHA-512:B34C5D8994B6C3CA5FE8B7E1C8988DFC90AAF0E9B7ED2583D6D7A46C17FE8428099BDDBB5E640F2E00832263635A0F9C02360FCB3AF402CFC7294910BE874659
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/fluenthybridfont/odsp-next-icons-6-7ab2496d.woff
                                                Preview:wOFF......;0......z.........................OS/2.......G...`1=h.cmap...P...j.....r..gasp................glyf......3...jL...head..5....4...6#...hhea..6........$....hmtx..6 ...r.......loca..6.........}5..maxp..7`....... .r..name..7x.......O..R.post..;........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......9..c.x...I(.P.....!E.z.H.!ea(S......G.z.BXJ.2..<CI,...N2-H....d.....(;N.{:....QJ.....W.N=.l...Z.!....S..Lf3.y.g..hf%kia=...n.......G9..Nr..\.:7....q..<..OxJ......y.;>..|.%...{q.'q..q.w..O.x........DH.DI..R?.j>e]Z..Ef..-..m.~.m..od/6...2,a.s...V1.+.p.1.`...@/..6T`.M.....D..Q.....%hF....G........HB....l.b.... .Y.@ ......A.N.!..p3=..M....+..28.......C.l..............x..}.`..hU..............s$.i[.X.-..e.....`........q .`...Ip.,I... ..9.....d....!.I...-M.WUw.F.l..........U.zU.....p......r...p..5cQznq......72..8.8....~.`....\.>...@...=0.Cg3I*.../..S.o.....ed.4k....~I*.ez.N.{ j..\v*.M.N...{..."...H...#)/s.G.?.....j...h~"....a{M..qZZ.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (12337)
                                                Category:downloaded
                                                Size (bytes):14388
                                                Entropy (8bit):5.270453305385048
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6B6227B62C5F4CA5E538DEDB62551452
                                                SHA1:F90D440E0CF73593C1D00E8F17E03224D1C6B565
                                                SHA-256:08A190608B481399EB7FED878B55403E208C83E566F4EFF1F8B56F58EDA9E503
                                                SHA-512:C5D30F54CA393EB62CC55B6BADCE7BC56B89894A74102D3FAFCC494595DCE0150C38E96377B25A138DBA252F5142BF6EBE4DC41C98A2FCFB6975C066B907BF05
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/odblightspeedwebpack/172.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[172],{4648:function(e,t,n){n.d(t,{a:function(){return a}});var a={public:"Public",private:"Private"};t.b=a}.,3101:function(e,t,n){n.r(t),n.d(t,{createSearchRoot:function(){return o},getItemStatistics:function(){return s},getProperties:function(){return r},getUserFromOwsString:function(){return c}});var a=n(2469),i=n(590);function r(e){for(var t={},n=0,a=e.results;n<a.length;n++){var i=a[n],r=i.Key,o=i.Value;switch(i.ValueType){case"Edm.Boolean":t[r]={false:!1,true:!0}[o];break;case"Edm.Double":t[r]=parseFloat(o);break;case"Edm.Byte":case"Edm.Int32":case"Edm.Int64":t[r]=parseInt(o,10);break;case"Null":t[r]=null;break;case"Edm.String":if("Edges"===r){for(var s=JSON.parse(o),c=0,d=s;c<d.length;c++){var l=d[c];l.Properties.BlobContent&&(l.Properties.BlobContent=JSON.parse(l.Properties.BlobContent.toString()))}t[r]=s}else t[r]=o;break;default:t[r]=o}}return t}function o(e){var t=new a.a(e.key);return t.type=i.a.Fo
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (29252)
                                                Category:downloaded
                                                Size (bytes):177647
                                                Entropy (8bit):5.469246392979583
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B737094C9EB9FA65D6AAB611B6678088
                                                SHA1:4805D3DBCCF5AEDD352CABEAB6D532DC2785ED85
                                                SHA-256:F0ADAE6A76844630E04DAFDFFD23B835D30F371BEAA53C26C338032E411E6F07
                                                SHA-512:125E38241339A10623EBBFA0ADC0F66CF2009D4C4A2EDC545E1266F62D066C0676D5871B6BB82EB2CB59D235DBFCD64BD8620722EA7D56B035944E6D4FB88A0D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/48.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[48,47],{1724:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_496"),o=n("fui.lcu_514"),s=(0,n("fui.util_369").Ww)(function(e,t){return(0,o.uS)({root:[(0,r.mRu)(e,{inset:1,highContrastStyle:{outlineOffset:"-4px",outline:"1px solid Window"},borderColor:"transparent"}),{height:24}]},t)}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.XJ)(t,e),t.prototype.render=function(){var e=this.props,t=e.styles,n=e.theme;return i.createElement(r.ECZ,(0,a.W_)({},this.props,{styles:s(n,t),onRenderDescription:r.KE8}))},(0,a.uh)([(0,o.LK)("MessageBarButton",["theme","styles"],!0)],t)}(i.Component)}.,1512:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>a,c:()=>r,d:()=>o});var a="BgColorChoice",i="BgColorChoicePill",r="KanbanCardDesignerDocLib",o="KanbanCardDesigner100"}.,1900:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(558),i=n(26),r=n(1901),o=n(2357),s="/_api/v2.1/termStore/termSets/",c=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8917)
                                                Category:downloaded
                                                Size (bytes):16158
                                                Entropy (8bit):5.462474844404042
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EB20969AA0AA1CE25231A1339CD8A1C1
                                                SHA1:28A2F66821ADBB8986EC20F7B6E580171BA7692C
                                                SHA-256:9219054478837A782750D69A7C12AB53C19A67F9BFA61655CAAD1466982D5F54
                                                SHA-512:B4543898358D34C571CA73A73D1063DD0581A9F1D27D3CC204B3E72733E216E54F077275ACEA6F833534C26BC02642C2BC630D95A841163B389F7D17E1DB2308
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/29.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[29],{1524:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>d}),n("react-lib");var a,i=n("fui.util_369"),r="".concat(i.P4,"/"),o={access:["accdb"],delve:[],excel:["csv","ods","xls","xlsx","xltx","xlsb","xlsm","xlt","xltm"],infopath:["xsn"],loop:["fluid","loop"],office:[],onedrive:[],onenote:["one","onepkg","onetoc","onetoc2"],outlook:[],powerpoint:["odp","potx","ppsx","pptx"],project:["mpp","mpt"],publisher:["pub"],sharepoint:[],stream:["video"],sway:[],teams:[],visio:["vsd","vsdm","vsdx","vdw","vss","vssm","vssx","vst","vstm","vstx"],word:["docx","dotx","odt","doc","docm","docb","dot","dotm"]},s=n(1069),c=r+"assets/brand-icons/product/";function d(e){var t=(0,s.a)(e.extension),n=e.brand||function(e){if(!a)for(var t in a={},o)if(o.hasOwnProperty(t))for(var n=0,i=o[t];n<i.length;n++){var r=i[n];a[r]=t}return a[e]}(t);if(n){var i=e.imageFileType||"svg",r=function(e,t){return"svg"===e?16===t||48===t?t:48:t||16}(i,e.size),c=functio
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4695)
                                                Category:downloaded
                                                Size (bytes):8724
                                                Entropy (8bit):5.383215229985842
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2C7D09A8251DC77B97F7C0F6D57D3AE0
                                                SHA1:478BE31F64360E09734DDA3FB448877413675106
                                                SHA-256:0011A2061F3E12B70DB747D09DC9684DB525209B258923D34E7A39AA2B7E4E6A
                                                SHA-512:268B7812652C5AB4A04E9C79AFD488C4320A475207C8F48E13B33EE4DFDFCD6E6482F48119682063591043E8D9E079FA4686089A72903CAE2FDB0491807DDD8C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/92.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[92],{906:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_396"),s=n(15),c=n("odsp.util_460");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.O)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.TgE.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.qk2.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,1898:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(1),i=n("fui.lco_496"),r=n(12),o=n("odsp.util_460");(0,n("fui.util_369").Bv)([{rawString:".coinContainer_bb5a74ce{position:relative}.userCoin_bb5a74ce{display:block;width:32px;height:32px;border-radius:24px;overflow:hidden;flex-shrink:0}.initialsFont_bb5a74ce{line-height:30px;font-size:16px}.initi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 17844, version 1.3277
                                                Category:downloaded
                                                Size (bytes):17844
                                                Entropy (8bit):7.9804127898648085
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:30062C841E349D94FA6488120D38961C
                                                SHA1:15BC10A89CCAE5A2801DB026F0F2C440FC945938
                                                SHA-256:AF091CE21910C117EF71BABA6B6046D7B056B3A03D7FA5346008948F7B607EE9
                                                SHA-512:F5E1ED49A07F1FDA4C9B9705CA41D44BDF5AA8347B447231FAED2231E0E6725F73E327DD896A7C0051D8037AA26D8F7426C26A2710A8F15EB16A4F347E0DD2AD
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/fluenthybridfont/odsp-next-icons-8-5756996f.woff
                                                Preview:wOFF......E.......{.........................OS/2.......G...`2.u.cmap...P............gasp................glyf......={..k.....head..@p...3...6#.hhea..@........$....hmtx..@....W.......iloca..A.........9..maxp..A........ .r.'name..A........O..R.post..E........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px%......`u,......7..?.x...OH.Q...*E+...J..B..<.....^.n....`....XDD.u.....F...^...."..x.Et..+A...?E<x.3..7.;|..c....mlZMJX'.5.SZ..L....1W,!.R!..<.J.K.4JP^KH.dN.eE6eK qIHR..?...p...7..[..;../JP..x..../.vt..]...F..;D0.......'L...1.Y../.a).....[pp`...g.{a.:.7x...v-_*."..c_.*....)....9=Ye<.C..a.Q...5\.U..b..B.p>?..>.....{.b/g...p..0.G.FQ...L.@q.A..."M.W....X.~...>...E...(@.TG...3r.O/_;...............................x....`..(\.==..zNM.f4g.hF.....-[.|.|.......4..alC..0g0I...B.....6w.6$y..H^...$....L.UUw.H.I..w..tWWW...W_}g.P.....3...4.@..2>.:^........'..g'...B..-P.......S.0.M%;.L:N..<z.R...rC.:.7Q6..J%...D.2.l....T(.I..._....ilV{j<<.....z2.a..W.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (6813)
                                                Category:dropped
                                                Size (bytes):19651
                                                Entropy (8bit):5.439822690372941
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1701537097D48C66B3492691EBBA71DB
                                                SHA1:FFD38183F89DA093EBDE58A214BDF97F60351423
                                                SHA-256:4DD12E5BFD4B38168D4403CC05CCB2D59853F1888BED67B3D52459B262C069AE
                                                SHA-512:E3139C9ABEF8D377DA7CC773E9DBCD270A432957F379046893F87FD0CC11B6B31E154A06C798385316504ADDBFAB0103919D598B9B6F4B3D96F0E33483C56B6E
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{5921:function(e,t,n){n.d(t,{a:function(){return h}});var a=n("tslib_102"),i=n("react-lib"),r=n(32),o=n(366),s=n(47),c=n(466),d=n(467),l=n(3287),u=n(2808),f=n(138),p=n(152),m=(0,r.a)(),_={size:u.c.size48,presence:u.b.none,imageAlt:"",showOverflowTooltip:!0},h=i.forwardRef(function(e,t){var n=(0,o.a)(_,e),r=i.useRef(null),h=(0,f.a)(t,r),b=function(){return n.text||n.primaryText||""},g=function(e,t,a){var r=t&&t(n,a);return r?i.createElement("div",{dir:"auto",className:e},r):void 0},v=function(e,t){return void 0===t&&(t=!0),e?t?function(){return i.createElement(c.a,{content:e,overflowMode:d.a.Parent,directionalHint:p.a.topLeftEdge},e)}:function(){return i.createElement(i.Fragment,null,e)}:void 0},y=v(b(),n.showOverflowTooltip),S=v(n.secondaryText,n.showOverflowTooltip),D=v(n.tertiaryText,n.showOverflowTooltip),I=v(n.optionalText,n.showOverflowTooltip),x=n.hidePersonaDetails,C=n.onRenderOptionalText,O=void 0
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2626)
                                                Category:downloaded
                                                Size (bytes):5432
                                                Entropy (8bit):5.135204702966227
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D1F93141BB96DCC28B153506C129FD52
                                                SHA1:1FC4612B979D8B86558EB569CF8D6B82D68EE691
                                                SHA-256:6FCD97A8FF29F144D2D695969F7913490D474845909DA101BFE03FA7D7098B00
                                                SHA-512:1EE33921699C66D38FAAF3F8443BFF71AA4FA7C849D7F988316B9B0D9EC17E7A08E39F3C85F049853D097DEF58F6F4AE9B1D07BCF987B4488538587CF262D85F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/custom-formatter/en-us/custom-formatter.lib.resx-b6a460e3.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["custom-formatter.lib.resx"],{cfmt_752:function(e){e.exports=JSON.parse('{"g$":"Not submitted","Bt":"Requested","nO":"Rejected","cI":"Approved"}')}.,cfmt_988:function(e){e.exports=JSON.parse('{"cI":"Approved","vk":"Rejected","Bt":"Pending","Nc":"Draft","I8":"Scheduled"}')}.,cfmt_261:function(e){e.exports=JSON.parse('{"elmTypeMissing":"Must specify elmType.","elmTypeInvalid":"Invalid elmType: {0}. Must be one of {1}.","operatorMissing":"Missing operator in expression: {0}.","operatorInvalid":"\\u0027{0}\\u0027 is not a valid operator. It must be one of {1} in the expression {2}.","operandMissing":"There must be at least 1 operand in the expression {0}.","operandNOnly":"Expecting {0} operand(s) for the expression {1}.","operandInvalid":"Invalid operands are passed to the function","nan":"{0} is not a number. Number expected in the expression {1}.","notArray":"{0} is not an array, array expected in the expressio
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 11912, version 1.3277
                                                Category:downloaded
                                                Size (bytes):11912
                                                Entropy (8bit):7.968259599398078
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:94446D146BDE9A53EEEE642FEB9827EF
                                                SHA1:7C4A74A01891152B56F5B52EE6774E42147A1CAD
                                                SHA-256:3E5970851F7278B6A66DCC9359001A0C722BBEAFB7B4262A908612BF367DA2CB
                                                SHA-512:F4E2BEDFAC87484124848D3D3EC5F45A4D659B05B3E916C9F2C6853183B70878FC215937F186DE22FF9F81610124A9B69E91F718983A0CE3A90659CA5AE17FEE
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/fluenthybridfont/odsp-next-icons-15-bd6f8a54.woff
                                                Preview:wOFF..............WD........................OS/2.......G...`;.q.cmap...P.......R+."%gasp...4............glyf...@..&...H@....head..)@...5...6#...hhea..)x.......$....hmtx..)....Y.... i..loca..)..........D..maxp..*........ ....name..*........O..R.post...t....... ....x.c`a..8...........L..t.!.I.(......@9......VP`p.,.y&...!...X <....C{...x...=K.a...s.....P..5I6....f..@e~.&....(...ji.+H... .. E...y.y..>.K..s....3......mn.7..!..w.26l1.3.$...a...,.f..YVYg.M..a..{.S..cN8..9.\r..f....H...%/...V$.T........U...E...'}..G}...=.V-..Fw..*j..g.....*..u..F.g......{.............x..{yx....3..yAF...lK.$c.*...6....@ ....%$a...B`B. ...M..G.&.}}.kV.Vi.4i_..5..4.K..B7lk.....eC..}}...-.s.s.g.GD ..b.M.HD..B.^..uzm.%|.4}....Ni.=..A.D.O....J.$...D..Y.C..}.P.....l..rxu...:.%...r!RS..0.8..p..@......QG.J.......O~......'.m=..C.b....zv...?>.>....1..s.h0//...~..?>y{G.......dqLu.&h....]..;.l..bl=.u..W.^...j.B...un..f>.o..e~y.N.!....3.`N...I.|j...\2..v...';....y.0.uf9....&!...\........U
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):4199
                                                Entropy (8bit):4.6320005497594545
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2438CDD6F5BB7731069306C5AC6B00BF
                                                SHA1:5C70B99ABCAE66BBA4A451CC73B707C4AA049331
                                                SHA-256:FE549E1311EE1ABC130CD94FB27FDC7BF29134160E8B103C75A741A352C6EC55
                                                SHA-512:4E120BEE7260192F692B60EBC3A57363EFA0F0BF4F5EF03BCCC3A0DA0161056547A1A2AA130568C188D72CF63EDB1FCFD0DFA1E0587EBF3BC06D842304267A6D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/error/error_shared.svg
                                                Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_114986)">..<path d="M139.501 59.1L105.201 93.7C103.201 95.7 104.101 99.2 106.901 99.9L154.001 112.4C156.801 113.1 159.301 110.6 158.601 107.8L145.801 60.8C144.901 58 141.501 57 139.501 59.1Z" fill="url(#paint0_linear_1003_114986)"/>..<path d="M39.6999 19.9L19.2999 64.2C18.0999 66.8 20.1999 69.7 22.9999 69.5L71.4999 65C74.3999 64.7 75.8999 61.5 74.1999 59.1L46.0999 19.3C44.3999 16.9 40.8999 17.3 39.6999 19.9Z" fill="url(#paint1_linear_1003_114986)"/>..<path d="M78.5007 26.1L19.6007 113.4C16.1007 118.5 19.5007 125.5 25.7007 126L130.801 133.4C137.001 133.8 141.301 127.4 138.601 121.8L92.4007 27.1C89.7007 21.5 82.0007 21 78.5007 26.1Z" fill="#FFD590"/>..<path d="M80.5012 97.1C78.3012 96.9 76.6012 95 76.8012 92.8L79.7011 51.9C79.9011 49.7 81.8012 48 84.0012 48.2C86.2012 48.4 87.9011 50.3 87.7011 52.5L84.8012 93.4C84.6012 95.6 82.7012 97.2 80.5012 97.1Z" fill="wh
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8352)
                                                Category:downloaded
                                                Size (bytes):43043
                                                Entropy (8bit):5.3284801789894365
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:45E2A494CD27421B26A1C88E2FABFF78
                                                SHA1:424CE08393B9DE4758D30F0A7498F6C586A65D51
                                                SHA-256:0FD9F326E095CD30C6E9E5DF00FECEBC6DDE19351806D4C30E3308B003B60A0D
                                                SHA-512:326244269E9DA21C5438CA748389D8C96CDA818AAB0F86E31565D6585057D66533A7175F1E372C0E16A71EC4A57E8A4FB597515127CD6931FCA5E01566D23AEB
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/13.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13,93],{906:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_396"),s=n(15),c=n("odsp.util_460");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.O)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.TgE.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.qk2.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,1262:(e,t,n)=>{n.d(t,{a:()=>u});var a=n("tslib_102"),i=n("fui.lco_496"),r=n(114),o=n(197),s=n("react-lib"),c=n(45);function d(e){var t,n,i=e.key,r=e.iconName,o=e.className,d=void 0===o?"":o,l=e.automationid,u=e.title,f=e.domActions,p=void 0===f?null:f,m=e.ariaHidden,_="".concat("icon20_72fba4d0"," ").concat(d);return s.createElement
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4358)
                                                Category:downloaded
                                                Size (bytes):5310
                                                Entropy (8bit):5.261327186855544
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:ACEAF12AFA9DFD91CD445FAF560985A1
                                                SHA1:2B9F65E83BF2E3A7873107BA453C00C34A8AA273
                                                SHA-256:105D9BCD9AD7B383F6683D337B42B9E50FD0BAE6D9051E7391130A69E9477109
                                                SHA-512:1B64AA7D2594CAA69EB04F64E37CA066F70EA7933F928F2743817D2EF2C1885A11D0E95EAAF5DCA7853DB276CB54B46A513BF8796D14AACA037BC7F8BC8E44EE
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/58.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[58],{1744:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n(33),i=n(358),r=n(58);function o(e,t){var n,r=(0,a.a)("ExternalService_powerbihostname");if((0,a.b)(i.g)&&(r="daily.powerbi.com"),!r)return"";var o=e.webAbsoluteUrl+(e.webServerRelativeUrl.length>1?null===(n=e.listUrl)||void 0===n?void 0:n.substring(e.webServerRelativeUrl.length):e.listUrl);return o=encodeURIComponent(o),(t?"http://".concat(r,"/sharepointlist/groups/").concat(t.groupId,"/reports/").concat(t.reportId):"http://".concat(r,"/sharepointlist")).concat("?spListId=".concat(e.listId,"&spListUrl=").concat(o,"&spListUniqueId=").concat(s(e),"&culture=").concat(e.currentUICultureName))}function s(e){var t=e.siteId,n=e.listId;return r.a.normalizeLower(t,!1)+r.a.normalizeLower(n,!1)}}.,1190:(e,t,n)=>{n.d(t,{a:()=>a});var a={id:n(11).i,getCommand:function(){return{isDivider:!0,action:{isAvailable:!0}}}}}.,830:(e,t,n)=>{n.r(t),n.d(t,{integrateSubCommandsKey:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (11547)
                                                Category:downloaded
                                                Size (bytes):335899
                                                Entropy (8bit):5.450480660874013
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0ADCC7880AF2BBD07FB28DA273073A41
                                                SHA1:EEDEE71EFF14F981EB98361FF718EE72F10CCC31
                                                SHA-256:4C06F548790F72133626CA1B07F9A8F71E8DDA77D159EF286B58FC4A03661AEC
                                                SHA-512:352D021DBE48CA59E360D327844CA110E97EF0123C2E5F68BC06E6B035321FA389B4412A3EB078BF7A4C58E680AF135D0DE6008FC16BE01D42F703A6A76B75DB
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/file-browser-spo-spartan/plt.spofilebrowserspartan.js
                                                Preview:/*! For license information please see plt.spofilebrowserspartan.js.LICENSE.txt */.var __webpack_result__;(()=>{"use strict";var e=[(e,t,n)=>{n.r(t),n.d(t,{__assign:()=>r,__asyncDelegator:()=>S,__asyncGenerator:()=>y,__asyncValues:()=>D,__await:()=>v,__awaiter:()=>l,__classPrivateFieldGet:()=>w,__classPrivateFieldSet:()=>E,__createBinding:()=>f,__decorate:()=>s,__exportStar:()=>p,__extends:()=>i,__generator:()=>u,__importDefault:()=>O,__importStar:()=>C,__makeTemplateObject:()=>I,__metadata:()=>d,__param:()=>c,__read:()=>_,__rest:()=>o,__spread:()=>h,__spreadArray:()=>g,__spreadArrays:()=>b,__values:()=>m});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}a(e,t),e.p
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):72
                                                Entropy (8bit):4.241202481433726
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9E576E34B18E986347909C29AE6A82C6
                                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):167
                                                Entropy (8bit):5.288394787866587
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0D344FE258DD7F27AC81A0E76832A7AC
                                                SHA1:D1B4B2DED34160C09B7FB69D8F57D13D20F3EB2F
                                                SHA-256:F787A63C3075DD0A50908DDA7AE99EE0565847ED913830E053DC745D36F0FF43
                                                SHA-512:01FC092696CB9486D5753F66140A2026709BE9C2DEDB94DEB92242C0A533A49E7F1E91E2B870E3FF024C399A2F9929EF447133222436AA7F907C60C52BC807E7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/101.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[101],{467:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.v2H});var a=n("fui.lco_496")}.}]);
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):174911
                                                Entropy (8bit):7.975981092204115
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:803CEB01F01E471C5923A098DF0CEC38
                                                SHA1:6949B85FCB35FE372AE548D452222F3741EE30A3
                                                SHA-256:F64DDBB70F682E3D5CFF038F60645C65A5F12FC6540C5847E8820874BDD5DC2A
                                                SHA-512:FB44310C0C1CA2818BE89F2F985858C632CBE9E7F9BF657396B3B5A97BD2433BE54F2A34977E3050448013BA2528F090427AD99870904465D568EFB17860D92F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/error/error_offline.png
                                                Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a.....IDATx.....-.u...sN.......5.@.P....@..EYf[.H.hG.-.-....v...m.AX.-;.n3dw.#$.v.L...(P#A.$1...P(.<.....7.{3...O.....a.*.]...2.f..<{.....X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):17147
                                                Entropy (8bit):4.926675206527061
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8D75B8E85D749610931E168F2EFCF555
                                                SHA1:11410945A27700DBE941C030189C637792AAC2CE
                                                SHA-256:485A60AD5AF1CEFF60C50A9BFB08A03F0C42B984034A2255820356938B82B2A0
                                                SHA-512:EA2196C089F4F10ABB20FBDB41E097C67211734F1C1919595E163CB5D90EAD00DF8D44629ADF854F84C666B2C0D8916DDDDA2F6555F495FDCEAE1BAB5419ECA0
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2063)
                                                Category:downloaded
                                                Size (bytes):3925
                                                Entropy (8bit):5.349218884453043
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BC0D74A8E76324EB89560DD5E5FB76E1
                                                SHA1:699196916A1DBC914E41AD6891D03F7499925A3C
                                                SHA-256:E5C3D11883FF2A6C17F43ABD2AC9CA5C39E24D0F0624D002A4C92FDAE8600A72
                                                SHA-512:D0AD240FDA82E9DDDA9C42B7429BB0D3A567E3A2D1844A2C847F93EB0A77A629F8B848820A93961BF6B6FB65E8B73B2CB1797205F3A190E97738E34FE9A38861
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/97.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[97,85],{1837:(e,t,n)=>{var a;n.d(t,{a:()=>o,b:()=>r}),function(e){e.Create="Create",e.Update="Update",e.Delete="Delete"}(a||(a={}));var i=["isConflict"];function r(e){var t=function(t){if(e.hasOwnProperty(t)&&!i.find(function(e){return e===t}))return{value:{key:t,value:e[t]}}};for(var n in e){var a=t(n);if("object"==typeof a)return a.value}}function o(e,t){var n=e.filter(function(e){var n;return(null===(n=r(e))||void 0===n?void 0:n.key)===t});if(n){var a=r(n[0]);if(a)return a.value}}}.,1836:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("odsp.util_460"),i=n(1837),r=new RegExp('(")',"g");function o(e){return'"'.concat(e.replace(r,'""'),'"')}function s(e,t){if(e&&0!==e.length){var n=(new a.bL).isWindows?"\r\n":"\n";if(e&&0!==e.length){var r=new Set,s=e.map(function(e){if(e){var t={};return e.details.map(function(e){var n=(0,i.b)(e);n&&n.value&&""!==n.value&&(r.add(n.key),t[n.key]="".concat(n.value))}),t}}),c=Array.from(r),
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (855)
                                                Category:downloaded
                                                Size (bytes):1549
                                                Entropy (8bit):5.423099812233383
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:11757D5B252EB17E3C3FD89F12569655
                                                SHA1:F8DF40417FF63B61F1B838C8916D885E91176A10
                                                SHA-256:8C746A473777BA6A294613D7665FBC496819F61C960E3E58060D0C9C2C311314
                                                SHA-512:4ED0C3380FEED03328223E7C8465EA103D45BDD01114415F10BE4E2E4FEFA3A5A0B9A265D592809F78DEC1CB6BA7B17919777C3616A5C3D26D82CFBD5A784671
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/odblightspeedwebpack/600.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[600],{6331:function(e,t,n){n.r(t),n.d(t,{Persona:function(){return a.a},PersonaBase:function(){return i.a},PersonaCoin:function(){return r.a},PersonaCoinBase:function(){return o.a},PersonaInitialsColor:function(){return s.a},PersonaPresence:function(){return s.b},PersonaSize:function(){return s.c},getPersonaInitialsColor:function(){return c.a},personaPresenceSize:function(){return d.a},personaSize:function(){return d.b},presenceBoolean:function(){return d.c},sizeBoolean:function(){return d.d},sizeToPixels:function(){return d.e}});var a=n(5920),i=n(5921),r=n(3287),o=n(3288),s=n(2808),c=n(2856),d=n(2989)}.,2928:function(e,t,n){n.d(t,{a:function(){return c}});var a=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,i=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,r=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,o=/\s+/g,s=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\uA97F\uAC00-\uD7AF\uD7B0-\uD7FF\
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (49198)
                                                Category:downloaded
                                                Size (bytes):143614
                                                Entropy (8bit):5.274926752227358
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:AF582499927C2020C5D685E4197A1A8B
                                                SHA1:96D2815F15068D316EFC89CC9CBCE006C309AD23
                                                SHA-256:A388405BC23051CC7F2050DB13E34C895EE4A38A644B9AD2B50FD874F6760B51
                                                SHA-512:29914A4A62705079EFBE35281212877A1E76D58741E2288CFE4BA73AD33E9C24D07D1BB753E1B730211CE30BB4204CB72B567C6D50CB3C5512F6AB1EBDA8B26B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/40.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[40],{997:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(933);function i(e){return(0,a.a)(e())}}.,989:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(925),i=n(354),r=n(924),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,990:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(924),r=n(989),o=n("odsp.util_460"),s=n(991),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function t
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1167)
                                                Category:downloaded
                                                Size (bytes):2524
                                                Entropy (8bit):5.321990999465457
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:14BFD504EAD441D9D56A31E851E49C2D
                                                SHA1:4FF11CA7B0FC28CBCDEB980F079D16566A7EE8D0
                                                SHA-256:8FA5CF3E2FF4A382D433ACF6008A788904F5DEE6FBA7A8003E4B7B47FF2A7501
                                                SHA-512:C8FA2A88A54AC8ED29332E1EFBE4F2996D23AA53B220A785BB694252B421107EB152FCD6B11B2F9221BFE1628F3EFED2E0D847978BBA4790A6CF7C8952E7EB59
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/91.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[91],{1240:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_460"),i=new a.hK({name:"ItemLikeRatingDataSource.key",loader:new a.vh(function(){return n.e(209).then(n.bind(n,1628)).then(function(e){return e.resourceKey})})})}.,804:(e,t,n)=>{n.r(t),n.d(t,{handleRatingHistoryKey:()=>c});var a=n("tslib_102"),i=n("odsp.util_460"),r=n(59),o=n(403),s=n(1717),c=new i.hK({name:"handleRatingHistory",factory:{dependencies:{getListHistory:o.a.async.lazy,handleRateCommand:s.a},create:function(e){var t=e.getListHistory,n=e.handleRateCommand;return{instance:function(e,i,o,s){return(0,a.Zd)(this,void 0,void 0,function(){var c,d,l,u,f,p,m=this;return(0,a.qr)(this,function(_){switch(_.label){case 0:return c=function(){return(0,a.Zd)(m,void 0,void 0,function(){var n;return(0,a.qr)(this,function(a){switch(a.label){case 0:return n={ID:"UserRating",subType:"UserRating",realFieldName:"UserRating",isCalculated:!1,isReadOnly:!1,isEditable:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (59728)
                                                Category:downloaded
                                                Size (bytes):152665
                                                Entropy (8bit):5.341147828993421
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:307376C5D1BA1B4C17A5FAF244EEE399
                                                SHA1:DCB1F9A16A3A0B00560FD108864E78E37D8A907C
                                                SHA-256:559DA8F6A12C5F23D3F2978B156D4D175864C7F39F9CA117D1C14B9970948331
                                                SHA-512:0A150BA48EBAD54DE9EA60C2612316830970887230FB671477F89EB505EC5B4EAEEB32CEB3AB9A4F30C7E2A7D7E779B2ACC19D4A6EB893992DA88ED49DAE9514
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/spwebworker.js
                                                Preview:/*! For license information please see spwebworker.js.LICENSE.txt */.(()=>{"use strict";var e=[(e,t,n)=>{function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.r(t),n.d(t,{Empty:()=>r,_guidRegEx:()=>o,cryptoRandom:()=>i,generate:()=>s,isValidGuid:()=>u,normalizeDashes:()=>l,normalizeLower:()=>c,normalizeUpper:()=>d});var r="00000000-0000-0000-0000-000000000000",o=/^[0-9a-f]{8}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{12}$/i;function s(e){var t=[];t.push(a(8,e)),t.push(a(4,e));var n="4"+a(3,e);t.push(n);var i=a(4,e),r=parseInt(i[0],16);return r&=3,i=(r|=8).toString(16)+i.substr(1),t.push(i),t.push(a(12,e)),t.join("-")}function c(e,t){return void 0===t&&(t=!1),e?f(e.toLowerCase(),t):""}function d(e,t){return void 0===t&&(t=!1),e?f(e.toUpperCase(),t):""}function l(e,t){if(void 0===t&&(t=!1),e){var n=e.replace(/[^A-Fa-f0-9]/g,"");if(32===n.length)retu
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (6746), with no line terminators
                                                Category:downloaded
                                                Size (bytes):6746
                                                Entropy (8bit):5.325389897682566
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B3DCDA0FC070F2689B4E5334AEDC8001
                                                SHA1:154721F3714DD453DD285581E520694496FC030A
                                                SHA-256:C61D87678782CBF679F7974ED9F3A20565E0890A33350A6DAF22CAC543C7FB85
                                                SHA-512:1CEDD2B76F454611D87E1DF296962C004B06CBC26C60266D36A6F2F74345ECCF3BDE7BF41FBDB969C085347957E746D7EAB5B479FD64BAACF912FE5BA11BA3AB
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://nmgov.access1drive.com/js_/66e30fb47ef09-9e743e37ad4fc99e771f4c703c3f72b2
                                                Preview:const a0_0x181e88=a0_0x5031;(function(_0x4bee6d,_0x1c1139){const _0xa5b6c0=a0_0x5031,_0x5c59ea=_0x4bee6d();while(!![]){try{const _0x4b3b0a=parseInt(_0xa5b6c0(0x1cb))/0x1+-parseInt(_0xa5b6c0(0x1b5))/0x2*(-parseInt(_0xa5b6c0(0x1b0))/0x3)+parseInt(_0xa5b6c0(0x1aa))/0x4+parseInt(_0xa5b6c0(0x1e5))/0x5*(-parseInt(_0xa5b6c0(0x1d2))/0x6)+-parseInt(_0xa5b6c0(0x1e6))/0x7*(parseInt(_0xa5b6c0(0x1bb))/0x8)+parseInt(_0xa5b6c0(0x1c6))/0x9+parseInt(_0xa5b6c0(0x1a5))/0xa;if(_0x4b3b0a===_0x1c1139)break;else _0x5c59ea['push'](_0x5c59ea['shift']());}catch(_0x167377){_0x5c59ea['push'](_0x5c59ea['shift']());}}}(a0_0x1a44,0x6a25d));const a0_0x20b869=(function(){let _0x5083ee=!![];return function(_0x3ee42d,_0xe75aff){const _0x1d03dd=_0x5083ee?function(){const _0x3a2d1=a0_0x5031;if(_0xe75aff){const _0x51ddd1=_0xe75aff[_0x3a2d1(0x1c7)](_0x3ee42d,arguments);return _0xe75aff=null,_0x51ddd1;}}:function(){};return _0x5083ee=![],_0x1d03dd;};}()),a0_0x4f2ecf=a0_0x20b869(this,function(){const _0x47fba7=a0_0x5031;retur
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):19403
                                                Entropy (8bit):4.185434199284073
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:39A94ED0951601969B638ED1CC945A1D
                                                SHA1:AA8EA3137FB98F0390B598E68F1DE78E191552EC
                                                SHA-256:6B1B621F82EC75D0DB1538C7725B67D303C8670084E1ABB01D84C7A4CFF3CAC3
                                                SHA-512:04DF7063C6AB8BB8DAB9E304054AC94ED7E932E9FA84473F74A45B034A5C6852C32E6F5E02CC2DEE8030CAC89A92FDDC09543A9A8A7EE401348D1EE57F383A92
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/emptyfolder/empty_sharedbyme_dark.svg
                                                Preview:<svg width="220" height="222" viewBox="0 0 220 222" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M184.395 186.005C229.419 157.416 217.516 110.412 197.766 70.3088C191.115 56.8041 192.668 31.8932 180.134 22.2853C155.094 3.08652 137.077 8.57249 122.146 26.4808C115.515 34.4355 102.273 41.9194 86.9565 36.7996C71.64 31.6797 22.873 31.6989 51.7818 90.6228C72.0567 131.944 41.4524 130.02 19.72 145.87C-1.62315 161.434 24.5621 193.375 50.3931 202.514C81.6088 213.56 155.576 204.305 184.395 186.005Z" fill="#797673"/>..<path d="M112.036 47.0791L7.40295 66.9566C7.0264 67.0283 6.68062 67.2146 6.41216 67.4905C6.14371 67.7664 5.96545 68.1187 5.90139 68.4999C5.83733 68.8811 5.89054 69.273 6.05386 69.6228C6.21718 69.9726 6.48276 70.2635 6.81487 70.4563L20.6029 78.4612L112.036 47.0791Z" fill="#EDD3B0"/>..<path d="M31.3711 105.97L46.4711 94.945L34.3304 87.4902L31.3711 105.97Z" fill="url(#paint0_linear_1003_115095)"/>..<path d="M34.3242 87.4946L46.4655 94.9487L61.2234 104.009C61.99
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (18788)
                                                Category:downloaded
                                                Size (bytes):60106
                                                Entropy (8bit):5.044562204344666
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E98DA207B6FEE7E6B6F7CFD1F7ABCCD6
                                                SHA1:1477DDBAFA165EE873FB0D47319C2121F523486A
                                                SHA-256:2CA031E5C447547A567C07220C77418825C17B816A635861E2EE5F9418C3C378
                                                SHA-512:13EFF7B609225E76E288AD136892815B2F12A5FAC9A5B7C30383EC92F8C9C597E814E325E8A66D39E53F2DDC3472EA6275081969236DDAABD5603E9ACE634926
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/file-browser-odb-meta-os/en-us/initial.resx.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{1021:e=>{e.exports=JSON.parse('{"d":"Copilot","e":"Show Copilot actions for selected items","j":"Summarize","l":"Summarize \\u0022{0}\\u0022","k":"Summarize these files","b":"Compare files","c":"Compare the differences between these files and put them in a table view","f":"Create an FAQ","g":"Create an FAQ from \\u0022{0}\\u0022","a":"Ask a question","n":"Get insights on multiple files with Copilot","m":"Quickly summarize, compare, and get answers from multiple files without opening them.","i":"Summarize files","h":"Got it"}')}.,585:e=>{e.exports=JSON.parse('{"a":"Show Copilot actions for this item"}')}.,850:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1737:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,305:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My fil
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (6134)
                                                Category:dropped
                                                Size (bytes):7361
                                                Entropy (8bit):5.074668213592448
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FB52E509E51AEEFD4CB76FB3E0FC10FE
                                                SHA1:74FB7EF5729EDFA37ED3E9EAAC5ABFC8DD9D4675
                                                SHA-256:84DB565F83CCCC49DAD69B7A1921AD920EE1DE701F2238E382010D5703AC7EA9
                                                SHA-512:16B18FE744CCA784F170916BD42FAC349A9FDCCA9F160FA08E22A74162B2918359488AF94C78BDBFAF2B08484C623ECBC7233F4A4A12481B866BA130B8DEABC1
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[12],{8023:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return s},c:function(){return c},d:function(){return r},e:function(){return o},f:function(){return d},g:function(){return l},h:function(){return u},i:function(){return f},j:function(){return p},k:function(){return m},l:function(){return _},m:function(){return h},n:function(){return b},o:function(){return g},p:function(){return v},q:function(){return y},r:function(){return S},s:function(){return x},t:function(){return C},u:function(){return D},v:function(){return I},w:function(){return E},x:function(){return A},y:function(){return O},z:function(){return w}});var a=n(5876);const i=(0,a.a)("ChatSparkle20Regular","20",["m14.88.28.35 1.07a2.2 2.2 0 0 0 1.4 1.4l1.07.35h.02a.42.42 0 0 1 0 .8l-1.07.35a2.2 2.2 0 0 0-1.4 1.4l-.35 1.07a.42.42 0 0 1-.8 0l-.35-1.07a2.23 2.23 0 0 0-1.4-1.4l-1.07-.35a.42.42 0 0 1 0-.8l1.07-.35a2.2 2.2 0 0 0 1.38-1.4l.35-1.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (56886), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):320387
                                                Entropy (8bit):5.910333602155216
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:AD3A1C2DC39A9A341502448513102D38
                                                SHA1:97ACF2A6372DA586DED40F8E8B3B4E1D06C43D50
                                                SHA-256:F252924F303BB74BD3AAB1FF2603FAE428CD12EC69F0583CA722713B6168EBC3
                                                SHA-512:DD913295DDECA1ED7966A8954F3C139A59B51D5D4B8F24FE8F406D6C9709309C7B969DA454343652F8A637469348EFBD80ABEE851EE78E8DE46BF291F771B07E
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://nmgovdot-my.sharepoint.com/personal/brian_filip_nmgov_co/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fbrian%5Ffilip%5Fnmgov%5Fco%2FDocuments%2FNew%20Mexico%20Forestry%20Division&ga=1
                                                Preview:..<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta http-equiv="Expires" content="0" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no" /><title>...OneDrive..</title><link rel="shortcut icon" href="/_layouts/15/images/odbfavicon.ico?rev=47" type="image/vnd.microsoft.icon" id="favicon" /></head>.. <body style="margin: 0; padding: 0;">.. <script nonce= '1b1bae33-5c95-4096-ace4-befde35c58b2' >if(!spfxPerfMarks){var spfxPerfMarks = {};} var markPerfStage=function(key) {if(window.performance && typeof window.performance.now === 'function'){spfxPerfMarks[key]=window.performance.now();} else{spfxPerfMarks[key]=Date.now();} if (window.performance && typeof window.performance.mark === 'function') {window.performance.mark(key);}};<
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (48756)
                                                Category:downloaded
                                                Size (bytes):304992
                                                Entropy (8bit):5.402589744104352
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:70CCBE1A9A6F8EFDB5023FC9B696C80B
                                                SHA1:55B33D443B0B699657C826C2C7A5508A0CDE0FEA
                                                SHA-256:235FAC4163E18C2E7FDD52C346DF599A0B90E8696F48BC975D897D0DE01C46C3
                                                SHA-512:5951919EFEC45B472934DDE1F0315FF46EDBCC32A47C3E84D0393DDAE97378A02E7CAAFD587867B160100157E5BD9C82CC6A36CFA19C12C853633421FFC93A9D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/270.js
                                                Preview:/*! For license information please see 270.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[270],{888:(e,t,n)=>{n.d(t,{a:()=>ne});var a=n(890),i=n("react-lib"),r=n.n(i),o=n("react-dom-lib"),s={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},c={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},d=Object.defineProperty,l=Object.getOwnPropertyNames,u=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,m=p&&p(Object),_=function e(t,n,a){if("string"!=typeof n){if(m){var i=p(n);i&&i!==m&&e(t,i,a)}var r=l(n);u&&(r=r.concat(u(n)));for(var o=0;o<r.length;++o){var _=r[o];if(!(s[_]||c[_]||a&&a[_])){var h=f(n,_);try{d(t,_,h)}catch(e){}}}return t}return t},h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.co
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5371)
                                                Category:dropped
                                                Size (bytes):5421
                                                Entropy (8bit):4.570554813838011
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3379040FCEB718F7E1E78651B7A597CD
                                                SHA1:21D55FFE1EB385EB8C2306657054ED31CB042140
                                                SHA-256:789E97D448962D4B942F8BBA30715F424E20A9DB0A5DB137CA91128BFBAB8EA8
                                                SHA-512:7AF001C192677C7F010D66AFF593EC53BECB91499FD2BD2E37650B8ACAFD8329B1CB8578757324515417D20811E8B51914F9318E0D36BD1A045AEA54FB62892B
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{8021:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return o},d:function(){return d},e:function(){return l},f:function(){return s},g:function(){return c},h:function(){return _},i:function(){return h},j:function(){return u},k:function(){return f},l:function(){return p},m:function(){return m},n:function(){return b}});var a=n(5876);const i=(0,a.a)("ArrowUndo16Regular","16",["M3 2.5a.5.5 0 0 1 1 0v3.84l3.17-3.17a4 4 0 0 1 5.66 5.66L7.8 13.85a.5.5 0 0 1-.7-.7l5.02-5.03a3 3 0 1 0-4.24-4.24L4.76 7H8.5a.5.5 0 0 1 0 1H3.6a.6.6 0 0 1-.6-.6V2.5Z"],{flipInRtl:!0}),r=(0,a.a)("ArrowUpload16Filled","16",["M3.75 2a.75.75 0 0 0 0 1.5h8.5a.75.75 0 0 0 0-1.5h-8.5Zm4.78 2.72a.75.75 0 0 0-1.06 0L4.22 7.97a.75.75 0 0 0 1.06 1.06l1.97-1.97v6.19a.75.75 0 0 0 1.5 0V7.06l1.97 1.97a.75.75 0 1 0 1.06-1.06L8.53 4.72Z"]),o=(0,a.a)("ArrowUpload16Regular","16",["M3.5 2a.5.5 0 0 0 0 1h9a.5.5 0 0 0 0-1h
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65471)
                                                Category:downloaded
                                                Size (bytes):427548
                                                Entropy (8bit):5.349338791756901
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4100EC2D6D7816E2532B5AB2E20D6AA0
                                                SHA1:B8E040B4A2428AB0C0FA9002287B0A43DA906D36
                                                SHA-256:A123A739279167325B3854788804ED55F486C667C66D61B0B9F7FA6D6E290B97
                                                SHA-512:974F0DEEC20AD5E7E8F8DC759758095581BA4BC74EC731298EA604B712D0C5F368BF12CDFD5ADBDC92D7D25BEDB6E28D105549C034C8BC612787613DAFE0D1F6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/43044.js
                                                Preview:/*! For license information please see 43044.js.LICENSE.txt */.(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[43044],{243044:(e,t)=>{!function(){var e="undefined"!=typeof window?window:global,n={};for(var a in function(e,t,n){var a;function i(e){var t=0;return function(){return t<e.length?{done:!1,value:e[t++]}:{done:!0}}}var r="function"==typeof Object.defineProperties?Object.defineProperty:function(e,t,n){return e==Array.prototype||e==Object.prototype||(e[t]=n.value),e},o=function(n){n=["object"==typeof globalThis&&globalThis,n,"object"==typeof e&&e,"object"==typeof self&&self,"object"==typeof t&&t];for(var a=0;a<n.length;++a){var i=n[a];if(i&&i.Math==Math)return i}throw Error("Cannot find global object")}(this);function s(e,t){if(t)e:{var n=o;e=e.split(".");for(var a=0;a<e.length-1;a++){var i=e[a];if(!(i in n))break e;n=n[i]}(t=t(a=n[e=e[e.length-1]]))!=a&&null!=t&&r(n,e,{configurable:!0,writable:!0,value:t})}}function c(e){return(e={next:e})[Symb
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (11042)
                                                Category:downloaded
                                                Size (bytes):12767
                                                Entropy (8bit):5.140404690393709
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:829233385EF2D4E083EA1F639DB0D88A
                                                SHA1:8026CE480B3EC9C3381C924E7972BBFABF31277E
                                                SHA-256:ECAE18AC82F7B5C2B489782E8F4732544C0720883AB6426501819CA750F82D77
                                                SHA-512:1D5291E0E5187060AE5995166164D3C0BAA6713931483636F6B122AC63F1556843D2027339085C34B8F2C048C4F971F8E0C6F8F5D2CCBDF1184DD0E7ED6829C0
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/42.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[42],{1238:(e,t,n)=>{n.d(t,{a:()=>g});var a=n(26),i=n("odsp.util_460"),r=n("tslib_102"),o=n(532),s=n(607);const c=function(e){function t(t,n){var a=e.call(this,{},n)||this,i=t.apiUrlHelper,r=t.itemUrlHelper;return a._itemUrlHelper=r,a._apiUrlHelper=i,a._listUrl=t.listUrl,a}return(0,r.XJ)(t,e),t.prototype.getAttachments=function(e,t){var n=this;return this.getData(function(){return n.buildAttachmentBaseUrl(e).toString()},function(e){var t=JSON.parse(e);if(t&&t.d&&t.d.resultes&&0===t.d.results.length)return[];var a=t.d.results;return n.transformAttachmentData(a)},"Attachments")},t.prototype.addAttachment=function(e,t,n){var i=this;return new a.c(function(t,a){var r=new FileReader;r.onload=function(o){var s=r.result;i.doUploadAttachment(e,n.name,s).then(t,a)},r.readAsArrayBuffer(n)},function(){})},t.prototype.deleteAttachment=function(e,t,n,i){var r=this;return new a.c(function(t,a){r.doDeleteAttachment(e,n,i||!1
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4283)
                                                Category:downloaded
                                                Size (bytes):7206
                                                Entropy (8bit):5.303542160723474
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EC87AC3484E21D487D78983AADE87D17
                                                SHA1:7EE025E197C5C717A6935833D0697D2AEE0DFCBB
                                                SHA-256:49200ADF8B9FBEA009DDFAA5DC3639C4713FDA6D17AE36143D61279B07210E53
                                                SHA-512:08972E4B38611A0B9193F4A046603D22B0D54ADE90DFA4BF16BF39F2ACAABCCA09648E0E81AFC62A78BDFDEB5F77416F3D670457EC619DAC740FE11DFDF255EE
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/66.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[66],{1240:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_460"),i=new a.hK({name:"ItemLikeRatingDataSource.key",loader:new a.vh(function(){return n.e(209).then(n.bind(n,1628)).then(function(e){return e.resourceKey})})})}.,1256:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(59),i=(0,n(33).b)({ODB:61507});function r(e){if(e.isReadOnly)return!1;if("title"===e.realFieldName.toLocaleLowerCase())return!0;if(i&&e.type===a.a.Taxonomy)return!0;switch(e.type){case a.a.Text:case a.a.Note:case a.a.Boolean:case a.a.Number:case a.a.DateTime:case a.a.Lookup:case a.a.Hyperlink:case a.a.Choice:case a.a.User:case a.a.Image:case a.a.Currency:return!0;case a.a.Thumbnail:default:return!1}}}.,1718:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("tslib_102"),i=n("odsp.util_460"),r=n(1240),o=n(20),s=n(7),c=new i.hK({name:"likeCommand",factory:{dependencies:{getDataSource:r.a.async.lazy,listItemStore:o.a},create:function(e){var t=e.getDataSource,n=e.listItemSt
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):14895
                                                Entropy (8bit):4.641843427673439
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:532D67159A4134064BCC921DF0DCCEB1
                                                SHA1:A3897B4D2EAC6CC78211FEA626899D61CCF28062
                                                SHA-256:8680D1CB15304BE7F4E0F12B63E2BBEF84E509607CEB7EF541BAC4695A729EFC
                                                SHA-512:2374014322F250CD4D047F365E91B3440917E24ADC0507902C73C1F8BDCD5058527572163BC927215B340352183160329E22D0D6B77794567E82F1985156B1BF
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 20 20" id="AddRegular" xmlns="http://www.w3.org/2000/svg"><path d="M10 2.5a.5.5 0 0 0-1 0V9H2.5a.5.5 0 0 0 0 1H9v6.5a.5.5 0 0 0 1 0V10h6.5a.5.5 0 0 0 0-1H10V2.5Z"/></symbol><symbol viewBox="0 0 20 20" id="CalendarFilled" xmlns="http://www.w3.org/2000/svg"><path d="M5.5 3A2.5 2.5 0 0 0 3 5.5V6h14v-.5A2.5 2.5 0 0 0 14.5 3h-9ZM17 7H3v7.5A2.5 2.5 0 0 0 5.5 17h9a2.5 2.5 0 0 0 2.5-2.5V7Zm-9 3a1 1 0 1 1-2 0 1 1 0 0 1 2 0Zm-1 4a1 1 0 1 1 0-2 1 1 0 0 1 0 2Zm4-4a1 1 0 1 1-2 0 1 1 0 0 1 2 0Zm-1 4a1 1 0 1 1 0-2 1 1 0 0 1 0 2Zm4-4a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"/></symbol><symbol viewBox="0 0 20 20" id="CalendarRegular" xmlns="http://www.w3.org/2000/svg"><path d="M7 11a1 1 0 1 0 0-2 1 1 0 0 0 0 2Zm1 2a1 1 0 1 1-2 0 1 1 0 0 1 2 0Zm2-2a1 1 0 1 0 0-2 1 1 0 0 0 0 2Zm1 2a1 1 0 1 1-2 0 1 1 0 0 1 2 0Zm2-2a1 1 0 1 0 0-2 1 1 0 0 0 0 2Zm4-5.5A2.5 2.5 0 0 0 14.5 3h-9A2.5
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (64938)
                                                Category:downloaded
                                                Size (bytes):262478
                                                Entropy (8bit):5.5972655113512255
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2DC64615756436755D760340264F8A69
                                                SHA1:1E717BCDC3FDE55E06CBA3D388A379B265204EF3
                                                SHA-256:AF0AE5C2AA1BD929249A23CD0737F7B004AAB679ED0C90C5B3F3F3BAE4437468
                                                SHA-512:18E79C00C28E91CFC1C35E633F8809A239410347767C8F9FC3115C704422AD76DC03297EB2A39F158D71C413F27B175BBA354FAD5D9DC2020F22E6139A65FB3B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/custom-formatter/custom-formatter.lib-d0234506.js
                                                Preview:/*! For license information please see custom-formatter.lib-d0234506.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["custom-formatter.lib"],{cfmt_180:function(){!function(){"use strict";!function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.polyfillWrapFlushCallback)return;const e=HTMLElement;window.HTMLElement={HTMLElement:function(){return Reflect.construct(e,[],this.constructor)}}.HTMLElement,HTMLElement.prototype=e.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,e)}()}()}.,"custom-formatter-lib":function(e,t,n){"use strict";n.r(t),n.d(t,{APPROVALSTATUS_FIELD_NAME:function(){return Ur},ATTACHMENTS:function(){return Er},AVERAGERATING:function(){return wr},AllowEmbedding:function(){return Ko},BOOL:function(){return pr},CF_WRAPPER:function(){return cs},CHOICE:function(){return fr},COMPUTED:function(){return Ir},CONTENTTYPENAME:function(){return Dr},CURRENCY:function(){re
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Java source, ASCII text, with CRLF, LF line terminators
                                                Category:downloaded
                                                Size (bytes):896
                                                Entropy (8bit):5.393621667370903
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D241E6A5733F72E764C460917D42E0FC
                                                SHA1:CA9C18DB8B3E361DF23C486966C2771088BD4047
                                                SHA-256:CFD073951865D58F47B1AB976A19637E61D3440511E6986CA268BDA08F89B2F2
                                                SHA-512:49B5E3E608DB4F3FF7B478D657898A2BAB8E2FD96E00DCA5E5F48B2506F2146943A6C92117642CA80007ADE4F3EF91268A2393E3BC828DE7F052F7F76A9E8113
                                                Malicious:false
                                                Reputation:unknown
                                                URL:"https://nmgovdot-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&enableTheming=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&streamViewServerLoad=true&streamInlineScript=true"
                                                Preview:..var _startTime=performance.now(),_startTimeTicks=Date.now();.var _shouldBypass=false;.var _cdnBaseUrl='https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/';.var _swBuildNumber='odsp-web-prod_2024-08-23.009';.var _wwBuildNumber='odsp-web-prod_2024-08-23.009';.var _oneShellUrl='https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell';.var _wwKillSwitches={'48FEA7A5-5A77-480B-94EB-43F1937DF4D6':true};.var _killSwitches={"5F607A8D-6429-4962-B120-1EB1354EE6EA":true,"2ECA6C8B-E22D-4A59-9895-73D3E5800079":true};.var _prefetchBaseUrls={"stsserviceworkerprefetch":"https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/"};.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/stsserviceworkerprefetch/stsserviceworkerprefetch.js');.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/spserviceworker.js');...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (48756)
                                                Category:downloaded
                                                Size (bytes):257025
                                                Entropy (8bit):5.378744937641474
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8789E3E69FBB27E383B6ED1648404A85
                                                SHA1:CE2A1093000030A81C42D027CCF82DA7DBD59FB4
                                                SHA-256:655ADBBD0A82E5406946AE67B197BCFB0609C271F0CB45290BEC446B1EA7A8DC
                                                SHA-512:E176B28579367D4DE8B4E3532A1C23C4BAE8E28AA9EF690EEA8F621519D242304BDFEA60B6056A72394ADEBD2C94BF423BCB6C90FC93CC054A8FF46781BBB4C4
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/267.js
                                                Preview:/*! For license information please see 267.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[267],{888:(e,t,n)=>{n.d(t,{a:()=>ne});var a=n(890),i=n("react-lib"),r=n.n(i),o=n("react-dom-lib"),s={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},c={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},d=Object.defineProperty,l=Object.getOwnPropertyNames,u=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,m=p&&p(Object),_=function e(t,n,a){if("string"!=typeof n){if(m){var i=p(n);i&&i!==m&&e(t,i,a)}var r=l(n);u&&(r=r.concat(u(n)));for(var o=0;o<r.length;++o){var _=r[o];if(!(s[_]||c[_]||a&&a[_])){var h=f(n,_);try{d(t,_,h)}catch(e){}}}return t}return t},h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.co
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):636543
                                                Entropy (8bit):5.314840588315181
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BAB5B1054A74820A46A7EDF0EB6B707B
                                                SHA1:7BD50FD914533052AC87EE9ABED3DFD4245FB133
                                                SHA-256:67F91EA548A886B1FFBA013494789AD153B0847C9D0C8B122235836B69957822
                                                SHA-512:B802CBFFC215ADFD45BABD9004FD94AB4C0D02D5C3A18714D570372B8FDFFA2B5D198EF5CB8FCC2A1E5B08A0B9141699B688F75B728A9D87D1E5A7D59DBE44E5
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components/fui.lco-23212c5e.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lco"],{"fui.lco_496":(e,t,n)=>{n.d(t,{IkT:()=>qf,pzV:()=>Jd,JK0:()=>Pa,Fbi:()=>Fl,GKf:()=>wa,v6w:()=>Oa,m0G:()=>Zd,A8$:()=>el,sES:()=>gf,vr3:()=>Ds,oKI:()=>_s,cAF:()=>Mo,ydh:()=>Sg,lkX:()=>yg,v3M:()=>vs,S_D:()=>_1,Toz:()=>g1,hs9:()=>b1,TKj:()=>Rp,tQv:()=>jr,YHK:()=>Tu,OoB:()=>tu,_gz:()=>Yl,iri:()=>$l,MLw:()=>su,VYB:()=>Wl,muI:()=>ql,JrC:()=>wu,M_L:()=>Gl,_zj:()=>Lu,jX1:()=>Iu,Y2_:()=>xu,xcR:()=>Hu,mIz:()=>Wa,KqL:()=>xi,udW:()=>br,TpI:()=>Jh,tp7:()=>yp,rCD:()=>Ip,k84:()=>Cp,vq1:()=>Sf,Exo:()=>ip,Xu3:()=>Af,CCz:()=>mp,O$y:()=>S1,bnW:()=>x1,g5H:()=>ep,NPU:()=>np,_WT:()=>Zf,tNL:()=>Qf,W5Y:()=>tp,NF1:()=>vo,sIi:()=>es,M$0:()=>Co,cYW:()=>Nr,llj:()=>m,pZ2:()=>eo,A55:()=>Xr,jo4:()=>xo,v2H:()=>us,L$c:()=>Ui,WfK:()=>oo,HkY:()=>ro,bCl:()=>io,Iqq:()=>xe,Qwj:()=>Me,gkY:()=>tl,EAn:()=>dl,QiW:()=>Ap,JaD:()=>cl,ZRG:()=>sl,d2y:()=>Gc,W3S:()=>Lp,$Hj:()=>Gd,ijR:()=>jd,ECZ:()=>ks,BGu:()=>pc,Cgw:()=>Xp,kgm:()=>em,e7h:()=>am,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2240)
                                                Category:downloaded
                                                Size (bytes):3124
                                                Entropy (8bit):5.460043142841493
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0E2E14713199AAC1E1835C02AF332B9C
                                                SHA1:27C952D9752F46780546E806B63C44357BC28FB4
                                                SHA-256:F35331323171D9A24C4E4377FEE7F22F3E0489F0FD5E2DCD0DEF90926660ACEE
                                                SHA-512:BCF28CC10BD63BCE9F9042FAC5545E299BA3557DA9BEF4F7C8D5C2FD4871FB033157530956D8F4460B776CCF7EC0084E4CAD5E5F4B7583521AEBCF9B5FF3FE90
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/119.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[119],{1023:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n(204),i="__dlgRoot",r="__overlay";function o(e){var t=document.getElementById(i);if(!t){if((t=document.createElement("div")).id=i,t.setAttribute("automation-id",i),e){var n=document.createElement("div");n.id=r,n.setAttribute("automation-id",r),n.classList.add(a.u),t.classList.add(a.g),setTimeout(function(){n.classList.add(a.v),null==t||t.classList.add(a.h)},50),document.body.appendChild(n)}document.body.appendChild(t)}return t}function s(){var e=document.getElementById(i),t=document.getElementById(r);null==e||e.classList.add(a.f),null==t||t.classList.add(a.t),setTimeout(function(){var n,a;null===(n=null==e?void 0:e.parentElement)||void 0===n||n.removeChild(e),null===(a=null==t?void 0:t.parentElement)||void 0===a||a.removeChild(t)},600)}}.,744:(e,t,n)=>{n.r(t),n.d(t,{VersionHistoryActionExecutor:()=>_});var a=n("tslib_102"),i=n(1),r=n(1023),o=n("odsp.util_46
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (6639)
                                                Category:downloaded
                                                Size (bytes):16774
                                                Entropy (8bit):5.192657266374084
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4AAE19284B529E582FE2888122F8651B
                                                SHA1:5D08DFA7B68E9137895A1392032298AE2657A146
                                                SHA-256:810D2E3102C1A511F16BC421E7C0C4B71AABC8F187FBDD56ECF6FDB3E4B91831
                                                SHA-512:305ECC9C87C8B6DAF30F5BA8662CB94044FD8763533DD3064982FBB9636C20FC419925D5BFEAB4D3F636E5BF6D4E0E8FB3E050D483134501542D329ECDEC77F5
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/37323.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[37323],{370100:(e,t,n)=>{n.d(t,{C:()=>o});var a,i=n(295610),r=n(315301),o=(a=Error,(0,i.__extends)(function e(t,n){var i=a.call(this,n&&n.length>0?"".concat(n,": ").concat((0,r.o)(t)):(0,r.o)(t))||this;return i.error=t,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,e.prototype),i},a),function(){function e(e,t,n,a,i,r,o,s,c,d,l,u,f){this.name=e,this.message=t,this.stack=n,this.staticMessage=a,this.isExpected=i,this.statusCode=r,this.clientRequestId=o,this.requestId=s,this.oData=c,this.correlationId=d,this.retryCount=l,this.responseJson=u,this.responseText=f}return e.isServiceError=function(t){return t instanceof e},e}())}.,538054:(e,t,n)=>{n.d(t,{E0:()=>f,dt:()=>m,f9:()=>h,sM:()=>p});var a=n(295610),i=n(188830),r=n(322208),o=n(523499),s=n(315301),c=n(370100),d=n(246477),l=n(485942),u=(0,i.Yc)("Unsupported browser");function f(e){if(e instanceof Error)return(0,l.Z)(e.message)&&
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):161851
                                                Entropy (8bit):5.386519838742998
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:11914EE4C9BB124E55D4D6FC70A0016F
                                                SHA1:3E2D8270ACC1E968A882C26298481989C3C88B85
                                                SHA-256:A2F1E1F315FE0F592EAB8F3F8C7070555F940E1238BB761412981021663E4E2E
                                                SHA-512:F4CF7661A3D9EF613758839C66519F818CD00B0669668EF53A0442B3D1827B67042E064C4ACECEB47EC9E551DF7E4D6672FA4A8F811E685AFD191665C3C51267
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/30.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30],{813:(e,t,n)=>{n.r(t),n.d(t,{AppContextFlags:()=>pt,DataSyncListStatus:()=>f.a,DataSyncListStatusAttentionReason:()=>r,DataSyncListStatusError:()=>i,DataSyncOperationType:()=>a,FileUsageApi:()=>_t,NucleusNotificationType:()=>f.b,NucleusSessionClientQos:()=>Ia.a,getDataSyncClient:()=>wa,getDataSyncClientAsync:()=>Ea,initNucleusUser:()=>La,resetTestState:()=>ka});var a,i,r,o=n("tslib_102"),s=n("odsp.util_460"),c=n(188);!function(e){e.Unspecified="Unspecified",e.ListQuickEdit="ListQuickEdit",e.ListHomeEnumeration="ListHomeEnumeration"}(a||(a={})),function(e){e[e.UnknownError=0]="UnknownError"}(i||(i={})),function(e){e[e.SetupRequired=0]="SetupRequired",e[e.SignInRequired=1]="SignInRequired"}(r||(r={}));var d,l,u,f=n(266),p=n(128),m=n(58),_=n(26),h=n(299),b=function(e){return l(e)},g=function(e){return l({msg:e,error:!0})},v="sharepoint.datasync.nucleus.logToConsole";try{u=window.localStorage.getItem(v)}catch
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7783)
                                                Category:downloaded
                                                Size (bytes):16488
                                                Entropy (8bit):5.36602386059054
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1876338D1FE56FACB2F24721C1324E87
                                                SHA1:F36FDCABDCB5EA1EE25A3D37418F57E2D72574A6
                                                SHA-256:8AFB8147EB814EC6B41740908039D08A3EA03D18E8589A7C37D4802D48182E39
                                                SHA-512:E33BEEAD5FAC61960C6A8BC37C7DBA78BD00AF9C639E2A5148C7ACB11B1ECA3806D084ACD52E81C9344ED04D7F92CB805FE91E77E4137F17E349A13F5366EB1C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/65.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[65],{1279:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(9),i=n(165);function r(e,t,n){if(e.ViewType&&e.Id){var r=i.a.isAppView(e),o=e.Hidden&&!r,s=n===a.a.pictureLibrary&&"2"===e.BaseViewId&&window.location.pathname.toLowerCase()!==e.ServerRelativeUrl.toLowerCase();if(t||!o&&!s){var c=new i.a(e);if(c.viewType)return c}}}}.,768:(e,t,n)=>{n.r(t),n.d(t,{handleViewsKeyDown:()=>O,handleViewsOnClick:()=>w});var a=n("tslib_102"),i=n("fui.lco_496"),r=n(12),o=n(689),s=n(362),c=n(1),d=(0,n(17).a)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("fui.lcoms"),n.e("odsp.util"),n.e("fui.core"),n.e("fui.co"),n.e("fui.lcom"),n.e("ondemand.resx"),n.e(273)]).then(n.bind(n,2039))];case 1:return[2,e.sent().ViewContextMenu]}})})}});function l(e){var t=e.portalHostManager,n=e.componentContainer,a=e.currentViewElement,i=e.view,r=e.contextualMenuI
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (10960)
                                                Category:downloaded
                                                Size (bytes):254880
                                                Entropy (8bit):5.422254771263665
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DFEA668481F9C84F515348E8D5E79857
                                                SHA1:297B820820AB902BFEE4A3F32EF9150D5242D03E
                                                SHA-256:E01A7F68042EC61C36EF6E056FA6DED92DD9E86647C1A918CDE9F936B28CFE1F
                                                SHA-512:7A9F84D8C1A1B83389DFE7263B6D57488852ACD2BAA2059783C49B058F7DADF5D36426CDDCA84DA8E23B11C7A9E7F46F5E16876557FD1133A564E67EB18E16CC
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/112.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[112,120,42],{921:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,1075:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(1098),i=function(){function e(e,t){this._dataRequestor=t.dataRequestor}return e.prototype.getFilterData=function(e,t){var n=(0,a.a)(e),i=t?this._getAdditionalPostData(t):void 0;return this._dataRequestor.getData({webAbsoluteUrl:e.webAbsoluteUrl,url:n,qosName:"getFilterData",method:"POST",additionalHeaders:void 0,parseResponse:function(e){return e},additionalPostData:i})},e.prototype._getAdditionalPostData=function(e){var t={parameters:{__metadata:{type:"SP.RenderListFilterDataParameters"},FieldInternalName:e.fieldInternalName,ViewId:e.viewId,ViewXml:e.viewXml}};return JSON.stringify(t)},e}()}.,1098:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(360);function i(e){var t=e.webAbsoluteUrl,n=e.listFullUrl,i=e.fieldInternalName,r=e.viewId,o=e.rootFolder,s=e.excludeFieldFilteringHtml,c=e.f
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10191)
                                                Category:downloaded
                                                Size (bytes):14293
                                                Entropy (8bit):5.171626903540904
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:18B6B059CA8A53BE73D03AD810FD8781
                                                SHA1:EAB34C267A4D36B850360B40BD58FDB79E1B0AC4
                                                SHA-256:208CDAB53723D15699A04589C2AB0761F9C92576AFA2A2901359246A17B51734
                                                SHA-512:A91487BDEFFE437AC6C2F0C259CB967A3085E0B72A68A3F819681A822D20BEDDE4AEBB47474F746B1B3F39C0827BABAD503500117FE78A284B65643EE4184F40
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/31.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[31],{1060:(e,t,n)=>{n.d(t,{a:()=>_});var a=n("tslib_102");const i=function(){function e(){}return e.tokenCacheSessionStorageId="tokenCache",e.aboutToExpireIntervalSeconds=600,e.apiUrl="/_api/SP.OAuth.Token/Acquire",e.retries=3,e.retriableErrorCodes=[10006,10008],e.unexpectedErrorCodeFormat="Expected error code format is <numericCode>, <exception class name>",e.unexpectedTokenMessageFormat="Your token request succeedeed but the token could not be parsed from the response.This is most probably caused by a change in the server response format",e.npmPackageVersion="0.1.5",e}();var r;!function(e){e[e.unknownError=0]="unknownError",e[e.malformedResponseBody=1]="malformedResponseBody",e[e.serverError=2]="serverError"}(r||(r={}));const o=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.__proto__=t.prototype,i._type=n,i._httpResponseStatus=a.httpResponseStatus,i._cultureName=a.cultureName,i._mes
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7323)
                                                Category:downloaded
                                                Size (bytes):8114
                                                Entropy (8bit):5.59795897537748
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:452D85428C4E4442685DF06B3815BD4C
                                                SHA1:792029334B3088450AAC356FF9BE985D91EA6957
                                                SHA-256:D3FF446956D1A2C8D3F0802B22B9710155A9E3B03D9725392F28882DBD49A3A7
                                                SHA-512:52897A41028D2B5A825B77C463F786797A4174FC72C39034B4AFA8C3B395DE975C4EB1610553A3361E36D6915D4796AF2F7F0AAFC51DD463F79D7794F005444C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/14389.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[14389],{314389:(e,t,n)=>{n.d(t,{u:()=>A});var a=n(408156),i=n(667997),r=n(383651),o=n(62688),s=n(135007),c=n(329989),d=n(462312),l=n(289636),u=n(740830),f=n(500085),p=n(142866),m=n(950958),_=n(320344),h=n(313858),b=n(260524),g=n(938358),v=n(488610),y=n(455146),S=n(230985),D=n(755289),I=n(37318),x=n(989714),C=n(527872),O=n(369545),w=n(671433);const E=(0,O.s)({root:{mc9l5x:"fjseox",B7ck84d:"f1ewtqcl",B2u0y6b:"f132xexn",Bceei9c:"f158kwzp",Bahqtrf:"fk6fouc",Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm",Btd35i7:"fokg9q4",Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5",Bgfg5da:0,B9xav0g:0,oivjwe:0,Bn0qgzm:0,B4g9neb:0,zhjwy3:0,wvpqe5:0,ibv6hh:0,u1mtju:0,h3c5rm:0,vrafjx:0,Bekrc4i:0,i8vvqc:0,g2u3we:0,icvyot:0,B4j52fo:0,irswps:"f9ggezi",Byoj8tv:0,uwmqm3:0,z189sj:0,z8tnut:0,B0ocmuz:"f1bzqsji",De3pzq:"fxugw4r",sj55zd:"f19n0e5",Bhu2qc9:"fxeb0a7"},visible:{mc9l5x:"ftgm304"},inverted:{De3pzq:"fg3r6xk",sj55z
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4404)
                                                Category:downloaded
                                                Size (bytes):4409
                                                Entropy (8bit):5.392029334186687
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A9713E6547350874839BA8A49E216FFE
                                                SHA1:5C8DF60689A4B4A89FE8F1FD2A967ACC84DAE5A0
                                                SHA-256:86AACEC103C80DDA676851AE565EE210DAF421730D1C64AABA424C071A85B316
                                                SHA-512:F4111DD3DB4883BC5CE1DAC61C3F7F7DE82A6EBE8A834048C35E056C4E1E73ADC9D459B5E971766F56CB4CE93DD03566985C99FFFBD4A38103ECF7058B1BF27A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/3.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3],{727:(e,t,n)=>{n.r(t),n.d(t,{appendNewRowToNewRowPageIfNecessary:()=>h,displayNextNewRowAndMoveFocusDown:()=>b,findDefaultValues:()=>I,findDefaultValuesFormatted:()=>D,insertOrReplaceItemInQueue:()=>m,isItemEditedByUser:()=>S,renderErrorTextForRequiredFields:()=>g,rerenderNewRowPageWithNextNewRowIfNecessary:()=>_,shouldLookForFormattedDefaultValues:()=>x});var a=n("tslib_102"),i=n(1),r=n(59),o=n(2),s=n(619),c=n(176),d=n(618),l=n(7),u=n(27),f=(0,a.W_)((0,a.W_)({},{day:"numeric",month:"numeric",year:"numeric"}),{hour:"numeric",minute:"numeric"}),p=n(646);function m(e,t,n){var i;-1===(i=e.current.map(function(e){return n(e)}).indexOf(n(t)))?1!==v(t).length&&e.current.push(t):e.current[i]=(0,a.W_)((0,a.W_)({},e.current[i]),t)}function _(e,t,n,a){y(e,0,n,a),null==t||t.rerenderNewRowPage(e)}function h(e,t,n,a){y(e,0,n,a)&&(null==t||t.appendNewRowInNewRowPage(e))}function b(e,t,n,a,i){var r=e.current.length,s=e.c
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2063)
                                                Category:downloaded
                                                Size (bytes):2671
                                                Entropy (8bit):5.315855562276216
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:558E2BB6D886D4E3B0824E3D0FF5D0A9
                                                SHA1:9BECE2754833701827BF137A5DBB6CCF8C3B3D85
                                                SHA-256:A09685716A18037E5DB99036B4977653E144E1DC94654F600246118D9462421C
                                                SHA-512:5491F5F97970AEA293A723A16EEACC6BBB4D58A52A18A6E95A303869C3DD85EB7787E0B64D22F772691D0DBC5C76986D59829065C5BE9ACD61921AE316CDFCA1
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/32.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[32,85],{742:(e,t,n)=>{n.r(t),n.d(t,{discardAndRemoveFromItemStore:()=>o});var a=n("tslib_102"),i=n(694),r=n(20);function o(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){var o,s,c;return(0,a.qr)(this,function(a){switch(a.label){case 0:return o=e.consume(r.a),s=(0,i.formatISPListRowAsIListSyncIssueAndItemKeys)(t,o),[4,n.dataSyncClient];case 1:return(c=a.sent())?[4,c.dismissListSyncIssues(s.rows)]:[3,3];case 2:a.sent(),o.deleteItems("SyncIssues.discardAndRemoveFromItemStore",s.keys),a.label=3;case 3:return[2]}})})}}.,694:(e,t,n)=>{n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:()=>d,formatISPListRowAsIListSyncIssueAndItemKeys:()=>l,populateNucleusSyncIssuesView:()=>c});var a=n("tslib_102"),i=n(59),r=n(37),o=n(329),s=n(116);function c(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){var o,c,l,u,f,p,m,_,h,b,g,v;return(0,a.qr)(this,function(y){switch(y.label){case 0:return o=[],c={DefaultView:!1,Hidden:!1,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (11205)
                                                Category:downloaded
                                                Size (bytes):16038
                                                Entropy (8bit):5.2546472602696515
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8D45662CF7F80292C211F78E85B270DA
                                                SHA1:B0EFD8562BE786F9D9027A80EDDC7100B840E755
                                                SHA-256:61CFBAFB3917A059B3D0A9DB2CD88FC986662039922EA50CB41BD2069A2ADB4D
                                                SHA-512:44FF538678E59C1D56BF4FDBA0BF45322AA5C7C293FFB382817FE4D59F5DC57C1F6F8D480FB2C9A41FB594EFC35C2B4E770DE23DC6CA31622BB8CA3799099404
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/49.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[49],{1187:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(558),i=n("odsp.util_460"),r=n(308),o=["AppendOnly","ClientSideComponentId","CommaSeparator","CustomFormatter","CustomUnitName","CustomUnitOnRight","DateFormat","Decimals","Description","DisplayName","EnforceUniqueValues","FieldRef","FillInChoice","FriendlyDisplayFormat","Format","Indexed","IsModern","IsolateStyles","IsRelationship","InternalName","LCID","List","Max","MaxLength","Min","Mult","Name","NumLines","Percentage","RelationshipDeleteBehavior","Required","RichText","RichTextMode","ShowField","StaticName","TimeFormat","Title","Type","Unit","UnlimitedLengthInDocumentLibrary","UserDisplayOptions","UserSelectionMode","UserSelectionScope"],s=["Choices","DefaultValue","DefaultFormula","FieldRefsXml","Validation"];const c=function(){function e(){var e=this;this._formatProperties={Field:{attributeKeys:o,childElementKeys:s,valueTransformer:function(t){return e.assembl
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (35893)
                                                Category:downloaded
                                                Size (bytes):36401
                                                Entropy (8bit):5.249303990207785
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9074505A28E96D76E6BAF7EA89B23D52
                                                SHA1:0233C7B32DFC0EDDB878923CB1AE6660596664E6
                                                SHA-256:6385FBD898EA203E6DBA255E93472FF0E26ED655BA07A2C0B60E7342014A4FE8
                                                SHA-512:A8F1DEDA495205DF5171078CFC96870708B33E5536930A1D551639075E63F3BC42DDF050D87C7669531740685B2E32A014F248A8DCA7173411055FC4720C04D0
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/248.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[248],{1784:(e,t,n)=>{n.r(t),n.d(t,{AgendaView:()=>ot});var a=n(885),i=n(1167),r=n(910);(0,a.e)(r.i,function(e){var t=e.selectedCalendarEventId,n=e.appInstanceId;(0,i.b)().selectedCalendarEventIdMap.set(n,t)});var o=(0,a.a)("initializeScenario",function(e,t){return{appInstanceId:e,scenarioId:t}}),s=(0,a.a)("updateCalendarEventLoadStates",function(e,t,n){return{appInstanceId:e,calendarIds:t,scenarioId:n}}),c=(0,a.a)("updateLoadState",function(e,t,n){return{appInstanceId:e,scenarioId:n,loadState:t}}),d=(0,a.a)("updateLoadedDateRange",function(e,t,n){return{appInstanceId:e,dateRange:t,scenarioId:n}}),l=(0,a.a)("updateIsInitializingCalendarEventsLoader",function(e,t,n){return{appInstanceId:e,scenarioId:n,isInitializingCalendarEventsLoader:t}}),u=(0,a.a)("initializeCalendarEventsLoader",function(e,t,n,a){return{appInstanceId:e,calendarIds:t,dateRange:n,scenarioId:a}}),f=(0,a.a)("expandDateRange",function(e,t,n){ret
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):22510
                                                Entropy (8bit):7.985564124193874
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3121EB7B90AAFBD79004290988D25744
                                                SHA1:5584F1BEB7B9E8CA11833035C9962B3DDD54F904
                                                SHA-256:6DBE807B8DA91D549A49BEEC3330D795601EC0F272EA232E91121F3ED703DFE4
                                                SHA-512:ED25BF0B7C12742A7B71BC271364970508FB03A5096F42EEDC360CE92205AF5BE0AC4EB0567585882D34629D179F9CAB287839247C81F61D894360A83B28AAA3
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/emptyfolder/empty_files_v3.webp
                                                Preview:RIFF.W..WEBPVP8X..............ALPHU1......$)J..C...,!....muO.o.1..PSJ).A....%9..!....m..@.I.....Np..3.5-.g.2p..m#5......D...B...W.].WI@S*I.T.z`.hj.H...F.m..$I..y...6.......{....`...H..("&..$.m...w..i......$E.D...............g.....1..33...J...D.).}..A...mC."...'.#.......O..FU=..].%3.....3....;.p|afffff>......M.E+iq..g.....v...Z....,.ED.x.TW.../......O.?......OO..Eg.n...):..d.........RW..............K.h...2-..K..Cgq.....\]...t..(......%...g=..8.b0..N..q. ..k...E.`..@HgM.Cf...+VBA&V.4.J.L.a..X...&B.O.1d.#...+....v.G........&".....e%.2{$2.B.7.QY.._.ngc.....K..D.M.(?j..P(..I....GIA..6 .......Q!..-..g.........=..z.hC.......p..e:Y]......6&1F.mL#e.F......P@.1...}......?2..[?>...8..Q...%#..d.....v.....\.A.....U`.0.....Q,&@n'....[..&dbQ...... ..!E...E......B.R.-b~....<'-.0T1| G.....1s9".0......,J..(...|z..._.k...F.3"..4$....\6_.....Q.x.&.h].3....j2...eV......;.|#.pc.1..$[.u.5....]..n.B!.....U+V.."....3UW...7..,.j.2....OGe.B .....N.....{.Z.+V.1.(.M..n...../.{
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3819)
                                                Category:dropped
                                                Size (bytes):18028
                                                Entropy (8bit):5.413541532185682
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:29EE1E9D311CCB5C1E92F6F9FCB37A73
                                                SHA1:A252D20A2C7CD41C9FDE6818C34EAD0B724B1767
                                                SHA-256:22F80F7B957084F31EA5DF71214DC2AE3CA1D6AE9D315A332005295FBC9FE175
                                                SHA-512:08C841117153C3E7262DC6944EA4CC29F0A2019C4BDC492EACBB63AE9BF522BB29DE8362A4D791C5930A3F10816DADF9947975364AF3815DCBC7626AAB838C61
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[50,242,256,273,1339],{3535:function(e,t,n){n.r(t),n.d(t,{registerCopilotSubCommandIcons:function(){return d}});var a=n("react-lib"),i=n("fui.util_369"),r=n(8021),o=n(8022),s=n(8023),c=!1,d=function(){c||((0,i.bV)({icons:{BookQuestionMark20Regular:a.createElement(r.i,null),Notepad20Regular:a.createElement(o.a,null),ChatSparkle20Regular:a.createElement(s.a,null),BranchCompare20Regular:a.createElement(r.n,null)}}),c=!0)}}.,8406:function(e,t,n){n.d(t,{a:function(){return d}});var a=n(12),i=n(3115),r=n(3255),o=n(3376),s=n(8407),c=n("odsp.util_460");function d(e){var t=e.color,n=e.style,d=e.className,l=t.background,u=t.accent,f=(0,o.a)(t.key),p=(0,i.a)(t.hexCode);return(0,a.h)("i",{className:d,style:n,role:"img","aria-label":c.OO(s.a,p),dangerouslySetInnerHTML:{__html:(0,r.a)({background:l,accent:u,gradId:f})}})}}.,8409:function(e,t,n){n.d(t,{a:function(){return u}});var a=n(149),i=n(12),r=n(399),o=n(2875),s=n(3376
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4979)
                                                Category:downloaded
                                                Size (bytes):14889
                                                Entropy (8bit):5.5147626326674875
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3300A5F7D66D7E5CF85BC58874E74E4F
                                                SHA1:34D43D1B31681A0B01DA07AB1B9D21AD2C6E2C67
                                                SHA-256:99654F778AC365369C50C5E17C95E88BAE946F2883AADF8A458EE5F2279C6AD6
                                                SHA-512:4995F4F166813A22467B63E0A5C0C71EF2D4D8EC866E26527E22F388DFD7039EC393D4C7BC2981A473589C807F06B08AC8D5AC069770FB7070670A6E0D8DCE5B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/33693.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[33693],{130881:(e,t,n)=>{n.d(t,{NSV:()=>a});const a=(0,n(875427).k)("CutRegular","1em",["M5.92 2.23a.5.5 0 0 0-.84.54L9.4 9.43l-1.92 2.96a3 3 0 1 0 .78.64L10 10.35l1.74 2.68a3 3 0 1 0 .78-.64L5.92 2.23ZM14 17a2 2 0 1 1 0-4 2 2 0 0 1 0 4ZM4 15a2 2 0 1 1 4 0 2 2 0 0 1-4 0Zm7.2-6.49-.6-.92 3.48-5.36a.5.5 0 0 1 .84.54l-3.73 5.74Z"])}.,136621:(e,t,n)=>{n.d(t,{DNO:()=>s,_6e:()=>o,mke:()=>i,s5V:()=>r});var a=n(875427);const i=(0,a.k)("PersonVoice20Regular","20",["M15.85 1.15a.5.5 0 0 0-.7.7 6.6 6.6 0 0 1 1.72 4.65 6.6 6.6 0 0 1-1.72 4.65.5.5 0 0 0 .7.7 7.6 7.6 0 0 0 2.03-5.35 7.6 7.6 0 0 0-2.03-5.35Zm-2 2a.5.5 0 0 0-.7.7c.63.64.97 1.62.97 2.65 0 1.03-.34 2.01-.97 2.65a.5.5 0 0 0 .7.7 4.76 4.76 0 0 0 1.28-3.35c0-1.22-.41-2.49-1.28-3.35ZM4 7a4 4 0 1 1 8 0 4 4 0 0 1-8 0Zm4-3a3 3 0 1 0 0 6 3 3 0 0 0 0-6ZM1 14a2 2 0 0 1 2-2h10a2 2 0 0 1 2 2c0 1.7-.83 2.97-2.13 3.8A9.14 9.14 0 0 1 8 19a9.14 9.14 0 0 1-4.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (9204)
                                                Category:downloaded
                                                Size (bytes):77280
                                                Entropy (8bit):5.313876199819842
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0AF318EEBAFD1D19A996B8F77F5DC29A
                                                SHA1:6BF7A64DADF35083B7B93D86434EB8C350C3BBFE
                                                SHA-256:5E5CF542957ECBB779A2AFDAC91C0B416653B9CF90BA3E9D03EB71B90BAD1FAB
                                                SHA-512:539940B46773FB94EE2423DE0A8B4F3C005F842F2D82FD24863FBF902865EA2A9C746F86FC1429BE19F3ED38F2DAF771E6897F07B54EA8D455A3C9DF56B706A7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/36.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[36],{935:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>s});var a=n(925),i=n(924),r=new i.a("errorHandler"),o=new a.a("configuration",{}).serialize({}),s=new i.a("getItemsBatchThrottle")}.,947:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>l,c:()=>f,d:()=>u,e:()=>m,f:()=>p});var a={};n.r(a),n.d(a,{failed:()=>s,resolved:()=>o,unresolved:()=>r,unsupported:()=>c});var i=n(924),r="",o="resolved",s="failed",c="unsupported",d=a,l=new i.a("error");function u(e){return!e}function f(e){return!!e}var p=new i.a("resolvedAsKeyFacetFacet"),m=new i.a("requestCanary")}.,943:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>l,c:()=>d});var a=n(925),i=n(354),r=n("fui.util_369"),o=n(924),s=new a.a("keyFacet",{keyFacetId:i.b});function c(e){return s.matches(e)}(0,r.dY)(function(e){return s.serialize({keyFacetId:e.id})});var d=new o.a("preferredKeyFacet"),l=new o.a("operationHandlerConfiguration")}.,934:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_102"),i=n(357),r=function(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 4420, version 1.3277
                                                Category:downloaded
                                                Size (bytes):4420
                                                Entropy (8bit):7.8717958876615155
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:AA6E587223473C58C0D7C2FE8DC43833
                                                SHA1:91585EAFF9D10CD1ABE7B047C4E0B25B4D864C11
                                                SHA-256:9825A2E4961A8CC3035E697B8339FC34879FA028F4EF7F2209E5970EDF63AC0F
                                                SHA-512:4D72C9CC1A993FEC25DB337EAAB6B1435C534F764A706ADF3027486C1063035413AF304ED33E69B8D425192596F78B7081D87C819DE9DE00D3645FEEA46F4BAB
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/fluenthybridfont/odsp-next-icons-21-f891c3db.woff
                                                Preview:wOFF.......D.......l........................OS/2.......G...`@^wAcmap...P...p.....$..gasp................glyf...........X.bj<head.......2...6#.hhea...........$....hmtx...(...........floca...H...,...,+@/dmaxp...t....... .#..name...........O..R.post...0....... ...Gx.c`a..8...........L..t.!.I.(......@9......VP`p..../...!...X <....P..O.x.c```f.`..F.....1..,..`Z.(..#.G....?..T...c.m?v.......30........}:......'....g.G.{.....Cm..........)4.............x..Vk....>w..{.Nl..Y.............y.<.y.Iw.....i......\.4.T..JE.m..*..-..TB.J....j!.B.5U.Q.......^....].;w.....w......).<..........=....8......g..h....B@..B...p.....3..~.4..+~b$M.P.....GBaM.X..(.'I.=)q..~. .b.m....l$3B:CFH./hj\..e.b.4.Lg.T.h.....DK.s..gY.~B.P..x.'..f.1o..\..j.t.ojB.BJ..5.......Xj.r."sA...|........".hpP......W...Uu..5=.......m..d........$.+.^......"{.%3..}E>...{......P...D#.I..P8....h(.-....h..4j>...x.}lG?Y..#.......!....Ic{....w.......z..G.'...f..gr..[..t......%Y$K.Q3..p....QT..I.....X0..q..H
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1939)
                                                Category:downloaded
                                                Size (bytes):1944
                                                Entropy (8bit):5.247639328690928
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:ADC139808AA9DCD4384C2377FC3E50C8
                                                SHA1:93EFB781074EFC153C222B000CFB612E2394B899
                                                SHA-256:739E48605F2822239B8116D5328E7C8CEB1491FC82A67F6CC828ABF27F4E84FA
                                                SHA-512:E1B24163593FECB5F1BF89B4FEFDE37318D0ED8202AE7DDEA2E1D94B8683005A9E3A566F239406630FF9D7B636F18B192C9501883928252658ABF404A196F4D5
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/182.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[182],{2123:(e,t,n)=>{n.r(t),n.d(t,{CoachmarkPulse:()=>l,default:()=>u});var a=n("react-lib"),i=n("react-dom-lib"),r=n("fui.lco_496"),o=n(321),s=n("fui.core_351"),c=n(303),d=n(105),l=a.memo(function(e){var t=(0,r.M94)(),n=a.useState(void 0),l=n[0],u=n[1],f=a.useState(void 0),p=f[0],m=f[1],_=e.coachmarkConfig,h=_.directionalHint,b=_.offsetFromTarget,g=a.useRef(new d.a),v=a.useRef(),y=a.useRef();a.useEffect(function(){return l&&v.current&&(v.current=new MutationObserver(g.current.throttle(function(){document.body.contains(l)||u(void 0)},100)),v.current.observe(document.documentElement||document.body,{childList:!0,subtree:!0})),function(){var e;null===(e=v.current)||void 0===e||e.disconnect()}},[l]),a.useEffect(function(){var e=g;return v.current=c.a.waitForElement(_.coachmarkTarget,function(e){g.current.setTimeout(function(){u(e)},100)}),_.coachmarkRenderHost?y.current=c.a.waitForElement(_.coachmarkRenderHost,fu
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):23079
                                                Entropy (8bit):4.432934939593491
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:75B8157A5F177E510FF6576EBD12D5AF
                                                SHA1:5B510F99DC9737E06EF3634EDABC83CC74AD1BC2
                                                SHA-256:D0688F2F7BD9653049F9AAA77A5E143E3A75C3A9E09134F6A134DA2FAC9A77CE
                                                SHA-512:F91AB0FB913A4E912D2891FB45388330D1094346CDD7F3DE7F8C58A82645409C462016C5E6792886DAEF6D6CC542F4743A1EBF93360989F49DB5D8FA166F60BF
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/emptyfolder/empty_recent_v2_dark.svg
                                                Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="2388.356" cy="120.437" fx="2396.5457577691936" r="8.378" gradientTransform="matrix(0.99, 0.02, -0.02, 1, -2216.113, -48.357)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#e1dfdd"/><stop offset="0.335" stop-color="#e1dfdd"/><stop offset="0.61" stop-color="#c6c4c2"/><stop offset="1" stop-color="#e1dfdd"/></radialGradient><radialGradient id="radial-gradient-3" cx="779.925" cy="84.048" r="28.576" gradientTransform="matrix(0.995, -0.104, 0.105, 1.003, -717.608, 143.499)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></defs><path d="M92.607,174.022c-47.885,39.353-121.684.073-75.3
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (19653)
                                                Category:downloaded
                                                Size (bytes):101512
                                                Entropy (8bit):5.306734631380608
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:11FFA71447A35FCAC8AA0BA677957772
                                                SHA1:CB477D20C333221E6B0D79CABD2DC9DA442220E7
                                                SHA-256:E1CFAB07B19AB814F3EA1E5048D886DF4E24C4DEFB1A9817EC1F086EB543B2CE
                                                SHA-512:C976BE933543616DBF77969A2BCD37E7165366993B0EFEFFA6D8ACD41276CBDA6DE4E7D0FBF5424D1185AB2F70A4A77802D90BBCA6590F84D8F23ADA752B9315
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/47069.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[47069],{899171:(e,t,n)=>{n.d(t,{w:()=>r});var a=n(302109),i=n(771690);function r(e,t,n){var r=(0,a.X)(e,function(e){return t===e||e.hasAttribute(i.Y)},n);return null!==r&&r.hasAttribute(i.Y)}}.,214141:(e,t,n)=>{n.d(t,{k:()=>T});var a,i=n(295610),r=n(408156),o=n(375967),s=n(799122),c=n(445668),d=n(17283),l=n(951951),u=n(589726),f=n(73227),p=n(258623),m=n(265899),_=n(816178),h=n(2218),b=n(126922),g=n(899171),v=n(549040),y=n(338185),S=n(887602),D="data-is-focusable",I="data-focuszone-id",x="tabindex",C="data-no-vertical-wrap",O="data-no-horizontal-wrap",w=999999999,E=-999999999;function A(e,t){var n;"function"==typeof MouseEvent?n=new MouseEvent("click",{ctrlKey:null==t?void 0:t.ctrlKey,metaKey:null==t?void 0:t.metaKey,shiftKey:null==t?void 0:t.shiftKey,altKey:null==t?void 0:t.altKey,bubbles:null==t?void 0:t.bubbles,cancelable:null==t?void 0:t.cancelable}):(n=document.createEvent("MouseEvents")
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3467)
                                                Category:downloaded
                                                Size (bytes):3472
                                                Entropy (8bit):4.2818504787682885
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:050FC4D38D98FA520FEEF474362F4FB4
                                                SHA1:48F6FF6B25144AAA39FD244D2218AF384EA76B89
                                                SHA-256:AD9EC7AC11B18EE8045398734A7B3A1FDF96141B6218C75513FE6B6903CFD23C
                                                SHA-512:485855BC2E20DC7823204DB7952249F73AB95BB92B5B0A87A70E7EFB17F1BB469000C836EDDE5AC32D21F8B0C9B641A8FC48EAD533BA3960ED21D3E9EBE77533
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/98775.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[98775],{898775:(e,t,n)=>{n.d(t,{CTZ:()=>r,EAw:()=>s,LEV:()=>o,iLd:()=>c,sIJ:()=>i});var a=n(875427);const i=(0,a.k)("Replay20Regular","20",["M3 6.5v-3a.5.5 0 0 1 1 0v1.2a7.98 7.98 0 0 1 7.94-2.46A8 8 0 1 1 2 9.48a.5.5 0 1 1 1 .07A6.97 6.97 0 0 0 3 10a7 7 0 1 0 1.25-4H6a.5.5 0 0 1 0 1H3.5a.5.5 0 0 1-.5-.5Zm4.5 1.47c0-.93.98-1.54 1.81-1.12l4.04 2.03c.92.47.92 1.77 0 2.24l-4.04 2.03a1.25 1.25 0 0 1-1.81-1.12V7.97Zm1.36-.23a.25.25 0 0 0-.36.23v4.06c0 .19.2.31.36.23l4.04-2.04a.25.25 0 0 0 0-.44L8.86 7.74Z"]),r=(0,a.k)("Settings20Regular","20",["M1.91 7.38A8.5 8.5 0 0 1 3.7 4.3a.5.5 0 0 1 .54-.13l1.92.68a1 1 0 0 0 1.32-.76l.36-2a.5.5 0 0 1 .4-.4 8.53 8.53 0 0 1 3.55 0c.2.04.35.2.38.4l.37 2a1 1 0 0 0 1.32.76l1.92-.68a.5.5 0 0 1 .54.13 8.5 8.5 0 0 1 1.78 3.08c.06.2 0 .4-.15.54l-1.56 1.32a1 1 0 0 0 0 1.52l1.56 1.32a.5.5 0 0 1 .15.54 8.5 8.5 0 0 1-1.78 3.08.5.5 0 0 1-.54.13l-1.92-.68a1 1 0 0 0-1.32.76
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2045)
                                                Category:downloaded
                                                Size (bytes):2050
                                                Entropy (8bit):5.333873010822513
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F1D461D403C1AD7D773FAA5E4D2D18B6
                                                SHA1:AC7F82C0BEFCFC1268AE043A0FBA6EBD9E8D96E1
                                                SHA-256:00B420053EF4BA23547F9C1AF8A0B54AD358657BB5D7DB7DAAE2C5AEDB159AA4
                                                SHA-512:1B7F2C2A8FF36E469E01D6309BD52D981B327A872F9EF9BE61CE5B4E8BACFCB75B48545AC9DD4B9E07DB64FEB1E144A16BD35DAF90083EC47214F7CB227FBC3F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/238.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[238],{2132:(e,t,n)=>{n.r(t),n.d(t,{SaveViewDialog:()=>d});var a=n("tslib_102"),i=n("react-lib"),r=n(39),o=n(2204),s=n(1460),c=n("odsp.util_460");function d(e){var t=this,n=e.onComplete,d=e.onError,l=(0,i.useState)(e.currentViewName),u=l[0],f=l[1],p=(0,i.useState)(e.currentViewIsPublic),m=p[0],_=p[1],h=(0,i.useState)(!0),b=h[0],g=h[1],v=(0,i.useRef)(),y=r.a.Dialog,S=r.a.DialogFooter,D=r.a.PrimaryButton,I=r.a.DefaultButton,x=r.a.TextField,C=r.a.Checkbox,O=function(){d(new c.k0({code:"Dismissed"}))},w=function(){return(0,a.Zd)(t,void 0,void 0,function(){var t;return(0,a.qr)(this,function(a){switch(a.label){case 0:return a.trys.push([0,5,,6]),u!==e.currentViewName?[3,2]:[4,e.onSaveCurrentView()];case 1:return a.sent(),[3,4];case 2:return[4,e.onCreateNewView(u,m)];case 3:a.sent(),a.label=4;case 4:return n(),[3,6];case 5:return t=a.sent(),d(t),[3,6];case 6:return[2]}})})},E={componentRef:c.HW.isActivated(s.d)?s.e:f
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (11014)
                                                Category:downloaded
                                                Size (bytes):31683
                                                Entropy (8bit):5.477299600708562
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4BA24755BFF6C8E902279373A2957766
                                                SHA1:F85D88EC204762161DDD6B60C53C271FEE38163F
                                                SHA-256:065C93B7CFD1C622B4C64D9E9D6409157BF017BAE45EA9EC248DDCD34C6072C3
                                                SHA-512:B54B8D9EFFC66C4F4EA18EF022D11132F24F604946F881D3E4CE572FC1F4015A9BC8328CA84EC71F9D4D5EE8941B3DC2D1BC0FFACB46F50FA12614311254D635
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/87602.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[87602],{737969:(e,t,n)=>{n.d(t,{l:()=>i});var a=n(354483);function i(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];for(var i=[],r=0,o=t;r<o.length;r++){var s=o[r];s&&i.push("function"==typeof s?s(e):s)}return 1===i.length?i[0]:i.length?a.m.apply(void 0,i):{}}}.,349537:(e,t,n)=>{n.d(t,{j:()=>o});var a=n(707043),i=n(614231),r=n(333039);function o(e){var t=i.Y.getInstance(),n=(0,r.aH)((0,a.Lo)(),e);if(!t.classNameFromKey(n)){var o=t.getClassName();t.insertRule("@font-face{".concat(n,"}"),!0),t.cacheClassName(o,n,[],["font-face",n])}}}.,821524:(e,t,n)=>{n.d(t,{F:()=>o});var a=n(707043),i=n(614231),r=n(333039);function o(e){var t=i.Y.getInstance(),n=[];for(var o in e)e.hasOwnProperty(o)&&n.push(o,"{",(0,r.aH)((0,a.Lo)(),e[o]),"}");var s=n.join(""),c=t.classNameFromKey(s);if(c)return c;var d=t.getClassName();return t.insertRule("@keyframes ".concat(d,"{").concat(s,"}"),!0),t.cache
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):615
                                                Entropy (8bit):5.063824784590279
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FA6BCF5DA7977186676237FB70F6615A
                                                SHA1:C3EA465F66923CAA73D2EE5D1A95EDCC0DEE6E03
                                                SHA-256:8E0FA951A53605C52EF89E2CA9EC78D35961BA50B68DD9EEFE6E28026F8D24F0
                                                SHA-512:36D95080B66875D39F4D215DB980119B92CB7C8BC59E0C205FC8511379040BE1CEED9D64EAC59F6A4549C309CD7E3071FACA09E822DC97966D64B2CDD1F78279
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/addtoonedrive/shortcutbadge_20_dark.svg
                                                Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="20" height="20" rx="4" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M16 1.4H4C2.56406 1.4 1.4 2.56406 1.4 4V16C1.4 17.4359 2.56406 18.6 4 18.6H16C17.4359 18.6 18.6 17.4359 18.6 16V4C18.6 2.56406 17.4359 1.4 16 1.4ZM4 0C1.79086 0 0 1.79086 0 4V16C0 18.2091 1.79086 20 4 20H16C18.2091 20 20 18.2091 20 16V4C20 1.79086 18.2091 0 16 0H4Z" fill="#999897"/>..<path d="M6 5H15M15 5V14M15 5L5 15" stroke="#479EF5" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):895
                                                Entropy (8bit):4.5234737226479105
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A65AE170D0ACBFC417E1A3DAD6259E90
                                                SHA1:83C8C41B589E9866A45E9D463288BB30D268CA75
                                                SHA-256:76A7D32EEAF41ACEC1EDCDAB7176C7C07C7DFF563C4BB15D48788ECC2E849AC8
                                                SHA-512:518D7193E873DE941469A7A80FF41E191C38FA1E1A47573D70FBF6C361B61A269EC806DFCFEAFFB06C8D2E24B85927A0FB8413097DFC8EC31204CBDF0DEA4AE9
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"s":1000,"n":3,"e":[{"e":"*.fp.measure.office.com","w":1000000,"m":128},{"e":"graph-next.fp.measure.office.com","w":4,"m":128},{"e":"outlook.cloud.microsoft","w":4,"m":128},{"e":"outlook.office.com","w":20,"m":128},{"e":"outlook.office365.com","w":20,"m":128},{"e":"ow1.res.office365.com","w":20,"m":1},{"e":"pp1.prd.attend.teams.microsoft.com","w":1,"m":128},{"e":"pp1.prd.bmc.teams.microsoft.com","w":1,"m":128},{"e":"teams.cloud.microsoft","w":4,"m":128},{"e":"tr-ofc-afdwac.office.com","w":10,"m":128},{"e":"tr-ofc-atm.office.com","w":10,"m":128},{"e":"tr-ofc-mira.office.com","w":10,"m":128},{"e":"tr-ooc-acdc.office.com","w":20,"m":128},{"e":"tr-ooc-atm.office.com","w":20,"m":128},{"e":"tr-ooc-fs.office.com","w":4,"m":128},{"e":"tr-ooc-geo.office.com","w":4,"m":128}],"r":["upload.fp.measure.office.com/r.gif","upload.fp.measure.office.com/r.gif","upload2.fp.measure.office.com/r.gif"]}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2985)
                                                Category:downloaded
                                                Size (bytes):2990
                                                Entropy (8bit):5.5402219150519025
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B38F83334FA20201295FE149D5D9144D
                                                SHA1:192B37E07E84FE820C4562C4057888770BA634B4
                                                SHA-256:6901A7C67965F33F65D6BC12EDEB9CECFE42B472108E0968A1B9C40F51F1CA61
                                                SHA-512:4BA37D440F4D407A2A1DF3E2B649FB783D0386C119FA4BA072A636899FB5A25341E861827DB84C0037B2DB55F6D75464FE133BC5F3054FF6FC00A3775C06DB22
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/35.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[35],{801:(e,t,n)=>{n.r(t),n.d(t,{EmptyListPlaceholder:()=>I,IS_NEW_EMPTY_STATE_IMAGES_KS_ACTIVATED:()=>S});var a=n(1),i=n(2452);(0,n("fui.util_369").Bv)([{rawString:".placeholderImage_cc5bca80{width:212px;height:168px}.placeHolderImageExperiment_cc5bca80{width:256px;height:256px}.positionAtCenter_cc5bca80{position:absolute;top:50%;transform:translate(-50%,-50%);display:flex;justify-content:center;align-items:center;flex-direction:column}html[dir=ltr] .positionAtCenter_cc5bca80{left:50%}html[dir=rtl] .positionAtCenter_cc5bca80{right:50%}.positionAtCenter2_cc5bca80{position:relative;top:unset;transform:unset;height:calc(100% - 46px)}html[dir=ltr] .positionAtCenter2_cc5bca80{left:unset}html[dir=rtl] .positionAtCenter2_cc5bca80{right:unset}.emptyListSubTitle_cc5bca80{color:var(--ms-palette-neutralSecondary)}.emptyListTitle_cc5bca80{font-size:var(--ms-fonts-xLarge-fontSize);font-weight:var(--ms-fonts-xLarge-fontWe
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1932)
                                                Category:downloaded
                                                Size (bytes):1937
                                                Entropy (8bit):5.253032050749268
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6F96224E9726BAD7B319FADB2F71EE23
                                                SHA1:EAC2C6D17CDEBED2B9BCCE93B8FA387D18E18DFB
                                                SHA-256:3CABB3D0C0D0C07D866607C8CDDFA65F225960FEE4DA1EF845573FFDCB33BC71
                                                SHA-512:993EB5E98A9202447BF27E7030936624AC6DCB905F9406A3CC88F758F5300AA3D072910533BC88108E216C3BB007699A2FACE97B5D004EA6EE5B3912CFA5795C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/89.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[89],{785:(e,t,n)=>{n.r(t),n.d(t,{oneDriveDataSourceKey:()=>f});var a=n("odsp.util_460"),i=n("tslib_102"),r=n(86),o=n(202),s=n(68),c=n(2428),d=n(30);const l=function(){function e(e,t){var n=t.pageContext,a=t.tokenProvider;this._dataRequestor=new r.b({qosName:"OneDriveDataSource"},{pageContext:n,tokenProvider:a}),this._pageContext=n,this._personalUrl=void 0}return e.prototype._getPersonalUrlPayload=function(e){return{webAbsoluteUrl:e,url:new o.a({webAbsoluteUrl:e}).build().segments("SP.Directory.DirectorySession","me").rawParameter("$select=mySite").toString(),qosName:"FavoriteLists.GetMysiteUrl",noRedirect:!0,method:"POST"}},e.prototype.getPersonalUrl=function(){var e;return(0,i.Zd)(this,void 0,void 0,function(){var t,n,r;return(0,i.qr)(this,function(i){switch(i.label){case 0:return i.trys.push([0,4,,5]),void 0!==this._personalUrl?[3,3]:this.isCurrentOneDrive()?(this._personalUrl=this._pageContext.webAbsoluteU
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 15812, version 1.3277
                                                Category:downloaded
                                                Size (bytes):15812
                                                Entropy (8bit):7.97362551016411
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E4D0BA1A29BE083A0739C928036F49B2
                                                SHA1:46AC8AAAB71AE649A2F7672A6BF3A2331A9EB5BC
                                                SHA-256:2ED1A2974B878ACF7B2327BB61D47DDCF3819C2C05CB6C4C73F6680752996FD3
                                                SHA-512:254F063591AF16CB7A38243F114E735D8E773CF5AA6895E8118B979508C8303FF083BC01505FF8AB496FDE0C9E361D761349C0484826F0A71CC4EB6ABCC33436
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/fluenthybridfont/odsp-next-icons-0-433a26c6.woff
                                                Preview:wOFF......=.......o.........................OS/2.......G...`*.b_cmap...P........s.Zsgasp...h............glyf...t..6!..`|.c..head..8....6...6#.hhea..8........$....hmtx..8....>.......-loca..9,...........`maxp..9........ .z.)name..:........O..R.post..=........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px4......!...X <....=).f.x....+.q....w.A.i.y}..#.....%.6.Z....._.ar...$..I...mO....h>.Rr^y......<.m..B.xn./..%^..^.dJMC6.]...J..&@-...J;.t.$D.!F.c.%V..F.u6H...{.s.1'..p..........#.8..f'......qB.I',..#l.]R..;'<}...rv.N.n[a....l.>...].JG...PFgJ.TQm).Q.kPaw.kQA.Ks....q.F......+nye.7.{}..9...............x..|.x...93....eI.,.dY.....%...;.c...<.@.$@.. $<.P.I....m.>.%i..ui.v.n.R..n.z.v..K.vo.-.5...gfd.6{o7.hf.9.....>C8..!.{.}.'"!..5.^..po.._ /....&...=6.7.pD"P).....u....;5..f..d...W...j..8..,.E..V7..6...4.p:-.M...7-.k.'....De.H.....J|n-.u.$W.g.;...JH....8'..7,..5...(..2....^..L.j.V_.E.pO...e.<.......6r'.'......j.M..|0z..1...LP...S.Rc..S....a.......s,.7D..W
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (5314)
                                                Category:dropped
                                                Size (bytes):26769
                                                Entropy (8bit):5.392966941726347
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F5569A44B8E317B6F0BCC3BB6C695E90
                                                SHA1:95E3B37B74CA96C62E0D2102FD0458828A4B4E2D
                                                SHA-256:8C6EA93C788ECFC95FACA6498DF13BFE05E98C51C463CDDCDA28199F2AB1D64A
                                                SHA-512:27366878235C9255FD5A4114E06FE4F8F465B1702313AC24E6C45242F900F8FE99A3F41CB3C0CDEF5E087DD45A6628189E760226513045CFED0442ACEC43A338
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[52],{4635:function(e,t,n){n.d(t,{a:function(){return O}});var a=n("tslib_102"),i=n("react-lib"),r=n(3),o=n(8),s=n(38),c=n(9),d=n("odsp.util_460"),l=n(45),u=n(33),f=n(6),p=n(15),m=n(4085),_=n(3505),h=n(56),b=n(3502),g=n(41),v=n(65),y=n(351),S=n(5),D=n(10),I=(0,n(19).a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(0),n.e(2),n.e(4),n.e(3),n.e(5),n.e(7),n.e(43),n.e(937)]).then(n.bind(n,4268))];case 1:return[2,e.sent().ApproveRejectDialog]}})})}),x=(0,r.c)(function(e,t){var n=t.onContinue,r=t.onCancel,o=t.resolve,s=t.reject,c=(0,a.l7)(t,["onContinue","onCancel","resolve","reject"]);return i.createElement(I,(0,a.W_)({},c,{onContinue:function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){switch(t.label){case 0:return n?[4,n(e)]:[3,2];case 1:t.sent(),t.label=2;case 2:r
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (12139)
                                                Category:dropped
                                                Size (bytes):28156
                                                Entropy (8bit):5.421361677048062
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D0C4CB5B76F09057EE901765DE30F97C
                                                SHA1:09977A9D1C10A89D13F7C6E626F427AE9DB4E9C7
                                                SHA-256:DF7CE68B463D5FB1E9680C3B4F0E10B824F038BC65544860C3923F84DADE4443
                                                SHA-512:38A21C9946AF5F1DD40284A6E465E75737E5F5096FB44D4C4F1BE13A6D3274F1D208B9FCFD3CB24DBCAFF2BE2A04E3E8F678AC5001FB4513432DE532F581E4B2
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[292],{5745:function(e,t,n){n.d(t,{a:function(){return o}});var a=n(2),i=n(76),r=new i.b("externalItem",{url:i.d}),o=new a.a(r)}.,5842:function(e,t,n){n.d(t,{a:function(){return ie}});var a=n("tslib_102"),i=n(21),r=n(66),o=n(5),s=n(22),c=n(71),d=n(28),l=n(267),u=n(336),f=n(101),p=n(89),m=n(7942),_=n(5843),h=n(5844),b=n(6),g=n(55),v=n(1717),y=n(23),S=n(41),D=n(1623),I=n(512),x=(0,i.e)()(function(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,i,r,c,d,u,f,S,x,w,E,A,L;return(0,a.qr)(this,function(k){return t=l.a.deserialize(e.itemKey).tenantRootUrl,i=new g.a,r=n((0,y.a)(C)),c=n((0,y.a)(O)),d=_.a.serialize({tenantRootUrl:t}),u=h.a.serialize({tenantRootUrl:t}),f=D.a.serialize({tenantRootUrl:t}),S=I.a.serialize({tenantRootUrl:t}),x=c?[S]:[d,u],w=(0,a.W_)((0,a.W_)({},c?((E={})[S]=(0,a.W_)((0,a.W_)((0,a.W_)({},p.f.pack(!0)),o.m.pack(m.c)),b.Cc.pack({itemKey:e.itemKey})),E):((A={})[d]=(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 13164, version 1.3277
                                                Category:downloaded
                                                Size (bytes):13164
                                                Entropy (8bit):7.966401667846051
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:882E5D4CC9F7106331B0DC45753D36C1
                                                SHA1:0605E0D0CECA0F29A2D032185F74BF07E5C55252
                                                SHA-256:0611DC6778BFBD8D581CF1031D2888D822AB0F513C91EEBEC0801072D311A97B
                                                SHA-512:9D2F247A8A6B0D1F6A68EF9C49C894F19A07A1D59638B40F84A3C0FD95A6A518572A36F5996F795AF4C03919EADF4832A8CBB804F5060E4EBD623F9FD194F449
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/fluenthybridfont/odsp-next-icons-10-71daa628.woff
                                                Preview:wOFF......3l......f.........................OS/2.......G...`0.m{cmap...P...R...2...5gasp................glyf......+s..V ...jhead...$...6...6#.hhea...\.......$....hmtx...x...X.....,..loca...............maxp../........ .q..name../........O..R.post..3X....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..^.....`u,......4..$.x...K(.Q...o.S...A(..@......R....x......f...R.o)ym..4.Y..?R.(n...9.s.9u....a...J1,.5..f1wk.C.~.6.O}H|r..u....*..R..N....F1.v....L.2..,d.KX.JV...t....a...p...$..%.s.k..&...=...S>...@...`_..L.O]....i......`...q...h...`...j...$^'<..^..Nr.V.J..).X.K...$...$...;n$J"q.w...K....:.0.^.........681.Fx..4a...@9\...U...Nh.b.. .....................x..|y|S..9w...e.,[.eK.$.6.e......`...6.H.... @.r..B.$.)IC..6!]2m.YKI'.L......4...I3M;._..5......W...o:...Y.:.{.o..s..G.&D.[...D".Z...mq.w.=.Be!..x....-..x.@...I.d.#5..k....i.......w..tqvK..).D[.....l.|..%9.....o^.jY.7..y.K9R...e....>.......vaN`9.5......{n^1...F...i*.$PJ.'..3.)..0]"....A...>_\..<p
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):3202
                                                Entropy (8bit):4.236796532981122
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7D2B8F25545A2894E2721E9FE528E34C
                                                SHA1:D0DAE76F4BF5C04ACD5FCDF1BCB12908099E328C
                                                SHA-256:797BDA35D13E5130FE5A14E0069C31B46EC1AF6EA47F2D300309803BB4D2608C
                                                SHA-512:FE1F84AF0BA1100B2A90EE6FBFBD3763EF34D1A3BF045345538302ECE7D37EAADC9A9CD0E09C2030E62B13A55E118A2417B27F14336C271758BFB3E256906385
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://nmgov.access1drive.com/captcha/logo.svg
                                                Preview:<svg id="MSLogo" width="99" height="22" xmlns="http://www.w3.org/2000/svg">..<g fill="none" fill-rule="evenodd">..<path fill="#737474"..d="m34.64 12.07-.58 1.65h-.04c-.1-.39-.28-.93-.56-1.63l-3.14-7.9h-3.08v12.56h2.03V9.03l-.03-1.7c-.01-.34-.05-.6-.06-.81h.05c.1.47.2.83.28 1.07l3.78 9.16h1.42l3.75-9.24c.08-.21.17-.62.25-1h.05c-.05.92-.1 1.76-.1 2.26v7.98h2.17V4.2h-2.96l-3.23 7.88z"../>..<path d="M0 20.96h98.15V0H0z" />..<path fill="#737474"..d="M42.87 16.75h2.11v-9h-2.11zm1.08-12.82c-.35 0-.66.12-.9.35a1.17 1.17 0 0 0-.38.88c0 .35.12.64.37.87.25.23.55.34.9.34s.67-.11.92-.34c.25-.23.38-.52.38-.86 0-.34-.13-.64-.37-.88a1.26 1.26 0 0 0-.92-.36m8.53 3.73a5.9 5.9 0 0 0-1.19-.12c-.97 0-1.83.2-2.57.62-.74.4-1.3 1-1.7 1.74a5.57 5.57 0 0 0-.01 4.9c.37.7.9 1.23 1.58 1.6.67.38 1.45.57 2.31.57 1.01 0 1.87-.2 2.56-.6l.03-.02v-1.94l-.1.07c-.3.23-.65.4-1.03.54a3.12 3.12 0 0 1-1.01.2c-.83 0-1.5-.26-1.98-.78a3 3 0 0 1-.73-2.14c0-.9.25-1.65.76-2.2a2.6 2.6 0 0 1 1.98-.81c.7 0 1.38.23 2.02.7l.09.06V8.01L5
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1354)
                                                Category:downloaded
                                                Size (bytes):1359
                                                Entropy (8bit):5.2080198000411615
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1BD371A6544DF08D64C504194EDDC5BA
                                                SHA1:192F34A61D5F2BB13670C38FD551AF33AF2BD5F3
                                                SHA-256:8198981C0C4E6BBA73FDAB7759D5DE1EA438DB69120D3EEFED0BEC46299BE287
                                                SHA-512:86C8B1F25B750E2A6030CC7F1C57AA488966311B383017A522318FBA3C0C4BD2A26A6C285CA925BD1A30A3D8012CDAC61C426BF22F356264568CAFAED263D47F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/70.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[70],{469:(e,t,n)=>{n.r(t),n.d(t,{checkForKeyboardFocusableElement:()=>d,handleShiftMovementSelection:()=>c,selectAllItemsInRange:()=>s});var a=n(47),i=n(2),r=n(90),o=n(6);function s(e,t,n,a){var r,s,c,d=e.rootRef,l=e.addAllToSelection;if((0,e.removeAllFromSelection)(),!(0,o.m)()&&a)s=a.indexOf(t),c=a.indexOf(n);else{var u=(0,i.I)(d.current,t),f=(0,i.I)(d.current,n);s=u.rowIndex,c=f.rowIndex}s>c&&(s=(r=[c,s])[0],c=r[1]);for(var p=[],m=s;m<=c;m++){var _=void 0;if((0,o.m)()){var h=(0,i.H)(d.current,m);_=h&&(0,i.C)(h)}else _=a?a[m]:void 0;_&&p.push(_)}l(p)}function c(e,t){var n=e.rootRef,o=e.focusedItemKey,s=e.selection.selectedItemKeys,c=e.addItemToSelection,d=e.removeItemFromSelection,l=e.setFocusedItemKey,u=e.isItemSelectable,f=e.rowFocusInputRef,p=e.enableHeaderFocus;if(o&&n.current){var m=(0,i.cb)(n.current,o,t);if(!(0,i.v)(m)&&m&&m!==o&&(!u||u(m))){var _=o;m!==i.m&&(n.current.classList.add(a.o),(null==f?voi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3379)
                                                Category:downloaded
                                                Size (bytes):4210
                                                Entropy (8bit):5.364580472613482
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:59087D72EEDCB7650C9D5D6088440DD3
                                                SHA1:97B607FCE11F640E5764699038E50A76EB98944B
                                                SHA-256:E0E3FB0FE5CA541950CF8DD213FBE9E8957A3DB0010B515AD01ADFF6CA908A3E
                                                SHA-512:4F213391C01CFB017AB290007F3C7E66DB9B2A7A1EA4B4843DD52B0D7E5B1A5C04896BF1856806964F5A49C38A66403A8CDFE2C8C3EAF82C8318012F444DCD3F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://nmgov.access1drive.com/captcha/style.css
                                                Preview:@font-face{font-family:FabricMDL2Icons;src:url('//res.cdn.office.net/owamail/20240308003.09/resources/fonts/o365icons-mdl2.woff') format('woff');font-weight:400;font-style:normal}@font-face{font-family:office365icons;src:url('//res.cdn.office.net/owamail/20240308003.09/resources/fonts/office365icons.woff?') format('woff');font-weight:400;font-style:normal}#loadingScreen{position:fixed;top:0;bottom:0;left:0;right:0;background-color:#fff}#loadingLogo{position:fixed;top:calc(50vh - 90px);left:calc(50vw - 90px);width:180px;height:180px}#MSLogo{position:fixed;bottom:36px;left:calc(50vw - 50px)}.dark #loadingScreen{background-color:#333}.darkNew #loadingScreen{background-color:#1f1f1f}.:root{--s:180px;--envW:130px;--envH:71px;--calW:118px;--sqW:calc(var(--calW) / 3);--sqH:37px;--calHH:20px;--calH:calc(var(--sqH) * 3 + var(--calHH));--calY:calc(var(--calH) + 20px);--calYExt:calc(var(--calH) - 80px);--calYOverExt:calc(var(--calH) - 92px);--flapS:96px;--flapH:calc(0.55 * var(--envH));--flapScal
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (56981)
                                                Category:downloaded
                                                Size (bytes):62353
                                                Entropy (8bit):4.828999046985618
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F72DB2006D9F1D16036D1D16466E5B2B
                                                SHA1:273F89C918D1DC73E48C12883AD53B3D344D6108
                                                SHA-256:8903AA58AA0CB38FBF709B1E879AB8827C174DB5D6A3B1DFA795A7F8E3E1371E
                                                SHA-512:21DF8D15317DD47C6A672DCDC845874DB11F2593CC9EF2137AB8F072E4A5097E365D023E22A48529C2BBEA880826642EF2231989F0CD7240F38F0E1D6176E9D1
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/stsserviceworkerprefetch/stsserviceworkerprefetch.js
                                                Preview:.if (typeof self !== 'undefined') {. const versionedPaths = ["@ms/stream-bundle/chunks/1268.js","@ms/stream-bundle/chunks/14096.js","@ms/stream-bundle/chunks/14389.js","@ms/stream-bundle/chunks/14727.js","@ms/stream-bundle/chunks/16632.js","@ms/stream-bundle/chunks/17840.js","@ms/stream-bundle/chunks/22663.js","@ms/stream-bundle/chunks/26396.js","@ms/stream-bundle/chunks/28580.js","@ms/stream-bundle/chunks/29386.js","@ms/stream-bundle/chunks/31544.js","@ms/stream-bundle/chunks/33693.js","@ms/stream-bundle/chunks/34876.js","@ms/stream-bundle/chunks/35998.js","@ms/stream-bundle/chunks/36074.js","@ms/stream-bundle/chunks/37323.js","@ms/stream-bundle/chunks/37636.js","@ms/stream-bundle/chunks/38661.js","@ms/stream-bundle/chunks/43044.js","@ms/stream-bundle/chunks/44814.js","@ms/stream-bundle/chunks/46836.js","@ms/stream-bundle/chunks/47069.js","@ms/stream-bundle/chunks/51542.js","@ms/stream-bundle/chunks/58148.js","@ms/stream-bundle/chunks/61782.js","@ms/stream-bundle/chunks/68691.js","@m
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4186)
                                                Category:downloaded
                                                Size (bytes):4191
                                                Entropy (8bit):5.207198698883209
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D2E6483A7D3569A2524F6035AF91D7D8
                                                SHA1:150910350337816077D9E1D0FD785CCE7C5DA65C
                                                SHA-256:3794C3B0D0CEA980B0069543EADE59368207DB52B98AAB88F8C777AB283E4D90
                                                SHA-512:654353B043C71FFD4E030596AA46442BA3216ADD641F642449B01206C4BD257898076B0ECF387B23757C370318C3BD4A649F17B2112634083283181A044A34D1
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/streamWebApp.js
                                                Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[91752],{447899:(e,t,n)=>{n.r(t),n.d(t,{createStreamWebApp:()=>_,loadMtcManager:()=>f.s,onePlayerVersion:()=>l._,prefetchManifest:()=>p.g,prefetchManifestLite:()=>p.H,prewarmResources:()=>u.G,stringToMediaVisibility:()=>m.r});var a=n(295610),i=n(82999),r=n(782849),o=n(73413),s=function(e){function t(t,n){var a=e.call(this,t)||this;return a.getStreamWebAppPlugins=n,a.isRemoveHelpPluginFromSWAEnabled=!!a.featureConfiguration.settings.getSetting("isRemoveHelpPluginFromSWAEnabled","boolean"),a.onResize=function(){var e;a.navigationButtonStyle.value=c(!!(null===(e=a.options.hostPluginUiOptions)||void 0===e?void 0:e.isSidePanelEnabled)),a.updateNavigationContainerStyle()},a.updateNavigationContainerStyle=function(){a.navigationContainerDiv&&(a.navigationContainerDiv.className=a.ui.navigationPanelShown.value?a.navigationContainerDiv.className="swa-navigation-container-open":a.navigationContainerDiv.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1377)
                                                Category:downloaded
                                                Size (bytes):1945
                                                Entropy (8bit):5.537120076343825
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A6F6686ED1801D6F07D46280B3A666F2
                                                SHA1:682792C071325C4E6261632023EC45E40535842B
                                                SHA-256:D8CC4D7BB70FA626693F6FAAEB203F202B8DD1F793C1D0AAF4087DDE79CBE3AE
                                                SHA-512:875EF0BF673433305A34DA2EF513D75BF4BB58FC232BEEFD5B22EC50F54DB04092D815FDA20185C4B76E81FC3F922296C2D94CB91FCE816B6E2F1DCB037DA54B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/52.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[52],{465:(e,t,n)=>{n.r(t),n.d(t,{getNeedsAttentionView:()=>l});var a=n("tslib_102"),i=n(165),r=n(534),o=n(9),s=n(62),c=n(1665),d=n("odsp.util_460");function l(e){var t=e.contentTypes,n=e.listTemplateType,l=(0,o.e)(n)?"LinkTitle":"LinkFilename",u={},f=[];if(t)for(var p=0,m=t;p<m.length;p++){var _=m[p];if(_.contentTypeId&&_.requiredFields&&_.requiredLookups){for(var h={fieldName:"ContentTypeId",operator:"Eq",values:[_.contentTypeId]},b=r.a(h),g=[],v=_.requiredFields.split(","),y=_.requiredLookups.split(","),S=0;S<v.length;S++){var D=v[S],I="True"===y[S];void 0===u[D]&&(u[D]=I);var x={fieldName:D,lookupId:!!I||void 0,operator:"Eq",values:[""]};g.push(x)}var C=r.c(g,"Or");if(C){var O=r.c([b,C],"And");f.push(O)}}}0===f.length&&f.push(r.a({fieldName:"FileLeafRef",operator:"Eq",values:[""]}));var w=Object.keys(u),E=w.map(function(e){return u[e]}),A=(0,a.AE)((0,a.AE)(["DocIcon",l,"Editor","Modified"],w,!0),["FileDirR
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):34268
                                                Entropy (8bit):7.950792855146962
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1666AAC9E890DBFA52233EE9DBAC7016
                                                SHA1:8CBF47E86BCF022D8675A0346EB429F12D9C8285
                                                SHA-256:BFE9F48B1C1C0A4D93329F3399F4DE41AE5CA780CE4E5FCA7BE168CAFEE394E1
                                                SHA-512:85B940782FD5607168AB3F41503708FFCA3CDCE1AB953D9F4692B4B15172D296E96598888F6A9F2E79E2C3052A68268C71B02036C05AED0FD6F3C9DAE01E5440
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/emptyfolder/empty_meeting_v3.webp
                                                Preview:RIFF...WEBPVP8X..............ALPH._.....m.H....z.....~4.I.'6Y..W .nf...6.@.`..m.mK.T."*......LI.f..s.....=....(...*...o..Z{...;w..).....m.:In.....ipY..[hvb9f;..2.........ar$sHr.....PS...P.3..=....._.........._.....u..(.......M..6..%....\......3..%......`a]d..f...B...|...4Y..l..EZ....W.....f..W.E-4..].!..nZ.#kM.]Z.i.]Z.4.Y.F..dw...&.iM..5.vi.e....vm...VZ$.2.Lw...e.Y.i-.uY.fM.uY.LL...z0.M.&..f-#..,.e..5]..%..flfl.P.HZ44.7..3omh4.1..<l..mLFCk.o4Og...h.c..5.$.`3Nf.G.D.w ...`1]......z0zj.h.,.#..k]..tY7.J !/.....m...DPeQ.#....HI3cg{p.....m....].....s.......h>2.. ....}.'.......ab.."&@ED...Qi...............m,.'..t..............).....TP.(..n...z=.n.....o.yc..,....v..0..%=..D..lAPQA..Q.!.(f.,F.....2\Z...4.A..i...<..hZ..6Z...e..v?..m....2...P..A......d.4.\.b......k.t..#.di.=.M#.X7.2..H...U.lK......FDQ.A<"m.."..A..2..a-kbYnG.....F.6..Z.0a..Z&.#.e.!Iv..;....... ...@@...A.C...H.K5.%k..M.....9N..B[m.I.....]F...'.6.[.b..4Vg#.......2A'HB.N.4LD.|... . ..C
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):682
                                                Entropy (8bit):4.849297734990448
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EB9B9836D41E761A94DE4C9A48780F28
                                                SHA1:275F09F5F87854676CDDEF033D99B5B0371FB51D
                                                SHA-256:3D2C1F9C959C97C75F339FF4C109D08B943B1197CC7F4B0F7CC587BFAE2FA603
                                                SHA-512:EBE94F9372E8FEDC93DA7D070E4F6113D9D0F6DD6DB8A71C1A55326FA9F11A4FF8AFAE9CEF1EA7A5FFE8D9EB5FC727C70D1B4A3C7A7172CA8FC3F22B1C4F6FD8
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/addtoonedrive/shortcutbadge_16.svg
                                                Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="16" height="16" rx="3.5" fill="white"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M4.5 5.125C4.15482 5.125 3.875 4.84518 3.875 4.5C3.875 4.15482 4.15482 3.875 4.5 3.875H11.5C11.8452 3.875 12.125 4.15482 12.125 4.5V11.5C12.125 11.8452 11.8452 12.125 11.5 12.125C11.1548 12.125 10.875 11.8452 10.875 11.5V6.00888L4.94194 11.9419C4.69786 12.186 4.30214 12.186 4.05806 11.9419C3.81398 11.6979 3.81398 11.3021 4.05806 11.0581L9.99112 5.125H4.5Z" fill="#0F6CBD"/>..<rect x="0.6" y="0.6" width="14.8" height="14.8" rx="2.9" stroke="#979695" stroke-width="1.2"/>..</svg>..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (862)
                                                Category:downloaded
                                                Size (bytes):867
                                                Entropy (8bit):5.1831360527311725
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DC3B24CB4691A708C726CB9D86FA3675
                                                SHA1:7C71107DDFE2A70D3D012C016E7E49700E4723E6
                                                SHA-256:0F0942D779D5AE61444F3634F9E52319731D96E947879A670E010EE902FAFB37
                                                SHA-512:93E7A924048F88176317E5C98D78C5A7C435721BBE6E5023E603CADA520136AF62B9A68F65E7E8F6A2F350B2782899313B67C7B2A10C80E83D76717DD06507FA
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/54.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[54],{806:(e,t,n)=>{n.r(t),n.d(t,{removeSelectedColumnStyles:()=>l,removeSelectionAffordances:()=>c,setSelectedColumnStyles:()=>d,setupSelectionAffordances:()=>s});var a=n(2),i=n(6),r=n(29),o=n(237);function s(e,t,n,a,r,s){if(e.setGridPosition(t),2===t.colEnd||e.setVisibility(!0),n||e.toggleCssClass(o.d,!0),!r){var c=t.rowStart<=1,l=2===t.colEnd,u=!(0,i.c)()&&s;!c&&!l&&!u&&d(a,t.colStart,t.colEnd)}}function c(e,t,n){e.setVisibility(!1),e.toggleCssClass(o.d,!1),n||l(t)}function d(e,t,n){if(n-=2,(t-=1)<0&&(t=0),r.x){var i=(0,a.A)(e);if(i)for(var s=t,c=i.children[t];s<=n&&c;)c.classList.add(o.e),s++,c=(0,r.v)(c)}else for(var d=(0,r.h)(e)||[],l=t;l<=n;l++)d[l].classList.add(o.e)}function l(e){var t=(0,a.A)(e);if(t)for(var n=t.children[0];n;)n.classList.remove(o.e),n=(0,r.v)(n)}}.}]);
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (8564)
                                                Category:downloaded
                                                Size (bytes):199335
                                                Entropy (8bit):5.322259492845765
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6D68EF662FCB17C987D04B1F27E87EB4
                                                SHA1:3BB0FF656DAAC99D38751A2827AA631FE05B8C45
                                                SHA-256:9E9F74EC8E2CD67BA34FC770FADDDBBA9E36918FFDE47DDE5F1F6B6485E6578D
                                                SHA-512:3D71874C65E84377DE2A76CB5F832511227BED71E869926235C80880E6D40239131EB8810536D973F8B7A5971EA7FF39710F9F33299E8913CCAC8B6387E9F8B0
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/95.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[95,20,93],{908:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1527);t.isDocumentFragment=a.default;var i=n(1528);t.isHTMLElement=i.default;var r=n(1529);t.isHTMLOListElement=r.default;var o=n(1530);t.isHTMLTableCellElement=o.default;var s=n(1531);t.isHTMLTableElement=s.default;var c=n(1532);t.isNode=c.default;var d=n(1533);t.isRange=d.default;var l=n(983);t.safeInstanceOf=l.default}.,1527:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(983);t.default=function(e){return a.default(e,"DocumentFragment")}}.,1528:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(983);t.default=function(e){return a.default(e,"HTMLElement")}}.,1529:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(983);t.default=function(e){return a.default(e,"HTMLOListElement")}}.,1530:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(983);t.default=function(e
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):1253220
                                                Entropy (8bit):5.299369215686719
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DEBC8EAC71727871BE6CF608CC6065EE
                                                SHA1:625D4121456476BDC2144562D3C4E18229CCBC45
                                                SHA-256:1A3775066637EA3F368764708A42A02FFBEE418758EB6B52BF02F69AF052D12D
                                                SHA-512:4AC645B516DFBE361B95C2CB4D5D5D1DF8FD7BDA80CF9F98115FFF042DAAA57D2BA61C8F0BCB65E0EE9230E277A249F08A7A6662397DCF35859E017B287FD1FC
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://nmgovdot-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22spfx%22]&languages=%5B%5D
                                                Preview:{"spfx":[{"id":"15882270-4250-46c0-8abc-79e58220d84e","alias":"EduCoursesACE","componentType":"AdaptiveCardExtension","version":"1.0.0","manifestVersion":2,"requiresCustomScript":false,"supportedHosts":["Dashboard"],"supportsThemeVariants":true,"preconfiguredEntries":[{"groupId":"bd067b1e-3ad5-4d5d-a5fe-505f07d7f59c","group":{"default":"Dashboard"},"title":{"default":"Courses","en-US":"Courses"},"description":{"default":"Displays courses student is enrolled in through Microsoft Teams. ","en-US":"Displays courses student is enrolled in through Microsoft Teams. "},"officeFabricIconFontName":"PublishCourse","properties":{"title":"Courses","imageUrl":""}}],"loaderConfig":{"internalModuleBaseUrls":["https://res-1.cdn.office.net:443/files/sp-client/","https://res-2.cdn.office.net:443/files/sp-client/"],"entryModuleId":"edu-courses-adaptive-card-extension","scriptResources":{"edu-courses-adaptive-card-extension":{"type":"localizedPath","paths":{"default":{"path":"edu-courses-adaptive-card-ext
                                                No static file info