Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://tcmedcenter-my.sharepoint.com/:f:/g/personal/jessica_larson_tcmedcenter_org/Ek1X93Tsfp5KoiWqKbJ_ocQBqlE2wGVJqWkJh4H7mn0vuw?e=Yni2o7

Overview

General Information

Sample URL:https://tcmedcenter-my.sharepoint.com/:f:/g/personal/jessica_larson_tcmedcenter_org/Ek1X93Tsfp5KoiWqKbJ_ocQBqlE2wGVJqWkJh4H7mn0vuw?e=Yni2o7
Analysis ID:1538597

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
Performs DNS queries to domains with low reputation
Drops files with a non-matching file extension (content does not match file extension)
Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 2884 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1892,i,5172152394917314129,3308265860453479836,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 1588 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tcmedcenter-my.sharepoint.com/:f:/g/personal/jessica_larson_tcmedcenter_org/Ek1X93Tsfp5KoiWqKbJ_ocQBqlE2wGVJqWkJh4H7mn0vuw?e=Yni2o7" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: https://millcreekparamedicsaultman.xyz/900/#HTTP Parser: let usuuid = "z2azdtkqgaekjwdov0scddshscn91fymiobh65onsoadzmrdds0rzqsohyc/7tk5sqbluo+dxtrylp7ud0lezg=="; let policy = "pxmvmec2r2ugrndvjdt/6gp5msx1bwn4czrd0lm5xy9mvsoya3rymff+cnjdqdxc";let sv = "0"; let sir = "1"; function decstr(encryptedstring, key) { const keysize = [16, 24, 32]; if (!keysize.includes(key.length)) { throw new error("incorrect aes key length. use a 16, 24, or 32 bytes key."); } const encrypteddata = cryptojs.enc.base64.parse(encryptedstring); const iv = cryptojs.lib.wordarray.create(encrypteddata.words.slice(0, 4)); const ciphertext = cryptojs.lib.wordarray.create( encrypteddata.words.slice(4) ); const decrypteddata = cryptojs.aes.decrypt( { ciphertext: ciphertext, }, cryptojs.enc.utf8.par...
Source: https://pub-a86746355b654032b3b0ce6152f1dbf5.r2.dev/0nedrivefax.htmlHTTP Parser: No favicon
Source: https://pub-a86746355b654032b3b0ce6152f1dbf5.r2.dev/0nedrivefax.htmlHTTP Parser: No favicon
Source: https://pub-a86746355b654032b3b0ce6152f1dbf5.r2.dev/0nedrivefax.htmlHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49879 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49890 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:50099 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.138:443 -> 192.168.2.17:50130 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:50134 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.171:443 -> 192.168.2.17:50143 version: TLS 1.2

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: millcreekparamedicsaultman.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: millcreekparamedicsaultman.xyz
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: tcmedcenter-my.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: spo.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: centralus0-0.pushnp.svc.ms
Source: global trafficDNS traffic detected: DNS query: tcmedcenter.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: r4.res.office365.com
Source: global trafficDNS traffic detected: DNS query: config.fp.measure.office.com
Source: global trafficDNS traffic detected: DNS query: centralus1-mediap.svc.ms
Source: global trafficDNS traffic detected: DNS query: 547595b6944558c81aa857b3aefeda3d.fp.measure.office.com
Source: global trafficDNS traffic detected: DNS query: tr-ooc-acdc.office.com
Source: global trafficDNS traffic detected: DNS query: outlook.office.com
Source: global trafficDNS traffic detected: DNS query: upload.fp.measure.office.com
Source: global trafficDNS traffic detected: DNS query: pub-a86746355b654032b3b0ce6152f1dbf5.r2.dev
Source: global trafficDNS traffic detected: DNS query: millcreekparamedicsaultman.xyz
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: o365.alnassers.net
Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50216
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50220
Source: unknownNetwork traffic detected: HTTP traffic on port 50216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50377
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50157
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50209
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50208
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49879 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49890 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:50099 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.138:443 -> 192.168.2.17:50130 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:50134 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.171:443 -> 192.168.2.17:50143 version: TLS 1.2
Source: classification engineClassification label: mal48.troj.win@20/380@62/413
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1892,i,5172152394917314129,3308265860453479836,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tcmedcenter-my.sharepoint.com/:f:/g/personal/jessica_larson_tcmedcenter_org/Ek1X93Tsfp5KoiWqKbJ_ocQBqlE2wGVJqWkJh4H7mn0vuw?e=Yni2o7"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1892,i,5172152394917314129,3308265860453479836,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://pub-a86746355b654032b3b0ce6152f1dbf5.r2.dev/0nedrivefax.htmlLLM: Page contains button: 'VIEW DOCUMENT' Source: '3.4.pages.csv'
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 1261Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
ooc-g2.tm-4.office.com
40.99.149.130
truefalse
    unknown
    dual-spo-0005.spo-msedge.net
    13.107.136.10
    truefalse
      unknown
      millcreekparamedicsaultman.xyz
      159.223.103.226
      truetrue
        unknown
        pub-a86746355b654032b3b0ce6152f1dbf5.r2.dev
        172.66.0.235
        truefalse
          unknown
          cdnjs.cloudflare.com
          104.17.25.14
          truefalse
            unknown
            www.google.com
            142.250.186.36
            truefalse
              unknown
              194082-ipv4v6.farm.dprodmgd105.aa-rt.sharepoint.com
              52.104.144.25
              truefalse
                unknown
                HHN-efz.ms-acdc.office.com
                52.98.179.34
                truefalse
                  unknown
                  FRA-efz.ms-acdc.office.com
                  52.98.253.50
                  truefalse
                    unknown
                    o365.alnassers.net
                    173.249.199.16
                    truefalse
                      unknown
                      tcmedcenter.sharepoint.com
                      unknown
                      unknownfalse
                        unknown
                        r4.res.office365.com
                        unknown
                        unknownfalse
                          unknown
                          547595b6944558c81aa857b3aefeda3d.fp.measure.office.com
                          unknown
                          unknownfalse
                            unknown
                            outlook.office.com
                            unknown
                            unknownfalse
                              unknown
                              centralus0-0.pushnp.svc.ms
                              unknown
                              unknownfalse
                                unknown
                                m365cdn.nel.measure.office.net
                                unknown
                                unknownfalse
                                  unknown
                                  spo.nel.measure.office.net
                                  unknown
                                  unknownfalse
                                    unknown
                                    centralus1-mediap.svc.ms
                                    unknown
                                    unknownfalse
                                      unknown
                                      upload.fp.measure.office.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        config.fp.measure.office.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          tr-ooc-acdc.office.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            tcmedcenter-my.sharepoint.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              NameMaliciousAntivirus DetectionReputation
                                              https://pub-a86746355b654032b3b0ce6152f1dbf5.r2.dev/0nedrivefax.htmltrue
                                                unknown
                                                https://tcmedcenter-my.sharepoint.com/personal/jessica_larson_tcmedcenter_org/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fjessica%5Flarson%5Ftcmedcenter%5Forg%2FDocuments%2FView%20and%20Print%20Online%20Witt%20O%27Brien%27s&ga=1false
                                                  unknown
                                                  https://tcmedcenter-my.sharepoint.com/personal/jessica_larson_tcmedcenter_org/_layouts/15/onedrive.aspx?ga=1&id=%2Fpersonal%2Fjessica%5Flarson%5Ftcmedcenter%5Forg%2FDocuments%2FView%20and%20Print%20Online%20Witt%20O%27Brien%27s%2FWitt%20OBriens%2Epdf&parent=%2Fpersonal%2Fjessica%5Flarson%5Ftcmedcenter%5Forg%2FDocuments%2FView%20and%20Print%20Online%20Witt%20O%27Brien%27sfalse
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    142.250.185.99
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    52.98.253.50
                                                    FRA-efz.ms-acdc.office.comUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    40.100.72.64
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    13.107.136.10
                                                    dual-spo-0005.spo-msedge.netUnited States
                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    20.189.173.8
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    2.18.64.220
                                                    unknownEuropean Union
                                                    6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                    142.250.186.174
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    52.182.143.213
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    173.249.199.16
                                                    o365.alnassers.netUnited States
                                                    11878TZULOUSfalse
                                                    2.19.126.146
                                                    unknownEuropean Union
                                                    16625AKAMAI-ASUSfalse
                                                    20.189.173.17
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    142.250.181.238
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    104.208.16.91
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    159.223.103.226
                                                    millcreekparamedicsaultman.xyzUnited States
                                                    46118CELANESE-UStrue
                                                    2.19.126.143
                                                    unknownEuropean Union
                                                    16625AKAMAI-ASUSfalse
                                                    142.250.185.164
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    52.104.144.25
                                                    194082-ipv4v6.farm.dprodmgd105.aa-rt.sharepoint.comUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    52.98.63.18
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    104.102.55.235
                                                    unknownUnited States
                                                    16625AKAMAI-ASUSfalse
                                                    172.66.0.235
                                                    pub-a86746355b654032b3b0ce6152f1dbf5.r2.devUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    23.38.98.111
                                                    unknownUnited States
                                                    16625AKAMAI-ASUSfalse
                                                    23.38.98.97
                                                    unknownUnited States
                                                    16625AKAMAI-ASUSfalse
                                                    23.38.98.96
                                                    unknownUnited States
                                                    16625AKAMAI-ASUSfalse
                                                    142.250.186.138
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    23.38.98.76
                                                    unknownUnited States
                                                    16625AKAMAI-ASUSfalse
                                                    23.38.98.98
                                                    unknownUnited States
                                                    16625AKAMAI-ASUSfalse
                                                    2.16.202.73
                                                    unknownEuropean Union
                                                    16625AKAMAI-ASUSfalse
                                                    104.17.24.14
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    1.1.1.1
                                                    unknownAustralia
                                                    13335CLOUDFLARENETUSfalse
                                                    142.250.186.36
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    13.107.6.163
                                                    unknownUnited States
                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    40.99.149.130
                                                    ooc-g2.tm-4.office.comUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    52.111.227.43
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    52.98.253.146
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    142.250.185.195
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    23.38.98.68
                                                    unknownUnited States
                                                    16625AKAMAI-ASUSfalse
                                                    64.233.184.84
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    52.98.179.34
                                                    HHN-efz.ms-acdc.office.comUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    104.17.25.14
                                                    cdnjs.cloudflare.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    IP
                                                    192.168.2.17
                                                    192.168.2.13
                                                    192.168.2.15
                                                    Joe Sandbox version:41.0.0 Charoite
                                                    Analysis ID:1538597
                                                    Start date and time:2024-10-21 14:55:57 +02:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                    Sample URL:https://tcmedcenter-my.sharepoint.com/:f:/g/personal/jessica_larson_tcmedcenter_org/Ek1X93Tsfp5KoiWqKbJ_ocQBqlE2wGVJqWkJh4H7mn0vuw?e=Yni2o7
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:19
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • EGA enabled
                                                    Analysis Mode:stream
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal48.troj.win@20/380@62/413
                                                    • Exclude process from analysis (whitelisted): TextInputHost.exe
                                                    • Excluded IPs from analysis (whitelisted): 142.250.185.99, 142.250.186.174, 64.233.184.84, 34.104.35.123, 104.102.55.235, 23.38.98.68, 23.38.98.98, 23.38.98.97, 23.38.98.90, 23.38.98.84, 23.38.98.67, 23.38.98.96, 23.38.98.76, 23.38.98.104, 23.38.98.87, 23.38.98.111, 23.38.98.83
                                                    • Excluded domains from analysis (whitelisted): accounts.google.com, e40491.dscd.akamaiedge.net, clientservices.googleapis.com, res-1.cdn.office.net, e19254.dscg.akamaiedge.net, 194082-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.net, shell.cdn.office.net-c.edgekey.net.globalredir.akadns.net, shell.cdn.office.net-c.edgekey.net, clients2.google.com, edgedl.me.gvt1.com, shell.cdn.office.net, clients.l.google.com, res-1.cdn.office.net-c.edgekey.net, res-1.cdn.office.net-c.edgekey.net.globalredir.akadns.net
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • VT rate limit hit for: https://tcmedcenter-my.sharepoint.com/:f:/g/personal/jessica_larson_tcmedcenter_org/Ek1X93Tsfp5KoiWqKbJ_ocQBqlE2wGVJqWkJh4H7mn0vuw?e=Yni2o7
                                                    InputOutput
                                                    URL: https://tcmedcenter-my.sharepoint.com/personal/jessica_larson_tcmedcenter_org/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fjessica%5Flarson%5Ftcmedcenter%5Forg%2FDocuments%2FView%20and%20Print%20Online%20Witt%20O%27Brien%27s&ga=1 Model: claude-3-haiku-20240307
                                                    ```json
                                                    {
                                                      "contains_trigger_text": true,
                                                      "trigger_text": "View and Print Online Witt O'Brien's",
                                                      "prominent_button_name": "unknown",
                                                      "text_input_field_labels": "unknown",
                                                      "pdf_icon_visible": false,
                                                      "has_visible_captcha": false,
                                                      "has_urgent_text": false,
                                                      "has_visible_qrcode": false
                                                    }
                                                    URL: https://tcmedcenter-my.sharepoint.com/personal/jessica_larson_tcmedcenter_org/_layouts/15/onedrive.aspx?ga=1&id=%2Fpersonal%2Fjessica%5Flarson%5Ftcmedcenter%5Forg%2FDocuments%2FView%20and%20Print%20Online%20Witt%20O%27Brien%27s%2FWitt%20OBriens%2Epdf&pare Model: claude-3-haiku-20240307
                                                    ```json
                                                    {
                                                      "contains_trigger_text": true,
                                                      "trigger_text": "View and Print Online Witt O'Brien's",
                                                      "prominent_button_name": "unknown",
                                                      "text_input_field_labels": "unknown",
                                                      "pdf_icon_visible": false,
                                                      "has_visible_captcha": false,
                                                      "has_urgent_text": false,
                                                      "has_visible_qrcode": false
                                                    }
                                                    URL: https://tcmedcenter-my.sharepoint.com/personal/jessica_larson_tcmedcenter_org/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fjessica%5Flarson%5Ftcmedcenter%5Forg%2FDocuments%2FView%20and%20Print%20Online%20Witt%20O%27Brien%27s&ga=1 Model: claude-3-haiku-20240307
                                                    ```json
                                                    {
                                                      "brands": [
                                                        "Microsoft 365"
                                                      ]
                                                    }
                                                    URL: https://tcmedcenter-my.sharepoint.com/personal/jessica_larson_tcmedcenter_org/_layouts/15/onedrive.aspx?ga=1&id=%2Fpersonal%2Fjessica%5Flarson%5Ftcmedcenter%5Forg%2FDocuments%2FView%20and%20Print%20Online%20Witt%20O%27Brien%27s%2FWitt%20OBriens%2Epdf&pare Model: claude-3-haiku-20240307
                                                    ```json
                                                    {
                                                      "brands": [
                                                        "OneDrive"
                                                      ]
                                                    }
                                                    URL: https://pub-a86746355b654032b3b0ce6152f1dbf5.r2.dev/0nedrivefax.html Model: claude-3-haiku-20240307
                                                    ```json
                                                    {
                                                      "contains_trigger_text": true,
                                                      "trigger_text": "YOU HAVE BEEN GRANTED ACCESS TO VIEW THIS DOCUMENT
                                                    Please authenticate with your office credentials to access the document",
                                                      "prominent_button_name": "VIEW DOCUMENT",
                                                      "text_input_field_labels": "unknown",
                                                      "pdf_icon_visible": false,
                                                      "has_visible_captcha": false,
                                                      "has_urgent_text": false,
                                                      "has_visible_qrcode": false
                                                    }
                                                    URL: https://pub-a86746355b654032b3b0ce6152f1dbf5.r2.dev/0nedrivefax.html Model: claude-3-haiku-20240307
                                                    ```json
                                                    {
                                                      "brands": [
                                                        "OFFICE OF HUMAN RESOURCES"
                                                      ]
                                                    }
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 21 11:56:28 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):3.9951631253770747
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A3796DD0549ADFEC99D3D4987477CB70
                                                    SHA1:776B2C9D216625F73DEA23370D81985158AF109B
                                                    SHA-256:2E0CFA4424757792D0BB4B87C7591F4CEC64D5CBE36D8949085DD3E27FBB97DD
                                                    SHA-512:5EE61B66B1106177FB886A5F90B273B4780F0C59F5D68860EF82B2DE9C24CD08E4BC67750A5C2E64EBA540276B4419ED6EC8CDC156AA0DE7C5B7019B4041BCEC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,........#......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IUY.g....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUY.g....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VUY.g....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VUY.g...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VUY.g...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 21 11:56:28 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2679
                                                    Entropy (8bit):4.010299311036793
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:33340C822344F87ECDA15F08BA2E8402
                                                    SHA1:F154FD27CC3693740A45828A6A41C6229472390E
                                                    SHA-256:C8C02535F0686953CE065B1B7DFADFF4D70487B241A4C83025AFB1A1427AF0F5
                                                    SHA-512:49D04F53659FDEBAA2828E638627A3F1131F2CC773A271AB8019C155B3855DFC9DC93D16C8326B2E377C969FBF02E2057839C61F32A988FAF9E3DB6C69FAB8BB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,........#......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IUY.g....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUY.g....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VUY.g....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VUY.g...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VUY.g...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2693
                                                    Entropy (8bit):4.01570157706752
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D7191569EE20C6E6190675B53561F87D
                                                    SHA1:10565EA296287AEEB1C0592F9A4F5CC74AC8C959
                                                    SHA-256:2EF40200340BDC60EBA900EDC2FA5806F5422B6776818BBB1F11C5CE266B73BB
                                                    SHA-512:4CA52E18D7701614377C4BBD1854DF03E7EDE1EE406E7CFB0D48A94C27FAC33BFB42ADE779F88580D17AA34A3C71E0BFC1C009E9137C5E77CC143208CEAF6ADA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IUY.g....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUY.g....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VUY.g....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VUY.g...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 21 11:56:28 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2681
                                                    Entropy (8bit):4.009445100835462
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:01D1E0E5B6558B9B85588895B114137D
                                                    SHA1:E1613236D7664BE95D1B8FA524B38C6DA1FF3B8A
                                                    SHA-256:76A7A07D33FD077F83AE00A7739F18F4B530B2AA29C09C5CF1EC383DC37BC9C7
                                                    SHA-512:AA8DCA9BF8E1EC067FD29BEC8F77C4B659C3D27B6AFFA9975A7FFAA11CB9EACCA070936A46056AC6A609F2F3E4F3784E1F2A3822052FA0461A00C59866AE3548
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,....{^..#......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IUY.g....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUY.g....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VUY.g....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VUY.g...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VUY.g...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 21 11:56:28 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2681
                                                    Entropy (8bit):3.9977746077555034
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:14B53BC835D922131ADC00727F95F829
                                                    SHA1:860CE0F0DA70D2F2D62C1FE752AA979467785452
                                                    SHA-256:B7BDB88A9C30B06E646A4910C9054B2685B11F0456A52A0247C578DA89014A4B
                                                    SHA-512:644E7A84B46EEFB69088E21BCB7AF2027F09EC645800CA6C0D6222094CAD81912810D62FEF0B155F6C30905972FB1BE40311052CEB9D2256F03CD428911A1A6B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,........#......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IUY.g....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUY.g....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VUY.g....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VUY.g...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VUY.g...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 21 11:56:28 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2683
                                                    Entropy (8bit):4.007548601462933
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B96EB7A2F8490D44152548C38A217CC6
                                                    SHA1:719E7630A76F25AE06CD6CFA0BF83DA4096C2CCF
                                                    SHA-256:F0E53404F1EBE261344C48D83806F5B3D27153A2F5D2EA0FAA21E146B2E84882
                                                    SHA-512:F6D09FDB23E74F3089756F84A414761D295FFC5646A9E3759A2136DF250BD418461581966A3E4DE6B25ABD4DF061C6B2D5F18EEB3F39CD416BB282BAF1AC4BDA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.........#......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IUY.g....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUY.g....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VUY.g....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VUY.g...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VUY.g...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (35896)
                                                    Category:downloaded
                                                    Size (bytes):36404
                                                    Entropy (8bit):5.251725907144269
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1B3E10428763EE19AD2FCC520894CB04
                                                    SHA1:49383F66917DAB81BBF4B74956E75726D1858EA4
                                                    SHA-256:441AFE547551BA982AF87ABAC70E2FBCA9717EB5778709DA02D564574485D362
                                                    SHA-512:E2C4513FC58988CA2342CB1530335C3523D0D8FAD90A9E0FDA6657E4184526B44584890F45B48C541763DAC5929017D917A46FA41C8BAD211479DB184E7609DA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/267.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[267],{1933:(e,t,n)=>{n.r(t),n.d(t,{AgendaView:()=>ot});var a=n(964),i=n(1263),r=n(994);(0,a.e)(r.i,function(e){var t=e.selectedCalendarEventId,n=e.appInstanceId;(0,i.b)().selectedCalendarEventIdMap.set(n,t)});var o=(0,a.a)("initializeScenario",function(e,t){return{appInstanceId:e,scenarioId:t}}),s=(0,a.a)("updateCalendarEventLoadStates",function(e,t,n){return{appInstanceId:e,calendarIds:t,scenarioId:n}}),c=(0,a.a)("updateLoadState",function(e,t,n){return{appInstanceId:e,scenarioId:n,loadState:t}}),d=(0,a.a)("updateLoadedDateRange",function(e,t,n){return{appInstanceId:e,dateRange:t,scenarioId:n}}),l=(0,a.a)("updateIsInitializingCalendarEventsLoader",function(e,t,n){return{appInstanceId:e,scenarioId:n,isInitializingCalendarEventsLoader:t}}),u=(0,a.a)("initializeCalendarEventsLoader",function(e,t,n,a){return{appInstanceId:e,calendarIds:t,dateRange:n,scenarioId:a}}),f=(0,a.a)("expandDateRange",function(e,t,n){ret
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6090)
                                                    Category:downloaded
                                                    Size (bytes):47319
                                                    Entropy (8bit):5.36731528190838
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FE58094BE81ED2772EC40DE523E83F5F
                                                    SHA1:CD296CAF26B6FFD3B0383186C90F54D240690C9B
                                                    SHA-256:C7FD6AC405EC50675D426467768F9FDCBCFD8989ABFAF0A9FC541C9293BF658C
                                                    SHA-512:CE69595C2925CF4BB5AA7D926D98D2A682FDC53AD385DC68EBE1F02183E81AD73AFF82D22247D3EC29EB9D83FA541B3A40B54437677747E0AB05AEC0310E2807
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/43309.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[43309],{265899:(e,t,n)=>{n.d(t,{t:()=>i});var a=n(17283);function i(e,t,n){void 0===n&&(n=!0);var i=!1;if(e&&t)if(n)if(e===t)i=!0;else for(i=!1;t;){var r=(0,a.G)(t);if(r===e){i=!0;break}t=r}else e.contains&&(i=e.contains(t));return i}}.,302109:(e,t,n)=>{n.d(t,{X:()=>i});var a=n(17283);function i(e,t,n){return null!=n||(n=document),e&&e!==n.body?t(e)?e:i((0,a.G)(e),t):null}}.,17283:(e,t,n)=>{n.d(t,{G:()=>i});var a=n(209128);function i(e,t){return void 0===t&&(t=!0),e&&(t&&function(e){var t;return e&&(0,a.r)(e)&&(t=e._virtual.parent),t}(e)||e.parentNode&&e.parentNode)}}.,209128:(e,t,n)=>{function a(e){return e&&!!e._virtual}n.d(t,{r:()=>a})}.,771690:(e,t,n)=>{n.d(t,{U:()=>i,Y:()=>a});var a="data-portal-element";function i(e){e.setAttribute(a,"true")}}.,929631:(e,t,n)=>{n.d(t,{r:()=>r});var a=n(496997),i=n(408156);function r(){var e=i.useRef();return e.current||(e.current=new a.e),i.useEffect(f
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (47511)
                                                    Category:downloaded
                                                    Size (bytes):104800
                                                    Entropy (8bit):5.211620021993156
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0D84473925518115296DDC53FD782DC6
                                                    SHA1:B153F61ACE4D621EBD00A1D3BF3A55033888BC00
                                                    SHA-256:4527908C5F568423345C3AE2D843B2CA9F4F5A749AC794FFAB692980E7B2A7FF
                                                    SHA-512:6D8FF00940CCAC6E44DE0C3ECE34B8318D08263C44190AC3F5136FF3FAFBEDD90E69C5532A3D0E8ED501626561953CA0FDD51E9E05D17DF6A7EA3DB4DD3B9251
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/263.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[263],{2285:(e,t,n)=>{n.r(t),n.d(t,{setListRatingExperienceToastsResourceKey:()=>O});var a=n("tslib_826"),i=n(1062),r=n(1069),o=n("odsp.util_118"),s=n(765),c=n(979),d=n(992),l=new(n(1061).a)("setListRatingExperienceProgress"),u=new d.a("setListRatingExperienceOperation"),f=n(1101),p=n(1063),m=n(1115),_=n(1022),h=n(1096),b=n(2728),g=n(1013),v=(0,p.b)(function(){return function(e){e((0,f.b)(l,m.a)(y))}});function y(e,t){var n=(0,h.d)(e,t).phase,a=e.demandItemFacet(u,t.itemKey);if(!a)return{};var i,r,o=a.action,s=a.ratingType;return n===_.d.failed&&("switch"===o?i="likes"===s?b.c:b.b:"add"===o&&(i=b.a),r=e.demandItemFacet(g.b,t.itemKey)),{title:i,error:r,showTitle:!r,message:r?i:void 0}}var S=n(1052),D=n(1005),I=n(1079),x=n(27),C=n(1129),O=new o.hK({name:"SetListRatingExperience.async",factory:{dependencies:{currentPageContextStore:x.a,isItemCacheAvailableSignal:s.a,itemCacheStore:c.a},create:function(e){var t=e.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 17724, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):17724
                                                    Entropy (8bit):7.980344924551899
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1CBD0775F4DC387F389A6EE4A3257463
                                                    SHA1:14C989A6C053FBC7797264C671FE6DB2020EF913
                                                    SHA-256:B1AAA4BA52ADC597DBB8D73FA4CCFCA99CC45134B0D1E49DF3712CF675E7189A
                                                    SHA-512:F49087AAF5EB704DB3C7218BD0BE87B03A61D647B8D1D5903C9CCBFAB372811F5B56F4981F4DBE4870005AB7D78060DB022893261E3DED7650E2C8948FF989C4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/fluenthybridfont/odsp-next-icons-9-e252879f.woff
                                                    Preview:wOFF......E<......wx........................OS/2.......G...`4.u.cmap...P...!....@.9.gasp...t............glyf......=o..g.G...head..?....5...6#.hhea..@(.......$....hmtx..@H...W.....^..loca..@............maxp..Al....... .t..name..A........O..R.post..E(....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxs....0.B2..@x....]5.z.x....+.q......qY...(I~\........r.HI..n......\..Z_.....FBN.O[..qy.y....U...I.;D.).I.r...=+.. ......bh^)Tt.C/...Nv......G.c....8...r.!...MF....y....0.....[.....X...m.1.....3.u..j.5.l1Zr...:.u.+...~..-...Kw...|.&..F<k.G<......p.....`.i...$B8.. ...........$"...aw...Z.r.J....k..................x..}.|....V+Y...uY.|I.%K.!..._I|$N.;v.."79.I8r.%\..)!@....... ..Ii).o9[hK.......fV..'}.....D{.....w..l....@v......r6..q6.uq;...l.?.l.-.$...........!p#.a...r..T..$G..2C|.qZ5.....:h.t.*R..n.J..*.)....l:..n.2.....Z.@.?.ZT<m8..%8.C..iA.d*.Z..[.*c.h.6$..[.P..,.^..%.A...ZG.a..}..\.GQ.e.....,..........!?}.7?.{.}....B`xZ1#......Sr6#..m.}.5..2.V.....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                    Category:dropped
                                                    Size (bytes):5417182
                                                    Entropy (8bit):6.52422682829466
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:22E39E5A9DE7CFEEAD6E49FD051A9D52
                                                    SHA1:CBDD827959DFF7765D6A186AF00B6CDC7D1BCF6A
                                                    SHA-256:914F28CFBAE06B03E20C43133BFD31959B66A17B6D0E6040158AF8AF84EB1901
                                                    SHA-512:40C25016701FFE5CB18C4008CF0F4186DFD7ED22616BF01EAF8F85B14565C23C54E86CCAD2EB4A6CD2DC450D7B010D132E7346B537A33387DD7ED336BBC3F17D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.asm.........`...`....`....`.....`.....`......`.......`...`......`.......`........`...}`........`.........`...~`...........`.........`..........`..~...`..}.`..`....}`...~..`............`...........`..~..`...~...`....~.`..........`.}.}`.....}..`.............`..~..~`...|`....}..`.|.|`..}..`.|...`.~...`..~~~~.`..~.`..}}.`.....}`..~~.....`..~..`...}..`..}}...`............`.||.|`.}}..`.....~..`..............`.|..`.~..`.~..~`...||||.`.}}.}`......~`.....|..`.}..`....}.`....}...........`......}..`....}...`..}}}}.`...............`..~~..`....|`...............`.....~~..`......~~..`..}.}`..|..`.....}....`.....}.`..}}..`...|.|`...}.`...}......`..}}}}}}.`.}}}}.`..|`.|..|`..|......`..|.`....~`..~`.................`..~~~...`.|.}`.}...`...}}.`...}..`...}.}`...}}...`....|...`..}}....`...}..........`....}......`.......|`.~~.|`.||..`..||..`..||.`....~.~`.~~.}`.~~~~..`.~~~..`...~.`.....|`..|.|`.|.`..~~...`...~..`.~.`....~..`......~.`..}}.}.`....}.....`....}.........`..}}}}}}}}..`..}..`....}.}}.`.....}}}..}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11406)
                                                    Category:downloaded
                                                    Size (bytes):11411
                                                    Entropy (8bit):5.458910033152572
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6A6CBA0A9BC6235DB396C1F35835AF28
                                                    SHA1:9DED7564664E7A0367968ED7F3D16F6EA6F47802
                                                    SHA-256:903950BFE042CE6FCC5AE57E47E3BAA212AC9E6E22B7E3DD0EF75CB8408DF101
                                                    SHA-512:226C5BEFDD3611E0352C38F2CCFBA706D67FF38C5C5CC8F933EF85F8AB9BF01D2AB91EDFABBA56538171BC1305B7C920293E0473B164EECB47B1082AEB043BF8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/292.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[292],{1907:(e,t,n)=>{n.r(t),n.d(t,{default:()=>y});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.lcoms_461"),o=n("fui.lco_552"),s=n("fui.core_421"),c=n(2645);(0,n("fui.util_554").Bv)([{rawString:".container_5f4c70fd{display:flex;flex-flow:column;width:412px;overflow-y:hidden}.thumbsUpContainer_5f4c70fd{display:flex;flex-flow:column;width:412px;overflow-y:hidden;min-height:0}.innerContainer_5f4c70fd{display:flex;flex-flow:column;overflow-y:hidden}.header_5f4c70fd{font-size:21px;font-weight:100;display:flex;align-items:center;font-weight:600;padding:16px 12px 20px 24px}[dir=rtl] .header_5f4c70fd{padding:16px 24px 20px 12px}.iconButtonStyle_5f4c70fd{margin-top:4px}[dir=ltr] .iconButtonStyle_5f4c70fd{margin-left:auto}[dir=rtl] .iconButtonStyle_5f4c70fd{margin-right:auto}[dir=ltr] .iconButtonStyle_5f4c70fd{margin-right:2px}[dir=rtl] .iconButtonStyle_5f4c70fd{margin-left:2px}.body_5f4c70fd{flex:4 4 auto;padding:0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (27050)
                                                    Category:downloaded
                                                    Size (bytes):50904
                                                    Entropy (8bit):5.387947473443735
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BFFCE7B05DF5B170693FA6831BBBC5FD
                                                    SHA1:CD87C6CE8C60F575FAB32EF79DB9C2238700DC26
                                                    SHA-256:706F815AC3D91455D3A825B2450C47CF21359A6A4B82A4E77557DB1C2BF9D216
                                                    SHA-512:9DDF109683CFED5DAF2BE04F57A3C4FFD3AD4FF4C9AFA0BD6BC97F95E056804D5D09C7A0739AB222CCD7A80BE5F993F91A84AFC8F87D1738DA34B751E0D17DD2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/61.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[61],{2050:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("tslib_826"),i=n(1),r=n(2051),o=n(54),s=!n("odsp.util_118").HW.isActivated("e6a69052-219b-464a-9ac4-f62c63bc30ec");function c(e){var t=e.columnCount,n=e.group,c=e.groupNameClickActionKey,d=(0,o.d)([{key:c}]),l=(0,r.a)({columnCount:t}),u=l.className,f=l.style,p={class:u,"group-key":n.key,"data-is-focusable":"true","group-actions":d};return(0,i.h)("cf-group-header",(0,a.W_)({style:(0,a.W_)((0,a.W_)((0,a.W_)({},f),{"min-height":"inherit"}),s?{"min-width":"max-content"}:{})},p))}}.,878:(e,t,n)=>{n.r(t),n.d(t,{GroupedSPGrid:()=>ve});var a=n("tslib_826"),i=n(1),r=n(21),o=n(134),s=n(0),c=n(56),d=function(){function e(e){var t=e.portalHostManager;this._portalHostManager=t}return e.prototype.commitNewItemRow=function(e,t){},e.prototype.insertItems=function(e,t,n){},e.prototype.focusRowInput=function(e){},e.prototype.deleteItems=function(e){},e.prototype.rerenderRows=functio
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (27907)
                                                    Category:downloaded
                                                    Size (bytes):39347
                                                    Entropy (8bit):4.991821207336841
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C47FB18775938529F2F5B3CA9B70E16F
                                                    SHA1:C87E73F2C66B8D4CAB134DCC0358B22880A4189D
                                                    SHA-256:D8864D2086B340D045C846556DF74A752B45F5EF961D0A70A56440FB445DA3ED
                                                    SHA-512:2AF8901453BC26CEF1A02FD6AEBF2CEC20CD45BD057E080240920BCC6BDB00638296EE6EFBAC36A93819A81322A8A66AE9F5F2CFD456F054516F2294D404397C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/30388.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[30388],{401445:(e,t,n)=>{n.d(t,{_:()=>f});var a=n(408156),i=n(94234),r=n(471363),o=n(561866),s=n(469005),c=n(369545),d=n(671433);const l=(0,c.s)({root:{Bahqtrf:"fk6fouc",sj55zd:"f19n0e5"},disabled:{sj55zd:"f1s2aq7o",Bbusuzp:"f1dcs8yz"},required:{sj55zd:"f1whyuy6",uwmqm3:["fruq291","f7x41pl"]},small:{Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm"},medium:{Be2twd7:"fkhj508",Bg96gwp:"f1i3iumi"},large:{Be2twd7:"fod5ikn",Bg96gwp:"faaz57k",Bhrd7zp:"fl43uef"},semibold:{Bhrd7zp:"fl43uef"}},{d:[".fk6fouc{font-family:var(--fontFamilyBase);}",".f19n0e5{color:var(--colorNeutralForeground1);}",".f1s2aq7o{color:var(--colorNeutralForegroundDisabled);}",".f1whyuy6{color:var(--colorPaletteRedForeground3);}",".fruq291{padding-left:var(--spacingHorizontalXS);}",".f7x41pl{padding-right:var(--spacingHorizontalXS);}",".fy9rknc{font-size:var(--fontSizeBase200);}",".fwrc4pm{line-height:var(--lineHeightBase200);}",".fkhj508{fo
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (17035)
                                                    Category:dropped
                                                    Size (bytes):80046
                                                    Entropy (8bit):5.402113138652193
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:385B9A7955C837518B45C80259273D48
                                                    SHA1:9D15297F2DDE674C308EF2DB6BA96685933A2A62
                                                    SHA-256:119B45041A972F8B623B81C0D091E7BE65262C92FBD70CCDC74F3A370669065C
                                                    SHA-512:F266AA437B93D77595C14781B6445979D89013E22B2E86AFFC554A9B050693126E55AC1AF40EA997507CA501ED3A3F0E31F15306C279D0F0D0DE9AA0B37428F1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[44,1182],{3369:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.publish=0]="publish",e[e.schedule=1]="schedule",e[e.unpublish=2]="unpublish"}(a||(a={}))}.,6131:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_826"),i=n(21),r=n(68),o=n(74),s=n(277),c=n(4866),d=(0,i.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,r.b)(s.b,o.a)(c.b)),e((0,r.b)(s.a,o.a)(c.b)),[2]})})}})}.,6127:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_826"),i=n(49),r=n(21),o=n(336),s=n(222);function c(e,t){var n=t.currentItemKey,a=e.demandItemFacet(s.a,n);return a?{currentItemKey:a.remoteItemKey}:{}}var d=(0,r.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,i.b)(s.a,o.a)(c)),[2]})})}})}.,4866:function(e,t,n){n.d(t,{a:function(){return D},b:fu
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (752)
                                                    Category:downloaded
                                                    Size (bytes):757
                                                    Entropy (8bit):5.263636106778043
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F9487B4F8A3E3EB90CEDB2C5E2101EF7
                                                    SHA1:A8BE809691EAA649AB6DE66D05DFB6A9C0BFE471
                                                    SHA-256:FD991D30873ACB78B7A677CC172D13349B1FF55F033C01591809E07724482D7C
                                                    SHA-512:3CD9F2DB078732D9757B6F0BF6BD9DC653076F9EE5EF10FF28FF9A1CFC572EE8508D2EC11A25160DCA472C052383B555E6FD3EDC7FF4F9AACF957CA1485505FF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/56.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[56],{835:(e,t,n)=>{n.r(t),n.d(t,{getCanonicalUrlKey:()=>s});var a=n("odsp.util_118"),i=n(96),r=n(29),o=n(129),s=new a.hK({name:"GetCanonicalUrl.key",factory:{dependencies:{},create:function(){return{instance:function(e,t){var n=e.listUrl,a=e.webAbsoluteUrl,s=new i.a(e.webAbsoluteUrl).authority,c=new r.b({context:{webAbsoluteUrl:a,listUrl:n}}).getUrlParts({path:null==t?void 0:t.FileRef,listUrl:n,webUrl:a}),d=c.fullItemUrl,l="";if(t)if((0,o.c)(t))l=d||s+t.FileRef;else{var u=d?new i.a(d):void 0,f=u?"".concat(u.authority).concat(u.segments.slice(0,-1).join("/")):void 0,p=new i.a(t.FileRef).segments.slice(0,-1).join("/");l=f||s+p}else l=c.fullListUrl||s+n;return l}}}}})}.}]);
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Java source, ASCII text, with CRLF, LF line terminators
                                                    Category:downloaded
                                                    Size (bytes):896
                                                    Entropy (8bit):5.391647163121528
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:99A6FB3F5CE49CE451FB74C712838B40
                                                    SHA1:F5896F94D0AE38F7C36C6E789E0D4D20060866C9
                                                    SHA-256:C15DA16F8836A8306E2952009093F18055E98D990BD1463BB7A50D2918D6237D
                                                    SHA-512:58BF163A3BFB7CD3F64D36B95FB85828AF99D31CA7B58BFFE727154E5D1E10896DCCE0077B5516AEDF4DEA976761C5E219D46AEC00F559C58C0F4AB943E94258
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://tcmedcenter-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&enableTheming=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&streamViewServerLoad=true&streamInlineScript=true"
                                                    Preview:..var _startTime=performance.now(),_startTimeTicks=Date.now();.var _shouldBypass=false;.var _cdnBaseUrl='https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.008/';.var _swBuildNumber='odsp-web-prod_2024-10-04.008';.var _wwBuildNumber='odsp-web-prod_2024-10-04.005';.var _oneShellUrl='https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell';.var _wwKillSwitches={'48FEA7A5-5A77-480B-94EB-43F1937DF4D6':true};.var _killSwitches={"2ECA6C8B-E22D-4A59-9895-73D3E5800079":true,"CF8FAB1A-8794-43BE-9610-9B6D285FC2DF":true};.var _prefetchBaseUrls={"stsserviceworkerprefetch":"https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/"};.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/stsserviceworkerprefetch/stsserviceworkerprefetch.js');.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.008/spserviceworker.js');...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11048)
                                                    Category:downloaded
                                                    Size (bytes):19953
                                                    Entropy (8bit):5.352888420837429
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6CD01A4BDD755C5DC2A0C29AF7C493F7
                                                    SHA1:CA067D76B0F4DC87E0CA62D466DB69AA5478DA6A
                                                    SHA-256:D96286A0EEBE43B1B03CC32E37DF5A7822FEA978D16A846611D1CE34CEE990AC
                                                    SHA-512:4ACBC2AA1D2022DED9B45F249C701024109363261117F043AB33DC1C23AB2B0AC728327E2ACC7789DC7C8346F2B945D13ABE46ECA5D59C09BD30BBE81D5D842F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/deferred.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred"],{1934:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n("odsp.util_118").hK)({name:"nucleusSyncConflictsStatus",factory:{dependencies:{},create:function(){var e=0,t=void 0,n=void 0;return{instance:{getNumberOfConflictsCurrentlyRenderedInProgressPane:function(){return e},setNumberOfConflictsCurrentlyRenderedInProgressPane:function(t){e=t},getPriorConflictCountFromNotification:function(){return t},setPriorConflictCountFromNotification:function(e){t=e},getBatchKey:function(){return n},setBatchKey:function(e){n=e}}}}}})}.,1323:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i,c:()=>a});var a,i,r="https://portal.office.com/";!function(e){e[e.STI=1]="STI",e[e.Default=2]="Default"}(a||(a={})),function(e){e[e.Default=1]="Default",e[e.Search=2]="Search"}(i||(i={}))}.,1047:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n("odsp.util_118").hK)("identity")}.,752:(e,t,n)=>{n.r(t),n.d(t,{default:()=>A,resourceKey:()=>L});var a=n("tslib_826"),i=n(229
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (59376)
                                                    Category:downloaded
                                                    Size (bytes):161537
                                                    Entropy (8bit):5.347966711442358
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:36E48877B88AAEF998B9FA53C69EB97A
                                                    SHA1:C97F1C5457ACC19C1CCA6425A5A8883F46E7D7C1
                                                    SHA-256:462CCC0BA87E5FEE2C8C1089E0193F82C8F2569D62D6DB0F3F0407A90E980E79
                                                    SHA-512:F583C142F50B02A0652C18F4D1A70B55C3607DB0200AE306D73BD553DAC5CA395A4B6D3345F86766D5F64965CAC4301BA79AD8AE41950215EC9E4A663EBB1826
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/spwebworker.js
                                                    Preview:/*! For license information please see spwebworker.js.LICENSE.txt */.(()=>{"use strict";var e=[(e,t,n)=>{function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.r(t),n.d(t,{Empty:()=>r,_guidRegEx:()=>o,cryptoRandom:()=>i,generate:()=>s,isValidGuid:()=>u,normalizeDashes:()=>l,normalizeLower:()=>c,normalizeUpper:()=>d});var r="00000000-0000-0000-0000-000000000000",o=/^[0-9a-f]{8}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{12}$/i;function s(e){var t=[];t.push(a(8,e)),t.push(a(4,e));var n="4"+a(3,e);t.push(n);var i=a(4,e),r=parseInt(i[0],16);return r&=3,i=(r|=8).toString(16)+i.substr(1),t.push(i),t.push(a(12,e)),t.join("-")}function c(e,t){return void 0===t&&(t=!1),e?f(e.toLowerCase(),t):""}function d(e,t){return void 0===t&&(t=!1),e?f(e.toUpperCase(),t):""}function l(e,t){if(void 0===t&&(t=!1),e){var n=e.replace(/[^A-Fa-f0-9]/g,"");if(32===n.length)retu
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (26517)
                                                    Category:downloaded
                                                    Size (bytes):59529
                                                    Entropy (8bit):5.462979390048453
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:763395E8C63D90DC73086C909A1805CB
                                                    SHA1:3C2F658ACDB2C24FBBB655D300F7F0F453EB0DB4
                                                    SHA-256:333C05AF79B144AD19BFF9CC32A66B21903DCB084C55AF72610AA323EE8DFF21
                                                    SHA-512:1C3E20704BDD6CD8C337B34F9B833BDF3FD119F7CBAAA7DC32A1298C352800CFAE8EC40126A0A030495041C5F17A5EB4928503BCCD44A734A1CDC065F870B5B6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/deferred.odsp-common.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.odsp-common"],{500:(e,t,n)=>{n.r(t),n.d(t,{deferredSetupTasksKey:()=>Ne});var a,i=n("tslib_826"),r=n(9),o=n(34),s=n(214),c=n(2289),d=n("odsp.util_118"),l=n(58),u=n(12),f=n(23),p=n(523),m=n(175),_=n(158),h=n(774),b=n(918),g=n(2),v=n(14),y=n(8),S=n(13),D=n(19),I=n(939),x=n(170);!function(e){e[e.addedOrUpdatedItem=0]="addedOrUpdatedItem"}(a||(a={}));var C=n(212),O=n(410),w=n(423),E=n(424),A=n(416),L=n(452),k=n(250),M=n(95),P=n(339),T=n(181);function U(e,t){return t-e}var F=n(581),H=n(621),R=n(52),N=n(46),B=n(1498),j=new d.hK({name:"exposeGlobalTask",factory:{dependencies:{listItemStore:S.a,listSelectionStore:N.a,listViewStore:D.a,listDataStateStore:y.a,appStateStore:R.a,copilotChatStore:B.a},create:function(e){return{instance:function(){var t=(0,H.a)();t.perfCounter=(0,F.a)(),t.attachStores(e)}}}}}),V=n(518),z=n(5),G=n(125),K=n(732),W=n(310),q=n(180),Q=new d.hK({name:"checkForNucleusSyncConflictsAsync.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):615
                                                    Entropy (8bit):5.063824784590279
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FA6BCF5DA7977186676237FB70F6615A
                                                    SHA1:C3EA465F66923CAA73D2EE5D1A95EDCC0DEE6E03
                                                    SHA-256:8E0FA951A53605C52EF89E2CA9EC78D35961BA50B68DD9EEFE6E28026F8D24F0
                                                    SHA-512:36D95080B66875D39F4D215DB980119B92CB7C8BC59E0C205FC8511379040BE1CEED9D64EAC59F6A4549C309CD7E3071FACA09E822DC97966D64B2CDD1F78279
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/images/addtoonedrive/shortcutbadge_20_dark.svg
                                                    Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="20" height="20" rx="4" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M16 1.4H4C2.56406 1.4 1.4 2.56406 1.4 4V16C1.4 17.4359 2.56406 18.6 4 18.6H16C17.4359 18.6 18.6 17.4359 18.6 16V4C18.6 2.56406 17.4359 1.4 16 1.4ZM4 0C1.79086 0 0 1.79086 0 4V16C0 18.2091 1.79086 20 4 20H16C18.2091 20 20 18.2091 20 16V4C20 1.79086 18.2091 0 16 0H4Z" fill="#999897"/>..<path d="M6 5H15M15 5V14M15 5L5 15" stroke="#479EF5" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (53949)
                                                    Category:downloaded
                                                    Size (bytes):145223
                                                    Entropy (8bit):5.455575709709515
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1DE805B0B5D23DB00C3BA92689C57F0D
                                                    SHA1:484285019E5037363468D210BC9A76ADC6EAD392
                                                    SHA-256:0E4457CBD24E08D6369D29E42A48A8DEF080D805A6D2CF43E58CA9F219BDFB84
                                                    SHA-512:27A2B51EDD91FC3EBA9CFEB34B2FCFEAF0D4117EDCC27A9050460CE0436FA6DC9E8CABCDBD9008FD4651EB3ED4E1AC52379BB16834A6D4A070E18DC5668331B0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/68.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[68],{1937:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>o});var a=n(1767);const i=(0,a.a)("ArrowClockwise16Regular","16",["M3 8a5 5 0 0 1 9-3H9.5a.5.5 0 0 0 0 1h3a.5.5 0 0 0 .5-.5v-3a.5.5 0 0 0-1 0v1.03A6 6 0 1 0 14 8a.5.5 0 0 0-1 0A5 5 0 0 1 3 8Z"]),r=(0,a.a)("ArrowClockwise24Regular","24",["M12 4.5a7.5 7.5 0 1 0 7.42 6.4c-.07-.46.26-.9.72-.9.37 0 .7.26.76.62A9 9 0 1 1 18 5.3V4.25a.75.75 0 0 1 1.5 0v3c0 .41-.34.75-.75.75h-3a.75.75 0 0 1 0-1.5h1.35a7.47 7.47 0 0 0-5.1-2Z"]),o=(0,a.a)("ArrowCounterclockwise16Regular","16",["M13 8a5 5 0 0 0-9-3h2.5a.5.5 0 0 1 0 1h-3a.5.5 0 0 1-.5-.5v-3a.5.5 0 0 1 1 0v1.03A6 6 0 1 1 2 8a.5.5 0 0 1 1 0 5 5 0 0 0 10 0Z"])}.,1938:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r});var a=n(1767);const i=(0,a.a)("ArrowUndo16Regular","16",["M3 2.5a.5.5 0 0 1 1 0v3.84l3.17-3.17a4 4 0 0 1 5.66 5.66L7.8 13.85a.5.5 0 0 1-.7-.7l5.02-5.03a3 3 0 1 0-4.24-4.24L4.76 7H8.5a.5.5 0 0 1 0 1H3.6a.6.6 0 0 1-.6-.6V2.5Z"]),r
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (15079)
                                                    Category:downloaded
                                                    Size (bytes):15084
                                                    Entropy (8bit):5.2998205119229
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CBB2A3087C91B46FD12D37E4C0E2BA6F
                                                    SHA1:786A29D50BB066F7F3B155FC6CFAD18DCFF637AA
                                                    SHA-256:FE7C355B50BDC8976579960AF2D7AEFBD17D106842BDBE74522E39E817F3A1CF
                                                    SHA-512:9F0C4101E0B9EB638DE310B315C8F87D513ACAE1CD7F96D4476F03F4CF213E8DAD786C059E8DB216162EA2671CDE1282D5A589753650E091D66047E5DDCC21E1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/100.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[100],{841:(e,t,n)=>{n.r(t),n.d(t,{RenameListDialog:()=>T});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.util_554");(0,r.Bv)([{rawString:".sp-renameList-container{display:flex;padding:24px;min-width:350px;border-radius:6px}@media (max-width:480px){.sp-renameList-container.small{width:100%;height:100%;max-height:100%;max-width:100%;border-radius:unset;min-width:unset}}.sp-renameList-container.large{width:584px;height:475px}@media (max-width:639.99999px){.sp-renameList-container.large{width:100%;height:100%;max-height:100%;max-width:100%;border-radius:unset}}.sp-renameList-container .ms-Modal-scrollableContent{flex:1;display:flex;overflow:hidden;flex-direction:column}.sp-renameList-header{display:flex;align-items:center;justify-content:space-between}.sp-renameList-header .ms-Label{font-size:"},{theme:"mediumFontSize",defaultValue:"14px"},{rawString:";font-weight:"},{theme:"mediumFontWeight",defaultValue:"400"}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4825)
                                                    Category:downloaded
                                                    Size (bytes):4830
                                                    Entropy (8bit):5.277916375313661
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:263BE3284A357FA5F713A29D6335953C
                                                    SHA1:92B68DA21E206100B870FCC2AD8A41D59FCE9829
                                                    SHA-256:4981E39BE6FE4128DE58267BA3E1BFC19E84CFACD85CF35F49529D394992893E
                                                    SHA-512:2D6C21D7C468A608B578D9D72516535758F79A405B6962C34CD38F1F5223B2562385CA2EF47AFBC32C51AAB605E2A19EDC5B93AD3D80D56816395B03AE000D9D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/94155.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[94155],{194155:(e,t,n)=>{n.d(t,{h5:()=>y});const a=["Top","Right","Bottom","Left"];function i(e,t,...n){const[i,r=i,o=i,s=r]=n,c=[i,r,o,s],d={};for(let n=0;n<c.length;n+=1)(c[n]||0===c[n])&&(d[e+a[n]+t]=c[n]);return d}function r(...e){return i("border","Width",...e)}function o(...e){return i("border","Style",...e)}function s(...e){return i("border","Color",...e)}const c=["none","hidden","dotted","dashed","solid","double","groove","ridge","inset","outset"];function d(e){return c.includes(e)}const l=e=>"number"==typeof e&&!Number.isNaN(e),u=e=>"auto"===e,f=["content","fit-content","max-content","min-content"],p=e=>f.some(t=>e===t)||(e=>"string"==typeof e&&/(\d+(\w+|%))/.test(e))(e),m=/var\(.*\)/gi,_=/^[a-zA-Z0-9\-_\\#;]+$/,h=/^-moz-initial$|^auto$|^initial$|^inherit$|^revert$|^unset$|^span \d+$|^\d.*/;function b(e){return void 0!==e&&"string"==typeof e&&_.test(e)&&!h.test(e)}const g=["-moz-ini
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):186
                                                    Entropy (8bit):5.2633482452225415
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:46EED1F6D0369207D936D303444BDC19
                                                    SHA1:F09A1C466DFEC8A36F81B481D2FCA83F87A1D150
                                                    SHA-256:0BDDF6D34ABE2F1F81E9940E8A904044B390AE08744DE9B8DF586D9E8E806CAF
                                                    SHA-512:5B059B0D481927B25D1E82BD988E4A4D50C0B495EEA7913B504CB13D1050061C785983547E5532A898843E5366C8A05C71079F2425DCBF6B631569EB63413575
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/185.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[185],{1913:(e,t,n)=>{n.r(t);var a=n("react-lib"),i=n("react-dom-lib");window.React=a,window.ReactDOM=i}.}]);
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3257)
                                                    Category:downloaded
                                                    Size (bytes):3561
                                                    Entropy (8bit):5.346396454236526
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2D56F9A1A84B0C47A2482902F9DF780D
                                                    SHA1:6DB2E345D1F682B9304852DCEB1EDCB599E63859
                                                    SHA-256:83BF883691A0CFC8C1318943F57FF577CC44667DDDFE6165DF63B373EBF9F1C0
                                                    SHA-512:C52430AF89E5027689B97E542A5747FF88F46D2A8664177136B6867FC9C7DBF7C96C9362BEE0D91E25773CA6C82A1C5DC97DE950EB54448C296A65C4DE48CA32
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/13.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{1342:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(758);function i(e){return"LinkTitle"===e.internalName?e.internalName:"Note"===e.subType?e.isRichText?"RTE":"MultiLine":e.subType&&a.a.includes(e.subType)?e.subType:"Unknown"}}.,863:(e,t,n)=>{n.r(t),n.d(t,{BaseFieldEditor:()=>_,BaseFieldEditorInner:()=>h});var a=n("tslib_826"),i=n(1),r=n(716),o=n(7),s=n("odsp.util_118"),c=n(23),d=n(4),l=n(1342),u=n(5),f=s.HW.isActivated("E39F083D-9B46-4999-A261-D854FAA8FB4B","06/23/2022","Use empty string if initialValue is undefined"),p=s.HW.isActivated("F5BB6944-B215-456E-BD08-38E6ECF97EC4","05/02/2023","Add an undefined check on the value and value.value"),m=s.HW.isActivated("c4359b78-0e16-441a-bfbf-d7a0e6adbbd6","09/29/2023","Add onBeforeSave functionality"),_=function(e){function t(t){var n=e.call(this,t)||this;return n.eventQosOpenFieldEditorAPI=new d.a({name:"FieldEditorsFunctionality.OpenFieldEditor",objectType:(0,l.a)(t.fie
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11482)
                                                    Category:downloaded
                                                    Size (bytes):16233
                                                    Entropy (8bit):5.2640382225581925
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F0F445C0E93EAF2566D1E939CC30D679
                                                    SHA1:B9D749E6B3B75AE96E6E98D7FBA5EC8F68CE032D
                                                    SHA-256:253892F6516BCABE01C8D466E5E16F088D9F5FD9FFF293F8449B3540F44E145C
                                                    SHA-512:2DF7A3243E858090C9244B6D7BE4C65FCEAA9357C1D41DD6EDB0272AFA4812E504EE06711F4336AF044BC7444926BBD8EBD235D0B5F58707A2A61D6168F678B8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/55.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[55],{833:(e,t,n)=>{n.r(t),n.d(t,{FormsDataSource:()=>O,FormsDataSourceKey:()=>w});var a=n("tslib_826"),i=n(604),r=n(1837),o=n(209),s=n(2),c=n("odsp.util_118"),d=n(34),l=n(1284),u=n(223),f=n(186),p=n(632),m=n(4),_=n(106),h=n(125),b=n(934),g=n(645),v=n(1379),y=n(22),S=function(e){function t(t,n){var a=e.call(this,{dataSourceName:"SiteInfoDataStore"},n)||this;return a.apiUrlHelper=n.apiUrlHelper,a}return(0,a.XJ)(t,e),Object.defineProperty(t.prototype,"CurrentWebAssetsLibrary",{get:function(){var e=this.apiUrlHelper.build().segment("web").segment("lists").segment("EnsureSiteAssetsLibrary").rawParameter("$Select=Id,Title");return this.dataRequestor.getData({url:e.toString(),qosName:"ListForms.EnsureSiteAssetsLibrary",noRedirect:!0,parseResponse:function(e){return{listId:JSON.parse(e).d.Id}}})},enumerable:!1,configurable:!0}),t}(i.b),D=(0,c.c7)("AssetsLibraryCache",S,{apiUrlHelper:v.a,pageContext:y.a}),I={0:"none",
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1363)
                                                    Category:downloaded
                                                    Size (bytes):1368
                                                    Entropy (8bit):5.285779720405214
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F9EE920E95120F0F473460860DA5A09B
                                                    SHA1:D6F9F5B4AE04F357893BBDFDD85DDC7A8F55640C
                                                    SHA-256:5697D66A5D2E652F6A2AB5DCCA391AAFE20AA1F0CE21333288612EF904FDA33B
                                                    SHA-512:39C8E8C4F28339AB8C99C43E23340E3644A902FA35A9ED8EFC91BE8520E4B9CCEE8D20631BC6DECDF0071729B8FB22B76811E9C094A7FE2FCD68C6E862A3E55F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/219.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[219],{2082:(e,t,n)=>{n.r(t),n.d(t,{HighlightElement:()=>o});var a=n("react-lib"),i=n("react-dom-lib"),r=n(333);(0,n("fui.util_554").Bv)([{rawString:".root_89fe8315{border:2px solid var(--ms-palette-themePrimary);border-radius:var(--ms-effects-roundedCorner4);z-index:99;filter:drop-shadow(0px 0px 7px #87447d);transition:opacity .5s linear;opacity:0;pointer-events:none;box-sizing:border-box}.root_89fe8315.highlightElementVisible_89fe8315{opacity:1}"}]);var o=function(e){var t=a.useState(),n=t[0],o=t[1],s=e.currentElement,c=e.appRoot,d=e.isVisible,l=a.useRef();a.useEffect(function(){return(n&&c.contains(n)||void 0===n)&&(l.current=r.a.waitForElement('[data-automationid="list-content"]',function(e){return o(e)})),function(){l.current&&l.current.disconnect()}},[c,n]);var u=["root_89fe8315"];d&&u.push("highlightElementVisible_89fe8315");var f=a.createElement("div",{className:u.join(" "),style:function(){if(s instan
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8018)
                                                    Category:downloaded
                                                    Size (bytes):9773
                                                    Entropy (8bit):5.131065354298981
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:01D8884B991C79EB296CF2021117C06A
                                                    SHA1:D3B37654984A429A53B2B9C95F0F6C6D96DFA9BF
                                                    SHA-256:2B0C5D02B880102A1828937BE9BF383CA14EC6E7931FDD361EF9C38D384CDFC9
                                                    SHA-512:002CCB97734C0A70E4DED41BD469231B8AAF8FD325206508D1313A54637B277DD66C70375F354E06770FD16A358901080A424B41253513FBC75D7B2A9BB3BBD1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/93.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[93],{801:(e,t,n)=>{n.r(t),n.d(t,{ItemCommentsDataSource:()=>u,resourceKey:()=>b});var a=n("odsp.util_118"),i=n("tslib_826"),r=n(100),o=n(35),s=n(338),c=n(140),d=n(997),l=a.IT.isFeatureEnabled({ODB:1061}),u=function(){function e(e,t){var n=t.apiUrlHelper,a=t.itemUrlHelper,o=t.pageContext,s=t.itemCommentsResultProcessor,l=t.dataRequestorType,u=void 0===l?function(e){function t(t){return e.call(this,t,{pageContext:o})||this}return(0,i.XJ)(t,e),t}(r.b):l,f=e.dataSourceName,p=void 0===f?"CommentsDataSource":f;this._itemCommentsResultProcessor=s,this._itemUrlHelper=a||new c.a({},{pageContext:o}),this._apiUrlHelper=n||new d.a({},{pageContext:o,itemUrlHelper:a}),this._dataRequestor=new u({qosName:p})}return e.prototype.getComments=function(e){var t,n,a,r,o,s,c,d=this,l=e.itemWrapper,u=e.nextLink,f=e.pageSize,p=e.currentUserEmail,m=e.isReplyDisabled,_=e.qosExtraData,h=f||25;if(u)c=u;else{var b=this._getListItemUrl(l).
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (22120)
                                                    Category:downloaded
                                                    Size (bytes):55901
                                                    Entropy (8bit):5.4920633661004965
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C14779157A30A86DA8AC308467541F54
                                                    SHA1:0562890C5C20743A13791034DBA63DA03B6A65E6
                                                    SHA-256:965E8A31CF081F46295D6B1B8C4ECC346657C32DBB30E14B2CAD1BF0E30C1D50
                                                    SHA-512:3CD575320E084261D39E79B0B159B8BF89031F80E7B67407ABE1D48ED4E558342CB504D725C053A429C0417E69DDDF4539547A25BBEB18FA3855FB35E7AFF9AF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/95.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[95],{4283:function(e,t,n){function a(e){return e&&e.webAbsoluteUrl===e.siteAbsoluteUrl}n.d(t,{a:function(){return a}})}.,3673:function(e,t,n){function a(e){var t=e.path,n=e.parentLink,a=e.filename,r=e.isContainer,o=e.shouldAllowDisplayFormUrl;if(!n||!a)return t;var s=t,c=i(n),d=r&&a&&t&&(t.indexOf(a)<0||t.indexOf(c)<0)&&-1===t.toLowerCase().indexOf("docsethome.aspx");return(!t||!o&&t.indexOf("/Forms/DispForm.aspx?ID=")>=0||d)&&(s="".concat(c,"/").concat(a)),s}function i(e){return e?e.replace(/\/Forms\/[^\/]*\.aspx$/i,"").replace(/\/[^\/]*\.aspx$/i,""):e}n.d(t,{a:function(){return i},b:function(){return a}})}.,8459:function(e,t,n){n.d(t,{a:function(){return C}});var a=n("tslib_826"),i=n(330),r=n(57),o=n("fui.util_554"),s=n(215),c=n("odsp.util_118"),d=n(1009),l=n(1802),u=n(900),f=n(66),p=n(54),m=n(1527),_=n(8),h=n(55),b=["teams","sites","personal"],g="<scrubbed>",v="unknown";function y(e){if("/"===e.charAt(0)){
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (35244)
                                                    Category:dropped
                                                    Size (bytes):35826
                                                    Entropy (8bit):5.391685803133152
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FD154971E8C5E5ACBBA251942E1746B7
                                                    SHA1:4720B7E04F0AB2A90CC880229F7C7137A5BAEEAC
                                                    SHA-256:A3638465F68C42D4CCED261F76875B30B7C99A3F3BEC0EA72CBCF13F2E5B9119
                                                    SHA-512:D0075A81555150D19C240480435D90CD2F85744B50363F1BDB332DF987513C95C37B3593A76FA53001742B5164C09875B0D6201CC63031038CF493D1E5910C38
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[331],{6310:function(e,t,n){n.d(t,{a:function(){return s},b:function(){return c}});var a=n(1),i=n(6311),r=n(914),o=n(25),s=new a.a("itemSetNavCommandGroups",{commandGroups:a.b}),c=new a.a("itemSetNav",{childKeys:a.b,isResolved:a.b,error:a.b,navAs:(0,o.b)(),commandGroupsControlHandler:(0,a.c)(s),selectedKeyControlHandler:(0,a.c)(i.a),navGroupControlHandler:(0,a.c)(r.a)})}.,6311:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(1),i=new a.a("itemSetNavSelectedKey",{currentSelectedKey:a.b})}.,2358:function(e,t,n){n.r(t),n.d(t,{leftNavContentControlHandler:function(){return Zt}});var a=n("react-lib"),i=n(115),r=n(2145),o=n(914),s=n(6310),c=n(911),d=n("tslib_826"),l=n(3),u=n(70),f=n(22),p=n(5),m=n(103),_=n(915),h=n(916),b=n(1675),g=n(6311),v=n(11),y=n(97),S=n(86),D=n("fui.util_554"),I=(0,D.dY)(function(e){var t=this;return function(n,a){return(0,d.Zd)(t,void 0,void 0,function(){return(0,d.qr)(this,function(t)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (2613)
                                                    Category:downloaded
                                                    Size (bytes):12304
                                                    Entropy (8bit):5.194920760438071
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7DD818EBECA04591671DC436D43E8A24
                                                    SHA1:FA088B6D68DD0A5AB29F2F30C3218B0F6AC80A63
                                                    SHA-256:38687D670D52BDC117048CC73F09FF69BB9937D5A732D866C3B31A17C43E71B1
                                                    SHA-512:2E0F850BFBADCAF6B5D1B2E3FC5CE16F44D70EE2B8A38634C2E7063FE5C12B53E6F0BD3C0BFE74848AC776A01B3C292591E6E940DD2002D80B64DF3E53E5E51A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/en-us/initial.resx.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{692:e=>{e.exports=JSON.parse('{"a":"{0} folder","b":"shared","c":"shortcut"}')}.,705:e=>{e.exports=JSON.parse('{"a":"Keyword"}')}.,370:e=>{e.exports=JSON.parse('{"c":"Yes","b":"No","g":"Average ({0})","k":"Your rating","d":"You haven\\u0027t rated yet","e":"1||2-","f":"You rated this as {0} star||You rated this as {0} stars","h":"{0}%","i":"Read-only","a":"Blocked","j":"Profile image for {0}"}')}.,615:e=>{e.exports=JSON.parse('{"b":"File size","a":"Activity"}')}.,701:e=>{e.exports=JSON.parse('{"a":"Add {0}","b":"Opens profile card for {0}"}')}.,614:e=>{e.exports=JSON.parse('{"f":"Unassigned","b":"Expand group {0}","a":"Collapse group {0}","e":"Expand or collapse all groups","h":"Show All","g":"Select all items in group {0}","d":"Group header row {0}","c":"Footer row for group {0}"}')}.,641:e=>{e.exports=JSON.parse('{"e":"Shared with me","c":"My lists","b":"My files","a":"Favorite this list","
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1074)
                                                    Category:downloaded
                                                    Size (bytes):1079
                                                    Entropy (8bit):5.032253913002946
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D04E7908B1C4478AB2C12A7FE0F1F80A
                                                    SHA1:244DF5586DAD7DE1672FAA83CB3391670E86693E
                                                    SHA-256:52BD06F6B162536BE450B1485A0453A2100E76985BA7AE802E97BAF02F16D022
                                                    SHA-512:6E9E2B7E5C484B4A0149EFB594F44A088D8AB64F07D509CE067F00F6F739D9A6BB7A8F69FA9B6E5949DB2746B086B01603791EB4178BE253D3118D5B6A367AAE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/8.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8],{8625:function(e,t,n){n.d(t,{a:function(){return o},b:function(){return i},c:function(){return r},d:function(){return s},e:function(){return c}});var a=n(2527);const i=(0,a.a)("Checkmark12Filled","12",["M9.76 3.2c.3.29.32.76.04 1.06l-4.25 4.5a.75.75 0 0 1-1.08.02L2.22 6.53a.75.75 0 0 1 1.06-1.06l1.7 1.7L8.7 3.24a.75.75 0 0 1 1.06-.04Z"]),r=(0,a.a)("Checkmark16Filled","16",["M14.05 3.49c.28.3.27.77-.04 1.06l-7.93 7.47A.85.85 0 0 1 4.9 12L2.22 9.28a.75.75 0 1 1 1.06-1.06l2.24 2.27 7.47-7.04a.75.75 0 0 1 1.06.04Z"]),o=(0,a.a)("CheckmarkCircle12Filled","12",["M1 6a5 5 0 1 1 10 0A5 5 0 0 1 1 6Zm7.35-.9a.5.5 0 1 0-.7-.7L5.5 6.54 4.35 5.4a.5.5 0 1 0-.7.7l1.5 1.5c.2.2.5.2.7 0l2.5-2.5Z"]),s=(0,a.a)("ChevronDown16Regular","16",["M3.15 5.65c.2-.2.5-.2.7 0L8 9.79l4.15-4.14a.5.5 0 0 1 .7.7l-4.5 4.5a.5.5 0 0 1-.7 0l-4.5-4.5a.5.5 0 0 1 0-.7Z"]),c=(0,a.a)("ChevronUp16Regular","16",["M3.15 10.35c.2.2.5.2.7 0L8 6.21l4.15 4.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):919
                                                    Entropy (8bit):4.683413542817976
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1E425F59C3D91508C63BDE68694BA116
                                                    SHA1:3542AE870A3C65D2D467D48EE2E24C463A01C7BA
                                                    SHA-256:2B486C70ADF73B332FE2A363941E24AEE1BEFA7DED7E9D3110D24E8B9B971C98
                                                    SHA-512:23B1DCAE541EF52D31B16BFFE78100E7C02B3A43FBFC85B2C22AA0C56DA478870440C2C69BF472639A2379116082076C81FED8C68F9458E90053C64EA4FD6EAA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/images/addtoonedrive/shortcutbadge_16_dark.svg
                                                    Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="16" height="16" rx="3" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M4.5 5.125C4.15482 5.125 3.875 4.84518 3.875 4.5C3.875 4.15482 4.15482 3.875 4.5 3.875H11.5C11.8452 3.875 12.125 4.15482 12.125 4.5V11.5C12.125 11.8452 11.8452 12.125 11.5 12.125C11.1548 12.125 10.875 11.8452 10.875 11.5V6.00888L4.94194 11.9419C4.69786 12.186 4.30214 12.186 4.05806 11.9419C3.81398 11.6979 3.81398 11.3021 4.05806 11.0581L9.99112 5.125H4.5Z" fill="#479EF5"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M13 1.2H3C2.00589 1.2 1.2 2.00589 1.2 3V13C1.2 13.9941 2.00589 14.8 3 14.8H13C13.9941 14.8 14.8 13.9941 14.8 13V3C14.8 2.00589 13.9941 1.2 13 1.2ZM3 0C1.34315 0 0 1.34315 0 3V13C0 14.6569 1.34315 16 3 16H13C14.6569 16 16 14.6569 16 13V3C16 1.34315 14.6569 0 13 0H3Z" fill="#999897"/>..</svg>..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (17333)
                                                    Category:downloaded
                                                    Size (bytes):106914
                                                    Entropy (8bit):5.264484191022273
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A6489DF3512683001AD70D4C32495C72
                                                    SHA1:D53EDA7CB89C6FCED48D0D2C1DA2F52CE6249FB8
                                                    SHA-256:4E09677D5EB43A4EDE78BC4287A758D907305FF9860AAA9DF1DFDD96BEC3C4BD
                                                    SHA-512:95EC5BE71FCEFCBD8B650BE4F312D5CCFF7E65FFA65EF94981CDF0E29CA4EA37F4B89C67F2E2D3EA1CE3A1FEA02370AD2478604CFFCDE6D9F78AC358A27EF7B2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/20.js
                                                    Preview:/*! For license information please see 20.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{1254:(e,t,n)=>{"use strict";var a=n(1255),i=[],r=[],o=a.makeRequestCallFromTimer(function(){if(r.length)throw r.shift()});function s(e){var t;(t=i.length?i.pop():new c).task=e,a(t)}function c(){this.task=null}e.exports=s,c.prototype.call=function(){try{this.task.call()}catch(e){s.onerror?s.onerror(e):(r.push(e),o())}finally{this.task=null,i[i.length]=this}}}.,1255:(e,t,n)=>{"use strict";function a(e){r.length||i(),r[r.length]=e}e.exports=a;var i,r=[],o=0;function s(){for(;o<r.length;){var e=o;if(o+=1,r[e].call(),o>1024){for(var t=0,n=r.length-o;t<n;t++)r[t]=r[t+o];r.length-=o,o=0}}r.length=0,o=0}var c,d,l,u=void 0!==n.g?n.g:self,f=u.MutationObserver||u.WebKitMutationObserver;function p(e){return function(){var t=setTimeout(a,0),n=setInterval(a,50);function a(){clearTimeout(t),clearInterval(n),e()}}}"function"==typeof f?(c=1,d=new f(s),l=document.createTextNo
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4715)
                                                    Category:downloaded
                                                    Size (bytes):21230
                                                    Entropy (8bit):5.436408571815052
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9D7FC73F37372EB314E8FBBF1E9CEAE4
                                                    SHA1:CCD0C144CBBA80A154306C7885E8A1682E9DF1D9
                                                    SHA-256:C1A9F04EA1ED4AD88BFCD2B4328EB066B6679F90186E79C841B5135491799933
                                                    SHA-512:88ADBE847379B5DAB4A3894E18FA5A924BDBBAFAF08C49FACCEBA4AE1F4FA6E90B068045AB28E7131049CF28288C5E76B08AB23800F33B48F9BFCBBBE1735474
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/18.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18],{8297:function(e,t,n){n.d(t,{b:function(){return f},a:function(){return p},c:function(){return u}});var a=n("tslib_826"),i=n(7),r=n(56),o=n(8299),s=n(5),c=n(8298),d=n(100),l=n(909);function u(e){var t=e.webAbsoluteUrl,n=e.listFullUrl,a=e.rootFolder;if(a){var i=function(e,t){var n=void 0;if(t){var a=(0,c.a)(t,e),i=new d.default(e).path;a>-1&&(n=t.substring(0,a))===i&&(n="")}return n}(n,a);if(void 0!==i)return{webAbsoluteUrl:t,listFullUrl:n,itemId:"",rootFolder:i}}}function f(e){var t=e.parentKey,n=e.serverData,c=e.pageContext;return function(e){for(var d,p,m=t,_=new r.a({publisher:f});m;){var h=(0,o.a)({key:m,listData:n,pageContext:c}),b=u(m),g=i.a.serialize(m);_.merge(e((0,l.a)({itemKey:g,spItem:m,driveUrl:null===(p=n.ListSchema)||void 0===p?void 0:p[".driveUrl"]})).itemResolver),_.resolveItems({items:(d={},d[g]=(0,a.W_)((0,a.W_)({},h?s.m.pack(h):{}),b?s.G.pack({itemKey:i.a.serialize(b)}):{}),d)}),m=b}ret
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 15812, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):15812
                                                    Entropy (8bit):7.97362551016411
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E4D0BA1A29BE083A0739C928036F49B2
                                                    SHA1:46AC8AAAB71AE649A2F7672A6BF3A2331A9EB5BC
                                                    SHA-256:2ED1A2974B878ACF7B2327BB61D47DDCF3819C2C05CB6C4C73F6680752996FD3
                                                    SHA-512:254F063591AF16CB7A38243F114E735D8E773CF5AA6895E8118B979508C8303FF083BC01505FF8AB496FDE0C9E361D761349C0484826F0A71CC4EB6ABCC33436
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/fluenthybridfont/odsp-next-icons-0-433a26c6.woff
                                                    Preview:wOFF......=.......o.........................OS/2.......G...`*.b_cmap...P........s.Zsgasp...h............glyf...t..6!..`|.c..head..8....6...6#.hhea..8........$....hmtx..8....>.......-loca..9,...........`maxp..9........ .z.)name..:........O..R.post..=........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px4......!...X <....=).f.x....+.q....w.A.i.y}..#.....%.6.Z....._.ar...$..I...mO....h>.Rr^y......<.m..B.xn./..%^..^.dJMC6.]...J..&@-...J;.t.$D.!F.c.%V..F.u6H...{.s.1'..p..........#.8..f'......qB.I',..#l.]R..;'<}...rv.N.n[a....l.>...].JG...PFgJ.TQm).Q.kPaw.kQA.Ks....q.F......+nye.7.{}..9...............x..|.x...93....eI.,.dY.....%...;.c...<.@.$@.. $<.P.I....m.>.%i..ui.v.n.R..n.z.v..K.vo.-.5...gfd.6{o7.hf.9.....>C8..!.{.}.'"!..5.^..po.._ /....&...=6.7.pD"P).....u....;5..f..d...W...j..8..,.E..V7..6...4.p:-.M...7-.k.'....De.H.....J|n-.u.$W.g.;...JH....8'..7,..5...(..2....^..L.j.V_.E.pO...e.<.......6r'.'......j.M..|0z..1...LP...S.Rc..S....a.......s,.7D..W
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (58999)
                                                    Category:downloaded
                                                    Size (bytes):162636
                                                    Entropy (8bit):5.259134329672989
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B0F385E7C7CD22DA17FD867374C69504
                                                    SHA1:C1584B7F04BB41DC2A79E18DD145E3C56695559A
                                                    SHA-256:2C0D007AC1D5A67357FF75EEA542D0A30034FA8CC355A76EDF69D2B7965AA5C1
                                                    SHA-512:FF26C55A3EF16C7005FC9C870F8B957994122643AD650A1341D39B13F215F3DE5B36CA9E088065E432F5CEF5CF518A93FBA41274492746B553221CB48CE8C042
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/75224.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[75224],{157230:(e,t,n)=>{n.d(t,{P:()=>d});var a=n(230336),i=n(569494),r=n(408156),o=n.n(r),s=n(447111),c=n(332948),d=function(){function e(e,t,n,r,o){var s=this;this.htmlOverlay=t,this.onCanRender=r,this.classType=o,this.theme=i.C,this.showLoadingUi=!1,this.rendered=!1,this.componentsArray=[],this.childCoordinators=[],this.onUpdate=new a.y,this.idTracker=0,this.isNestedCoordinator=!1,this.update=function(e){s.onUpdate.notify(e)},this.render=function(e){if(!s.isNestedCoordinator){var t=s.htmlOverlay.getContainer(e);t&&s.renderInContainer(t,e)}};var c=!!e.getSetting("isCacheGetRendererInUiManagerEnabled","boolean");this.isUnsub1pObPropertiesEnabled=!!e.getSetting("isUnsub1pObPropertiesEnabled","boolean"),this.isRecapTargetDocumentFixEnabled=!!e.getSetting("isRecapTargetDocumentFixEnabled","boolean"),this.getRenderer=function(e,t){return c?(void 0===s.cachedRenderer&&(s.cachedRenderer=n(e,t)),s
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4715)
                                                    Category:downloaded
                                                    Size (bytes):6904
                                                    Entropy (8bit):5.418177198478048
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D159161CE5B2A1B9BB0A00AD374413DC
                                                    SHA1:DD2A647ED15FBD36FCD10B04F149D0D7DAE0E29E
                                                    SHA-256:2451D8EAC10A0881C9848CF5B5FB0A23D397F8711257C362CEC5970F41BC44D9
                                                    SHA-512:81DCF17CCCC99ED60F6A3A563247A4193C49E24467A4FEC218422F0D643B81D0B560BEF6BEE2FA0B64A5DC78C9EE3A7FBB21619F29B0E22D4D8ECE51A4DAE242
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/1392.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1392],{3127:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return i},c:function(){return o}});var a=n(8292),i={NONE:0,COUNT:1,AVG:2,MAX:3,MIN:4,SUM:5,STDEV:6,VAR:7},r=["NONE","COUNT","AVG","MAX","MIN","SUM","STDEV","VAR"];function o(e){return e=e?e.toUpperCase():e,a[e]||""}}.,3280:function(e,t,n){n.d(t,{a:function(){return c},b:function(){return d},c:function(){return l},d:function(){return f}});var a=n(3197),i=n(1497),r=n(1017),o=n(8291),s=n(3127);function c(e,t,n,a){for(var i=[],r=0,o=void 0,s=void 0,c=(n=n||t.groupBy)[0],d=n[1],u=0,f=e;u<f.length;u++){var p=f[u];if(c&&"1"===p[c+".newgroup"]){var m=l(t,p,c,0,!0,r,void 0,a);i.push(m),r+=m.count,o=m,s=void 0}d&&"1"===p[d+".newgroup"]&&(s=l(t,p,d,1,!0,s?s.startIndex+s.count:o?o.startIndex:0,o,a))}return{groups:i,totalCount:r}}function d(e,t,n,a,i,r){if((a=a||n.groupBy)&&a.length>0){var o=t&&t.length>0?t[t.length-1]:void 0,s=a[0],c=a[1];if(s&&"1"===
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (42606)
                                                    Category:downloaded
                                                    Size (bytes):42637
                                                    Entropy (8bit):5.260332736983761
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F9F3AD93041077B6592C7F0B8785172A
                                                    SHA1:C5B89232EB59B25129E3341AEBA5A27CF53B660F
                                                    SHA-256:C9F6AB60B5F5E33AFE55723528D6E03343BE90275603ED30FF986D3DE6A2A7AB
                                                    SHA-512:27D47574D4C86AC292E9DD0898ABF8188E1FBBEB2F5B945265BEE83AFBAD8CA66CCBDF68DF8CE1958BCD60F0C4B26C9959CC435BEE4691C74E28D3E50A301F89
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.utilities/odsp.util-a1364309.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.util"],{"odsp.util_118":function(e,t,n){function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.d(t,{S7:function(){return gt},vh:function(){return vt},UV:function(){return Ke},EI:function(){return Ke},Bj:function(){return zt},k0:function(){return Je},us:function(){return $e},Z3:function(){return Ze},t_:function(){return yt},Kh:function(){return Ve},JW:function(){return Y},bJ:function(){return _},c2:function(){return Q},rx:function(){return m},m2:function(){return Ct},g8:function(){return q},Yv:function(){return p},et:function(){return r},_Q:function(){return Kt},z8:function(){return Pt},K9:function(){return T},HW:function(){return T},Q6:function(){return at},QC:function(){return dn},bx:function(){return St},fP:function(){return Dt},k:function(){return xt},cX:function(){retu
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (16360)
                                                    Category:downloaded
                                                    Size (bytes):16961
                                                    Entropy (8bit):5.2455555918847105
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A2B4C7AE46CEA9EA94514387DFD188F3
                                                    SHA1:7C7D78C409B82CD39960F43B49DE88986593B8AE
                                                    SHA-256:D569C6604D412BDCDD8B6C571877A66643C9FFBA426FF70E3FCA0D50955DAC19
                                                    SHA-512:CD996A262713FDDCC4F19D0CB55A809D4EB2E6F37DEB6860265E30FAE3C39DB131D688AA924F910B857BD63C4D041950DF714A1E76649897F8FF2BDF65786E15
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/109.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[109],{2685:function(e,t,n){n.r(t),n.d(t,{apiUrlKSActive:function(){return D},default:function(){return x},resourceKey:function(){return C}});var a=n("tslib_826"),i=n(1595),r=n(67),o=n(1176),s=n(249),c=n(99),d=n(2855),l=n(20),u=n(8),f=n(2778),p=n("odsp.util_118"),m=n(17),_=n(215),h=n(29),b=n(598),g=n(118),v=n(599),y=n(306),S=["BaseViewId","DefaultView","EditorModified","Hidden","Id","ListViewXml","PersonalView","RowLimit","Scope","ServerRelativeUrl","TabularView","Title","ViewType","VisualizationInfo","CustomFormatter"].join(","),D=p.HW.isActivated("11ED973C-1348-4373-9014-3F78DB0CA584"),I=function(){function e(e,t){this._apiUrlHelper=t.apiUrlHelper,this._itemUrlHelper=t.itemUrlHelper,this._identityDataSource=t.identityDataSource,this._pageContext=t.pageContext,this._dataRequestor=new t.dataRequestorType({qosName:"ListDataSource"})}return e.prototype.getView=function(e,t){var n=this;return this._dataRequestor.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):3932
                                                    Entropy (8bit):4.37799644488752
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D41EE9813A334F89E963EF8CCAE66B86
                                                    SHA1:0BA2BAE19C3175B48095EB6CB9B703C095999FD9
                                                    SHA-256:D6ECB157B246102B938294E2C71CDBDF854A433BCD2CDF590AEBDB39F0BCAE1A
                                                    SHA-512:E6F04B332CB20F1475906F08D976C1DEFBA43357DE7CCCBB3EC65184A23E72021494DBA95C9B78A9794D51AA3E6B0DFF89216066D5849CC45B6456A3F2311928
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/images/emptyfolder/empty_people_dark.svg
                                                    Preview:<svg width="204" height="194" viewBox="0 0 204 194" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_115049)">..<path opacity="0.2" d="M162 159C207.024 130.667 207.5 109 179.5 78.0004C171.5 69.1432 188.5 36.9996 179.5 24.5001C169.595 10.743 146.5 1.5 113.5 24.5001C99.7171 34.1064 88 39.9662 70 33.9998C42.5 24.8844 32.5003 48.0004 32.5003 70.5004C32.5003 98.7743 28.0012 102 15.5006 125.5C3.00002 149 15.1691 170.444 41 179.5C72.2157 190.446 133.181 177.131 162 159Z" fill="#797673"/>..<path d="M137.4 100.9L44.4998 125.1C42.3998 125.7 40.1998 124.4 39.5998 122.2L25.4998 68.0002C24.8998 65.9002 26.1998 63.7002 28.3998 63.1002L121.3 38.9002C123.4 38.3002 125.6 39.6002 126.2 41.8002L140.3 96.0002C140.8 98.1002 139.5 100.3 137.4 100.9Z" fill="#605D5A"/>..<path d="M57.3004 85.0998C61.6634 85.0998 65.2004 81.5629 65.2004 77.1998C65.2004 72.8368 61.6634 69.2998 57.3004 69.2998C52.9373 69.2998 49.4004 72.8368 49.4004 77.1998C49.4004 81.5629 52.9373 85.0998 57.3004 85.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4204)
                                                    Category:downloaded
                                                    Size (bytes):6096
                                                    Entropy (8bit):5.184967183214485
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:67BA63B92B77C5179485648EB3F59C28
                                                    SHA1:0D9C12835959A52C6A451940F6CBFD0B5ACA62AB
                                                    SHA-256:F3C8CD825409C314C313191C484AC768FC15A4C2A995243469A2C045297A39E4
                                                    SHA-512:E53CDB3FA6ABC53451969E1DB9380DF51A8A315FFD638A40309EE875BAF7474BFB77027C7D5257AD8A092D82A275827B7C886633322BD4090A482C1F5C561D37
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/15.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{779:(e,t,n)=>{n.r(t),n.d(t,{clearCroupByFieldKey:()=>l});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(63),o=n(19),s=n(986),c=n(1166),d=n(125),l=new i.hK({name:"ClearGroupByField.Key",factory:{dependencies:{navigation:r.a,listViewStore:o.a,refreshCurrentListDataAsync:d.a.async.lazy},create:function(e){var t=e.navigation,n=e.listViewStore,i=e.refreshCurrentListDataAsync;return{instance:function(e){var r,o,d;return(0,a.Zd)(this,void 0,void 0,function(){var l,u,f,p,m;return(0,a.qr)(this,function(_){switch(_.label){case 0:return(l=null===(r=null==n?void 0:n.getCurrentView())||void 0===r?void 0:r.getDomParts())&&l.groupBy&&(u=(0,c.c)(l.groupBy),(null===(o=u.group1)||void 0===o?void 0:o.fieldName)===e?void 0!==u.group2?n.updateGroupBy("clearCroupByFieldKey",{group1:(0,a.W_)({},u.group2)}):n.updateGroupBy("clearCroupByFieldKey",void 0):(null===(d=u.group2)||void 0===d?void 0:d.fieldName)===e&&n.updateGroupBy("c
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2987)
                                                    Category:downloaded
                                                    Size (bytes):2992
                                                    Entropy (8bit):5.548872675690294
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:07BF4BBA5305D068191DE93423D6776B
                                                    SHA1:3D536CB922830EEF0C00D3133957A0781E1011E9
                                                    SHA-256:596AE26AAD638A1B667F1F5F0C07B98EDD2637B49166E15CBC5565B9190D8AE5
                                                    SHA-512:6241F4DDAF542227D2AE08D105A9C2A428834A9EC989A90F6602185182E046998CA0724EE50F022B9C21CFCEE9EA3C9E6E7396D444150A9EC522ACDB6AD4DE25
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/41.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[41],{870:(e,t,n)=>{n.r(t),n.d(t,{EmptyListPlaceholder:()=>I,IS_NEW_EMPTY_STATE_IMAGES_KS_ACTIVATED:()=>S});var a=n(1),i=n(2571);(0,n("fui.util_554").Bv)([{rawString:".placeholderImage_7a55cbe3{width:212px;height:168px}.placeHolderImageExperiment_7a55cbe3{width:256px;height:256px}.positionAtCenter_7a55cbe3{position:absolute;top:50%;transform:translate(-50%,-50%);display:flex;justify-content:center;align-items:center;flex-direction:column}html[dir=ltr] .positionAtCenter_7a55cbe3{left:50%}html[dir=rtl] .positionAtCenter_7a55cbe3{right:50%}.positionAtCenter2_7a55cbe3{position:relative;top:unset;transform:unset;height:calc(100% - 46px)}html[dir=ltr] .positionAtCenter2_7a55cbe3{left:unset}html[dir=rtl] .positionAtCenter2_7a55cbe3{right:unset}.emptyListSubTitle_7a55cbe3{color:var(--ms-palette-neutralSecondary)}.emptyListTitle_7a55cbe3{font-size:var(--ms-fonts-xLarge-fontSize);font-weight:var(--ms-fonts-xLarge-fontWe
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6639)
                                                    Category:downloaded
                                                    Size (bytes):16774
                                                    Entropy (8bit):5.192657266374084
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4AAE19284B529E582FE2888122F8651B
                                                    SHA1:5D08DFA7B68E9137895A1392032298AE2657A146
                                                    SHA-256:810D2E3102C1A511F16BC421E7C0C4B71AABC8F187FBDD56ECF6FDB3E4B91831
                                                    SHA-512:305ECC9C87C8B6DAF30F5BA8662CB94044FD8763533DD3064982FBB9636C20FC419925D5BFEAB4D3F636E5BF6D4E0E8FB3E050D483134501542D329ECDEC77F5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/37323.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[37323],{370100:(e,t,n)=>{n.d(t,{C:()=>o});var a,i=n(295610),r=n(315301),o=(a=Error,(0,i.__extends)(function e(t,n){var i=a.call(this,n&&n.length>0?"".concat(n,": ").concat((0,r.o)(t)):(0,r.o)(t))||this;return i.error=t,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,e.prototype),i},a),function(){function e(e,t,n,a,i,r,o,s,c,d,l,u,f){this.name=e,this.message=t,this.stack=n,this.staticMessage=a,this.isExpected=i,this.statusCode=r,this.clientRequestId=o,this.requestId=s,this.oData=c,this.correlationId=d,this.retryCount=l,this.responseJson=u,this.responseText=f}return e.isServiceError=function(t){return t instanceof e},e}())}.,538054:(e,t,n)=>{n.d(t,{E0:()=>f,dt:()=>m,f9:()=>h,sM:()=>p});var a=n(295610),i=n(188830),r=n(322208),o=n(523499),s=n(315301),c=n(370100),d=n(246477),l=n(485942),u=(0,i.Yc)("Unsupported browser");function f(e){if(e instanceof Error)return(0,l.Z)(e.message)&&
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (4715)
                                                    Category:downloaded
                                                    Size (bytes):32226
                                                    Entropy (8bit):5.475819951557874
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1C3FADC03907B8136E4FD2A17D9FC23E
                                                    SHA1:5DA1276977FAA103DFD33596706B1D5C96FD4506
                                                    SHA-256:9578A22D58BABB05F4DE5C9C14A5F824A9194461141E26340147F415E139CA2C
                                                    SHA-512:DA8B2AF3891AB95CC82E65B894F81F0C0AB4CF645B69803B34C9B603AD4F2B28F764CA24218B0D3EF8899A03DAED8C134B84FB6DC01BAC745DCFBCC53A41B4B6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/1394.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1394],{2658:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("react-lib"),i=n(114),r=n(113),o=n("fui.core_421"),s=n(143);const c=(0,o.xbz)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f1fabniw",B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],B4j52fo:"f192inf7",Bekrc4i:["f5tn483","f1ojsxk5"],Bn0qgzm:"f1vxd6vx",ibv6hh:["f1ojsxk5","f5tn483"]},circular:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f44lkw9"},rounded:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5"},square:{},shadow:{E5pizo:"f1whvlc6"},center:{st4lth:"f1plgu50",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},contain:{st4lth:"f1kle4es",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},default:{},cover:{st4lth:"f1ps3kmd",Ermj
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (44413)
                                                    Category:downloaded
                                                    Size (bytes):111872
                                                    Entropy (8bit):5.3715402887945505
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:24EB7F8358BF61739ED9950951249724
                                                    SHA1:804FECAA7AA8311FD627A7651DE2D0597BBA7A22
                                                    SHA-256:FC307C95607AFFBCD4C5FC4F64AA6F95B391F0D8DAD5C5E8347D7D880570BB1D
                                                    SHA-512:BD1AF380472FE6B537E8BD23FFC1C874F6DAC9DCDBBB518E9BCB33AD870809426B0F4BBB36943F9EB4F269DF4A77AEF3470B87EF3D1E510389E052AFDADA3E3A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/266.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[266,48],{1036:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,975:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(35),r=n(1057),o=n(126),s=n("odsp.util_118"),c=n(49),d=n(335),l=n(978),u=n(68),f=n(127),p=n(96),m=n(77),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(988),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4204)
                                                    Category:downloaded
                                                    Size (bytes):5980
                                                    Entropy (8bit):5.120134708030729
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:20EDCB267FF1A4CDFB8B02C9F2D4F8E7
                                                    SHA1:C9919F009E720DD8B866A13B33ED5119ABDF2C4F
                                                    SHA-256:42E27643D57CE26447C60C09D1CA156F076417DB075FEB8FF47514781F78BE4A
                                                    SHA-512:CCC141062EAC42489CE11B76F8B1A9394CF76A7BA5251DD476A276847418E3A6FDF0AF92F5C95C07EE2946522E7D84A2F1624D1DB0578663202565B227FB5D57
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/128.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[128],{753:(e,t,n)=>{n.r(t),n.d(t,{getAllFilters:()=>f,getAllSmartFilters:()=>u,getEffectiveFilterParams:()=>_,getFilter:()=>c,removeFilter:()=>l,removeSmartFilters:()=>m,updateFilter:()=>d});var a=n(118),i=n(1166),r=n(337),o=n(98),s=n(44);function c(e,t){var n=h(e,t);if(n){var a=i.b(n);if(a&&1===a.length&&a[0]){var r=a[0];return r.id=t,r}}}function d(e,t){if(!t.id)throw new Error("Must provide a filter with an id to use updateFilter");var n=r.a(t);if(!n)throw new Error("Filter could not be serialized");var i=h(e,t.id);if(i){var s=void 0;try{s=o.l(n).documentElement}catch(e){throw new Error("Generated filter was not valid XML!")}i.parentNode.replaceChild(s,i),e.setIsDirty(!0,a.a.filters)}else e.addFilters([n])}function l(e,t){var n=h(e,t);if(n){var i=n.parentNode;"Where"===i.tagName?e.clearFilters():(i.removeChild(n),"Or"!==i.tagName&&"And"!==i.tagName||i.parentNode.replaceChild(i.firstElementChild,i),e.setIsD
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):272947
                                                    Entropy (8bit):5.703901461800589
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:924ED572CE0E5D455A77CAF362DD4890
                                                    SHA1:0E7CA36F931DADE8E32B6ABF3664F4B8F617B8AC
                                                    SHA-256:5F1A4EFC29234F742DD978E52BCAF917B3ED60E32FB30BD6CF60450C5C67A596
                                                    SHA-512:FCE469CF10BF729D0CC6AF5CEC36E616FF1C2B4331162BFC808C2D7BED0C1CA240E2F12C56FC5F0010F1A72F022B39544D684A707E1C057BE87885EF051B56CA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://shell.cdn.office.net/shellux/suiteux.shell.core.850265577a315b719e60.js
                                                    Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={87775:function(e,t,n){"use strict";var o;n.d(t,{f:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},83779:function(e,t,n){"use strict";n.d(t,{I:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7352)
                                                    Category:downloaded
                                                    Size (bytes):20662
                                                    Entropy (8bit):5.403465183439092
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9C351D09A541DF85A36129A9A99B96D5
                                                    SHA1:1AC5F5209F5D4F3AA35E9B8D5AF7A44710B36C17
                                                    SHA-256:D93C77A51239CA070206AFEF197B188960E41859E32B4F96A20C8E3ED70B2D26
                                                    SHA-512:AF89D02B3B24B1937956590AF535BF9B4C763D3B824E4C3D7D5CC1580799DC8FD573FC7890630C594CB12F18A0DE03334438068E41115F55205F425542E73AD4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/101.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[101],{2854:function(e,t,n){n.d(t,{a:function(){return f}});var a=n("react-lib"),i=n(2561),r=n("fui.core_421"),o=n(143),s=n(114),c=n(113);const d=(0,r.xbz)({root:{mc9l5x:"ftgm304",De3pzq:"f18f03hv",a9b677:"fly5x3f",B68tc82:0,Bmxbyg5:0,Bpg54ce:"f1a3p1vp",Bpep1pd:"fu42dvn"},rounded:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5"},square:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f1fabniw"},medium:{Bqenvij:"f4t8t6x"},large:{Bqenvij:"f6ywr7j"}},{d:[".ftgm304{display:block;}",".f18f03hv{background-color:var(--colorNeutralBackground6);}",".fly5x3f{width:100%;}",[".f1a3p1vp{overflow:hidden;}",{p:-1}],[".ft85np5{border-radius:var(--borderRadiusMedium);}",{p:-1}],[".f1fabniw{border-radius:var(--borderRadiusNone);}",{p:-1}],".f4t8t6x{height:2px;}",".f6ywr7j{height:4px;}"],m:[["@media screen and (forced-colors: active){.fu42dvn{background-color:CanvasText;}}",{m:"screen and (forced-colors: active)"}]]}),l
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (25069)
                                                    Category:downloaded
                                                    Size (bytes):25374
                                                    Entropy (8bit):5.487283201148396
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:63889E2EA3B8AE1AE053E3C2A5FBCE97
                                                    SHA1:A3D2AA881800FDB62458819D2C33234E8CADC51A
                                                    SHA-256:9D9AFA73DC0D31DF775399A9EB2A9BCC18EFF8E7AF900988CF5E58A77949F5F9
                                                    SHA-512:ADB260F04FB11D9AE901202898F1707AA9EDEE847ACA703BFDA2516D15059CC6A1AFAC17C1A2368F57D79CA3F3D13199C577D774C1EFA4A80E435C990187F01C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/292.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[292],{2216:function(e,t,n){n.r(t),n.d(t,{FloodgateDataSource:function(){return ne},resourceKey:function(){return ae}});var a={};n.r(a),n.d(a,{AllPhotosFPSSurvey:function(){return F},FPSCampaignForDocLib:function(){return h},FPSCampaignForDocLibDebug:function(){return b},NPSCampaignDebugForSPO:function(){return k},NPSCampaignDebugForSPOSharedialog:function(){return M},NPSCampaignDogfood:function(){return O},NPSCampaignForLists:function(){return p.b},NPSCampaignForListsDebug:function(){return p.a},NPSCampaignForSPO:function(){return P},NPSCampaignForSPOSharedialog:function(){return T},NPSCampaignForceNomination:function(){return w},NPSCampaignODCPaywall:function(){return x},NPSCampaignProd:function(){return C},NPSSuiteSurvey:function(){return U},NlqsSurveyForBigLangs:function(){return j},NlqsSurveyForMediumLangs:function(){return V},NlqsSurveyForSmallLangs:function(){return G},ODBCopyFPSSurvey:function(){return
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2203)
                                                    Category:downloaded
                                                    Size (bytes):2232
                                                    Entropy (8bit):5.181542837570665
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:53CB2C401F8E67FC7EAFFFB011067054
                                                    SHA1:34517B1CA723FD4E45BEFC234A75CBC0444A9881
                                                    SHA-256:F5230FE9383A3E1D17F7E63719E113CB44437369476D7835B151BE8EAF3E2045
                                                    SHA-512:146BF2734E2B5B2938B76B9CDF954CB232FEE863B72094B766DA069D77394F441413AC85073684C7D929DAD5B76C89D8279B4DFA4187CE6695FCA03943A5F4F5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.customizable/fui.lcu-1867e619.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcu"],{"fui.lcu_808":(e,t,n)=>{n.d(t,{bs:()=>s,uS:()=>c,LK:()=>d,Yn:()=>o});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.util_554");function o(e,t){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n]);return t}var s=i.createContext({customizations:{inCustomizerContext:!1,settings:{},scopedSettings:{}}});function c(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];if(e&&1===e.length&&e[0]&&!e[0].subComponentStyles)return e[0];for(var n={},i={},r=0,o=e;r<o.length;r++){var s=o[r];if(s)for(var d in s)if(s.hasOwnProperty(d)){if("subComponentStyles"===d&&void 0!==s.subComponentStyles){var l=s.subComponentStyles;for(var u in l)l.hasOwnProperty(u)&&(i.hasOwnProperty(u)?i[u].push(l[u]):i[u]=[l[u]]);continue}var f=n[d],p=s[d];n[d]=void 0===f?p:(0,a.AE)((0,a.AE)([],Array.isArray(f)?f:[f],!0),Array.isArray(p)?p:[p],!0)}}if(Object.keys(i).length>0){n.subComponentStyles={};var m=n.subComponentStyles,_=function(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (45454)
                                                    Category:downloaded
                                                    Size (bytes):49703
                                                    Entropy (8bit):5.636711906520365
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B0623F2C9FD58BCD40B5E61892D937BC
                                                    SHA1:E19D3E72812678AD377C8E365EB37F1B00979487
                                                    SHA-256:4CFA53AA0FF246997B56E7BB79844E16FD0D0D9CD130F3BE9B581B2D5C9A3541
                                                    SHA-512:4F544D8792FE326D064394910E9A3CBA4642CE23F5B6F037FD9961C4CE542D12DDCCA8C23CD4BDD6EB76372D9BAAEA0DD2430B5E822E3DD41141B8591C03E374
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/211.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[211],{2222:(e,t,n)=>{n.r(t),n.d(t,{initializeIcons:()=>E});var a=n(443),i=n("fui.util_554");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:".",BugAction:".",S
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (24223)
                                                    Category:downloaded
                                                    Size (bytes):24395
                                                    Entropy (8bit):5.489504543261574
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3C80D3165D708E0C999096EFB8397608
                                                    SHA1:B7698BCB1D7127826E630F749D5536EF048D6E27
                                                    SHA-256:2BB6C5EF406B2A80EF94FD9E64C477772B07F0A8C23AE767F65D6751B8A2C8FE
                                                    SHA-512:D6B77A3E2B37C040C45A6A68F82FB26162608E9B0AA8B8D413EA0C370C015481F3BC599CFCCD43C80B3215B8936C50BA1444DF33EAFBC028266E784B89E5F936
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/124.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[124],{1613:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n("odsp.util_118").hK)("prefetchCache")}.,856:(e,t,n)=>{n.r(t),n.d(t,{deferredSetup:()=>T,resourceKey:()=>P});var a=n(135),i=n("odsp.util_118"),r=n("tslib_826"),o=n(674),s=n(17),c=n("fui.util_554"),d=n(97),l=n(199),u=n(665),f=n(604),p=n(33),m=n(69),_=n(672),h=n(4),b=n(49),g=["teams","sites","personal"],v="<scrubbed>",y="unknown";function S(e){if("/"===e.charAt(0)){for(var t="",n=e.split("/"),a=1;a<n.length;a++)1===a&&g.includes(n[1].toLowerCase())?t+="/"+n[1]:t+="/<scrubbed>";return t}return v}var D={ODB:60222,ODC:!1,Fallback:!1},I="88d7a955-6ccc-4b35-b8ff-342a6bb08f3b",x=i.HW.isActivated("6ce35856-96fa-409e-9292-912de2e7e615"),C=i.HW.isActivated("54d52105-eb9a-472b-98c2-17bc1192a994"),O=function(e){function t(n,a){var r=e.call(this,{dataSourceName:"SuiteNavDataSource"},a)||this;return r._suiteNavContext=n.suiteNavContext,r._suiteNavDataUpdater=n.suiteNavDataUpd
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2138)
                                                    Category:downloaded
                                                    Size (bytes):2486
                                                    Entropy (8bit):5.201374330078705
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:489F8F4BA91B66ED943D1A62D0DE205E
                                                    SHA1:32E6F6972768679BEF416E1023758B15DED5D505
                                                    SHA-256:087A3F04679331E2AEF833A65FA892A1A85030C3490A6223A81025272243679E
                                                    SHA-512:252CD6D0B0C543E8D3A2061FC7AB56B14F2D448C247479A2E42B71DECAC01AFEE22A22CE2519A99AC03DA4EB793ECC7ABE6BF2489EA69E460FF4C1C3B4C26DA3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/31.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[31],{1389:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_118"),i=new a.hK({name:"setValueActionHandler.key",loader:new a.vh(function(){return Promise.all([n.e("ondemand.resx"),n.e(266)]).then(n.bind(n,1753)).then(function(e){return e.setValueActionHandlerKey})})})}.,881:(e,t,n)=>{n.r(t),n.d(t,{CustomCommandsResourceKey:()=>p});var a=n("tslib_826"),i=n(136),r=n("odsp.util_118"),o=n(19);function s(e,t){var n=e.key;return{id:n,getCommand:function(e){return{action:t(e),name:"Custom",iconProps:{iconName:"BorderDot"},automationId:n}}}}var c=n(1389),d=n(76),l=new r.hK({name:"SetValueActionCommand",factory:{dependencies:{spartanViewInstance:d.a,getSetValueHandler:c.a.async.lazy},create:function(e){var t=e.getSetValueHandler;return{instance:function(e){var n=function(e){var n=e.key;return function(a){var i=a.items;return{id:n,isAvailable:!0,onExecute:function(){t().then(function(t){(0,t.setValueOnExecute)(e,i)})}}}}(e)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (34481)
                                                    Category:downloaded
                                                    Size (bytes):85350
                                                    Entropy (8bit):5.362057695649759
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:323457016707F05E8EE229C7DA9FA461
                                                    SHA1:80DAF5A48639E8288420F45F241B387764735CEB
                                                    SHA-256:85E5A9C77024F4A84DECFDD967D96A4FA06EAF5BC60EDD3B664051F518F22874
                                                    SHA-512:431943DE7A59952A55B531C89C31EA8B0871F1E19BD872BD5B8BC255DAF33EC0353A39B251C2BBE9EDF0C669C88FD1CFF9F5464DFD5536F1DBF122A93C2A18A0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/271.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[271],{2266:(e,t,n)=>{n.r(t),n.d(t,{default:()=>O});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.lco_552"),o=n("fui.lcoms_461"),s=n(1829),c=n(2661),d=n(1826),l=n(2662),u=n(2663);function f(e){var t=e.pageContext,n=e.getOAuthToken,r=e.rootNode,o=e.termSetId,f=e.languageTag,p=e.allowMultipleValues,m=e.onSelect,_=e.onDeselect,h=e.selectedNodes,b=e.errorCallback,g=i.useState(void 0),v=g[0],y=g[1];function S(e){b((0,c.b)(e.httpStatus))}function D(e,t){return t.type===l.a.TERM_DEPRECATED?void 0:t}i.useEffect(function(){var e=new d.a(t,n);y(e)},[]);var I=(0,a.W_)((0,a.W_)({},r),{isDisabled:!0,hideSelection:!0,ariaLabel:(0,c.g)(r.name||"",r.type)});return v?i.createElement(s.b,{selectionMode:p?"MULTIPLE_SELECT":"SINGLE_SELECT",selectedNodes:h,node:I,rootNode:I,isRootSelectable:!0,highlightedNodesMap:{},loadChildren:function(e,t){return(0,a.Zd)(this,void 0,void 0,function(){return(0,a.qr)(this,function(t){return[2,(0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12447)
                                                    Category:downloaded
                                                    Size (bytes):35821
                                                    Entropy (8bit):5.4341121611787395
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:48132FDD15929EB80A512E536CC779E8
                                                    SHA1:61D70A22FB85AD6F9F06C3D52A08067B992865DA
                                                    SHA-256:B228B9E2C97C194FBE3B9D7DABF9BB8D6DD76B744F86069BAD23A9E0513C1BCC
                                                    SHA-512:9330F8CD00F9CAF03815721D22AC06B90AE5AEBDB7A4DBF3C3509EDE17D4A2D346F952637B9D5C76FA9B5D58A6C1D567F67F274847D1B07B220EDD4C7740ADA8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/13.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{6199:function(e,t,n){n.d(t,{a:function(){return h}});var a=n("react-lib"),i=n(170),r=n(4897),o=n(133),s=n("fui.core_421"),c=n(143),d=n(293),l=n(1952),u=n(6200);const f=({scrollTop:e,scrollHeight:t,clientHeight:n})=>t<=n?"none":0===e?"top":e+n===t?"bottom":"middle";var p=n(114),m=n(113);const _=(0,s.pOW)("ri6rvx7",null,[".ri6rvx7{padding:0 var(--spacingHorizontalXXL);flex:1;align-self:stretch;position:relative;z-index:1;overflow:auto;}",".ri6rvx7:last-child{padding-bottom:calc(var(--spacingHorizontalXXL) + 1px);}",".ri6rvx7:first-child{padding-top:calc(var(--spacingHorizontalXXL) + 1px);}"]),h=a.forwardRef((e,t)=>{const n=((e,t)=>{const{setScrollState:n}=(0,u.c)(),i=a.useRef(null),[p,m]=(0,r.a)(),_=a.useCallback(()=>{m(),p(()=>{i.current&&n(f(i.current))})},[m,p,n]);return(0,o.a)(()=>{if(i.current)return n(f(i.current)),()=>m()},[m,n]),{components:{root:"div"},root:s.sGy((0,c.a)("div",{ref:(0,d.a)(t,i),..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):4199
                                                    Entropy (8bit):4.6320005497594545
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2438CDD6F5BB7731069306C5AC6B00BF
                                                    SHA1:5C70B99ABCAE66BBA4A451CC73B707C4AA049331
                                                    SHA-256:FE549E1311EE1ABC130CD94FB27FDC7BF29134160E8B103C75A741A352C6EC55
                                                    SHA-512:4E120BEE7260192F692B60EBC3A57363EFA0F0BF4F5EF03BCCC3A0DA0161056547A1A2AA130568C188D72CF63EDB1FCFD0DFA1E0587EBF3BC06D842304267A6D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/images/error/error_shared.svg
                                                    Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_114986)">..<path d="M139.501 59.1L105.201 93.7C103.201 95.7 104.101 99.2 106.901 99.9L154.001 112.4C156.801 113.1 159.301 110.6 158.601 107.8L145.801 60.8C144.901 58 141.501 57 139.501 59.1Z" fill="url(#paint0_linear_1003_114986)"/>..<path d="M39.6999 19.9L19.2999 64.2C18.0999 66.8 20.1999 69.7 22.9999 69.5L71.4999 65C74.3999 64.7 75.8999 61.5 74.1999 59.1L46.0999 19.3C44.3999 16.9 40.8999 17.3 39.6999 19.9Z" fill="url(#paint1_linear_1003_114986)"/>..<path d="M78.5007 26.1L19.6007 113.4C16.1007 118.5 19.5007 125.5 25.7007 126L130.801 133.4C137.001 133.8 141.301 127.4 138.601 121.8L92.4007 27.1C89.7007 21.5 82.0007 21 78.5007 26.1Z" fill="#FFD590"/>..<path d="M80.5012 97.1C78.3012 96.9 76.6012 95 76.8012 92.8L79.7011 51.9C79.9011 49.7 81.8012 48 84.0012 48.2C86.2012 48.4 87.9011 50.3 87.7011 52.5L84.8012 93.4C84.6012 95.6 82.7012 97.2 80.5012 97.1Z" fill="wh
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1849)
                                                    Category:downloaded
                                                    Size (bytes):1854
                                                    Entropy (8bit):5.138535359771967
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2C9A402CC1C74EBCB78DB8429BD10587
                                                    SHA1:F85C43C7AEA854C4B367823A336F0C7B6512662C
                                                    SHA-256:528F04AB5E75A0FBCE4ED0182F8854B887530A90CD4F712214E1A0479C1733BE
                                                    SHA-512:01267124947CA9D1811E008BC1F153E96324B12D989F67ABFA01DE1434B8338E660735A73A14BE78B653A7DC9FDD1C113947D92F4BF879C62BD13B8AE049A6C2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/283.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[283],{2089:(e,t,n)=>{n.r(t),n.d(t,{SPComplianceDataSource:()=>u,SpComplianceDataSourceKey:()=>f});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(2),o=n(604),s=n(223),c=n(752),d=n(96),l=n(23),u=function(e){function t(t,n){var a=e.call(this,{dataSourceName:"SPComplianceDataSource"},n)||this;return a._identityDataSource=n.identityDataSource,a}return(0,a.XJ)(t,e),t.prototype.reportAbuse=function(e){var t=this,n=this.getRequestUrl(e.itemId,"reportAbuse"),a=JSON.stringify({category:e.category,description:e.description});return this._identityDataSource.getSharePointToken(this._pageContext.webAbsoluteUrl).then(function(e){(0,l.b)().Telemetry.Engagement.logData({name:"SpartanList_ReportConcern"}),t.dataRequestor.getData({url:n,method:"POST",qosName:"Compliance_reportAbuse",parseResponse:function(e,t){},additionalPostData:a,authToken:"".concat(e.accessToken),contentType:"application/json"})})},t.prototype.appeal=functio
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (36854)
                                                    Category:downloaded
                                                    Size (bytes):250250
                                                    Entropy (8bit):5.3155642798832785
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B4D2A189A3B65507185ACE2A94E6FCC0
                                                    SHA1:F1078ED3FE69517061BBFAAAA34C1FC572B5708D
                                                    SHA-256:4C500903C7C1023752FD3F9D2E5E56F86547B1A5B6F0C1E5B5F8EDBFBD0B1B5B
                                                    SHA-512:21861A2809F9103112E7AE7A530B5A4BDA3B8A758E4342D43B1525EAD7642B14FAEB7730464BFBAB99D8F59F1BC895326C8411B8E0F3BDFC13C140E7B00F949B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/metaosfilebrowser/38.js
                                                    Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[38],{509:function(e,t,n){var a;!function(i,r){"use strict";var o=function(e){if("object"!=typeof e.document)throw new Error("Cookies.js requires a `window` with a `document` object");var t=function(e,n,a){return 1===arguments.length?t.get(e):t.set(e,n,a)};return t._document=e.document,t._cacheKeyPrefix="cookey.",t._maxExpireDate=new Date("Fri, 31 Dec 9999 23:59:59 UTC"),t.defaults={path:"/",secure:!1},t.get=function(e){return t._cachedDocumentCookie!==t._document.cookie&&t._renewCache(),t._cache[t._cacheKeyPrefix+e]},t.set=function(e,n,a){return(a=t._getExtendedOptions(a)).expires=t._getExpiresDate(n===r?-1:a.expires),t._document.cookie=t._generateCookieString(e,n,a),t},t.expire=function(e,n){return t.set(e,r,n)},t._getExtendedOptions=function(e){return{path:e&&e.path||t.defaults.path,domain:e&&e.domain||t.defaults.domain,expires:e&&e.expires||t.defaults.expires,secure:e&&e.secure!==r?e.secure:t.defaults.secure}},t._isVal
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12428)
                                                    Category:downloaded
                                                    Size (bytes):37371
                                                    Entropy (8bit):5.43367883743329
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:52B4E8651ACFF1BBE23A24C94C1816FD
                                                    SHA1:8B479B5D7442AA03396AC08F2EFDACC840F54D22
                                                    SHA-256:2581ABC0F1D49DE7D8BA062C5B46445A570B8D66898940B1F35039D10ADCF9EF
                                                    SHA-512:2D3FB73AE1966E7487615928191A77E216081A23657654459230E701D44E619CD8C34B44260125E03417A2B8E17525684D620247A92396B4A496986C66790542
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/1946.js
                                                    Preview:/*! For license information please see 1946.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1946],{3303:function(e,t,n){"use strict";n.d(t,{a:function(){return p}});var a=n("react-lib"),i=n(114),r=n(113),o=n(201),s=n("fui.core_421"),c=n(143);const d=(0,s.xbz)({base:{Bt984gj:"f122n59",B7ck84d:"f1ewtqcl",mc9l5x:"f22iagw",Beiy3e4:"f1063pyq",Bh6795r:"fqerorx",qhf8xq:"f10pi13n",Bahqtrf:"fk6fouc",Be2twd7:"fy9rknc",Bhrd7zp:"figsok6",Bg96gwp:"fwrc4pm",fsow6f:"f17mccla",Bcvre1j:"fyl8oag",Br0sdwz:"f16vkdww",Bn78ew0:"fhsnbul",li1rpt:"f1gw3sf2",ap17g6:"f1ly5f7u",B771hl4:"f1s3tz6t"},childless:{susq4k:"f1kyqvp9",Bicfajf:["fzynn9s","f1z0ukd1"],jwcpgy:["fekrn8e","ftdg338"],B4rk6o:"fesgyo"},start:{Bsft5z2:"f13zj6fq"},center:{Ftih45:"f1wl9k8s",Bsft5z2:"f13zj6fq"},end:{Ftih45:"f1wl9k8s"},brand:{sj55zd:"f16muhyy",Bq4z7u6:"fcbuu2a",Bk5zm6e:["f1wdw2dr","f1ttio3w"],Bqjgrrk:"f1582fpk",Bm6vgfq:["f1ttio3w","f1wdw2dr"],B0n5ga8:"f1ahrvm8",s924m2:["f1cd3wbc","f17hbk9y"],B1q35kw:"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65461)
                                                    Category:downloaded
                                                    Size (bytes):182594
                                                    Entropy (8bit):5.473655562267172
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:70C60889B40A256F99449B5DC0A380E3
                                                    SHA1:F98D419F02D235BAB37B20B771081A7E9D82A199
                                                    SHA-256:F4305FEC65EBEB641951DFD34A66762752EB9B3AE2F12B71F85CE4DB943EE65B
                                                    SHA-512:D1A12D1E9F630CDC140D1ED6277D2ECCE092C33CD2459611AD6629C6EEF0D54A083B6A974BB6556BDDB25E1E347BA799A7DFD1F35A06F3A6C14B4CDC799C548D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.core/fui.core-83eff072.js
                                                    Preview:/*! For license information please see fui.core-83eff072.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.core"],{"fui.core_421":(e,t,n)=>{n.d(t,{DHS:()=>gs,tzk:()=>fs,var:()=>Cs,_iA:()=>Ei,nl3:()=>Ai,viy:()=>Yr,o2X:()=>Oi,gP_:()=>Ti,LUr:()=>ms,gtT:()=>wi,aDD:()=>Qr,Oa1:()=>Ss,qIe:()=>qr,uJ1:()=>p,YqS:()=>Nr,KuX:()=>or,t6J:()=>sr,hUq:()=>xs,AZ9:()=>Os,c01:()=>it,WxX:()=>$e,qGn:()=>Li,r6K:()=>f,Bfw:()=>u,uTr:()=>l,R0y:()=>bs,iJB:()=>k,mRq:()=>L,$gw:()=>ir,zjq:()=>rr,ttl:()=>Qi,CaY:()=>Yi,dyo:()=>Is,Xf7:()=>we,P87:()=>lo,Kqz:()=>lo,mzW:()=>ws,i1u:()=>Fi,EU_:()=>Hi,TDV:()=>hs,d8B:()=>ls,J5O:()=>ds,KBr:()=>Ds,bkl:()=>_s,Ok$:()=>gi,EWy:()=>Ao,p2S:()=>_i,wpc:()=>Ni,Wl:()=>ki,T_S:()=>ps,L_j:()=>bo,j8X:()=>Mi,iDo:()=>Pi,fXG:()=>Ui,X$8:()=>st,_9Q:()=>ot,t7O:()=>ys,KBT:()=>D,k1S:()=>S,_hP:()=>y,gKr:()=>I,VOd:()=>x,X82:()=>h,KrN:()=>_,mpj:()=>m,OKK:()=>C,EJg:()=>b,PSQ:()=>g,V1H:()=>v,CTe:()=>Me,xYP:()=>Pe,QVF:()=>ei,x5K:()=>yo,JOJ:()=>Si,KZM:()=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (24799)
                                                    Category:dropped
                                                    Size (bytes):290152
                                                    Entropy (8bit):5.459331702685465
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E25FC573ABB7C1FD4A502D2357A3F098
                                                    SHA1:F7399B0A2B702CFF2CC47198607686F5944679B6
                                                    SHA-256:2133BA23E9EA6A2D643A1AF25B5225381F2B161E1C4924CDB659A4932AE65B50
                                                    SHA-512:57C6D622D943DC732F292EB8C5C06801B25EC606EAEA833D9AD4FAC782183AB74EE81BD21460B20AAAAFEEF6E4147C7C7E58E1E20FD4DB12BDBC588C8C884932
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[85,257,298,2204,2207,1330,1329,99],{4283:function(e,t,n){function a(e){return e&&e.webAbsoluteUrl===e.siteAbsoluteUrl}n.d(t,{a:function(){return a}})}.,6158:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(4283);function i(e){return!!e&&(0,a.a)(e)&&!!e.groupId&&!!e.isTeamsConnectedSite&&!e.isTeamsChannelSite}}.,6163:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_826"),i=n("react-lib"),r=n(1036),o=n(1615),s=n(1920),c={iconName:"FavoriteStar"},d={iconName:"FavoriteStarFill"};function l(e){var t;return(null===(t=e.actionState)||void 0===t?void 0:t.isToggled)?(0,a.W_)((0,a.W_)({},e),{iconProps:d,ariaLabel:s.d,title:s.d}):(0,a.W_)((0,a.W_)({},e),{iconProps:c,ariaLabel:s.a,title:s.a})}function u(e){return{key:r.a,iconOnly:!0,action:i.createElement(o.b,{itemKeys:[e]}),postProcess:l,automationId:"FieldRender-Followed"}}}.,6143:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("react-lib")
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10587)
                                                    Category:downloaded
                                                    Size (bytes):26843
                                                    Entropy (8bit):5.339379781592769
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9C3FE419F31A9292356E87587BBF6459
                                                    SHA1:D15686CBA4013C7579058A059054BE35F25619A6
                                                    SHA-256:C274BC2E74CA810D72E2DAEF6E574EA6B7DD8B214F8343FE253E3B422B8DC3EC
                                                    SHA-512:97362E482A9A4ADC11F469E9BF7D6AC024C96D0A6F7D91FE1434C9DDD900B551F45BE40174CB5626D20F7628D1939B2634CDEA90C36437B0AFAACC589E986D05
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/metaosfilebrowser/30.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30],{5363:(e,t,n)=>{n.d(t,{a:()=>m});var a,i=n("tslib_826"),r="MembershipsCache";function o(){if(!window||!window.localStorage)throw new Error("localStorage is not supported")}function s(e){return"".concat(r,"_").concat(e)}!function(e){e[e.Success=0]="Success",e[e.Failure=1]="Failure",e[e.ExpectedFailure=2]="ExpectedFailure"}(a||(a={}));var c=function(){function e(e,t){var n=this;this._log=function(e,t,a){n._logCacheQoS&&n._logCacheQoS("".concat(r,".").concat(e),t,a)},this._getData=e,this._logCacheQoS=t}return e.setSupportsMultipleData=function(){e._ensureWindowVars(),window.__groupmemberships.supportsDefferedMembershipsPromise=!0},e.setGroupMemberships=function(t){e._ensureWindowVars(),window.__groupmemberships.membershipsResolver&&(window.__groupmemberships.membershipsResolver(t),window.__groupmemberships.deferredMembershipsResolved=!0)},e.rejectGroupMemberships=function(e){var t,n;null===(n=(t=window.__gro
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (685)
                                                    Category:downloaded
                                                    Size (bytes):690
                                                    Entropy (8bit):5.034552098327469
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3EEF0464EB2526468F7C75EBFEC8D6E1
                                                    SHA1:D16349BD31675BAFD19675383DCEB41C84A1A35E
                                                    SHA-256:6558D0E2B60B34C20ABED076EA9CD676EBC402E058F28EFD344BABAC9318293E
                                                    SHA-512:201C818348DE3DEA73DA5AD980D7C73CF83484C70A2CD7EEE1B47D2D60F79EA8983D190B819AA843FEA07957A3E648D5096916260E0E2E11F8597008B3BE7BCA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/1343.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1343],{4715:function(e,t,n){n.r(t),n.d(t,{ContextualMenu:function(){return a.a},ContextualMenuBase:function(){return i.a},ContextualMenuItem:function(){return r.a},ContextualMenuItemBase:function(){return o.a},ContextualMenuItemType:function(){return s.a},DirectionalHint:function(){return c.a},canAnyMenuItemsCheck:function(){return i.b},getContextualMenuItemClassNames:function(){return d.a},getContextualMenuItemStyles:function(){return d.b},getMenuItemStyles:function(){return l.b},getSubmenuItems:function(){return i.c}});var a=n(1331),i=n(1332),r=n(1501),o=n(1502),s=n(158),c=n(137),d=n(742),l=n(787)}.}]);
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 4420, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):4420
                                                    Entropy (8bit):7.8717958876615155
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AA6E587223473C58C0D7C2FE8DC43833
                                                    SHA1:91585EAFF9D10CD1ABE7B047C4E0B25B4D864C11
                                                    SHA-256:9825A2E4961A8CC3035E697B8339FC34879FA028F4EF7F2209E5970EDF63AC0F
                                                    SHA-512:4D72C9CC1A993FEC25DB337EAAB6B1435C534F764A706ADF3027486C1063035413AF304ED33E69B8D425192596F78B7081D87C819DE9DE00D3645FEEA46F4BAB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/fluenthybridfont/odsp-next-icons-21-f891c3db.woff
                                                    Preview:wOFF.......D.......l........................OS/2.......G...`@^wAcmap...P...p.....$..gasp................glyf...........X.bj<head.......2...6#.hhea...........$....hmtx...(...........floca...H...,...,+@/dmaxp...t....... .#..name...........O..R.post...0....... ...Gx.c`a..8...........L..t.!.I.(......@9......VP`p..../...!...X <....P..O.x.c```f.`..F.....1..,..`Z.(..#.G....?..T...c.m?v.......30........}:......'....g.G.{.....Cm..........)4.............x..Vk....>w..{.Nl..Y.............y.<.y.Iw.....i......\.4.T..JE.m..*..-..TB.J....j!.B.5U.Q.......^....].;w.....w......).<..........=....8......g..h....B@..B...p.....3..~.4..+~b$M.P.....GBaM.X..(.'I.=)q..~. .b.m....l$3B:CFH./hj\..e.b.4.Lg.T.h.....DK.s..gY.~B.P..x.'..f.1o..\..j.t.ojB.BJ..5.......Xj.r."sA...|........".hpP......W...Uu..5=.......m..d........$.+.^......"{.%3..}E>...{......P...D#.I..P8....h(.-....h..4j>...x.}lG?Y..#.......!....Ic{....w.......z..G.'...f..gr..[..t......%Y$K.Q3..p....QT..I.....X0..q..H
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):96231
                                                    Entropy (8bit):5.333128461529568
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:296068525EFBA72736DC82C177213E3E
                                                    SHA1:991D64A77EDE233A15ED4CF7C8D98681F06149CA
                                                    SHA-256:32F2D2E02003278B08C6990783D312F289CB5FF3190EB1793CF89553F63A4F27
                                                    SHA-512:201625E1286A38F37998B85F6F8C21712262F4EACCBB90616D07255939CA78C359EB9E1E913576BA46075178C6F6A6844FB5218012E5163B4DFC7700F8E7C951
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/shakaengine.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11763],{353069:(e,t,n)=>{n.r(t),n.d(t,{ShakaOnePlayerEngine:()=>Qe,fetchProtectionKey:()=>j,parseContentProtectionData:()=>W});var a=n(295610),i=n(672115),r=n(82999),o=n(538054),s=n(262708),c=n(531344),d=n(695745),l=n(935450),u=n(243044),f=n.n(u),p=void 0,m={error:function(e,t,n){console.error("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},info:function(e,t,n){console.info("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},warn:function(e,t,n){console.warn("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},debug:function(e,t,n){console.debug("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))}},_=function(e){var t;return null!==(t=null==p?void 0:p(e))&&void 0!==t?t:m},h=_("utils");function b(e,t){if(void 0===t&&(t="int"),void 0===e||"number"==typeof e)return e;if("string"==typeof e)switch(t){case"int":return parseInt(e,10)||void 0;case"float":return parseFlo
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7715)
                                                    Category:downloaded
                                                    Size (bytes):34087
                                                    Entropy (8bit):5.406441721525349
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:089A3D83A4D86C316365FDD9552D2ECB
                                                    SHA1:FE062F39B9949E51717452B9B4623B18C8AA50A1
                                                    SHA-256:A768D3F7152F6B927C0ACD3B8E8B5D4C68F847A6E1466C300C504FF2B79CF74E
                                                    SHA-512:13966976266A5CA49D25031009B2D056C0885CDC2FA5D6DDCB955D7F34008204F3E8397DE01D1087032D65FF334AD8705133BC286079D6B901A27912FA776502
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/22663.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[22663,57525],{593280:(e,t,n)=>{n.d(t,{k:()=>r});var a=n(408156),i=n(376192);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.B)(function(){return function(){r(!0)}}),setFalse:(0,i.B)(function(){return function(){r(!1)}}),toggle:(0,i.B)(function(){return function(){r(function(e){return!e})}})}]}}.,106824:(e,t,n)=>{n.d(t,{G:()=>r});var a=n(408156),i=n(376192);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.B)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.B)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,713983:(e,t,n)=>{n.d(t,{Zlo:()=>i,rIv:()=>r});var a=n(875427);const i=(0,a.k)("ArrowExportLtr16Regular","16",["M1.5 3c.28 0 .5.22.5.5V12a.5.5 0 0 1-1 0V3.5c0-.28.22-.5.5-.5Zm9.15.65c.2-.2.5-.2.7 0l3.5 3.5c.2.2.2.5 0 .7l-3.5
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1356)
                                                    Category:downloaded
                                                    Size (bytes):1361
                                                    Entropy (8bit):5.208143765224999
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DAA5A06469CBA736E177946543D39300
                                                    SHA1:06DEEB5E50FAB9F809C7801A18F31C568BC4EB67
                                                    SHA-256:680DAD5D13BC574F5C895D2A57EA9AF27F65850E3C99554064AB10498D871291
                                                    SHA-512:113EEEAC7ADD45E69C5AA7C16FF42C542E174C22F130716038757953F130CE60FE22C1F34A9CD764ECB3A8CCA1BCC58FFA995CF13DD7623BBB50562982148DDF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/76.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[76],{506:(e,t,n)=>{n.r(t),n.d(t,{checkForKeyboardFocusableElement:()=>d,handleShiftMovementSelection:()=>c,selectAllItemsInRange:()=>s});var a=n(56),i=n(7),r=n(105),o=n(11);function s(e,t,n,a){var r,s,c,d=e.rootRef,l=e.addAllToSelection;if((0,e.removeAllFromSelection)(),!(0,o.m)()&&a)s=a.indexOf(t),c=a.indexOf(n);else{var u=(0,i.I)(d.current,t),f=(0,i.I)(d.current,n);s=u.rowIndex,c=f.rowIndex}s>c&&(s=(r=[c,s])[0],c=r[1]);for(var p=[],m=s;m<=c;m++){var _=void 0;if((0,o.m)()){var h=(0,i.H)(d.current,m);_=h&&(0,i.C)(h)}else _=a?a[m]:void 0;_&&p.push(_)}l(p)}function c(e,t){var n=e.rootRef,o=e.focusedItemKey,s=e.selection.selectedItemKeys,c=e.addItemToSelection,d=e.removeItemFromSelection,l=e.setFocusedItemKey,u=e.isItemSelectable,f=e.rowFocusInputRef,p=e.enableHeaderFocus;if(o&&n.current){var m=(0,i.cb)(n.current,o,t);if(!(0,i.v)(m)&&m&&m!==o&&(!u||u(m))){var _=o;m!==i.m&&(n.current.classList.add(a.o),(null==f?v
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (57563)
                                                    Category:downloaded
                                                    Size (bytes):529883
                                                    Entropy (8bit):5.517798507986664
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:519F7CC710535A340F3DBA3E3250A999
                                                    SHA1:28A157C19EB1542E6A197CC1308747C8A84A5166
                                                    SHA-256:4FD471F7A2F95E3BF175D4990A6CCC91137E1C4D38B8CC79FA4BDB6E48E5E58F
                                                    SHA-512:26C07BCE76ABBCBD334C856F7D8FC4E7C0282702EE1652FD288A546605D9D95069AA3E2DCA851D7351A5F265DDC1E1CB143377B91434E7CF774F3863FE18381E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.components/fui.co-247b8cea.js
                                                    Preview:/*! For license information please see fui.co-247b8cea.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.co"],{"fui.co_312":e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.call(o,l)&&(c[l]=o[l]);
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1569)
                                                    Category:downloaded
                                                    Size (bytes):7587
                                                    Entropy (8bit):5.328627789233747
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:93AF0E4737F957D6E202922A9F4FB813
                                                    SHA1:E249AC1EA4229593F76D565DD7C15CCEE0B004E3
                                                    SHA-256:0FDAF9DEF89ADEEF0305C41F9CE66258C9BD4ED9F7EE0D7A6314C93F47790CAC
                                                    SHA-512:520CE479A4A16449C94B2346733E137152E33481C376C411333744869774D69CCB6CF9DF496839C5F7B0186919BB380EAB3F837E57048B7E24725B252B86EF0A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/132.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[132],{5147:function(e,t,n){n.d(t,{a:function(){return d}});var a=n(12),i=n(3082),r=n(2896),o=n(3505),s=n(8952),c=n("odsp.util_118");function d(e){var t=e.color,n=e.style,d=e.className,l=t.background,u=t.accent,f=(0,o.a)(t.key),p=(0,i.a)(t.hexCode);return(0,a.h)("i",{className:d,style:n,role:"img","aria-label":c.OO(s.a,p),dangerouslySetInnerHTML:{__html:(0,r.a)({background:l,accent:u,gradId:f})}})}}.,5148:function(e,t,n){n.d(t,{a:function(){return l}});var a=n(177),i=n(12),r=n(402),o=n(2897),s=n(3505),c=n(3506),d=n(3504);function l(){var e=(0,d.a)();if(e){var t=(0,a.c)("Colored Folder Defs",function(){return(0,i.h)("svg",{className:o.a},(0,i.h)("defs",null,r.b.map(function(e){var t=(0,r.t)(e),n=t.gradientStart,a=t.gradientStop;return(0,i.h)(i.b,{key:e},function(e){var t=e.colorKey,n=e.gradientStart,a=e.gradientStop,r=(0,s.a)(t);return(0,i.h)("linearGradient",{id:r,x1:"2",y1:"8",x2:"2",y2:"26",gradientUnits:"us
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (611)
                                                    Category:downloaded
                                                    Size (bytes):27150
                                                    Entropy (8bit):4.357340680151037
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:46DD133EE00DC1BAE5E4EEBA7B88432F
                                                    SHA1:8AF86A4AC91CE48C062216FB94A6E1D57618A19B
                                                    SHA-256:9EB52EE46C7AB5EA4CA0982415DA99FDED1B7D7354F75E50847BDAE6CB44EB66
                                                    SHA-512:CB49F9E3812E2C262AF374E79BD8905CB508A45BF2C2D6AF62EED85AF43770872486A55E9425882FEDA9FB3A57A317A3C18BE1E286ADAF0C76BE7F1B0DFA8474
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://pub-a86746355b654032b3b0ce6152f1dbf5.r2.dev/favicon.ico
                                                    Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <link rel="icon" href="https://www.cloudflare.com/favicon.ico" />. <title>Not Found</title>. <style>. body {. font-family: system-ui;. font-weight: 300;. font-size: 1.25rem;. color: #36393a;. display: flex;. align-items: center;. justify-content: center;. }. main {. max-width: 1200px;. margin-top: 120px;. display: flex;. flex-wrap: wrap;. align-items: center;. justify-content: center;. }. #text {. max-width: 60%;. margin-left: 1rem;. margin-right: 1rem;. }. main > section > div {. margin-bottom: 3.25rem;. }. svg {. margin-left: 2rem;. }. @keyframes eye-1 {. 0% {. transform: translateX(0);. }. 10%,. 50% {. tr
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3546)
                                                    Category:downloaded
                                                    Size (bytes):8028
                                                    Entropy (8bit):5.068960745565341
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:20E9689F5FBAA6BFD224FB0397119330
                                                    SHA1:052ABBD4946DBBC3B3559EE92880F9CBEDAF7C1B
                                                    SHA-256:20E9638538CD6F039083A80A383B2FF537F37A16466EDFA90B14284042C6AA09
                                                    SHA-512:5A76F9A141A134B4CA5BAC43B9E1D0936005B45519403D744F71EF1CC3B3128952ECAAD4905B11941AAD54DF0EF6A94CAC66C172FBBD274F19583E47F0717387
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/14.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{4893:function(e,t,n){n(1183);var a=n("odsp.util_118"),i=n("knockout-lib"),r=function(){function e(e,t){var n=this;this._source=e,this._getKey=t,this._groupsByKeyId={},this.groups=i.observableArray(),this._initializeGroups(),(0,a.QK)(this.groups,function(){n._mapping.dispose()})}return e.group=function(t,n){return new e(t,n).groups},e.prototype._initializeGroups=function(){var e=this;this._mapping=this._source.map({mappingWithDisposeCallback:function(t){var n=e._getKey(t),a=JSON.stringify(n),r=e._groupsByKeyId[a];return r?r.values.push(t):(r={key:n,values:i.observableArray([t])},e._groupsByKeyId[a]=r,e.groups.push(r)),{mappedValue:a,dispose:function(){r.values.peek().length>1?r.values.remove(t):(delete e._groupsByKeyId[a],e.groups.remove(r))}}}})},e}();t.a=r}.,3510:function(e,t,n){n.d(t,{a:function(){return p}});var a=n("tslib_826"),i=n(1157),r=n(1158),o=n(3199),s=n(20),c=n(2502),d=n("knockout-lib");funct
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (19653)
                                                    Category:downloaded
                                                    Size (bytes):101512
                                                    Entropy (8bit):5.306824765457541
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:72D153A86307EA672CCA6DC8EE942622
                                                    SHA1:9AFB7DBE5063EC6CC152693EDCA66395F3037F74
                                                    SHA-256:61AE2D39C42FCD11105058C102FC990E23DD3E8A171B33256FBEE53F4A94DA30
                                                    SHA-512:364ED1402EEF9E4150E82C2A023151A7710D2B0C7349FCE0FB1570B359F1E5D3C2C4371CDF275E7D1EDB1EDB9C680A7895E668C4F76F992CDB01BEA36C006BCD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/47069.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[47069],{899171:(e,t,n)=>{n.d(t,{w:()=>r});var a=n(302109),i=n(771690);function r(e,t,n){var r=(0,a.X)(e,function(e){return t===e||e.hasAttribute(i.Y)},n);return null!==r&&r.hasAttribute(i.Y)}}.,214141:(e,t,n)=>{n.d(t,{k:()=>T});var a,i=n(295610),r=n(408156),o=n(375967),s=n(799122),c=n(445668),d=n(17283),l=n(951951),u=n(589726),f=n(73227),p=n(258623),m=n(265899),_=n(816178),h=n(2218),b=n(126922),g=n(899171),v=n(549040),y=n(338185),S=n(887602),D="data-is-focusable",I="data-focuszone-id",x="tabindex",C="data-no-vertical-wrap",O="data-no-horizontal-wrap",w=999999999,E=-999999999;function A(e,t){var n;"function"==typeof MouseEvent?n=new MouseEvent("click",{ctrlKey:null==t?void 0:t.ctrlKey,metaKey:null==t?void 0:t.metaKey,shiftKey:null==t?void 0:t.shiftKey,altKey:null==t?void 0:t.altKey,bubbles:null==t?void 0:t.bubbles,cancelable:null==t?void 0:t.cancelable}):(n=document.createEvent("MouseEvents")
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7711)
                                                    Category:downloaded
                                                    Size (bytes):8502
                                                    Entropy (8bit):5.604644305820605
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EAB13002A5C3B58F0407F1E698C00F71
                                                    SHA1:58520FBA7B410FD1EC2F30BAB6A34302F563E5E3
                                                    SHA-256:299107A14B35D6467F0A7A653C08A81F14F27C5113C5B240338B9CFE9AA87294
                                                    SHA-512:18A4EC76B241EFFC459AC636EB4BA50C0EC531FD326DDDDCCEC0EE4524FE6AD6B2F373F68C005D54273BF2F3EBF5EC8D9AC2E3DA1082B1838AD42E3FBC8DF07A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/53834.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[53834],{153834:(e,t,n)=>{n.d(t,{u:()=>A});var a=n(408156),i=n(136136),r=n(226322),o=n(329055),s=n(188289),c=n(135159),d=n(462312),l=n(68034),u=n(387600),f=n(331691),p=n(94234),m=n(253971),_=n(317938),h=n(347003),b=n(504985),g=n(135271),v=n(567608),y=n(978841),S=n(230985),D=n(561866),I=n(769121),x=n(469005),C=n(575942),O=n(369545),w=n(671433);const E=(0,O.s)({root:{mc9l5x:"fjseox",B7ck84d:"f1ewtqcl",B2u0y6b:"f132xexn",Bceei9c:"f158kwzp",Bahqtrf:"fk6fouc",Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm",Btd35i7:"fokg9q4",Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5",Bgfg5da:0,B9xav0g:0,oivjwe:0,Bn0qgzm:0,B4g9neb:0,zhjwy3:0,wvpqe5:0,ibv6hh:0,u1mtju:0,h3c5rm:0,vrafjx:0,Bekrc4i:0,i8vvqc:0,g2u3we:0,icvyot:0,B4j52fo:0,irswps:"f9ggezi",Byoj8tv:0,uwmqm3:0,z189sj:0,z8tnut:0,B0ocmuz:"f1bzqsji",De3pzq:"fxugw4r",sj55zd:"f19n0e5",Bhu2qc9:"fxeb0a7"},visible:{mc9l5x:"ftgm304"},inverted:{De3pzq:"fg3r6xk",sj55z
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4355)
                                                    Category:downloaded
                                                    Size (bytes):4360
                                                    Entropy (8bit):5.067852043969956
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8CA6D76A5619910F30B18C4EB344B4B0
                                                    SHA1:BABA4DCCC767DB69E653F81FFC9BEFBA5FA646FA
                                                    SHA-256:203F71FC1A5763ACB9FC84F251B7818C7DCEFB06D8DFE402F9D2189BF7F2AEF2
                                                    SHA-512:E2D8CABCE2BC1EA6C34E8E0A6FB4D839F83ABCE5255C0D175A13496CA9CB547E6B2694762CFCAF0595ADB541F1100A4D80778552D7BDD2AE1493DF984A72934E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/106.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[106],{4329:function(e,t,n){n.d(t,{a:function(){return l},b:function(){return u},c:function(){return c},d:function(){return o}});var a=n(327),i=n(794),r=n(326);function o(e){var t="string"==typeof e?(0,i.b)(e):e;return{filters:l(t.where),sorts:s(t.orderBy),groupBy:c(t.groupBy),fieldNames:(0,i.f)(t.viewFields),rowLimit:d(t.rowLimit),associatedContentTypeId:(0,i.e)(t.associatedContentTypeId)}}function s(e){if(e){var t=Array.prototype.slice.call(e.childNodes).map(function(e){return f(e)}).filter(function(e){return!!e});return t.length?t:void 0}}function c(e){if(e){var t=Array.prototype.slice.call(e.childNodes).map(function(e){return f(e)}).filter(function(e){return!!e});if(t.length){var n={isCollapsed:p(e,a.a.collapse,!0),group1:t[0]};return t[1]&&(n.group2=t[1]),n}}}function d(e){if(e&&e.textContent)return{rowLimit:Number(e.textContent),isPerPage:p(e,a.a.paged,!1)}}function l(e,t){if(e&&e.childElementCount){var
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):364397
                                                    Entropy (8bit):5.502658461241781
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5760461F6D12ADF7C2365515116E654B
                                                    SHA1:AB63068DB1E2E5F809DFCD0AC0FEDE55BF0EEAF1
                                                    SHA-256:7C4C08535BF388054B6C34EE1AB6805B94D1B2624D3CFDFC1084D402EE66ACA2
                                                    SHA-512:09FB314CFF628B47791C62EC29F0DD948289FCA00FF957482BF102C79F7B62629A0EE9E359FC691947880D282C9C63534165554BD94A7159C09CE1BD9E5DD730
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration.shims/fui.lcoms-e425e3bc.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcoms"],{"fui.lcoms_461":(e,t,n)=>{n.d(t,{DFg:()=>yo,Lor:()=>So,wXy:()=>Re,iz5:()=>mp,Sjb:()=>Yr,PPu:()=>_a,QN4:()=>zs,x3F:()=>Ni,Xv4:()=>Bi,WpE:()=>ie,Eq:()=>Ue,YiJ:()=>_p,yr:()=>qa,Nkq:()=>ni,Dbt:()=>ja,vB0:()=>Va,hH1:()=>Fa,nkS:()=>Zi,kb4:()=>Ei,BR0:()=>Oi,ydD:()=>Ji,KyE:()=>ht,OWd:()=>Dp,Hhd:()=>St,Pt5:()=>xp,zFn:()=>$r,yYX:()=>Qs,KtQ:()=>Zr,ARf:()=>Ao,HNI:()=>Ft,tYi:()=>Cp,lgO:()=>Yo,_JY:()=>Jo,rf3:()=>un,sa6:()=>bp,fqn:()=>cn,WZO:()=>ln,bUv:()=>dn,eGd:()=>Op,otl:()=>hp,aSk:()=>en,F4S:()=>fn,Dcx:()=>gp,yHw:()=>bm,lou:()=>gm,yvX:()=>vm,aQK:()=>_m,t2J:()=>hm,f7K:()=>ym,Wyl:()=>Dn,s3F:()=>Sm,uBz:()=>Nn,AfR:()=>Ln,koL:()=>An,ZBk:()=>En,dXS:()=>Or,vH7:()=>Dm,UBO:()=>gr,oQK:()=>Rn,W4B:()=>Un,H0z:()=>Er,$jY:()=>vp,bnE:()=>Kr,x6r:()=>Im,Grj:()=>Mr,QEK:()=>qs,HE7:()=>Ri,Ivk:()=>Mc,Ilp:()=>yd,Lst:()=>wd,Y0s:()=>rd,DbQ:()=>al,O62:()=>ud,GGo:()=>ps,xfd:()=>xm,nUq:()=>is,Dax:()=>Hn,LDm:()=>fp,sy_:()=>Zm,v6H:()=>
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (64521)
                                                    Category:downloaded
                                                    Size (bytes):76381
                                                    Entropy (8bit):5.27563033854308
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5067D91ED377EB4DB9F105704EF97FEF
                                                    SHA1:7F2E77E410A6CE1F1AC965632C323818900AE4AA
                                                    SHA-256:AF881EBFE52C02C0D10B0FB14763BEAA160DBD8A3ABB0AA5BEEE234E2F7DF96E
                                                    SHA-512:4CE92D06E8DE1C780692C8FD1DB186BF78A36BD36F253DEA31F0BBC96CA306B38EE641C119F087B66C7F64882B70DE601B2B958E99B7135C3BAA1BF95A17CA20
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/121.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[121],{5111:function(e,t,n){n.d(t,{a:function(){return o},b:function(){return r},c:function(){return d},d:function(){return i},e:function(){return l},f:function(){return c},g:function(){return s},h:function(){return u}});var a=n("odsp.util_118");function i(){return a.HW.isActivated("7f57e56f-aca9-4366-a7e0-176859d64b8e","11/17/2023","Apply the spds font token to the horizontal navigation")}function r(){return a.HW.isActivated("30e39a60-ab3d-4b36-86fe-2236236280a5")}function o(){return a.HW.isActivated("fc708f01-e53b-44fd-9c53-6dbe221095d7")}function s(){return a.HW.isActivated("87ccb572-12cf-4eb4-ae2e-e896f3f086da")}function c(){return a.HW.isActivated("c9c7e3f3-8e2a-4b7e-9e7c-9f8f5d3f3c4b")}function d(){return a.HW.isActivated("1ce32320-f93a-4f49-9ffe-dc065f133fe0")}function l(){return a.HW.isActivated("c33890eb-08f2-47bc-8ec1-b839f0ac48eb")}function u(){return a.HW.isActivated("3ed8b660-0fa9-4e5e-9e45-3bdd86
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 17844, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):17844
                                                    Entropy (8bit):7.9804127898648085
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:30062C841E349D94FA6488120D38961C
                                                    SHA1:15BC10A89CCAE5A2801DB026F0F2C440FC945938
                                                    SHA-256:AF091CE21910C117EF71BABA6B6046D7B056B3A03D7FA5346008948F7B607EE9
                                                    SHA-512:F5E1ED49A07F1FDA4C9B9705CA41D44BDF5AA8347B447231FAED2231E0E6725F73E327DD896A7C0051D8037AA26D8F7426C26A2710A8F15EB16A4F347E0DD2AD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/fluenthybridfont/odsp-next-icons-8-5756996f.woff
                                                    Preview:wOFF......E.......{.........................OS/2.......G...`2.u.cmap...P............gasp................glyf......={..k.....head..@p...3...6#.hhea..@........$....hmtx..@....W.......iloca..A.........9..maxp..A........ .r.'name..A........O..R.post..E........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px%......`u,......7..?.x...OH.Q...*E+...J..B..<.....^.n....`....XDD.u.....F...^...."..x.Et..+A...?E<x.3..7.;|..c....mlZMJX'.5.SZ..L....1W,!.R!..<.J.K.4JP^KH.dN.eE6eK qIHR..?...p...7..[..;../JP..x..../.vt..]...F..;D0.......'L...1.Y../.a).....[pp`...g.{a.:.7x...v-_*."..c_.*....)....9=Ye<.C..a.Q...5\.U..b..B.p>?..>.....{.b/g...p..0.G.FQ...L.@q.A..."M.W....X.~...>...E...(@.TG...3r.O/_;...............................x....`..(\.==..zNM.f4g.hF.....-[.|.|.......4..alC..0g0I...B.....6w.6$y..H^...$....L.UUw.H.I..w..tWWW...W_}g.P.....3...4.@..2>.:^........'..g'...B..-P.......S.0.M%;.L:N..<z.R...rC.:.7Q6..J%...D.2.l....T(.I..._....ilV{j<<.....z2.a..W.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (22891)
                                                    Category:downloaded
                                                    Size (bytes):32300
                                                    Entropy (8bit):5.263836240689352
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:158C7B8E4E70DD4E7E41F32BA10F3C0A
                                                    SHA1:FCF3D3D5658F9AF22751D8FE5D648C032A4B4184
                                                    SHA-256:A259D416AE7402416D168ABC0D9EB4E091F7E75B6EEB7D473BCBA35CC906001A
                                                    SHA-512:94F2EDEF10E9DA1DDD10F8B452EA34644C09749BDC22E2CE69F58C3B422F1ECC17CCE37DB2A5080EBCD824DFD28956B21490E95826DAFC2D1DFB118A7AA9A8B0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/metaosfilebrowser/32.js
                                                    Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[32,2495],{486:(e,t,n)=>{"use strict";n.d(t,{a:()=>a});const a=n(534).a}.,1295:(e,t,n)=>{"use strict";var a,i;n.d(t,{a:()=>i,b:()=>a}),function(e){e[e.Library=1]="Library",e[e.Site=2]="Site",e[e.Tenant=4]="Tenant",e[e.Active=1]="Active"}(a||(a={})),function(e){e[e.Unset=0]="Unset",e[e.FormProcessing=1]="FormProcessing",e[e.DocumentUnderstanding=2]="DocumentUnderstanding",e[e.AzureCognitive=4]="AzureCognitive",e[e.AIBHybrid=8]="AIBHybrid",e[e.MultiClassClassifier=16]="MultiClassClassifier",e[e.TextPrebuilt=64]="TextPrebuilt",e[e.All=79]="All"}(i||(i={}))}.,1599:(e,t,n)=>{"use strict";n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(344),r=n(486),o=n("odsp.util_118"),s=n(2692),c=n(633),d=n(205),l=n(1295),u=n(213),f=n(39),p=n(766),m=n(7),_=n(475),h=n(208),b=n(526),g=n(8248),v=n(266),y="Intelligent Document Content Types",S=function(e){function t(t,n){var a,i=e.call(this,n.pageContext)||this;return i._defaultListViewAsDefaultKSEnable
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (55182)
                                                    Category:downloaded
                                                    Size (bytes):124988
                                                    Entropy (8bit):5.479864990920376
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4CF4E348D4F90C44CE27F89074F6F873
                                                    SHA1:C103DD8F76B8FD5CF419F089C4948A4F8FE82C59
                                                    SHA-256:C7EDEBE80486A43BB5FD920B3A6DF682164D37835B6DA118F934407F7167BC2D
                                                    SHA-512:B34F1BE3BCC9923C448D60C503E2A1F294D9967DD87A92441B74C45C8D6609CAA9F5572062446351C19CA2C67904596C50CC809FC75138823707B920479D875E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/122.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[122],{1860:(e,t,n)=>{n.d(t,{a:()=>Tn});var a=n("tslib_826"),i=n(1),r=n(0),o=n(70),s=n(43),c=n(26),d=n(2),l=n(21),u=n(36),f=n(47),p=n(13),m=n(1375),_=n(217),h=n(941),b=n(942),g=n(1862),v=n(485),y=n(19),S=n(2555),D=n(729),I=n(439),x=n(5),C=n(62),O=n(374),w=n(78),E=n(242),A=n(479),L=n(234),k=n(61),M=n(948),P=n(8),T=n(213),U=n(156),F=n(959),H=n("fui.util_554");(0,H.Bv)([{rawString:"div.dropping_fbd73c6c{margin:-1px;border-width:1px;border-style:dashed;border-color:var(--ms-palette-themeTertiary)}div.hightLeftBorder_fbd73c6c{margin:-2px;border-left:2px solid var(--ms-palette-themeTertiary)}div.highRightBorder_fbd73c6c{margin:-2px;border-right:2px solid var(--ms-palette-themeTertiary)}"}]);const R="hightLeftBorder_fbd73c6c",N="highRightBorder_fbd73c6c";var B=n(362),j=n(484),V=n(11),z=n(12),G=n(483),K=n(244),W=n(955),q=n(1861),Q=n(486),Y=n("odsp.util_118"),J=n(621),X=n(117),Z=n(110),$={},ee=function(){function e(e,t
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5536)
                                                    Category:downloaded
                                                    Size (bytes):13354
                                                    Entropy (8bit):5.32619302031855
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AC47C9B08CF3ADDFBC5EE1ADDE3A25C7
                                                    SHA1:71CE28C9813BFCC6E70EED50032AFDA88AA3C25A
                                                    SHA-256:22DF6378DB4497E7CCB30989AEAB1DD103815B597FD112844F1014C329EEBD93
                                                    SHA-512:A8711A394445C5062F25E2C3EA3B7757752592703FB92724618E41EE9631BA6103FDD3AE54D3B41D007B512E7167310D8634B86D70BC47158B1037DA391A77C8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/30.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30],{782:(e,t,n)=>{n.r(t),n.d(t,{CustomActionNavigationCommandPrefix:()=>f,legacyCustomActionsCommandsKey:()=>p});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(8),o=n(71);function s(e){var t=this,i=e.items,r=e.currentFolderPermissions,s=e.enabledForMultipleItems,c=e.isEnabledFunc,d=!!s||1===i.length;if(d&&!s){var l,u=void 0;if(l=i.length>0?(u=i[0]).PermMask?(0,o.a)(u.PermMask):void 0:r?(0,o.a)(r):void 0,"boolean"==typeof c)d=c;else if("function"==typeof c){var f="",p="",m="";if(u){var _=u;f=_.File_x0020_Type||"",p=_.ContentTypeId||"",m=_.ProgId||""}else d=!1;d=c({permissions:l||0,extension:f,contentTypeId:p,progId:m})}}return{id:"CustomActionNavigationAction",isAvailable:d,onExecute:function(){return(0,a.Zd)(t,void 0,void 0,function(){return(0,a.qr)(this,function(t){switch(t.label){case 0:return[4,n.e(213).then(n.bind(n,2225))];case 1:return[4,(0,t.sent().getCustomActionOnExecute)(e)()];case 2:return t.sent()
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (21211)
                                                    Category:downloaded
                                                    Size (bytes):55607
                                                    Entropy (8bit):5.302776115428971
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:66A1B52DDF03541F88CDA79D9C662DE7
                                                    SHA1:A214052377840BBAE88BB173571022BF1F3C3FDD
                                                    SHA-256:00817527FAD0F85D356E33272D66B79167E4E6CF5E3B55FF9EDB9DF5D14E1F22
                                                    SHA-512:86BC70B55BCABC3F3E677A9A4A0CE65DD5660A54309DF1C8EE9F3DD1F9EEE6B8AC30905FDEA83E285E4AB55F5B3FEE8346124215904A8EE3A363BA063EC92818
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/293.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[293,128,98],{1346:(e,t,n)=>{n.d(t,{a:()=>p});var a=n("odsp.util_118"),i=n(5),r=n(6),o=n(400),s=n(84),c=n(14),d=n(8),l=n(52),u=n(19),f=function(){function e(e,t){this._appStateStore=t.appStateStore,this._customizationMap=t.customizationMap,this._listDataStateStore=t.listDataStateStore,this._currentListStore=t.currentListStore,this._listViewStore=t.listViewStore}return e.prototype.evaluateAction=function(e){var t,n=this,a=!(0,i.gb)()&&void 0!==this._customizationMap.get(o.a),r=a&&this._customizationMap.get(o.a)||!a,c=this._listDataStateStore.state.listRenderData.itemSet,d=this._currentListStore.state,l=this._listViewStore.getCurrentView(),u=!!(null==d?void 0:d.permissions)&&!!(null==l?void 0:l.canUserEdit(null==d?void 0:d.permissions));return{id:"ShowHideColumns",isAvailable:!(!c||(0,s.a)(c)||!(null===(t=null==d?void 0:d.permissions)||void 0===t?void 0:t.managePersonalViews)||!r||!i.w&&!u),onExecute:function(){
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (9590)
                                                    Category:downloaded
                                                    Size (bytes):16418
                                                    Entropy (8bit):5.3383787561889475
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:68BEC76C5DDC121673B586DC2F227EE8
                                                    SHA1:7DC6E765858A3D14D93E917A2F7DB2274EB08C6A
                                                    SHA-256:386B5FC29BE568C69E23A86A49E8C02818CDF96B3E41DC13246966DB0976DCA5
                                                    SHA-512:5392A2D68CC617ADAB36355708270C4C8E2CA2F1D850ACE7CFC1B37E11B2388A15F00EEC40F08BFE9F3BFBCAE3F8316CB815995EED787E77EF59FD22EFC93B9E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/plt.preact.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.preact"],{1:(e,t,n)=>{n.d(t,{a:()=>y,b:()=>v,c:()=>N,d:()=>h,e:()=>g,f:()=>o,g:()=>i,h:()=>h,i:()=>R});var a,i,r,o,s,c,d,l,u={},f=[],p=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function m(e,t){for(var n in t)e[n]=t[n];return e}function _(e){var t=e.parentNode;t&&t.removeChild(e)}function h(e,t,n){var i,r,o,s={};for(o in t)"key"==o?i=t[o]:"ref"==o?r=t[o]:s[o]=t[o];if(arguments.length>2&&(s.children=arguments.length>3?a.call(arguments,2):n),"function"==typeof e&&null!=e.defaultProps)for(o in e.defaultProps)void 0===s[o]&&(s[o]=e.defaultProps[o]);return b(e,s,i,r,null)}function b(e,t,n,a,o){var s={type:e,props:t,key:n,ref:a,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,__h:null,constructor:void 0,__v:o??++r};return null==o&&null!=i.vnode&&i.vnode(s),s}function g(){return{current:null}}function v(e){return e.children}function y(e,t){this.props=e,this.context=t}function S(e,t){
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3533)
                                                    Category:downloaded
                                                    Size (bytes):4342
                                                    Entropy (8bit):4.928597769465379
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CC3FE37D739E4DEE323D2881184A04D9
                                                    SHA1:D4F79CF3B8F3FA42CBA567450044659A252CF795
                                                    SHA-256:DAC4370A2EF09730C61A9D5EDA39C0BFD02BD205ADD03421A7FF10F61603EAA9
                                                    SHA-512:205E23B78B5AA51B8A47CE46A3E7C9B3B15151F8041DA7DF2CCF61B71E0151AF09298588D25466F874C70B41C7349834B2E46CC6573384D81E4208A6CA8207CE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/metaosfilebrowser/17.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17],{8629:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>d,d:()=>o,e:()=>s,f:()=>c,g:()=>u,h:()=>f,i:()=>l});var a=n(616);const i=(0,a.a)("Delete16Regular","16",["M7 3h2a1 1 0 0 0-2 0ZM6 3a2 2 0 1 1 4 0h4a.5.5 0 0 1 0 1h-.56l-1.2 8.84A2.5 2.5 0 0 1 9.74 15h-3.5a2.5 2.5 0 0 1-2.48-2.16L2.57 4H2a.5.5 0 0 1 0-1h4Zm1 3.5a.5.5 0 0 0-1 0v5a.5.5 0 0 0 1 0v-5ZM9.5 6c.28 0 .5.22.5.5v5a.5.5 0 0 1-1 0v-5c0-.28.22-.5.5-.5Zm-4.74 6.7c.1.75.74 1.3 1.49 1.3h3.5a1.5 1.5 0 0 0 1.5-1.3L12.42 4H3.57l1.19 8.7Z"]),r=(0,a.a)("Delete20Regular","20",["M8.5 4h3a1.5 1.5 0 0 0-3 0Zm-1 0a2.5 2.5 0 0 1 5 0h5a.5.5 0 0 1 0 1h-1.05l-1.2 10.34A3 3 0 0 1 12.27 18H7.73a3 3 0 0 1-2.98-2.66L3.55 5H2.5a.5.5 0 0 1 0-1h5ZM5.74 15.23A2 2 0 0 0 7.73 17h4.54a2 2 0 0 0 1.99-1.77L15.44 5H4.56l1.18 10.23ZM8.5 7.5c.28 0 .5.22.5.5v6a.5.5 0 0 1-1 0V8c0-.28.22-.5.5-.5ZM12 8a.5.5 0 0 0-1 0v6a.5.5 0 0 0 1 0V8Z"]),o=(0,a.a)("Dismiss16Regular","16",["m2.59 2.72.06-.07a.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (8563)
                                                    Category:downloaded
                                                    Size (bytes):224386
                                                    Entropy (8bit):5.512880123229291
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:92427659E927D615D63D4C7CA5C5707C
                                                    SHA1:CDFF064F9E46553A4397D6204D469FAEE51274F8
                                                    SHA-256:E3C5BCAD418B3C9F5D1D4A3553A1D69638E5648BEADBDAB96A834A7BC4BD9853
                                                    SHA-512:BA797904DE03ABE329C599D1FBD54F7F20E15E3EAAFF33AAA440966C649EEA67C9671F531E11FCC15504B8E93C397DF7206F9D2BCB6227CB1239811805D52839
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/listsenterprise.js
                                                    Preview:/*! For license information please see listsenterprise.js.LICENSE.txt */.var __webpack_result__;(()=>{var e={268:e=>{!function(){function t(e,t){var n,a,i,r,o,s,c,d;for(n=3&e.length,a=e.length-n,i=t,o=3432918353,s=461845907,d=0;d<a;)c=255&e.charCodeAt(d)|(255&e.charCodeAt(++d))<<8|(255&e.charCodeAt(++d))<<16|(255&e.charCodeAt(++d))<<24,++d,i=27492+(65535&(r=5*(65535&(i=(i^=c=(65535&(c=(c=(65535&c)*o+(((c>>>16)*o&65535)<<16)&4294967295)<<15|c>>>17))*s+(((c>>>16)*s&65535)<<16)&4294967295)<<13|i>>>19))+((5*(i>>>16)&65535)<<16)&4294967295))+((58964+(r>>>16)&65535)<<16);switch(c=0,n){case 3:c^=(255&e.charCodeAt(d+2))<<16;case 2:c^=(255&e.charCodeAt(d+1))<<8;case 1:i^=c=(65535&(c=(c=(65535&(c^=255&e.charCodeAt(d)))*o+(((c>>>16)*o&65535)<<16)&4294967295)<<15|c>>>17))*s+(((c>>>16)*s&65535)<<16)&4294967295}return i^=e.length,i=2246822507*(65535&(i^=i>>>16))+((2246822507*(i>>>16)&65535)<<16)&4294967295,i=3266489909*(65535&(i^=i>>>13))+((3266489909*(i>>>16)&65535)<<16)&4294967295,(i^=i>>>16)>>>0}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8078)
                                                    Category:downloaded
                                                    Size (bytes):62177
                                                    Entropy (8bit):5.336437457783386
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:88BAE1624AB2A6F6D46FC69CC525D404
                                                    SHA1:1E787E2FA9CEB3D98B6A90358424F872885A93CD
                                                    SHA-256:7750BE680AA4A91E9C2045BCE02FCDD29871C236906A5F133E90793E747D6341
                                                    SHA-512:4D9A22B814B2DCCCDB89EB7CC90F33F59BBA9A91724A5755F00F993B2694E6CB690A8EA7708654B286A96DB43ECAF87B47EB4F8950A7F6226A00C93647A95D71
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/metaosfilebrowser/33.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[33,1539,1406,1631],{1615:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(8365),i=n("odsp.util_118"),r=n(8248),o=n(1);const s=function(){function e(e){this._itemUrlHelper=e.itemUrlHelper,this._sharingContextInformation=e.sharingContextInformation}return e.prototype.getApiRoot=function(e,t,n,s){var c,d,l,u,f,p,m,_,h,b;if(void 0===s&&(s=!1),this._sharingContextInformation){var g=this._sharingContextInformation,v=g.isFolder,y=g.isListSharing,S=g.itemUrl,D=g.listId,I=g.listItemId,x=g.listUrl,C=g.resourceId,O=g.serverRelativeItemUrl,w=g.uniqueId,E=g.webAbsoluteUrl,A=(s&&null!==(d=null===(c=null==t?void 0:t.properties)||void 0===c?void 0:c.listId)&&void 0!==d?d:D)||"",L=(s&&null!==(u=null===(l=null==t?void 0:t.properties)||void 0===l?void 0:l.ID)&&void 0!==u?u:I)||"",k=(s&&null!==(p=null===(f=null==t?void 0:t.properties)||void 0===f?void 0:f.uniqueId)&&void 0!==p?p:w)||"";if(y)return e.build().webByUrl({webUrl:E}).method("Lists"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Java source, ASCII text
                                                    Category:downloaded
                                                    Size (bytes):742
                                                    Entropy (8bit):5.2345435978054295
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:ACD2692C23D32E9E336826B598B44E05
                                                    SHA1:A4F2F0430317AFEF974EE2CDFB400A9A172CBBBB
                                                    SHA-256:88FD3EA53C9DA32C9AD98E5E0148DCCBA980F25837E81C312CEA65EF894FE038
                                                    SHA-512:75C0277BD3C748091149A92D6F0A5B965632BAE0F461EA73B828B2DB8BC4121459F3A4A54975430391DAB4D7CB9BEC11B74FD849CAA45E882C511C060C4882BA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://tcmedcenter-my.sharepoint.com/_layouts/15/spwebworkerproxy.ashx
                                                    Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/spwebworker.js');.self._wwKillSwitches = {'48FEA7A5-5A77-480B-94EB-43F1937DF4D6':true};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (13183)
                                                    Category:downloaded
                                                    Size (bytes):480510
                                                    Entropy (8bit):5.41387218466783
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A7E42E4576D810E551385875F6761ABA
                                                    SHA1:89FB2DB89EE9F5A33B6113F687D480AF45CBBD74
                                                    SHA-256:DD36F189599D089BD72D2EE893738BA0B93D4A33D70ACBD30AA61D2994EBF365
                                                    SHA-512:8FE736491C47681443C654A314F55F68AA5E5B549D7910A831F7592941B5183D25DE78C54602DA10DBA07EA59D8BFC2627A3D6EA7EE4ED53CB90F47404B92ED4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.008/spserviceworker.js
                                                    Preview:/*! For license information please see spserviceworker.js.LICENSE.txt */.(()=>{var e=[(e,t,n)=>{"use strict";n.d(t,{a:()=>m,b:()=>a,c:()=>o,d:()=>c,e:()=>s,f:()=>i,g:()=>p,h:()=>r,i:()=>d,j:()=>f,k:()=>l,l:()=>u,m:()=>_});const a=self.location.protocol+"//"+self.location.host,i=new URL(self.location.href),r=i.searchParams.get("userId"),o={NavigationPreload:"Service-Worker-Navigation-Preload",ApplicationId:"X-Service-Worker-Application-Id",InPlaceNav:"X-Service-Worker-In-Place-Nav",NavPrefetch:"X-RequestPrefetchLink",LkgPrefetch:"X-RequestPrefetchData",FromServiceWorker:"X-From-Service-Worker",SyntheticNavigation:"X-Service-Worker-Synthetic",PrefetchAndCoalesce:"X-Service-Worker-Prefetch-And-Coalesce",Coalesced:"X-Service-Worker-Coalesced",PrefetchStart:"X-Service-Worker-Prefetch-Start"},s=`${a}/sw-loopback/`,c="/_api/sw-loopback/",d={active:!1},l={active:!1},u={active:!1},f={active:!1},p="true"===i.searchParams.get("siteConfigRace"),m="true"===i.searchParams.get("atomic"),_={active:!1}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2045)
                                                    Category:downloaded
                                                    Size (bytes):2050
                                                    Entropy (8bit):5.34834409098442
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0530447697763F0839511C7E75225FD7
                                                    SHA1:A1B08CADA2BAB44700F2B023584B2C3E7B1A7406
                                                    SHA-256:BAFD34DA87D14C60281EDDA0661E059E76F7F4D68C2127984D343327F2DBEAED
                                                    SHA-512:3D4258A20A80DA37FF08A298F11342582860E429EF051B4FFCC84786C7CA68C7AF2478272AEFC81538C962BE5BD648E49D8511CD3D73A1070A55A239AFA2D2B8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/257.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[257],{2264:(e,t,n)=>{n.r(t),n.d(t,{SaveViewDialog:()=>d});var a=n("tslib_826"),i=n("react-lib"),r=n(31),o=n(2330),s=n(1559),c=n("odsp.util_118");function d(e){var t=this,n=e.onComplete,d=e.onError,l=(0,i.useState)(e.currentViewName),u=l[0],f=l[1],p=(0,i.useState)(e.currentViewIsPublic),m=p[0],_=p[1],h=(0,i.useState)(!0),b=h[0],g=h[1],v=(0,i.useRef)(),y=r.a.Dialog,S=r.a.DialogFooter,D=r.a.PrimaryButton,I=r.a.DefaultButton,x=r.a.TextField,C=r.a.Checkbox,O=function(){d(new c.k0({code:"Dismissed"}))},w=function(){return(0,a.Zd)(t,void 0,void 0,function(){var t;return(0,a.qr)(this,function(a){switch(a.label){case 0:return a.trys.push([0,5,,6]),u!==e.currentViewName?[3,2]:[4,e.onSaveCurrentView()];case 1:return a.sent(),[3,4];case 2:return[4,e.onCreateNewView(u,m)];case 3:a.sent(),a.label=4;case 4:return n(),[3,6];case 5:return t=a.sent(),d(t),[3,6];case 6:return[2]}})})},E={componentRef:c.HW.isActivated(s.d)?s.e:f
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10554)
                                                    Category:downloaded
                                                    Size (bytes):29827
                                                    Entropy (8bit):5.554581127310358
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:908DB2A7AB72F08297BA62EA70C3EA10
                                                    SHA1:C09DF832917E656F2809CB169062534AED6855D0
                                                    SHA-256:7BD89ED25F1B164D1EE6F286615A35E14FDA55BF89AB931A4EF3DF3D5DB52D40
                                                    SHA-512:FF8BE3A9C8184EFA6AC16FCF273B029D9AECA1B56E44FE51146083CE19730EA99C97FD4300868FC62D72C10470D7F691799F08583704B231BD110B39499FE7E2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/29661.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29661],{411639:(e,t,n)=>{n.d(t,{Jjd:()=>r,XXG:()=>i,jKG:()=>s,wIl:()=>o});var a=n(875427);const i=(0,a.k)("Speaker020Regular","20",["M12 3a1 1 0 0 0-1.68-.73l-3.88 3.6A.5.5 0 0 1 6.1 6H3.5C2.67 6 2 6.67 2 7.5v5c0 .83.67 1.5 1.5 1.5h2.6a.5.5 0 0 1 .34.13l3.88 3.6a1 1 0 0 0 1.68-.74V3.01ZM7.12 6.6 11 3v14l-3.88-3.6A1.5 1.5 0 0 0 6.1 13H3.5a.5.5 0 0 1-.5-.5v-5c0-.28.22-.5.5-.5h2.6c.38 0 .75-.14 1.02-.4Z"]),r=(0,a.k)("Speaker120Regular","20",["M12 3a1 1 0 0 0-1.68-.73l-3.88 3.6A.5.5 0 0 1 6.1 6H3.5C2.67 6 2 6.67 2 7.5v5c0 .83.67 1.5 1.5 1.5h2.6a.5.5 0 0 1 .34.13l3.88 3.6a1 1 0 0 0 1.68-.74V3.01ZM7.12 6.6 11 3v14l-3.88-3.6A1.5 1.5 0 0 0 6.1 13H3.5a.5.5 0 0 1-.5-.5v-5c0-.28.22-.5.5-.5h2.6c.38 0 .75-.14 1.02-.4Zm6.96 6.33a.5.5 0 0 1-.18-.68 4.5 4.5 0 0 0 0-4.5.5.5 0 1 1 .86-.5 5.5 5.5 0 0 1 0 5.5.5.5 0 0 1-.68.18Z"]),o=(0,a.k)("Speaker220Regular","20",["M12 3a1 1 0 0 0-1.68-.73l-3.88 3.6A.5.5 0 0 1
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3381)
                                                    Category:downloaded
                                                    Size (bytes):11531
                                                    Entropy (8bit):5.297957216116423
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5128F1E3768A2BC460B9209B30FBFADF
                                                    SHA1:6B7037124C79A5E173D194680D470406E5BCF158
                                                    SHA-256:BDB6CC84A1FC75FB38D77055F926A29ABD052B7C23046AF9EBF8B179A765EC4A
                                                    SHA-512:5756AEB562F9C4DDE89C85BB12F8EC2881D91A2D7377FDF79A91544F667E0443E102A7D57579472960461D837EA3A8D772006EADD92C62E57CF95C9C3EA443D0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/0.js
                                                    Preview:/*! For license information please see 0.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0],{3375:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("react-lib");function i(e){const t=a.useContext(e);return!!t.version&&-1!==t.version.current}}.,8406:function(e,t,n){n.d(t,{a:function(){return s}});var a=n(114),i=n("fui.core_421"),r=n(113),o=n(8394);const s=(e,t)=>((0,r.a)(e),(0,a.a)(i.EWy,{mountNode:e.mountNode,children:[e.backdrop&&(0,a.b)(e.backdropMotion,{children:(0,a.b)(e.backdrop,{})}),(0,a.b)(o.a,{value:t.dialogSurface,children:(0,a.b)(e.root,{})})]}))}.,8404:function(e,t,n){n.d(t,{a:function(){return y}});var a=n(500),i=n(8402),r=n(132),o=n(4289),s=n("fui.core_421"),c=n(133),d=n(143),l=n(293),u=n("react-lib"),f=n(8392);const p=(0,s.pOW)("r6pzz3z",null,[".r6pzz3z{overflow-y:hidden;overflow-y:clip;scrollbar-gutter:stable;}"]),m=(0,s.pOW)("r144vlu9",null,[".r144vlu9{overflow-y:hidden;}"]);var _=n(8399),h=n(8401);const b=[{opacity
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11907)
                                                    Category:downloaded
                                                    Size (bytes):336128
                                                    Entropy (8bit):5.443316667735798
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E9C7B8750E257B45D54BCACD9B41684E
                                                    SHA1:131B0DA4DC42570718D3DE5E1CE57C3D9BAF74CA
                                                    SHA-256:CC4DD6366E98CF120017B0609B2C570C229FBA9521B0CC20CEE882DB693637E9
                                                    SHA-512:CCA8E8BDA6E1F5C8DB30A13D0F5F6A574FFE7ED1235E01D2692705017E289B4B60ACBFFBD6B9FAD85B44B3561D1EE2FD9C8313461B79B5CDE6F27151E46B060B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/file-browser-spo-spartan/plt.spofilebrowserspartan.js
                                                    Preview:/*! For license information please see plt.spofilebrowserspartan.js.LICENSE.txt */.var __webpack_result__;(()=>{"use strict";var e=[(e,t,n)=>{n.r(t),n.d(t,{__assign:()=>r,__asyncDelegator:()=>S,__asyncGenerator:()=>y,__asyncValues:()=>D,__await:()=>v,__awaiter:()=>l,__classPrivateFieldGet:()=>w,__classPrivateFieldSet:()=>E,__createBinding:()=>f,__decorate:()=>s,__exportStar:()=>p,__extends:()=>i,__generator:()=>u,__importDefault:()=>O,__importStar:()=>C,__makeTemplateObject:()=>I,__metadata:()=>d,__param:()=>c,__read:()=>_,__rest:()=>o,__spread:()=>h,__spreadArray:()=>g,__spreadArrays:()=>b,__values:()=>m});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}a(e,t),e.p
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 15620, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):15620
                                                    Entropy (8bit):7.977072668407957
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:13CAD08522692478254587EB15D731AB
                                                    SHA1:3853A2216149DF4585C6A7D85FAF0E41E3EFCF7E
                                                    SHA-256:4E22396EA0929D74DB59A60485B657DE91A28501068BCF6FB0D63D73FA40C826
                                                    SHA-512:24936F68B177B74168CC88BED57B64359FB80BF6135690B1D3BE12207AAF3683E12133F872E0053CEDAB7825B9D3565C1450D0D90C0270521088C612AC6ADF43
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/fluenthybridfont/odsp-next-icons-16-da681b0c.woff
                                                    Preview:wOFF......=.......qp........................OS/2.......G...`;.r.cmap...P.......b).!.gasp...@............glyf...L..5c..b\.Ns]head..7....5...6#.hhea..7........$....hmtx..8....a........loca..8h...........Vmaxp..94....... .w..name..9L.......O..R.post..<........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p.<.K/...!...X <....RX...x...=K.a....`&..H.6!q...p.!.....]..>AD{_ ..h.h. ....V`4.9K/...o......r..p.,a...m...........,i...y.S..W..-.x..6..'...7~.K...JiXi.)...5...T..u.Ef].9/.v.O{..>.......l...k.Q.M.c#..v....PG..XF.KX...(b.S..?..9dCg..o#.Q.C..|...........r.U.............x..|y|...U..kFskNM.).4#iF.....%..-..a.....L.L8l.;.&..&Y.!.B.!$0Y !!$../!.....$.....[.....HvL..?~..............."...v/......:.......'...............*.:..(.'B.#...k..../.e,...LF.......`.$Y..I.G..F.rn.G.............4..,.h+S..&Zi...B..l..j............Wo...X.M..,......a..]xr..;..Kuy%...vS-[@M.yz......|nsSs...b.+..t..w..........+..V.E../Z_...F.NC3:...|ue.*J..7xmu6s...|..4T...\.9..kP..1d.&
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5520)
                                                    Category:downloaded
                                                    Size (bytes):5670
                                                    Entropy (8bit):5.394313856767818
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:507F8A9670C04667BB44C3E180CEAABD
                                                    SHA1:A2B37C050EE57BC986CE4F35074CBCDE0997C33B
                                                    SHA-256:7017F5812ABB75D9F319FD96FCDB79CA072237F2B8600A1BA44BABFD16984B16
                                                    SHA-512:193FD323CA57F6F10A55B1BEF7C39C5F667DABDD2679E4699CE68C56BE0F7B05689932EC512A154A684F44C35319A70ADE0BF09E6257B27CA7818CBC977D1BEE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/273.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[273],{2219:(e,t,n)=>{n.r(t),n.d(t,{AddColumn:()=>u});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.lcoms_461"),o=n("fui.util_554"),s=n("fui.lco_552");(0,o.Bv)([{rawString:".contentContainer_6a4e4d96{display:flex;flex-direction:row;height:300px;border-bottom:1px "},{theme:"neutralQuaternaryAlt",defaultValue:"#e1dfdd"},{rawString:" solid}.addColumnCallout_6a4e4d96{width:557px}.columnTypesContainer_6a4e4d96{padding:20px;width:218px;flex-direction:column;overflow-y:scroll;overflow-x:hidden}.descriptionSectionRoot_6a4e4d96{width:329px;background-color:"},{theme:"neutralLighterAlt",defaultValue:"#faf9f8"},{rawString:";padding:20px;display:flex;flex-direction:column;text-align:center}.descriptionSection_6a4e4d96{display:flex;flex-direction:column;height:220px;justify-content:center;align-items:center}.columnImage_6a4e4d96{max-width:180px;max-height:100px}.descriptionText_6a4e4d96{font-size:12px;max-width:334px;padd
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4723)
                                                    Category:downloaded
                                                    Size (bytes):22093
                                                    Entropy (8bit):5.323402536876063
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AD321895CC99B23C36638C79D03C4D73
                                                    SHA1:2979508E49F068FB968D69CFE3DE35A5E199B380
                                                    SHA-256:F168FAB7CB0EFB52D70BAD6C1AECFFF1B1FE34DB46F27AD8ECF1402115593D48
                                                    SHA-512:33FE2642627671959B217B3132579D9FBE5774C8626885E39C053A3B3C00FE73AAE00E2F55AF339DEE82DE616FC76B7864062AE5507AAAD99CE00DD45B39C2B4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/247.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[247],{6249:function(e,t,n){n.d(t,{a:function(){return v},b:function(){return y}});var a=n("tslib_826"),i=n(5),r=n(103),o=n(71),s=n(4929),c=n(4939),d=n(4940),l=n(6237),u=n(3660),f=n(4867),p=n(907),m=n(101),_=n(4890),h=n(6250),b=n(352),g=n(4943);function v(e,t){var n=t.itemKey,v=t.desiredSize,S=t.fitMode,D=t.requestOptions,I=e.demandItemFacet(o.a,n);if(!I)return{};var C=e.demandItemFacet(l.a,n)?function(e,t){var n=t.itemKey,a=t.desiredSize,i=t.fitMode,r=y(e.demandItemFacet(s.a,n));if(r&&r.large){var o=e.demandItemFacet(u.a,n),c=o&&(o["@microsoft.graph.downloadUrl"]||o["@content.downloadUrl"]),d=(0,_.a)(e,{itemKey:n});return{url:x(d&&c||r.large.url,a,i,d),width:0,height:0}}}(e,{itemKey:n,driveItem:I,desiredSize:v,fitMode:S}):function(e,t){var n,o=t.itemKey,s=t.driveItem,l=t.desiredSize,u=!!e.demandItemFacet(i.q,o),_=!!e.demandItemFacet(r.e,o);if(!u&&!_){if(!(null===(n=t.requestOptions)||void 0===n?void 0:n.allow
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (16126)
                                                    Category:downloaded
                                                    Size (bytes):23381
                                                    Entropy (8bit):6.0756919868692565
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4F20C63B3E8B815138C0B2D3CB0D46CA
                                                    SHA1:91871AE7E144C2FB7032015F1FCA8EB4CBF7DFF9
                                                    SHA-256:818C1DBDB58781FF2C267D64F30B8422C02C4EB55232DF344064508D413103E8
                                                    SHA-512:D1029B1A21AA24F673E02A9E15B24276BA7B01A87504588CF4737F418E6F2011F6062197AAEB36C0857B009697718EE49BEAF5B9F487DC3254FA6582F611874E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/media/fluentMtc.css
                                                    Preview:.od-Branding {. display: none !important;.}...engine-video-root:focus-visible {. outline: "2px solid white";. outline-offset: -2px;.}...critical-playback-container {. container-type: size;.}.@media screen and (-ms-high-contrast: active), (forced-colors: active) {. .critical-playback-container {. background-color: Canvas;. outline-color: ButtonText;. border-style: solid;. box-sizing: border-box;. }.}..critical-playback-container--border-fix {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container .engine-video-root:focus-visible + .video-outline-container {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container .engine-video-root:focus-visible + .video-outline-container::after {. border-radius: inherit;. box-sizing: border-box;. width: 100%;. height: 100%;.}..critical-playback-container--outline-f
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (5314)
                                                    Category:dropped
                                                    Size (bytes):27030
                                                    Entropy (8bit):5.397414277708087
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B4DFFC4F6B556A58E9B39ABFD8DD0B41
                                                    SHA1:FD335063CAECD1DF157F101B1C491A732D502B19
                                                    SHA-256:959022392990ABCA70D1064CCC34CEC6A0F282521D9A5B858CC5DA1FC99B399E
                                                    SHA-512:EF5273D44D0A7FAB2E300192113C736AE400E1AFA7767575A2DE8E9509F926EADB39C1DDDFDC052E1553A7DC22686C5D9E2B44D96B0B096C986FA94D15DE4760
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[61],{4886:function(e,t,n){n.d(t,{a:function(){return O}});var a=n("tslib_826"),i=n("react-lib"),r=n(3),o=n(9),s=n(38),c=n(10),d=n("odsp.util_118"),l=n(46),u=n(34),f=n(6),p=n(14),m=n(4272),_=n(3649),h=n(57),b=n(3646),g=n(42),v=n(67),y=n(355),S=n(5),D=n(11),I=(0,n(19).a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(0),n.e(1),n.e(2),n.e(3),n.e(4),n.e(7),n.e(8),n.e(9),n.e(10),n.e(11),n.e(12),n.e(39),n.e(1015)]).then(n.bind(n,4479))];case 1:return[2,e.sent().ApproveRejectDialog]}})})}),x=(0,r.c)(function(e,t){var n=t.onContinue,r=t.onCancel,o=t.resolve,s=t.reject,c=(0,a.l7)(t,["onContinue","onCancel","resolve","reject"]);return i.createElement(I,(0,a.W_)({},c,{onContinue:function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){switch(t.label){case 0:return n?[4,n(e)]:
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1098)
                                                    Category:downloaded
                                                    Size (bytes):2408
                                                    Entropy (8bit):5.323889319289097
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B4FCE22701879B2F3FCAFFDFE4EAEFEC
                                                    SHA1:CA267BD2D23C8B4F42C83E2CAA20568AA0763D16
                                                    SHA-256:2EB346F81B6AD07CB94E061A83ADD6AD407D1DCA24723B5DF0B3F326EFAEE20B
                                                    SHA-512:30DA7B8E83DDF22C0467123ECE205B842A2792A3955BDCBD5932AE0AD05177BAC7DA5C041CE371CD8079C99304752EFAA78CF3E1E4ECCA39F3F6EBCA155218D7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/236.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[236],{1343:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_118"),i=new a.hK({name:"ItemLikeRatingDataSource.key",loader:new a.vh(function(){return n.e(224).then(n.bind(n,1725)).then(function(e){return e.resourceKey})})})}.,2092:(e,t,n)=>{n.r(t),n.d(t,{handleLikeHistoryKey:()=>d});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(13),o=n(70),s=n(429),c=n(1833),d=new i.hK({name:"handleLikeHistory",factory:{dependencies:{listItemStore:r.a,getListHistory:s.a.async.lazy,handleLikeCommand:c.a},create:function(e){e.listItemStore;var t=e.getListHistory,n=e.handleLikeCommand;return{instance:function(e,i,r,s){return(0,a.Zd)(this,void 0,void 0,function(){var c,d,l,u,f,p,m=this;return(0,a.qr)(this,function(_){switch(_.label){case 0:return c=function(){return(0,a.Zd)(m,void 0,void 0,function(){var n;return(0,a.qr)(this,function(a){switch(a.label){case 0:return n={ID:"IsUserLiked",subType:"IsUserLiked",realFieldName:"IsUserLiked
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):3106
                                                    Entropy (8bit):4.5960119219646725
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:28271601DFEC8047BB170A479B0EF249
                                                    SHA1:0D0090CF895002EB0FA5F48B1252F31105C0D363
                                                    SHA-256:6FB35BAC67A53E799212124F8364C90F751316040A2C44EDBEA7D52B9F057DE4
                                                    SHA-512:7A630777009CBECADDE82188B0DC174BEF151F067BEB4F20762FA00FF51E02AE8556704B4A1078188B01DEF7444B30DF407F8346207B114D012B8EFFCFCA57F8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/images/emptyfolder/empty_result_dark.svg
                                                    Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M27.4 44.8C37.0098 44.8 44.8 37.0098 44.8 27.4C44.8 17.7902 37.0098 10 27.4 10C17.7902 10 10 17.7902 10 27.4C10 37.0098 17.7902 44.8 27.4 44.8Z" fill="#33312D"/>..<path d="M64.3004 98.8C83.8513 98.8 99.7004 82.9509 99.7004 63.4C99.7004 43.8491 83.8513 28 64.3004 28C44.7495 28 28.9004 43.8491 28.9004 63.4C28.9004 82.9509 44.7495 98.8 64.3004 98.8Z" fill="#797673"/>..<path d="M29.5996 53C31.7996 54.1 34.3996 54.7001 36.9996 54.7001C46.5996 54.7001 54.3996 46.9 54.3996 37.3C54.3996 34.6 53.7996 32 52.6996 29.8C41.6996 33.2 32.9996 41.9 29.5996 53Z" fill="#605D5A"/>..<path d="M102.1 40.7C89.2003 19.4 61.6003 12.6 40.3003 25.5C19.0003 38.4 12.2003 66 25.0003 87.3C37.9003 108.6 65.6003 115.4 86.8003 102.5C108.2 89.7 115 62 102.1 40.7ZM80.0003 91.2C65.0003 100.3 45.5003 95.4 36.4003 80.5C32.1003 73.4 30.9003 65.3 32.5003 57.8C34.1003 49.4 39.2003 41.7 47.1003 36.9C62.1003 27.8 81.6003
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (29257)
                                                    Category:downloaded
                                                    Size (bytes):87095
                                                    Entropy (8bit):5.421816011219423
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:75F129763E3088B6A91AE545DB1CA226
                                                    SHA1:0CAF1381D2B8C51D92862C62593EB405E12289EA
                                                    SHA-256:34BC84E2FCD1C48F307256014052773EAD644BEC31D18C112C10F09214DBEB53
                                                    SHA-512:30F8FAAD9C231762F6778257838868BCC252826BF47812792E0F0695FA1411D394941718A33EF22E2F357457F9E773C974EE7637BC91340841FF6BADAE009299
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/29.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[29],{750:(e,t,n)=>{n.r(t),n.d(t,{AsyncCreateViewDialog:()=>O,AsyncCreateViewDialogWrapper:()=>E,renderCreateViewDialog:()=>w});var a=n("tslib_826"),i=n(63),r=n(186),o=n(26),s=n(1),c=n(1102),d=n(50),l=n(139),u=n(209),f=n(2),p=n(8),m=n(19),_=n(394),h=n("odsp.util_118"),b=n(125),g=n(23),v=n(73),y=n(86),S=n(760),D=n(213),I=n(40),x=h.HW.isActivated("211C1992-F679-4B42-8352-22DB636D286C"),C=h.HW.isActivated("D82A935F-6768-42F8-8F76-74155BC13A2B"),O=(0,y.a)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("fui.core"),n.e("fui.lco"),n.e("fui.lcoms"),n.e("odsp.util"),n.e("fui.co"),n.e("fui.lcom"),n.e("ondemand.resx"),n.e(29)]).then(n.bind(n,1456))];case 1:return[2,e.sent().CreateViewDialog]}})})}});function w(e){var t=e.portalHostManager,n=e.componentContainer,a=e.isEditing,i=e.onCancel,r=e.dialogErrorProps;t.render((0,s.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (8564)
                                                    Category:downloaded
                                                    Size (bytes):199548
                                                    Entropy (8bit):5.323451848108094
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:455AB911C15C8267BAE332BDFCA31F71
                                                    SHA1:B19F221F979D54DF2D9897CF4899D993AAC07F5A
                                                    SHA-256:DAD308297DE97ABE98D00EA07CF96800CDC93F1022A8398DB0559752161268C9
                                                    SHA-512:9A6CBB87FFB4ADEB5ADCE52A7FC6B97BB0298EF8CB3680A4DBAC4C61000A78235E587C5010B6382D274757A1EC075B4A41F501263ABDF72105127ACA616435D4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/101.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[101,25,98],{990:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1620);t.isDocumentFragment=a.default;var i=n(1621);t.isHTMLElement=i.default;var r=n(1622);t.isHTMLOListElement=r.default;var o=n(1623);t.isHTMLTableCellElement=o.default;var s=n(1624);t.isHTMLTableElement=s.default;var c=n(1625);t.isNode=c.default;var d=n(1626);t.isRange=d.default;var l=n(1081);t.safeInstanceOf=l.default}.,1620:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1081);t.default=function(e){return a.default(e,"DocumentFragment")}}.,1621:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1081);t.default=function(e){return a.default(e,"HTMLElement")}}.,1622:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1081);t.default=function(e){return a.default(e,"HTMLOListElement")}}.,1623:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1081);t.default=func
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4078)
                                                    Category:downloaded
                                                    Size (bytes):7191
                                                    Entropy (8bit):5.135156301738665
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6007C79B3E3A8929AFF9144179E34F27
                                                    SHA1:B3784C48E523A74F94C4FCF6DD72ECB4CE0AE907
                                                    SHA-256:C02D621D4EC6794F2E853DBC2C4E122ED2F0E5AB61363630FE9008B5691DD45C
                                                    SHA-512:C0E06BAFF1845FB0DC1AED2DFA4AAEA742247781F345536EE994193A84EA6958FE0C619E5498C8825B5CE2D6B344EDCB05393B6430F13307B20A442427C6B740
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/92847.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[92847],{822866:(e,t,n)=>{n.d(t,{D:()=>r});var a=n(295610),i=new Map;function r(e,t,n){var r=void 0!==n?n:{};return i.forEach(function(n,i){var o;(void 0===n.precond||n.precond(e,t))&&(r instanceof Headers?r.has(i)||r.set(i,n.value):void 0!==r&&(i in r||(r=(0,a.__assign)((0,a.__assign)({},r),((o={})[i]=n.value,o)))))}),r}}.,224252:(e,t,n)=>{var a;function i(e,t,n,i){n=n||{},i=i||{};var r=[e,t].filter(function(e){return e.length}).join("/"),o={id:"",apiVersion:""},s=r.replace(/:(\w+?)(\W|$)/g,function(e,t,r){if(!n[t])return""+r;var s=n[t];return"string"==typeof s&&"@"===s[0]&&(s=a.lookupDottedPath(i||{},s.substring(1))),"function"==typeof s&&(s=s()),o[t]=s,s+r}),c={};Object.keys(n).forEach(function(e){if(!o[e]){var t=n[e];c[e]="function"==typeof t?t():t}}),s=s.split("://").map(function(e){return e.replace(/[\/]{2,}/g,"/")}).join("://"),s=a.encodeUri(s);var d=a.getQueryString(c);return d&&(s=s+
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (9061)
                                                    Category:downloaded
                                                    Size (bytes):9066
                                                    Entropy (8bit):5.120028564738174
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:23F3DCAD69471E5CDB37B53ABD3F779D
                                                    SHA1:573A02BCB7DB76DF52E73F0E45789EF4337990E5
                                                    SHA-256:CE3610A5D329271608820605E0433291685F28F17D6809664AD125D7AABB3875
                                                    SHA-512:F2E2FBFCC7F4A0C6812A44712709987D7F06999D4787F2EEEDD839E5AED278F4B4D8BBCBCE98A90F005E40593DF69C64FDF8D58551E4164DA31B62AB8B91E036
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/128.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[128],{4385:function(e,t,n){n.d(t,{a:function(){return _}});var a=n(20),i=n(266),r=n("odsp.util_118"),o=n(125),s=n(3081),c=n(8645),d=n(6302),l=n(3223),u=n(3994),f="Folder",p={ODB:60087,ODC:!1,OneDrive:!1,Fallback:!1},m=r.HW.isActivated("23085add-801e-426e-83d8-ac7179265f69"),_=function(){function e(e,t){var n=this;this._buffer=[],this._bufferSize=5,this._init=function(e,t){var a,i;t&&t.pageContext?(n._pageContext=t.pageContext,n._listContext=t.listContext,a=t.apiUrlHelper,i=t.itemUrlHelper):(n._pageContext=e.pageContext,n._listContext=e.listContext,a=e.apiUrlHelper,i=e.itemUrlHelper,n._defaultValueOverride=e.defaultValueOverride||{}),n._getSharedLockId=e.getSharedLockId;var o={isFeatureEnabled:e.isFeatureEnabled,fileUploaderProvider:e.fileUploaderProvider,complianceTagProvider:e.complianceTagProvider,getSharedLockId:e.getSharedLockId},s={pageContext:n._pageContext,apiUrlHelper:a,itemUrlHelper:i,getGraphAuthTok
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2014)
                                                    Category:downloaded
                                                    Size (bytes):2019
                                                    Entropy (8bit):5.4203716585892066
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C0A4EF0F2EC57049D66786A21327F4EF
                                                    SHA1:4A892D699A48A8B563BFEA05C6B4B4499BC73200
                                                    SHA-256:9A8C9952CB27B68657B8FD2509E7080B0179DAA9F4EB3B759FF98CFF00CDE2DE
                                                    SHA-512:537A8E850D45FFF5D0DAE66BCA4A403A845A85328DD851AA7E573C466957C32A9E852CDEFA4641C38E13C32FDEB90087E5C58968DE04B3FCFB02FCCE00A650FC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/191.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[191],{2212:(e,t,n)=>{n.r(t),n.d(t,{BucketHeaderEditor:()=>u});var a=n("tslib_826"),i=n(1),r=n(0),o=n(2541);(0,n("fui.util_554").Bv)([{rawString:".bucketEditorContainer_b2539970{display:flex;justify-content:center;margin-bottom:-8px}.bucketEditorContainer_b2539970 .formOpen_b2539970{margin:8px 14px 9px 14px;border-radius:4px;width:100%;position:relative}.bucketEditorContainer_b2539970 .textField_b2539970{flex:1}.bucketEditorContainer_b2539970 .spinner_b2539970{position:absolute;right:6px;top:6px}"}]);var s=n(31),c=n(2517),d=(0,s.b)({loader:function(e){return e.TextField}}),l=(0,s.b)({loader:function(e){return e.Spinner}}),u=function(e){var t=e.bucketID,n=void 0===t?"":t,u=e.editorMode,f=e.saveCallback,p=e.cancelCallback,m=(0,r.i)(n),_=m[0],h=m[1],b=(0,r.i)(!1),g=b[0],v=b[1],y=(0,r.h)(null);(0,r.c)(function(){y.current&&y.current.select()},[]);var S=function(){return(0,a.Zd)(void 0,void 0,void 0,function(){var
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (41526)
                                                    Category:downloaded
                                                    Size (bytes):145420
                                                    Entropy (8bit):5.56016290929495
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:66A97F193C4F24C504BF6BFDBC16356A
                                                    SHA1:F32BACFE0EA3470449522ED804A0B1C33CE4E7A7
                                                    SHA-256:64CD3AB968FE8622DDA4E38B3832F672101087AF6A06B684BBC8CC361779E63A
                                                    SHA-512:9F652E9A4242A1476BD5199D8E293BFCD75504AA54F5C83316F4AFDA29B1B87A168A92AD34D2C6D27C2302B7AC641DF7C2B308D2A1011BA306D07197E49A1C6E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell
                                                    Preview://BuildVersion 1.20241013.2.4.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,r={7115:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (612)
                                                    Category:downloaded
                                                    Size (bytes):617
                                                    Entropy (8bit):5.138495317360322
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E535D5ED67356533066180494E3350B1
                                                    SHA1:23B0298B1594DA0A9CCE28477F5B56F40C4BECDA
                                                    SHA-256:D2C7CAE15942F03D48332F3832EADA1D7BB0129C6FC9843D09F0E24DFBB463DF
                                                    SHA-512:47900C768EBFA07C46A546E63E50C6D8E08B19E787425CE0ACD00E7F27A7A576E4CF0B9D6A07C05AEC39825894A659806EB2C8528E1516C94C7C54A7857F2AF7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/255.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[255],{2262:(e,t,n)=>{n.r(t),n.d(t,{DeleteViewDialog:()=>c});var a=n("tslib_826"),i=n("react-lib"),r=n(31),o=n(2330),s=n(1559);function c(e){var t=r.a.Dialog,n=r.a.DialogFooter,c=r.a.PrimaryButton,d=r.a.DefaultButton,l=(0,a.W_)({title:o.c},s.a);return i.createElement(t,{hidden:!1,dialogContentProps:l,onDismiss:e.onDismiss,minWidth:s.b,modalProps:s.c},o.d,i.createElement(n,null,i.createElement(c,{text:o.b,onClick:function(){e.onDeleteCurrentView(),e.onDismiss()}}),i.createElement(d,{text:o.a,onClick:function(){e.onDismiss()}})))}}.}]);
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):4344
                                                    Entropy (8bit):4.600206864331567
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:21FE59ABBEF7846A168756F70F86D474
                                                    SHA1:234300619EF6F45C283519D1CECAEF35D993D22A
                                                    SHA-256:24CA84EA30978DF792133B8DC40B5D0E0D0DFFB307236BA082AF1A8F2151C3AB
                                                    SHA-512:9888490817A48D43D45AC909ADC624187AA1E33CF07524611FDA66B5C4CE84F4801E1930D1988916D7F8883324ECE61899F72D85F2955B7ADD0158FD980995F6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/images/error/error_shared_dark.svg
                                                    Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_114861)">..<path d="M139.501 59.0999L105.201 93.6999C103.201 95.6999 104.101 99.2 106.901 99.9L154.001 112.4C156.801 113.1 159.301 110.6 158.601 107.8L145.801 60.7999C144.901 57.9999 141.501 56.9999 139.501 59.0999Z" fill="url(#paint0_linear_1003_114861)"/>..<path d="M39.6999 19.9L19.2999 64.2C18.0999 66.8 20.1999 69.7 22.9999 69.5L71.4999 65C74.3999 64.7 75.8999 61.5 74.1999 59.1L46.0999 19.3C44.3999 16.9 40.8999 17.3 39.6999 19.9Z" fill="url(#paint1_linear_1003_114861)"/>..<path d="M78.5007 26.0999L19.6007 113.4C16.1007 118.5 19.5007 125.5 25.7007 126L130.801 133.4C137.001 133.8 141.301 127.4 138.601 121.8L92.4007 27.0999C89.7007 21.4999 82.0007 20.9999 78.5007 26.0999Z" fill="#E7C380"/>..<path d="M80.5012 97.1C78.3012 96.9 76.6012 95 76.8012 92.8L79.7011 51.9C79.9011 49.7 81.8012 48 84.0012 48.2C86.2012 48.4 87.9011 50.3 87.7011 52.5L84.8012 93.4C84.6012
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):6289772
                                                    Entropy (8bit):5.922172049704262
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4B3986715D25C2DFA116AEAF498D62D7
                                                    SHA1:4A88281CE6531A9D1994BA8F42058FA85F60B6E4
                                                    SHA-256:EE756E919952AABD4D40AFA05245641D0699423E44E7EBFD83FF389351AECC42
                                                    SHA-512:51AF71B1CA2564DD77ED0FA017A5242CA7F35F37B5633B416E18774443B274A42D38855A5CC54F1A538EBE3909E3A5A37DBB9CC12ED3180F078F65BA4B6B6B4D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://tcmedcenter-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D
                                                    Preview:{"sts":{"en-US":{"SPLIST":{"scriptPathData":{"aria-mini":"aria-mini-b1d3eb2e","customformatter-mini":"customformatter-mini-fcd00133","customformatter-mini.resx":"en-us/customformatter-mini.resx-3573f52d","roostereditor-mini":"roostereditor-mini-4998463d","roostereditor-mini.resx":"en-us/roostereditor-mini.resx-cb522433","spectreviewer-mini":"spectreviewer-mini-ce4e101e","babylonjs-mini":"babylonjs-mini-2fecff8d","reactandknockout-mini":"reactandknockout-mini-38b94816","listviewdataprefetch-mini":"listviewdataprefetch-mini-2f73ea81","splistreactcontrolsdeferred-mini":"splistreactcontrolsdeferred-mini-7a71c298","splistreactcontrolsdeferred-mini.resx":"en-us/splistreactcontrolsdeferred-mini.resx-9f5d2dc4","splistreactcontrolsbeforeplt-mini":"splistreactcontrolsbeforeplt-mini-04fb8d49","splistreactcontrolsbeforeplt-mini.resx":"en-us/splistreactcontrolsbeforeplt-mini.resx-ed5726fd","splistapp-mini":"splistapp-mini-27747d47","splistapp-mini.resx":"en-us/splistapp-mini.resx-50f4529c","splistf
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (19892)
                                                    Category:downloaded
                                                    Size (bytes):50025
                                                    Entropy (8bit):5.490976387163017
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:20DFD56218890C84AF2F8A2F0F9AD9BE
                                                    SHA1:4F246412A3CAC84FA075E7736F7088F0BF47C68C
                                                    SHA-256:83DBB1AD9AA311E29145F5626548F1C474E2AB8077D6D59251B95BE15679D9AC
                                                    SHA-512:4EFD19351AAB226F16F30479A42E4FAE39490CB5A3F0BFA05BC57619C45253354D62E4ED218A961D789F7E47B57C06299975F842BDD84A24977DB98A0C1BC8CA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/105.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[105],{8894:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.unknown=0]="unknown",e[e.file=1]="file",e[e.folder=2]="folder",e[e.item=3]="item",e[e.list=4]="list",e[e.web=5]="web",e[e.max=6]="max"}(a||(a={}))}.,8896:function(e,t){var n;!function(e){e[e.none=1]="none",e[e.available=2]="available",e[e.other=3]="other"}(n||(n={})),t.a=n}.,8898:function(e,t){var n;!function(e){e[e.share=0]="share",e[e.copy=1]="copy",e[e.outlook=2]="outlook",e[e.nonOutlook=3]="nonOutlook",e[e.moreApps=4]="moreApps",e[e.mobileShareToTeams=5]="mobileShareToTeams",e[e.webShareToTeams=6]="webShareToTeams",e[e.grantAccess=7]="grantAccess"}(n||(n={})),t.a=n}.,8893:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return l},c:function(){return s},d:function(){return h},e:function(){return d},f:function(){return u},g:function(){return o},h:function(){return r},i:function(){return v},j:function(){return c},k:fun
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2063)
                                                    Category:downloaded
                                                    Size (bytes):2671
                                                    Entropy (8bit):5.316335891270678
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:ADC4BBC0DADAEADEB41FD71A20374EFF
                                                    SHA1:72D16B047B47E9E8E211FB1B326AFFAD51E88DEE
                                                    SHA-256:80183861EE29E6A3CCB41F93D2C661BD7EA7B8CD2ACC61CD2B983E24E67136F0
                                                    SHA-512:ECBA83B8E550E60AA4BF4FFB588D3CFD981FCFCAFECED42FDB720FB2A1061E8522CEE2F2149B0CD2E5D8A46AE01516D0DA60DDF4442E3672EA6CF1E436C09AD0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/37.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[37,91],{814:(e,t,n)=>{n.r(t),n.d(t,{discardAndRemoveFromItemStore:()=>o});var a=n("tslib_826"),i=n(761),r=n(13);function o(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){var o,s,c;return(0,a.qr)(this,function(a){switch(a.label){case 0:return o=e.consume(r.a),s=(0,i.formatISPListRowAsIListSyncIssueAndItemKeys)(t,o),[4,n.dataSyncClient];case 1:return(c=a.sent())?[4,c.dismissListSyncIssues(s.rows)]:[3,3];case 2:a.sent(),o.deleteItems("SyncIssues.discardAndRemoveFromItemStore",s.keys),a.label=3;case 3:return[2]}})})}}.,761:(e,t,n)=>{n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:()=>d,formatISPListRowAsIListSyncIssueAndItemKeys:()=>l,populateNucleusSyncIssuesView:()=>c});var a=n("tslib_826"),i=n(70),r=n(34),o=n(359),s=n(109);function c(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){var o,c,l,u,f,p,m,_,h,b,g,v;return(0,a.qr)(this,function(y){switch(y.label){case 0:return o=[],c={DefaultView:!1,Hidden:!1,
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):3932
                                                    Entropy (8bit):4.407440869337409
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6A61C2718DC082768015315F0F51B46B
                                                    SHA1:6F1BE2CC3B9C4DE7DD2DE760CAD2ADFC3F7BE190
                                                    SHA-256:EF8855E942EF9D05B325A5EA78E03BA193E524BA6DF38893C41FC0315AF215D2
                                                    SHA-512:F7EB78D7E192C123A8FF19D060FBD62ECFB9A447A4F6D52A5D6CB73A2668970CD9EE09352724A997EFA86A5BA9FB8A8996D1C97A3C0DDC1597E75D47339F1B19
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/images/emptyfolder/empty_people.svg
                                                    Preview:<svg width="204" height="194" viewBox="0 0 204 194" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_115072)">..<path opacity="0.25" d="M162 159C207.024 130.667 207.5 109 179.5 78.0004C171.5 69.1432 188.5 36.9996 179.5 24.5001C169.595 10.743 146.5 1.5 113.5 24.5001C99.7171 34.1064 88 39.9662 70 33.9998C42.5 24.8844 32.5003 48.0004 32.5003 70.5004C32.5003 98.7743 28.0012 102 15.5006 125.5C3.00002 149 15.1691 170.444 41 179.5C72.2157 190.446 133.181 177.131 162 159Z" fill="#C3F3F5"/>..<path d="M137.4 100.9L44.4998 125.1C42.3998 125.7 40.1998 124.4 39.5998 122.2L25.4998 68.0002C24.8998 65.9002 26.1998 63.7002 28.3998 63.1002L121.3 38.9002C123.4 38.3002 125.6 39.6002 126.2 41.8002L140.3 96.0002C140.8 98.1002 139.5 100.3 137.4 100.9Z" fill="#C3F2F4"/>..<path d="M57.3004 85.0998C61.6634 85.0998 65.2004 81.5629 65.2004 77.1998C65.2004 72.8368 61.6634 69.2998 57.3004 69.2998C52.9373 69.2998 49.4004 72.8368 49.4004 77.1998C49.4004 81.5629 52.9373 85.0998 57.3004 85
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (20038)
                                                    Category:downloaded
                                                    Size (bytes):33243
                                                    Entropy (8bit):5.426869918308735
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C03A0B2110F8BD95A0CB2ADA9B406958
                                                    SHA1:31158EF85EE032DBC3BB8ACC199643383F5C54A0
                                                    SHA-256:5C33D9AE4BA01A10E8F6FF8175EA66E7D71225D9847BAF9BEB85899E47BCE76D
                                                    SHA-512:6EC3C8F8AABF1574D651D24CE08216CF7CF0A74DA41473DDEE645D8C6A0249B75AEE97BF58E58C94FE7441F7ED17BCAF3A9D8E53A1EA9B581A14C6D5D5ABD374
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/142.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[142],{6829:function(e,t,n){n.d(t,{a:function(){return O}});var a=n("react-lib"),i=n(2566),r=n(1581),o=n(556),s=n(555),c=n("fui.core_421"),d=n(1952),l=n(500);function u(e,t,n=10){const a=Math.pow(n,t);return Math.round(e*a)/a}const f=(e,t,n)=>void 0!==t&&e===t?n===t?"both":"min":void 0!==n&&e===n?"max":"none",p=(e,t,n)=>{let a=e;if(void 0!==t){if(void 0!==n&&t>n)return new Error,e;a=Math.max(t,a)}return void 0!==n&&(a=Math.min(n,a)),a};var m=n(8625),_=n(2148),h=n(114),b=n(113);const g=(0,c.pOW)("r109xulx","r1h2jnch",{r:[".r109xulx{display:inline-grid;grid-template-columns:1fr 24px;grid-template-rows:1fr 1fr;column-gap:var(--spacingHorizontalXS);row-gap:0;position:relative;isolation:isolate;vertical-align:middle;background-color:var(--colorNeutralBackground1);min-height:32px;padding:0 0 0 var(--spacingHorizontalMNudge);border-radius:var(--borderRadiusMedium);}",'.r109xulx::before{content:"";box-sizing:border-bo
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 12708, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):12708
                                                    Entropy (8bit):7.969892237250595
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A23BDCE9D5468C27947C894C200E0226
                                                    SHA1:DE83485DF3C1AA465B814D526B016E2950C7DE83
                                                    SHA-256:9492BE8780DB85BC0FC24A9BABD69DB8F6DFA8A4ED62A7FFEC76CBF40F29AA8B
                                                    SHA-512:18EE53C80525101E065F888B5D02E40EC7F92620419836CB2F174BC6B172A27D0D589AEF1DE49B44D227670AB824B5E24768AAAAE43486256550F03E55F6044F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/fluenthybridfont/odsp-next-icons-14-92c5c291.woff
                                                    Preview:wOFF......1.......[T........................OS/2.......G...`2.qscmap...P...........<gasp...L............glyf...X..*...L$..x.head..,d...5...6#.hhea..,........$....hmtx..,....Q........loca..-..........K.*maxp..-........ .o..name..-........O..R.post..1........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px......!...X <....M....x...K+.q.......+eX)k.......L.L..,.../...5;..p_....d../...3.70...9...8f..R......0.(.\!.y.*k...,jQKZ...MmkW{...:.Nt.3..RW.....G=.E.z..o...O.:_... 0..e...-......"rot..Oe.]?.... hN7e.'....(0...t3LO.....I..c.,...A.v.h..2.2B#.@.C$0r..T.\u...S..r..............x..|.x...U]]..Rw."u.w..}.n.v.V.-.$.....^.....`0aIH $..Lv...$<O@.}.H2...y.d.,x..qf..b[..;.V.....|.]U...V..?.2..)B.G...'"!....Ak.pd2..d..........t.+P.....%q..l$;.~..,..3.|.a....Q...)k2....!#....u.-pW..pJ%...N4..D..:..a.....(.}|....:Gv..'7|..Gvt.).?..p..p{\......z....D.nIy.<.bOo.........a.4..@.EY.8ip.J.....Wd.K...}.....l.Y...'.r..gQ..\.W.uW^]{WK.H.?.tw.......wT..h.....+.u.....|Z
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (10515)
                                                    Category:downloaded
                                                    Size (bytes):626510
                                                    Entropy (8bit):5.02957544332659
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:04A93A002C39F739983166A2E7195BAC
                                                    SHA1:8304D62B033B4E97D3564E0337A865D109213092
                                                    SHA-256:01BA4391EC5169C51400BFC47B827353DF6FAAFE41513AFDAA8D2A3EF3B12871
                                                    SHA-512:C647C051026F41B78986A67E4E41885DE3424FAACFE7400F2A68DD48543E29FF6D5592DFC803C50EEBD78A4A5B70745B5BCAE77CF5F9A3DB8325E7DE03312136
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/metaosfilebrowser/en-us/ondemand.resx.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{8732:e=>{e.exports=JSON.parse('{"needsPasswordLabel":"{0} requires a password.","enterPassword":"Enter password","enterPasswordDialogLabel":"Enter password to open this PDF file","invalidPasswordPrompt":"Incorrect password. Please try again.","dialogOk":"OK","dialogCancel":"Cancel","zoomPageFitSize":"Window size","zoomPageFitWidth":"Window width","previousPageTooltip":"Previous page","nextPageTooltip":"Next page","zoomTooltip":"Zoom","zoomOutTooltip":"Zoom out","zoomInTooltip":"Zoom in","rotateTooltip":"Rotate","openInNewWindowTooltip":"Open in new window","searchTooltip":"Search","previousTooltip":"Previous result","nextTooltip":"Next result","upCommandAria":"Go to the previous page.","downCommandAria":"Go to the next page.","zoomCommandAria":"Change the current zoom level. Press enter to open the option menu and esc to close it.","zoomOutCommandAria":"Zoom out the document.","zoomInCommand
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (41205)
                                                    Category:downloaded
                                                    Size (bytes):92326
                                                    Entropy (8bit):5.380430558320169
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:74FF53A9BD4CBB4C0A60341B8A3054A9
                                                    SHA1:255D64362559AD23C067CF00AD5921167755E062
                                                    SHA-256:13D5F9F1E18CBD95E5E6032D3BED4165F5D51E94B3CFECE8B46E22D182AEDD84
                                                    SHA-512:B2DEEF03484F8BAE77215CED13405ACF2555FC2ABBFD32685ABC01135CF2DB2FBC0AA9C3A99E7367D346205C80531A74C3F37C952EFE185403DECF5715C69285
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/73.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[73,48],{1036:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,1334:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i});var a=n(30);function i(e){var t=new a.a(e);return"".concat(t.authority).concat(t.segments.map(function(e){return encodeURIComponent(e)}).join("/"))}function r(e){var t=new a.a(e);return"".concat(t.authority).concat(t.segments.map(function(e){return decodeURIComponent(e)}).join("/"))}}.,1382:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(1344),o=function(e){function t(t){var n=e.call(this,(0,a.W_)((0,a.W_)({},t),{code:t.code||t.errorType.toString()}))||this,i=t.errorType,o=void 0===i?r.a.unknown:i;return n.errorType=o,n}return(0,a.XJ)(t,e),t}(i.EI)}.,1344:(e,t,n)=>{n.d(t,{a:()=>a});var a={invalidArgument:"invalidArgument",serverError:"serverError",unknown:"unknown",unknownItemError:"unknownItemError",warning:"warning",nameConflict:"nameConflict",inSuf
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10828)
                                                    Category:downloaded
                                                    Size (bytes):17631
                                                    Entropy (8bit):5.374341362081712
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DDB7843B0AD6A03E27EAC69A3D0F47EC
                                                    SHA1:5AF7AB4CDFF5DB7362559A52E12038FD8BF8ABB7
                                                    SHA-256:437065474C5A6C9942C68230ACD33866B28722007BF2FF788E93CE9D596C3DC3
                                                    SHA-512:65C8E5F0DB8C2F8F4C969382BE949493905C8A968440010AB2BAF517477654127C92D6B87F52B78D176EEC7D67D0C8EDDE0EB0917235D31584CB3B3A64ED3166
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/92.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[92],{975:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(35),r=n(1057),o=n(126),s=n("odsp.util_118"),c=n(49),d=n(335),l=n(978),u=n(68),f=n(127),p=n(96),m=n(77),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(988),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsToo
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):28
                                                    Entropy (8bit):3.950212064914748
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                                                    SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                                                    SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                                                    SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwn8uM9u8LJlohIFDZFhlU4SBQ2RYZVO?alt=proto
                                                    Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):8119
                                                    Entropy (8bit):4.587721068903943
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D3E99DC5C534B41FAC830E37F9C7CF79
                                                    SHA1:3361024E24A7A289D7456C752A815204B5089086
                                                    SHA-256:DD83F95D0017AACB701E9681ED4528E949419F34B6E85B7A7A44D861500DCDD0
                                                    SHA-512:FF05AC4845DE73B166F54E6604EB68187E49F6CE599073633DB81B0804EE4C687BE04AD0826FABB7C0D619B353BE9DEABF009F8B9960B72C1C20355DD9BAEBD6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/images/emptyfolder/empty_folder_v2.svg
                                                    Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="795.872" cy="-34.38" r="28.576" gradientTransform="matrix(0.984, -0.176, 0.178, 0.992, -701.145, 258.267)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient><linearGradient id="linear-gradient" x1="-131.655" y1="376.681" x2="-175.845" y2="285.033" gradientTransform="translate(263.822 -169.877) rotate(5.61)" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient></defs><path d="M150.127,192.54s85.6-47.916,48.465-73.7C163.474,94.45,219.258,73.41,195.977,43.19c-43.184-56.056-69.869-8.681-124.782-7.226-83.687,2.218-81.1
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10778)
                                                    Category:downloaded
                                                    Size (bytes):11804
                                                    Entropy (8bit):5.695807276647262
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4FAD76206712C1EB1C1C0D97463D2282
                                                    SHA1:FD9EF419952B7B6D4F1455B7ED3D718B9B2AC6C1
                                                    SHA-256:DF715EDA6671060F6A0D6E4B24E8C6B657BFE321A4BA3BE8A27CD389A82EC829
                                                    SHA-512:D86BE7E40D96A0AA04E48B754F8FACFEE3C1DDABD9C27523BDB7ABBCD53287B0A71547FF4B22D9A7612C41F7D1E0C003FF61C1AF8B29BED94CB43E1B66940303
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/144.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[144],{8919:function(e,t,n){n.d(t,{a:function(){return f},b:function(){return p}});var a=n("odsp.util_118"),i=n(85),r="Stream",o=1855,s={FluentUIV9ShimOverallControl:60077,FluentUIV9ShimDefaultButton:60337,FluentUIV9ShimPrimaryButton:60344,FluentUIV9ShimIconButton:60355,FluentUIV9ShimActionButton:60356,FluentUIV9ShimImage:60357,FluentUIV9ShimToggle:60461,FluentUIV9ShimCommandBarButton:60466,FluentUIV9ShimCommandBar:60480,FluentUIV9ShimCommandButton:60501,FluentUIV9ShimTooltipHost:60634,FluentUIV9ShimTooltip:60633,FluentUIV9ShimLink:60405,FluentUIV9ShimStack:60413,FluentUIV9ShimCheckbox:60414,FluentUIV9ShimDialog:60426,FluentUIV9ShimChoiceGroup:60415,FluentUIV9ShimPersona:60419,FluentUIV9ShimFacepile:60569,FluentUIV9ShimPivot:60105,FluentUIV9ShimContextualMenu:60556,FluentUIV9ShimOverlay:60547,FluentUIV9ShimOverflowSet:60555,FluentUIV9ShimIcon:60446,FluentUIV9ShimSpinner:60450,FluentUIV9ShimSlider:60454,FluentU
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3936)
                                                    Category:downloaded
                                                    Size (bytes):6430
                                                    Entropy (8bit):5.3344722972813035
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:95E1181508A7610E427B643F92BDF86A
                                                    SHA1:21796FE2CF75E54B65B4065DC996FAD8E5D09FA0
                                                    SHA-256:5EA349C0A6446F7BEF61D18A565E1BA9318329A98A2F6AA417FF19F46B6F725E
                                                    SHA-512:9ADB61988D429C7BD0EE2B7C839811DAA811CC77DD7C37469169E486ABA33E9985A90BBEACBE13310F22A9D5D0FB6935601C2BDD11CF968558EB1039E9C3ED02
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/264.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[264,286],{2220:(e,t,n)=>{n.r(t),n.d(t,{setListRatingExperienceResourceKey:()=>d});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(1191),o=n(209),s=n(23),c=n(125),d=new i.hK({name:"SetListRatingExperience.key",factory:{dependencies:{spListDataSource:r.SpListDataSourceKey,resources:i.Ci,getListViewProvider:o.a.async,refreshCurrentListDataAsync:c.a.lazy.async},create:function(e){var t=e.spListDataSource,r=e.resources,o=e.getListViewProvider,c=e.refreshCurrentListDataAsync;return{instance:function(e,d,l,u){return(0,a.Zd)(void 0,void 0,void 0,function(){var f,p,m,_,h,b,g,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:f=function(e,t,n){return[e,t,n].filter(function(e){return e}).join("-")},p=(0,s.b)().Telemetry,m=new p.QosEvent({name:"setListRatingExperience"}),a.label=1;case 1:a.trys.push([1,16,,20]),a.label=2;case 2:return a.trys.push([2,4,,5]),[4,t.setListRating(e)];case 3:return a.sent(),[3,5]
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):30974
                                                    Entropy (8bit):5.174746141711558
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:073625B0A2AD17C6C1FA6D7D24EC06E1
                                                    SHA1:50D8902F318FE2C965D62706B559DCBDCA8743BC
                                                    SHA-256:BB9357833398851A2891F72D204939132A422F08FFA6AB3F732B11BB38F2E4FC
                                                    SHA-512:1C583C683F2BD8439FA41C51DB1FEDD5609ECF73D45B00C980CF2ECC7A87E52FBABEEFA0F8FA46B6F0DB76B2AE182F4A0101C35FD8582DB4489677524098B407
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"Architecture":1,"Audience":1,"Resources":{"Version":"1.20241013.2.4","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-5c31e9b04a99d393377f_node_modules_mecontrol_flue-3c738e\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-5c31e9b04a99d393377f_node_modules_mecontrol_flue-3c738e.8fc4c4406c1153d9a4ba.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-5c31e9b04a99d393377f_node_modules_mecontrol_flue-3c738e.8fc4c4406c1153d9a4ba.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-5c31e9b04a99d393377f_node_modules_mecontrol_flue-c6ba2c\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-5c31e9b04a99d393377f_node_modules_mecontrol_flue-c6ba2c.e4508a8a25ead64150e4.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (64655)
                                                    Category:downloaded
                                                    Size (bytes):182826
                                                    Entropy (8bit):5.461346380178165
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:097FB7FFDE6A1EF76391680B6760DEBC
                                                    SHA1:1AC655BCB4C095FC3BEC9B492418C19AD15C65CB
                                                    SHA-256:E9BD748178118062BCA4815E5C9D986C88430F45422FCC87ED59D3205F2C63B9
                                                    SHA-512:EA19B1F521362C1AF5333CEE6861FE8C7279F300712134A16A35AD1C152E5ACBE0FAE201DCC15787E39B31A92474D45588130447E7F2C0DA84DE6C28EA33640F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/54.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[54,53],{1139:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n(411),i="__dlgRoot",r="__overlay";function o(e){var t=document.getElementById(i);if(!t){if((t=document.createElement("div")).id=i,t.setAttribute("automation-id",i),e){var n=document.createElement("div");n.id=r,n.setAttribute("automation-id",r),n.classList.add(a.u),t.classList.add(a.g),setTimeout(function(){n.classList.add(a.v),null==t||t.classList.add(a.h)},50),document.body.appendChild(n)}document.body.appendChild(t)}return t}function s(){var e=document.getElementById(i),t=document.getElementById(r);null==e||e.classList.add(a.f),null==t||t.classList.add(a.t),setTimeout(function(){var n,a;null===(n=null==e?void 0:e.parentElement)||void 0===n||n.removeChild(e),null===(a=null==t?void 0:t.parentElement)||void 0===a||a.removeChild(t)},600)}}.,776:(e,t,n)=>{n.r(t),n.d(t,{PreactFormsDialogWrapper:()=>na});var a,i,r,o,s,c=n("tslib_826"),d=n(1),l=n(0),u=n("react-
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (16376)
                                                    Category:downloaded
                                                    Size (bytes):22429
                                                    Entropy (8bit):5.411178022416468
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DFA6F4158C11D0BA3AFAD62B4E6C6043
                                                    SHA1:6B9586227E2F50A522CDD70FD395A792B840CCF9
                                                    SHA-256:4F2A7E8AC53EBBF2C10C001DDA9D8FEB27ECA6002F496D36B6D62595396570E3
                                                    SHA-512:8C1DEDE4B58156E85E4C6BF96AEE5110E36A1D9D883085DE6A27812FA54122C29E2644E955C44DB2646A318BDC999671A34B0E056F3925393F39163DC9CAD058
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/110.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[110],{895:(e,t,n)=>{n.r(t),n.d(t,{ContentBar:()=>Le});var a=n("tslib_826"),i=n(1),r=n(0),o=n(164),s=n(2070),c=n(1870),d=n(160),l=n(154),u=n("fui.util_554");(0,u.Bv)([{rawString:".contentBar_77bf7523{grid-area:contentBar;min-height:32px;padding:8px 16px;overflow-x:hidden;overflow-y:hidden;position:relative}"}]);var f=n("odsp.util_118"),p=n(569),m=n(26),_=n(435),h=n(2067),b=n(2064),g=n(2066),v=n(2065),y=n(167),S=n(469),D=n(46),I=n(13),x=n(19),C=n(157),O=n(27),w=n(2585);(0,u.Bv)([{rawString:".viewPills_dafd94e3{display:flex}.viewPillButtonText_dafd94e3{height:20px;line-height:20px}.viewPillButton_dafd94e3{padding:5px 14px;height:32px;border-radius:9999px;background-color:transparent;border:1px solid var(--colorNeutralStroke1);font-size:14px;font-family:'Segoe UI','Segoe UI Web (West European)','Segoe UI',-apple-system,BlinkMacSystemFont,Roboto,'Helvetica Neue',sans-serif;display:flex;align-items:center;color:var
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (20572)
                                                    Category:downloaded
                                                    Size (bytes):23861
                                                    Entropy (8bit):5.282426613145861
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:72BEFAD99D2EFBCD67A5577DA84B8033
                                                    SHA1:6A78E012956D71ACC469BB1AA8EA96626C307542
                                                    SHA-256:104D09F78EC81CC9F51B067C61F6B46C63C0B280815CB2B909346CBA94AD6187
                                                    SHA-512:96377F25EC0EE5BBED9D46D64ADE5918EA1D89D913D755879E5F41DAEFBF59032195E868D30799C1506784DF4D2EC104D7DD9FD3C1B1F0269E2CF65C7545D41E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/metaosfilebrowser/34.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[34],{3764:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_118").HW.isActivated("260137F4-5C58-41AD-BDC6-F936079B7881","09/22/2023","Unobtrusive window state manager");const i=function(){function e(){}return e.prototype.getState=function(e){var t=this._getNormalizedWindowName();if(t)return t[e]},e.prototype.setState=function(e,t){var n=this._getNormalizedWindowName();n&&(n[e]=t,window.name=JSON.stringify(n))},e.prototype.removeState=function(e){var t=this._getNormalizedWindowName();if(t){var n=t[e];return delete t[e],window.name=JSON.stringify(t),n}},e.prototype._getNormalizedWindowName=function(){var e,t;if(a||!window.name||"{"===window.name[0])try{t=JSON.parse(window.name)||{}}catch(e){t={}}return a&&"object"!=typeof t&&((e={}).value=t,t=e),t},e}()}.,2243:(e,t,n)=>{n.r(t),n.d(t,{ISPRESERVEPARENTVIEWPARAMS_KSACTIVATED:()=>j,default:()=>z,resourceKey:()=>G,supportsOneUpResourceKey:()=>B});var a=n("tslib_826"),i=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:TrueType Font data, digitally signed, 25 tables, 1st "DSIG", 58 names, Unicode, \251 2017 The Monotype Corporation. All Rights Reserved.
                                                    Category:downloaded
                                                    Size (bytes):1045960
                                                    Entropy (8bit):6.56684947942648
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:559E2C661BDA0DF1442C897454FC98A2
                                                    SHA1:77B225A694C39468A15EA94754EAF5EDC93F2E02
                                                    SHA-256:BAA251526D6862712A58E613EF451D8A2B60482142EC6AAB1D47FB8E23E21A7C
                                                    SHA-512:7A48C6EDBB59B4FA814AB186F142389DAEBB7B8FE5DE76191C489D97320F00708542193FA7E3836F1654447F6AB23C75D434C05A6C249182DB47F197526C91CB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/item-viewer-pdf/media/fonts/arial.ttf
                                                    Preview:............DSIG..F...D..!.GDEF...f..4....XGPOS2.....7.....GSUB..k...O.....JSTFm*i.........LTSH*6....I.....OS/2.J]........`PCLT.{>C..4H...6VDMXP.j...[L....cmap.Bg'......(.cvt .....XX...nfpgm8..+..@x....gasp...!..48....glyf./.t......JZhdmx.N3...l.....head.yb........6hhea.3.........$hmtx%..)...x..G.kern7a96...4...`loca`,.J..^...G.maxp........... meta...a.......`name-1..........post.*....4.... prep......L(.../..........._.<...........'*.........g...Q.................>.N.C.....z.............................<.........@......./.................3.......3.....f....................x[........TMC .@. .....Q.3.>..@........&..... ...........9...9...9.....^.s...s.I...w.V.X...Z...|...|...@...r.9.....A.9...9...s.U.s...s.<.s.V.s...s.U.s.M.s.a.s.S.s.U.9...9.....p...r...p.s.Z...o.V...V.....f.....V.......9.m.....9.....7.V...s...........9.c.V...9.X.....V.\...0.....V.......V...V.....).9...9...9.'...6.s.....Y.s.J.s.....P.s.F.s.K.9...s.B.s.......................s...s.D.s...s.H.......?.9.$.s..............
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):16339
                                                    Entropy (8bit):4.073212105962514
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0116273C0A1FA15304056423B6FB0144
                                                    SHA1:DD57DF9094FCC4004C836E350B846115539DAE23
                                                    SHA-256:AC368FA5C1F135A0ED5F7DD60968127B0DAB9A083E4F3B2FAB3295AB713ADD9F
                                                    SHA-512:5B0ECDFD70ACFC3ABB0FC1869233E5361EF357E33D9BC5B81AD702230B0963EF5D1A8E07973EFC4CCED9DF27751B98208647F61B0EB3AEA6CE733A9CE81858FD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/images/emptyfolder/empty_meeting.svg
                                                    Preview:<svg width="220" height="220" viewBox="0 0 220 220" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.25" d="M185.218 183.932C230.241 155.6 218.338 109.019 198.587 69.2785C191.937 55.8881 193.49 31.2016 180.956 21.6823C155.916 2.66081 137.899 8.09629 122.968 25.8444C116.337 33.7231 103.094 41.1439 87.7777 36.067C72.4612 30.99 23.6921 31.0154 52.6041 89.4053C72.879 130.354 42.2747 128.448 20.5423 144.154C-0.80089 159.579 25.3844 191.231 51.2154 200.287C82.431 211.233 156.399 202.063 185.218 183.932Z" fill="#C3F3F5"/>..<path d="M200.103 55.4159L200.007 55.4053C203.301 59.691 206.644 63.9775 210.036 68.2647C206.949 90.05 205.127 111.996 204.579 133.992C204.575 134.301 204.505 134.606 204.375 134.886C204.245 135.166 204.057 135.416 203.824 135.619C203.591 135.822 203.317 135.974 203.021 136.064C202.726 136.154 202.414 136.18 202.108 136.142C183.3 134.305 164.506 132.467 145.726 130.626C145.343 130.586 144.975 130.459 144.648 130.254C144.82 130.706 145.114 131.101 145.497 13
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (48457)
                                                    Category:downloaded
                                                    Size (bytes):178936
                                                    Entropy (8bit):5.283160542677641
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:18DB6D4EA33537C1F3B840F8DFEE613D
                                                    SHA1:A39229323252B9633312AA804F65199DE2F3E6DE
                                                    SHA-256:0015BDDB4694586E85B75D184D4706FC4F8CA9B8B522CDF16EDFFFCB2689F7D3
                                                    SHA-512:A51F886674BB0EAE8AB7336CBF66A9559F5BE3D25B65DCF99FD71610652EFCE45AE22C99BB90228094533B03F52C87D516926527A11667200F7124FD84FCE910
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/239.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[239],{2162:(e,t,n)=>{n.r(t),n.d(t,{moveCopyItemsToastsResourceKey:()=>E});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(1062),o=n(1069),s=n(1813),c=n(1022),d=n(340),l=n(1129),u=n(1052),f=n(1005),p=n(1042),m=n(1126),_=n(1013),h=n(992),b=n(1079),g=n(2163),v=n(979),y=n(1251),S=n(1278),D=n(1246),I=n(140),x=n(1028),C=n(27),O=n(765),w=n(1718),E=new i.hK({name:"moveCopyItemsToastsResourceKey",factory:{dependencies:{currentPageContextStore:C.a,itemCacheStore:v.a,itemCacheBarrier:O.a},create:function(e){var t=e.currentPageContextStore,n=e.itemCacheStore;return e.itemCacheBarrier.resolve(),{instance:function(e){var v=e||r.a.serializeNext(),C=s.b.serializeBatchKey(v),O=t.state,E=function(e,t,r,o){var d,f=new u.a;if(!O)throw new Error("Empty page context");for(var p=O.webAbsoluteUrl,m=new I.a({},{pageContext:O}).getUrlParts({}).fullListUrl,h=0,b=e;h<b.length;h++){var g=b[h];if(!m)throw new i.EI({code:"InvalidSourceItem"}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2365)
                                                    Category:downloaded
                                                    Size (bytes):14147
                                                    Entropy (8bit):5.412825916423542
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B8F7FAE9F0DCF81971DDAA76D0EF8E73
                                                    SHA1:3DA0B259D9C1DF506937DBABBBE9233E78BC3267
                                                    SHA-256:26E4F8AF2B26567AB2F9DCF16FB8619CA06CE17005EA638AA8A496F0943B02BB
                                                    SHA-512:B81A4788746172A18F7BE9C83CD9B51827D69638C57A5A53EA9173981E8E7823F3026BF73D08C7426256696E9B008BB1A2EB56961D04CBC2E5EF92D19C5E9073
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/metaosfilebrowser/28.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[28,1889],{2825:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>a});var a={none:0,allow:1,allowWithJustification:2},i={none:0,falsePositiveReported:1,overridden:2,falsePositiveReportedAndOverridden:3},r={override:0,reportFalsePositive:1}}.,625:(e,t,n)=>{var a;n.d(t,{a:()=>i}),function(e){e[e.none=0]="none",e[e.user=1]="user",e[e.distributionList=2]="distributionList",e[e.securityGroup=4]="securityGroup",e[e.sharePointGroup=8]="sharePointGroup",e[e.ConsumerGroup=16]="ConsumerGroup",e[e.all=15]="all"}(a||(a={}));const i=a}.,1301:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>o,c:()=>r,d:()=>s,e:()=>i});var a="role:1073741827",i="role:1073741826",r="role:1073741829",o="role:1073741830",s="role:1073741832"}.,8913:(e,t,n)=>{n.d(t,{a:()=>a});var a={CUSTOM_SETTINGS_1:"WorkloadSettingsSubLinks1",CUSTOM_SETTINGS_2:"WorkloadSettingsSubLinks2",CUSTOM_SETTINGS_3:"WorkloadSettingsSubLinks3",FEEDBACK:"ShellFeedback",DIAGNOSTICS:"Diagnostics",O365_S
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7410)
                                                    Category:dropped
                                                    Size (bytes):37894
                                                    Entropy (8bit):5.4088584970231794
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F9490228B019830ED9A0F93C7C56D92F
                                                    SHA1:D35A85372F0CC91190764BF0FBA74AC29F3073DB
                                                    SHA-256:FADCAFC38A9FF04959A7647001980FAAFE8944CFA8F5D9C514B9841DA03A328C
                                                    SHA-512:A7BE9234333F1C22E3D30BD490A786FFB7747D8B0BD3269EE013301A334789CDF06AA67A3165D1E825FCFB0388C43FB8EBA848B6811B8D95CA1E6DDA28F47D0D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[150],{2724:function(e,t,n){"use strict";n.d(t,{a:function(){return l}});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.core_421"),o=n(340),s=n("fui.util_554"),c=n(2722),d=n(2723);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.su.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.W_)((0,a.W_)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.BPT.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.W_)((0,a.W_)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}function u(e,t){for(v
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):167
                                                    Entropy (8bit):5.271898455518302
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7ED854BA5C301A1526EDEAE167F8E622
                                                    SHA1:AA5BBC0FEEB93C9F990443B00B8C6CAC7230A7F0
                                                    SHA-256:B9E71F0C5B54D50AD3E395F3B71C1B41ED9CAE64EA8108A306D75D1CCF6728C6
                                                    SHA-512:FCC67749F3112DE7A2FD58EB78CBCCF2B0FAFC464B96FCC51DD51067199F28D97861B3B211D28959C6F51E3F732132A821B54D42EE668807231EB8EE36A7FC4C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/107.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[107],{504:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.v2H});var a=n("fui.lco_552")}.}]);
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (23850)
                                                    Category:downloaded
                                                    Size (bytes):41009
                                                    Entropy (8bit):5.419303207968473
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:614970301A85CFF92DFD77F1FD87040D
                                                    SHA1:A57E2972E596C8769FF0F630550A3517CBE47345
                                                    SHA-256:0D46207A7A0D92A204405FCA3C6B9563203FFCFF428DBB0D7C15BF5A07DCC14E
                                                    SHA-512:58AEAE6CE3EC2758E4F6B757BB986463DB7A6F7803F900888664F1E6D938E269DA0C1703490D79F419B2759C695B05251388879D200C7D02A29DDDBC04EDC5B1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/84.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[84],{1519:(e,t,n)=>{n.d(t,{a:()=>v});var a=n("tslib_826"),i=n("react-lib"),r=n(1521),o=n(1373),s=n(1374),c=n(70),d=n("fui.lco_552"),l=n(1033),u=n("fui.core_421"),f=n(1372),p=n("odsp.util_118"),m=n(1520),_=p.HW.isActivated("36cd2647-4e40-42d1-b752-a3bcfdd32302"),h=p.HW.isActivated("7275cfda-f426-40fa-9ec5-7514aedf5e61","12/09/2020","Alter check condition to detect whether custom formatter is present"),b=p.HW.isActivated("96fc2b1a-cf72-49fe-b61b-29c5a58dc38d","04/22/2022","Add aria-label to read out in format field name, Choice 1, 1 of 5"),g=p.HW.isActivated("a877a1d4-473d-40f9-8cba-a24f48f36300","05/12/2023","Fix Title on hover for selected options in Well for Lookup field in Spartan"),v=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.onKeyUpFired=function(e){e.which===u.Xf7.backspace&&t.props.onClick&&t.props.onClick(e,t.props.option)},t.computeTabIndex=function(){return"Well-"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2249)
                                                    Category:downloaded
                                                    Size (bytes):6317
                                                    Entropy (8bit):5.187618143468915
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1ADCCC0A2103B62B1F056DD97F3CB531
                                                    SHA1:75350D36F5CBB7F219EF87F103667970CA92E074
                                                    SHA-256:0F8E73D8B51018C4FC016C927C1B16EEA12E09725043CFC5D78CCFB71D13069B
                                                    SHA-512:20D9C9E952F801065D4DD4A5E41AAEC31919F9AAD008F245583ACD3C79D376CD9EECC33B589CD535527D0327D74CE7A280BF48A542A99ACECF49B5DF6F832FF0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/98.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[98],{983:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_826"),r=n("react-lib"),o=n("fui.lcoms_461"),s=n(12),c=n("odsp.util_118");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.R)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.LDm.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.AgF.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,746:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(121),s=n(101),c=n("tslib_826"),d=n("react-dom-lib"),l=n("fui.util_554"),u=n(680),f=0,p=(0,l.dY)(function(e){return"".concat(++f)}),m=n(983),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactChil
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 2524, version 4.-22282
                                                    Category:downloaded
                                                    Size (bytes):2524
                                                    Entropy (8bit):7.618213756571514
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E584E160AA097D164ABF9AE6D7DFD291
                                                    SHA1:72389F2E647146C37219E9E08508EDFFF48DD99F
                                                    SHA-256:BA4E0CBDDF9AE44844DB7FE4263E61E3E155F7C8A809FB25D7336755C436786E
                                                    SHA-512:8E48544F773A0BDFD3C8B68E9A2EBBCB973713FA230B695304E7B3695CA8F2743BEA1C48AE424744CB8B8B64A3CE7E0DC30BCC6FA71EFA94331272AB529461E6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/fluenthybridfont/patch/odsp-patch-icons-33e61432.woff
                                                    Preview:wOFF...............d........................OS/2...D...H...`0.x.cmap.......?...R..-cvt ....... ...*....fpgm...........Y...gasp................glyf..............l/head.......4...6.P.-hhea...........$....hmtx.............*..loca.............\. maxp...(....... ....name...D...........Upost...<....... .Q.|prep...P........x...x.c`a.c......:....Q.B3_dHc..`e.bdb... .`@..`....gM.os.........S``......x.c```f.`..F.......|... ...L....M.x... ...l.,.S....F6....{....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x....j.Q...s.m:....m.@'..t.P+..0..6..H.MV.d.M]d.P.H9.B...]..}.../....n..MigF.8q..x........p.0w.9...@]iU.J....8..C.....>.A..&....PNi..K..J{u......m.....6.e{.?..C"..oM..6~.<..C@.Vc....}........g...3.....g.+Z9*.:....?S.<U.%ih..z..OP.%.tM.t..tM......$.E.6
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1521)
                                                    Category:downloaded
                                                    Size (bytes):2454
                                                    Entropy (8bit):5.277508327002373
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8AAFBAF0BBC1DE4C88F8890212A9D9A6
                                                    SHA1:4F2E2962169838F0D71710550CDBF514B777693C
                                                    SHA-256:43448DA72DF4F0541B89FA4FA4BE2CCD1020DE1B63DA5946D0CC3EC0B2E9BC68
                                                    SHA-512:6C82DDEFFF72450B5B7C1C20D11FC81ED0963AD020E7A6C056D55A1453476E2FDC3B2D59AD975FB9340E58323EA095CB22E3D8D14A1A16F590BDDC79B59B6705
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/109.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[109],{768:(e,t,n)=>{n.r(t),n.d(t,{getContextualMenuProps:()=>r});var a=n("tslib_826"),i=n(1329);function r(e,t){var n=e.commands,r=e.ref,o=e.target,s=e.styles,c=(0,a.l7)(e,["commands","ref","target","styles"]);if(n)return{items:(0,i.a)((0,a.W_)({commands:n,onGetSubCommands:t},c)),styles:s,target:o||(null==r?void 0:r.current)||void 0}}}.,1329:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_826"),i=n("fui.lco_552"),r=n(153),o=n(216);function s(e){var t=this,n=e.commands,c=e.onGetSubCommands,d=e.QosEvent,l=e.EngagementEvent,u=e.CustomerPromiseEvent,f=e.foldSingleSubCommandIntoParent,p=void 0!==f&&f,m=n.map(function(e){var n=e.subCommands,f=e.getIconProps&&e.getIconProps(e)||e.iconProps,m=e.subMenuStyles,_=void 0;if(n||e.getSubCommands){var h=s({commands:n||[],onGetSubCommands:c,QosEvent:d,EngagementEvent:l});if(h&&1===h.length&&!e.getSubCommands&&p){var b=h[0];return!b.iconProps&&f&&(b=(0,a.W_)((0,a.W_)({},b),{iconPro
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (15810)
                                                    Category:downloaded
                                                    Size (bytes):15817
                                                    Entropy (8bit):5.302421062900635
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DD63775DB196E4EC0173F8B59F5CC79B
                                                    SHA1:8F7B18E16627EE1AF7760CC5563ABD4D20C9B0C2
                                                    SHA-256:301B6F4195A89E38D8F95AB415B379EA9668DB67B6D4EDEAC9C8C290E3D2FCBA
                                                    SHA-512:1A5DC6EC6CC7CB9F35A63F9AAB7265D7F44EE6462FD746891D56FAB23BA653228E9640AD78DF13DC1F7B7D0FD726D175D0269B1C7889140319A4E60028131FCA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/1393.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1393],{7103:function(e,t,n){n.r(t),n.d(t,{OfflineModeSection:function(){return pe}});var a=n("tslib_826"),i=n("react-lib"),r=n(218),o=n(2502),s=n(734),c=n(8876),d=n(853),l=n(168),u=n(82);(0,n("fui.util_554").Bv)([{rawString:".InfoPaneSection-offlineBody{margin:0}.InfoPane-offlineModeEnabled{margin:0 0 9px 0;color:"},{theme:"neutralPrimary",defaultValue:"#323130"},{rawString:";font-size:14px}.InfoPane-icon{margin-top:2px}.InfoPane-offlineSyncStatus{display:flex;margin:0 0 16px 0;color:"},{theme:"neutralSecondary",defaultValue:"#605e5c"},{rawString:";font-size:12px}.InfoPane-statusIcon{vertical-align:top;margin-top:2px}[dir=ltr] .InfoPane-statusText{margin-left:4px}[dir=rtl] .InfoPane-statusText{margin-right:4px}"}]),n(5116);var f,p,m,_=n(10),h=n(9),b=n(3),g=n(14),v=n(36),y=n(44),S=(0,v.b)(function(e){return function(t){return(0,a.Zd)(void 0,void 0,void 0,function(){var i;return(0,a.qr)(this,function(a){switch(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2691)
                                                    Category:downloaded
                                                    Size (bytes):10524
                                                    Entropy (8bit):5.294314397403748
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:69A7D44203C394ED5605500A59CC945F
                                                    SHA1:2D6379E1C7833D4CCE3D81649359B0B8FDC36F2A
                                                    SHA-256:7E6033B3EB125A31C733B238E993DCB3F964A17AC9AABE1BFA9624BE6EDF75E1
                                                    SHA-512:5076967D845228440DC18528A7E998AF8AD4D746AA4B615D8AA8E02836BC57391BB54215D1999D7CF098DA4CEE487EEDA2D3507B8C153C3ADF0C13C2BC1DED84
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/1391.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1391],{7651:function(e,t,n){n.r(t),n.d(t,{deleteItemToastsResourceKey:function(){return O}});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(885),o=n(230),s=n(1783),c=n(166),d=n(7),l=n(56),u=n(22),f=n(5),p=n(90),m=n(64),_=n(0),h=n(881),b=n(6336),g=n(1165),v=n(1212),y=n(1687),S=n(89),D=n(227),I=n(2515),x=n(2642),C=i.HW.isActivated("492ce0cf-a4b4-437e-ba5a-cfa7ea58418b","08/31/2023","Strict null checks for DeleteItemToasts"),O=new i.hK({name:"DeleteItemToasts.async",factory:{dependencies:{currentPageContextStore:I.a,itemCacheStore:g.itemCacheStoreKey,itemCacheBarrier:x.a},create:function(e){var t=e.currentPageContextStore,n=e.itemCacheStore;return e.itemCacheBarrier.resolve(),{instance:function(){var e=r.a.serializeNext(),g=s.b.serializeBatchKey(e),I=t.state,x=function(t,r,o){var u,f=new l.a;if(!I)throw new Error("Empty page context");var p=I.webAbsoluteUrl,_=new D.a({},{pageContext:I}).getUrlParts({}).fullListUr
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5193)
                                                    Category:downloaded
                                                    Size (bytes):5198
                                                    Entropy (8bit):5.369746954407194
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E33B5A23FD946F2EDBC508923FFE6C56
                                                    SHA1:B34054407D73E1B6D4A9FA8A51C69DFA9AE209EE
                                                    SHA-256:3E6976584B7EA0B2AE3539FC3F1FC005B50703F00AE9FE8DE599F305602E7EDC
                                                    SHA-512:326AAB74E0A53969DBA219E1577723045E3ECA3C8F23EDB04F111F0900C34B85EC3B27EC21B5CFF608792A05E85B165ADB0C39E86D5138130D4AE366793BDBCA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/6.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6],{796:(e,t,n)=>{n.r(t),n.d(t,{appendNewRowToNewRowPageIfNecessary:()=>b,displayNextNewRowAndMoveFocusDown:()=>g,findDefaultValues:()=>x,findDefaultValuesFormatted:()=>I,insertOrReplaceItemInQueue:()=>_,isItemEditedByUser:()=>D,renderErrorTextForRequiredFields:()=>v,rerenderNewRowPageWithNextNewRowIfNecessary:()=>h,shouldLookForFormattedDefaultValues:()=>C});var a=n("tslib_826"),i=n(1),r=n(70),o=n(7),s=n(686),c=n(197),d=n(685),l=n(5),u=n(23),f=(0,a.W_)((0,a.W_)({},{day:"numeric",month:"numeric",year:"numeric"}),{hour:"numeric",minute:"numeric"}),p=n(707);(0,n("fui.util_554").Bv)([{rawString:".requiredFieldNewRowErrorMessage_19ee1618{color:var(--ms-semanticColors-errorIcon);text-align:left;display:flex;font-style:italic;align-items:center}"}]);var m=n(11);function _(e,t,n){var i;-1===(i=e.current.map(function(e){return n(e)}).indexOf(n(t)))?1!==y(t).length&&e.current.push(t):e.current[i]=(0,a.W_)((0,a.W_)({},
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (477)
                                                    Category:downloaded
                                                    Size (bytes):482
                                                    Entropy (8bit):4.833273583372689
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:23E2B7C91387038667367B2720BCBC5A
                                                    SHA1:94FB5C8FA7F023228B1027332D404844027047DB
                                                    SHA-256:29A97E580E92BF0195814D51D85991D1A3637A8F4483F0A55475C8A3542C5896
                                                    SHA-512:4B5EF60EC0CCCEEF068C2B5FDF1600414DA291419CFBD60AF8FAC143C91FA29D60825C76ACFA475DFD75A1CEEEDF8F1340624C511D3FBCF5F927AC5D3AF94B70
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/metaosfilebrowser/21.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{8606:(e,t,n)=>{n.d(t,{a:()=>a});const a=(0,n(616).a)("DismissRegular","1em",["m4.09 4.22.06-.07a.5.5 0 0 1 .63-.06l.07.06L10 9.29l5.15-5.14a.5.5 0 0 1 .63-.06l.07.06c.18.17.2.44.06.63l-.06.07L10.71 10l5.14 5.15c.18.17.2.44.06.63l-.06.07a.5.5 0 0 1-.63.06l-.07-.06L10 10.71l-5.15 5.14a.5.5 0 0 1-.63.06l-.07-.06a.5.5 0 0 1-.06-.63l.06-.07L9.29 10 4.15 4.85a.5.5 0 0 1-.06-.63l.06-.07-.06.07Z"])}.}]);
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (456)
                                                    Category:downloaded
                                                    Size (bytes):461
                                                    Entropy (8bit):5.305135461588808
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A3FFCE47A5D537D42061049EE8F26E2A
                                                    SHA1:A9FB2067C0D40F36EA0FA1E8844001A0FC40DEC1
                                                    SHA-256:EF6FE2835714C0D1A773AD0138610EE066ECE3FB08DC360083030347DDC46BA8
                                                    SHA-512:D18018059F6E956F0DEE6951679A9E03D306E48BDE9CC53ADB7C63B378EF3F2620B08036DA77103DF1D5CDC5856746AD11CE6518B3253526889093E072371B9F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/272.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[272],{1893:(e,t,n)=>{n.r(t),n.d(t,{TextBoxTeachingBubble:()=>s});var a=n("tslib_826"),i=n("fui.lco_552"),r=n("react-lib"),o=n(2610),s=function(e){return r.createElement(i.ZeF,(0,a.W_)({headline:o.c,hasCondensedHeadline:!0,hasCloseButton:!0,closeButtonAriaLabel:o.b,isClickableOutsideFocusTrap:!0,calloutProps:{directionalHint:i.aZJ.leftCenter,dismissOnTargetClick:!0}},e),o.a)}}.}]);
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5436)
                                                    Category:downloaded
                                                    Size (bytes):7372
                                                    Entropy (8bit):5.337843793575277
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:424678E1F5AC1796D6D2534B16487BF4
                                                    SHA1:293419091E6D3C4B95306104D3CA3F58E4B3F90A
                                                    SHA-256:A11D48F2225C62247D29E77035F81A8D28A56F127CF35C17DF28970B3AC1FD48
                                                    SHA-512:04C501D20A475F62A9CE619244AA293F720F08632FB4652BA395023B2623F8B96A6C98774857B6E4ACD8762FD1A51AD95C403EF483D50AA83F69BE84412C0964
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/6.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6,999],{3932:function(e,t,n){n.r(t),n.d(t,{getSessionToken:function(){return l}});var a=n("tslib_826"),i=n(1645),r=n(80),o=n(332),s=n(8),c=n("odsp.util_118"),d=n(1603);function l(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,l,f,p,m,_,h,b,g,v,y,S,D,I,x,C,O,w=this;return(0,a.qr)(this,function(E){switch(E.label){case 0:if(t=e.scopes,l=void 0===t?["Files.ReadWrite.All"]:t,f=e.endpoint,p=e.driveUrl,m=e.qosExtraData,_=n((0,r.a)({graphDataSourceConfiguration:i.a,graphTokenProviderConfiguration:d.a})),h=_.graphDataSourceConfiguration,b=_.graphTokenProviderConfiguration,g=h&&h.ensureAuthToken,v=p&&h&&h.ensureAuthTokenWithAction,y=b&&b.getSessionToken,D=y?function(){return(0,a.Zd)(w,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,y({endpoint:f,driveUrl:p,path:p||f})];case 1:return[2,e.sent()]}})})}:v?function(){return(0,a.Zd)(w,void 0,void 0,f
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11014)
                                                    Category:downloaded
                                                    Size (bytes):31683
                                                    Entropy (8bit):5.477299600708562
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4BA24755BFF6C8E902279373A2957766
                                                    SHA1:F85D88EC204762161DDD6B60C53C271FEE38163F
                                                    SHA-256:065C93B7CFD1C622B4C64D9E9D6409157BF017BAE45EA9EC248DDCD34C6072C3
                                                    SHA-512:B54B8D9EFFC66C4F4EA18EF022D11132F24F604946F881D3E4CE572FC1F4015A9BC8328CA84EC71F9D4D5EE8941B3DC2D1BC0FFACB46F50FA12614311254D635
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/87602.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[87602],{737969:(e,t,n)=>{n.d(t,{l:()=>i});var a=n(354483);function i(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];for(var i=[],r=0,o=t;r<o.length;r++){var s=o[r];s&&i.push("function"==typeof s?s(e):s)}return 1===i.length?i[0]:i.length?a.m.apply(void 0,i):{}}}.,349537:(e,t,n)=>{n.d(t,{j:()=>o});var a=n(707043),i=n(614231),r=n(333039);function o(e){var t=i.Y.getInstance(),n=(0,r.aH)((0,a.Lo)(),e);if(!t.classNameFromKey(n)){var o=t.getClassName();t.insertRule("@font-face{".concat(n,"}"),!0),t.cacheClassName(o,n,[],["font-face",n])}}}.,821524:(e,t,n)=>{n.d(t,{F:()=>o});var a=n(707043),i=n(614231),r=n(333039);function o(e){var t=i.Y.getInstance(),n=[];for(var o in e)e.hasOwnProperty(o)&&n.push(o,"{",(0,r.aH)((0,a.Lo)(),e[o]),"}");var s=n.join(""),c=t.classNameFromKey(s);if(c)return c;var d=t.getClassName();return t.insertRule("@keyframes ".concat(d,"{").concat(s,"}"),!0),t.cache
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5871)
                                                    Category:downloaded
                                                    Size (bytes):5876
                                                    Entropy (8bit):5.145339891893404
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1263E94EAC231EA58A720BFC8A332C6B
                                                    SHA1:77CA4A61AB51BBE86510FE24B612C51386E8B2A2
                                                    SHA-256:A7743675BB4C59BF3A7F82907690667424133876470CD8E08CCBA4304E68B9D9
                                                    SHA-512:B5D0ABDFC80A15E7FBC093D281B5796022575C95D952BD5E5E1FA4059BCE173B97417B8186CD88B6F17606194AEF5EF2D8D39C64145159F9A14D580E1BFF5776
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/22.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{501:(e,t,n)=>{n.r(t),n.d(t,{commandDisplaySetOverrideFuncsKey:()=>I});var a,i,r=n("odsp.util_118"),o=n("tslib_826"),s=n(136);!function(e){e.NoSelection="NoSelection",e.SingleSelection="SingleSelection",e.MultiSelection="MultiSelection"}(a||(a={})),function(e){e.Primary="Primary",e.Overflow="Overflow"}(i||(i={}));var c=n(645),d=n(217),l=n(87),u=n(91),f=["managePermissions","clearSelection","reportConcern","requestReview","ComplianceDetails"],p=!r.HW.isActivated("082a0fb1-8c37-4161-8bd5-addeb0971570");function m(e,t,n){return!(f.indexOf(e.id)>=0||n&&-1===n.indexOf(t))}function _(e){var t=e.currentSelectionMode,n=e.customization,a=e.commandBarItem;if(!n||!m(a,t,n.selectionModes))return a;var i=n.text,r=n.title,s=n.iconName;return(0,o.W_)((0,o.W_)({},a),{name:i||a.name,title:r||a.title,iconProps:s?{iconName:s}:a.iconProps})}function h(e){var t=e.commands,n=e.customizationMapValue,a=e.currentSelectionMode,i=f
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (60347)
                                                    Category:downloaded
                                                    Size (bytes):261356
                                                    Entropy (8bit):5.4321799170144285
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1167F9892384116C6B34C76010AC0AEA
                                                    SHA1:DC8E04611C77BA4B8FCD994AF346558D212DE309
                                                    SHA-256:31D4EEF07EC98279878F052249D881EA2557CCEA507B12F2F900381F7BC6B73C
                                                    SHA-512:942CC548CABBA38E63F17FA39E137B293CF1E9B01FBBB6C189F3C9A153AD5EE3F7380239A1C70F1E77AFF563509C735F3FF2D81DC128D6A7EBEF3D6C8770B932
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/120.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[120,128,48],{1036:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,1174:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(1189),i=function(){function e(e,t){this._dataRequestor=t.dataRequestor}return e.prototype.getFilterData=function(e,t){var n=(0,a.a)(e),i=t?this._getAdditionalPostData(t):void 0;return this._dataRequestor.getData({webAbsoluteUrl:e.webAbsoluteUrl,url:n,qosName:"getFilterData",method:"POST",additionalHeaders:void 0,parseResponse:function(e){return e},additionalPostData:i})},e.prototype._getAdditionalPostData=function(e){var t={parameters:{__metadata:{type:"SP.RenderListFilterDataParameters"},FieldInternalName:e.fieldInternalName,ViewId:e.viewId,ViewXml:e.viewXml}};return JSON.stringify(t)},e}()}.,1189:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(393);function i(e){var t=e.webAbsoluteUrl,n=e.listFullUrl,i=e.fieldInternalName,r=e.viewId,o=e.rootFolder,s=e.excludeFieldFilteringHtml,c=e.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (43609)
                                                    Category:dropped
                                                    Size (bytes):56037
                                                    Entropy (8bit):5.504013116432581
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C09468D14A52DE262A3AEC190D033AD2
                                                    SHA1:45D41469799C6B6CF4A74F6D17CF91BF6CCCCE98
                                                    SHA-256:72EBA6AA12BAE53A232CBF982E425D001EEAA3DBA687BACCA599043C6D9C81F2
                                                    SHA-512:E20D1A79859061C2307E09569A6BA5963D77F809E9F2E8D1EEB4B68F1C66D02BD3D5A301D4292B885A9F2B9150D18E29680ED3F65E9FC862A9FA39CF38F5BA8D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24],{6118:function(e,t,n){function a(e){return".pbix"===e}n.d(t,{a:function(){return a}})}.,8290:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e.None="None",e.FilterInViewDef="FilterInViewDef",e.MultiSortsInViewDef="MultiSortsInViewDef",e.SortFieldInViewDef="SortFieldInViewDef",e.FilterInQueryParam="FilterInQueryParam",e.SortFieldInQueryParam="SortFieldInQueryParam",e.GroupFieldInQueryParam="GroupFieldInQueryParam",e.NoPermission="NoPermission",e.Unknown="Unknown"}(a||(a={}))}.,6112:function(e,t,n){n.r(t),n.d(t,{getServerData:function(){return S},getServerDataWithPrefetch:function(){return y}});var a=n("tslib_826"),i=n(191),r=n(1525),o=n(1597),s=n(31),c=n(139),d=n(6),l=n(29),u=n(1595),f=n(80),p=n(1526),m=n(6113),_=n(100);function h(e,t){var n=e.HttpRoot||new _.default(t).authority,i=new _.default(n).path,r=(e.listUrlDir||"").slice(0,i.length)===i;return(0,a.W_)((0,a.W_)({},e),{listUrlDir:r
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12513)
                                                    Category:downloaded
                                                    Size (bytes):35413
                                                    Entropy (8bit):5.447203978710003
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0423E184B76D3AB3ACF252762401735E
                                                    SHA1:780CC13132690CB42208C1603653A2E00F985944
                                                    SHA-256:0D8683A41473A598B887D0480AF2E7067DCAF30FA0140ED2C22D4D1A554BFDC4
                                                    SHA-512:DAF2D46AF9CC962D748C5D128983962762FC05DB63C4C77935E898837C052794EE268FB17C6583F0ECDB2D752E1CBC467A14A56C16A6F4CD2B46F151E3630534
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/103.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[103,1735,1404],{2561:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n("react-lib");const i=a.createContext(void 0),r=i.Provider,o=()=>a.useContext(i)}.,2566:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return i}});var a=n(2561);function i(e,t){return r((0,a.b)(),e,t)}function r(e,t,n){if(!e)return t;t={...t};const{generatedControlId:a,hintId:i,labelFor:r,labelId:o,required:s,validationMessageId:c,validationState:d}=e;var l,u,f,p,m,_,h,b,g,v,y,S;return a&&(null!==(u=(l=t).id)&&void 0!==u||(l.id=a)),!o||(null==n?void 0:n.supportsLabelFor)&&r===t.id||null!==(p=(f=t)["aria-labelledby"])&&void 0!==p||(f["aria-labelledby"]=o),(c||i)&&(t["aria-describedby"]=[c,i,null==t?void 0:t["aria-describedby"]].filter(Boolean).join(" ")),"error"===d&&(null!==(_=(m=t)["aria-invalid"])&&void 0!==_||(m["aria-invalid"]=!0)),s&&((null==n?void 0:n.supportsRequired)?null!==(b=(h=t).required)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):17147
                                                    Entropy (8bit):4.926675206527061
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8D75B8E85D749610931E168F2EFCF555
                                                    SHA1:11410945A27700DBE941C030189C637792AAC2CE
                                                    SHA-256:485A60AD5AF1CEFF60C50A9BFB08A03F0C42B984034A2255820356938B82B2A0
                                                    SHA-512:EA2196C089F4F10ABB20FBDB41E097C67211734F1C1919595E163CB5D90EAD00DF8D44629ADF854F84C666B2C0D8916DDDDA2F6555F495FDCEAE1BAB5419ECA0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1938)
                                                    Category:downloaded
                                                    Size (bytes):1943
                                                    Entropy (8bit):5.247984940106835
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BA21EE0480A6BF6C98B9399FB0782895
                                                    SHA1:18133199FAA9A8D021E50D217CFECA0C002866D9
                                                    SHA-256:1428D22188CB4569925CAB8FB4587E2AB397DB95995D66CB08E11A0B699D52BA
                                                    SHA-512:A6F78DC6B1094CE0A1442DC1B6B7F9904C0A960C9CECCF0D3CE8972F214C7A8199A1A7AF70930520DB1CBB5A39F210E3EE8F4F25D672172F46F765FEB6A07C83
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/194.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[194],{2256:(e,t,n)=>{n.r(t),n.d(t,{CoachmarkPulse:()=>l,default:()=>u});var a=n("react-lib"),i=n("react-dom-lib"),r=n("fui.lco_552"),o=n(353),s=n("fui.core_421"),c=n(333),d=n(117),l=a.memo(function(e){var t=(0,r.M94)(),n=a.useState(void 0),l=n[0],u=n[1],f=a.useState(void 0),p=f[0],m=f[1],_=e.coachmarkConfig,h=_.directionalHint,b=_.offsetFromTarget,g=a.useRef(new d.a),v=a.useRef(),y=a.useRef();a.useEffect(function(){return l&&v.current&&(v.current=new MutationObserver(g.current.throttle(function(){document.body.contains(l)||u(void 0)},100)),v.current.observe(document.documentElement||document.body,{childList:!0,subtree:!0})),function(){var e;null===(e=v.current)||void 0===e||e.disconnect()}},[l]),a.useEffect(function(){var e=g;return v.current=c.a.waitForElement(_.coachmarkTarget,function(e){g.current.setTimeout(function(){u(e)},100)}),_.coachmarkRenderHost?y.current=c.a.waitForElement(_.coachmarkRenderHost,fu
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6178)
                                                    Category:downloaded
                                                    Size (bytes):6183
                                                    Entropy (8bit):5.47960358961119
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5B71D501A7F059BBBC26D38CA40D7D8F
                                                    SHA1:AAA0B9BF925E13C5ABB6BD81273CE60FB7E24747
                                                    SHA-256:C738E8F37E939F1F289821BAF255BFFBF007C22A0C4984216B4CAFB36B95EC04
                                                    SHA-512:46154214EB3D8540AE2FC63C8D2347611D2043CEBB372BB1542BC4E1E625ABD8ECDAF8D74F71F91E2A5EF5ED0C348FEB46B8CAFA788C692EE143EE8844D0FBF2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/9.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9],{8644:function(e,t,n){n.d(t,{a:function(){return I}});var a=n("react-lib"),i=n(114),r=n(113),o=n(2566),s=n(2561),c=n(2527);const d=(0,c.a)("ErrorCircle12Filled","12",["M6 11A5 5 0 1 0 6 1a5 5 0 0 0 0 10Zm-.75-2.75a.75.75 0 1 1 1.5 0 .75.75 0 0 1-1.5 0Zm.26-4.84a.5.5 0 0 1 .98 0l.01.09v2.59a.5.5 0 0 1-1 0V3.41Z"]),l=(0,c.a)("Warning12Filled","12",["M5.21 1.46a.9.9 0 0 1 1.58 0l4.09 7.17a.92.92 0 0 1-.79 1.37H1.91a.92.92 0 0 1-.79-1.37l4.1-7.17ZM5.5 4.5v1a.5.5 0 0 0 1 0v-1a.5.5 0 0 0-1 0ZM6 6.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Z"]);var u=n(8625),f=n(1856),p=n(201),m=n("fui.core_421"),_=n(143);const h={error:a.createElement(d,null),warning:a.createElement(l,null),success:a.createElement(u.a,null),none:void 0},b=(0,m.xbz)({base:{mc9l5x:"f13qh94s"},horizontal:{Budl1dq:"f2wwaib",wkccdc:"f1645dqt"},horizontalNoLabel:{uwmqm3:["f15jqgz8","fggqkej"],Budl1dq:"f1c2z91y"}},{d:[".f13qh94s{display:grid;}",".f2wwaib{g
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 13772, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):13772
                                                    Entropy (8bit):7.975105972015564
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5E7EB0632035D003E826BE068CA7E82E
                                                    SHA1:DF32D69FFD8A93423964939C44A3EE8D970E4A11
                                                    SHA-256:EE8AFE4B05DC9C705E66C2191DE4931E55622FD728A99BC9FEF6B00E5772D006
                                                    SHA-512:69B053970DA5F4CE5CF6D0F965C419C038CB053B5093E19F540CEA7007E14C3737FD6C5C095BCEEC9DBFABCAFBA03C500DE2A2EE8590A992F0170919CF817D4A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/fluenthybridfont/odsp-next-icons-13-ad4054dd.woff
                                                    Preview:wOFF......5.......kh........................OS/2.......G...`9.q.cmap...P...%.....hgasp...x............glyf..........[....head..0....2...6#.hhea..0........$....hmtx..0....W.....C..loca..10.........(.~maxp..1........ .q..name..2........O..R.post..5........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p.x..j.0.B2..@x....\..u.x...K+.a....i\...v2R...cBv&Q...P6.6..Rdaa......`.X`.....$5...%...NY...:...1&`.Yc....f....>j:L...^.>.f.Ys........_..2....b..F....lb.[......>.s.C....8.INs...."W..$S..<c|...+.[.U....^....&8.[s\....y.%.i...%.!it..f7.KP..H@j..*....G.....B.i.#.cd..n.l..)$q.S...G8.....=..~[..e...g|.>1.................x..|.t...{U]].,..j...V..%KjI.j..V[...-...E...x7...1^...0.......|..@.$|.3dB ......$d...8.....}..7.......U.^.....UD ..b.O.AD".BMv.d7...E....K..#.....B.QI#.J.H..E...#.M.A.g....S^..p{.X.....l.+.|.r.........4.Jx.s.B.o.N.^..}.....;..%..r.(;..e..K..c[..`.).t..$.e..6.u......+..RH....H...8..L09;L...8a8P..)v.d.>..gr.D..7....J..^.c.Y.W].%..W.g....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2063)
                                                    Category:downloaded
                                                    Size (bytes):3926
                                                    Entropy (8bit):5.349654510313288
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:83C2CBE25D6BAB752665C1903269416D
                                                    SHA1:8F7D6098335DE8DDD5B8F9846CD4F7E9B1E0E3A4
                                                    SHA-256:B72F3D92A47812C511382643B0C6A9EDCB714FA38F60367DAE4D328B003641AF
                                                    SHA-512:D185BA4592DD6D9964B2E204ACB9F6156BB833445E89AC88EA684B1BEA936746381CB852313DC440805FF4B1D180677E46833F47EBA743460A93E6180ED33FD1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/103.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[103,91],{1969:(e,t,n)=>{var a;n.d(t,{a:()=>o,b:()=>r}),function(e){e.Create="Create",e.Update="Update",e.Delete="Delete"}(a||(a={}));var i=["isConflict"];function r(e){var t=function(t){if(e.hasOwnProperty(t)&&!i.find(function(e){return e===t}))return{value:{key:t,value:e[t]}}};for(var n in e){var a=t(n);if("object"==typeof a)return a.value}}function o(e,t){var n=e.filter(function(e){var n;return(null===(n=r(e))||void 0===n?void 0:n.key)===t});if(n){var a=r(n[0]);if(a)return a.value}}}.,815:(e,t,n)=>{n.r(t),n.d(t,{saveSyncIssues:()=>o});var a=n("tslib_826"),i=n(761),r=n(1968);function o(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n;return(0,a.qr)(this,function(a){return n=(0,i.formatISPListRowAsIListSyncIssueAndItemKeys)(e,t).rows,(0,r.a)(n,"syncIssues"),[2]})})}}.,761:(e,t,n)=>{n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:()=>d,formatISPListRowAsIListSyncIssueAndItemKeys:()=>l,populateNucleusSync
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PDF document, version 1.7, 1 pages
                                                    Category:dropped
                                                    Size (bytes):116273
                                                    Entropy (8bit):7.923395618235575
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3CF20DA99CEF21D538B6214310BCAFAA
                                                    SHA1:FDFF1F5004E6859A40454B66900E83E17BE66B17
                                                    SHA-256:2E372CE86ADDE0B1712B9E7BBA54526852DCF0EEFB664682D1E19573DFCA5A8F
                                                    SHA-512:031202345829F32811E25CF085574DF889608C3EDC4A49B311AC3543EC5C2FFD19BB59ADA48F95E4DCD1A4A2DD3E443E37862643741ECA3AAC9B70D68D216A50
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en-US) /StructTreeRoot 21 0 R/MarkInfo<</Marked true>>/Metadata 85 0 R/ViewerPreferences 86 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</ExtGState<</GS5 5 0 R/GS8 8 0 R>>/Font<</F1 6 0 R/F2 9 0 R/F3 11 0 R/F4 13 0 R/F5 16 0 R/F6 18 0 R>>/XObject<</Image20 20 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 15 0 R] /MediaBox[ 0 0 612 792] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 2475>>..stream..x..[Yo#7.~7...o....},...=;p....y...G.%y%....[E...%..0..H..&.."u..r=}......uv...W.g.8.W.g..ae.."Ff.2.Xf..2[N...=?.>@...|..o.9.|...../.oo2......uVtt.h^td...Q...o.{.p~v.o.V......3.Q..*..a..#. ..$.}<?.s.....~:?..........H.d..i.....Kf....AZ.H..kBe.....1...Y`...b........A5|*h^>.l..y...B...bpw;.._.r..z......e...eD.>.n@P.. ...n.ax....R#.J.wZ....#.@.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7235)
                                                    Category:downloaded
                                                    Size (bytes):7334
                                                    Entropy (8bit):5.138402615047805
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:20C16AE23F78BE4426C3EF57AADF29BA
                                                    SHA1:F7ABF62BC55DA367A2B899F182F571D6ADE6722D
                                                    SHA-256:801297948C3781FFD5F0310BF3DE6CF0E846555C88963BC0996D6571C84493D9
                                                    SHA-512:158089D645BDF6FD95577238126469D6BBE03A42D0E895B866CEEA43A5D03409A3F9002362A95BD1CCEF0AD0E428D5DD335C9B5CD02BB84E4DCEE358032EF977
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.tslib/tslib-e9cf7774.js
                                                    Preview:/*! For license information please see tslib-e9cf7774.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["tslib"],{tslib_826:function(e,t,n){n.d(t,{W_:function(){return r},nT:function(){return S},Hq:function(){return y},qA:function(){return D},jr:function(){return v},Zd:function(){return l},nu:function(){return w},Cn:function(){return E},bg:function(){return f},uh:function(){return s},m_:function(){return p},XJ:function(){return i},qr:function(){return u},D:function(){return O},JV:function(){return C},hY:function(){return I},ZX:function(){return d},$T:function(){return c},MS:function(){return _},l7:function(){return o},AE:function(){return g},CO:function(){return b},Te:function(){return h},OY:function(){return m}});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("fun
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (688)
                                                    Category:downloaded
                                                    Size (bytes):693
                                                    Entropy (8bit):5.269259300842891
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A244519F56AC8AA061C0939EDF1E34E9
                                                    SHA1:AF09CDD3F87D69E19782A9BBAF465B85F4989010
                                                    SHA-256:3F3F8A677A47B69CB8FD7B526576A7CFD93056B282B128B6BC8D7B19FA949181
                                                    SHA-512:C911D0FB26C5C9A4748D4EF0ABB7D1782B45F2F02AD4192B216E65C80E140F05A3EED7CCFEA591DF532C4BDF8FBB506D164F6CA74A6B49E07DC027E8DB1F1DE7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/file-browser-odb-meta-os/248.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[248],{2370:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>f});var a=n(112),i=n(70),r=n(261),o=n(2),s=n(13),c=n(1642),d=n(34),l=n(1255),u=n(165),f=new o.a({name:"DropActionControlHandler",factory:new s.a(function(e,t){if((0,d.fi)(d.Bh))return{};if(t.handlers&&function(e,t){var n=(0,u.a)(e);if(n&&t.itemKey){var o=(0,l.a)(e,{itemKey:t.itemKey}).itemKey;if(o){var s=a.a.deserialize(o).webAbsoluteUrl;return new r.a({},{pageContext:n}).getUrlParts({webUrl:s}).geoRelation===i.a.crossGeo}}return!1}(e,t)){for(var n=[],o=0,s=t.handlers;o<s.length;o++){var f=s[o];f.key!==c.a.key&&n.push(f)}return{handlers:n}}return{}})})}.}]);
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4427)
                                                    Category:downloaded
                                                    Size (bytes):5975
                                                    Entropy (8bit):5.329515976899453
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:41DF032E621AA94B531EF2C176B9FA0B
                                                    SHA1:86CDF9FDF8CC1A483488DEAF276AE1C75C71280B
                                                    SHA-256:B9702B7BFEF629F88314C77BD81DFA25A407D6B6553298DD48C019F5CD81D1DF
                                                    SHA-512:902CECD4D043B78295E623531223A7BB2ADAF7081E34CF4762787505AE2B851BFBCF36268D222D749339B68FBB997F7C98593CFCE14F7CC95BA94E059A7F7FE3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/32.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[32],{860:(e,t,n)=>{n.r(t),n.d(t,{CustomFormatter:()=>a.CustomFormatter,getCustomFormatterEventClassNames:()=>I,getCustomFormatterRowClassNames:()=>D,getCustomFormatterRowHTML:()=>x,handleCustomFormatterAction:()=>C,makeCustomFormatterFieldRenderer:()=>u});var a=n("custom-formatter-lib"),i=n("tslib_826"),r=n(7),o=n(371),s=n(217),c=n(83),d=n(1577),l=n(11);function u(e,t){var n=s.a.CustomFormatter;return n&&e.hasCustomFormatters?function(a){var s,u=a.field,f=a.fieldKey,p=a.fieldIndex,m=a.item,_=a.rowIndex,h=a.isItemPendingSave,b=a.isDraggable,g=a.additionalClasses,v=JSON.parse(JSON.stringify(m)),y=m[u.realFieldName],S=("MultiChoice"===(null==u?void 0:u.subType)||"Choice"===(null==u?void 0:u.subType))&&"BgColorChoicePill"===(null===(s=null==u?void 0:u.customFormatter)||void 0===s?void 0:s.templateId);(0,l.y)()&&(0,r.Q)(m.ID,h)&&"MultiChoice"===(null==u?void 0:u.subType)&&y&&y.indexOf(o.k)&&(v[null==u?void 0:u.rea
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1933)
                                                    Category:downloaded
                                                    Size (bytes):1938
                                                    Entropy (8bit):5.2574296060357595
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6331DE53664B09706CF56EBB8CDAC855
                                                    SHA1:8F8F2D0AD6ABE754A40C4C0935BA0EF48C5B97D6
                                                    SHA-256:16CF2F94BE03F3580334E2337C6EEDE2C5EB07AD89292DB81508F4BA0E8BD2A9
                                                    SHA-512:3BE3C5E2835C44B14F2B6106B0C6E6F01D2D1AABA74CC6A9784D34492862FBA3AF3BB5818A8CFE85CCCBC5D96F2CF341EE118B0E63B16DA056996BE5EE124AA9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/96.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[96],{854:(e,t,n)=>{n.r(t),n.d(t,{oneDriveDataSourceKey:()=>f});var a=n("odsp.util_118"),i=n("tslib_826"),r=n(100),o=n(223),s=n(69),c=n(2547),d=n(29);const l=function(){function e(e,t){var n=t.pageContext,a=t.tokenProvider;this._dataRequestor=new r.b({qosName:"OneDriveDataSource"},{pageContext:n,tokenProvider:a}),this._pageContext=n,this._personalUrl=void 0}return e.prototype._getPersonalUrlPayload=function(e){return{webAbsoluteUrl:e,url:new o.a({webAbsoluteUrl:e}).build().segments("SP.Directory.DirectorySession","me").rawParameter("$select=mySite").toString(),qosName:"FavoriteLists.GetMysiteUrl",noRedirect:!0,method:"POST"}},e.prototype.getPersonalUrl=function(){var e;return(0,i.Zd)(this,void 0,void 0,function(){var t,n,r;return(0,i.qr)(this,function(i){switch(i.label){case 0:return i.trys.push([0,4,,5]),void 0!==this._personalUrl?[3,3]:this.isCurrentOneDrive()?(this._personalUrl=this._pageContext.webAbsolute
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):9169
                                                    Entropy (8bit):4.6128705635340514
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:89112ABE1A5423807D457AFE3038D701
                                                    SHA1:D24193119F11CDAD350C499CC7C5E0E0085BC23D
                                                    SHA-256:506EB320DF82306C54128A553C8D36A98F36A0CD9B94E5A0796FBAE8BA27A97F
                                                    SHA-512:3E579C23D84D651A0DD60B76045B0FCCE9A41870A39777B72D1925A8A4ECC798EB634FB8163FAE89F956C28162C0FE7B2B366140D8FA958C22938DA263E57523
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/images/emptyfolder/empty_sharedbyme.svg
                                                    Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><linearGradient id="linear-gradient" x1="106.703" y1="71.321" x2="20.261" y2="71.321" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.581" stop-color="#fed494"/></linearGradient><linearGradient id="linear-gradient-2" x1="134.889" y1="205.529" x2="134.889" y2="141.158" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient><radialGradient id="radial-gradient" cx="844.326" cy="87.001" r="27.518" gradientTransform="matrix(0.998, 0.068, -0.069, 1.006, -706.536, 25.154)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5633)
                                                    Category:downloaded
                                                    Size (bytes):9357
                                                    Entropy (8bit):5.427014499616446
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:97B0E62DAF19202AAF3EC9A6659CE68F
                                                    SHA1:AE1CE2320D8DA4275E01E8093947223008B74AB5
                                                    SHA-256:6240F4A8CBEE1E26D7E1179DC53BD3DB53A698491D74F0C54D4DDA8453A121FB
                                                    SHA-512:5D4170E7DF9340CCB69605A16B12066F6CA69DB58C81EF05B7F8FCA97F9F9E07554EE9691CC231F0FDAF83F10D362045190F67764B7C2C80B44B822175F13B6C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/1165.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1165,1167],{5308:function(e,t,n){n.r(t),n.d(t,{FilterPanel:function(){return T}});var a=n("tslib_826"),i=n("react-lib"),r=n(11),o=n(3034),s=n(22),c=n(1837),d=n(6),l=n(46),u=n(34),f=n(89),p=n(1748),m=n(268),_=n(4070),h=n(6112),b=n(912),g=n(5),v=n(4080),y=n(4858),S=n(6745),D=n("odsp.util_118"),I=n(3),x=n(231),C=n(272),O=n(14),w=n(30),E=n(9339),A=n(554),L=n(9),k=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.XJ)(t,e),t.prototype.render=function(){var e=this,t=this.props,n=t.itemSetKey,o=t.columnKey,c=t.filterOptionSet,u=t.checkedFilterKeys;return i.createElement(C.a,null,function(t){var f=t.itemCache,p=t.dispatch,_=f.demandItem({fieldType:d._b,internalName:d.kb,fieldData:d.ub},o),h=_.fieldType,b=_.internalName,g=_.fieldData,v=f.demandItem({deserializedSetKey:l.a,filterableSet:d.ld},n).filterableSet;if(!(b&&v&&c&&h))return i.createElement(r.d,null);for(var y=f.demandItemFacet(s
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1418)
                                                    Category:downloaded
                                                    Size (bytes):3226
                                                    Entropy (8bit):5.2176997882351746
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:487AD8030674426DFA889A9E9A7DF9F2
                                                    SHA1:2A64266C5706ADDCC58C9D78DB1041AC4CB9BDDB
                                                    SHA-256:411FCC3DEAFAC538DAA0E57B8B8A969F7EB1154C8BEB3CB3876A28F00EC5D7A8
                                                    SHA-512:CD59182DFB7F2D186ED20F31B48CD5441D41D4ECA5B67674D3387D8A3BB37D0DC9A492BAD4E36E0A70722C2E77120DFC4331CB4D64657C02C4BBC33D359DB38F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/metaosfilebrowser/metaosteamsitefilebrowser.js
                                                    Preview:"use strict";var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["metaosteamsitefilebrowser"],{123:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>s,d:()=>c});var a=new Map,i=function(){function e(e,t){void 0===t&&(t={}),this.name=e;var n=t.dependentCounter;this._dependenentCounter=n,this._total=void 0}return e.prototype.add=function(e){this._dependenentCounter&&this._dependenentCounter.add(1),void 0===this._total&&(this._total=0),this._total+=e},e.prototype.read=function(){return this._total},e.prototype.reset=function(){this._total=0},e}();function r(){var e={};return a.forEach(function(t,n){var a=t.read();void 0!==a&&(e[n]=a)}),e}function o(e,t){var n=a.get(e);if(n)throw new Error("Counter named '".concat(e,"' is already defined."));return n=new i(e,t),a.set(e,n),n}function s(e){return a.get(e)}function c(e){a.forEach(function(t,n){e&&!(n in e)||t.reset()})}}.,109:(e,t,n)=>{var a=n("react-lib"),i=n("react-dom-lib");window.React=a,window.ReactDOM=i}.,122:(e
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10828)
                                                    Category:downloaded
                                                    Size (bytes):269505
                                                    Entropy (8bit):5.310373450364603
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5E3019F21BDB4D1E0B054D8519F01427
                                                    SHA1:2EA3651004D216B043C10649C2FC5435003444C6
                                                    SHA-256:7C787724C823C63ECD45EEAA5425DD6F4A6816F70C63B90C732A010F6225EE94
                                                    SHA-512:F1563F2B8ABE57365A572A316BC0441D85BA4B6D3BD0BC407A7DFC68DE791AEC376A969AD63B5FD402B5D7C9C3DEA5805876E24F36A82049B66D267FE59C04C0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/19.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19],{975:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(35),r=n(1057),o=n(126),s=n("odsp.util_118"),c=n(49),d=n(335),l=n(978),u=n(68),f=n(127),p=n(96),m=n(77),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(988),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsToo
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (26101)
                                                    Category:downloaded
                                                    Size (bytes):61479
                                                    Entropy (8bit):5.168524436695813
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:60DB98A46797FDBFC00D35860B8739F2
                                                    SHA1:1B685E78F238792672E5A4B09C05D34911ABFCC7
                                                    SHA-256:A54128861B8F7CA1DEAD543771EC1433B3ECBAF34888F9A8D0784D2C149F5380
                                                    SHA-512:3144CD013381FCA7B3F5AEFC298C64B378E278A1A15FE7823EF47DE4537CC7DBE1744E64A4B40445E6B581D2F5BDC9834EC787AD7C304C01699A91C5F0DCE7E6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/116.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[116],{4013:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("fui.util_554"),i=(0,a.Ww)(function(e,t,n,i){return{root:(0,a.J4)("ms-ActivityItem",t,e.root,i&&e.isCompactRoot),pulsingBeacon:(0,a.J4)("ms-ActivityItem-pulsingBeacon",e.pulsingBeacon),personaContainer:(0,a.J4)("ms-ActivityItem-personaContainer",e.personaContainer,i&&e.isCompactPersonaContainer),activityPersona:(0,a.J4)("ms-ActivityItem-activityPersona",e.activityPersona,i&&e.isCompactPersona,!i&&n&&2===n.length&&e.doublePersona),activityTypeIcon:(0,a.J4)("ms-ActivityItem-activityTypeIcon",e.activityTypeIcon,i&&e.isCompactIcon),activityContent:(0,a.J4)("ms-ActivityItem-activityContent",e.activityContent,i&&e.isCompactContent),activityText:(0,a.J4)("ms-ActivityItem-activityText",e.activityText),commentText:(0,a.J4)("ms-ActivityItem-commentText",e.commentText),timeStamp:(0,a.J4)("ms-ActivityItem-timeStamp",e.timeStamp,i&&e.isCompactTimeStamp)}})
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12421)
                                                    Category:downloaded
                                                    Size (bytes):1133253
                                                    Entropy (8bit):5.431556259621104
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8BC41E0C370A39C98CA858F5C10C4B4B
                                                    SHA1:F045151405906DD3807FDD35F72D51F667AEA875
                                                    SHA-256:F2086482CD11DD01C5FAE991C2C62D6817148D8560AEC7BF0F5A4BF5343AABEB
                                                    SHA-512:EDE06F12E8E0992ED31A33A7FFB821AFFB4F69FCDD3A9AAAFF1253AB264F4BEAD8D71B2C3690A7FD7FD3FA285E81D9496468E40B0A648F390002F0CAC20CEBBA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/plt.odsp-common.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.odsp-common"],[,,(e,t,n)=>{n.d(t,{a:()=>o,b:()=>I,c:()=>f,d:()=>l,e:()=>h,f:()=>D,g:()=>m,h:()=>d,i:()=>c,j:()=>x,k:()=>_,l:()=>g,m:()=>p,n:()=>u,o:()=>s,p:()=>v,q:()=>b,r:()=>r.a,s:()=>S,t:()=>y});var a=n("odsp.util_118"),i=n(22),r=n(171),o=i.a,s=new a.hK("listDataProvider"),c=new a.hK("canUseLpc"),d=new a.hK("canShowLinkToClassic"),l=new a.hK("enterpriseAutomateCommandKey"),u=new a.hK("enterpriseIntegrateCommandKey"),f=new a.hK("additionalTopLevelHost"),p=new a.hK("getApplicationKey"),m=new a.hK("canSetupBusinessApps"),_=new a.hK("canUseRules"),h=new a.hK("canAccessRules"),b=new a.hK("rulesCommandKey"),g=new a.hK("canUserSwitchOffListsPreview"),v=new a.hK("persistentQueryParams"),y=new a.hK("showVersionHistoryCommand"),S=new a.hK("shouldActivateFieldEditorInFirstRow"),D=new a.hK("canCollapseSpartan"),I=new a.hK("accountType"),x=new a.hK("canUseProfilePhoto")}.,(e,t,n)=>{n.d(t,{a:()=>i});var a=0;functio
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2653)
                                                    Category:downloaded
                                                    Size (bytes):3123
                                                    Entropy (8bit):5.100527201896537
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FB928A115C7638AA304955EBD5A7F353
                                                    SHA1:53ABEB592F61D6B0F96B01B081D3CC226A3E2883
                                                    SHA-256:EF0C363C77DAF7848DF750DA3DF971157633D3B921158EF6BA9FC418244FCDB5
                                                    SHA-512:CDB5F4CF0E24F28DAF52B2CDA5C0C1270993CD2CDD1CFD85ECFB08A8D7A3F6A735B846D01165321C6BC8B9590BC4687C771B6DEBC7C4D32A94B41B8E269511AB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/66.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[66],{821:(e,t,n)=>{n.r(t),n.d(t,{getListItemFormUrl:()=>o});var a=n(998),i=n(97),r=n(49);function o(e,t,n,o){if(!e)return"";var s={Source:i.a.encodeURIComponent(window.location.href)};t&&(s.RootFolder=i.a.encodeURIComponent(t)),n&&(s[a.b.listItemIdKey]=n),o&&(s[a.b.contentTypeId]=o);var c=new r.b(e);for(var d in s)s.hasOwnProperty(d)&&c.setQueryParameter(d,s[d]);return c.toString()}}.,998:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(50),i=n(348),r=n(619),o=n(620),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerA
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (64938)
                                                    Category:downloaded
                                                    Size (bytes):268062
                                                    Entropy (8bit):5.59869034981847
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:186A306973B94DE852B1070DB4653D5F
                                                    SHA1:B29EAB53415E844C3FD6965171B6C07EA8B76895
                                                    SHA-256:DADEA511807D1BD7C6333D12B7D1CDA22DD9D7D5DA82F25D0B4ECB271CC81513
                                                    SHA-512:0EC3835451D75484F9A6CFE5AA980B0B3AE8B16F194873E533611D0DDA15D7F80BA695562FF2C59E3DA0F941BF5653F096DCA8268DEBD53D6F8A96F8337F7178
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/custom-formatter/custom-formatter.lib-7ab0ed23.js
                                                    Preview:/*! For license information please see custom-formatter.lib-7ab0ed23.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["custom-formatter.lib"],{cfmt_957:function(){!function(){"use strict";!function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.polyfillWrapFlushCallback)return;const e=HTMLElement;window.HTMLElement={HTMLElement:function(){return Reflect.construct(e,[],this.constructor)}}.HTMLElement,HTMLElement.prototype=e.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,e)}()}()}.,"custom-formatter-lib":function(e,t,n){"use strict";n.r(t),n.d(t,{APPROVALSTATUS_FIELD_NAME:function(){return Lr},ATTACHMENTS:function(){return Ir},AVERAGERATING:function(){return Dr},AllowEmbedding:function(){return Bo},BOOL:function(){return cr},CF_WRAPPER:function(){return Ls},CHOICE:function(){return sr},COMPUTED:function(){return gr},CONTENTTYPENAME:function(){return br},CURRENCY:function(){re
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (18730)
                                                    Category:dropped
                                                    Size (bytes):61348
                                                    Entropy (8bit):5.042318935491194
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BF238C7E36CDBA13C62DD2DDBDB7F5F3
                                                    SHA1:A83C0B067ADF4B40B0B2E74EBE7746BBE41F92C2
                                                    SHA-256:85E4148D943CED40C3ED9090329280F1B1B578894509270ED8944513701BFF9B
                                                    SHA-512:2130A128AF69DEB1EA98D97A9C89242D3DDFD1308C07BA927A35AA076218257139206713B64CECE18207038FDA6861745C666F163D932F98AFC2B25CFF15474D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{1064:function(e){e.exports=JSON.parse('{"f":"Copilot","g":"Show Copilot actions for selected items","n":"Summarize","j":"Custom Prompt","a":"Add a custom prompt","c":"Clear custom prompt(s)","p":"Summarize \\u0022{0}\\u0022","o":"Summarize these files","d":"Compare files","e":"Compare the differences between these files and put them in a table view","h":"Create an FAQ","i":"Create an FAQ from \\u0022{0}\\u0022","b":"Ask a question","r":"Get insights on multiple files with Copilot","q":"Quickly summarize, compare, and get answers from multiple files without opening them.","m":"Summarize files","k":"Got it","l":"Open in the side pane"}')}.,1094:function(e){e.exports=JSON.parse('{"a":"Show Copilot actions for this item"}')}.,824:function(e){e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (29461)
                                                    Category:downloaded
                                                    Size (bytes):32288
                                                    Entropy (8bit):5.306951147689842
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:890D50BC97E37DEEA59B168161B0AA16
                                                    SHA1:345199849F6CB72218978F5872003C05FB4F2FA3
                                                    SHA-256:3E93B8BD637B292C0E98CE76F52F048F085B81E6F3FB679B6C2AF66C27BAFA3B
                                                    SHA-512:D1C199CFE18F32FC3723BD307CA7B38CD56B1F217DA7CD4D8B5EA84D50D1E8CCAFF1612337C3A5E69F5AD49BE3E3E8CC5F951EAD260C15A8185325A92F5F8001
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/metaosfilebrowser/26.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[26],{8748:(e,t,n)=>{n.d(t,{a:()=>F,b:()=>H});var a=n("tslib_826"),i=n(941),r=n(7641),o=n(8235),s=n(8377),c=n(1095),d=n(2737),l=n(1432),u=n(1611),f=n(1434),p=n(1096),m=n(1433),_=n(1616),h=n(1849),b=n(1020),g=n(4990),v=n(8248),y=n(1615),S=n(8227),D=n(176),I=n(477),x=n("odsp.util_118"),C=n(8169),O=n(1301),w=n(8361),E=n(1181),A=!x.HW.isActivated("48d0bf6b-2e41-42a8-a3a3-e8d2ef405dbb","7/14/2022","better error handling"),L=x.HW.isActivated("3e85cd31-2807-44c1-96bf-35f08619ec11","1/31/2023","Fix for not appending navId to SPL link"),k=x.HW.isActivated("edb05947-5f5b-47a0-91ef-ddc0cef4e7a1","07/03/2024","sbarrameda: fix to use loginName if userId is undefined"),M=x.HW.isActivated("46a06a91-966f-47f1-af68-09d8b3864e12","07/03/2023","Override navId with navIdSendLinkOverride")||x.IT.isFeatureEnabled({ECS:1107386}),P=x.HW.isActivated("62a4337e-d21e-407b-b2ef-2163777d20b8","12/19/2022","Link unfurl using displayName KS"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):560671
                                                    Entropy (8bit):5.3157174156764775
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F23F75E826BB1B4C49DE5BFCA47AFDB8
                                                    SHA1:061F1E0162028B4896985568A054426A7DA7CC86
                                                    SHA-256:E95E9710A4B36E5FAE219FFB651E5FB2574DDE8ECBFABCA696664C5F42D3BC65
                                                    SHA-512:5D6B4773E423A1BCDAEF3CD4A2ECF9348CD3D426B21642482CA0031A6C877A5AEEE10EA7C3E77A2B2AE928BCAE62BC44CAF23AA385A6CF489D05A6D58F025576
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components/fui.lco-c500346b.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lco"],{"fui.lco_552":(e,t,n)=>{n.d(t,{MZs:()=>Vf,pzV:()=>Jd,JK0:()=>Pa,Fbi:()=>Fl,GKf:()=>wa,v6w:()=>Oa,m0G:()=>Zd,A8$:()=>el,QXp:()=>pf,vr3:()=>Ds,oKI:()=>_s,cAF:()=>Mo,orv:()=>ab,Jyz:()=>nb,v3M:()=>vs,l1q:()=>kg,JCK:()=>Tg,Rlb:()=>Pg,pS:()=>Pp,tQv:()=>jr,YHK:()=>Tu,OoB:()=>tu,_gz:()=>Yl,iri:()=>$l,MLw:()=>su,VYB:()=>Wl,muI:()=>ql,JrC:()=>wu,M_L:()=>Gl,_zj:()=>Lu,jX1:()=>Iu,Y2_:()=>xu,xcR:()=>Hu,mIz:()=>Wa,KqL:()=>xi,udW:()=>br,Iyv:()=>sh,xTM:()=>_p,qzI:()=>gp,pJz:()=>yp,RsH:()=>hf,Tsr:()=>$f,J2F:()=>xf,X3V:()=>dp,F4A:()=>Hg,HUx:()=>Bg,oXI:()=>Yf,VuK:()=>Xf,I4p:()=>qf,i_V:()=>zf,xal:()=>Jf,NF1:()=>vo,sIi:()=>es,M$0:()=>Co,cYW:()=>Nr,llj:()=>m,pZ2:()=>eo,A55:()=>Xr,jo4:()=>xo,v2H:()=>us,L$c:()=>Ui,WfK:()=>oo,HkY:()=>ro,bCl:()=>io,Iqq:()=>xe,Qwj:()=>Me,gkY:()=>tl,EAn:()=>dl,Zp3:()=>xp,JaD:()=>cl,ZRG:()=>sl,d2y:()=>Gc,e0S:()=>Cp,$Hj:()=>Gd,ijR:()=>jd,ECZ:()=>ks,BGu:()=>pc,qMy:()=>Wp,W$n:()=>Yp,wFS:()=>Zp,K
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (626)
                                                    Category:downloaded
                                                    Size (bytes):823
                                                    Entropy (8bit):5.292189980107893
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A9173CE50FB2714DF7F641A11EF6660E
                                                    SHA1:5B5E2650EFEC438F77CF44958C9BD5DAD4D04DA7
                                                    SHA-256:440478D340A3E7234389A17A72CA84207D416AE886F9EBCBAB45557F1238A793
                                                    SHA-512:6FBEA8CEFD8988C2CF02EC3FA88F650B82538454DE354C9B7116193A2C1EC4443C028B490745E86599CF74F113C7D609872A99A855E501D50FB21E55E1903D2C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/1399.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1399],{7285:function(e,t,n){n.r(t),n.d(t,{updateDragHandle:function(){return r}});var a=n(4720),i=n(91);function r(e,t,n,r,o,s){var c=t.rowEnd,d=t.colStart,l=t.colEnd;e.style.gridRowEnd="calc( ".concat(c," + var(").concat(i.s,") )"),e.style.gridColumnStart=String(d),e.style.gridColumnEnd=String(l),e.style.alignSelf="end",e.style.justifySelf=n?"end":"start",e.style.display=r?"none":"unset";var u=o+1;(n?l<=u:d<=u)?(e.classList.toggle(a.a,!0),e.style.left=1===d?"0px":"".concat(s||e.offsetLeft,"px")):(e.classList.toggle(a.a,!1),e.style.left="")}}.,4720:function(e,t,n){n.d(t,{a:function(){return a}}),(0,n("fui.util_554").Bv)([{rawString:".dragHandleOnSticky_963839e1{position:sticky;z-index:22}"}]);const a="dragHandleOnSticky_963839e1"}.}]);
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):110901
                                                    Entropy (8bit):5.495017063067806
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:67A134F69588312808CAF3E59850722A
                                                    SHA1:3C7F9F16E1BEC34720C0AC21ED01C220576C65D9
                                                    SHA-256:85E88D9117662DC7AB8667FFD38640A488751FEBD816C82D4DE72151885D9C49
                                                    SHA-512:983FA487E883D1C02504ACA7D25B3419A9E9A10084C9EC20EF5C45AFF477E0663FCD3430DF282CE73042C2E784FE0FA90C6215399EB879C3A62A1E60110E0ABF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:var _scriptDir,mspdfkit=(_scriptDir="undefined"!=typeof document&&document.currentScript?document.currentScript.src:void 0,function(e){e=e||{};var t,n,r;t||(t=void 0!==e?e:{});t.ready=new Promise((function(e,t){n=e;r=t}));"_native_openDocument _native_openDocumentByChunk _native_openDocumentByProgressiveLoading _native_openMipDocument _native_closeDocument _native_reloadCurrentDocument _native_reloadCurrentDocumentByChunk _native_reloadCurrentDocumentWithOriginalStream _native_reloadFonts _native_getPageCount _native_getLayoutSize _native_getPageSize _native_getPageText _native_isMip _native_setColorScheme _native_updateViewportRect _native_render _native_rotate _native_selectAll _native_startFind _native_selectFindResult _native_stopFind _native_onPointerPressed _native_onPointerMoved _native_onPointerReleased _native_onMultiTapped _native_onChar _native_onKeyDown _native_copyFormSelectedText _native_onFocusPage _native_onBlurPage _native_setAnnotationMode _native_readPdfStream _nativ
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):844
                                                    Entropy (8bit):4.7831847934380685
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6FD78F766CB66EED9146BA0D2B56F23E
                                                    SHA1:91EE2D3A76688E4435DD7583FFB4473635E07E9C
                                                    SHA-256:CEBEF91A6A00F1AF25211B2B84309272EBD0D55D28523EC58D8FEF8B64CE65FA
                                                    SHA-512:AF0E3FAC01AF09118F8D49B09D5E042F8CFD85327CE0CBDB03BF58F450118DA963155193D1F78CBF7404B710B6612F9B4CF9C0CB75CE95D48E4A0CF1AA53AA9A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/images/addtoonedrive/shortcutbadge_12_dark.svg
                                                    Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="12" height="12" rx="2.5" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.5 3C3.22386 3 3 3.22386 3 3.5C3 3.77614 3.22386 4 3.5 4H7.29289L3.14645 8.14645C2.95118 8.34171 2.95118 8.65829 3.14645 8.85355C3.34171 9.04882 3.65829 9.04882 3.85355 8.85355L8 4.70711V8.5C8 8.77614 8.22386 9 8.5 9C8.77614 9 9 8.77614 9 8.5V3.5C9 3.22386 8.77614 3 8.5 3H3.5Z" fill="#479EF5"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M9.5 1H2.5C1.67157 1 1 1.67157 1 2.5V9.5C1 10.3284 1.67157 11 2.5 11H9.5C10.3284 11 11 10.3284 11 9.5V2.5C11 1.67157 10.3284 1 9.5 1ZM2.5 0C1.11929 0 0 1.11929 0 2.5V9.5C0 10.8807 1.11929 12 2.5 12H9.5C10.8807 12 12 10.8807 12 9.5V2.5C12 1.11929 10.8807 0 9.5 0H2.5Z" fill="#999897"/>..</svg>..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (52343)
                                                    Category:downloaded
                                                    Size (bytes):52378
                                                    Entropy (8bit):5.50919795709142
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6789520F0E2B1BA1420CD273A9358B06
                                                    SHA1:A923D0C4761B9C6161EE613C525EE7E02A4CBE42
                                                    SHA-256:116B222BEA45267E72DA59C6F03370EDC9FE638420705969C225066F93AE3F08
                                                    SHA-512:1B95816C425E0BBFEB4D0A607FBF373D1E7CA50EE374E809E935378DE17C80E5567666449DFC857542BEF2AB260858A4B136DD47444F1C5C2FE745DFA5D51579
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.aria/odsp.aria.lib-2306eec9.js
                                                    Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.aria.lib"],{"aria-lib":function(e,t){var n,a,i,r,o;(n||(n={})).version="2.9.0",function(e){!function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e[e.BT_LIST=11]="BT_LIST",e[e.BT_SET=12]="BT_SET",e[e.BT_MAP=13]="BT_MAP",e[e.BT_INT8=14]="BT_INT8",e[e.BT_INT16=15]="BT_INT16",e[e.BT_INT32=16]="BT_INT32",e[e.BT_INT64=17]="BT_INT64",e[e.BT_WSTRING=18]="BT_WSTRING",e[e.BT_UNAVAILABLE=127]="BT_UNAVAILABLE"}(e.BondDataType||(e.BondDataType={})),function(e){e[e.MARSHALED_PROTOCOL=0]="MARSHALED_PROTOCOL",e[e.MAFIA_PROTOCOL=17997]="MAFIA_PROTOCOL",e[e.COMPACT_PROTOCOL=16963]="COMPACT_PROTOCOL",e[e.JSON_PROTOCOL=21322]="JSON_PROTOCOL",e[e.PRETTY_JSON_PROTOCOL=2
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (35506)
                                                    Category:downloaded
                                                    Size (bytes):117593
                                                    Entropy (8bit):5.292295539208953
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1FAD93B14009B305597A1BC2063C03BC
                                                    SHA1:3CC35B7A97CD32BB05956E852F67863523772EB2
                                                    SHA-256:A16D0C20F998F367CB5288584E729B9FF3F72BFF482620659DFF7F8B058B7650
                                                    SHA-512:54E99052EA38E0723559E38450C9AB45D3674B1BCA27F26D985AC703CFB7C9DA4F7C70F2B59AC8AFD850843FAA360A23A2A612BEA455193C732E15D19F43B986
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/115.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[115],{3035:function(e,t,n){n.r(t),n.d(t,{ConfirmationDialog:function(){return h}});var a=n("tslib_826"),i=n(256),r=n(6195),o=n(8389),s=n(4896),c=n(957),d=n(2986),l=n(970),u=n("odsp.util_118"),f=n("react-lib"),p=n(3034),m=n(8764),_=u.HW.isActivated("024eb126-5286-4452-8769-7540475c6eda","02/29/2024","Fix focus issue where after exiting the dialog, the focus is not returned to the element that opened the dialog."),h=function(e){var t=e.onConfirm,n=e.onCancel,u=e.defaultToYes,h=void 0!==u&&u,b=e.defaultFocusToYes,g=void 0!==b&&b,v=e.yesText,y=void 0===v?m.b:v,S=e.noText,D=void 0===S?m.a:S,I=e.showNoButton,x=void 0===I||I,C=e.yesClassName,O=e.noClassName,w=function(e){_&&e&&e.focus()},E=h?i.h:i.f,A=h?i.f:i.h,L=g?void 0:w,k=g?w:void 0,M=(0,l.a)("NoButton"),P=(0,l.a)("YesButton");return f.createElement(p.a,null,f.createElement(c.a,{scopedSettings:d.a},f.createElement(r.a,(0,a.W_)({styles:e.styles,dialogContentProps
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (44971)
                                                    Category:dropped
                                                    Size (bytes):52635
                                                    Entropy (8bit):5.391410692949351
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:15DFF7124F0BEB4C2A168C3615006EC6
                                                    SHA1:F5E2BBEAC73372723391C2AE29FC43486464AED8
                                                    SHA-256:042F94E9A07412F8DF0A72B8299FA7ED1D58A75C38629894E85FA37B5AAAF7B0
                                                    SHA-512:D0FA727E04A0A000CA456A64A41D2A587028B07697781B0EBE4CCA9EEEAF70079D5040896B57A7CAEFD8215F5EAAA0B6EDEE691C1046ABCD9DFBECDE08D44F4A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[182],{2176:function(e,t,n){n.r(t),n.d(t,{ContextualControlHandlersProvider:function(){return u},ControlHandlerProvider:function(){return l},RootContextualControlHandlerBridge:function(){return r.b},controlHandlersMemoizer:function(){return d},createContextualControlHandlerProvider:function(){return r.c},createUseElementsWithContextualControlHandlers:function(){return r.d},renderChildrenWithControlHandlers:function(){return f},renderElementsWithContextualControlHandlers:function(){return m},useComposedControlHandlers:function(){return _},useElementsWithContextualControlHandlers:function(){return p}});var a=n("tslib_826"),i=n("react-lib"),r=n(94),o=n(1),s=n("fui.util_554"),c=n(44),d=(0,s.dY)(function(e){return(0,s.dY)(function(t){return(0,a.W_)((0,a.W_)({},e),(0,c.b)(t,function(t,n){var a=o.a.get(n),i=e[a.id];return i&&a.compose(t,i)||t}))})});function l(e){var t=e.controlHandlers;return p(e.children,t)}functio
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7424)
                                                    Category:downloaded
                                                    Size (bytes):32014
                                                    Entropy (8bit):5.387865475058731
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CA832FBD6EFCAFD5682BF3133DCDB2B2
                                                    SHA1:A053DAA706353C0D5E369ACA4B0D99B9DF86BD81
                                                    SHA-256:65058895F2BFA192946C702F2A3C42FF18EEFE21072A6ABA121F49BC4F516360
                                                    SHA-512:7F706C203D30BF292FB27AEFC13F96E60189A5B40B057BC2F698584A7DBC047389ED2578F88502E94B9FE1F57B1832E374614AB88CCDE747A22855BFEC483DC7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/232.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[232],{1058:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>i});var a=n(1008),i=(0,a.a)("waitForNextStoreUpdate"),r=(0,a.a)("forceNextStoreUpdate");function o(){return function(e){e(r({}))}}}.,1059:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("tslib_826"),i=n(1051),r=n(1008);function o(e){var t=this,n=e.operationTypeFacet,o=e.addon;return(0,r.b)(function(e){return function(r){return(0,a.Zd)(t,void 0,void 0,function(){var t,s,c,d,l;return(0,a.qr)(this,function(u){switch(u.label){case 0:o&&r(o),t=r((0,i.a)((0,a.W_)((0,a.W_)({},e),{operationTypeFacet:n}))),s=t.started,c=t.completed,d=!1,u.label=1;case 1:return u.trys.push([1,4,,5]),[4,s];case 2:return u.sent(),d=!0,[4,c];case 3:return u.sent(),[3,5];case 4:throw l=u.sent(),d||c.catch(function(){}),l;case 5:return[2]}})})}})}}.,1051:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_826"),i=n(1011),r=n("odsp.util_118"),o=n(1001);function s(e){var t=e.evaluationContext,n=e.flushOperationQueue
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10757)
                                                    Category:downloaded
                                                    Size (bytes):23760
                                                    Entropy (8bit):5.4719865687522224
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0784EBEEB73087AECDC566F1C342E919
                                                    SHA1:E20EAB52E5AD83B52A528E70CAD5AC95602E629D
                                                    SHA-256:3FC50ADA06BE10A66A054ED4BA99F53C8EC862C100678D89AE052D2C54E71C5C
                                                    SHA-512:ADD4CFACFF346E55EA6A9D6D83906F5A524BD5309158516D9B0055A8C4F6C48277C8C87C734F19D4E3A06DDA12615B5C6BE6D0127B58DB867E5E6A99CE43E934
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/metaosfilebrowser/36.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[36,77],{398:(e,t,n)=>{n.d(t,{a:()=>_});var a=n("react-lib"),i=n(7654),r=n("fui.core_421"),o=n(7660),s=n(7662),c=n(8604),d=n(7664),l=n(7663),u=n(7919);const f=(0,r.pOW)("r1t4x98y","r15utzv5",[".r1t4x98y{grid-area:secondaryActions;display:flex;column-gap:var(--spacingHorizontalM);padding-right:var(--spacingHorizontalM);}",".r15utzv5{grid-area:secondaryActions;display:flex;column-gap:var(--spacingHorizontalM);padding-left:var(--spacingHorizontalM);}"]),p=(0,r.pOW)("rgzw8nq","r13ur29z",[".rgzw8nq{grid-area:actions;padding-right:var(--spacingHorizontalM);}",".r13ur29z{grid-area:actions;padding-left:var(--spacingHorizontalM);}"]),m=(0,r.xbz)({root:{Brf1p80:"f1e8xxv9",B6of3ja:"f1gaxbfw",jrapky:"fqcjy3b",t21cq0:["fibjyge","f9yszdx"],z189sj:["f1p3vkop","f8cewkv"]},noActions:{mc9l5x:"fjseox"}},{d:[".f1e8xxv9{justify-content:end;}",".f1gaxbfw{margin-top:var(--spacingVerticalMNudge);}",".fqcjy3b{margin-bottom:var(--spaci
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5958)
                                                    Category:downloaded
                                                    Size (bytes):8127
                                                    Entropy (8bit):5.3564636371828875
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FA51048D196CDB1C1D02524943CC1101
                                                    SHA1:2CB8AA1CA69640F600D46C9718DA1A2F894C9844
                                                    SHA-256:7B141CA488E3F6AB4C4CB40C9C79C181BD8954D7CEE42DC7EF3C1DA631A05F01
                                                    SHA-512:AD909B1414BC234FD51AAA5967CF3149E4F969B91FDFC189AB12375C48E8CD6178055DBD20FEAC0A54CAD3AA1282808FE4E4D7AE2F6E85984724C02CAB400400
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/218.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[218],{2081:(e,t,n)=>{n.r(t),n.d(t,{GuidedTour:()=>p});var a=n(353),i=n("react-lib"),r=n("react-dom-lib"),o=n("fui.lco_552"),s=n("fui.lcoms_461"),c=n(333);(0,n("fui.util_554").Bv)([{rawString:".teachingBubbleCallout_f7d49534 .ms-TeachingBubble-bodycontent{padding:54px 24px 24px 24px}.teachingBubbleCallout_f7d49534 .ms-TeachingBubble-header:not(:last-child){margin-bottom:6px}.teachingBubbleCallout_f7d49534 .ms-TeachingBubble-footer{width:100%}.teachingBubbleCallout_f7d49534 .ms-TeachingBubble-body{margin-bottom:28px}.footer_f7d49534{display:flex;justify-content:space-between;flex:1 1 auto}.pagination_f7d49534{position:absolute;top:24px}[dir=ltr] .pagination_f7d49534{left:24px}[dir=rtl] .pagination_f7d49534{right:24px}.actionButtonContainer_f7d49534{display:flex}.backButton_f7d49534,.nextButton_f7d49534{border-color:transparent;color:"},{theme:"white",defaultValue:"#fff"},{rawString:";background-color:transparen
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2999)
                                                    Category:downloaded
                                                    Size (bytes):9316
                                                    Entropy (8bit):5.435495582136333
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:64EEF031830362F6F68D29C6C7C45E60
                                                    SHA1:08E4989EC83340BC606FDA6F040B52FB1A8B8B2E
                                                    SHA-256:72AB2903079A03505F151A808E96E06C7C25DCCA08D96CD65B1DE2463610887E
                                                    SHA-512:1E2A6273A60C47F5CB611FAB30C947E75EA24228E5BCBF8538429114A790AD6EA5B0B388B382BCE469EECBDF1CAEF015BA27C6B3B5537A49155E82840E3701E0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/127.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[127,126],{1139:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n(411),i="__dlgRoot",r="__overlay";function o(e){var t=document.getElementById(i);if(!t){if((t=document.createElement("div")).id=i,t.setAttribute("automation-id",i),e){var n=document.createElement("div");n.id=r,n.setAttribute("automation-id",r),n.classList.add(a.u),t.classList.add(a.g),setTimeout(function(){n.classList.add(a.v),null==t||t.classList.add(a.h)},50),document.body.appendChild(n)}document.body.appendChild(t)}return t}function s(){var e=document.getElementById(i),t=document.getElementById(r);null==e||e.classList.add(a.f),null==t||t.classList.add(a.t),setTimeout(function(){var n,a;null===(n=null==e?void 0:e.parentElement)||void 0===n||n.removeChild(e),null===(a=null==t?void 0:t.parentElement)||void 0===a||a.removeChild(t)},600)}}.,816:(e,t,n)=>{n.r(t),n.d(t,{VersionHistoryActionExecutor:()=>y});var a=n("tslib_826"),i=n(1),r=n(1139),o=n("odsp.uti
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (9456)
                                                    Category:downloaded
                                                    Size (bytes):19091
                                                    Entropy (8bit):5.505736090675867
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CAD7339B094271B1847560BAF8F9C680
                                                    SHA1:490A58F3A2DAB59B19CE983A504949A0646F317B
                                                    SHA-256:1FFCCB9D1D78477EB5B47A400F47BC6450E254A818F3CC5D7ECC034152D5D375
                                                    SHA-512:60958081214614F8759A67D6272E80857A293A5F79773FDD4E4C9E8D51A059589067634ECF08EB166BF712C6AB92388D932A243E43180392184E03287C345FF0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/42399.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[42399],{115180:(e,t,n)=>{n.d(t,{J6x:()=>s,Q5n:()=>u,RW6:()=>l,W9n:()=>d,Wb0:()=>o,Y9O:()=>r,kMn:()=>c,pjZ:()=>i});var a=n(790599);const i=(0,a.k)("CheckmarkCircleFilled","1em",["M10 2a8 8 0 1 1 0 16 8 8 0 0 1 0-16Zm3.36 5.65a.5.5 0 0 0-.64-.06l-.07.06L9 11.3 7.35 9.65l-.07-.06a.5.5 0 0 0-.7.7l.07.07 2 2 .07.06c.17.11.4.11.56 0l.07-.06 4-4 .07-.08a.5.5 0 0 0-.06-.63Z"]),r=(0,a.k)("ChevronDownRegular","1em",["M15.85 7.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 8.35a.5.5 0 1 1 .7-.7L10 12.8l5.15-5.16c.2-.2.5-.2.7 0Z"]),o=(0,a.k)("ChevronLeftFilled","1em",["M12.27 15.8a.75.75 0 0 1-1.06-.03l-5-5.25a.75.75 0 0 1 0-1.04l5-5.25a.75.75 0 1 1 1.08 1.04L7.8 10l4.5 4.73c.29.3.28.78-.02 1.06Z"]),s=(0,a.k)("ChevronLeftRegular","1em",["M12.35 15.85a.5.5 0 0 1-.7 0L6.16 10.4a.55.55 0 0 1 0-.78l5.49-5.46a.5.5 0 1 1 .7.7L7.2 10l5.16 5.15c.2.2.2.5 0 .7Z"]),c=(0,a.k)("ChevronRightFilled","1em",["M7.73
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6842)
                                                    Category:downloaded
                                                    Size (bytes):26627
                                                    Entropy (8bit):5.2654010102649345
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E3746F733F9E055EE7CD03F71A6F48A2
                                                    SHA1:10DFB1B3AD7FDF13F74A59B1B0080808E406BDBD
                                                    SHA-256:0BEF40556B5EC01AC0DBF0F62E500FC9260D835ACD4952A84B6652CF24D801A7
                                                    SHA-512:141F835570F54325AE92D1C318A0B806FC48C8BBC263727D5217919727EDF96D8301FA6148776A86D7AB7E76ECC42C414AA23E6E067E18249F139E9BE6A34DE0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/137.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[137,970],{4017:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_826");(0,n("fui.util_554").Bv)([{rawString:".od-PolicyTip-container{display:flex;flex-direction:column}.od-PolicyTip-title{font-size:"},{theme:"xLargeFontSize",defaultValue:"20px"},{rawString:";font-weight:100;margin:0 0 8px 0}.od-PolicyTip-description{font-size:"},{theme:"mediumFontSize",defaultValue:"14px"},{rawString:";font-weight:400;margin-top:20px}.od-PolicyTip-header{display:flex;margin:20px 0}.od-PolicyTip-blockedIcon{color:"},{theme:"redDark",defaultValue:"#a4262c"},{rawString:";font-size:21px;padding-top:2px}.od-PolicyTip-headerText{font-size:"},{theme:"largeFontSize",defaultValue:"18px"},{rawString:";font-weight:300;font-weight:600}[dir=ltr] .od-PolicyTip-headerText{margin-left:12px}[dir=rtl] .od-PolicyTip-headerText{margin-right:12px}.od-PolicyTip-issue{font-size:"},{theme:"mediumFontSize",defaultValue:"14px"},{rawString
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (18708)
                                                    Category:downloaded
                                                    Size (bytes):21643
                                                    Entropy (8bit):5.445067211500212
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DB418A1998400BD7564B5B776895C6A9
                                                    SHA1:7818F6D552B96FA51FBC5F5661C39BB8C7B64132
                                                    SHA-256:670F140B90022D660C83D0F72CE5D6D425090D8B1AA975DFE3BB46E54B57C498
                                                    SHA-512:6F8CB1033B41BABC502E3CB73E2E5E96DD7D5A2CD5D9999E7418D9BA56EFE60AEB3261B53665B6B999275901E2E39448971DC7500C9204992CC7FEB835B3F8CF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/metaosfilebrowser/22.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{5431:(e,t,n)=>{var a,i,r;n.d(t,{a:()=>a,b:()=>i,c:()=>r}),function(e){e[e.regularUser=0]="regularUser",e[e.externalUser=1]="externalUser",e[e.group=2]="group",e[e.application=3]="application",e[e.linkedinUser=4]="linkedinUser"}(a||(a={})),function(e){e.graph="graph",e.sharepointSearch="sharepointSearch",e.substrate="substrate"}(i||(i={})),function(e){e.unified="unifiedGroup",e.securityGroup="securityGroup",e.SPGroup="SPGroup",e.PublicDistributionList="PublicDistributionList",e.family="family"}(r||(r={}))}.,8902:(e,t,n)=>{n.d(t,{a:()=>C});var a=n("tslib_826"),i=n(5431),r=n(4990),o=n("odsp.util_118"),s=n(39),c=n(8377),d=n(625),l=n(6),u=n(558),f=n(8235),p=n(7641),m=n(477),_=n(1614),h=n(2165),b=n(8903),g=n(9),v=n(2),y=n(146),S=!o.HW.isActivated("b7426b02-fdf6-4c5e-9809-e0c21db41db7","07/10/2022","remove hard code graph endpoint and read from spPageContextInfo")&&!o.Tb.isFeatureEnabled({ECS:1026572}),D=!o.HW.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1462)
                                                    Category:downloaded
                                                    Size (bytes):6303
                                                    Entropy (8bit):5.3267466495390545
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2EC042C57C91747D0B039742193F412E
                                                    SHA1:98CDB33A7414B9455786B9791C54B3F11CA3FA03
                                                    SHA-256:A062D358918473CA7AEFDC1873AFF8D0CF289FBE7C3ED8B330F8F7A3A826BE0E
                                                    SHA-512:EF4BF2C8139381E0763F49E387EE035257D484E972749BD67B97015024B09186DEDD1343CCF0C707698164DFE869A78205277DC915436472129888E32485F1EA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/1331.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1331],{2621:function(e,t,n){n.d(t,{a:function(){return r}});var a=n("react-lib"),i=n(169);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.a)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.a)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,3416:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(3219);function i(e,t,n,i,r){return i===a.b||"number"!=typeof i?"#".concat(r):"rgba(".concat(e,", ").concat(t,", ").concat(n,", ").concat(i/a.b,")")}}.,3415:function(e,t,n){function a(e,t,n){return void 0===n&&(n=0),e<n?n:e>t?t:e}n.d(t,{a:function(){return a}})}.,3219:function(e,t,n){n.d(t,{a:function(){return f},b:function(){return s},c:function(){return i},d:function(){return o},e:function(){return a},f:function(){return r},g:function(){return d},h:function(){return
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (39961)
                                                    Category:downloaded
                                                    Size (bytes):74292
                                                    Entropy (8bit):5.4259405061613375
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:17F17F356E373F94E5432AB334B9F31C
                                                    SHA1:200C415487AAB228256656FF06227E989D1F39B1
                                                    SHA-256:8EBF553AC120CC0937832B651850CA747E6456931E725DCAA31C4707AEA31B27
                                                    SHA-512:27C35E5029EE305AFBE82E45555DA3901EC7CE0C8B91B07656711CAA6CD200AD56263D232395D048118547B3167EFE365BAAF053B9B7A803C66D3555AB0CFD85
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/1339.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1339,449],{2621:function(e,t,n){n.d(t,{a:function(){return r}});var a=n("react-lib"),i=n(169);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.a)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.a)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,2907:function(e,t,n){n.d(t,{a:function(){return D}});var a=n("react-lib"),i=n(2566),r=n(8412),o=n(1856),s=n(2698),c=n(1581),d=n(201),l=n("fui.core_421"),u=n(1952),f=n(114),p=n(113);const m=(0,l.pOW)("r2i81i2","rofhmb8",{r:[".r2i81i2{align-items:flex-start;box-sizing:border-box;display:inline-flex;position:relative;}",".r2i81i2:focus{outline-style:none;}",".r2i81i2:focus-visible{outline-style:none;}",".r2i81i2[data-fui-focus-within]:focus-within{border-top-color:transparent;border-right-color:transparent;border-bottom-color:
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (9038)
                                                    Category:downloaded
                                                    Size (bytes):10822
                                                    Entropy (8bit):5.260736123097162
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B39465F643A1B1A58C910BCF211E79F0
                                                    SHA1:D3BDEFB89F355CC4E5BC718E1FC71759D11E5744
                                                    SHA-256:7B831E7CFBBE455C0FB9994719190D63BE878B405CB692D41AD2162BDB9E4128
                                                    SHA-512:AA2026381E91FD3CC54BFD3673CA407D164B80B4A0E612546C71CF507712BA3F813C49C5AD6D538BBE0911BFD3AEAFCEC3FE97A6E44E59C44E077E616ECE85B1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/1321.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1321],{4544:function(e,t,n){n.d(t,{a:function(){return r}});var a=n("tslib_826"),i=n(118),r=function(){function e(e,t){this._dataRequestor=t.dataRequestor}return e.prototype.getTeamChannels=function(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,r,o;return(0,a.qr)(this,function(a){switch(a.label){case 0:return n=new i.a({webAbsoluteUrl:e}).build().segments("GroupSiteManager","GetTeamChannelsDirect").toString(),r={teamId:t},[4,this._dataRequestor.getData({url:n,method:"POST",additionalPostData:JSON.stringify(r),qosName:"SPChannelsDataSource.getTeamChannelsFromSharePoint",webAbsoluteUrl:e,noRedirect:!0})];case 1:return o=a.sent(),[2,JSON.parse(o.d.GetTeamChannelsDirect).value]}})})},e}()}.,6952:function(e,t,n){n.r(t),n.d(t,{ChannelsView:function(){return ae}});var a=n("tslib_826"),i=n(12),r=n(13),o=n(61),s=n(154),c=n(2022),d=n(98),l=n("odsp.util_118"),u=n(1006),f=n(394),p=n(91),m=n(172),_=n(8601),h="go
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (9848)
                                                    Category:downloaded
                                                    Size (bytes):10969
                                                    Entropy (8bit):5.469617419328011
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0B8C319A0D0054BAF57B2AF3AA1E6FA7
                                                    SHA1:965EB798E6F880F19CC35FEB54CF80F7399DE3CD
                                                    SHA-256:BA8D50648DC5D4DC9505E66668826457C1054F93D7D8E6E309CA81A99B09E953
                                                    SHA-512:D20D4268A82B6D6D986F8C526D1BB6EDB585E3668F200C8A3BF97A92122D18993D31DBE45943193F554357125BF3D8A7AE6328EAEC7717762773E6EC6048EF6C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/25.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[25],{4857:function(e,t,n){n.d(t,{a:function(){return c}});var a=n(793),i=n(328),r=n(2012),o=n(226),s=n(3925);function c(e){if(e&&0!==e.length){for(var t=[],n=0,c=(0,s.a)(e);n<c.length;n++){var d=c[n],l=d,u=!1;(0,r.a)(l)&&(l=(0,r.b)(l),u=!0);var f=i.a[l];"number"==typeof f&&f>0?t.push(u?-f:f):"folder"===l?t.push(u?i.a["!folder"]:i.a.folder):"media"===l?t.push(u?i.a["!media"]:i.a.media):"onenote"===l?t.push(u?i.a["!onenote"]:i.a.onenote):t.push(d.toUpperCase())}return(0,a.d)({filters:t},{fileTypeIconMap:o.a})}}}.,4855:function(e,t,n){n.r(t),n.d(t,{constructGetItemContext:function(){return z},constructGetItemSetContext:function(){return j},getContentTypes:function(){return G},getFolderContentTypes:function(){return K},getItemContextPostDataContext:function(){return V},spDataSourceConfigurationFacet:function(){return s.rd},spPrefetchDataConfigurationFacet:function(){return s.Md}});var a=n("tslib_826"),i=n(22),r=n
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7031)
                                                    Category:downloaded
                                                    Size (bytes):7081
                                                    Entropy (8bit):5.449647845681238
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:87C7CB74196936CA793D0838430D784E
                                                    SHA1:EEDE1CF1F11F4B70E468116745C645D1185A71C0
                                                    SHA-256:76D2BA86CF38AC856F310FB57D00FF803715FEBEDB0F02A54F3033FFC9DA0685
                                                    SHA-512:4AB614734880FBBFECBF38FB01B836D6B5DFF95C493B2F2D1B55841B39C3F4F18BB3B2AB47D3DB56BDCA02C1CF0DAB7EF08E87FD68BBFF3984F95FABAB95FC7A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/16.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{3645:function(e,t,n){n.d(t,{a:function(){return v},b:function(){return S},c:function(){return D},d:function(){return y}});var a,i=n("tslib_826"),r=n(1972),o=n(794),s=n(502),c=n(67),d=n(2870),l=n(1837),u=n(3016),f=n("odsp.util_118"),p=n(2930),m=f.HW.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=f.HW.isActivated("54b0c38f-b2dc-4be3-98ff-627ec8e4bdef"),h=((a={})[d.c.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.a.FileIcon},a[d.c.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Name},a[d.c.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Title},a[d.c.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:!1,isCollapsable:!0,minWidth:16,width:18,type:l.a.ShareCommand},a[d.c.calloutInvoker]={key:"_calloutInvoker",index:3,isVisibleM
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65301)
                                                    Category:downloaded
                                                    Size (bytes):131978
                                                    Entropy (8bit):5.212359898957455
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:158A407C5A5BD57960D01A19C765E8CA
                                                    SHA1:2D303534A1E7C51F3744E5ABA90B5D4FA6732CCD
                                                    SHA-256:BF1826C962B689DD4FE7DF1328132C472769FC0DC7DCBB8D0AF631AE3F897715
                                                    SHA-512:ED81FA243D1F536837BE07F51AA2B85B298B3579273061CF2DA4170B5F7A8BDFA11A676BCEEF5E21F3D98AD55DEA8174064FA2D79F8952E7B2A1C420EC649686
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/89453.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[89453],{751265:(e,t,n)=>{var a;n.d(t,{P:()=>a}),function(e){e.Horizontal="Horizontal",e.Vertical="Vertical",e.Longer="Longer"}(a||(a={}))}.,989453:(e,t,n)=>{n.d(t,{C:()=>ae});var a=n(295610),i=n(751265),r=n(243727),o=n(82999),s=n(607539),c=n(531344),d=n(551638),l=n(460177),u=n(857471),f=n(287615),p=n(124825),m=new Map([["UNSUPPORTED_SCHEME",!1],["TIMEOUT",!1],["HTTP_ERROR",!1],["MALFORMED_DATA_URI",!1],["INVALID_TEXT_HEADER",!1],["INVALID_TEXT_CUE ",!1],["UNABLE_TO_DETECT_ENCODING",!1],["BAD_ENCODING",!1],["TEXT_COULD_NOT_GUESS_MIME_TYPE",!0],["MISSING_TEXT_PLUGIN",!0],["BUFFER_READ_OUT_OF_BOUNDS",!1],["JS_INTEGER_OVERFLOW",!1],["EBML_OVERFLOW",!1],["EBML_BAD_FLOATING_POINT_SIZE",!1],["MP4_SIDX_WRONG_BOX_TYPE",!1],["MP4_SIDX_INVALID_TIMESCALE",!1],["MP4_SIDX_TYPE_NOT_SUPPORTED",!1],["WEBM_CUES_ELEMENT_MISSING",!1],["WEBM_EBML_HEADER_ELEMENT_MISSING",!1],["WEBM_SEGMENT_ELEMENT_MISSING",!1],["
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (28565)
                                                    Category:downloaded
                                                    Size (bytes):38848
                                                    Entropy (8bit):5.230894406606632
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6DE14B9E91876008008A553DB3B8D7B4
                                                    SHA1:0A6653E346B47A461F1810390E0C1B622BCE631D
                                                    SHA-256:5E389EBE35029A5CDE5B1E068B5EFDEF8FA569FC5645BC58CEDB0CFC7674F78A
                                                    SHA-512:2FE57CEB2850AE3499804725692289A341C75C5831F565D54E5072A45ADC93F6DC1CEE42B668448DF47AC869FFC07A2D2FA482E8CCB430D808A71DBA05265D2B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/metaosfilebrowser/24.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24],{766:(e,t,n)=>{n.r(t),n.d(t,{DataBatchOperationHelper:()=>c,default:()=>d});var a=n(39),i=n(50),r=n(1),o=n("odsp.util_118"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.a({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a[2])}return i},e.processBatchResponse=function(e,t,n){var a,i,r,o,s=[],c=!1;if(e&&e.split("\n"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8402)
                                                    Category:downloaded
                                                    Size (bytes):26979
                                                    Entropy (8bit):5.352026445865136
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:50DB4EAEDF1B7720C7AC759087B4B7C1
                                                    SHA1:56045006254D2196E7DAA9E60C9226E0AC7CAC9A
                                                    SHA-256:C29DF23B83E41F18C89BDC46E2FA6744B274ACE0FF6727987240827FE20E733F
                                                    SHA-512:58BE87EF2BD3D9EEC69F4D7BC0D4E48297B62022AD4BF5C58EC9D0402037C92B78C6A813659B4B8F2ED20A993EB02D74EBB4B275A6EE9831F8FF64A1278676CC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/1332.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1332],{3589:function(e,t,n){n.d(t,{a:function(){return p}});var a=n("odsp.util_118"),i=n(2509),r=n(154),o=n(3143),s=n(2721),c=n(2520),d=n(2521),l=n(2573),u=n(2524),f=function(){function e(e,t){this._appStateStore=t.appStateStore,this._customizationMap=t.customizationMap,this._listDataStateStore=t.listDataStateStore,this._currentListStore=t.currentListStore,this._listViewStore=t.listViewStore}return e.prototype.evaluateAction=function(e){var t,n=this,a=!(0,i.Db)()&&void 0!==this._customizationMap.get(o.a),r=a&&this._customizationMap.get(o.a)||!a,c=this._listDataStateStore.state.listRenderData.itemSet,d=this._currentListStore.state,l=this._listViewStore.getCurrentView(),u=!!(null==d?void 0:d.permissions)&&!!(null==l?void 0:l.canUserEdit(null==d?void 0:d.permissions));return{id:"ShowHideColumns",isAvailable:!(!c||(0,s.a)(c)||!(null===(t=null==d?void 0:d.permissions)||void 0===t?void 0:t.managePersonalViews)||!r|
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (29492)
                                                    Category:downloaded
                                                    Size (bytes):35528
                                                    Entropy (8bit):5.32430232315478
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:53381E9D4482311DB83A8E5056A39A8E
                                                    SHA1:A3E6753B2A901CD47C08198F3E4BAA3278299C1A
                                                    SHA-256:F20E2FE6C83C7FA104143E4EAAFF025A705D4B886467FDB6EB0123B1DDC53F0B
                                                    SHA-512:30EF77E7F89D790DB9D0FBE5DA019A017DE1D9799AE3C48ACB31EA48C46710B87D421412245DCF70AAD3EF1395CBA2458D037E3B6D290C86115877B1A3865427
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/55.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[55],{8450:function(e,t,n){n.d(t,{a:function(){return F},b:function(){return H}});var a=n("tslib_826"),i=n(3284),r=n(227),o=n(501),s=n(900),c=n(2876),d=n(4313),l=n(3381),u=n(3382),f=n(3288),p=n(3023),m=n(3287),_=n(3383),h=n(3669),b=n(3384),g=n(330),v=n(266),y=n(3959),S=n(2870),D=n(54),I=n(1793),x=n("odsp.util_118"),C=n(1805),O=n(3285),w=n(270),E=n(3286),A=!x.HW.isActivated("48d0bf6b-2e41-42a8-a3a3-e8d2ef405dbb","7/14/2022","better error handling"),L=x.HW.isActivated("3e85cd31-2807-44c1-96bf-35f08619ec11","1/31/2023","Fix for not appending navId to SPL link"),k=x.HW.isActivated("edb05947-5f5b-47a0-91ef-ddc0cef4e7a1","07/03/2024","sbarrameda: fix to use loginName if userId is undefined"),M=x.HW.isActivated("46a06a91-966f-47f1-af68-09d8b3864e12","07/03/2023","Override navId with navIdSendLinkOverride")||x.IT.isFeatureEnabled({ECS:1107386}),P=x.HW.isActivated("62a4337e-d21e-407b-b2ef-2163777d20b8","12/19/2022","Li
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (54453)
                                                    Category:downloaded
                                                    Size (bytes):60131
                                                    Entropy (8bit):5.384080362657782
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A44E3C0CC4D8AEB5C9BBE3F2CC0F8B55
                                                    SHA1:5B80DF566F5FD120268822E7B911D5B344965B15
                                                    SHA-256:B7BDFD9271D4144299326943D83D2C671C512B608B07AE758AB13BE1DF77FD8C
                                                    SHA-512:2EC18AC3C0D32D8ACD3F99DBB00D1543D7D41BBCC3C10994693FC33022E1641DBD72D316FF891B7CBCA542AB56270744CFA39AAD7F602AEFE188E546C5334500
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/111.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[111],{3374:function(e,t,n){n.d(t,{a:function(){return D}});var a=n(37),i=n("tslib_826"),r=n("react-lib"),o=n(27),s=n(48),c=n("fui.core_421"),d=n(2621),l=n(126),u=n(970),f=n(461),p=n(82),m="SearchBox",_={root:{height:"auto"},icon:{fontSize:"12px"}},h={iconName:"Clear"},b={ariaLabel:"Clear text"},g=(0,o.a)(),v=r.forwardRef(function(e,t){var n=e.ariaLabel,a=e.className,o=e.defaultValue,v=void 0===o?"":o,y=e.disabled,S=e.underlined,D=e.styles,I=e.labelText,x=e.placeholder,C=void 0===x?I:x,O=e.theme,w=e.clearButtonProps,E=void 0===w?b:w,A=e.disableAnimation,L=void 0!==A&&A,k=e.showIcon,M=void 0!==k&&k,P=e.onClear,T=e.onBlur,U=e.onEscape,F=e.onSearch,H=e.onKeyDown,R=e.iconProps,N=e.role,B=e.onChange,j=e.onChanged,V=r.useState(!1),z=V[0],G=V[1],K=r.useRef(),W=(0,d.a)(e.value,v,function(e,t){e&&e.timeStamp===K.current||(K.current=null==e?void 0:e.timeStamp,null==B||B(e,t),null==j||j(t))}),q=W[0],Q=W[1],Y=String(q),J=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1886)
                                                    Category:downloaded
                                                    Size (bytes):1891
                                                    Entropy (8bit):5.177677541541381
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C5CA4B23C72994577BE745BF11694C53
                                                    SHA1:7AEC626D529361B1FDE18E32A0B9859580304E81
                                                    SHA-256:0A1841B025642098732D9E538B8A1FDCC70F9C27D0BAB7EB4F134C71376455A2
                                                    SHA-512:394C812FC1F2DA0C886519E1957557E4223B2755DE9C7A5C23D6833C732ED88643B02EA5A8A3F8D0596F44D6F6C05916D46D0BC9642E43F39FF82FC208C39822
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/174.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[174],{2218:(e,t,n)=>{n.r(t),n.d(t,{columnTypes:()=>y});var a=n(2685);const i=n.p+"images/Text_55a7d95e.svg",r=n.p+"images/Hyperlink_fff7e50c.svg",o=n.p+"images/Choice_12cea9ef.svg",s=n.p+"images/Number_f2b99b17.svg",c=n.p+"images/Date_dfef8d21.svg",d=n.p+"images/Currency_8e697e75.svg",l=n.p+"images/MultilineText_d7d11fcb.svg",u=n.p+"images/Location_97d633bd.svg",f=n.p+"images/Person_577f06ca.svg",p=n.p+"images/Image_9d432a08.svg",m=n.p+"images/Boolean_31f6453e.svg",_=n.p+"images/Lookup_7d6e5aa8.svg",h=n.p+"images/ManagedMetadata_2cabd715.svg",b=n.p+"images/ContentType_162b1610.svg",g=n.p+"images/More_b34950f3.svg",v=n.p+"images/Rating_00de6e83.svg";var y={text:{description:a.M,title:a.N,image:i,iconName:"TextField"},hyperlink:{description:a.n,title:a.o,image:r,iconName:"Link"},choice:{description:a.e,title:a.f,image:o,iconName:"ChoiceColumn"},number:{description:a.C,title:a.D,image:s,iconName:"Number"},dateAn
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:XML 1.0 document, ASCII text, with very long lines (443), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):443
                                                    Entropy (8bit):4.920679566192411
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E0A40795A3DCFC0FF6E3060AE42B4139
                                                    SHA1:103AA9D566CE73524F15E89C792BFE2E59EB6512
                                                    SHA-256:84DFB688C8655E3A75E462F66F5A316E29F5DE5AE8D785822F8E4F9BFB6B79F5
                                                    SHA-512:C8A8BC4317E8BEA6513F0C33AD94D97E2D60BE9DAB1EA2FDE301B1007E7D866C39D9FACAC4EC2A3CFFF7CF7FC4F3E49C52B39BCE42E673F7F94D853B051667CE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:<?xml version="1.0" encoding="utf-8"?><m:error xmlns:m="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata"><m:code>-1, Microsoft.SharePoint.Client.ClientServiceException</m:code><m:message xml:lang="en-US">The HTTP method 'GET' cannot be used to access the resource 'RenderListDataAsStream'. The operation type of the resource is specified as 'Default'. Please use correct HTTP method to invoke the resource.</m:message></m:error>
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11302)
                                                    Category:downloaded
                                                    Size (bytes):22031
                                                    Entropy (8bit):5.257188871328981
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EFBBE2C64622AD9EEE9D231E4B8AD56B
                                                    SHA1:1CDF4EC9DC6E7A8223A1505FE04EA2F4EB26F969
                                                    SHA-256:75DBCCF12C50D65EFB3E2DE110A1E6DB65ED40EA36C945039AECD787613BF42D
                                                    SHA-512:05248685B92B050B9D19B0A7546BBC41BF0FEA05C48F3A4D9C69B886CF8475677805DC0A991B74570EC56A1DD590507212937F9D53391E8A850D8F50DFD79151
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/108.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[108],{3559:function(e,t,n){n.d(t,{a:function(){return a}});var a={none:1,pending:2,hasAccess:3}}.,6375:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.default=0]="default",e[e.shareShimmer=1]="shareShimmer",e[e.modifyPermissions=2]="modifyPermissions",e[e.permissionsList=3]="permissionsList",e[e.linkSuccess=4]="linkSuccess",e[e.grantPermissions=5]="grantPermissions",e[e.policyDetails=6]="policyDetails",e[e.error=7]="error",e[e.linkSettings=8]="linkSettings",e[e.notify=9]="notify",e[e.addPeople=10]="addPeople",e[e.linksFromTemplateList=12]="linksFromTemplateList",e[e.atMention=13]="atMention",e[e.spinner=14]="spinner",e[e.copyLinkShortcut=15]="copyLinkShortcut",e[e.permissionsPivot=16]="permissionsPivot",e[e.shareToTeams=17]="shareToTeams"}(a||(a={}))}.,5135:function(e,t){t.a={unavailable:-1,none:0,disabled:1,notShareableByLink:2,parentListIsPrivate:3,parentListIsCatalogDocLib:4,notSuppor
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2575)
                                                    Category:downloaded
                                                    Size (bytes):2580
                                                    Entropy (8bit):4.685060738191334
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:14F1C0CF8C24069CADC0BBF35EE96827
                                                    SHA1:A2993666CB2D868F5B8EE6700F0029908BAFC07C
                                                    SHA-256:C12AB9C282123DD16D118549C3952D668A2685DA67DAF6DC5994A86897FCBBD0
                                                    SHA-512:7D22CEED3E89652EAF6462F8FEFD7E4BB8CB5ED55462F30E70A87205370FD739E4241D7450A633AF956A5739B14EC6D354949FE61D09A223DCF5933446BBD161
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/metaosfilebrowser/18.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18],{8603:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i,c:()=>o,d:()=>s,e:()=>c,f:()=>d,g:()=>l,h:()=>u,i:()=>m,j:()=>f,k:()=>p});var a=n(238);const i=(0,a.a)("CheckmarkFilled","1em",["M7.03 13.9 3.56 10a.75.75 0 0 0-1.12 1l4 4.5c.29.32.79.34 1.09.03l10.5-10.5a.75.75 0 0 0-1.06-1.06l-9.94 9.94Z"]),r=(0,a.a)("CheckmarkCircleFilled","1em",["M10 2a8 8 0 1 1 0 16 8 8 0 0 1 0-16Zm3.36 5.65a.5.5 0 0 0-.64-.06l-.07.06L9 11.3 7.35 9.65l-.07-.06a.5.5 0 0 0-.7.7l.07.07 2 2 .07.06c.17.11.4.11.56 0l.07-.06 4-4 .07-.08a.5.5 0 0 0-.06-.63Z"]),o=(0,a.a)("ChevronDownRegular","1em",["M15.85 7.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 8.35a.5.5 0 1 1 .7-.7L10 12.8l5.15-5.16c.2-.2.5-.2.7 0Z"]),s=(0,a.a)("ChevronLeftFilled","1em",["M12.27 15.8a.75.75 0 0 1-1.06-.03l-5-5.25a.75.75 0 0 1 0-1.04l5-5.25a.75.75 0 1 1 1.08 1.04L7.8 10l4.5 4.73c.29.3.28.78-.02 1.06Z"]),c=(0,a.a)("ChevronLeftRegular","1em",["M12.35 15.85a.5.5 0 0 1-.7 0L6.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4019)
                                                    Category:downloaded
                                                    Size (bytes):4024
                                                    Entropy (8bit):5.193629554102957
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:78BA0C645923B472778C313F4141DD6D
                                                    SHA1:3A95427F65DD690E95EF20C82F0C91687BAA5567
                                                    SHA-256:B1904CEE4E2627EC35828B9C7922B4060AABB13A35090D91F5A55C8D0DB84C0E
                                                    SHA-512:9496ECB9A28C97C642500BE1A68ABCC2FF28BC706BFDB7DA9042748B6EF5773D3B5E0C6ADA4507A08ACA37F0737EA8DA8A5D884599C28AA3B8FB9212E911A8E8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/286.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[286],{1191:(e,t,n)=>{n.r(t),n.d(t,{SPListDataSource:()=>d,SpListDataSourceKey:()=>l});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(2),o=n(604),s=n(223),c=n(23),d=function(e){function t(t,n){return e.call(this,{dataSourceName:"SPListDataSource"},n)||this}return(0,a.XJ)(t,e),t.prototype.renameTitle=function(e){var t=e.fieldId,n=e.newTitle,i=e.onSuccess;return(0,a.Zd)(this,void 0,void 0,function(){var e,r;return(0,a.qr)(this,function(a){return e=this.getRequestUrl(t),r=JSON.stringify({__metadata:{type:"SP.Field"},Title:n}),(0,c.b)().Telemetry.Engagement.logData({name:"SpartanList_RenameTitle"}),[2,this.dataRequestor.getData({url:e,method:"POST",qosName:"List_renameTitle",additionalPostData:r,contentType:"application/json;odata=verbose",additionalHeaders:{"X-HTTP-Method":"MERGE"}}).then(function(e){i()})]})})},t.prototype.modifyFieldProperties=function(e){var t=e.id,n=e.fieldDescription,i=e.showInFiltersPane,r=e
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3309)
                                                    Category:downloaded
                                                    Size (bytes):3314
                                                    Entropy (8bit):5.114435678404132
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3758D224EBF5E4388A924B8A6FB836F8
                                                    SHA1:6FCAD863244761DA2B348B145F5E36566D08741C
                                                    SHA-256:A104EF5316EC6316F43B9619317D67B19FF5C53E2D700884A353B222517F074F
                                                    SHA-512:77FBE1C62DF6BD1721327461A9A4F8295D816411215A05E52C6A453771EEF3E91C8C99CBC6D4920687F956EE1C93DB5E2093A7E2478CC76E7E032A306384197D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/21.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{885:(e,t,n)=>{n.r(t),n.d(t,{commandDisplaySetSyncIssuesOverrideFuncsKey:()=>g});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(8),o=n(2579),s=n(38);function c(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){return(0,a.qr)(this,function(a){switch(a.label){case 0:return[4,Promise.all([(0,s.b)()])];case 1:return[4,a.sent()[0].discardAndRemoveFromItemStore(e,t,n)];case 2:return a.sent(),[2]}})})}var d=n(27),l=new i.hK({name:"DiscardAllCommand",factory:{dependencies:{resources:i.Ci,listDataStateStore:r.a,currentPageContextStore:d.a},create:function(e){var t=e.resources,n=e.listDataStateStore,i=e.currentPageContextStore,r={id:"discardAll",getCommand:function(){var e=i.state,r={id:"DiscardAllAction",isAvailable:!0,onExecute:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){var i;return(0,a.qr)(this,function(r){switch(r.label){case 0:return(i=n.state.listRenderData.seedItems)?[4,c(t,(0,a.AE)([],i,!0),
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6218)
                                                    Category:dropped
                                                    Size (bytes):8124
                                                    Entropy (8bit):5.313791155974178
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9135A2C2B2FBE6BFA842DAA21ACD5AED
                                                    SHA1:51D8DD63AB9D39B5677B83C88A32DA7D6A510127
                                                    SHA-256:6AED8B3564255D01CAE987578C8CD00ED91DE3477F6F014B7742F46E1679950A
                                                    SHA-512:C0BC93A6283391363114A601B94B5C4810C8966CD919F9FDC32AEBDFDA63ACE6C375B0044A759D94A9CE69A53D36F8D4D648DD099D5F937F6ED3F128AC6CC7FA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[483],{4438:function(e,t,n){n.d(t,{a:function(){return A}});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.core_421"),o=n(47),s=n("fui.util_554"),c=n(4022),d=n("odsp.util_118").HW.isActivated("6962f816-a406-46ea-8fd6-12386fbd6187","7/31/2024","khhuynh - Fix extra padding caused by empty action row element"),l=(0,r.mmJ)({from:{transform:"rotate(0deg)"},to:{transform:"rotate(360deg)"}}),u=function(e){return(0,r.mmJ)({from:{height:0},to:{height:e}})},f=function(e){return(0,r.mmJ)({from:{height:e},to:{height:0}})},p=(0,r.mmJ)({from:{transform:"scale(0.9, 0.9)"},to:{transform:"scale(1, 1)"}}),m=(0,r.mmJ)({from:{opacity:0},to:{opacity:1}}),_=(0,r.mmJ)({from:{opacity:1},to:{opacity:0}}),h=(0,s.Ww)(function(e){var t,n=e.theme,a=e.className,i=e.animateStatusIcon,s=e.toastState,h=e.animate,b=e.hasActionableButtons,g=e.hasProgressIndicator,v=e.toastHeight,y=void 0===v?g?54:48:v,S=n.palette,D=n.effects,I=n.isInverted;retu
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2305)
                                                    Category:downloaded
                                                    Size (bytes):9129
                                                    Entropy (8bit):5.29451147606926
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7A2AE956D9D87527909B4E9132BF11F1
                                                    SHA1:17C17D581434345841489E4E1C0D4AA249ED600D
                                                    SHA-256:2C5997CBE1E665BE85F1D7076A8BA87E192C89996F15466D27528C1821065F47
                                                    SHA-512:6E6EFE1580955DECE3C7D7BE5C4CFA57E3C73755BCC17FF500D782DE54CF61FF1EC3E5808DE599F80CB998DDC9883CAADE9194F1046D5E359DC6CEED76521F5D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/70.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[70,98],{1157:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n("tslib_826"),i=n("react-lib"),r=n(10),o=n(31),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.W_)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.b)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,(0,o.c)()];case 1:return[2,e.sent().Callout]}})})}})}.,843:(e,t,n)=>{n.r(t),n.d(t,{ListErrorMessage:()=>h});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(1),o=n(0),s=n(31),c=n(745),d=n(154),l=n(1157);(0,n("fui.util_554").Bv)([{rawString:".errorCallout_c5b883d3{border-radius:4px;border:1px solid var(--ms-semanticColors-errorText)}.errorCallout_c5b883d3 .ms-Callout-main{border-radius:4px}.errorCalloutContent_c5b883d3{display:flex;max-width:608px;padding:10px;box-s
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (22043)
                                                    Category:downloaded
                                                    Size (bytes):125789
                                                    Entropy (8bit):5.533114868739814
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:644CDC41D1B61EF002CBB8277B89F1F2
                                                    SHA1:C6C8DDF8B63E63E4D94FB0534917A062A1B5A5C5
                                                    SHA-256:E0CC38B45A903CDA90484716AC576261EA80E2364458DF4F6F4B1E9545BC1EE5
                                                    SHA-512:4D3C84B996EC11A6863DA63783DF566C4DA90F635CC5F756C07C91F26CBBEAC21DAF9E6E7FD67F44738FC1C8675B8164F443FA8A7F95444E98F6F17406CA298B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/14096.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[14096],{702851:(e,t,n)=>{var a;n.d(t,{b:()=>i}),function(e){e[e.None=0]="None",e[e.ExternalVideoSharing=1]="ExternalVideoSharing",e[e.PlaybackTranscriptTranslation=2]="PlaybackTranscriptTranslation",e[e.MediaAnalytics=4]="MediaAnalytics",e[e.HighResolutionPlayback=8]="HighResolutionPlayback"}(a||(a={}));var i="OnePlayer.lastWatchedPositionData"}.,796774:(e,t,n)=>{n.d(t,{b:()=>i});var a=n(295610),i={name:"AboutVideoInline",version:n(46227)._,phasesToInit:["BeforeUi"],getPluginInstanceFactory:function(e){return function(t){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,t("LoadPluginModule",function(){return Promise.all([n.e(33447),n.e(30670),n.e(86806),n.e(15842),n.e(81240),n.e(86892)]).then(n.bind(n,587443))})];case 1:return[2,a.sent().createPluginInstance(e)]}})})}}}}.,416974:(e,t,n)=>{n.d(t,{q:()=>i});var a=n(29
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):36146
                                                    Entropy (8bit):7.99251324975053
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:E243D03BB4BDFB80FC2B9C40863299C5
                                                    SHA1:7ABEBA96529B293239DA5536D4260EFA1E797AD9
                                                    SHA-256:A8283E1B2CABD16BE04A6CB0A292E532D5B74520123E09C2CD9DEB9ECCF2D1EB
                                                    SHA-512:7BDA56879F1873647EDF1B3D18E468430FA9A03AC88E8AC5209E834DE13B7C0FD195F684F7AFDE8E526B4993C1DEBCDF6373357B925B423AFCC37D76EE5C0F41
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/images/error/error_exclamation_v3_dark.webp
                                                    Preview:RIFF*...WEBPVP8X..............ALPH.a.....n..l/usM....=!.....J.j.!....I6.."..D4Il.l...w.@f......x..$..6Y..m.u.x..U.............$.@.9..M......"b......Q..)S.|..7.r.3....M[.....U..Z%..>.F.m$I....?..S...^..1.W...l.n.H.@.../..G.._.$.m.Nos.}.>1CN5P..2.@J..J.T.fffffffff.{...a5.5Zk..u..&#..$.v...}....{.14..k.I..X....H#.b..e............e..eff23.%.p..*.2......Y.$.ms....hn.HI.b.{]~.........H..m.c..t.....z....C.L... \.HBx.HZw+".7....... ,9..xv.A........A.G.0..g..."Nw.pBt..kE.....Qb.....i.A<..p....ax..+,.......4..H............(..c..."g.....8J.K[....g..4...&.(Y>.o...t|W..=...s...&\.[?.&B.&..'.QKV...x.....1i....T3...........&>S.H;..._......c..?y..r...........x.GmI.PR/.4#.w..Bx...."h.u...G..........n.D......`.x.m..ui~.q....2....u...O..f.u.F..O.B=.m.B^....R...*...x.t..&..V..r....d$.z\<?5..7I..Z....E...q.T..GbM..t.".H..l?L.@...<.~.+]?.I...>.E..t^...q..|H....h..](..Gcx..\..|...t.!.GcR..Q..H.2...j.t....&..`..j...D1Q*.^d.Z.;v.g...:...o..h..I.qI.M...\...q
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3345)
                                                    Category:downloaded
                                                    Size (bytes):3350
                                                    Entropy (8bit):5.121763425603716
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9D3AD8D41E59E524E8CF76CE868B7816
                                                    SHA1:8EB64A49297187F27F9C05ED17E149F0A5E25F71
                                                    SHA-256:C42472D7504E22BBFFBD5F8CE325DDFF746794AC418E8CE12A6993646DF211CF
                                                    SHA-512:6F01830B40F03176642D4EC70A9EA6F4324F6CDF599C9EE18F9811B6C1865D5A22B0AA5C85935AFD28BE788B27662E6ED9E5670814F245E755FE0AA8A42B7DBD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/1336.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1336],{6856:function(e,t,n){n.r(t),n.d(t,{commandDisplaySetSyncIssuesOverrideFuncsKey:function(){return g}});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(2521),o=n(10052),s=n(8556);function c(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){return(0,a.qr)(this,function(a){switch(a.label){case 0:return[4,Promise.all([(0,s.b)()])];case 1:return[4,a.sent()[0].discardAndRemoveFromItemStore(e,t,n)];case 2:return a.sent(),[2]}})})}var d=n(2515),l=new i.hK({name:"DiscardAllCommand",factory:{dependencies:{resources:i.Ci,listDataStateStore:r.a,currentPageContextStore:d.a},create:function(e){var t=e.resources,n=e.listDataStateStore,i=e.currentPageContextStore,r={id:"discardAll",getCommand:function(){var e=i.state,r={id:"DiscardAllAction",isAvailable:!0,onExecute:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){var i;return(0,a.qr)(this,function(r){switch(r.label){case 0:return(i=n.state.listRenderData.seed
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):895
                                                    Entropy (8bit):4.5234737226479105
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A65AE170D0ACBFC417E1A3DAD6259E90
                                                    SHA1:83C8C41B589E9866A45E9D463288BB30D268CA75
                                                    SHA-256:76A7D32EEAF41ACEC1EDCDAB7176C7C07C7DFF563C4BB15D48788ECC2E849AC8
                                                    SHA-512:518D7193E873DE941469A7A80FF41E191C38FA1E1A47573D70FBF6C361B61A269EC806DFCFEAFFB06C8D2E24B85927A0FB8413097DFC8EC31204CBDF0DEA4AE9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"s":1000,"n":3,"e":[{"e":"*.fp.measure.office.com","w":1000000,"m":128},{"e":"graph-next.fp.measure.office.com","w":4,"m":128},{"e":"outlook.cloud.microsoft","w":4,"m":128},{"e":"outlook.office.com","w":20,"m":128},{"e":"outlook.office365.com","w":20,"m":128},{"e":"ow1.res.office365.com","w":20,"m":1},{"e":"pp1.prd.attend.teams.microsoft.com","w":1,"m":128},{"e":"pp1.prd.bmc.teams.microsoft.com","w":1,"m":128},{"e":"teams.cloud.microsoft","w":4,"m":128},{"e":"tr-ofc-afdwac.office.com","w":10,"m":128},{"e":"tr-ofc-atm.office.com","w":10,"m":128},{"e":"tr-ofc-mira.office.com","w":10,"m":128},{"e":"tr-ooc-acdc.office.com","w":20,"m":128},{"e":"tr-ooc-atm.office.com","w":20,"m":128},{"e":"tr-ooc-fs.office.com","w":4,"m":128},{"e":"tr-ooc-geo.office.com","w":4,"m":128}],"r":["upload.fp.measure.office.com/r.gif","upload.fp.measure.office.com/r.gif","upload2.fp.measure.office.com/r.gif"]}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3467)
                                                    Category:downloaded
                                                    Size (bytes):3472
                                                    Entropy (8bit):4.2818504787682885
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:050FC4D38D98FA520FEEF474362F4FB4
                                                    SHA1:48F6FF6B25144AAA39FD244D2218AF384EA76B89
                                                    SHA-256:AD9EC7AC11B18EE8045398734A7B3A1FDF96141B6218C75513FE6B6903CFD23C
                                                    SHA-512:485855BC2E20DC7823204DB7952249F73AB95BB92B5B0A87A70E7EFB17F1BB469000C836EDDE5AC32D21F8B0C9B641A8FC48EAD533BA3960ED21D3E9EBE77533
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/98775.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[98775],{898775:(e,t,n)=>{n.d(t,{CTZ:()=>r,EAw:()=>s,LEV:()=>o,iLd:()=>c,sIJ:()=>i});var a=n(875427);const i=(0,a.k)("Replay20Regular","20",["M3 6.5v-3a.5.5 0 0 1 1 0v1.2a7.98 7.98 0 0 1 7.94-2.46A8 8 0 1 1 2 9.48a.5.5 0 1 1 1 .07A6.97 6.97 0 0 0 3 10a7 7 0 1 0 1.25-4H6a.5.5 0 0 1 0 1H3.5a.5.5 0 0 1-.5-.5Zm4.5 1.47c0-.93.98-1.54 1.81-1.12l4.04 2.03c.92.47.92 1.77 0 2.24l-4.04 2.03a1.25 1.25 0 0 1-1.81-1.12V7.97Zm1.36-.23a.25.25 0 0 0-.36.23v4.06c0 .19.2.31.36.23l4.04-2.04a.25.25 0 0 0 0-.44L8.86 7.74Z"]),r=(0,a.k)("Settings20Regular","20",["M1.91 7.38A8.5 8.5 0 0 1 3.7 4.3a.5.5 0 0 1 .54-.13l1.92.68a1 1 0 0 0 1.32-.76l.36-2a.5.5 0 0 1 .4-.4 8.53 8.53 0 0 1 3.55 0c.2.04.35.2.38.4l.37 2a1 1 0 0 0 1.32.76l1.92-.68a.5.5 0 0 1 .54.13 8.5 8.5 0 0 1 1.78 3.08c.06.2 0 .4-.15.54l-1.56 1.32a1 1 0 0 0 0 1.52l1.56 1.32a.5.5 0 0 1 .15.54 8.5 8.5 0 0 1-1.78 3.08.5.5 0 0 1-.54.13l-1.92-.68a1 1 0 0 0-1.32.76
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3858)
                                                    Category:downloaded
                                                    Size (bytes):4307
                                                    Entropy (8bit):5.246679212479589
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4982268339E6F0C305AC201B48F52B3E
                                                    SHA1:BF8FEC7C2D319EEC12A1D0AE4B23C08F95BBCF21
                                                    SHA-256:5AD1A476302EACC0F2676E9F7D7F468CE111868A03BD09A5D1632294B6B03E12
                                                    SHA-512:31AEBEE1EF07FB1E3FF652F6DA1456066199D7577663E8B26993D96A09E37279948AA246B4ED7BFBD8E49C41CD41F01AAC67E406DE48D9AFFE70555568455747
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/onePlayer.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11657],{561499:(e,t,n)=>{n.r(t),n.d(t,{createOnePlayer:()=>l,loadMtcManager:()=>s.s,onePlayerVersion:()=>r._,prefetchManifest:()=>c.g,prefetchManifestLite:()=>c.H,prewarmResources:()=>o.G,stringToMediaVisibility:()=>d.r});var a=n(782849),i=n(478099),r=n(46227),o=n(139694),s=n(875961),c=n(742245),d=n(694991);function l(e){return new a.G(e,i.hl)}}.,636221:(e,t,n)=>{n.r(t),n.d(t,{createIc3AmsOnePlayer:()=>v,createOdspOnePlayer:()=>g,createOdspOnePlayerWithoutPlugins:()=>b,loadMtcManager:()=>_.s,onePlayerVersion:()=>p._,prefetchManifest:()=>h.g,prewarmResources:()=>m.G});var a=n(295610),i=n(782849),r=n(741222),o=n(422058),s=n(73413),c=n(82999),d={mediaType:"video"},l=function(){function e(e,t){this.options=e,this.telemetryContext=t,this._itemTitle=new c.m(void 0),this._captionsAvailable=new c.m(void 0),this._audioFiles=new c.m(void 0),this.loadDataForPhase=function(e){return Promise.resolve()};v
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (34923)
                                                    Category:downloaded
                                                    Size (bytes):377755
                                                    Entropy (8bit):5.36614405443661
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D4FE4F171855720F918BCFF4A699C332
                                                    SHA1:FA6367E7B46C021D52B207ED5A891770ABB563EF
                                                    SHA-256:D0C826F6E3D1CAFEFE1460C6388D0BF509A1B61395B045F8B9F3B856C51E0284
                                                    SHA-512:5C010D76DA7850E4DA7FB30654CB116EF7F3ECC8A5E142BA86376BFA677943EA01AAAF0BE1FE8EE3F98E651B473C5F4760622F0B26EF418B6E25467BB076FD0A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/47.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[47,25,98,48,81],{975:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(35),r=n(1057),o=n(126),s=n("odsp.util_118"),c=n(49),d=n(335),l=n(978),u=n(68),f=n(127),p=n(96),m=n(77),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(988),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3701)
                                                    Category:downloaded
                                                    Size (bytes):3986
                                                    Entropy (8bit):5.183886724139809
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7E1EB8F16C31E2E6FB81B16B408BED49
                                                    SHA1:E3295A8DC87D7B40FF46B5EE2BBF85746411EA04
                                                    SHA-256:1232D562CED751872BD56F0425C32FA8B194EA024464B39D2834818BF068A1F0
                                                    SHA-512:E7CC563B596009D82FBEF641CF47E5659F13883154B38065A62BF2C010EC80A93C3A86C9ABF3794DBA0D52E19A32643349022270A67CADA211459334A2C8348F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/118.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[118],{852:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u,resourceKey:()=>f});var a=n("odsp.util_118"),i=n(189),r=n(668),o=n(669),s=n(666),c=n(75),d=n(2042),l=function(){function e(e,t){this._isConfigured=!1,this._suggestionsSetUp=!1,this._resources=t.resources,this._searchBoxDataSource=t.searchBoxDataSource,this._config=t.searchBoxConfig,this._scope=new i.a,this._getViewParams=function(){throw new Error("Search box not configured")},this._searchInstrumenter=this._config.getInstrumenter()}return e.prototype.configureSearchBox=function(e){var t=this;this._config.isEnabled()&&(this._getViewParams=e,this._resources.consumeAsync(s.a).then(function(e){t._suiteNavProvider=e,t._suiteNavProvider.getO365Shell().then(function(e){e.OnHasMember("Search",function(){var n=e.Search,a=n.OnSubmitSearch(t._onSubmitSearchCallback.bind(t)),i=n.OnSearchBoxActivated(t._onSearchBoxActivatedCallback.bind(t)),r=n.OnSearchBoxDeactivated(t._onSe
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:C source, ASCII text, with very long lines (11725)
                                                    Category:dropped
                                                    Size (bytes):252630
                                                    Entropy (8bit):5.456939372338802
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6101A6C76D00A19B4C19021663B16F3C
                                                    SHA1:6ECB416FBF7F965577ECDC1CD4EFE31DE1E9C9CA
                                                    SHA-256:64E6D15C31620CEA3ABFEAD4CA4A3576DB3F503E8F2D119E0219FFDA4C095E20
                                                    SHA-512:67BF203D076DE59009F7ED3E78FA080C5382876BB155D614D0A4397175AC16FFBF0E8A0153D3B504F433CA6C6094F339C54F68B15637E8F69337F453FE0DFFA0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:var __webpack_result__;!function(){"use strict";var e={606:function(e,t,n){n.r(t),n.d(t,{__assign:function(){return a.W_},__asyncDelegator:function(){return a.nT},__asyncGenerator:function(){return a.Hq},__asyncValues:function(){return a.qA},__await:function(){return a.jr},__awaiter:function(){return a.Zd},__classPrivateFieldGet:function(){return a.nu},__classPrivateFieldSet:function(){return a.Cn},__createBinding:function(){return a.bg},__decorate:function(){return a.uh},__exportStar:function(){return a.m_},__extends:function(){return a.XJ},__generator:function(){return a.qr},__importDefault:function(){return a.D},__importStar:function(){return a.JV},__makeTemplateObject:function(){return a.hY},__metadata:function(){return a.ZX},__param:function(){return a.$T},__read:function(){return a.MS},__rest:function(){return a.l7},__spread:function(){return a.Te},__spreadArray:function(){return a.AE},__spreadArrays:function(){return a.CO},__values:function(){return a.OY}});var a=n("tslib_826")}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6614)
                                                    Category:downloaded
                                                    Size (bytes):25802
                                                    Entropy (8bit):5.351361354391005
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E64F7E5AEBC7CD115D966F108837CDD2
                                                    SHA1:BB98B11452104369B6B2BF12EBF3DE6DCF90EC07
                                                    SHA-256:89ED91858D298FFD013A74E106FBA0557FDFEB16CC8D380D99B22F14274596BF
                                                    SHA-512:74997105C264514A10EAB5F5EE529C77961C5424122E74D7C495B7D3403D91FF5D808BD7E29CF4C215172592BE21F1A8BDA2DE91A3A6B8F8F70D96416C98C76F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/188.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[188],{3300:function(e,t,n){var a,i;n.d(t,{a:function(){return a},b:function(){return i}}),function(e){e[e.View=0]="View",e[e.Edit=1]="Edit",e[e.Extract=2]="Extract",e[e.Esign=3]="Esign"}(a||(a={})),function(e){e.ExitEditMode="ExitEditMode"}(i||(i={}))}.,2764:function(e,t,n){n.d(t,{a:function(){return p},b:function(){return _},c:function(){return m},d:function(){return g},e:function(){return b},f:function(){return x},g:function(){return c},h:function(){return s},i:function(){return o},j:function(){return d},k:function(){return l},l:function(){return u},m:function(){return C},n:function(){return D},o:function(){return S},p:function(){return v},q:function(){return I},r:function(){return y},s:function(){return f},t:function(){return h},u:function(){return i},v:function(){return a},w:function(){return r}});var a=.5,i=5,r=90,o=14,s=3,c=7,d=5,l=5,u=150,f=96,p=100,m=1,_=255,h=1e8,b=255,g="MsPdfViewer.CACHED_DISPLAY_I
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (16727)
                                                    Category:downloaded
                                                    Size (bytes):571972
                                                    Entropy (8bit):5.40378913345957
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C076098327DFC3C9370FC28ED55B0B5D
                                                    SHA1:29C6CBA7BE3E4E33B93B16C7BC46BDA129BD442A
                                                    SHA-256:DE044FD6A6F353C7CE4ECEDB8C60EC55C878872CE01D520269B48EA6F407AABA
                                                    SHA-512:6F896B679BD9998C3131C5D71F6C3B1D3A4DBC756D340286204AD5CE53C7BAEA9766E2CABCB8A60FB425FC5BB261EFFC78ED751F08B517F048D712B34BBBAAB3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/file-browser-odb-meta-os/plt.metaosodbfilebrowserdataprefetch.js
                                                    Preview:/*! For license information please see plt.metaosodbfilebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e={283:(e,t,n)=>{"use strict";function a(e){r!==e&&(r=e)}function i(){return void 0===r&&(r="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),r}var r;function o(){return{rtl:i()}}n.d(t,{a:()=>o,b:()=>a}),r=i()}.,187:(e,t,n)=>{"use strict";n.d(t,{a:()=>s});var a,i=n(0),r="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),o={};try{o=window||{}}catch(e){}var s=function(){function e(e,t){var n,a,r,o,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.__assign)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._className
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (849)
                                                    Category:downloaded
                                                    Size (bytes):854
                                                    Entropy (8bit):5.068388356285687
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8E0A715FDC8A2EC02408D68AAE01DF99
                                                    SHA1:453B75766236EA4C59B7672FC89DF1A18FCA2F20
                                                    SHA-256:EB2A68C140751172E4935E4EEA3859E919FF3B7B9997451652354AE1C8EB9336
                                                    SHA-512:30AE03535DE05C1BC14DBC6842748E9C8531062A1146782FF82BE9D6986477BC06BEA15F83E929FE8F7E02E3B4AE4D6A7540FD84D5EDE2D91A4FCD40BA361FAD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/16632.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[16632],{716632:(e,t,n)=>{n.d(t,{gKk:()=>s,gXG:()=>i,ksq:()=>r,nai:()=>o});var a=n(790599);const i=(0,a.k)("Checkmark12Filled","12",["M9.76 3.2c.3.29.32.76.04 1.06l-4.25 4.5a.75.75 0 0 1-1.08.02L2.22 6.53a.75.75 0 0 1 1.06-1.06l1.7 1.7L8.7 3.24a.75.75 0 0 1 1.06-.04Z"]),r=(0,a.k)("Checkmark16Filled","16",["M14.05 3.49c.28.3.27.77-.04 1.06l-7.93 7.47A.85.85 0 0 1 4.9 12L2.22 9.28a.75.75 0 1 1 1.06-1.06l2.24 2.27 7.47-7.04a.75.75 0 0 1 1.06.04Z"]),o=(0,a.k)("ChevronDown16Regular","16",["M3.15 5.65c.2-.2.5-.2.7 0L8 9.79l4.15-4.14a.5.5 0 0 1 .7.7l-4.5 4.5a.5.5 0 0 1-.7 0l-4.5-4.5a.5.5 0 0 1 0-.7Z"]),s=(0,a.k)("ChevronUp16Regular","16",["M3.15 10.35c.2.2.5.2.7 0L8 6.21l4.15 4.14a.5.5 0 0 0 .7-.7l-4.5-4.5a.5.5 0 0 0-.7 0l-4.5 4.5a.5.5 0 0 0 0 .7Z"])}.}]);
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (45598)
                                                    Category:downloaded
                                                    Size (bytes):143978
                                                    Entropy (8bit):5.275408554626973
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C7096FC49A5058AC0FB5C2043E0FBB92
                                                    SHA1:EB8DFDCE24AAF0E81419FA7A35D84E16E46DC7C7
                                                    SHA-256:37A0EC77141998ADE9A0B75D1C3ACDB93B40DB3E527218BEBD880666CB96135F
                                                    SHA-512:538522268FC51FEF0B9F637B6741368F7B2754F1C0C62DF6A26A8FAA4576EE942BA18D2E9A05488B2A5281B2ABAE75E875F1337690ED35B8C2D77B69F31834F6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/46.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[46],{837:(e,t,n)=>{n.r(t),n.d(t,{favoriteListToastsResourceKey:()=>z});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(1240),o=n(1129),s=n(1138),c=n(1062),d=n(1069),l=n(1022),u=n("react-lib"),f=n(1101),p=n(1063),m=n(1115),_=n(1013),h=n(1048),b=n(1096),g=n(1365),v=n("fui.lcoms_461"),y=n(1128),S=n(1005),D=n(1775),I=n(1164),x=n(1266),C=n(2478),O=(0,p.b)(function(){return function(e){e((0,f.b)(D.b,m.a)(w))}});function w(e,t){var n,r,s,c,d=(0,b.d)(e,t).phase,f="",p=(0,y.a)(e),m=p&&e.demandItemFacet(o.a,p),O=e.demandItemFacet(D.a,t.itemKey),w=null===(n=e.demandItemFacet(l.u,t.itemKey))||void 0===n?void 0:n.itemKey;if(!w){var E=(null===(r=e.demandItemFacet(S.a,t.itemKey))||void 0===r?void 0:r.itemKeys)||[];w=null===(s=e.demandItemFacet(l.u,E[0]))||void 0===s?void 0:s.itemKey,O||(O=e.demandItemFacet(D.a,E[0]))}var A="add"===(null==O?void 0:O.action);if(d===l.d.started)c=C.i;else if(d===l.d.completed){var L=e.demandItem
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5178)
                                                    Category:downloaded
                                                    Size (bytes):9994
                                                    Entropy (8bit):5.218000695096243
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F0F37661A3029D96E04C2729AB1ECA3B
                                                    SHA1:C2C71607E73FAC854F43EDFA6FF0D77F824741E8
                                                    SHA-256:3A06008DD64B4A3EFA89355F3C79B635BEA0A5E69F0CE7BAF8AAA5B5B390C440
                                                    SHA-512:664C6D0193B5B2D60960FC629C2C7A3E2E755A38061BD594C4B00EF9A38EDE39A4C0411BA1ABCCF3CADC1CBC68730767D35199FED3E8DF7C41359BD0E957984F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/90978.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[90978],{426937:(e,t,n)=>{n.d(t,{a:()=>m});var a=n(295610),i=n(408156),r=n(367478),o=n(249127),s=n(967625),c=n(887602),d=n(517875),l=n(926510),u=n(793021),f=n(733220),p=(0,d.NF)(function(e,t,n){var i=(0,l.W)(e),r=(0,u.W)(e),o={root:{minWidth:"80px",height:"32px"},label:{fontWeight:c.uq.semibold}};return(0,c.L$)(i,o,n?function(e){var t,n,i,r,o,s,d,l,u,p=e.palette,m=e.semanticColors;return{root:{backgroundColor:m.primaryButtonBackground,border:"1px solid ".concat(m.primaryButtonBackground),color:m.primaryButtonText,selectors:(t={},t[c.hJ]=(0,a.__assign)({color:"Window",backgroundColor:"WindowText",borderColor:"WindowText"},(0,c.IM)()),t[".".concat(f.M$," &:focus")]={selectors:{":after":{border:"none",outlineColor:p.white}}},t)},rootHovered:{backgroundColor:m.primaryButtonBackgroundHovered,border:"1px solid ".concat(m.primaryButtonBackgroundHovered),color:m.primaryButtonTextHovered,selectors:(n=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (10101)
                                                    Category:downloaded
                                                    Size (bytes):13115
                                                    Entropy (8bit):4.974648882071977
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EA2B56CEFCBB7E8E984C8D48F9E1E2F5
                                                    SHA1:3F291762F9358CEC15D5918455E5A12D5F4677FA
                                                    SHA-256:C4109D1E439EA517007F7C05475F6F2CB057649BF2BC2336C89DCA012504FCD4
                                                    SHA-512:EE77B876D6471CF2FA9B56F06CAE642F35E439528FF11959F78610B970699C7AE0B8146F31C8AB9251F7FCF135EF4F8C99FDABD7D38DA90F982FFEDCEC1AED04
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/38661.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[38661],{157285:(e,t,n)=>{n.d(t,{d:()=>o});var a=n(427445),i=n(639849);function r(e,t,n,a){void 0===a&&(a=!1);var r=0;if("string"==typeof e){var o=n.numberDigitSeperator||",",s=e.replace(new RegExp("\\".concat(o),"g"),"");r=Number(s)}else"number"==typeof e&&(r=e);return r<0&&!a&&(r=0),1===r?(0,i.U)(t.Singular,e.toString()):(0,i.U)(t.Plural,e.toString())}function o(e,t){if(!e)return"";var n=[t.Second,t.Minute,t.Hour,t.Day,t.Month,t.Year],i=e.split(t.Separator);if(i.some(function(e){return isNaN(+e)}))return"";for(var o="",s=0,c=i.length-1;s<i.length&&c>=0;s++,c--){var d=parseInt(i[s],10);(0===s||d>0)&&(o+="".concat(d," ").concat(r(d,n[c],(0,a.u)())))," "!==o.charAt(o.length-1)&&(o+=" ")}return o.trim()}}.,427445:(e,t,n)=>{n.d(t,{u:()=>o});var a={"af-za":{d:"YYYY-MM-DD",ns:"."},"am-et":{d:"DD/MM/YYYY"},"ar-ae":{d:"DD/MM/YYYY",t:"hh:mm tt"},"ar-bh":{d:"DD/MM/YYYY",t:"hh:mm tt"},"ar-dz":{d:"DD-M
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):111670
                                                    Entropy (8bit):5.288541899754983
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4411A039E731A7B240D1FB06C5B95E23
                                                    SHA1:E68407C2BA34D1375CA0D2DFC73D1293C7583911
                                                    SHA-256:9CBA3FC5E8C1EAA0B6CBBB19F5C6C68CD2B2075A4C1C3AFB1814760E27D78D00
                                                    SHA-512:7617D142CE79A515AAC72B55272FAE03F9177FEF4253543AB8B6A974CC230C1157569C2F8E659C989A0B9D02FAB91715D6226AD32A02A42F204DD191C768B5A9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/36074.js
                                                    Preview:(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[36074],{422058:(e,t,n)=>{"use strict";n.d(t,{j:()=>re});var a,i=n(295610),r=n(538054),o=n(836682),s=n(82999),c=n(262708),d=n(633472),l=n(188830),u=n(689356),f=n(135556),p=n(230336),m=n(485942),_=n(383417),h=n(686247),b=n(147714),g=n(252400),v=n(567022),y=n(610388),S=n(351329),D=n(607539),I=n(551638),x=function(){function e(e){var t=this;this.playbackRates=I.a,this.playerStats={ttlMs:void 0,ttirMs:void 0},this.playState=new D.Y(void 0),this.autoplayFailed=new D.Y(void 0),this.isFullscreen=new D.Y(void 0),this.loadingState=new D.Y("None"),this.currentTimeInSeconds=new D.Y(void 0),this.seeking=new p.y,this.isActive=new p.y,this.isPlayerReady=new D.Y(!1),this.isPreRoll=new D.Y(!0),this.isAltTrackReady=new D.Y(!1),this.audioStreamSwitchingFailed=new D.Y(!1),this.muted=new D.Y(!1),this.loop=new D.Y(!1),this.mediaDurationInSecondsV2=new D.Y(0),this.playbackRate=new D.Y(1),this.downloadBitrate=new D.Y(void 0),th
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3790)
                                                    Category:downloaded
                                                    Size (bytes):3795
                                                    Entropy (8bit):5.132288394979455
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:100773E1A011FE8B0160BE5105B17053
                                                    SHA1:508D1384DD1A6AFA1DDD41B393D45A6D889EE9E0
                                                    SHA-256:3B65E8C5C03915BC3766C10911F1DBAC427B6F79B25C11DDF4581679C348A7BB
                                                    SHA-512:DA2765A294D293357829BA63F691A02FD8E80F191BDE9CFE975B414A39CB0D13114307C839AF73D29A2C58E470FB9B89D9FE36DA9FF3351E7CF189406D9F1A0F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/83.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[83],{877:(e,t,n)=>{n.r(t),n.d(t,{onMouseDown:()=>o,onMouseMove:()=>s,onMouseUp:()=>c});var a=n("fui.lcom_811"),i=n(729),r=n(11);function o(e,t){var n=e.rootRectRef,a=e.scrollTopRef,i=e.scrollLeftRef,r=e.setIsMarqueeInProgress,o=e.selectedIndiciesRef,c=e.rootRef,d=e.scrollableSurfaceRef;r(!0),o.current={},c&&c.current&&(n.current=c.current.getBoundingClientRect(),d&&d.current&&(a.current=d.current.scrollTop,i.current=d.current.scrollLeft),s(e,t))}function s(e,t){var n,o=e.dragOriginRef,s=e.lastMouseEventRef,l=e.isMarqueeInProgress,u=e.rootRectRef,f=e.scrollableSurfaceRef,p=e.scrollLeftRef,m=e.scrollTopRef,_=e.rootRef,h=e.itemRectCacheRef,b=e.selectedIndiciesRef,g=e.allSelectedIndicesRef,v=e.addItemToSelection,y=e.removeAllFromSelection,S=e.dragRectRef,D=e.setIsDragRectangleVisible,I=e.selectionRootRef;if(l){void 0!==t.clientX&&(s.current=t);var x=function(e,t,n,a){if(void 0!==e.current&&void 0!==t.current&&voi
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 27376, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):27376
                                                    Entropy (8bit):7.987457135814926
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5BF1A501ADFAA0CF7F2D438D74265457
                                                    SHA1:5F9B1F32D67239653D4A5BCD9A6511B06BE511EF
                                                    SHA-256:DFDCF6ABDA03D842FC0CAFC09FCFAA801B4F437D5E6EC5294EB64D8E80788990
                                                    SHA-512:6C09BFECCCF8067B8F360ADB32CD9F9CF74E2F9D7906B5EA8C5F804AB9501F36E60104DB307F78AE25972262ADD4B21F68826E7112036D87FDEDB85BCDE44078
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/fluenthybridfont/odsp-next-icons-6109c629.woff
                                                    Preview:wOFF......j.................................OS/2.......G...`+Cw.cmap...P.......zh.V1gasp................glyf......_z...4..head..d....5...6#.hhea..d........$....hmtx..d.........0.'cloca..e.........uF..maxp..g ....... ...'name..g8.......O..R.post..j........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..c....!...X <....N....x...ol.u.... .z.^.~.....0&...A..F.?1....13.C.t.S......l...b.91......&.`..........].z.k..4.:..Q.....<O.}.$..(j.ue..+...`......-....<.+.HxV}L..V.R?VG.Q5.Y...(3/..,x../. .....C!,.[....rX.wB....X......4.3..=..m...!..p.&.4.!C<.O.I9YGB..y..I.%}d.....gd....r.L.i.!...e..5NS.bm.V.......m..[{N.j{.....#.L_.o...[....g._....hM...;.Qd..]F...q.8k.F..1E.Vs..k....i.|....u...jk....h5YA.e..z..k.[.V...S..xI.+... >h{....n.....[s.p.N...3..pF...&.....c._...V..S.S.p..M........t..K'3......I.U.&k...../&..t....y.W...y..y...L..d.f..:L&~713...6.~.&..L~.'.E......U...)..2..Tv.......]r..@~.'. 6.Fy......L.ur=.(?..:..>'..)9.'.*.'/..e?..!|......x3....P..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7247)
                                                    Category:dropped
                                                    Size (bytes):37956
                                                    Entropy (8bit):5.46376376285928
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8FECF1937DCA62EA2CD6B02F5C609B6B
                                                    SHA1:F25D6EC5A20335E45BFB2A760DB2C5E91DEAE9F8
                                                    SHA-256:304E5F94B5BACE4179263C364C86449DA167CA678DD33461112053EFAEB62DA8
                                                    SHA-512:1819D129C1D7BE06844C19EE29C5F05EB4BFDCE550CF3707C49A32E03E427315C4A2534128BBE2D97E5DEDE397CC6850F065203F887895CAB0C8742E8A2CFA8A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[151],{4013:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("fui.util_554"),i=(0,a.Ww)(function(e,t,n,i){return{root:(0,a.J4)("ms-ActivityItem",t,e.root,i&&e.isCompactRoot),pulsingBeacon:(0,a.J4)("ms-ActivityItem-pulsingBeacon",e.pulsingBeacon),personaContainer:(0,a.J4)("ms-ActivityItem-personaContainer",e.personaContainer,i&&e.isCompactPersonaContainer),activityPersona:(0,a.J4)("ms-ActivityItem-activityPersona",e.activityPersona,i&&e.isCompactPersona,!i&&n&&2===n.length&&e.doublePersona),activityTypeIcon:(0,a.J4)("ms-ActivityItem-activityTypeIcon",e.activityTypeIcon,i&&e.isCompactIcon),activityContent:(0,a.J4)("ms-ActivityItem-activityContent",e.activityContent,i&&e.isCompactContent),activityText:(0,a.J4)("ms-ActivityItem-activityText",e.activityText),commentText:(0,a.J4)("ms-ActivityItem-commentText",e.commentText),timeStamp:(0,a.J4)("ms-ActivityItem-timeStamp",e.timeStamp,i&&e.isCompactTimeStamp)}})
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (45476)
                                                    Category:downloaded
                                                    Size (bytes):49725
                                                    Entropy (8bit):5.636279515029548
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6E62C517909BD6C7605C287022BF0766
                                                    SHA1:9F4BA8ABBA9BD360598FCA70CB1231CA3AB68F9E
                                                    SHA-256:7B9E73AB7C4E8CCF26F7F5439526CE8E89FCB2C5495FA487974D86BE4ECE30C7
                                                    SHA-512:686AE2A653FEECFBD9DA18EAF7C730070DF786DCFE9D990A64327C6A227E0933E28EADD8CA15B18AA707E2D258C5B9D139F906AC87F5A9DE3BD61F0EEE7BFB53
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/294.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[294],{2267:function(e,t,n){n.r(t),n.d(t,{initializeIcons:function(){return E}});var a=n(1360),i=n("fui.util_554");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (14008)
                                                    Category:dropped
                                                    Size (bytes):387417
                                                    Entropy (8bit):5.42226999592444
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7D55DEDC76E61AD1B7077F0B6021432A
                                                    SHA1:9F9C111073C043DD83AB30BD27E026EE661695CD
                                                    SHA-256:8A44CD22DC3FE5D2A52E429957D1BD1D784270489B7A921528F973F96D88539D
                                                    SHA-512:6D6906CBABA88F903D1DD613DD5389D38A9119297504CF24BB0D4C01A1B4E3087CC2C5B4EB5B8DBB2A26659E76367230279AFB8C4E1268D90179CBEE6D7B3215
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[369,1388,983,984,2146,40,60],{3128:function(e,t,n){n.d(t,{a:function(){return x}});var a=n(37),i=n("tslib_826"),r=n("react-lib"),o=n("fui.util_554"),s=n(131),c=n(112),d=n(48),l=n(244),u=n(2107),f=n(1144),p=n(2105),m=n(240),_=n(280),h=n(204),b=n(27),g=n(148),v=(0,b.a)(),y=[],S=function(e){function t(t){var n=e.call(this,t)||this;return n._root=r.createRef(),n._cellMeasurer=r.createRef(),n._focusZone=r.createRef(),n._onSelectionChanged=function(){var e=D(n.props);(0,o.Ao)(e,n.state.selectionState)||n.setState({selectionState:e})},n._updateDroppingState=function(e,t){var a=n.state.isDropping,i=n.props,r=i.dragDropEvents,o=i.item;e?r.onDragEnter&&(n._droppingClassNames=r.onDragEnter(o,t)):r.onDragLeave&&r.onDragLeave(o,t),a!==e&&n.setState({isDropping:e})},(0,s.a)(n),n._events=new o.dN(n),n.state={selectionState:D(t),columnMeasureInfo:void 0,isDropping:!1},n._droppingClassNames="",n}return(0,i.XJ)(t,e),t.getDeriv
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2653)
                                                    Category:downloaded
                                                    Size (bytes):5145
                                                    Entropy (8bit):5.216680885724416
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D087D1850B5B8688C9658389BC5AF0BD
                                                    SHA1:4A3E9B195D7902FEB1AD032705CE67E9C798020E
                                                    SHA-256:0E1BF24F6C4FF596CF1FD43B4A87DF9F54F01C6EB2A8FD03CE069011FF01BD2A
                                                    SHA-512:43FCC4D0E8747114C5D651B0F69E3A3471FC460F57D0F19790BCFFA83E1394E371528097B200B465139D3758B0642C47D06F18E51BE6F4F1B176562C616F77E2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/117.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[117],{985:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(22),i=n(140),r=(0,n("odsp.util_118").c7)("ItemUrlHelper",i.a,{pageContext:a.a})}.,998:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(50),i=n(348),r=n(619),o=n(620),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3888)
                                                    Category:downloaded
                                                    Size (bytes):7670
                                                    Entropy (8bit):5.40305358032911
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EAEABB07135819BFE6300154F83F4DE5
                                                    SHA1:E3BC62BF8D69109A2FCB01ADA17EBEB903792F30
                                                    SHA-256:4BC0261B0D9422154EDDE114C6E83F1C983B5991BB80A2870460C154CAF447E8
                                                    SHA-512:1E269615AD949B59F2A51F72E201D12C9C36999FB8ED32AB1144EB1A5125A176B7961182F75757375588E1B11DB4CD6ABE168D47AC4B1DF0863EC015B0AB74CE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/1453.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1453],{4785:function(e,t,n){n.r(t),n.d(t,{SpartanSdk80FilePickerHost:function(){return w},SpartanSdk80FilePickerHostModal:function(){return E}});var a=n("tslib_826"),i=n("react-lib"),r=n(6218),o=n(3513),s=n(409),c=n(2521),d=n(40),l=n(2515),u=n("odsp.util_118"),f=n(600),p=n(17),m=n(4394),_=n(16),h=n(3949),b=n(4393),g=new u.hK({name:"TokenProviderSpartanFilePickerAuthentication.key",factory:{dependencies:{tokenProvider:f.a.optional,handleErrorOnFilePickerLoad:b.a},create:function(e){var t=e.tokenProvider,n=e.handleErrorOnFilePickerLoad,i=function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){var n,i,r;return(0,a.qr)(this,function(a){switch(a.label){case 0:return t?[4,null===(i=t.getAuthToken)||void 0===i?void 0:i.call(t,e)]:[3,5];case 1:return"string"!=typeof(n=a.sent())?[3,2]:[2,n];case 2:return(null==n?void 0:n.authToken)?[2,n.authToken]:[3,3];case 3:return[4,null===(r=t.getFormDigest)||void 0===r?void 0:
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (8564)
                                                    Category:downloaded
                                                    Size (bytes):187723
                                                    Entropy (8bit):5.318380659171431
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D6EB275713A0642C3720CB364531D4CB
                                                    SHA1:7488FBAD722DF733879E75846A407C42F25EBABE
                                                    SHA-256:4948414B7527665F968B3EFC5D3FA10133B0206A9B827B4EECAB2E81DAB23B23
                                                    SHA-512:E9474F27D45C781447F3380053D5E52A543354736FBEA06B56CDD7F1F90B39131057E2D29DFBFA1345A3D350E94A43B68870A58AD2CB6DE9EC38AA50918A0A28
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/270.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[270],{990:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1620);t.isDocumentFragment=a.default;var i=n(1621);t.isHTMLElement=i.default;var r=n(1622);t.isHTMLOListElement=r.default;var o=n(1623);t.isHTMLTableCellElement=o.default;var s=n(1624);t.isHTMLTableElement=s.default;var c=n(1625);t.isNode=c.default;var d=n(1626);t.isRange=d.default;var l=n(1081);t.safeInstanceOf=l.default}.,1620:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1081);t.default=function(e){return a.default(e,"DocumentFragment")}}.,1621:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1081);t.default=function(e){return a.default(e,"HTMLElement")}}.,1622:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1081);t.default=function(e){return a.default(e,"HTMLOListElement")}}.,1623:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1081);t.default=function(e
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 15152, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):15152
                                                    Entropy (8bit):7.975837827549664
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:71C6CE41CD1A7B9DEFAA9D9D739BE12E
                                                    SHA1:ED30186F02C259A162F962D7861861C41EE25817
                                                    SHA-256:B862306928A5699966E7579C3AF5A857D4C2B634F764D45DEA2F6360DFCD5888
                                                    SHA-512:B34C5D8994B6C3CA5FE8B7E1C8988DFC90AAF0E9B7ED2583D6D7A46C17FE8428099BDDBB5E640F2E00832263635A0F9C02360FCB3AF402CFC7294910BE874659
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/fluenthybridfont/odsp-next-icons-6-7ab2496d.woff
                                                    Preview:wOFF......;0......z.........................OS/2.......G...`1=h.cmap...P...j.....r..gasp................glyf......3...jL...head..5....4...6#...hhea..6........$....hmtx..6 ...r.......loca..6.........}5..maxp..7`....... .r..name..7x.......O..R.post..;........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......9..c.x...I(.P.....!E.z.H.!ea(S......G.z.BXJ.2..<CI,...N2-H....d.....(;N.{:....QJ.....W.N=.l...Z.!....S..Lf3.y.g..hf%kia=...n.......G9..Nr..\.:7....q..<..OxJ......y.;>..|.%...{q.'q..q.w..O.x........DH.DI..R?.j>e]Z..Ef..-..m.~.m..od/6...2,a.s...V1.+.p.1.`...@/..6T`.M.....D..Q.....%hF....G........HB....l.b.... .Y.@ ......A.N.!..p3=..M....+..28.......C.l..............x..}.`..hU..............s$.i[.X.-..e.....`........q .`...Ip.,I... ..9.....d....!.I...-M.WUw.F.l..........U.zU.....p......r...p..5cQznq......72..8.8....~.`....\.>...@...=0.Cg3I*.../..S.o.....ed.4k....~I*.ez.N.{ j..\v*.M.N...{..."...H...#)/s.G.?.....j...h~"....a{M..qZZ.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7270)
                                                    Category:downloaded
                                                    Size (bytes):20271
                                                    Entropy (8bit):5.367873971016996
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:76826B561BEB03DF8B54EEE2042DD830
                                                    SHA1:5DA346B311B8FEA0A64C58FA1C5C2EE55156A792
                                                    SHA-256:AC62B737877E8BA3A521272414C011C6DE2A8F9D9889FDBD4B299963303A497E
                                                    SHA-512:7F9EA143BF93C29601535D3AC07C15A23DC7520E32CE8C8DB19AB90F6178F29CA1050C40D1F8AAADD6EA019BF9A1CC30390A235DA2AAC30DE327D5D07383CDD6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/114.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[114],{2819:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("react-lib"),i=n(114),r=n(113),o=n(8674),s=n("fui.core_421"),c=n(143),d=n(8676);const l={"extra-small":"tiny",small:"extra-small",medium:"small",large:"medium","extra-large":"large",huge:"large"},u={"extra-small":20,small:28,medium:32,large:36,"extra-large":40,huge:56},f=(0,s.pOW)("rlroi9i",null,[".rlroi9i{display:inline-grid;grid-auto-rows:max-content;grid-auto-flow:column;justify-items:start;grid-template-columns:max-content [middle] auto;}"]),p=(0,s.xbz)({beforeAfterCenter:{wkccdc:"f1iantul"},after:{},before:{B7hvi0a:"f1tll2w5",Budl1dq:"ffvkwdr"},below:{Bxotwcr:"f1nkeedh",B7hvi0a:"f1oiokrs",Budl1dq:"f1emgwh2"},media:{Ijaq50:"f1hek2iy"},mediaBeforeAfterCenter:{Ijaq50:"fa4dipu"},start:{qb2dma:"f9h729m"},center:{qb2dma:"f7nlbp4"},afterAlignToPrimary:{qb2dma:"f7nlbp4",Ijaq50:"f1rnkkuc",Bw0ie65:"f1warjpf"},beforeAlignToPrimary:{qb2dma:"f7nlbp4",
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (474)
                                                    Category:downloaded
                                                    Size (bytes):479
                                                    Entropy (8bit):5.139071521430846
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4F0545C7904B2A0E8C6B6A3922B87C29
                                                    SHA1:21CCC35112DF28FD60FFD0B50DA42C0390092E4A
                                                    SHA-256:B34C1D0D6A170E8E5C895C436DC0B5B3BB92AB72980E3197D58570837D383D0E
                                                    SHA-512:4E7096036BDFCF81C01E6330459C881DDF3E4C3C899701B2CA0E556D2EAC64E861C911809E7228E023CE62C33AD08EBA131EDA3559E473DAF0BADB4D70CC1610
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/1181.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1181],{6428:function(e,t,n){n.r(t),n.d(t,{renameItem:function(){return i}});var a=n("tslib_826"),i=(0,n(21).e)({mergeForSameItemKey:!1})(function(e){return function(t){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(a){switch(a.label){case 0:return[4,n.e(2004).then(n.bind(n,7336))];case 1:return[4,(0,a.sent().renameItemCore)(t,e)];case 2:return a.sent(),[2]}})})}})}.}]);
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):275
                                                    Entropy (8bit):5.3867211372323895
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5DCC599E74073869A052F5A04B80C846
                                                    SHA1:D2A500E5D27F40120849FFB72FB2BA4EA761534A
                                                    SHA-256:29E9C98DCC9A6EB45E62FA03A3601A05D1070DAEF07CA98C0E0EA7FA054A553F
                                                    SHA-512:5FED3CF8F499C55CFF8E38C847152464B2CB990C97945DB02070821C25B1AFD79136829911053A3F6AA9A182D68EB0923884B5B41BE8F7E7D021D9323B8E1021
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/nextGenEngine.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[99948],{146152:(e,t,n)=>{n.r(t),n.d(t,{PlaybackSourceProviderBase:()=>i.e,PlayerEngineAdaptor:()=>a.C,setVideoElementStyle:()=>r.Es});var a=n(989453),i=n(690938),r=n(910589)}.}]);
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3348)
                                                    Category:downloaded
                                                    Size (bytes):11215
                                                    Entropy (8bit):5.325901542255839
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D3CE3700199A776E107AF103785B4BE0
                                                    SHA1:D07E2F845BD2FA4399942CF6B8A47FD351B834BB
                                                    SHA-256:7BB185F15A6F61D59007488524315412FBC0139FF6AE3028514A9BD524F3FA01
                                                    SHA-512:07E3C6EAD3B41369C95D3C94822F81C6B08D3D101E15EBD60AEFDD0E8EE1DFE58CB96BB5B3AD971AEC53C1B79810E4C6B40BB81631DEBF6B8C6E5707752DC013
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/metaosfilebrowser/15.js
                                                    Preview:/*! For license information please see 15.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{1171:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("react-lib");function i(e){const t=a.useContext(e);return!!t.version&&-1!==t.version.current}}.,8623:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(7664),i=n("fui.core_421"),r=n(7663),o=n(8619);const s=(e,t)=>((0,r.a)(e),(0,a.a)(i.EWy,{mountNode:e.mountNode,children:[e.backdrop&&(0,a.b)(e.backdropMotion,{children:(0,a.b)(e.backdrop,{})}),(0,a.b)(o.a,{value:t.dialogSurface,children:(0,a.b)(e.root,{})})]}))}.,8621:(e,t,n)=>{n.d(t,{a:()=>y});var a=n(7899),i=n(8618),r=n(7898),o=n(1824),s=n("fui.core_421"),c=n(7655),d=n(7660),l=n(7662),u=n("react-lib"),f=n(8614);const p=(0,s.pOW)("r6pzz3z",null,[".r6pzz3z{overflow-y:hidden;overflow-y:clip;scrollbar-gutter:stable;}"]),m=(0,s.pOW)("r144vlu9",null,[".r144vlu9{overflow-y:hidden;}"]);var _=n(8615),h=n(8617);const b=[{opacity:0},{opacity:1}],g=(0,_.b)({enter:{keyframes:b,easing:
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):36610
                                                    Entropy (8bit):7.990077025288505
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:A729D45A65E2B9849159E08EF6FD5F12
                                                    SHA1:75A14F3E8AC5D4ECA6ADE8771C84F4F5328301D6
                                                    SHA-256:11980ECD03E02439A6300EEFF5DBF9A48BD52EEBF14BBCC246752B0CE5BAF223
                                                    SHA-512:89460BCACBEDBA68CD7FE67E675C5DFD76E6C43D87ED13D03EEBF4A66BC298C85F96605306EB879D4ED89BFE0E53699A11A09BBA866226F767AB97203395A6B3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/images/error/error_exclamation_v3.webp
                                                    Preview:RIFF....WEBPVP8X..............ALPH.k.....m.....%.._XJ..".?..g..s........96-...3.....[.@... .WC.....I..h..T.i..5....u.F..C?.....m.0I....... GA.AT!.......`..,t*4X0`..@..z.51.YT..[.$K.$.R........~..{2@.3.X^D....@.....+....x..{...m..$9k....1...R.K.5..f...../`..,}A....d.v.l.9.:..7.T-"|A.]..m[.. .B..V....}.{.m..h.....v..'.n.3..z..........=<.<7s3.>..C...!..Ku.u..r..qV']].7"d.....TD ...$i.v..........o....=e0............<...D..o.....y`....'.v8...j.., %.55.1...tC....[..nZ.[...G......."../$..L...F.....L..sC..6.f......ao......7...\.Hs=..=>..s...".j.Q..AD...w3..-.....V..I....kh..?'.M..v.......w6...N........1...T..c.]......[4..k..:....l.u........|............N6..(.w.....a..*..f..F.....6)..$X. O.....'M.T..7j....4.".F...)....z..X..........=.~..:{.LPQ..H.f. O..T.^......j.x....>...2s.."..p.....~.....(..l.........C....1s.B...]8y...A.V.i......m.....t.A.....G........7.24..0.iB.y......#xl..7c.o.^..l.x....c..i|...=.Py.g._|.._......\.Bod}....E.RU9.....d..Z......S.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (56769), with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):332491
                                                    Entropy (8bit):5.900476892189661
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:717D2986DF64E25062B109138D679C3F
                                                    SHA1:8C2A9DC0B879C806E385F8A2C3B9D4DE11EC4095
                                                    SHA-256:72813EE456E4786A6383F7F30B3E59B808755D1B3A0365D371B1C4971F7D3CF0
                                                    SHA-512:CF56A5C73656CCEEA1BBFCFF8D6F0E0326B90427BDAC6B83963D7A28FD82D76862F0FBB0DD1D736117FB4B450F26EAA4AD665453EA687ADD700876B2D1BA3C2F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://tcmedcenter-my.sharepoint.com/personal/jessica_larson_tcmedcenter_org/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fjessica%5Flarson%5Ftcmedcenter%5Forg%2FDocuments%2FView%20and%20Print%20Online%20Witt%20O%27Brien%27s&ga=1
                                                    Preview:..<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta http-equiv="Expires" content="0" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no" /><title>...OneDrive..</title><link rel="shortcut icon" href="/_layouts/15/images/odbfavicon.ico?rev=47" type="image/vnd.microsoft.icon" id="favicon" /></head>.. <body style="margin: 0; padding: 0;">.. <script nonce= 'b0c976e8-86fe-498f-8ab8-b942b2cdd072' >if(!spfxPerfMarks){var spfxPerfMarks = {};} var markPerfStage=function(key) {if(window.performance && typeof window.performance.now === 'function'){spfxPerfMarks[key]=window.performance.now();} else{spfxPerfMarks[key]=Date.now();} if (window.performance && typeof window.performance.mark === 'function') {window.performance.mark(key);}}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1094)
                                                    Category:downloaded
                                                    Size (bytes):1099
                                                    Entropy (8bit):5.208054767135289
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1B461677422F24F7BDE63B9BADAC7A55
                                                    SHA1:6952E8E5FFF7386E0542FCC65A8F8CCC93D7EEEC
                                                    SHA-256:0F38F0D67117C39BC6BBD7EE79706B0A395D352267530215D0F31DF3DE2EA00F
                                                    SHA-512:4D738DC8D59F53759AADC84CF917ED0BC3EB1706E63F147D0591E64D78E6373AE38637DD525253896651D110FADE10DA3DB2E05BEF49AD912AF06B9D636AFD67
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/224.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[224],{1725:(e,t,n)=>{n.r(t),n.d(t,{ItemLikeRatingDataSource:()=>c,resourceKey:()=>d});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(2),o=n(604),s=n(223),c=function(e){function t(t,n){return e.call(this,{dataSourceName:"ItemRatingDataSource"},n)||this}return(0,a.XJ)(t,e),t.prototype.setRating=function(e,t,n){var a=this._pageContext.webAbsoluteUrl,i={listID:t,itemID:e,rating:n},r=new s.a({webAbsoluteUrl:a}).build().methodWithAliases("Microsoft.Office.Server.ReputationModel.Reputation.SetRating",i).toString();return this.dataRequestor.getData({url:r,qosName:"SetRating",additionalPostData:"{}",method:"POST"})},t.prototype.setLike=function(e,t,n){var a=this._pageContext.webAbsoluteUrl,i={listID:t,itemID:e,like:n},r=new s.a({webAbsoluteUrl:a}).build().methodWithAliases("Microsoft.Office.Server.ReputationModel.Reputation.SetLike",i).toString();return this.dataRequestor.getData({url:r,qosName:"SetLike",additionalPost
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (45743)
                                                    Category:downloaded
                                                    Size (bytes):47183
                                                    Entropy (8bit):6.172699944092019
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:16015F2621311CAA7D4F2DE1C2DC38B7
                                                    SHA1:084423B41D8FDFBE58C75B08D29C3D5C445CB634
                                                    SHA-256:6CCC67255731AF9712C004C40816C2FFAC1455D5B377FCBB9DF591F42A95BD83
                                                    SHA-512:F6C994AA4B7DB5E33924D042DAF805647CCEAB18F20C57261AA706089671BA9A2585A7BB1122F4FA2FFF9D5124B5FC63D5D7A14305F27BE401086FE38DC41750
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/34876.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[34876],{444829:(e,t,n)=>{n.d(t,{S:()=>c});var a=n(295610),i=n(408156),r=n.n(i),o=n(538054),s=n(800596),c=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.state={},t}return(0,a.__extends)(t,e),t.prototype.render=function(){return void 0!==this.state.failure&&void 0!==this.props.fallback?this.props.fallback(this.state.failure):this.props.children},t.prototype.componentDidCatch=function(e,t,n){void 0===n&&(n=!0);var a=(0,o.E0)(e);try{this.props.onCatch&&this.props.onCatch({error:a,info:t})}catch(e){n&&this.componentDidCatch(new s.d(a,(0,o.E0)(e)),t,!1)}finally{n&&void 0===this.state.failure&&this.setState({failure:{error:a,info:t}})}},t}(r().Component)}.,800596:(e,t,n)=>{n.d(t,{d:()=>i});var a=n(295610),i=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.originalError=n,i.handlingError=a,i.stack=a.stack,void 0!==typeof Object.setPrototypeOf&&
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):22282
                                                    Entropy (8bit):7.987867000618429
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DA7EF08CA0DC4552CE4498AFBCCD473A
                                                    SHA1:C22C096A78818689272E8D4D0D94A31BBB1AF5DF
                                                    SHA-256:C958FEC1BEB0AD85C367CC63C7BAA2138789061A7FECF4AF0902BB8DD7C51701
                                                    SHA-512:B5185328E445C2BDD373BA66080942AA010869BD28911B2EB1359917517C62A1D95747B7F2DE671864E6F560E4FD7FABD8B966CBA6B37E264E649D57F55A0782
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/images/emptyfolder/empty_recent_v3_dark.webp
                                                    Preview:RIFF.W..WEBPVP8X..............ALPH.......m.H...<...c....O....xP....H.N...$.$.X7.J..hRAf..d...7.w-GA.6L.....!"& ..`..:.*,.....o...HES.....y..l.mg.........q......]..efFG.....5..s...}^.K....In.fIQ.xh....#..v$.$.T.....B.0.Q...*.#..d.a.&A.....|..$.....!;..=..sN.9.n6..~.m.m.m.~..d..9g<]...z<.'.'S.."..m+q+.Qq......o.....l.c........?..:...z<L8......?%.`.U.~..A..}..........WR.=(.;.F...j.N...N.9#5..VR.k.0...;...P@I...b`.Hw..*.......Y..9.:*.u....B...E....4Y...r....u.ze..SC....kU...o.:...b_...J$!...6z..k.A....[v.L.O...\4.mg.v*.Q..3......z.2U..L:).f9@...d...'..."..I..EI..1..#d.]...G....C.&.8v.[.xJfoVg.^.....t..w.l.+C...Wh...C..F.MTj.U.^.P9.y...)..Zm.....7.]Q3..6\IDiQR.,.:".H.x.'..X.-.9.P...p...,P...BW%^Z.s(....=....].8..Q.......$.J...k..[g\...p.B...'""....a..P...Ed..J..`..lAX...r,yHN."....iDA.1..i..y..Y=...T...a.....)t......V..v.I.... ...b5.".bElAy.C(C9O..........1.!....j4.T[....I.e.^.."h0OSP...H*...4C.b..........$..V.]....ea....Z..h.........3......V.I
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (2831)
                                                    Category:downloaded
                                                    Size (bytes):11497
                                                    Entropy (8bit):5.278222603462282
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E0F6987FC3D3990EF2035B13DE02D674
                                                    SHA1:5FD6A55E2B0B73FB2EFAAD171CDE7E49E2FFACB1
                                                    SHA-256:A899AE4968CBDED448A56EC84A5CA9E411992B37F56871B8C3E72F2771F38732
                                                    SHA-512:43336393777315EFDF9AB2D433E34D25430F88CB604136AF456A710760F88A516602FA204EAB6A7004BBCBFD29F8843709DAB7498C2EB404A04B7D097E491118
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/1395.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1395],{2503:function(e,t,n){n.d(t,{a:function(){return _}});var a=n("tslib_826"),i=n(2502),r=n("odsp.util_118"),o=n(2617),s=n("knockout-lib"),c="__automationTypeBinding$elements",d={init:function(e,t,n,a,i){if(s.applyBindingsToNode(e,{attr:{"data-automationType":t()}},i),i){var r=i.$component;if(r){var o=s.utils.unwrapObservable(t());if(o){var d=r[c];d||(d=r[c]={});var l=d[o];l||(l=d[o]=[]),l.push(e),s.utils.domNodeDisposal.addDisposeCallback(e,function(){var t=l.indexOf(e);-1!==t&&(delete l[t],l.splice(t,1))})}}}}},l=n(2504),u=n("fui.util_554"),f=function(e){function t(t){var n=e.call(this,t)||this,a=n.element.getAttribute("class");return n.element.setAttribute("class",n._expandIconClassNames(a)),n}return(0,a.XJ)(t,e),t.prototype._expandIconClassNames=function(e){var t={};if(e&&e.indexOf("ms-Icon--")>=0){for(var n=e.split(" "),a=[],i=0,r=n;i<r.length;i++){var o=r[i];if(this._lastClassesAdded&&this._lastClass
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12337)
                                                    Category:dropped
                                                    Size (bytes):14388
                                                    Entropy (8bit):5.2707894448458354
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5EA9BCF8380B158732C333DC8EF08C05
                                                    SHA1:E3FD6331830CC3539288FD0995810048A0DD6056
                                                    SHA-256:61ADA003765C72C10FA7DB766761ED8C9E127B59EA6B6DACB52EA02E11F84F7E
                                                    SHA-512:D1B06D5C8A45B03178669A9C3D47E8DF8483179A5A1BE747E56B65AB95662ADC46012A39D46E886156D2922481AB1E22D89B5BC53ED3FC61C65505A5FF8BC335
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[169],{4905:function(e,t,n){n.d(t,{a:function(){return a}});var a={public:"Public",private:"Private"};t.b=a}.,3204:function(e,t,n){n.r(t),n.d(t,{createSearchRoot:function(){return o},getItemStatistics:function(){return s},getProperties:function(){return r},getUserFromOwsString:function(){return c}});var a=n(2531),i=n(596);function r(e){for(var t={},n=0,a=e.results;n<a.length;n++){var i=a[n],r=i.Key,o=i.Value;switch(i.ValueType){case"Edm.Boolean":t[r]={false:!1,true:!0}[o];break;case"Edm.Double":t[r]=parseFloat(o);break;case"Edm.Byte":case"Edm.Int32":case"Edm.Int64":t[r]=parseInt(o,10);break;case"Null":t[r]=null;break;case"Edm.String":if("Edges"===r){for(var s=JSON.parse(o),c=0,d=s;c<d.length;c++){var l=d[c];l.Properties.BlobContent&&(l.Properties.BlobContent=JSON.parse(l.Properties.BlobContent.toString()))}t[r]=s}else t[r]=o;break;default:t[r]=o}}return t}function o(e){var t=new a.a(e.key);return t.type=i.a.Fo
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (35626)
                                                    Category:downloaded
                                                    Size (bytes):187316
                                                    Entropy (8bit):5.272258813666124
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F8C848AFA49982F788B52FB888767A3D
                                                    SHA1:A7D072E8CE416E3963EACB841E094D4FCC997228
                                                    SHA-256:4837B0D3956DE53ABC21F51AFF3064D6ACB4FD25CB70C6FF21A2F711FDFF1CDA
                                                    SHA-512:0FB92301F552EE5D1D14462087240D718CCD250C7054A9E2FFFE522FE9FBB073B0D4D76EB42A63F2BD9877876D2CAA0DE36157128698FEAC661A0B6AD2C8D209
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/67.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[67],{1382:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(1344),o=function(e){function t(t){var n=e.call(this,(0,a.W_)((0,a.W_)({},t),{code:t.code||t.errorType.toString()}))||this,i=t.errorType,o=void 0===i?r.a.unknown:i;return n.errorType=o,n}return(0,a.XJ)(t,e),t}(i.EI)}.,1344:(e,t,n)=>{n.d(t,{a:()=>a});var a={invalidArgument:"invalidArgument",serverError:"serverError",unknown:"unknown",unknownItemError:"unknownItemError",warning:"warning",nameConflict:"nameConflict",inSufficientPermission:"inSufficientPermission",moveCopyAccessDenied:"moveCopyAccessDenied",destinationNotFound:"destinationNotFound",moveVersionLimit:"moveVersionLimit",copyPermcheckFailed:"copyPermcheckFailed",notSameLevel:"notSameLevel",invalidDocSetItemMove:"invalidDocSetItemMove",invalidDocSetItemCopy:"invalidDocSetItemCopy",moveFileDeleteFail:"moveFileDeleteFail",moveBlockedByPolicy:"moveBlockedByPolicy",moveCopyI
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (63602)
                                                    Category:dropped
                                                    Size (bytes):130562
                                                    Entropy (8bit):5.272399177246052
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:527D38A8499757692216AD44E57423CD
                                                    SHA1:7E8A57695B633543E207A11410FD0464A8939DDE
                                                    SHA-256:F2016FB6CCF9FB18D7C0828564415E3B47FAFD7845EED4E8F12404CBFD443802
                                                    SHA-512:FBBA39F21C300AA578742367E5A8DFDB89CEFA3948F081EA0D48101C7B8AE951FD2C4894236A54D00B40511386F66080AC73EBE60FE5AEDFBFB98868F75684A7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! For license information please see odsp.react.lib-361c9c69.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_312:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.ca
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (839)
                                                    Category:downloaded
                                                    Size (bytes):844
                                                    Entropy (8bit):5.184560938948911
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:33B40A4DE2B0FC885B8D9DA12B9A55A3
                                                    SHA1:325D9E4DA99D8194FA88CDB277BDB615F4BD241C
                                                    SHA-256:FBE3C7D9F1AD6A3AD6AA4B18A5EE0496365321C0B91994A70C0EE0C7428CBDDD
                                                    SHA-512:0620573C86755A861679F089A4BB5C943270C03015E0AAED9519DED5F60BCEE0667DA3E8D0023B9E6A34A21FA35F05079424B16518A544E95429C7B666013A74
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/60.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[60],{872:(e,t,n)=>{n.r(t),n.d(t,{removeSelectedColumnStyles:()=>d,removeSelectionAffordances:()=>s,setSelectedColumnStyles:()=>c,setupSelectionAffordances:()=>o});var a=n(7),i=n(39),r=n(259);function o(e,t,n,a,i,o){if(e.setGridPosition(t),2===t.colEnd||e.setVisibility(!0),n||e.toggleCssClass(r.d,!0),!i){var s=t.rowStart<=1,d=2===t.colEnd;!s&&!d&&!o&&c(a,t.colStart,t.colEnd)}}function s(e,t,n){e.setVisibility(!1),e.toggleCssClass(r.d,!1),n||d(t)}function c(e,t,n){if(n-=2,(t-=1)<0&&(t=0),i.x){var o=(0,a.A)(e);if(o)for(var s=t,c=o.children[t];s<=n&&c;)c.classList.add(r.e),s++,c=(0,i.v)(c)}else for(var d=(0,i.h)(e)||[],l=t;l<=n;l++)d[l].classList.add(r.e)}function d(e){var t=(0,a.A)(e);if(t)for(var n=t.children[0];n;)n.classList.remove(r.e),n=(0,i.v)(n)}}.}]);
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (23196)
                                                    Category:downloaded
                                                    Size (bytes):76901
                                                    Entropy (8bit):5.5454855746296605
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CCECCB9383965C766498AAA41664BDE9
                                                    SHA1:064D246965B7581B85990C2E2BBDCEC3B24EBE18
                                                    SHA-256:92CD9CB246A6006F1B93EFF841E57EC7F74C4DAE541F046AAC03F3D81C47D76A
                                                    SHA-512:B528F63BD0BC103BCE09E3A4F6EDA8C20B6F4BE3FD0BB5089571C19C30BEEFC6E0D3B07248F44C1181F82A76CB25CA187AC43FF8EF40259040757C3825CFCFA7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/50105.js
                                                    Preview:/*! For license information please see 50105.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[50105],{211065:(e,t,n)=>{function a(e){for(var t,n=0,a=0,i=e.length;i>=4;++a,i-=4)t=1540483477*(65535&(t=255&e.charCodeAt(a)|(255&e.charCodeAt(++a))<<8|(255&e.charCodeAt(++a))<<16|(255&e.charCodeAt(++a))<<24))+(59797*(t>>>16)<<16),n=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(i){case 3:n^=(255&e.charCodeAt(a+2))<<16;case 2:n^=(255&e.charCodeAt(a+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(a)))+(59797*(n>>>16)<<16)}return(((n=1540483477*(65535&(n^=n>>>13))+(59797*(n>>>16)<<16))^n>>>15)>>>0).toString(36)}n.d(t,{Z:()=>a})}.,230985:(e,t,n)=>{n.d(t,{BK9:()=>r,Ee2:()=>a,Ej2:()=>l,F5e:()=>o,GK8:()=>u,H1R:()=>_,KaI:()=>i,PG3:()=>m,YdH:()=>s,e2Z:()=>d,iNZ:()=>p,mlP:()=>c,wg7:()=>f});const a="Enter",i=" ",r="Tab",o="ArrowDown",s="ArrowLeft",c="ArrowRight",d="ArrowUp",l="En
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (48756)
                                                    Category:downloaded
                                                    Size (bytes):257123
                                                    Entropy (8bit):5.381132885027697
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F3564876F1A0CA0F112EB256A3AE99EF
                                                    SHA1:C42C5259FFD63F772B4E696B7FDB0BFECE28E9A7
                                                    SHA-256:C6148D8D08ECEAAB4EF72C64615FAFA7EDBFA54D732D0E5314E37460C92D2820
                                                    SHA-512:94E85250FAF3023343D5C6BBF73E1DF7E6385C5202F0698927AAE4EC6A53078F1E9C5A1C5D5370D393F0233E0D83D9A662E51390BE9812FE822A51CC1E013DF4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/287.js
                                                    Preview:/*! For license information please see 287.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[287],{967:(e,t,n)=>{n.d(t,{a:()=>ne});var a=n(969),i=n("react-lib"),r=n.n(i),o=n("react-dom-lib"),s={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},c={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},d=Object.defineProperty,l=Object.getOwnPropertyNames,u=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,m=p&&p(Object),_=function e(t,n,a){if("string"!=typeof n){if(m){var i=p(n);i&&i!==m&&e(t,i,a)}var r=l(n);u&&(r=r.concat(u(n)));for(var o=0;o<r.length;++o){var _=r[o];if(!(s[_]||c[_]||a&&a[_])){var h=f(n,_);try{d(t,_,h)}catch(e){}}}return t}return t},h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.co
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12852)
                                                    Category:downloaded
                                                    Size (bytes):31429
                                                    Entropy (8bit):5.398968375012216
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:332FA5495D5322D22D1C3D3803863E67
                                                    SHA1:0EB614F611CC285F0C84F2E8DD709A608A5DF293
                                                    SHA-256:3E0FC19085648CB37FD514BCE4AFEEB5FFA38262079718026874811F62B45FBC
                                                    SHA-512:EAFC3E39714BE08BCF33406C162C7F6E90D05F3459CC8F4B1994CC082AC78767E2069B7EEF0AC727214AF09E0228088021B1D35C14FC5E04388601D746C74DE7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/217.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[217],{2050:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("tslib_826"),i=n(1),r=n(2051),o=n(54),s=!n("odsp.util_118").HW.isActivated("e6a69052-219b-464a-9ac4-f62c63bc30ec");function c(e){var t=e.columnCount,n=e.group,c=e.groupNameClickActionKey,d=(0,o.d)([{key:c}]),l=(0,r.a)({columnCount:t}),u=l.className,f=l.style,p={class:u,"group-key":n.key,"data-is-focusable":"true","group-actions":d};return(0,i.h)("cf-group-header",(0,a.W_)({style:(0,a.W_)((0,a.W_)((0,a.W_)({},f),{"min-height":"inherit"}),s?{"min-width":"max-content"}:{})},p))}}.,2211:(e,t,n)=>{n.r(t),n.d(t,{GroupedSPTiles:()=>z});var a=n("tslib_826"),i=n(1),r=n(0),o=n(26),s=n(47),c=n(107),d=n(1860),l=n(614),u=n(2),f=n(19),p=n(2053),m=n(2054),_=n(2050),h=n("odsp.util_118"),b=n(2555),g=n(54),v="group-see-all-click",y=n(2055),S=n(2056),D=n("fui.util_554");(0,D.Bv)([{rawString:".container_b8335a2f{min-height:32px;box-sizing:border-box;display:flex;align-items:center}.s
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10893)
                                                    Category:downloaded
                                                    Size (bytes):77569
                                                    Entropy (8bit):5.3124209638929765
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2F09CCC86DD5F5F86A505D45D314EE90
                                                    SHA1:7D48BA0CC23D76C8E413FBA713F2A0A9D2A6B23E
                                                    SHA-256:59A2C6D3EF225508847D8E213F7A6B6FBCE5CC6ECA2E47B472F4EC7A56E72E0E
                                                    SHA-512:D981BBF8652678B424F53168A0BCD319EAA7329BB395085C89FAAFA7F755539E008143135E99AE94C089E1694104ED71EEE06F68D9205D9A5630BB77C7CE778B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/42.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[42],{825:(e,t,n)=>{n.r(t),n.d(t,{generateCSVResourceKey:()=>Q});var a,i,r=n("tslib_826"),o=n("odsp.util_118"),s=n(23),c=n(163),d=n(2),l=n(8),u=n(451),f=n(985),p=n(70),m=n("react-lib"),_=n(1164),h=n(1204),b=n(1138),g=n(1017),v=n(1098),y=n(48),S=n(68),D=n(1159),I=n(187),x=n(4),C=n(1005),O=n(1042),w=n(29),E=n(1076),A=n(1062),L=n(1069),k=n(1328),M=n(1031),P=n(1022),T=n(1079),U=n(992),F=n(2461),H=n(1266),R=n(1004),N=new R.a("exportListAction",{getListSiteScript:R.b});!function(e){e.createSPList="createSPList",e.addSPFieldXml="addSPFieldXml",e.addSPLookupFieldXml="addSPLookupFieldXml",e.addSPView="addSPView",e.addSampleData="addSampleData",e.addNavNode="addNavLink",e.setDescription="setDescription",e.setClientFormCustomFormatter="setClientFormCustomFormatter",e.importBusinessApps="importBusinessApps",e.addRules="addRules",e.enableApprovals="enableApprovals"}(a||(a={})),function(e){e.flow="Flow",e.powerApp="PowerApp
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6970)
                                                    Category:downloaded
                                                    Size (bytes):9189
                                                    Entropy (8bit):5.443049360645298
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C68526E1A524188A30A5FAC0FC935EFF
                                                    SHA1:103EDAA838ECF749225B829217F1026CAADB0E9F
                                                    SHA-256:AEE7DB3FD4E08EF2663F9D80541A3C5D1DAAB0B216F07A12EB5C7EBDCFB97CC4
                                                    SHA-512:B44DEC045164C0DC50DD53D6D07D5B36ADC8B3A42E1CD8682D32569233074420C2BD310AA5B724AD2FB24E81EBF5BC691DBA8F099DA28E811DECD601D12C498B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/metaosfilebrowser/20.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{8601:(e,t,n)=>{n.d(t,{a:()=>a});const a=(0,n(238).a)("InfoFilled","1em",["M18 10a8 8 0 1 0-16 0 8 8 0 0 0 16 0ZM9.5 8.91a.5.5 0 0 1 1 0V13.6a.5.5 0 0 1-1 0V8.9Zm-.25-2.16a.75.75 0 1 1 1.5 0 .75.75 0 0 1-1.5 0Z"])}.,8602:(e,t,n)=>{n.d(t,{a:()=>a});const a=(0,n(238).a)("WarningFilled","1em",["M8.68 2.79a1.5 1.5 0 0 1 2.64 0l6.5 12A1.5 1.5 0 0 1 16.5 17h-13a1.5 1.5 0 0 1-1.32-2.21l6.5-12ZM10.5 7.5a.5.5 0 0 0-1 0v4a.5.5 0 0 0 1 0v-4Zm.25 6.25a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Z"])}.,8605:(e,t,n)=>{n.d(t,{a:()=>f});var a=n("react-lib"),i=n(7654),r=n("fui.core_421"),o=n(7660),s=n(7662),c=n(8604),d=n(7664),l=n(7663);const u=(0,r.pOW)("rtatq2b","re2rary",[".rtatq2b{font-family:var(--fontFamilyBase);font-size:var(--fontSizeBase300);font-weight:var(--fontWeightRegular);line-height:var(--lineHeightBase300);grid-area:body;padding-right:var(--spacingHorizontalM);}",".re2rary{font-family:var(--fontFamilyBase);font-
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11554)
                                                    Category:downloaded
                                                    Size (bytes):28837
                                                    Entropy (8bit):5.299898707996858
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E4459443469EC6CFD148B40DA7B10DFE
                                                    SHA1:500AABA641D7374650E2D30017BB014634273881
                                                    SHA-256:676365CE42C2076A11BFBA02B13B47620A9879B18E4D548C9488EB05E3C4DDC8
                                                    SHA-512:6B8802906C9432E65ECE753A842AB1D2D41E3C2C9EAA052BB81DB92CA09BD3843538B4C7A6638ED3C92F49EC194A1F55AA35063DD9C2FA2D23AC2E4DD5390156
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/75.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[75,98],{868:(e,t,n)=>{n.r(t),n.d(t,{contextMenuHandlerKey:()=>g,createContextMenuHandlerKey:()=>b});var a=n("tslib_826"),i=n(1),r=n("odsp.util_118"),o=n(1835),s=n(1226),c=n(1708),d=n(31),l=n(74),u=n(226),f=n(13),p=n(14),m=n(27),_=n(46),h=n(40);function b(e){var t=e.contextMenuProviderKey,n=e.scenario;return new r.hK({name:"ListRowContextMenuHandler.async",factory:{dependencies:{contextMenuProvider:t,OnDemandFabric:d.d,telemetry:l.a,listItemStore:f.a,currentListStore:p.a,currentPageContextStore:m.a,listItemSelectionStore:_.a,currentItemSetStore:h.a},create:function(e){var t=e.contextMenuProvider,r=e.OnDemandFabric,c=e.telemetry,d=e.listItemStore,l=e.currentListStore,f=e.currentPageContextStore,p=e.currentItemSetStore,m=e.listItemSelectionStore;return{instance:function(e){var _=e.portalHostManager,h=e.clickParams,b=h.event,g=h.customTarget,v=e.onDismiss;if(_){var y=new o.a({portalHostManager:_}),S=c.applyContex
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 14648, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):14648
                                                    Entropy (8bit):7.973475164932208
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A51C6902C29A33977D436D63C099BF53
                                                    SHA1:9B682DA18D85EDB44A5859684A31FCA302FB8C49
                                                    SHA-256:3E86A5B77AB4E1E7153FECD2B9FB7345BDFCF8CC5CAB4D74311ED9D9AE28C0C3
                                                    SHA-512:BD54F46D9194C7710709F2BA01955DBDE065BA840187AE254AF7CB54C29625894DDBFD819983FC72FC02EFBAB805442510B08CBC95120515E2F894636DF91710
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/fluenthybridfont/odsp-next-icons-18-9c592bf0.woff
                                                    Preview:wOFF......98......l`........................OS/2.......G...`=.t.cmap...P.......r?.9.gasp...H............glyf...T..1...]<..Y.head..4....2...6#...hhea..48.......$....hmtx..4T...F........loca..4.............maxp..5h....... .|..name..5........O..R.post..9$....... ....x.c`a..8...........L..t.!.I.(......@9......VP`p...-.....`u,......=..n.x...?KBa....b..i.r....)..h..Z..,.."G.3.-...Qc4;.B.(.....tx.m..K........7....d...-.b.......$#...8..2...,p..,.%..e....#...Wv..'.......MM..i.h^.Z.}.@....T..x.G.a..Sq....9+..>~..o........x.....J.D..j.A..@.../B.o!.....N...o.6fi..e..................x..|{|...9.lY..iK.dI.d;...e9.c..8......< .@B..<I.....-)[......K...n[.)..k...u...[.{........&......k...&....s.|.....iB.C.m.'2!T.+bX.....~Qa..-....4."!"|O,x[3.B....Yg$............LO.+.....F...hD..L...+.4....[..`+@.4......Y......$.........!..Xv.+..U..H.oI...*U_{...:.%}..i..qE.~J...z...u...pV..c.._i.~.cm._........[..o..4R.#\.CI.oi...ui_..44.x..|Q.......d.......MW..}./.`s..c.X7...!.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12139)
                                                    Category:downloaded
                                                    Size (bytes):28157
                                                    Entropy (8bit):5.420676625158783
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C322083902589BD27C40F3AE758DC166
                                                    SHA1:2EF3777AE1EFBD990ACB4A3B59AD8DF6078C0D89
                                                    SHA-256:E7308D76BEED989277B9A4C1E111068A61B87CF8695DC54CA65AC7C4C3CF9573
                                                    SHA-512:E4EA816DC12A973DB81DD8A3C498B571BD2B13DB886C7EAA36B9C8B61D581910B0F9D08B9DDB2DE0895FFA9E3B31E5A94DC678CAAA093DDAC6C6A8E85873931B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/309.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[309],{6130:function(e,t,n){n.d(t,{a:function(){return o}});var a=n(2),i=n(77),r=new i.b("externalItem",{url:i.d}),o=new a.a(r)}.,6240:function(e,t,n){n.d(t,{a:function(){return ie}});var a=n("tslib_826"),i=n(21),r=n(68),o=n(5),s=n(22),c=n(74),d=n(30),l=n(269),u=n(341),f=n(102),p=n(90),m=n(8479),_=n(6241),h=n(6242),b=n(6),g=n(56),v=n(1755),y=n(24),S=n(42),D=n(1661),I=n(518),x=(0,i.e)()(function(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,i,r,c,d,u,f,S,x,w,E,A,L;return(0,a.qr)(this,function(k){return t=l.a.deserialize(e.itemKey).tenantRootUrl,i=new g.a,r=n((0,y.a)(C)),c=n((0,y.a)(O)),d=_.a.serialize({tenantRootUrl:t}),u=h.a.serialize({tenantRootUrl:t}),f=D.a.serialize({tenantRootUrl:t}),S=I.a.serialize({tenantRootUrl:t}),x=c?[S]:[d,u],w=(0,a.W_)((0,a.W_)({},c?((E={})[S]=(0,a.W_)((0,a.W_)((0,a.W_)({},p.f.pack(!0)),o.m.pack(m.c)),b.Cc.pack({itemKey:e.itemKey})),E):((A={})[d]=(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (35973)
                                                    Category:downloaded
                                                    Size (bytes):43889
                                                    Entropy (8bit):5.255861562078748
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:61FF5178FC915AB864192718F6ACABF4
                                                    SHA1:C97C8D94899A67DBF0FD7D1FAF97EED2AA46E9C5
                                                    SHA-256:F5D6B9B3C15E1E8C8376D0EC4E1BE34B6674B06615EE88252F6ED8EF23CA0CE5
                                                    SHA-512:9BBE14C8058EC9184CEC42B53C1FB72945B5568C723C63EBA70DAF75FE4362E5C2FC83681B723FF522DA758C9E5D67F963E7C4AC5AD667C6C6728A517A17E93C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/20.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{6194:function(e,t,n){n.d(t,{a:function(){return g}});var a=n(37),i=n("tslib_826"),r=n("react-lib"),o=n(234),s=n(82),c=n(27),d=n(131),l=n("fui.util_554"),u=n(150),f=n(244),p=n(395),m=(0,c.a)(),_=function(e){return function(t){return t?t.column.isIconOnly?r.createElement("span",{className:e.accessibleLabel},t.column.name):r.createElement(r.Fragment,null,t.column.name):null}},h=function(e){function t(t){var n=e.call(this,t)||this;return n._root=r.createRef(),n._tooltipRef=r.createRef(),n._onRenderFilterIcon=function(e){return function(e){var t=e.columnProps,n=(0,i.l7)(e,["columnProps"]),a=(null==t?void 0:t.useFastIcons)?o.a:s.a;return r.createElement(a,(0,i.W_)({},n))}},n._onRenderColumnHeaderTooltip=function(e){return r.createElement("span",{className:e.hostClassName},e.children)},n._onColumnClick=function(e){var t=n.props,a=t.onColumnClick,i=t.column;i.columnActionsMode!==f.b.disabled&&(i.onColumnClick&&i
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (13924)
                                                    Category:downloaded
                                                    Size (bytes):13929
                                                    Entropy (8bit):5.31680681984879
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A9DFF528EFC25FBF20619D800DF64474
                                                    SHA1:F4D0859D7141047339F94CB539214C8263718FB7
                                                    SHA-256:D5B0340DF318F3427C7D213344131AF95C994CB1B46B433749F1A0D887117E8A
                                                    SHA-512:33CEA161420D243331F679AB5DCCA88252E3DB3624B441B5B3C946844B503A9436E24B7256E8E6A44551266E4F598E38BBBA7E859FFB47E90E11D655B9BA151C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/222.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[222],{2223:(e,t,n)=>{n.r(t),n.d(t,{internalEnvTasksKey:()=>ee,showBlockingPerfReport:()=>te});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(61),o=n(1),s=n(0),c=n(21),d=n(10),l="DebugWindow_AutoOpen",u=(0,d.a)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,n.e(190).then(n.bind(n,2272))];case 1:return[2,e.sent().DebugPanel]}})})}});function f(){var e=(0,s.i)("true"===window.sessionStorage[l]),t=e[0],n=e[1],a=(0,c.a)(function(e){"`"!==e.key||!e.ctrlKey&&!e.altKey||e.shiftKey||n(!t)});return(0,s.c)(function(){return document.body.addEventListener("keyup",a),function(){document.body.removeEventListener("keyup",a)}},[]),(0,s.c)(function(){window.sessionStorage[l]=t.toString().toLowerCase()},[t]),t?(0,o.h)(u,null):null}var p=n(217);(0,n("fui.util_554").Bv)([{rawString:".perfButton{position:absolute;right:34px;bottom:0;z-index:9999;dis
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5610)
                                                    Category:downloaded
                                                    Size (bytes):8548
                                                    Entropy (8bit):5.369573720656472
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2827689EFA9B56C4F318161AB07B882E
                                                    SHA1:48FAA936D1524DCE1ADE2DA0469EB6D41CCD3522
                                                    SHA-256:E1EAD956C64366AAD70D0D7C6A54991B1E09308B2A90AE9FC6B53DBD1D56C5B4
                                                    SHA-512:E907518A4D63EB366EBDCEC171E6A87346DD4DA37AC1C375C91C4B0DF72AF59BCE1FBF95EBFEDA6C8B36C6E76399A48230491E55C9A9D6871B6F55CC97594AFC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/123.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[123,126],{755:(e,t,n)=>{n.r(t),n.d(t,{default:()=>r,getQueryType:()=>i});var a=n(998);function i(e){var t=e[a.b.queryTypeParamKey];return t||(t=e[a.b.parentQueryTypeParamKey]),t?Number(t):0}const r=i}.,998:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(50),i=n(348),r=n(619),o=n(620),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShar
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4621)
                                                    Category:downloaded
                                                    Size (bytes):9900
                                                    Entropy (8bit):5.194793764645012
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AD95A6268FCFC00C1A7F4AC2223D770D
                                                    SHA1:CA7FADD7B9814622C73701948E496390802E0082
                                                    SHA-256:1266A11EF6A676E30D6FFD7FD24B8A6A0CF7A2DB0B230FB82949C06132560D16
                                                    SHA-512:D5C668C68DA780FABF935DC66B0EBF18E72A0A681D76E5B5C1DD4F83570A6632F0B2FCFDEA6881123203A417CF083CC6F5B483D212E0E9C405D16EF94D3AD2CD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/130.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[130],{5224:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_826"),i=n("react-lib"),r=n(48),o=n(137),s=n(2484),c=n(373),d=function(e){var t=e.gapSpace,n=void 0===t?0:t,d=e.directionalHint,l=void 0===d?o.a.bottomLeftEdge:d,u=e.directionalHintFixed,f=e.targetElement,p=e.firstFocus,m=e.trapFocus,_=e.onLeave,h=e.className,b=e.finalHeight,g=e.content,v=e.calloutProps,y=(0,a.W_)((0,a.W_)((0,a.W_)({},(0,r.h)(e,r.f)),{className:h,target:f,isBeakVisible:!1,directionalHint:l,directionalHintFixed:u,finalHeight:b,minPagePadding:24,onDismiss:_,gapSpace:n}),v);return i.createElement(i.Fragment,null,m?i.createElement(s.a,(0,a.W_)({},y,{focusTrapProps:{forceFocusInsideTrap:!1,isClickableOutsideFocusTrap:!0,disableFirstFocus:!p}}),g):i.createElement(c.a,(0,a.W_)({},y),g))}}.,4476:function(e,t,n){n.d(t,{a:function(){return h}});var a=n(37),i=n(47),r=n("fui.core_421"),o={root:"ms-ExpandingCard-root",compactCard:"ms
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):862
                                                    Entropy (8bit):4.837729584195234
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5EEE17FAACA889C47687AD39E4585273
                                                    SHA1:AE89E10486B8EC2CA38BE29ACBCF90117E0747AD
                                                    SHA-256:E12F4F21EDA26E30E5C4C9A92FA179B7CD16A2C2A68F2FAD64A686A64740FDD8
                                                    SHA-512:4DEF977D1E1B9D77A83BD38B6DAB27CC5A90D83E245B5B884574C2CA60B8BF6DCDA9A69F3F69A70C93EBF3B9ED0B92FF8D29A93ACF232151CCF869ADE13ABEA2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/images/addtoonedrive/shortcutbadge_12.svg
                                                    Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="12" height="12" rx="2.5" fill="white"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.5 3C3.22386 3 3 3.22386 3 3.5C3 3.77614 3.22386 4 3.5 4H7.29289L3.14645 8.14645C2.95118 8.34171 2.95118 8.65829 3.14645 8.85355C3.34171 9.04882 3.65829 9.04882 3.85355 8.85355L8 4.70711V8.5C8 8.77614 8.22386 9 8.5 9C8.77614 9 9 8.77614 9 8.5V3.5C9 3.22386 8.77614 3 8.5 3H3.5Z" fill="#0F6CBD"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M9.5 1H2.5C1.67157 1 1 1.67157 1 2.5V9.5C1 10.3284 1.67157 11 2.5 11H9.5C10.3284 11 11 10.3284 11 9.5V2.5C11 1.67157 10.3284 1 9.5 1ZM2.5 0C1.11929 0 0 1.11929 0 2.5V9.5C0 10.8807 1.11929 12 2.5 12H9.5C10.8807 12 12 10.8807 12 9.5V2.5C12 1.11929 10.8807 0 9.5 0H2.5Z" fill="#605E5C" fill-opacity="0.64"/>..</svg>..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12462)
                                                    Category:downloaded
                                                    Size (bytes):36933
                                                    Entropy (8bit):5.4144585156280804
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:08408E8B1D5DD92C630042D66F609BD3
                                                    SHA1:1067331E706CA673FB7E82FD5B82D39D4142F7FD
                                                    SHA-256:AA09261F99514C59BC73416A28A346F9D7518533020CEBBA5D1DB82511C00602
                                                    SHA-512:04E407A09459A325E38DE60904C992A582D374C4886983C37157DABDA84D317AF918D22F4E76D79FE388C454E4900655EEB01C01F146F09BFE650633156D3E66
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/10.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[10],{3993:function(e,t,n){n.d(t,{a:function(){return h}});var a=n("react-lib"),i=n(114),r=n(113),o=n(2566),s=n(556),c=n(1581),d=n("fui.core_421"),l=n(132),u=n(2148);const f=(0,d.xbz)({base:{mc9l5x:"ftuwxu6",B7ck84d:"f1ewtqcl",qhf8xq:"f10pi13n",Byoj8tv:0,uwmqm3:0,z189sj:0,z8tnut:0,B0ocmuz:"f1yiegib",jrapky:0,Frg6f3:0,t21cq0:0,B6of3ja:0,B74szlk:"f1s184ao",Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5",ha4doy:"f12kltsn"},disabled:{De3pzq:"f1c21dwh",Bgfg5da:0,B9xav0g:0,oivjwe:0,Bn0qgzm:0,B4g9neb:0,zhjwy3:0,wvpqe5:0,ibv6hh:0,u1mtju:0,h3c5rm:0,vrafjx:0,Bekrc4i:0,i8vvqc:0,g2u3we:0,icvyot:0,B4j52fo:0,irswps:"ff3nzm7",Bjwas2f:"fg455y9",Bn1d65q:["f1rvyvqg","f14g86mu"],Bxeuatn:"f1cwzwz",n51gp8:["f14g86mu","f1rvyvqg"]},interactive:{li1rpt:"f1gw3sf2",Bsft5z2:"f13zj6fq",E3zdtr:"f1mdlcz9",Eqx8gd:["f1a7op3","f1cjjd47"],By385i5:"f1gboi2j",B1piin3:["f1cjjd47","f1a7op3"],Dlnsje:"ffyw7fx",d9w3h3:["f1kp91vd","f1ibwz09"]
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (59425)
                                                    Category:dropped
                                                    Size (bytes):64758
                                                    Entropy (8bit):5.2729383816943285
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0763302917515D1C828B6731F6BBC9B1
                                                    SHA1:444FE5B66C0B892641A737E80BBB451B9E39D5E1
                                                    SHA-256:D53528A5087E79777C0FF3F1A71381622643287E9A8AAC8E00EE37F6C968D371
                                                    SHA-512:73A60E32B0D68851FBE4D8E611B884643E254177E57291CAFAE0F5C9AE6239778E566A3CE6218F88FC068784470BC136610B86AAD6C2565CB90525479B9293B4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! For license information please see odsp.knockout.lib-da617bab.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.knockout.lib"],{"knockout-projections-lib":function(e,t,n){var a,i,r;!function(o){"use strict";function s(e,t,n,a,i,r,o){this.inputItem=t,this.stateArrayIndex=n,this.mappingOptions=i,this.arrayOfState=r,this.outputObservableArray=o,this.outputArray=this.outputObservableArray.peek(),this.isIncluded=null,this.suppressNotification=!1,this.outputArrayIndex=e.observable(a),this.disposeFuncFromMostRecentMapping=null,this.mappedValueComputed=e.computed(this.mappingEvaluator,this),this.mappedValueComputed.subscribe(this.onMappingResultChanged,this),this.previousMappedValue=this.mappedValueComputed.peek()}function c(e,t){if(!e)return null;switch(e.status){case"added":return e.index;case"deleted":return e.index+t;default:throw new Error("Unknown diff status: "+e.status)}}function d(e,t,n,a,i,r,o,c,d){var l="number"==typeof t.moved,u=l?n[t.move
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (20935)
                                                    Category:downloaded
                                                    Size (bytes):117486
                                                    Entropy (8bit):5.425869831229958
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7B8608946992CAB8EDC5883EDC62E5B3
                                                    SHA1:9A5BBFB26965933E40BF6515905AC83C7D31ACDC
                                                    SHA-256:0F84326FCC173CDFA327F204F29B0AB45B324A0823419DE2816E8ECA854B20A0
                                                    SHA-512:71175409BE91028F31F57C3ECD2E2625B6770E7979FA4162D300DA067961CA431F46D5AD931F828CE6BFCE9B6915E1BB8CF548AAAE899068B0721EA6EBEC9AE3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/49.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[49,128,92,98],{975:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(35),r=n(1057),o=n(126),s=n("odsp.util_118"),c=n(49),d=n(335),l=n(978),u=n(68),f=n(127),p=n(96),m=n(77),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(988),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11654)
                                                    Category:downloaded
                                                    Size (bytes):22590
                                                    Entropy (8bit):5.159469067724337
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BA8D5D16313A89C346D87E4F8EEEBEB6
                                                    SHA1:D26E2541DA05504109CD522EB346B8F7A4866D7A
                                                    SHA-256:CC42FEFD6612427B4EF90021E590E1F60E7A5367F65FCA924D584C2F0FF02A94
                                                    SHA-512:45852FF8F0443B8843368A53CBB29291E7C1500AA9D2F3CD8FE041132585B1DFB5A027408AF4571C6BBDBEFD287B856093A9E52CA9B7440BDEACE91CD3034F09
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/metaosfilebrowser/23.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{621:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("knockout-lib"),i=n(1851);const r=function(){function e(){this.handlers=[]}return e.prototype.register=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];for(var n=0;n<e.length-1;n++)this.handlers.push({pattern:e[n],callback:e[e.length-1]})},e.prototype.match=function(e,t){for(var n=0;n<this.handlers.length;n++)if(this._compare(this.handlers[n].pattern,e)){var a=this.handlers[n].callback.call(this,e,t);return"boolean"!=typeof a||a}return!1},e.prototype._compare=function(e,t){for(var n in e)if(e.hasOwnProperty(n)&&e[n]!==t[n])return!1;return!0},e}();var o=n(30),s=n("fui.core_421");const c=function(){function e(){}return e.init=function(t,n,r,s,c){var d,l=a.utils.unwrapObservable(n()),u=r(),f=new o.a(null),p={mode:"multi",direction:"custom",properties:{selected:"selected",focused:"focused",activeClass:"selection-active"}},m=l.selectionModel||new i.a;
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (36759)
                                                    Category:downloaded
                                                    Size (bytes):742683
                                                    Entropy (8bit):5.351828087040639
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:01C1D21B60247569533738E33687230A
                                                    SHA1:11B6DDAE1685FFA925794CA53E1F989F8533A78D
                                                    SHA-256:09BBE636A4A991FDA756688ACA4E5E6A1CCA15CB3F4956579194672F957169D1
                                                    SHA-512:B363EB73D918DA660066C36E6D0120CB029254874378661A207E916F6E4862BD3C759BBAC9463A2E7DAFD4E1DB3B6FC3DAA611823CBDF9445674A4E9D2779DD7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/16.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16,84],{975:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(35),r=n(1057),o=n(126),s=n("odsp.util_118"),c=n(49),d=n(335),l=n(978),u=n(68),f=n(127),p=n(96),m=n(77),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(988),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIs
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):1323221
                                                    Entropy (8bit):5.33980431651892
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8C58BAED270999ECC8ACCD11A50CDA13
                                                    SHA1:B9A8CFE0CE66BA9390301F3A2B470F7DFCC2A8CC
                                                    SHA-256:DCFF64752ED133A821EA1E5EAE61D7365BC84304608E641EE1CE697211F453ED
                                                    SHA-512:39CCBD13DDE566C2EBE4EA67ED91AC2A4F6D90F6C40B4156C04E789680ED82D0830447641CAEC567E0E9E62E6E7D22B8223A90B823A48F805A065996AE97F7C5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://tcmedcenter-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22spfx%22]&languages=%5B%5D
                                                    Preview:{"spfx":[{"manifestVersion":2,"id":"97207182-de25-451d-afab-5108b9d1958f","alias":"Viva Pulse General","componentType":"AdaptiveCardExtension","version":"1.0.0","safeWithCustomScriptDisabled":true,"preconfiguredEntries":[{"groupId":"bd067b1e-3ad5-4d5d-a5fe-505f07d7f59c","group":{"default":"Dashboard"},"title":{"default":"Viva Pulse","en-US":"Viva Pulse"},"description":{"default":"Invite managers and team leads to send surveys or view survey results","en-US":"Invite managers and team leads to send surveys or view survey results"},"iconImageUrl":"viva-pulse-logo-mono_a030f1c67438d66fd4ac175c02420d18.svg","properties":{},"cardSize":"Medium"}],"loaderConfig":{"internalModuleBaseUrls":["https://res-1.cdn.office.net:443/files/sp-client/","https://res-2.cdn.office.net:443/files/sp-client/"],"entryModuleId":"viva-pulse-general-ace","scriptResources":{"viva-pulse-general-ace":{"type":"localizedPath","paths":{"default":{"path":"viva-pulse-general-ace_default_43ad244dd4d5bf315587.js","integrity":
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4979)
                                                    Category:downloaded
                                                    Size (bytes):14889
                                                    Entropy (8bit):5.5147626326674875
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3300A5F7D66D7E5CF85BC58874E74E4F
                                                    SHA1:34D43D1B31681A0B01DA07AB1B9D21AD2C6E2C67
                                                    SHA-256:99654F778AC365369C50C5E17C95E88BAE946F2883AADF8A458EE5F2279C6AD6
                                                    SHA-512:4995F4F166813A22467B63E0A5C0C71EF2D4D8EC866E26527E22F388DFD7039EC393D4C7BC2981A473589C807F06B08AC8D5AC069770FB7070670A6E0D8DCE5B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/33693.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[33693],{130881:(e,t,n)=>{n.d(t,{NSV:()=>a});const a=(0,n(875427).k)("CutRegular","1em",["M5.92 2.23a.5.5 0 0 0-.84.54L9.4 9.43l-1.92 2.96a3 3 0 1 0 .78.64L10 10.35l1.74 2.68a3 3 0 1 0 .78-.64L5.92 2.23ZM14 17a2 2 0 1 1 0-4 2 2 0 0 1 0 4ZM4 15a2 2 0 1 1 4 0 2 2 0 0 1-4 0Zm7.2-6.49-.6-.92 3.48-5.36a.5.5 0 0 1 .84.54l-3.73 5.74Z"])}.,136621:(e,t,n)=>{n.d(t,{DNO:()=>s,_6e:()=>o,mke:()=>i,s5V:()=>r});var a=n(875427);const i=(0,a.k)("PersonVoice20Regular","20",["M15.85 1.15a.5.5 0 0 0-.7.7 6.6 6.6 0 0 1 1.72 4.65 6.6 6.6 0 0 1-1.72 4.65.5.5 0 0 0 .7.7 7.6 7.6 0 0 0 2.03-5.35 7.6 7.6 0 0 0-2.03-5.35Zm-2 2a.5.5 0 0 0-.7.7c.63.64.97 1.62.97 2.65 0 1.03-.34 2.01-.97 2.65a.5.5 0 0 0 .7.7 4.76 4.76 0 0 0 1.28-3.35c0-1.22-.41-2.49-1.28-3.35ZM4 7a4 4 0 1 1 8 0 4 4 0 0 1-8 0Zm4-3a3 3 0 1 0 0 6 3 3 0 0 0 0-6ZM1 14a2 2 0 0 1 2-2h10a2 2 0 0 1 2 2c0 1.7-.83 2.97-2.13 3.8A9.14 9.14 0 0 1 8 19a9.14 9.14 0 0 1-4.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65466)
                                                    Category:dropped
                                                    Size (bytes):83604
                                                    Entropy (8bit):5.252792218635312
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1BDCB66DCD16065E9512748D4D74DABE
                                                    SHA1:354CF881FB14043ED2B76D45F59E05D9D51CF6B5
                                                    SHA-256:FF760EACC5A9EEA05B0F1863E4C2FFDB33593E7DA3B3BBCDE77011611F30BD60
                                                    SHA-512:CF25FA6F919504F9A7A72AC4C7B8D215A4914A70829B42E8A5CCD43FCC93C2BC6B5DEE15CEBBEA3625838E974AB2423312D5B7407CDD8916DBF1A15BA847DD84
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! For license information please see index.worker.js.LICENSE.txt */.!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var n=t();for(var r in n)("object"==typeof exports?exports:e)[r]=n[r]}}(self,(()=>(()=>{"use strict";var e,t,n={610:(e,t,n)=>{n.d(t,{CR:()=>l,Jh:()=>c,XA:()=>s,ZT:()=>o,ev:()=>d,gn:()=>a,mG:()=>u,pi:()=>i});var r=function(e,t){return r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},r(e,t)};function o(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var i=function(){return i=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3351)
                                                    Category:downloaded
                                                    Size (bytes):10299
                                                    Entropy (8bit):5.397101265795047
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F1BB66C1167B67689AE1A49189921FA6
                                                    SHA1:716A35BA94C371CA6C7CD6603DC55AE839CE77EB
                                                    SHA-256:62D51390E679CDC75F2D533C8147EC881635920ECA1DBD9CD94B7ACA135F92AD
                                                    SHA-512:5C40F07CC0C860F7B57C71C6C6A8FA51DDB1E4C49CE82DE02F58DC1516EB7733230BA1F5DD8C0EB4A91BD76880738246A31C2C26B2DB13B5592D3F767F25BCDD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/95.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[95],{780:(e,t,n)=>{n.r(t),n.d(t,{ActionButton:()=>a.MZs,BaseButton:()=>a.vr3,Button:()=>i.xN,ButtonGlobalClassNames:()=>a.v3M,ButtonType:()=>i.n_,CommandBarButton:()=>i.P6,CommandButton:()=>a.i_V,CompoundButton:()=>i.L0,DefaultButton:()=>a.ECZ,ElementType:()=>i.A8,IconButton:()=>a.yXY,MessageBarButton:()=>i.lf,PrimaryButton:()=>a.Vuh,getSplitButtonClassNames:()=>a.N35});var a=n("fui.lco_552"),i=n("fui.lcom_811")}.,811:(e,t,n)=>{n.r(t),n.d(t,{Callout:()=>a.OWd,Checkbox:()=>a.Pt5,CheckboxGroup:()=>s.a,ComboBox:()=>i.I4p,CommandBar:()=>a.eGd,CommandBarButton:()=>a.sa6,ConfirmationDialog:()=>c.a,ContextualMenu:()=>i.v2H,ContextualMenuItemType:()=>i.llj,DefaultButton:()=>a.$jY,Dialog:()=>a.x6r,DialogFooter:()=>i.XoS,DirectionalHint:()=>i.aZJ,ExpandingCard:()=>i.Lun,FocusTrapZone:()=>a.LQq,IconButton:()=>a.hk$,Layer:()=>i.FSz,Modal:()=>a.GtK,Panel:()=>a.BkO,PanelType:()=>i.QT6,PrimaryButton:()=>a.$1U,ProgressIndica
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10255)
                                                    Category:downloaded
                                                    Size (bytes):22877
                                                    Entropy (8bit):5.315865105786865
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:098465CF7A089A260D6F474DF9EA0173
                                                    SHA1:1FC9C945CBBE082551CE75C3660C5DAA0D4DE47C
                                                    SHA-256:9F6E308D4B888B4C14E364340ED7E5B11B4E40F9E2C4CA9AD76ACD42DA77D154
                                                    SHA-512:B4DB77196C58BC0F61ACBFC45E359C776552546B3A3B3E6B8D13C20337C1D189CF320BA661F20FA4056592CFE0C6310597E5A6F32588FC2A778666976229544D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/162.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[162,229],{6348:function(e,t,n){var a=n("tslib_826"),i=n(900),r=n(20),o=n(4003),s=n(227),c=n(62),d=n(501),l=n(118),u=n(101),f=n(4327),p=n(889),m=n("odsp.util_118"),_=function(e){function t(t){var n=e.call(this,{},{pageContext:t})||this;return n._itemUrlHelper=new s.a({},{pageContext:t}),n._apiUrlHelper=new d.a({},{pageContext:t,itemUrlHelper:n._itemUrlHelper}),n}return(0,a.XJ)(t,e),t.prototype.downloadItems=function(e){var t=e.items[0];return this.getDownloadUrl(t,null,{downloadType:o.a.download}).then(function(e){window.location.href=e})},t.prototype.getDownloadUrl=function(e,t,n){var a=this;void 0===n&&(n={});var i=n.downloadType,s=void 0===i?o.a.download:i,d=this._itemUrlHelper.getItemUrlParts(e.key);if(s===o.a.view)return r.c.resolve((0,p.a)(d.fullItemUrl));if(s===o.a.share){var _;_=e.video?24:1;var h=this._apiUrlHelper.build().webByItemUrl(d);return(0,f.a)({dataRequestor:this.dataRequestor,webApiUrl:h,dur
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (14008)
                                                    Category:downloaded
                                                    Size (bytes):64220
                                                    Entropy (8bit):5.305124418443819
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F7162EEFFDD59A9979CBDA372D6714FA
                                                    SHA1:ECF83BDD8A74AD9B151AF66B4B3DC1083A3F70D4
                                                    SHA-256:277230129AC21368295C9CEB27ACA2CF7BFDA3AF3590EA086B5B3F3B50F3328C
                                                    SHA-512:67FEDB0305BAF8D579A8433E88501B9148DA4F251D97BFD8C8062BB83175D2C1E387E997DC2C8B43EBD00E81D605D006AF6ABA7DF20194EBE211D882745CF4A5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/126.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[126,40,168],{2561:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n("react-lib");const i=a.createContext(void 0),r=i.Provider,o=()=>a.useContext(i)}.,2566:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return i}});var a=n(2561);function i(e,t){return r((0,a.b)(),e,t)}function r(e,t,n){if(!e)return t;t={...t};const{generatedControlId:a,hintId:i,labelFor:r,labelId:o,required:s,validationMessageId:c,validationState:d}=e;var l,u,f,p,m,_,h,b,g,v,y,S;return a&&(null!==(u=(l=t).id)&&void 0!==u||(l.id=a)),!o||(null==n?void 0:n.supportsLabelFor)&&r===t.id||null!==(p=(f=t)["aria-labelledby"])&&void 0!==p||(f["aria-labelledby"]=o),(c||i)&&(t["aria-describedby"]=[c,i,null==t?void 0:t["aria-describedby"]].filter(Boolean).join(" ")),"error"===d&&(null!==(_=(m=t)["aria-invalid"])&&void 0!==_||(m["aria-invalid"]=!0)),s&&((null==n?void 0:n.supportsRequired)?null!==(b=(h=t).required)&&v
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (24095)
                                                    Category:downloaded
                                                    Size (bytes):73387
                                                    Entropy (8bit):5.362340264024786
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:54DF279BF8E870734FC94D39DE62DE2B
                                                    SHA1:BC5FCE4ABCF82F6B8C904D1BB9B8C7CCE9C215AC
                                                    SHA-256:EE3FCD5C17D3C29FB8EC01ACD32515D7F5AB51EBBFFDA40FE0D4EF217D5953B2
                                                    SHA-512:4FE52D0501E5C90BE5C500673E3934CDEC62C3C9DAB8E91CB19D5A2F1336EFB8341940C331669F1398421FCC8CC4623DE5BB35DB18C269366D464B8CED0AAD57
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/139.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[139,33,38],{2988:function(e,t){t.a={ByLink:1,ByEmail:2}}.,2636:function(e,t,n){var a=n("tslib_826"),i=n("fui.util_554"),r=n(2504),o=n(2662),s=function(e){function t(t){var n,a,i,r=e.call(this,t)||this,s=t.valueAccessor();!function(e){return"object"==typeof e}(s)?i=s:(n=s.isBodyActive,a=s.activeElement,i=s.isDescendantOrSelfActive),r._focusTracker=r.resources.consume(o.a);var c=r.observables;if(i){var d=c.pureCompute(r._computeIsDescendantOrSelfActive);c.compute(function(){i(d())}).extend({deferred:!0})}if(n){var l=c.pureCompute(r._computeIsBodyActive);c.compute(function(){n(l())}).extend({deferred:!0})}if(a){var u=c.pureCompute(r._computeActiveElement);c.compute(function(){a(u())}).extend({deferred:!0})}return r}return(0,a.XJ)(t,e),t.prototype._computeIsDescendantOrSelfActive=function(){var e=this.element,t=this._focusTracker.activeElement();return!!t&&(e===t||(0,i.UT)(e,t))},t.prototype._computeIsBodyActive=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (14090)
                                                    Category:dropped
                                                    Size (bytes):14189
                                                    Entropy (8bit):5.176929962506275
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:ED95A9E303B9F3BFCD6B4C3B39AACA2E
                                                    SHA1:DAAF0DAF4EE4532B6DA971647DFFB027B3E103BA
                                                    SHA-256:3BBE904DEF178ADD10CAF66A906B680D558CA1F06117FB8658B4BF0AD250524C
                                                    SHA-512:EDA8CFEA43DA12DE9E4D60C95BCE2C7A99131E3C9D3A4B8B1949E2D53A3CAF18EA13D8A92F48765F386A1002E36F649FD46EF3FB8F1532A2708C9F1537B6A425
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[40],{2706:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.util_554"),o=n(131),s=n(281),c=n(48),d=n(966),l=n(2707),u=n(150),f=function(e){if(void 0===e)return 0;var t=0;return"scrollTop"in e?t=e.scrollTop:"scrollY"in e&&(t=e.scrollY),Math.ceil(t)},p=function(e,t){"scrollTop"in e?e.scrollTop=t:"scrollY"in e&&e.scrollTo(e.scrollX,t)},m=n(149),_=n(282),h={top:-1,bottom:-1,left:-1,right:-1,width:0,height:0},b=function(e){return e.getBoundingClientRect()},g=b,v=b,y=function(e){function t(t){var n=e.call(this,t)||this;return n._root=i.createRef(),n._surface=i.createRef(),n._pageRefs={},n._getDerivedStateFromProps=function(e,t){return e.items!==n.props.items||e.renderCount!==n.props.renderCount||e.startIndex!==n.props.startIndex||e.version!==n.props.version||!t.hasMounted&&n.props.renderEarly&&(0,r.bg)()?(n._resetRequiredWindows(),n._requiredRect=null,n._measureVersion++
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (34172)
                                                    Category:downloaded
                                                    Size (bytes):67390
                                                    Entropy (8bit):5.518509019513973
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:363E2EAC92E5BC2CEA5F5ED87F6BA858
                                                    SHA1:94BE7AE77FCA9F9F54DD453C2F5E0E3FD0854E5A
                                                    SHA-256:C798B0FAE5E70B22990ACECDE2A7C7193F492839F616772A357FDAAEF8F726E4
                                                    SHA-512:F2CFACE9B044C0B441D00A47A7D8A5C67134E23CCF32F96D59AD7B494BEA56DA733FE7862DA7C9E077000451A5B4E14A68F03067A41A449ED7BE30E3E1619A4C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/file-browser-spo-spartan/spofilebrowserspartan.js
                                                    Preview:"use strict";var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["spofilebrowserspartan"],{205:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>d,c:()=>l,d:()=>u});var a=n(314),i=n(28),r=n(1),o=n(144),s={ODB:r.b.isActivated("904afe8e-3cce-4ab4-ac2f-97b60197cf59","11/9/2021","Disable check for webTemplate mySite as qualification for isOdb"),ECS:108854},c=window._spPageContextInfo&&(window._spPageContextInfo.listBaseTemplate===a.a.mySiteDocumentLibrary||!i.a.isFeatureEnabled(s)&&Number(window._spPageContextInfo.webTemplate)===o.b.mySite),d=!!window.FilesConfig,l=c||d,u=!c&&!d}.,173:(e,t,n)=>{n.d(t,{a:()=>a});var a={neutralDark:"#201f1e",neutralPrimary:"#323130",neutralPrimaryAlt:"#3b3a39",neutralSecondary:"#605e5c",neutralSecondaryAlt:"#8a8886",neutralTertiary:"#a19f9d",neutralTertiaryAlt:"#c8c6c4",neutralQuaternary:"#d2d0ce",neutralQuaternaryAlt:"#e1dfdd",neutralLight:"#edebe9",neutralLighter:"#f3f2f1",neutralLighterAlt:"#faf9f8"}}.,176:(e,t,n)=>{n.d(t,{a:()=>g,b:()=>D
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7204)
                                                    Category:downloaded
                                                    Size (bytes):63258
                                                    Entropy (8bit):5.352986227536507
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3CC1D5BF250941E2EFF9C40A609FA197
                                                    SHA1:8217F1B1D4C52B8352B75A8CDB7A5752A5BD9D27
                                                    SHA-256:B09B1174EAB8F0508F91D2A6FE8CDC3E49D155EC83A722FF21A3A91A5ACC7357
                                                    SHA-512:138E1AB1A88A9D51E550198C3458AB83AA70E45BD701C058CC08E8FA3FBC9BC6E2A3023AF54F97B1371AD354905CB6E82D784B1BCFA9198CB5E8E703F70A52F4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/1372.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1372,1162],{4095:function(e,t,n){n.d(t,{a:function(){return u},b:function(){return c}});var a=n("tslib_826"),i=n(66),r=n(1186),o=n(946);function s(){return(0,a.Zd)(this,void 0,void 0,function(){return(0,a.qr)(this,function(e){return[2,Promise.all([n.e("ondemand.resx"),n.e(0),n.e(1),n.e(2),n.e(3),n.e(4),n.e(7),n.e(8),n.e(9),n.e(10),n.e(26),n.e(27),n.e(28),n.e(32),n.e(19),n.e(37),n.e(146),n.e(1189)]).then(n.bind(n,5833))]})})}var c,d=n(2509),l=n(3281);!function(e){e[e.RequestApproval=0]="RequestApproval",e[e.ApprovalDetails=1]="ApprovalDetails"}(c||(c={}));var u=function(){function e(e,t){this._currentPageContextStore=t.currentPageContextStore,this._currentListStore=t.currentListStore,this._currentItemSetStore=t.currentItemSetStore,this._listDataProvider=t.listDataProvider,this._listItemStore=t.listItemStore,this._listViewStore=t.listViewStore,this._getApproveApprovalRequestToastAsync=t.getApproveApprovalReques
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):14730
                                                    Entropy (8bit):4.846925666070396
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FE46325BF6167047462E10177C5D208F
                                                    SHA1:B54445BCCC3F97503835D374A8BEEDE48759723D
                                                    SHA-256:E46A8F98BDF831BBDCA0057CD9F046E6454C85478BDE2202A8FAEE6BDBF7B683
                                                    SHA-512:48ABC256D7AFE259A19624518F7C18DEF32759886CCC94FA41D02DEBD2729171ECA2B2621A4DE0B58351D19FDAD33C6D2CA2FB91EB03A1710478143AC76D3F15
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/onedrive-assets/onedrive-font-face-definitions.css
                                                    Preview:./* Leelawadee UI (Thai and Lao) does not have a 'light' weight, so we the 'semilight' weight instead. */.@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 100;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 300;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regul
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12061)
                                                    Category:downloaded
                                                    Size (bytes):17715
                                                    Entropy (8bit):5.3553113910175485
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:77543C74349B23F9BB6FB247605AB884
                                                    SHA1:1326246CFAA13621D37E2CAF9A8B2666CDCDAF1D
                                                    SHA-256:0A2A321A4C591060139B9C36F56E601909EF44CD4B5AD155B564E476959239C3
                                                    SHA-512:E7CF10C03755930D410D98BAC4AB528AE3720AFBF498B8FB37E47A27FBCB23A959EF5C7D7C030B4752895073EC33FF6DA9CDCD5AD3277B1CF7FA779BD3039A87
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/196.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[196],{1607:(e,t,n)=>{n.d(t,{a:()=>b,b:()=>y,c:()=>g,d:()=>v});var a=n("tslib_826"),i=n(44),r=n(63),o=n(19),s=n(8),c=n(145),d=n(43),l=n(1383),u=n(46),f=n(125),p=n("odsp.util_118"),m=n(403),_=n(5),h=p.HW.isActivated("0845CE13-2447-485F-AB96-6A633FD9C16E");function b(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,s,c,d,l,f;return(0,a.qr)(this,function(a){switch(a.label){case 0:return e.consume(r.a).updateViewParams(t.viewParams,{clearOtherParams:!0,ignoreHistory:!0}),n=e.consume(u.a),s="handleFilterChanged",(0,_.E)()?(c=e.consume(o.a),d=location.search.substr(1),l=h?(0,i.h)(d):(0,m.a)(t.viewParams),f=void 0,l&&(f=(0,i.g)(l,void 0,!0,!0)),[4,c.updateFilters(s,{filterList:f})]):[3,2];case 1:a.sent(),a.label=2;case 2:return n.focusItem(s,void 0),n.clear(s),[2,{result:"success"}]}})})}function g(e,t){return y(e,t)}function v(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,i;return(0,a.qr)(this,funct
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (20935)
                                                    Category:downloaded
                                                    Size (bytes):520073
                                                    Entropy (8bit):5.365759972008889
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9528ECF66E153E4B455AF9308ED619BD
                                                    SHA1:9DE790D4945E5CA63C050CCE6E0013D6A389D716
                                                    SHA-256:8C137E6365F6DD906CDA1B283FF418E2B24F0B262B47539404DC5E5A593EADCE
                                                    SHA-512:D496AE86AC989F2F91D75C4C4D7D5F9C2959F64546B5C2604765B6CAA0446E6EEC8245975CD2D7FEC4E2813FBE688CD73E4A60986145C0BC6223C9CE97D34CBF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/102.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[102,84],{975:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(35),r=n(1057),o=n(126),s=n("odsp.util_118"),c=n(49),d=n(335),l=n(978),u=n(68),f=n(127),p=n(96),m=n(77),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(988),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathI
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7109)
                                                    Category:dropped
                                                    Size (bytes):13447
                                                    Entropy (8bit):5.311589480783514
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:00C7C5272895092368597D2334383923
                                                    SHA1:53AB7EB25545CEC3F3217623C1896EF3F03A72EA
                                                    SHA-256:3769D5D9D390AD9CEA8EDBDADEB3BD62A3DAD23DE35BD828A81A62DF207130A7
                                                    SHA-512:E7536922E0711592EAC8144AB7F2AA7E1EB4BCE88B277533A0941D14BB1EC0B74A89822269020E91E3D9817234B550AA7E3CA8D9432E04E16B718C33B1792A5C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[75],{6218:function(e,t,n){n.d(t,{a:function(){return E}});var a=n("tslib_826"),i=n("react-lib"),r=n(2970),o=n(29),s=n(51),c=n("odsp.util_118"),d=n(101),l=n("fui.util_554");(0,l.Bv)([{rawString:".frame_610dbd83{border:none;display:block}"}]);var u=n(8),f=n("fui.core_421"),p=n(26),m=n(1551),_=n(44),h=n(37),b=n(106),g=n(8432),v={all:{pickerTitle:g.f,pickerTitleIntervals:g.e},files:{pickerTitle:g.b,pickerTitleIntervals:g.a},folders:{pickerTitle:g.d,pickerTitleIntervals:g.c}};function y(e){var t,n=e.title,a=e.selectionMode,i=e.itemMode;if(n)t=n;else{var r="multiple"===a?2:1,o=v[i],s=o.pickerTitle,d=o.pickerTitleIntervals;t=(0,c.OO)((0,c.Ot)(s,d,r)||"")}return t}var S=c.HW.isActivated("182B2FCC-2348-48AB-BFBE-04969610C5E1","10/18/2021","Split picker options across query-string and post-messaging"),D=c.HW.isActivated("69FB175A-8186-4311-9045-F073BA0B6A87","10/27/2021","Propagate current theme to File Picker"),I=c.HW
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4174)
                                                    Category:downloaded
                                                    Size (bytes):4179
                                                    Entropy (8bit):5.320659531880479
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:51A7E1A5E4781538B57BFD93B4FCDA7E
                                                    SHA1:FC6CA5C10ACE6411B3A20286025C257AF88B2215
                                                    SHA-256:D6090E430035DD135CA996728CF36EDD6774669092D39CA964F60A52530D77F6
                                                    SHA-512:7C17991FA76E083EA8CA43B6F5BA24627AD03D1272DDF4CD93504436F8173AA82AFC2C958B4EBB70014ABAC713FF241202B040D77F45AB296826E6BCD55F650F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/59.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[59],{876:(e,t,n)=>{n.r(t),n.d(t,{moveToNextCellInRow:()=>u,onCellMouseDown:()=>d,onCellMouseDrag:()=>l,onMovementKeyDown:()=>c});var a=n(953),i=n(39),r=n(104),o=n(7),s=n(105);function c(e,t){t.preventDefault(),t.shiftKey&&"Tab"!==t.key?function(e,t){var n=e.rootRef,i=e.focusedItemKey,r=e.focusedColumnKey,s=e.selection,c=e.selectCellRange;if(i&&r&&"cellRange"===s.type){var d=s,l=void 0,u=void 0,p=void 0,m=void 0;if(a.b.has(t.key)){var _="ArrowDown"===t.key?"next":"prev";i===d.beginRowKey?p=(0,o.cb)(n.current,d.endRowKey,_):l=(0,o.cb)(n.current,d.beginRowKey,_)}else if(a.a.has(t.key)){var h=void 0;switch(t.key){case"ArrowLeft":h=-1;break;case"ArrowRight":h=1;break;case"Home":h=a.c;break;case"End":h=a.d;break;default:h=0}r===d.beginColKey?m=f(e,d.endColKey,h,!1):u=f(e,d.beginColKey,h,!1)}c({beginRowKey:null!=l?l:d.beginRowKey,beginColKey:null!=u?u:d.beginColKey,endRowKey:null!=p?p:d.endRowKey,endColKey:null!=m?m
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                    Category:downloaded
                                                    Size (bytes):7886
                                                    Entropy (8bit):3.1280056112498884
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:604ADFB53677B5CA4F910FFB131B3E7C
                                                    SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                                                    SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                                                    SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://tcmedcenter-my.sharepoint.com/_layouts/15/images/odbfavicon.ico?rev=47
                                                    Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8692)
                                                    Category:downloaded
                                                    Size (bytes):14064
                                                    Entropy (8bit):5.4126229620240185
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:34E3A7D1A0554A4DBDB49E5F1B53FF1B
                                                    SHA1:5248CCE535AA836EB779130B8766D8B8792BAE44
                                                    SHA-256:0FC6E4695A216FAC5498316844FC841E6CCBFA5E265B748866419FAEA07871F8
                                                    SHA-512:B4679AD1E89494ADEA2B21E38B0DE7C2480D710A273B9F0FC31FDB7213A2BD6B0958BF012367CF320880B75C6AD796D36542B7AF42B1E3BB4A4C2B77EAD57A27
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/88095.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[88095],{790599:(e,t,n)=>{n.d(t,{k:()=>d});var a=n(408156),i=n(868698),r=n(369545),o=n(671433);const s=(0,r.s)({root:{mc9l5x:"f1w7gpdv",Bg96gwp:"fez10in",ycbfsm:"fg4l7m0"},rtl:{Bz10aip:"f13rod7r"}},{d:[".f1w7gpdv{display:inline;}",".fez10in{line-height:0;}",".f13rod7r{-webkit-transform:scaleX(-1);-moz-transform:scaleX(-1);-ms-transform:scaleX(-1);transform:scaleX(-1);}"],t:["@media (forced-colors: active){.fg4l7m0{forced-color-adjust:auto;}}"]}),c=(e,t)=>{const{title:n,primaryFill:a="currentColor",...r}=e,c={...r,title:void 0,fill:a},d=s(),l=(0,i.a)();return c.className=(0,o.z)(d.root,(null==t?void 0:t.flipInRtl)&&"rtl"===(null==l?void 0:l.textDirection)&&d.rtl,c.className),n&&(c["aria-label"]=n),c["aria-label"]||c["aria-labelledby"]?c.role="img":c["aria-hidden"]=!0,c},d=(e,t,n,i)=>{const r="1em"===t?"20":t,o=a.forwardRef((e,o)=>{const s={...c(e,{flipInRtl:null==i?void 0:i.flipInRtl}),ref:o,w
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1167)
                                                    Category:downloaded
                                                    Size (bytes):2526
                                                    Entropy (8bit):5.329121486378662
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:65977DD1FEC589C679E0F294CE7BB1CC
                                                    SHA1:EFE5D62AEB6724A25DE283AD4E40729330D2D830
                                                    SHA-256:FC638414C9206C621B5264A8DB9B8B9E6DD5ECECFACA9328DCE848E4EB19AE30
                                                    SHA-512:E50E7BC26163EFB66418DEBE64E0727ADDD2611E6FA926759D3149769A4186CC3B9AAB84A2B9EB1E7C5E6F8409F485CF9E3303D4E7B8B0A14DD0A1FEDC33DC92
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/253.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[253],{1343:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_118"),i=new a.hK({name:"ItemLikeRatingDataSource.key",loader:new a.vh(function(){return n.e(224).then(n.bind(n,1725)).then(function(e){return e.resourceKey})})})}.,2091:(e,t,n)=>{n.r(t),n.d(t,{handleRatingHistoryKey:()=>c});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(70),o=n(429),s=n(1832),c=new i.hK({name:"handleRatingHistory",factory:{dependencies:{getListHistory:o.a.async.lazy,handleRateCommand:s.a},create:function(e){var t=e.getListHistory,n=e.handleRateCommand;return{instance:function(e,i,o,s){return(0,a.Zd)(this,void 0,void 0,function(){var c,d,l,u,f,p,m=this;return(0,a.qr)(this,function(_){switch(_.label){case 0:return c=function(){return(0,a.Zd)(m,void 0,void 0,function(){var n;return(0,a.qr)(this,function(a){switch(a.label){case 0:return n={ID:"UserRating",subType:"UserRating",realFieldName:"UserRating",isCalculated:!1,isReadOnly:!1,isEditabl
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2145)
                                                    Category:downloaded
                                                    Size (bytes):2150
                                                    Entropy (8bit):5.305610321891805
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A7413D2AFDE7DC72C122B863C8D417A7
                                                    SHA1:17F8FBCC4991065B8817CDD91FED1D9EF71C8993
                                                    SHA-256:EBA9F7404C50660414A25FD82A41365750BFC5769B22F2273BD2E6B9E4D77384
                                                    SHA-512:569EB675969335F26980F12D6BCF9E811B1E6B454C2BA2887AC21436D7E9064D23F63424651D12C59161F0A45A7579A31F4E8367A09877326AB55FF7BBAB7970
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/91.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[91],{761:(e,t,n)=>{n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:()=>d,formatISPListRowAsIListSyncIssueAndItemKeys:()=>l,populateNucleusSyncIssuesView:()=>c});var a=n("tslib_826"),i=n(70),r=n(34),o=n(359),s=n(109);function c(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){var o,c,l,u,f,p,m,_,h,b,g,v;return(0,a.qr)(this,function(y){switch(y.label){case 0:return o=[],c={DefaultView:!1,Hidden:!1,Id:s.e,ServerRelativeUrl:"/syncIssues.aspx",Title:"Sync Issues",ViewType:r.c.standard,ListViewXml:'<View Name="{'+s.e+'}"></View>'},l="Name",u="Issue",f="Occurred",p={ID:s.d.Name,displayName:l,internalName:l,realFieldName:l,type:i.b.Text,width:130,isCalculated:!1,isReadOnly:!1,isEditable:!1,isSortable:!1},m={ID:s.d.Issue,displayName:u,internalName:u,realFieldName:u,type:i.b.Text,width:130,isCalculated:!1,isReadOnly:!1,isEditable:!1,isSortable:!1},_={ID:s.d.Occurred,displayName:f,internalName:f,realFieldName:f,type:i
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7060)
                                                    Category:downloaded
                                                    Size (bytes):13108
                                                    Entropy (8bit):5.3585419266781775
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3C74698C2B7661B0FC6076F79871C828
                                                    SHA1:1501CC458AB0FD161DB8F8A6DA3DB352D7283416
                                                    SHA-256:7B107A9618A69E4E18DACBC1DA6A249ED7C415E1E420573CDD77D3B447981543
                                                    SHA-512:9EBD8B46ECB7E8A74C334BC32778AA7262DEF494A8E8A9B02B2065F8467B3CD246EFC6E5E93202574D79A7DAD1BC351B9BF256AA2655B12B2D9986D4276A3AA5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/4.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4],{8388:function(e,t,n){n.d(t,{a:function(){return E}});var a=n(37),i=n("tslib_826"),r=n("react-lib"),o=n(27),s=n(148),c=n(8389),d=n(4895),l=n(199),u=n(131),f=n(985),p=n("fui.util_554"),m=n(461),_=n(4896),h=(0,o.a)(),b=r.createElement(_.a,null).type,g=function(e){function t(t){var n=e.call(this,t)||this;return(0,u.a)(n),(0,f.a)("DialogContent",t,{titleId:"titleProps.id"}),n}return(0,i.XJ)(t,e),t.prototype.render=function(){var e,t=this.props,n=t.showCloseButton,a=t.className,o=t.closeButtonAriaLabel,s=t.onDismiss,d=t.subTextId,l=t.subText,u=t.titleProps,f=void 0===u?{}:u,_=t.titleId,b=t.title,g=t.type,v=t.styles,y=t.theme,S=t.draggableHeaderClassName,D=h(v,{theme:y,className:a,isLargeHeader:g===c.a.largeHeader,isClose:g===c.a.close,draggableHeaderClassName:S}),I=this._groupChildren();return l&&(e=r.createElement("p",{className:D.subText,id:d},l)),r.createElement("div",{className:D.content},r.createElement("d
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (36614)
                                                    Category:dropped
                                                    Size (bytes):59143
                                                    Entropy (8bit):5.419869835013338
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BB5BDFFBADC17D05538D08A0F15D086C
                                                    SHA1:D13705180D2AF4D8A641E6A14067729946AB0E66
                                                    SHA-256:8A913DBDB73F60123AEB18F1576C9F071CF8D43D21406938EE1C84240D5C19C8
                                                    SHA-512:3B05E5F20EE36061A6DD4B466D33793FB59562C9E865B87BA92BC0F315F012437FD1FB01178B7BAB7985BE2A3EF61CD52EA4EA85DA8ECCFCB5481CB4B8A96258
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[141],{2746:function(e,t,n){"use strict";n.d(t,{a:function(){return o},b:function(){return I},c:function(){return O},d:function(){return p},e:function(){return s}});var a,i=n(2564),r=function(){function e(e){i.m.isNotNullOrUndefined(e,"id"),this._id=e}return e.create=function(t){return new e(t)},Object.defineProperty(e.prototype,"id",{get:function(){return this._id},enumerable:!1,configurable:!0}),e.prototype.isEmpty=function(){return 0===this._id.length},e}(),o=r,s=i.i.createCustom("sp-client-base:LogSource",function(e){return r.create("")}),c=function(){function e(e){if(this._head=-1,this._count=0,this._isIterating=!1,e<=0)throw new Error("Size must be positive");this._size=e,this._buffer=new Array(e)}return Object.defineProperty(e.prototype,"count",{get:function(){return this._count},enumerable:!1,configurable:!0}),e.prototype.push=function(e){this._ensureNotIterating(),this._head++,this._count++,this._head===this._size
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6659)
                                                    Category:downloaded
                                                    Size (bytes):10376
                                                    Entropy (8bit):5.269217340523969
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B5D1E1301FD531EE1FBFD3CBB35DB7E4
                                                    SHA1:3FF69467CEE3F28DA1CA3A23E7D86D394CA906CD
                                                    SHA-256:407B9B9CF220EB3390E8F170D7FF0D59A856057EBEF52503A7E229B44D26CA32
                                                    SHA-512:4E8A73741A56C3A45D67B5E77D0F8086C9A271C52B50DAB8AEF364970648639AB4B314CE2B8E4E3A5650C4D0DB4C512D98C1852FD9BC21E1E4E5843A61B19A6F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/116.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[116],{2041:(e,t,n)=>{function a(e){var t=e.webAbsoluteUrl,n=e.farmLabel,a=e.env2,r=e.farmSettings;if("o365test"===a||"onebox"===a||"edog"===a)return a;if("string"==typeof t&&t.toLowerCase().indexOf("microsoft.sharepoint-df.com")>-1)return"spdf";if(null==r?void 0:r.ExternalService_searchcloudenvironment){var o=r.ExternalService_searchcloudenvironment;return"spdf"===o?"prodbubble":o}return function(e){return Boolean(e)&&i.some(function(t){return 0===e.toLowerCase().indexOf(t)})}(n)?"gcc":a}n.d(t,{a:()=>r,b:()=>a});var i=["us_2_","us_86_","us_96_","us_105_","us_265_","us_266_","us_267_","us_268_","us_269_","us_270_"];function r(e){var t;return e&&(function(e){var t=e.ExternalService_searchcloudenvironment;return"ag08"===t||"ag09"===t}(e)||"gcc"===(t=e.ExternalService_searchcloudenvironment)||"trailblazer"===t||"pathfinder"===t||"gallatin"===e.ExternalService_searchcloudenvironment)&&e.ExternalService_searchcloud
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (38520)
                                                    Category:downloaded
                                                    Size (bytes):39148
                                                    Entropy (8bit):5.350695483981071
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FEC780AD73AE65D36631FDC2CD7A258B
                                                    SHA1:9AB190810C84394EBEA198C0AB5DC85EDCBCE861
                                                    SHA-256:53A317C773F0C1DF37F93F25859AF30B83A6316783C3B9E8C525EFEE0D4B4B6D
                                                    SHA-512:756CB8C7334FA33D6D66D4D598F84299B2D1B7BD65710F972F49D7C0A36DBBA72D701E5B851D7099FF64DFB0BB4ACBD2D53CA89CD84675413C14968614A003D5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/metaosfilebrowser/35.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[35],{1617:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("knockout-lib");const i=function(){function e(){}return e.init=function(e,t,n,i,r){var o=a.utils.unwrapObservable(t()),s=o&&o.activate||o;s&&s.call(r.$data,e)},e.supportsVirtualElements=!0,e}()}.,1022:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("knockout-lib");const i=function(){function e(){}return e.update=function(e,t){var n=a.unwrap(t());e.style.visibility=n?"inherit":"hidden"},e}()}.,2743:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>$});var a=n("fui.util_554");(0,a.Bv)([{rawString:"@keyframes commandBarBoxShadowAnimation{0%{box-shadow:none;background-color:transparent}100%{background-color:"},{theme:"listBackground",defaultValue:"#fff"},{rawString:";box-shadow:0 3.2px 7.2px 0 rgba(0,0,0,.132),0 .6px 1.8px 0 rgba(0,0,0,.108)}}@keyframes commandBarDividerAnimation{0%{opacity:1}100%{opacity:0}}.lg .od-Search-overlay .od-SearchResults,.xlg .od-Search-overlay .od-SearchResults,.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11745)
                                                    Category:downloaded
                                                    Size (bytes):18010
                                                    Entropy (8bit):5.3644078838872895
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3C2AADCE9BFE8C497169D7A15BC2156B
                                                    SHA1:6EBB7DD08D49659741C52D4F5404D3D6962B2DA9
                                                    SHA-256:B9A8E6BEA6BF065A8CF28B5DDA6A83333F7357EC7FB8AAFE296EABBADD88DF3F
                                                    SHA-512:7BA7EF299BD7B5B2D165132019F8B89D65850AC7BDE3F6411BDC4A2F4D7287F2FA7A37D5EC5F88D36CBB00C7BD0F061C77C56BE4D5E50C85061281B10EC2BE98
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/17840.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[17840],{714776:(e,t,n)=>{n.d(t,{Yk:()=>s,hD:()=>o,hN:()=>d,oC:()=>c,r6:()=>r,y$:()=>l});var a,i=n(229386),r=function(e){return(0,i.Z)({accordionContainer:{marginTop:10},debugCommandBar:{paddingLeft:8,borderBottomStyle:"solid",borderBottomWidth:1,borderBottomColor:e?e.palette.neutralSecondaryAlt:""},debugCommandBarItem:{padding:8,paddingTop:14,paddingBottom:14},debugCommandBarIcon:{margin:"0px 4px",lineHeight:"16px",textAlign:"center",flexShrink:"0",fontSize:"20px",color:e?e.palette.themePrimary:""},debugMessageBar:{width:"auto",color:e?e.palette.neutralPrimary:""},scrollableContent:{overflowX:"hidden",overflowY:"auto",paddingLeft:16,paddingRight:16,paddingBottom:16},descriptiveText:{paddingTop:16,color:e?e.palette.neutralSecondaryAlt:""},developerTools:{paddingTop:16},title:{marginTop:5,marginBottom:5},toggle:{marginBottom:0},toggleSubtitleIcon:{paddingRight:4,fontSize:12},toggleSubtitle:{fo
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (855)
                                                    Category:downloaded
                                                    Size (bytes):1549
                                                    Entropy (8bit):5.420712172442772
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F06C73348DE5850F5F4A53EC2C79C209
                                                    SHA1:D7EC7FC5DBAED0CFF44B0F309ED497A001306C78
                                                    SHA-256:2F0254821FE7F682C3382E7954EFC685892C1A0DD8940ED2BE36E5749D23134C
                                                    SHA-512:3017851C376766BFE390BF8340872886CA3D044D6F531E75B1CDE37131943A28FDA32D0B89152FA2C67CAC2AB47857B56AB6403AAAC16DEA57426D23D4C7C49A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/705.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[705],{6725:function(e,t,n){n.r(t),n.d(t,{Persona:function(){return a.a},PersonaBase:function(){return i.a},PersonaCoin:function(){return r.a},PersonaCoinBase:function(){return o.a},PersonaInitialsColor:function(){return s.a},PersonaPresence:function(){return s.b},PersonaSize:function(){return s.c},getPersonaInitialsColor:function(){return c.a},personaPresenceSize:function(){return d.a},personaSize:function(){return d.b},presenceBoolean:function(){return d.c},sizeBoolean:function(){return d.d},sizeToPixels:function(){return d.e}});var a=n(6317),i=n(6318),r=n(3408),o=n(3409),s=n(2912),c=n(2983),d=n(3088)}.,3089:function(e,t,n){n.d(t,{a:function(){return c}});var a=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,i=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,r=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,o=/\s+/g,s=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\uA97F\uAC00-\uD7AF\uD7B0-\uD7FF\
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):72
                                                    Entropy (8bit):4.241202481433726
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9E576E34B18E986347909C29AE6A82C6
                                                    SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                    SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                    SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7363)
                                                    Category:downloaded
                                                    Size (bytes):16155
                                                    Entropy (8bit):5.365082398927629
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F9ED9A6C50F861B724867114A293E6B1
                                                    SHA1:0395B9B9C45544318E6E7F4A6D7B92E317160D65
                                                    SHA-256:15869BE509094ED82B4313E606A74E4197CF30371E08E3BE0FC14FC0FE7DB090
                                                    SHA-512:F3A0D6E68567D4730FCF834B0A3FE8FCB1D8C072C066058E22E7A245CFC1F418B902C77F4A4E4BC20511EC0152CB5BAF4C8D4AB0A55584BFF330D65656F07FE4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/71.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[71],{839:(e,t,n)=>{n.r(t),n.d(t,{handleViewsKeyDown:()=>O,handleViewsOnClick:()=>w});var a=n("tslib_826"),i=n("fui.lco_552"),r=n(20),o=n(750),s=n(394),c=n(1),d=(0,n(10).a)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("fui.lcoms"),n.e("odsp.util"),n.e("fui.core"),n.e("fui.co"),n.e("fui.lcom"),n.e("ondemand.resx"),n.e(293)]).then(n.bind(n,2160))];case 1:return[2,e.sent().ViewContextMenu]}})})}});function l(e){var t=e.portalHostManager,n=e.componentContainer,a=e.currentViewElement,i=e.view,r=e.contextualMenuItems,o=e.commands;t.render((0,c.h)(d,{key:s.t,parentNode:a,view:i,onDismiss:function(){return u(t)},contextualMenuItems:r,portalHostManager:t,componentContainer:n,commands:o}),n)}function u(e){e.unmount(s.t)}var f=n(1839),p=n(437),m=n(365),_=n("odsp.util_118"),h=n(84),b=n(109),g=n(235),v=n(378),y=n("fui.util
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Java source, ASCII text, with very long lines (23464)
                                                    Category:downloaded
                                                    Size (bytes):103827
                                                    Entropy (8bit):5.43287314624197
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C86CAA099E08685B251B17F46C708ED4
                                                    SHA1:384E92BF1C62D2DC84A59BA1BD832CE4C11AFD62
                                                    SHA-256:E7A0F5EA7E24EDA99613211EA2A666A1E93CDF2987505F641803435D2795E38F
                                                    SHA-512:B66B6C9A8E09767D1F9FA914DC515DEBCFCE8FF8249FC12E1DA174CCAA226194EE7A45D2328A11DCEA5F9AD6DFB6B7EC4732681FB769798DDE89C6A081FE5394
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/26195.js
                                                    Preview:/*! For license information please see 26195.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[26195],{868698:(e,t,n)=>{n.d(t,{_:()=>o,a:()=>s});var a=n(408156);const i=a.createContext(void 0),r={},o=i.Provider,s=()=>a.useContext(i)?a.useContext(i):r}.,271979:(e,t,n)=>{n.d(t,{r:()=>k});var a=n(408156),i=n(561866),r=n(469005),o=n(560950),s=n(965109),c=n(135159);const d=a.createContext(void 0),l=d.Provider;var u=n(248114),f=n(575942),p=n(188289),m=n(459288),_=n(868698),h=n(508396),b=n(760252),g=n(94234),v=n(471363),y=n(317938),S=n(347003),D=n(253971),I=n(286581),x=n(671433);const C="fui-FluentProvider",O=(0,I.s)({root:{sj55zd:"f19n0e5",De3pzq:"fxugw4r",fsow6f:["f1o700av","fes3tcz"],Bahqtrf:"fk6fouc",Be2twd7:"fkhj508",Bhrd7zp:"figsok6",Bg96gwp:"f1i3iumi"}},{d:[".f19n0e5{color:var(--colorNeutralForeground1);}",".fxugw4r{background-color:var(--colorNeutralBackground1);}",".f1o700av{text-align:left;}",".fes3tcz{text-align:right;
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (30298)
                                                    Category:downloaded
                                                    Size (bytes):105812
                                                    Entropy (8bit):5.391818966916497
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4EDE79987F52C99D7B570FE77436747E
                                                    SHA1:B9C4251C30ADBAE5F6BD532F37109E82DA414E7C
                                                    SHA-256:715D8C6EC761B3051A58AC9EE1AB704F7C3587F31159C289372A30AE5103F2F2
                                                    SHA-512:582DA4533516084811FC7ED2C03F7E80226C6376C2C10E1334188D8C975B6A84647257E96CEC12CA5FBDCC487555969D39D9151486E54498BF11ACEED45420BF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://shell.cdn.office.net/shellux/suiteux.shell.otellogging.3c08de1cfa6738ba6840.js
                                                    Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),f=e(69988),l=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=f.S);var l=e.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (911)
                                                    Category:downloaded
                                                    Size (bytes):2113
                                                    Entropy (8bit):5.373625539308972
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D006B6286C8B398BFA9AA2E733CB0528
                                                    SHA1:03804AA270275141E6CBFA7E01A82FD1E6D9CCF5
                                                    SHA-256:602A10294521EA27B5567E783598BC0E2698E30039E1DF2744695C27353D103D
                                                    SHA-512:B038B16649E8782A1E1B548FFC7A21444F58C68A33FB5682120DF03C1305F2C20E01A55358299E437F68C8DDF645BEFD47130AEB67FCA4B55C6D63EA72181E18
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/344.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[344,1167],{2871:function(e,t,n){n.r(t),n.d(t,{docAlreadyExists:function(){return s},fileNotFound:function(){return i},invalidView:function(){return r},listNotFound:function(){return o},newExperieceRenderingNotSupported:function(){return d},offline:function(){return f},onePageNavigationError:function(){return u},onePageNavigationViewMismatch:function(){return l},parsingError:function(){return p},queryThrottled:function(){return c},urlTooLongError:function(){return a.a}});var a=n(611),i=-2147024894,r=-2147024809,o=-1,s=-2130575257,c=-2147024860,d=-2,l=-3,u=-4,f=-5,p=-7}.,2870:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return c},c:function(){return o},d:function(){return s},e:function(){return r}});var a,i=n(2871);!function(e){e[e.icon=16]="icon",e[e.iconMin=16]="iconMin",e[e.bigIcon=48]="bigIcon",e[e.bigIconMin=48]="bigIconMin",e[e.regularMin=90]="regularMin",e[e.regular=130]="regular",e[e.nameM
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1416)
                                                    Category:downloaded
                                                    Size (bytes):1421
                                                    Entropy (8bit):5.300564698207033
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:409898DB7BCE3B924AAD24EF32AF730A
                                                    SHA1:A6BC36F3ECB54BC3D62252F1AADB1608070ECE21
                                                    SHA-256:98A8A07073F190B5584BD4B81D71C8136915AD79B2F23672E138666F3A4A574C
                                                    SHA-512:BE0A0642A4077B6DCBD1A8CF8973B1D23DE50B332AC1D4121EB0D29B3218BE87FDD85AEB330FD37418B9B0A0B1D2A1E631BCA85C0BD77D49AA440184A3C9A388
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/256.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[256],{2263:(e,t,n)=>{n.r(t),n.d(t,{RenameViewDialog:()=>l});var a=n("tslib_826"),i=n("react-lib"),r=n(31),o=n("odsp.util_118"),s=n(2330),c=n(1559);(0,n("fui.util_554").Bv)([{rawString:".label_8fca89ab{font-size:var(--ms-fonts-medium-fontSize);font-weight:var(--ms-fonts-medium-fontWeight);font-weight:600;margin-bottom:5px;display:block}"}]);var d="RenameViewDialog_ViewName";function l(e){var t=(0,i.useState)(e.currentViewName),n=t[0],l=t[1],u=(0,i.useRef)(),f=r.a.Dialog,p=r.a.DialogFooter,m=r.a.PrimaryButton,_=r.a.DefaultButton,h=r.a.TextField,b=n===e.currentViewName,g=function(){e.onRenameCurrentView(n),e.onDismiss()},v={componentRef:o.HW.isActivated(c.d)?c.e:function(e){e&&(u.current=e)},onKeyPress:function(e){13===e.which&&(b||g())}},y=(0,a.W_)({title:s.h},c.a);return(0,i.useEffect)(function(){var e,t;o.HW.isActivated(c.d)||(null===(e=u.current)||void 0===e||e.focus(),null===(t=u.current)||void 0===t||t.sel
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (53652)
                                                    Category:dropped
                                                    Size (bytes):85593
                                                    Entropy (8bit):5.326099145835158
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1D972EF48733FEBAE22E0EEAFA0C3A8C
                                                    SHA1:D405A282B6114F039AC76E5B2719DC55A0C5649E
                                                    SHA-256:EAF0F4B1516D21C30AAF01C343F87435D08C1700818AAFBEEC798C2C42014BD1
                                                    SHA-512:62075872047A75431BE846CE4DA4CE624052863D25BAD4318DFD4E830F1C2B5F5932301B8C9EE45A611536CC0915589882848DAC5EF1920E1C2FA7A2038BE479
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! For license information please see 529.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[529],{9237:function(e,t,n){n.d(t,{A:function(){return k},B:function(){return $},C:function(){return J},D:function(){return de},E:function(){return se},F:function(){return ce},G:function(){return ne},H:function(){return T},I:function(){return M},J:function(){return P},K:function(){return q},L:function(){return oe},M:function(){return V},a:function(){return z},b:function(){return G},c:function(){return K},d:function(){return W},e:function(){return ee},f:function(){return Z},g:function(){return ie},h:function(){return te},i:function(){return ae},j:function(){return w},k:function(){return F},l:function(){return B},m:function(){return U},n:function(){return H},o:function(){return A},p:function(){return O},q:function(){return C},r:function(){return N},s:function(){return E},t:function(){return R},u:function(){return re},v:function(){return I},w:function()
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (25927)
                                                    Category:downloaded
                                                    Size (bytes):29352
                                                    Entropy (8bit):5.28283205408228
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D4236DF875672D3D50C781D7BBEB72DA
                                                    SHA1:C25C2DC146CBF65CD8C971BF7769167717E75354
                                                    SHA-256:F45C41A206F66C4DA4DE07B5AF6A055816DEDE55836EB58F50FA1D9C7E434CD5
                                                    SHA-512:FDE2E6387B7C89353B639E9D439743911A0C9C7CE240C5BD90D7448D367D6FAA42F2A1A39A7F8B38F911CC5237388944CB25FE7A76A967615B92CB17E1A14625
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/55891.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[55891],{769121:(e,t,n)=>{n.d(t,{h:()=>m});var a=n(408156);function i(e,t){if(!e)return;const n=e;n._virtual||(n._virtual={}),n._virtual.parent=t}var r=n(523977),o=n(135159);const s=a.createContext(void 0);s.Provider;var c=n(248114),d=n(671433),l=n(760252);const u=(0,n(369545).s)({root:{qhf8xq:"f1euv43f",Bhzewxz:"f15twtuk",oyh7mz:["f1vgc2s3","f1e31b4d"],j35jbq:["f1e31b4d","f1vgc2s3"],Bj3rh1h:"f494woh"}},{d:[".f1euv43f{position:absolute;}",".f15twtuk{top:0;}",".f1vgc2s3{left:0;}",".f1e31b4d{right:0;}",".f494woh{z-index:1000000;}"]}),f=a.useInsertionEffect;var p=n(447111);const m=e=>{return t=(e=>{const{element:t,className:n}=function(e){return(0,r.R)(e)?{element:e}:"object"==typeof e?null===e?{element:null}:e:{}}(e.mountNode),p=a.useRef(null),m=(e=>{const{targetDocument:t,dir:n}=(0,o.O)(),i=a.useContext(s),r=(0,l._)(),p=u(),m=(0,c.H)(),_=(0,d.z)(m,p.root,e.className),h=null!=i?i:null==t?void 0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 16456, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):16456
                                                    Entropy (8bit):7.978911554918315
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FCC42193BA796ECDD5E6B78C9DDE06DF
                                                    SHA1:DC1175C6D15F6A437E9E1B9F4F41F48A22578F39
                                                    SHA-256:6B7F6E73F7A7F4D2C63311CF52B579FE053E5DE9782063DD91F3E409A9236086
                                                    SHA-512:83257F542C92015236C49D246EC3AD21FE07B43F8CDE7ADA0BD3534FDEBD951538CD51232C9E0759B498C9D18108D0610FD26276C4D96ADF3A8812BA53B81F6B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/fluenthybridfont/odsp-next-icons-19-6d6cd776.woff
                                                    Preview:wOFF......@H......m.........................OS/2.......G...`4.u.cmap...P...C.......4gasp................glyf......8X..]..peUhead..:....2...6%.hhea..;,.......$....hmtx..;H...a........loca..;...........&.maxp..<x....... .{.Jname..<........O..R.post..@4....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px...,.0.B2..@x....V..:.x....+.q..../..YxDI...Y.,l..z%.....GbP.45%!...$13%,.dkE6....F.9.l.745........5.d..)7...I....l...q.drL]b..c.m.c?....'8.9...unr.;.0.=..g...|......~i..j..j..k..h.vk..u@.uD.tN....k8.4&MtYq...2d......y.#.....L...Z.....a+..O\I&..E.38..6..=..E.;X..K.".nt...f..4\.A..P.....y..T.T.(.+8r$..+..-/.$!..kY.E....og6Nn....oy..t.............x..y|[.7~.]t%k....}.*.d9.";..Ip.;......H..BX.`....C..!Ca.em..k.3.og...N............y.....}?.?~..{...9..}.{.G.#D.A.Ox".Bma........~Ii......Vq..3_&P.>z.'$EV.IB..]4.......\.#..P..G#.\6...).;2.n..>.i......xW"....J....#.e.;.4...K?Y4.{..W.l....kY...y....c......k.d.L..e..........P..y....P..e..O}s...2.dYf.....(x.v..q..U
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12877)
                                                    Category:downloaded
                                                    Size (bytes):3155770
                                                    Entropy (8bit):5.416349787870141
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E45769124B376EABDE2A9AC21014F496
                                                    SHA1:6DC3FF686823A5C8EDB826438F62BDF996A03B4E
                                                    SHA-256:D291D38D0443D135876CF426435B2033CBA5E5ABAF4D6C1752F8300FC75D8B71
                                                    SHA-512:11675AE4EF7571C2B3828186A2C7887C361458F50D643747B14851C2B5F7ADCBD10C82F0BCF4BC1D6AA29491F824E994D9CF42C389BDFDA750E670DBE0B22CD8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/odblightspeedwebpack.js
                                                    Preview:/*! For license information please see odblightspeedwebpack.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odblightspeedwebpack"],[function(e,t,n){"use strict";n.d(t,{a:function(){return o},b:function(){return d},c:function(){return c},d:function(){return s}});var a=n(15),i=n(818),r=new Map,o=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);r.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=r.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=this.id;if((0,i.a)()){var n=JSON.stringify(t);this.unpack=new Function("t","return t[".concat(n,"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (13143)
                                                    Category:dropped
                                                    Size (bytes):25576
                                                    Entropy (8bit):5.410256710275302
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8694F1E3ADBE2F6B7CFECB786287B4C4
                                                    SHA1:A3A2D5FE87E82D81D7E66C14B72F89FFD6F4392A
                                                    SHA-256:A256E7C227922592A6FC44735566C980AE466D3E8BE6B0392790DD509222DB71
                                                    SHA-512:B3C6D6B180CAD1FFCF7E46D62B1F24E0802AE107D128679EB0DA8802B80E8D12AD5C0709BE162B752F5D275BA1FDB476BE28988B043F1FB73C55665260C4CEED
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[400],{3018:function(e,t,n){var a=n(20),i=n(125),r=function(){function e(e){this.concurrency=e||1,this._running=0,this._queue=[],this._promiseComplete=this._promiseComplete.bind(this)}return e.prototype.enqueue=function(e){var t;if(this._running<this.concurrency)this._running++,(t=e()).then(this._promiseComplete,this._promiseComplete);else{var n={callback:e,signal:null,canceled:!1,result:null};n.signal=new i.b(function(){n.canceled=!0,a.c.is(n.result)&&n.result.cancel()}),this._queue.push(n),t=n.signal.getPromise()}return a.c.resolve(t)},e.prototype._promiseComplete=function(){var e=this;if(this._running--,this._running<this.concurrency&&this._queue.length){for(var t=this._queue.shift();t&&t.canceled;)t=this._queue.length?this._queue.shift():null;t&&(this._running++,t.result=t.callback(),t.result.then(function(n){t.signal.complete(n),e._promiseComplete()},function(n){t.signal.error(n),e._promiseComplete()}))}}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (65471)
                                                    Category:downloaded
                                                    Size (bytes):427548
                                                    Entropy (8bit):5.349338791756901
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4100EC2D6D7816E2532B5AB2E20D6AA0
                                                    SHA1:B8E040B4A2428AB0C0FA9002287B0A43DA906D36
                                                    SHA-256:A123A739279167325B3854788804ED55F486C667C66D61B0B9F7FA6D6E290B97
                                                    SHA-512:974F0DEEC20AD5E7E8F8DC759758095581BA4BC74EC731298EA604B712D0C5F368BF12CDFD5ADBDC92D7D25BEDB6E28D105549C034C8BC612787613DAFE0D1F6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/43044.js
                                                    Preview:/*! For license information please see 43044.js.LICENSE.txt */.(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[43044],{243044:(e,t)=>{!function(){var e="undefined"!=typeof window?window:global,n={};for(var a in function(e,t,n){var a;function i(e){var t=0;return function(){return t<e.length?{done:!1,value:e[t++]}:{done:!0}}}var r="function"==typeof Object.defineProperties?Object.defineProperty:function(e,t,n){return e==Array.prototype||e==Object.prototype||(e[t]=n.value),e},o=function(n){n=["object"==typeof globalThis&&globalThis,n,"object"==typeof e&&e,"object"==typeof self&&self,"object"==typeof t&&t];for(var a=0;a<n.length;++a){var i=n[a];if(i&&i.Math==Math)return i}throw Error("Cannot find global object")}(this);function s(e,t){if(t)e:{var n=o;e=e.split(".");for(var a=0;a<e.length-1;a++){var i=e[a];if(!(i in n))break e;n=n[i]}(t=t(a=n[e=e[e.length-1]]))!=a&&null!=t&&r(n,e,{configurable:!0,writable:!0,value:t})}}function c(e){return(e={next:e})[Symb
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (22031)
                                                    Category:downloaded
                                                    Size (bytes):1227858
                                                    Entropy (8bit):5.430943390826453
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A72210955DFEFD76FDA7DD9624566A94
                                                    SHA1:5DEA7DF8E661BCA93AC41E04057788FC0E5A0A54
                                                    SHA-256:C48A332D0278DAA1B87F92F579183F7EA613B97742B154C0B414044294196B03
                                                    SHA-512:30594BE3249A5DA83685F95A0DC22D34226F27A3478DB2CA6B9A0662FA8F2E01E76772C3841509A4E5E51AFBCE854172D19179A6FF57B05A7CE534CBB3530D52
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/metaosfilebrowser/0.js
                                                    Preview:/*! For license information please see 0.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0],{630:(e,t,n)=>{"use strict";n.r(t),n.d(t,{__assign:()=>a.W_,__asyncDelegator:()=>a.nT,__asyncGenerator:()=>a.Hq,__asyncValues:()=>a.qA,__await:()=>a.jr,__awaiter:()=>a.Zd,__classPrivateFieldGet:()=>a.nu,__classPrivateFieldSet:()=>a.Cn,__createBinding:()=>a.bg,__decorate:()=>a.uh,__exportStar:()=>a.m_,__extends:()=>a.XJ,__generator:()=>a.qr,__importDefault:()=>a.D,__importStar:()=>a.JV,__makeTemplateObject:()=>a.hY,__metadata:()=>a.ZX,__param:()=>a.$T,__read:()=>a.MS,__rest:()=>a.l7,__spread:()=>a.Te,__spreadArray:()=>a.AE,__spreadArrays:()=>a.CO,__values:()=>a.OY});var a=n("tslib_826")}.,7807:(e,t,n)=>{"use strict";n.d(t,{a:()=>J,b:()=>G,c:()=>z,d:()=>ne,e:()=>ie,f:()=>re,g:()=>se,h:()=>ce,i:()=>le,j:()=>de});var a=n("fui.util_554"),i=n("fui.core_421"),r="cubic-bezier(.1,.9,.2,1)",o="cubic-bezier(.1,.25,.75,.9)",s="0.167s",c="0.267s",d="0.367s",l="0.467s",u=(0,
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 12324, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):12324
                                                    Entropy (8bit):7.96709528526618
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F92064E04A39C85DBEFE721D2B1B6D7F
                                                    SHA1:8ED71489F914761CE0659FF5648408F08FCC5ABC
                                                    SHA-256:92BBDD250F80B5FAC0A9252EC3A8BCE0C6E317036AAA0C62A6C09278EDECBE42
                                                    SHA-512:570F13245C1CE9E341905EC17C51BCEF46AC4107D6CDAF0B675493901010314B2DF9B865A4FD69D68BA0EB848DAFCFCFF89C0AA92A8C0C9D448347273F962399
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/fluenthybridfont/odsp-next-icons-12-3873307a.woff
                                                    Preview:wOFF......0$......`.........................OS/2.......G...`0.p5cmap...P...C....h.]}gasp................glyf......(/..Q<.S,.head..*....4...6#.hhea..+........$....hmtx..+ ...g....($..loca..+.........!...maxp..,T....... .t..name..,l.......O..R.post..0........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px!......!...X <....I....x...O(.q.....I.R.hEN\V.&jG..0..J.....J.....W!c.I\,.\.81D$....]9Q._.ru[.z...s....P.U......(d.q....P..s..#........,IH.%,+....}9.c....KV......p..Mp..mp..... F0.).1. .X.&....I<X.R.......\k1.._..$...$...I....E..Z.....,.qtr....O|.)^.U>b?.x..9.Q.f.o.vs@....5\.]\.-..Gn.wz.4%.>....J1J.I......9.P....a/..... #.=.............x..|.x....V+...km...j....mY......$.M.b.E.......m.,....p!<n..RB......T=.......yN..C...;.E.s..............].jggg.....?.........]..,...8F...].0....z..5u..ut....P.m.^V.U@.]`..gk:........ef...a..!l.XaT..V.Fj.@O....j.].Z..h... ...p ..&pb0.. .{...+d..B...-....n..n+.......p'....P{..0*.YK....u......7..,..>^m.....}.V...Q./g
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):34268
                                                    Entropy (8bit):7.950792855146962
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1666AAC9E890DBFA52233EE9DBAC7016
                                                    SHA1:8CBF47E86BCF022D8675A0346EB429F12D9C8285
                                                    SHA-256:BFE9F48B1C1C0A4D93329F3399F4DE41AE5CA780CE4E5FCA7BE168CAFEE394E1
                                                    SHA-512:85B940782FD5607168AB3F41503708FFCA3CDCE1AB953D9F4692B4B15172D296E96598888F6A9F2E79E2C3052A68268C71B02036C05AED0FD6F3C9DAE01E5440
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/images/emptyfolder/empty_meeting_v3.webp
                                                    Preview:RIFF...WEBPVP8X..............ALPH._.....m.H....z.....~4.I.'6Y..W .nf...6.@.`..m.mK.T."*......LI.f..s.....=....(...*...o..Z{...;w..).....m.:In.....ipY..[hvb9f;..2.........ar$sHr.....PS...P.3..=....._.........._.....u..(.......M..6..%....\......3..%......`a]d..f...B...|...4Y..l..EZ....W.....f..W.E-4..].!..nZ.#kM.]Z.i.]Z.4.Y.F..dw...&.iM..5.vi.e....vm...VZ$.2.Lw...e.Y.i-.uY.fM.uY.LL...z0.M.&..f-#..,.e..5]..%..flfl.P.HZ44.7..3omh4.1..<l..mLFCk.o4Og...h.c..5.$.`3Nf.G.D.w ...`1]......z0zj.h.,.#..k]..tY7.J !/.....m...DPeQ.#....HI3cg{p.....m....].....s.......h>2.. ....}.'.......ab.."&@ED...Qi...............m,.'..t..............).....TP.(..n...z=.n.....o.yc..,....v..0..%=..D..lAPQA..Q.!.(f.,F.....2\Z...4.A..i...<..hZ..6Z...e..v?..m....2...P..A......d.4.\.b......k.t..#.di.=.M#.X7.2..H...U.lK......FDQ.A<"m.."..A..2..a-kbYnG.....F.6..Z.0a..Z&.#.e.!Iv..;....... ...@@...A.C...H.K5.%k..M.....9N..B[m.I.....]F...'.6.[.b..4Vg#.......2A'HB.N.4LD.|... . ..C
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12513)
                                                    Category:downloaded
                                                    Size (bytes):39289
                                                    Entropy (8bit):5.444505607515503
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9921335C1C7036C77691ED7DFF581781
                                                    SHA1:FFE15646F286E31F4E73824EDE538520DEB22975
                                                    SHA-256:8F69F6D91E4A3372209CEF0F80BBB32DF55B6EA298B6AE9CF9C4919C26F05EEC
                                                    SHA-512:1425CB616CFE600D42F17EF8FEA6434B37A667B49A00FDE14DD21CD8D4A3F02B9949058496AECB60351B75575C941E5762B4B0E588962229AE99BADAAEB2EE1E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/1328.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1328,466],{2561:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n("react-lib");const i=a.createContext(void 0),r=i.Provider,o=()=>a.useContext(i)}.,2566:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return i}});var a=n(2561);function i(e,t){return r((0,a.b)(),e,t)}function r(e,t,n){if(!e)return t;t={...t};const{generatedControlId:a,hintId:i,labelFor:r,labelId:o,required:s,validationMessageId:c,validationState:d}=e;var l,u,f,p,m,_,h,b,g,v,y,S;return a&&(null!==(u=(l=t).id)&&void 0!==u||(l.id=a)),!o||(null==n?void 0:n.supportsLabelFor)&&r===t.id||null!==(p=(f=t)["aria-labelledby"])&&void 0!==p||(f["aria-labelledby"]=o),(c||i)&&(t["aria-describedby"]=[c,i,null==t?void 0:t["aria-describedby"]].filter(Boolean).join(" ")),"error"===d&&(null!==(_=(m=t)["aria-invalid"])&&void 0!==_||(m["aria-invalid"]=!0)),s&&((null==n?void 0:n.supportsRequired)?null!==(b=(h=t).required)&&voi
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (48062)
                                                    Category:downloaded
                                                    Size (bytes):105840
                                                    Entropy (8bit):5.214801758352318
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5D5DFAD8484A83023C14A4982FFFF3FA
                                                    SHA1:15872F1C995EEC71FEDA198AE3BD9684375EAEB4
                                                    SHA-256:C1E28DCFA06C8E63535D42116489A6EDC4101886742E35B2A6FCA3ED6AB9D7A8
                                                    SHA-512:59B9FEACD905D523052481DA2E4E91E26D5E52A48B47D805E84738F5847E7658AA95C9E4E4672B9A8148B67DE3E780247D214198F2CAAD931F33E97D7EE95D33
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/205.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[205],{1908:(e,t,n)=>{n.r(t),n.d(t,{exportListToastsResourceKey:()=>I});var a=n("tslib_826"),i=n(1062),r=n(1069),o=n("odsp.util_118"),s=n(765),c=n(979),d=n(2028),l=n(1101),u=n(1063),f=n(1115),p=n(1022),m=n(1096),_=n(2461),h=(0,u.b)(function(){return function(e){e((0,l.b)(d.a,f.a)(b))}});function b(e,t){var n;return(0,m.d)(e,t).phase===p.d.completed&&(n=_.a),{title:n}}var g=n(1052),v=n(992),y=n(1005),S=n(1079),D=n(1042),I=new o.hK({name:"ExportListToasts.async",factory:{dependencies:{isItemCacheAvailableSignal:s.a,itemCacheStore:c.a},create:function(e){var t=e.isItemCacheAvailableSignal,n=e.itemCacheStore;return t.resolve(),{instance:function(e){var t,o,s=i.a.serializeNext(),c=d.a.serializeBatchKey(s),l=new g.a;l.resolveItems({items:(t={},t[r.a]=(0,v.c)({childItems:y.a},{childItems:{itemKeys:new S.a([c],function(e){return e})}}),t[c]=(0,a.W_)((0,a.W_)({},y.f.pack({itemKey:r.a})),D.k.pack(_.c)),t)}),l.resolveIte
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 11912, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):11912
                                                    Entropy (8bit):7.968259599398078
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:94446D146BDE9A53EEEE642FEB9827EF
                                                    SHA1:7C4A74A01891152B56F5B52EE6774E42147A1CAD
                                                    SHA-256:3E5970851F7278B6A66DCC9359001A0C722BBEAFB7B4262A908612BF367DA2CB
                                                    SHA-512:F4E2BEDFAC87484124848D3D3EC5F45A4D659B05B3E916C9F2C6853183B70878FC215937F186DE22FF9F81610124A9B69E91F718983A0CE3A90659CA5AE17FEE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/fluenthybridfont/odsp-next-icons-15-bd6f8a54.woff
                                                    Preview:wOFF..............WD........................OS/2.......G...`;.q.cmap...P.......R+."%gasp...4............glyf...@..&...H@....head..)@...5...6#...hhea..)x.......$....hmtx..)....Y.... i..loca..)..........D..maxp..*........ ....name..*........O..R.post...t....... ....x.c`a..8...........L..t.!.I.(......@9......VP`p.,.y&...!...X <....C{...x...=K.a...s.....P..5I6....f..@e~.&....(...ji.+H... .. E...y.y..>.K..s....3......mn.7..!..w.26l1.3.$...a...,.f..YVYg.M..a..{.S..cN8..9.\r..f....H...%/...V$.T........U...E...'}..G}...=.V-..Fw..*j..g.....*..u..F.g......{.............x..{yx....3..yAF...lK.$c.*...6....@ ....%$a...B`B. ...M..G.&.}}.kV.Vi.4i_..5..4.K..B7lk.....eC..}}...-.s.s.g.GD ..b.M.HD..B.^..uzm.%|.4}....Ni.=..A.D.O....J.$...D..Y.C..}.P.....l..rxu...:.%...r!RS..0.8..p..@......QG.J.......O~......'.m=..C.b....zv...?>.>....1..s.h0//...~..?>y{G.......dqLu.&h....]..;.l..bl=.u..W.^...j.B...un..f>.o..e~y.N.!....3.`N...I.|j...\2..v...';....y.0.uf9....&!...\........U
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3123)
                                                    Category:downloaded
                                                    Size (bytes):3128
                                                    Entropy (8bit):5.22548368081762
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:081EF97D0164C748E7E4B67CA89D4BC6
                                                    SHA1:B5305D3D4F127F9BA392D8FE3CEC6D587D0861CA
                                                    SHA-256:3D1C450CCB289C14AB0F58DDCDABF418BEB29B581F46D28E2EB869BA9E6D7262
                                                    SHA-512:05374BDCD93646597691761455DD3C36CFA8DB8D776884ECEBA3F978ACD86AFB38E531D377544A69A5B277112D3731C366346FEE118559C1283EFBB7DD18C357
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/247.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[247],{2164:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u,supportsServiceWorker:()=>f});var a=n("odsp.util_118"),i=n(4),r=n(2491),o=n(2492),s=a.HW.isActivated("669BDA54-62B3-4FDC-9FD3-541981584CE5","09/13/2023"),c=a.HW.isActivated("2C88EA6E-7255-40B5-9054-0EF53C191099"),d=a.HW.isActivated("EC159A83-CD4F-4FD0-8260-9A64C281AB27"),l=s?void 0:{resultType:i.b.ExpectedFailure,error:"Not supported"};const u=function(){function e(){var e=this;this._listeners=new Set,this._onMessage=function(t){var n=t.data;e._listeners.forEach(function(e){e(n)})},f()&&navigator.serviceWorker.addEventListener("message",this._onMessage)}return e.prototype.addListener=function(e){this._listeners.add(e)},e.prototype.removeListener=function(e){this._listeners.delete(e)},e.prototype.register=function(e,t,n,i,r){if(!f())return Promise.reject(l);var s=(0,o.a)(e,t,n,i,r);return navigator.serviceWorker.register(s,{scope:"/",updateViaCache:a.Tb.isFeatur
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11267)
                                                    Category:dropped
                                                    Size (bytes):14407
                                                    Entropy (8bit):5.3179515391935155
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4D3161D50E5E7E1FB8AC69153B9D2252
                                                    SHA1:5C9368B76823027F3B8674BC07825606663CFC87
                                                    SHA-256:19148FD07B4149660C1895094C8C43B2B24FE79B685B1ED38A309147AFF1C768
                                                    SHA-512:D22DB9680B0EBF28F7735532A1CB1D64663ADD53FFF2E147E05AC8B3B900A3954C3BB90DD8DBE9420C0F177E1FA10AF33EC5F9023424E62A0AA5F006E1801377
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1],{6196:function(e,t,n){n.d(t,{a:function(){return U}});var a=n("tslib_826"),i=n("react-lib"),r=n(27),o=n(370),s=n("fui.util_554"),c=n(281),d=n("fui.core_421"),l=n(1048),u=n(8390),f=n(2828),p=n(324),m=n(1767),_=n(1763),h=n(199),b=n(137),g=n(82),v=(0,s.Ww)(function(e,t){return{root:(0,s.J4)(e,t&&{touchAction:"none",selectors:{"& *":{userSelect:"none"}}})}}),y=n(536),S=n(149),D=n(282),I={start:"touchstart",move:"touchmove",stop:"touchend"},x={start:"mousedown",move:"mousemove",stop:"mouseup"},C=function(e){function t(t){var n=e.call(this,t)||this;return n._currentEventType=x,n._events=[],n._onMouseDown=function(e){var t=i.Children.only(n.props.children).props.onMouseDown;return t&&t(e),n._currentEventType=x,n._onDragStart(e)},n._onMouseUp=function(e){var t=i.Children.only(n.props.children).props.onMouseUp;return t&&t(e),n._currentEventType=x,n._onDragStop(e)},n._onTouchStart=function(e){var t=i.Children.only(n
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11381)
                                                    Category:downloaded
                                                    Size (bytes):18095
                                                    Entropy (8bit):5.316404691598948
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B4382617A0690C186438A7141449441F
                                                    SHA1:7CC73CE7EAE77E389DE165A9E98F5D38E69444B0
                                                    SHA-256:670B6B53346D10BB9632960C975754C36864750E498B99D29E82244A0E3575F0
                                                    SHA-512:7D2D67454A635823C71E5DCA74C30982C52AFA2C67D2B1AB3D64EA51C252357572363173D24B61A09FC2157C1C70E7AEB2B80B1275C9E428364AA414D98D7641
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/77.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[77],{1265:(e,t,n)=>{n.d(t,{a:()=>h});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(47),o=n(19),s=n(27),c=new i.hK({name:"SPViewActionDataSource.key",loader:new i.vh(function(){return n.e(289).then(n.bind(n,1550)).then(function(e){return e.spViewActionDataSourceKey})})}),d=n(33),l=n(23),u=n(73),f=n(50),p=n(125),m=n(5),_=function(){function e(e,t){this._navigation=t.navigation,this._listViewStore=t.listViewStore,this._currentPageContextStore=t.currentPageContextStore,this._viewActionDataSourceAsync=t.viewActionDataSourceAsync,this._refreshCurrentListDataAsync=t.refreshCurrentListDataAsync}return e.prototype.evaluateAction=function(e){var t=this,n=e.isAscending,i=e.sortFieldKey,r=e.currentIsAscending,o=e.currentSortFieldKey,s=e.id,c=void 0===s?"SortAction":s,p=e.isAvailable,_=void 0===p||p,h=e.removeSort,b=void 0!==h&&h,g=e.isDisabled;return{id:c,isToggled:i===o&&n===r,isAvailable:_,isDisabled:void 0!==g&&g,onEx
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):87
                                                    Entropy (8bit):4.674522374636856
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1629709B420FE5981924392917611397
                                                    SHA1:9925539FA01891AF3845AD86A3B0CA311A19AE4D
                                                    SHA-256:63386A3F971A5A0189426BC682D9954C68BEBAEA78124543541F81F70A05BDDC
                                                    SHA-512:7DA4ED173A42984C75B2A211CF4424AD3DA22E46281CDE7EFF1935DF5B1EE58EF3C3EF27F20DD61701394E74F2DAF19CA7A992A81201163A8E8C91E02528C014
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:{"errors":[{"message":"A query is required.","extensions":{"code":"EXECUTION_ERROR"}}]}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):23079
                                                    Entropy (8bit):4.432934939593491
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:75B8157A5F177E510FF6576EBD12D5AF
                                                    SHA1:5B510F99DC9737E06EF3634EDABC83CC74AD1BC2
                                                    SHA-256:D0688F2F7BD9653049F9AAA77A5E143E3A75C3A9E09134F6A134DA2FAC9A77CE
                                                    SHA-512:F91AB0FB913A4E912D2891FB45388330D1094346CDD7F3DE7F8C58A82645409C462016C5E6792886DAEF6D6CC542F4743A1EBF93360989F49DB5D8FA166F60BF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/images/emptyfolder/empty_recent_v2_dark.svg
                                                    Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="2388.356" cy="120.437" fx="2396.5457577691936" r="8.378" gradientTransform="matrix(0.99, 0.02, -0.02, 1, -2216.113, -48.357)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#e1dfdd"/><stop offset="0.335" stop-color="#e1dfdd"/><stop offset="0.61" stop-color="#c6c4c2"/><stop offset="1" stop-color="#e1dfdd"/></radialGradient><radialGradient id="radial-gradient-3" cx="779.925" cy="84.048" r="28.576" gradientTransform="matrix(0.995, -0.104, 0.105, 1.003, -717.608, 143.499)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></defs><path d="M92.607,174.022c-47.885,39.353-121.684.073-75.3
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1462)
                                                    Category:downloaded
                                                    Size (bytes):9377
                                                    Entropy (8bit):5.315919896912126
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DD225F7052C73B5F7316C847C4CFD0F9
                                                    SHA1:CA545151616DB606F4546891D39715820CE7C3E3
                                                    SHA-256:32DA13880A7B4D22DD13D28F8EB71B745112C3435B9AB2978662A9505CC0D941
                                                    SHA-512:90F3A0B8077A9767E2979CDC619A706658BDF26EA5C60061CED0A31AC3F4195B015E76A560A2EB332129853E66C0D02E362F9DF49BD2730C8BB1CFE8C049EB88
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/1158.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1158],{2621:function(e,t,n){n.d(t,{a:function(){return r}});var a=n("react-lib"),i=n(169);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.a)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.a)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,3416:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(3219);function i(e,t,n,i,r){return i===a.b||"number"!=typeof i?"#".concat(r):"rgba(".concat(e,", ").concat(t,", ").concat(n,", ").concat(i/a.b,")")}}.,3415:function(e,t,n){function a(e,t,n){return void 0===n&&(n=0),e<n?n:e>t?t:e}n.d(t,{a:function(){return a}})}.,3219:function(e,t,n){n.d(t,{a:function(){return f},b:function(){return s},c:function(){return i},d:function(){return o},e:function(){return a},f:function(){return r},g:function(){return d},h:function(){return
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (39323)
                                                    Category:downloaded
                                                    Size (bytes):478650
                                                    Entropy (8bit):5.323118181976044
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EF8AEE76D96C5B6060FB307D355B5F83
                                                    SHA1:1758188851D91AC1103C31C379929BD28B9AB7C8
                                                    SHA-256:A2EE1E275A4508872CDDEC7FF557D163630B33F3BFD450144D56FC4DCBFCE6D1
                                                    SHA-512:2C4D5DA4A9C4D79F08DF5742A3F0D319221DB66CE2984E9B24AE568EC9BAD6892C2C70EB59FA73207E75C18C86ACBC6BA68D3760BE11BC5299E81BFE763A7904
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/23.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23,92],{975:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(35),r=n(1057),o=n(126),s=n("odsp.util_118"),c=n(49),d=n(335),l=n(978),u=n(68),f=n(127),p=n(96),m=n(77),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(988),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIs
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (45634)
                                                    Category:downloaded
                                                    Size (bytes):139635
                                                    Entropy (8bit):5.272183057748928
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:80F597BD8FE1A58530ECE3361B2BA457
                                                    SHA1:C62991A42B9A43D5EA4B3083D885ED367CFA32A4
                                                    SHA-256:5611826F7501B117B4F5F941EAC06F5553FA0719200A1810A35E1B1DA77E3900
                                                    SHA-512:81930395FA84FFC8CDA0C4AAE736EB9F0A5A49A08C9B1781C5AEA5E94F9E0E7517853F694E7D39EB029D63C9A1509A010ECC863B675A7F74521059925C9E6C7C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/187.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[187],{1914:(e,t,n)=>{n.r(t),n.d(t,{assignItemsToGroupToastsResourceKey:()=>F});var a,i=n("tslib_826"),r=n("odsp.util_118"),o=n(1062),s=n(1069),c=n(1022),d=n(1129),l=n(1276),u=n(1052),f=n(1005),p=n(1042),m=n(1126),_=n(1013),h=n(992),b=n(1079),g=n(2682),v=n(2001),y=n(1063),S=n(1101),D=n(1115),I=n(1503),x=n(1096),C=((a={})[c.d.started]=function(e,t){return(0,r.OO)((0,r.Ot)(g.c,g.d,e)||"",e,t)},a[c.d.completed]=function(e,t){return(0,r.OO)((0,r.Ot)(g.a,g.d,e)||"",e,t)},a[c.d.failed]=function(e,t){return(0,r.OO)((0,r.Ot)(g.b,g.d,e)||"",e,t)},a[c.d.canceled]=function(e,t){return(0,r.OO)((0,r.Ot)(g.b,g.d,e)||"",e,t)},a),O=(0,y.b)(function(){return function(e){e((0,S.b)(v.b,D.a)(E)),e((0,S.b)(v.b,I.c)(w))}});function w(e,t){return{reportMode:I.a.pin}}function E(e,t){var n=t.itemKey,a=(0,x.d)(e,t),r=a.phase,o=a.count,s=C,c=e.demandItemFacet(f.a,n),d=c&&c.itemKeys,l="",u="";if(d&&d.length>0){var m=e.demandItemFacet(v.a
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4142)
                                                    Category:downloaded
                                                    Size (bytes):9803
                                                    Entropy (8bit):5.20193201608697
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8868674B0C2EE2068F2B68AF4FDDB9C4
                                                    SHA1:B971A659D1E6BF0A50ED7FFBFBB1AEAD79E901BC
                                                    SHA-256:652CF36950F367174AA7707738FEB37EACAA459497FDBC1266768ECE34E6C9BB
                                                    SHA-512:1F1B2112098A7CB0FE6427DB07A276DFE341316ECE3FF20666CBDDF95C315A3645D44BA98BACA795FEC07ED18AD7F9C48CF5CB79BCC92ACB467813601174C92E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/356.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[356,2145],{2535:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malw
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (4186)
                                                    Category:downloaded
                                                    Size (bytes):141300
                                                    Entropy (8bit):5.042973819330692
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B687A93DDC62E7FBCAC738882D25C0AB
                                                    SHA1:19C3E8834177415A44A6BBDDEF06D71796420231
                                                    SHA-256:B6C1F17D19E6CE168A870804691FF31FAB7213E4742916E75F4EBCFEFD41A80D
                                                    SHA-512:7E1EA36FA466D1BD202D8D05339D6F7A42855933E0A7EB593A3A38D5AB4F421CD67687F6B3AD224E6666686F9CD7B797510CE3A01F1899D1A07F598164821C6C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/en-us/ondemand.resx.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2488:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2712:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (62741)
                                                    Category:downloaded
                                                    Size (bytes):309683
                                                    Entropy (8bit):5.245803915791508
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D418138886CB4F9BC347D78F99342EAC
                                                    SHA1:F1297953CDDA54BABF04AA94D51A14FCB7D5A172
                                                    SHA-256:3F24CC7E586D4C2704F5890CF07C9481E189E547A3BC40685DD38587432F044A
                                                    SHA-512:A0370022B77D7DE323BCDA4DBA13DC08F28E9F84C29FF6BE1B5638A2A1A333667489B12417BC8E471BA2AFC726364FDE7D3DA51448C035555BEE3EB4E0163CD0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/58148.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[58148],{32689:(e,t,n)=>{n.d(t,{$l:()=>s,Ho:()=>d,K8:()=>o,VJ:()=>c,hr:()=>r,kb:()=>l});var a,i=n(147714),r=[".3g2",".3gp",".3gpp",".asf",".avi",".m4v",".mkv",".mov",".mp4",".mp4v",".mts",".ts",".webm",".wmv",".m4a",".mp3",".wav",".wma",".m2ts"];function o(e){return null!=e&&""!==e&&e.toLowerCase()!==i.Y}function s(e){return void 0!==e&&["Business","Consumer"].includes(e.accountType)}function c(e){var t,n,a;return"meeting"===(null===(n=null===(t=e.telemetryContext.mediaContext)||void 0===t?void 0:t.contentType)||void 0===n?void 0:n.toLowerCase())&&"teams"===(null===(a=e.contentSourceApplication.value)||void 0===a?void 0:a.toLowerCase())}function d(e){return"EditTrustedHost"===e||"NoEditTrustedHost"===e}function l(e,t,n){return void 0===t&&(t=200),void 0===n&&(n=""),new Promise(function(a,i){var r=setTimeout(function(){return i(new Error("Promise timed out after '".concat(t," ms'.")+(""!==n?"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1400)
                                                    Category:downloaded
                                                    Size (bytes):1405
                                                    Entropy (8bit):5.336633194552916
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4CC528E5CB601B370BE642E0869936D1
                                                    SHA1:12FB5DDB03A4A7681B78D6A4611BA0FA930C0B1C
                                                    SHA-256:EB4C81DE0A0C8D2C2621145320F7264526DD8FC3CB59FA191BD6BD6A2AC3E75F
                                                    SHA-512:87E572A4D4491BC6B2ECB60E15747CC2F07A382D7BBDB8EB73F0A3E4A9BB5A6A663AC5FA793A7DE9D3E7F8B40F2409C60B3AD485AE73E06A3D662CE3866CE7BE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/1323.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1323],{5684:function(e,t,n){n.r(t),n.d(t,{clearCroupByFieldKey:function(){return l}});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(58),o=n(2524),s=n(44),c=n(4329),d=n(2585),l=new i.hK({name:"ClearGroupByField.Key",factory:{dependencies:{navigation:r.a,listViewStore:o.a,refreshCurrentListDataAsync:d.a.async.lazy},create:function(e){var t=e.navigation,n=e.listViewStore,i=e.refreshCurrentListDataAsync;return{instance:function(e){var r,o,d;return(0,a.Zd)(this,void 0,void 0,function(){var l,u,f,p,m;return(0,a.qr)(this,function(_){switch(_.label){case 0:return(l=null===(r=null==n?void 0:n.getCurrentView())||void 0===r?void 0:r.getDomParts())&&l.groupBy&&(u=(0,c.c)(l.groupBy),(null===(o=u.group1)||void 0===o?void 0:o.fieldName)===e?void 0!==u.group2?n.updateGroupBy("clearCroupByFieldKey",{group1:(0,a.W_)({},u.group2)}):n.updateGroupBy("clearCroupByFieldKey",void 0):(null===(d=u.group2)||void 0===d?void 0:d.fieldNam
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 15908, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):15908
                                                    Entropy (8bit):7.980063194151935
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2838E6EAA5CC9BC94D3327E2720D2496
                                                    SHA1:734C1F1975B0CCB39F477C2632697BC705626664
                                                    SHA-256:AB1D3AA0425DAAC126739A9566B0435EF577F88F777315EB1E9CEE14FE7DB810
                                                    SHA-512:230945D032756D1DAFBE567D49E9B93C265A2935FFCCC92A914A64ED4D96244A7547B04C3D890AA0BAC67295A0A4112EBC93F277C406B37F74B53EF8460599A0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/fluenthybridfont/odsp-next-icons-5-3d537ea4.woff
                                                    Preview:wOFF......>$......}<........................OS/2.......G...`,.s.cmap...P........@3(.gasp................glyf......5...l..t..head..8....4...6#...hhea..9........$....hmtx..9,...[.... ...loca..9.........G.d6maxp..:T....... .z.~name..:l.......O..R.post..>........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px2..b.0.B2..@x....R..%.x...](.a.......B'..{.....\(u"2s.DM.....\X.In. .).k+s!.jnh.ZyimKD....1......v....<.......QJ....V.^.i_O.o.4}.....*u...t...Nf1..v....c?.9.a.r....4g9...".....r....W~.w..6w..=.....zx.c..o....CL.HB.".b.H.DI......8..DI.4qJ.d.Sy&.......%.L..x.J.......;...\._.n......ny.}......}^.....s.....j...|..>a.-hF.f.iL.......P.w(@......"t......Z..<...[. ...B=J.}.....HF...@.~.%.6..$D.9.:..0Xt...o.`@.....]KYP..?...0?..../4.#...............x..}.x...9S.h...4[.uV.Z..{eI.m..r.;6....6.&...ll.`...:!...%.$...H.{.{..G.K./@..<.xp..;~........}..fv.9....?..x.......@.....|....e#.....~..Q~..S......^2...i...gk/......+..$.xk..Z.s...r.....4{..0..tQ0p.co|t..Go<v.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (15213)
                                                    Category:downloaded
                                                    Size (bytes):115064
                                                    Entropy (8bit):5.3275020941696205
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C3AF603496B85549B27B255173F4E4DA
                                                    SHA1:CC16F19911644FF064FB912364251506C0ACA9E8
                                                    SHA-256:795E2FFC99F3DE18F919221A1B46D1104DBB6AA5A0F7BB9E0EAC1CA2C98AB473
                                                    SHA-512:F9F90418A509CDBE7DB187C942C1C883F4663260E24A9C969E176C40FC8F9218DB77003C60E71E2A14CF44B964C7AA5B73543DB9B4992BD093A57BFB8AADEFA8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/52.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[52,69,92,98,51],{975:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(35),r=n(1057),o=n(126),s=n("odsp.util_118"),c=n(49),d=n(335),l=n(978),u=n(68),f=n(127),p=n(96),m=n(77),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(988),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):19995
                                                    Entropy (8bit):4.18417172948625
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1E633D46AC979AB4316B5427BD328527
                                                    SHA1:0391F135924813ECAD623F5543E5E71E4FC23851
                                                    SHA-256:F7E06F07ACC7A46215319570019C1483170B8FE36A58D35D2A9A92F382DF679F
                                                    SHA-512:9B11B20D49E26983F510B666F417B88BFEBDB9740E4CAD401739B05689A6EDBC283227C19A2A125D95AD7F62E83E1F09FF0A6975BDCABA21335E9A76F88CBF6F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/images/emptyfolder/empty_sharedwithme_dark.svg
                                                    Preview:<svg width="220" height="220" viewBox="0 0 220 220" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M169.427 169.965C220 164.994 227.995 73.5033 204.22 41.8942C142.259 -40.5011 124.675 38.3245 65.1534 12.7643C28.8745 -2.8134 -15.2577 48.7713 37.9929 86.313C67.2063 106.908 37.9537 102.907 16.2213 118.614C-5.12184 134.038 12.4602 157.3 42.3759 165.974C74.149 175.186 135.541 173.298 169.427 169.965Z" fill="#797673"/>..<path d="M139.255 103.699L122.341 67.209C121.987 66.5275 121.442 65.9643 120.772 65.5885C120.103 65.2126 119.338 65.0406 118.572 65.0936L82.9512 69.1223L82.4584 68.2709L81.0527 65.8456C80.7327 65.3527 80.2875 64.9536 79.7627 64.6891C79.2379 64.4247 78.6523 64.3044 78.0658 64.3405L73.3273 64.8768L62.8561 66.0603C62.5462 66.0578 62.2414 66.1406 61.9753 66.2995C61.7091 66.4584 61.4917 66.6873 61.3467 66.9614C61.2018 67.2354 61.1349 67.544 61.1534 67.8535C61.1719 68.1629 61.275 68.4613 61.4515 68.7162L64.9102 75.3067L81.1183 110.278C81.5193 111.065 82.181
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (21827)
                                                    Category:downloaded
                                                    Size (bytes):47230
                                                    Entropy (8bit):5.43840767379317
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A4B5B0AC257C42A6EF26625555FE3791
                                                    SHA1:4D5AAC8462F112E3D940CD1565F8B77E419559B3
                                                    SHA-256:F70E8F22259A0B4676E09A2D02E15D521C41C21C5A4B5D8B20773A8195E32E57
                                                    SHA-512:7769EFCA0E313B8CAF97A9D2E5EB34F2DF25B029A5492A60FDD15F0EEA360BBCA930F4BFBCBFB77750F780AF3CF16B2AB7D53970EF2184540C8E7E816535AE06
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/metaosfilebrowser/37.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[37,941],{1188:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i,c:()=>o});var a=n(5372),i={NONE:0,COUNT:1,AVG:2,MAX:3,MIN:4,SUM:5,STDEV:6,VAR:7},r=["NONE","COUNT","AVG","MAX","MIN","SUM","STDEV","VAR"];function o(e){return e=e?e.toUpperCase():e,a[e]||""}}.,932:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(8226),i=n("odsp.util_118"),r=i.HW.isActivated("3b19f82c-5b72-426e-902b-6a609767e0b2","01/08/2024","Default URL field to hyperlink format instead of image format"),o=i.HW.isActivated("a7fa1ad2-cb5e-40d7-932c-36c3d6bc80a8");function s(e){var t=e.FieldType;if("Calculated"===t&&(t=e.ResultType),"Computed"===t)switch(e.Name){case"FileSizeDisplay":return a.a.FileSize;case"ImageSize":return a.a.ImageSize;case"SharedWith":return a.a.SharedWith;case"_IsRecord":return a.a.ComplianceRecordFlag;case"ThumbnailOnForm":case"Thumbnail":return a.a.Thumbnail;case"URLwMenu":case"URLNoMenu":return o?a.a.Computed:a.a.Hyperlink;default:return a.a.Computed}v
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 17344, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):17344
                                                    Entropy (8bit):7.980079760537076
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FCE8442EF250EB3F61CAB5822C02C9CF
                                                    SHA1:BF5C297C1E0A8A05DAEDE1039833519B8F930F93
                                                    SHA-256:FF7BC10AC17B93C189E93CFB6A63DA9868850FDCB0A8CE39B3348E68B21C765D
                                                    SHA-512:5525044B4D0A1A586DFAD745859F99838FBF5C3B03094FD269915AF100BA46F894103974BC1F0B2F050115DEE63F9F18CB5CEB08594198EDC411544D40B2216C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/fluenthybridfont/odsp-next-icons-7-29f3d857.woff
                                                    Preview:wOFF......C.................................OS/2.......G...`0.i.cmap...P...........gasp................glyf......;...t.D...head..>|...5...6#.hhea..>........$....hmtx..>....T........loca..?$.........+.Rmaxp..?........ .w.4name..@........O..R.post..C........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......7..>.x...KH.P...;f..X4.%.4ER(..(|TcM..........rS.VIP.+q.&..E.ED.A..R.H.......-.B$..(..\.{...g....VN..|w..>..91.....%..T.U.....V.jU....z].e].U]S...tS-jS.n.:.^=.c..F4.1..4.Y.i^_.M..._Z._.n;l......Y..,.r-..X..Z....v....X.jb1....t.^w+.{..._..\....k.D.K....5]I\....U.b...;..3..d..t.(K|.=.x.o..W..9C,..=.3..v.h.....H..<..{Ts.(w.p.S...b.q.B..'..*.".R28.^.SB2..Mrp...........H.j...?c1.,...............x....|..8>...J.-{.:l].a.|;.,./.J.$.s.v....;.9 .B6......J.QJ.p....6....m......+-.........%m.sh%.H8.K,......w..g..p....e..<.P...W.j.M........ec......... ../..X..<..}AX...mL..Z.#m0T.f..j....F....j1..R...B........gd,f.M...,.O...._....EK.........
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12965)
                                                    Category:downloaded
                                                    Size (bytes):41653
                                                    Entropy (8bit):5.262672370425653
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:55D65595B18A84D811A8B8DC68C5DA96
                                                    SHA1:DAF38758386E0AC7A95E89F699C237D88104505D
                                                    SHA-256:9A8B0A3E9B6972F39644FE52FFBB2A45F8EAF3D63C89950F0E9759FB87D4FA77
                                                    SHA-512:96920900DE0149E606B4CD97F0ACBD6B7BCFC7882CE3A1DBC7756DB6E0E3A78C1F810552E49EFC58CB41BDC74D49895CBDBEE9F779B7607B26D0FB53241AD389
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/119.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[119,828],{5132:function(e,t,n){n.d(t,{a:function(){return a}});var a={Email:0,User:1,Group:2,Link:3,Public:4,Friends:5,Facebook:6,Application:7,GroupOwned:99}}.,4430:function(e,t,n){n.r(t),n.d(t,{default:function(){return d}});var a=n("tslib_826"),i=n(2511),r=n(20),o=n(8),s=n("odsp.util_118"),c=new s.hK({name:"SharingProvider.key",loader:new s.vh(function(){return n.e(970).then(n.bind(n,2633)).then(function(e){return e.resourceKey})})}),d=function(e){function t(t){var n=e.call(this,t)||this;return n.name="UpdatePermissions",n._item=t.item,n._person=t.person,n._role=t.role,n._isExecuting=t.isExecuting,n._callback=t.callback,n._expiration=t.expiration,n}return(0,a.XJ)(t,e),t.prototype.onExecute=function(e,t){var n=this;return this._isExecuting&&this._isExecuting(!0),r.c.resolve(this.resources.consumeAsync(c)).then(function(e){return e.updatePermissions([n._person],n._item,n._role,n._expiration)}).then(function(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12906)
                                                    Category:downloaded
                                                    Size (bytes):19917
                                                    Entropy (8bit):5.385485673035522
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8132AF6AAE86145151C3F94B54498ACD
                                                    SHA1:8E2E918260CCB0156D0E08B650D5C75B5A220E55
                                                    SHA-256:99568293DD26769A769DBB93CDF76ED568142EE7E4DE6A8BCA5AA02609410E27
                                                    SHA-512:1ACC98E6B029F1AF669A8D623205EC33B18FA4FD260C27B3A0132ED4C1A49380ED96BF934B12CD171CAC4602D0E392E58376634115FDE9DCC47EBE48C746F8C7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/metaosfilebrowser/16.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{2694:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-lib"),i=n("fui.core_421"),r=n(7660),o=n(7664),s=n(7663);const c=(0,i.pOW)("r1h3qql9",null,{r:[".r1h3qql9{overflow:unset;gap:8px;display:grid;max-height:calc(100vh - 2 * 24px);box-sizing:border-box;grid-template-rows:auto 1fr;grid-template-columns:1fr 1fr auto;}"],s:["@media screen and (max-width: 480px){.r1h3qql9{max-width:100vw;grid-template-rows:auto 1fr auto;}}","@media screen and (max-height: 359px){.r1h3qql9{max-height:unset;}}"]});var d=n(7654);const l=a.forwardRef((e,t)=>{const n=((e,t)=>{var n;return{components:{root:"div"},root:i.sGy((0,r.a)(null!==(n=e.as)&&void 0!==n?n:"div",{ref:t,...e}),{elementType:"div"})}})(e,t);return(e=>{const t=c();e.root.className=(0,i.cJb)("fui-DialogBody",t,e.root.className)})(n),(0,d.c)("useDialogBodyStyles_unstable")(n),(e=>((0,s.a)(e),(0,o.b)(e.root,{})))(n)});l.displayName="DialogBody"}.,2695:(e,t,n)=>{n.d(t,{a:()=>
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7328)
                                                    Category:dropped
                                                    Size (bytes):8582
                                                    Entropy (8bit):5.291188654594583
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:805452A497EC27B9483F1F693549F83C
                                                    SHA1:66D3ACAD416C56241238760AF76AD758FF635EB4
                                                    SHA-256:72304ECC8D82A82FD7FC891D1C390FA99C07E8F39B5400CEFE78C32DBD71FB9C
                                                    SHA-512:73A79026646AA6A989D1E935D572C4EC80359B1359EF73E969B2AF9E4437BE79F6598C1ECB3C3B2BC89A488B2DFC4D78EF3EAF29FB6DF90052257451E494F077
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[179],{3662:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a},c:function(){return r},d:function(){return o}});var a="ListsAction",i="SPListAction",r="resetAllSurveyStatuses",o="resetSurveyStatusById"}.,4906:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_826"),i=n(8),r=n(398),o=n(153),s=n(122),c=n(17),d=n(79),l=n("odsp.util_118"),u=n(108),f=n(411),p=n(1403),m=n(1404),_=n(1325),h=l.HW.isActivated("60B05ED0-5912-442F-97BA-70A6BCAF2ADD"),b=l.HW.isActivated("5252DF6C-E868-444D-9381-8A37A145DBA8"),g=l.HW.isActivated("7B6FC2DB-D98E-4399-8BBA-E13E98CA50C4"),v="Not implemented",y=function(){function e(e,t){var n=this;this._campaignDefinitions=[],this._shouldInitFloodgate=function(){return(0,a.Zd)(n,void 0,void 0,function(){var e;return(0,a.qr)(this,function(t){switch(t.label){case 0:return h?[2,!0]:(e=this,[4,this._getFloodgateProperties()]);case 1:return e._floodgateProperties=t.sent
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (10515)
                                                    Category:downloaded
                                                    Size (bytes):522179
                                                    Entropy (8bit):5.036079847370952
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:12ED94FF4A207CD66959C8B188D939AC
                                                    SHA1:336768372B26D54C385F4D6568B7BDB220E89B26
                                                    SHA-256:AA7F1BFADAF760D1FCA84F34D2B30B0B18C3CA858C082AE7A379C841B4B18DBC
                                                    SHA-512:6F09DAD063363CACC2030C164619D0A89A7ABC85782605335CA6EF064C2658ABC54573E738861DB89190A7B69A6B072559D8FC4CC1F21AA41D567943BBA9A4C1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/file-browser-odb-meta-os/en-us/ondemand.resx.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{8358:e=>{e.exports=JSON.parse('{"needsPasswordLabel":"{0} requires a password.","enterPassword":"Enter password","enterPasswordDialogLabel":"Enter password to open this PDF file","invalidPasswordPrompt":"Incorrect password. Please try again.","dialogOk":"OK","dialogCancel":"Cancel","zoomPageFitSize":"Window size","zoomPageFitWidth":"Window width","previousPageTooltip":"Previous page","nextPageTooltip":"Next page","zoomTooltip":"Zoom","zoomOutTooltip":"Zoom out","zoomInTooltip":"Zoom in","rotateTooltip":"Rotate","openInNewWindowTooltip":"Open in new window","searchTooltip":"Search","previousTooltip":"Previous result","nextTooltip":"Next result","upCommandAria":"Go to the previous page.","downCommandAria":"Go to the next page.","zoomCommandAria":"Change the current zoom level. Press enter to open the option menu and esc to close it.","zoomOutCommandAria":"Zoom out the document.","zoomInCommand
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (40143)
                                                    Category:dropped
                                                    Size (bytes):40148
                                                    Entropy (8bit):5.1965059276815255
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CCF624F1440766E06E81493CC1AA6B7C
                                                    SHA1:8208B1CB32A777AD169D1F2D0644F9CC7E42F1EC
                                                    SHA-256:66A8DCB62BCF7CB836FB4B48E568B68072F686D424EC0235CD08777F0187EC3D
                                                    SHA-512:7B856CCAFB99AFDAE7F9B12492B508C3A06149B46F341585D1F4607936ACC915069B8191A2742ABFDDF86FB680C6B2E6B61849C213FC7AF2B17D2304498B7A23
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[484],{4489:function(e,t,n){n.d(t,{a:function(){return Ie}});var a={};n.r(a),n.d(a,{Decoder:function(){return _e},Encoder:function(){return pe},PacketType:function(){return fe},protocol:function(){return ue}});const i=Object.create(null);i.open="0",i.close="1",i.ping="2",i.pong="3",i.message="4",i.upgrade="5",i.noop="6";const r=Object.create(null);Object.keys(i).forEach(e=>{r[i[e]]=e});const o={type:"error",data:"parser error"},s="function"==typeof Blob||"undefined"!=typeof Blob&&"[object BlobConstructor]"===Object.prototype.toString.call(Blob),c="function"==typeof ArrayBuffer,d=e=>"function"==typeof ArrayBuffer.isView?ArrayBuffer.isView(e):e&&e.buffer instanceof ArrayBuffer,l=({type:e,data:t},n,a)=>s&&t instanceof Blob?n?a(t):u(t,a):c&&(t instanceof ArrayBuffer||d(t))?n?a(t):u(new Blob([t]),a):a(i[e]+(t||"")),u=(e,t)=>{const n=new FileReader;return n.onload=function(){const e=n.result.split(",")[1];t("b"+(e||
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (36586)
                                                    Category:dropped
                                                    Size (bytes):38786
                                                    Entropy (8bit):5.321886317460084
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6183013D987003847D10FA09A2EFF5F5
                                                    SHA1:1BBB8E33FF0284D5270CF5CB0940F1D9860C2901
                                                    SHA-256:B6A81B33F07BE0FDCCEC2F4E1660A034AD1FA1A4068CB707126AB7125081E35F
                                                    SHA-512:0920DC17C2865E298873B78C9610EAC10254339F710F9FD73121400609C755F328B71610657FA7C2B6F2A5D48666D899E62CE977DED4D16BFD3448CBE6B298E5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[255],{4321:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a},c:function(){return s},d:function(){return o}});var a,i,r=n(734);function o(e){return(null==e?void 0:e.notificationType)===r.b.DataSyncListStatusChange}function s(e){return(null==e?void 0:e.notificationType)===r.b.FonDNotification}!function(e){e[e.UnknownError=0]="UnknownError"}(a||(a={})),function(e){e[e.SetupRequired=0]="SetupRequired",e[e.SignInRequired=1]="SignInRequired"}(i||(i={}))}.,2418:function(e,t,n){n.r(t),n.d(t,{spFolderItemSetItemAutoRefreshControlHandler:function(){return we}});var a,i=n("tslib_826"),r=n("react-lib"),o=n(332),s=n(42),c=n(22),d=n(5),l=n(56),u=n(121),f=n("odsp.util_118"),p=n(910),m=n(8920),_=n(1287),h=n(8);!function(e){e[e.New=0]="New",e[e.Update=1]="Update",e[e.Delete=2]="Delete"}(a||(a={}));var b=12e4,g={ODB:459},v=function(){function e(e){var t=this;this.isImproveRetryLogicKillswitchActivated=f.HW.i
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1873)
                                                    Category:downloaded
                                                    Size (bytes):1878
                                                    Entropy (8bit):5.315396546079912
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D32BA41815DE2697328B319B48F95793
                                                    SHA1:C8D045FD7873FAB3462D91E6357992733164722A
                                                    SHA-256:8EF02E19845EB88044CAB9D00BC803F9C34FBECB18E13AD51BA4DEA9AB278EE8
                                                    SHA-512:3ECB951783A1B200F224301A2CE90245D7F0AEAA3D75594ACB5C83138FDE4D93FD6B0A4A78156B8B164A71CBE151FAE07714758DAF24E64C7FC702CB5E75D575
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/1320.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1320],{6467:function(e,t,n){n.r(t),n.d(t,{changeFolderColorOperationHandler:function(){return v}});var a=n("tslib_826"),i=n(21),r=n(273),o=n(5),s=n(123),c=n(30),d=n(486),l=n(24),u=n(188),f=n(29),p=n(306),m=n("odsp.util_118"),_=n(191),h=n(216),b=n(7),g=n(402),v=(0,i.e)()(function(e){var t=e.itemKey,n=e.options,i=(n&&Object.keys(n)||[])[0],r=((null==n?void 0:n[i])||{}).newFolderColor,s=void 0===r?"":r;return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){var n,i,r,h,v,D,I;return(0,a.qr)(this,function(x){switch(x.label){case 0:if(n=e((0,l.a)(function(e){return e.demandItem({spItemKey:b.a},t)})).spItemKey,i=n||b.a.deserialize(t),r=function(e){var t=e.rootFolder,n=e.listFullUrl,a=e.webAbsoluteUrl,i=t||new f.a(n).path;if(!a||!i)throw new m.EI({code:"MissingItemInfo",message:"Could not determine stamp color url"});return(0,p.d)({webAbsoluteUrl:a}).segment("foldercoloring").methodWithAliases("stampcolor",
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65457)
                                                    Category:dropped
                                                    Size (bytes):148806
                                                    Entropy (8bit):5.3374180460398835
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B61300A1E86B4D0DAFB229CF93A97A1E
                                                    SHA1:7C8D78E7BC70CA63D29B91D242BE11DB3E45B46E
                                                    SHA-256:AE8E549CAB40C2502F98A4B422E6B010D05C8EF40EF1A7EE8904A83695DDCFD1
                                                    SHA-512:1B7352F6C86108046D2D32DB8E2B0C907988CDC0837326237E0D775B03C422CD8E8A6EC4F3D551B05E56A79D2B4F006B91F18793709EEA255D8D53A2C3BE1ECF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! For license information please see odsp.1ds.lib-011a77df.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_InMemoryPropertyStorage:function(){return Zs},_OneDSLogger:function(){return Xs},_SanitizerIds:function(){return Cs},_getDefaultScrubberConfig:function(){return qs}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return fs},requiredDiagnostic:function(){return us},requiredService:function(){return ps}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){retu
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3435)
                                                    Category:downloaded
                                                    Size (bytes):4025
                                                    Entropy (8bit):5.394339493418563
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0964830D10E81763459252CBB73859C4
                                                    SHA1:2B8A993F02A895FBAE4F832EF78A49F2DFCD4D7C
                                                    SHA-256:00FC609A6C6CA8BE9F22816C6808E6F6063F81096D53944C76320B7AA7305EB1
                                                    SHA-512:46A2448463EEB47D6E128AE7042DBF3D96D86735439FD5C554DA6FD52092346C62B31789FC3114FD92E9610F006ADDBCD460CEE2455E5F435F6F8495F93C6833
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/63.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[63],{1157:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n("tslib_826"),i=n("react-lib"),r=n(10),o=n(31),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.W_)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.b)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,(0,o.c)()];case 1:return[2,e.sent().Callout]}})})}})}.,797:(e,t,n)=>{n.r(t),n.d(t,{renderCallout:()=>_,renderErrorInfoCallout:()=>g,renderReadonlyInfoCallout:()=>v,renderSelectionInfoCallout:()=>y,toggleStickyStyle:()=>S,unmountInfoCallout:()=>h});var a=n("tslib_826"),i=n(1),r=n("fui.lco_552"),o=n(218),s=n(31),c=n(10),d=n(7),l=n(39),u=n(1157),f=n(2296);(0,n("fui.util_554").Bv)([{rawString:".errorCallout_2124ab0f,.readOnlyCallout_2124ab0f{border-width:1px;border-sty
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (59234)
                                                    Category:downloaded
                                                    Size (bytes):184881
                                                    Entropy (8bit):5.37535264922998
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F21F4782FA081F3FFA6949D37EF19BE0
                                                    SHA1:3894BADFF2F6EF5FFE9D5EE540D57E0644E97DEF
                                                    SHA-256:CD750E1C3B29020005E03CB20F998FBF9E3813A7203FB3301A95EC204A023386
                                                    SHA-512:DC94F4C373E907AA6C0EE8FF58A0E790B12E7AB1F5925F4474CE707AFAAA746D7E975F27E2DED379F61EAB1234F53771DE29EEBC4F8B7216DCDB9E4133A0D691
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/199.js
                                                    Preview:/*! For license information please see 199.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[199],{1254:(e,t,n)=>{"use strict";var a=n(1255),i=[],r=[],o=a.makeRequestCallFromTimer(function(){if(r.length)throw r.shift()});function s(e){var t;(t=i.length?i.pop():new c).task=e,a(t)}function c(){this.task=null}e.exports=s,c.prototype.call=function(){try{this.task.call()}catch(e){s.onerror?s.onerror(e):(r.push(e),o())}finally{this.task=null,i[i.length]=this}}}.,1255:(e,t,n)=>{"use strict";function a(e){r.length||i(),r[r.length]=e}e.exports=a;var i,r=[],o=0;function s(){for(;o<r.length;){var e=o;if(o+=1,r[e].call(),o>1024){for(var t=0,n=r.length-o;t<n;t++)r[t]=r[t+o];r.length-=o,o=0}}r.length=0,o=0}var c,d,l,u=void 0!==n.g?n.g:self,f=u.MutationObserver||u.WebKitMutationObserver;function p(e){return function(){var t=setTimeout(a,0),n=setInterval(a,50);function a(){clearTimeout(t),clearInterval(n),e()}}}"function"==typeof f?(c=1,d=new f(s),l=document.createText
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2249)
                                                    Category:downloaded
                                                    Size (bytes):5271
                                                    Entropy (8bit):5.3076312277848166
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A507AF809374AC0888A6BDD84167FE40
                                                    SHA1:E2CA45B1B3D4331AFAE4EF47BD5BF4974BA47843
                                                    SHA-256:D669FB056D16BB1B547CEE0A87FF0940AF15F8A7C7660FAD692E18BB79CD4165
                                                    SHA-512:031DD45EC9156545F1BE558B11590DF42AA7D970A3AAC06FD49BD3CA1B40F1AF896885AB0746C571054D204F47DBA97B1E319C8400D5207D964280040E763939
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/197.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[197],{1157:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n("tslib_826"),i=n("react-lib"),r=n(10),o=n(31),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.W_)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.b)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,(0,o.c)()];case 1:return[2,e.sent().Callout]}})})}})}.,2083:(e,t,n)=>{n.r(t),n.d(t,{CompletedTourCallout:()=>p});var a=n(1),i=n(1157),r=n(746),o=n("fui.lco_552"),s=n(2311);(0,n("fui.util_554").Bv)([{rawString:".calloutRoot_e145c445{max-width:372px;width:100%}.innerContainer_e145c445{position:relative;padding:24px}.closeButton_e145c445{position:absolute;top:15px}html[dir=ltr] .closeButton_e145c445{right:15px}html[dir=rtl] .closeButton_e145c445{left:15px}.completedT
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10194)
                                                    Category:downloaded
                                                    Size (bytes):20102
                                                    Entropy (8bit):5.208021602055895
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5D22388693A2DE6BC8EC8B45C5A8AA21
                                                    SHA1:A5D268278A1305F0F69F148ADD639C9D6ECC3E98
                                                    SHA-256:11E2F38BC10FBEB9AE304266B9D0A6FE4E1FF7C6D1686223CC370845E24B1E06
                                                    SHA-512:8FED3CD46D9D7A67985D404FDE358AA3ADDFC403DA03A1E90B8A848C7F0ABAF3D9B40AEF56E1587885541895F2EC470CB03B61F5716480EB521B173BBA926A84
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/110.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[110,53],{3545:function(e,t,n){n.d(t,{a:function(){return _}});var a,i=n("tslib_826"),r=function(){function e(){}return e.tokenCacheSessionStorageId="tokenCache",e.aboutToExpireIntervalSeconds=600,e.apiUrl="/_api/SP.OAuth.Token/Acquire",e.retries=3,e.retriableErrorCodes=[10006,10008],e.unexpectedErrorCodeFormat="Expected error code format is <numericCode>, <exception class name>",e.unexpectedTokenMessageFormat="Your token request succeedeed but the token could not be parsed from the response.This is most probably caused by a change in the server response format",e.npmPackageVersion="0.1.5",e}();!function(e){e[e.unknownError=0]="unknownError",e[e.malformedResponseBody=1]="malformedResponseBody",e[e.serverError=2]="serverError"}(a||(a={}));var o=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.__proto__=t.prototype,i._type=n,i._httpResponseStatus=a.httpResponseStatus,i._cultureName=a.cultu
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1536)
                                                    Category:downloaded
                                                    Size (bytes):1654
                                                    Entropy (8bit):5.331543023719322
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4B8B49B1DD700CDB941F206460D68CEA
                                                    SHA1:89CAB7153746BD16C6C03C2960D4D95CD84CEC4B
                                                    SHA-256:B970EEFB7B638FEC09710A83F8F88EA04E791FFEC61B32138BBCE68F77E66971
                                                    SHA-512:FB93738A7F2A69FA463C38022D34F6EB2294D059E88E208E05E7DF2A9A8997811DB5DCC825A3CC6C165FCF6A2004C5E3860C99F2631691F33DD3E725DA34449C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/1160.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1160],{6468:function(e,t,n){n.r(t),n.d(t,{CreateListItemExecutor:function(){return b}});var a=n("tslib_826"),i=n("react-lib"),r=n(7),o=n(34),s=n(1739),c=n(6),d=n(949),l=n(6119),u=n(62),f=n(3),p=n(9),m=n(14),_=n(6469),h=n(11),b=(0,f.c)(function(e,t){var n,f=t.itemKey,b=t.contentTypeId,g=t.defaultValueOverride,v=void 0===g?{}:g,y=e.demandItemFacet(r.a,f),S="";if(y){var D=o.a.serialize({webAbsoluteUrl:y.webAbsoluteUrl,listFullUrl:y.listFullUrl}),I=e.demandItemFacet(c.Zb,D);if(b){var x=s.a.serialize({listKey:{webAbsoluteUrl:y.webAbsoluteUrl,listFullUrl:y.listFullUrl},contentTypeId:b}),C=e.demandItemFacet(c.xd,x);if(C&&C.templateUrl){var O=new u.b({context:{webAbsoluteUrl:y.webAbsoluteUrl,listUrl:y.listFullUrl}}).getUrlParts({path:C.templateUrl});O.fullItemUrl&&(S=O.fullItemUrl)}}S||(S=I&&I.newFormUrl||""),S&&(S=(0,l.a)(S,y.rootFolder||new d.a(y.listFullUrl).path,void 0,b));var w=b;if(!w){var E=e.demandItemFacet(c
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2368)
                                                    Category:downloaded
                                                    Size (bytes):2373
                                                    Entropy (8bit):5.205327954733835
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:98CEED457BEE06300B8551F364A93175
                                                    SHA1:50DD6791F40B0BD118057AF6763B8037B66366D2
                                                    SHA-256:0515163382271C4133089C8F4AF7818618D1E12E5DC7DB45512B91F0731FC3E7
                                                    SHA-512:3349625F18EF940A6CE74CCC7B1B7BDAEB12C9E43BE55F2C703F8BE32C8D2E42A7AA080546DA26D503ED9F57129A9D2BA44A5B35FBED1AE2E018FF4E71773A2B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/1948.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1948],{7050:function(e,t,n){n.r(t),n.d(t,{PdfSaveHelper:function(){return l},resourceKey:function(){return u}});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(1177),o=n(8799),s=n(598),c=n(5049),d=n(330),l=function(){function e(e,t){void 0===e&&(e={});var n=t.vroomDataRequestor,a=t.saveExecutor,i=t.identityDataSource;this._vroomDataRequestor=n,this._saveExecutor=a,this._identityDataSource=i}return e.prototype.getItemCurrentVersion=function(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,i,r,o;return(0,a.qr)(this,function(a){switch(a.label){case 0:return n=void 0,i="/drive/items/".concat(e.itemId,"/versions?$select=id"),(0,c.n)()||!e.graph?[3,2]:(r=(0,d.e)(t),[4,this._identityDataSource.getSharePointToken(r)]);case 1:n=a.sent(),i="/drives/".concat(e.graph.driveId,"/items/").concat(e.itemId,"/versions?$select=id"),a.label=2;case 2:return[4,this._vroomDataRequestor.send({accessToken:n,apiName:"versions",pa
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (865)
                                                    Category:downloaded
                                                    Size (bytes):1433
                                                    Entropy (8bit):5.37984353787715
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:55E4880C9DB06D961D6B608E1359F987
                                                    SHA1:D18173893249FC447A3C6FC08D91B4305E550CBA
                                                    SHA-256:104601C0EADA16DD7EB40644ADF6117407F273DC1FB4B2DD034301897EC1C330
                                                    SHA-512:DFECBE455AC8D2B6AD8B0317E5BF9AC52A4AEB1B2B59D2FDF1EF44FEB445C468CA12B88363E0870E16351A16ADAC55333BBE9291E4A56E78306CDFA09FAE0C88
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/88.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[88],{799:(e,t,n)=>{n.r(t),n.d(t,{getItemsWithMissingFields:()=>c,getNeedsAttentionView:()=>o,getSchemaForMissingMetadata:()=>s});var a=n("tslib_826"),i=n(1763),r=n(60);function o(e){return{Title:(0,i.b)(Number(e)),Id:r.b,Url:"",Type:"HTML",ViewType2:""}}function s(e){var t;return{fields:null===(t=e.Field)||void 0===t?void 0:t.map(function(e){return{internalName:e.Name,displayName:e.DisplayName}})}}function c(e,t,n,o){var s={};if(o&&o.fields)for(var c=0,d=o.fields;c<d.length;c++){var l=d[c];s[l.internalName]=l.displayName}for(var u=[],f=!1,p=t?(0,a.AE)([],t,!0):[],m=0,_=e;m<_.length;m++){var h=_[m],b=(0,a.W_)({},h),g=(0,i.a)(b,p);if(g.hasMissingMetadata){if(f=!0,!n)break;b[r.a]=Object.keys(g.fields).map(function(e){return s[e]||e}),u.push(b)}}return{items:u,missingMetadata:f}}}.,1763:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r});var a=n(9),i=n(347);function r(e){var t=e===a.a.webPageLibrary,n=(0,a.e)(e);return t?i.i:n?i.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (15122)
                                                    Category:downloaded
                                                    Size (bytes):25958
                                                    Entropy (8bit):5.438668358002954
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D433B6499BF4B23C7FEC56798CE29F07
                                                    SHA1:C6023D27BAD57D491918BAA75EDFDE34E6418009
                                                    SHA-256:218FF2A4A4311A9712F09F3BCF2B32918449F35F49D11BD46210AA4595C4095F
                                                    SHA-512:5DAD6173BBB74653A6E8E054C161C127624A475E344C0573D4E0295108C0D819EB64B47132E89139B4CAB2E103AF23B15EE82EB9E1BD49F6E72843C38A30DC3A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/111.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[111],{1579:(e,t,n)=>{n.d(t,{a:()=>_,b:()=>m});var a=n(349),i=n("odsp.util_118"),r={ODB:61554};function o(){return i.Tb.isFeatureEnabled(r)}var s={ODB:62043};function c(){return i.Tb.isFeatureEnabled(s)}var d=!1;function l(e){var t,n=u("Error"),i=(0,a.a)();i.availability.customCopilotEAPCheckErrorType=e,null===(t=window.localStorage)||void 0===t||t.setItem(n,i.availability.customCopilotEAPCheckErrorType)}function u(e){return"UserInEAPGroup_".concat(e)}var f=n(114),p={ODB:61346};function m(e){var t,r,s=e.pageContextForEAPCheck;if(!i.HW.isActivated("99f050db-9dd7-4098-8772-9cee7e595faf","10/03/2024","isgulati - enable site check before enabling copilot")&&!function(e){var t=!0;return i.HW.isActivated("44d3c708-0bb8-444d-8457-4b05f3853ba7")||i.Tb.isFeatureEnabled(p)||!e||(t=0===(0,f.c)(90214,e)),(0,a.a)().availability.isSiteAllowed=t,t}(s))return!1;if(o())return!0;if(c()){var m=(0,a.a)();if(m.availability.customC
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (45422)
                                                    Category:downloaded
                                                    Size (bytes):45452
                                                    Entropy (8bit):5.401718863811898
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CCFB62B1D25A216975FCFC326998B561
                                                    SHA1:E8E41F992F77C39D26BF14B75C62745ADD341301
                                                    SHA-256:3270530435DC98F86F41A2C4D55FEA41918F0FBF665E6A5FD25A329A005C0305
                                                    SHA-512:843DE5E70899F0DF63DB756FA2C71AE60E2AB05791E264A83D13B743A1DA3E78FD665C5663B6CE909F743C8D67F837881BA6E70F7A93271BD9F43379456735E7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-153996e1.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.util"],{"fui.util_554":(e,t,n)=>{n.d(t,{Mh:()=>Wt,su:()=>ft,uq:()=>I,vm:()=>Ae,kb:()=>S,MR:()=>Re,wR:()=>v,dN:()=>Kt,P4:()=>y,qw:()=>vn,S9:()=>Z,mA:()=>$,N9:()=>je,so:()=>l,xD:()=>d,o7:()=>ee,K9:()=>A,fl:()=>X,hQ:()=>J,wX:()=>m,s9:()=>h,hU:()=>_,$Q:()=>P,UH:()=>Pt,fz:()=>le,Sx:()=>Bt,bg:()=>be,FX:()=>Ot,Vm:()=>St,rz:()=>Dt,pj:()=>he,dY:()=>An,aE:()=>Ne,vJ:()=>gn,KN:()=>Et,Gk:()=>fn,ri:()=>Xt,UT:()=>Zt,QA:()=>We,J1:()=>jt,oT:()=>Jt,yh:()=>It,B4:()=>_n,KL:()=>an,Cu:()=>fe,Ss:()=>p,TV:()=>ge,VI:()=>bn,XG:()=>g,DA:()=>$t,Kd:()=>tn,Gm:()=>hn,fy:()=>st,ZG:()=>tt,o3:()=>De,ti:()=>xe,zc:()=>we,vc:()=>en,k0:()=>nn,XB:()=>on,Es:()=>Yt,$o:()=>rn,OX:()=>C,Mr:()=>Fe,hw:()=>O,n6:()=>Ut,dU:()=>F,s5:()=>Qt,uX:()=>Se,e5:()=>f,gZ:()=>Tt,hh:()=>un,ni:()=>ln,Yx:()=>dn,Fg:()=>cn,f2:()=>sn,xw:()=>qt,kM:()=>U,Bv:()=>yt,JQ:()=>Rt,i3:()=>Ct,jB:()=>Ue,AZ:()=>Vt,Ww:()=>En,NS:()=>wn,sE:()=>Qe,J4:()=>qe,cA:()=>He,wY:()=>Pe,AN:()=>Gt
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 17436, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):17436
                                                    Entropy (8bit):7.981296837768848
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1483728740CB3D9E9869528DAE5DCE1A
                                                    SHA1:610B0012C154856DD1B6B2B7946FA7F20257C51A
                                                    SHA-256:9557526EF142FD9772F887D466FE0C80DF4B0463A9ADA4BD99CF14C9CC4F62DA
                                                    SHA-512:433ACBD1EEDA7593F44C8C865D3BCE87A9F07D1CF58A8E5D28619EF2A823793CC7FAE45E3F98ECB44A7F66DD2AD27927C7C98B616E9C26C6A68AEAF99961D8E2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/fluenthybridfont/odsp-next-icons-20-b8a27ea3.woff
                                                    Preview:wOFF......D.......u.........................OS/2.......G...`?.v.cmap...P.......J}\.<gasp...<............glyf...H..<k..f,.C..head..>....5...6(j..hhea..>........$.|..hmtx..?....v......8.loca..?.........<.^maxp..@L....... ...2name..@d.......O..R.post..D........ ....x.c`.`a......j.r...a&.f:..$...bdb..........+(08|..#.....`u,...........x....JBa.....z..b..d..E...e....hS........=B......L........7p...l~0"..|2.l.kXs..s..-9...z....C}..}...N.[.4b..I.s.Y.Y.!.Xc.M......W.D......y6...9_..C&..99s.XY8.....k.PC...QD..h..:...2J8...D.;.`.?`.)$..8......W...J......qG...............x..}i`..hU..s.LO...C.I#i4...u..o,...-c.6.`....1`c.......^..A.....$$!@.6.#.nx.\..f.M.K3.WU.3..&..}?...:..............=....P..lH.1....Hq.z..3u'.......@..9A.t.........Bs7..5.).`.H.....S.P..y~*#..-.&.Jh".x.9....\..Pv...3G.....8'...i.n....q..>\.j..8zdKW.#......&....&...\..q.;./.G..D.D...u..HD...gm...S....i..! ...)...$\?./.T m..J....}..5..A.;.Z..{<.0......~.\....x<..0.....<.F&Q.&x..!~N.....K.C./..1?..u
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10704)
                                                    Category:downloaded
                                                    Size (bytes):10709
                                                    Entropy (8bit):5.190161656352327
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D903193763C5B964F2613F1CFEB5FAE8
                                                    SHA1:291F9BE293CCA24247706FE4073524FD0339C196
                                                    SHA-256:3C8ABDCF10A0642376A2130D81EA8F65253382E6F25E004E481CA85D06A91ADC
                                                    SHA-512:08A47692CE8DA28F7AE35C05F609544BE96C948A376253275D08DE7244F63B65667D94AF49D97C451D4BAC88B24FA548C171EF7C999B7CCEFAF2316802126675
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/145.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[145],{8514:function(e,t,n){n.d(t,{a:function(){return b},b:function(){return g}});var a,i=n("tslib_826"),r=n(20),o=n("odsp.util_118");!function(e){e[e.MalwareDetected=0]="MalwareDetected",e[e.ThisFileIsCheckedOut=1]="ThisFileIsCheckedOut",e[e.DLPBlocked=2]="DLPBlocked",e[e.MissingMetaData=3]="MissingMetaData",e[e.DLPWarning=4]="DLPWarning",e[e.AwaitingApproval=5]="AwaitingApproval",e[e.Trending=6]="Trending",e[e.New=7]="New",e[e.NeedsRepublishing=8]="NeedsRepublishing"}(a||(a={}));var s=n(1506),c=n(8),d=n(1287),l=n(544),u=n(3284),f=o.Tb.isFeatureEnabled({ODB:61055}),p=!o.HW.isActivated("D1F9315F-A8D9-4672-B173-41AE4C15297C"),m=6e3,_="/_layouts/15/userphoto.aspx?size=S&accountname=",h="v2.1",b=function(){function e(e,t){this._eTagMap={},this._dataRequestor=t.vroomDataRequestor;var n=t.getProfileImageUrl,a=void 0===n?function(e){return(0,s.getUserPhotoUrl)(e)}:n,i=t.caller,r=void 0===i?"hovercard":i,o=t.useShar
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):47136
                                                    Entropy (8bit):7.993540910526829
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:6B8A7E8B419C5A36FB12A98266D0849D
                                                    SHA1:7CDA6611D700E1FFE0764C81B79225C1FD4C61A4
                                                    SHA-256:E91FEE23BCFAE78B7296D495ABF0358581632B33658231546C952A78547C3C08
                                                    SHA-512:1F9BDF6748EE8A7B234BBEE1016EF830A5C5257D58DF11019BBC926EF4CA293E23CDF857BB3E9AAAA98AED4801E77B63CD6BC1B13DB58E1A7987F992711C0437
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/images/emptyfolder/empty_filter_v3_dark.webp
                                                    Preview:RIFF....WEBPVP8X..............ALPH.z.....m.I...{K...U...".?.....W.^U...I{ .=.....Q(*(....5.ED...X..9,..5..'....^.14..$......m#I......A...X..3.H..u1.d.P...:@..R.n.z.f.33..*ku:/}.....@.6R..7.!a...#&.a..i....d.?.t."9..m....J*....{.3...==.23c.n.@*.RR...1..9f.R..#..l[U$..* Z..s...=..[.$K.$..N....[0@*3.xf...SG.-.........}.....m...q..:.H(.jV.xF.....a.O.+._.......<......k.*..,...!...m`...C...........?..8......../.@W...5.{..[.......;....:.*..q.......Q.R..A~.}Yk..^......D.......l02...sv.p+h.%~Cs...0.^.....LNj:.j.$_<..Oj...1t.Q.f.n.q..m.[.^}.z..Rh..{.Y.&..5.+...T.P.......V.?heJ..a~.............h...,.dX`..+p.~...q.@...^...F....b...........f.........j......?i..zE`v..Wse|..(.I$8.....&..9P~5EG.4.CG.l;5..C.&...%.p... ..((."..uB..[#.KE..RQ.F..,*.......\D).oW4...{...H..$..'.r.7./.'....1_...R.)..h...h.....UX3..../...D[ei.I..8......T<_.r...7.z..N._..B.Bs..zN.(......d.J@r.......~.S..U*p..w^i....Y..."....%...H...A.l.x|U..WY..6.......:.....M/P.Z..0...pP5P
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6813)
                                                    Category:dropped
                                                    Size (bytes):19651
                                                    Entropy (8bit):5.439414216096819
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8BA418D56586D7E6DB3D4AE726E62447
                                                    SHA1:1D0FE3AD6BC1752CB0ADD27D30449F71030F8FA1
                                                    SHA-256:3E45F3F98F7CC0CA7B1AD25F6CEAD27E6022A012E3CC73E7557022F7D082DD72
                                                    SHA-512:F7A29C253B1049DCAFC5DDE452DD99177496883A7535A459FBF06BA135CF1EF76BE19D032577224B3F7896A5EADDC304E3EB4B53C1F67A916CE4ED0995EBB63C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[28],{6318:function(e,t,n){n.d(t,{a:function(){return h}});var a=n("tslib_826"),i=n("react-lib"),r=n(27),o=n(370),s=n(48),c=n(471),d=n(472),l=n(3408),u=n(2912),f=n(126),p=n(137),m=(0,r.a)(),_={size:u.c.size48,presence:u.b.none,imageAlt:"",showOverflowTooltip:!0},h=i.forwardRef(function(e,t){var n=(0,o.a)(_,e),r=i.useRef(null),h=(0,f.a)(t,r),b=function(){return n.text||n.primaryText||""},g=function(e,t,a){var r=t&&t(n,a);return r?i.createElement("div",{dir:"auto",className:e},r):void 0},v=function(e,t){return void 0===t&&(t=!0),e?t?function(){return i.createElement(c.a,{content:e,overflowMode:d.a.Parent,directionalHint:p.a.topLeftEdge},e)}:function(){return i.createElement(i.Fragment,null,e)}:void 0},y=v(b(),n.showOverflowTooltip),S=v(n.secondaryText,n.showOverflowTooltip),D=v(n.tertiaryText,n.showOverflowTooltip),I=v(n.optionalText,n.showOverflowTooltip),x=n.hidePersonaDetails,C=n.onRenderOptionalText,O=void 0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (14329)
                                                    Category:downloaded
                                                    Size (bytes):15898
                                                    Entropy (8bit):5.5956911062371315
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A98B86B866713CE92B5D92BC15D60CC4
                                                    SHA1:73D3EA9660365A99DA9F85A35C580251B9A98B58
                                                    SHA-256:8FB51AA7260E59A17B0267AA346C694A5B96FDF9D7E636F00E844C93BCA25E37
                                                    SHA-512:4FD8B00F0DCEBF4E706B8C838D77679A3A4A68E6CD8894CAB7AFA5573DCFE47C93915A77AE370A1E0A4AAB7960D15BFB734C0095D54ED99BBF47955A92860866
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/27.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[27,25],{747:(e,t,n)=>{n.r(t),n.d(t,{convertVUFLIToRLDASFormat:()=>c});var a=n(70),i=n(371),r=n(2295),o=n(5),s=n(11);function c(e,t){var n,c,d,l,u,f,p,m,_,h,b,g=t.realFieldName,v=null;switch(t.type){case a.a.Taxonomy:if((0,s.y)())(c={})[g]=e,v=c;else{for(var y=e.split(";"),S=[],D=0;D<y.length;D++){var I=y[D];if(I){var x=I.split(i.p);if(x&&x.length){var C=x[0],O=x[1];C&&O&&S.push({Label:C,TermID:O})}}}(n={})[g]=S,v=n}return v;case a.a.Hyperlink:if((0,s.y)())(l={})[g]=e,v=l;else{var w="",E="";if(e){var A=e.indexOf(", ");w=e.substring(0,A),E=e.substring(A+", ".length)||w}var L=t.realFieldName+".desc";(d={})[g]=w,d[L]=E,v=d}return v;case a.a.Boolean:return(0,s.y)()?((f={})[g]=e,f[g+".value"]=e,v=f):((u={})[g]="1"===e?r.e:r.d,u[g+".value"]=e,v=u),v;case a.a.Choice:return"MultiChoice"===t.subType&&(e=(0,s.y)()||e?e.split(i.k):[]),(p={})[g]=e,p;case a.a.DateTime:case a.a.Number:case a.a.Currency:return(m={})[g]=e,m[g
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (31244)
                                                    Category:downloaded
                                                    Size (bytes):102461
                                                    Entropy (8bit):5.356259042610887
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:47CE30C45A454C8941DFDAC2F5D4124D
                                                    SHA1:20A53EE965B6670BC13F48C5491B9A3C0C31842A
                                                    SHA-256:0242E1390EE76AB29BC604C2B7F5C0531EB45AC7B56D0CD641576CA7A348BA7E
                                                    SHA-512:0374AF0AC01A8A57CC65FDAA14C06A00FF389864574240387B46B4F27577BAC12372BDD798A80275ED776FA86613D834976F5E10B1654816D9188B037F1856F7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/115.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[115,48],{1036:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,857:(e,t,n)=>{n.r(t),n.d(t,{SPCalendarWrapper:()=>Je});var a=n(1),i=n(0),r=n("odsp.util_118"),o=n(26),s=n(46),c=n("tslib_826"),d=n(19),l=n(2),u=n(1608),f=n(211),p=n(1287),m=n(34),_=n(13),h=n(23),b=n(108),g=n(428),v=n(685),y=n(686),S=n(197);function D(e,t,n){var a=new Date(e),i=a;n&&(i=(0,v.c)(a,n));var r=(0,y.a)(t,i),o=i.toLocaleTimeString(t,{hour:"2-digit",minute:"2-digit",hour12:!1});o=function(e){return e=e.toLocaleUpperCase(),(e=(e=(0,S.h)(e)).replace(/([0-9]+)(\s+h\s+)([0-9]+)/g,"$1:$3")).split(".").join(":")}(o);var s="".concat(r," ").concat(o);return Promise.resolve(s)}var I=n(44),x=function(e,t,n){var a=t.startDateColumn,i=t.endDateColumn,r=(0,I.a)(n||"",{overrideExistingFilter:!1,filterField:i,filterValue:e.start,filterOperator:"Geq",filterType:"DateTime"});return(0,I.a)(r,{overrideExistingFilter:!1,filte
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (19545)
                                                    Category:downloaded
                                                    Size (bytes):549007
                                                    Entropy (8bit):5.4057287237605784
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8065B52DC4A594B28955494214CDCD47
                                                    SHA1:9D015B432C7BAC538CF5D5870F2D5E741AED5B96
                                                    SHA-256:0B933C7EE885C723B6A8B4506093B8B2EE151E606489A913116EC12F57ED2DE2
                                                    SHA-512:3CF4FC8B8659BFCDD44677E0CE440ED674D6818296AD847861AA2D34667CB995CE518210E7C269CF332728500A283E824EA943AD99DB4CA0D9DAB95FC65CA71B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/metaosfilebrowser/plt.metaosfilebrowserdataprefetch.js
                                                    Preview:var __webpack_result__;(()=>{var e=[(e,t,n)=>{"use strict";n.d(t,{a:()=>i,b:()=>a});var a=n(126),i={String:1,Number:2,Boolean:3,Object:4,Array:5,Enum:6}}.,(e,t,n)=>{"use strict";n.d(t,{a:()=>r,b:()=>a});var a,i=/^data:((?:\w+\/(?:(?!;).)+)?)((?:;[\w\W]*?[^;])*),(.+)$/;!function(e){e[e.absolute=0]="absolute",e[e.relative=1]="relative",e[e.serverRelative=2]="serverRelative",e[e.dataUrl=3]="dataUrl"}(a||(a={}));var r=function(e,t){var n;void 0===e&&(e="");var r=null!==(n=null==t?void 0:t.allowDataUrl)&&void 0!==n&&n,o=e.indexOf("//"),s=e.indexOf("/"),c=o>-1&&o<=s?o+"//".length:-1,d=function(e,t){if(t>-1){var n=e.indexOf("/",t);return n>-1?e.slice(0,n):e}return""}(e,c),l=d&&d.slice(c),u=e.slice(d.length),f=d?a.absolute:r&&i.test(e)?a.dataUrl:"/"===u[0]?a.serverRelative:a.relative,p=u.split("/");this.authority=d,this.domain=l,this.format=f,this.path=u,this.segments=p,this.value=e}}.,(e,t,n)=>{"use strict";n.d(t,{a:()=>d,b:()=>s.a});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(13),o=n(0),s=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (50651)
                                                    Category:downloaded
                                                    Size (bytes):81045
                                                    Entropy (8bit):5.183265874894556
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:85462DF65E92F203383671BDDD67CD38
                                                    SHA1:024D7B2E55EDB7F3AAF1B16781F96FBDAEBB5453
                                                    SHA-256:C197990CCA3D71D6332ABE598FE825FE69B88AF9E0A65DC4E39D532B1A7E51C2
                                                    SHA-512:BF781887BC7F8B69BF9BC172F2EE595FAC2670A0EFD25F1DE68D4B35001C9BFC37812794310C1F2B39B826A3E17B27DC5858563E02228623E9FB3003F9EE0489
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/221.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[221],{2269:(e,t,n)=>{n.r(t),n.d(t,{inlineEditErrorProgressKeyFacet:()=>y,inlineEditErrorToastsResourceKey:()=>S});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(27),o=n(765),s=n(979),c=n(1061),d=n(1062),l=n(1069),u=n(1052),f=n(1022),p=n(1129),m=n(1005),_=n(1079),h=n(1126),b=n(1013),g=n(992),v=n(1042),y=new c.a("inlineediterror"),S=new i.hK({name:"InlineEditErrorToasts.async",factory:{dependencies:{itemCacheStore:s.a,itemCacheBarrier:o.a,currentPageContextStore:r.a},create:function(e){var t=e.itemCacheStore,n=e.itemCacheBarrier,i=e.currentPageContextStore;return n.resolve(),{instance:function(e,n,r){var o,s,c,S=d.a.serializeNext(),D=new u.a,I=i.state;if(!I)throw new Error("Empty page context");for(var x=I.webAbsoluteUrl,C=I.listUrl,O=[],w=y.serializeBatchKey(S),E=p.a.serialize({webAbsoluteUrl:x,listFullUrl:C,itemId:r}),A=y.serializeTaskKey(S,E,void 0),L=0,k=e[0].listFormValues;L<k.length;L++){var M=k[L];if(M.Fi
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65474)
                                                    Category:dropped
                                                    Size (bytes):727060
                                                    Entropy (8bit):5.52559698348288
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A4AFC8B38815F817C11F2D182F92F3E8
                                                    SHA1:B6C9B208F06664E3EDB655F345974C267E874A66
                                                    SHA-256:38CF5B416C6097759295D4AD932C490B5529F3567805788E0B94A57171AB9DB4
                                                    SHA-512:043EB397F99E42C6C9D76F472C1716DEF4F8EFE77F3A42697E5AC88573B0F9E8511F46E390997FEE1880A35908983A2FB0C97D28B6D0D6C5DD202912F7C3138B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! For license information please see 1459.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1459],{6560:function(){!function(e){var t={};function n(a){if(t[a])return t[a].exports;var i=t[a]={i:a,l:!1,exports:{}};return e[a].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:a})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var a=Object.create(null);if(n.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(a,i,function(t){return e[t]}.bind(null,i));return a},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:data
                                                    Category:downloaded
                                                    Size (bytes):817232
                                                    Entropy (8bit):6.521575466055739
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DA48E432FE61F451154F0715B2A7B174
                                                    SHA1:51B6ADD0BBC4E0B5200B01DECA5D009F1DAF9F39
                                                    SHA-256:65EA729083128DFCE1C00726BA932B91AAAF5E48736B5644DD37478E5F2875AC
                                                    SHA-512:5AF9C1E43B52536272A575CA400A9EEE830A8FCECB83BB1A490515851BEF48957D8DE669B9F77B8614EB586838AF23385E1AFCE622EDB82A90EC7549F882D381
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/item-viewer-pdf/mspdfkit.data
                                                    Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .................................p...........9... W..Y.......|...................P................]......@...........?....A..S...`A..g....A..............P.......0".......W..icudt73l/brkitr/burmesedict.dict.icudt73l/brkitr/char.brk.icudt73l/brkitr/ja.res.icudt73l/brkitr/khmerdict.dict.icudt73l/brkitr/laodict.dict.icudt73l/brkitr/line_normal.brk.icudt73l/brkitr/line_normal_cj.brk.icudt73l/brkitr/res_index.res.icudt73l/brkitr/root.res.icudt73l/brkitr/thaidict.dict.icudt73l/brkitr/word.brk.icudt73l/brkitr/word_ja.brk.icudt73l/cnvalias.icu.icudt73l/curr/supplementalData.res.icudt73l/icustd.res.icudt73l/icuver.res.icudt73l/likelySubtags.res.icudt73l/nfkc.nrm.icudt73l/uemoji.icu.icudt73l/ulayout.icu.icudt73l/zone/tzdbNames.res...........'........Dict........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unic
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (28888)
                                                    Category:downloaded
                                                    Size (bytes):147936
                                                    Entropy (8bit):5.406667573420125
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6116C37545DE35364A0E5ACF1C23DD1E
                                                    SHA1:33DC68D1DDC96B7E3BC229ACDBB8D1639C6A7995
                                                    SHA-256:E94C3AE9E157AE9E29EA7227860AB10E204F6DB38C0C136D80AFD08A4CBA5BC8
                                                    SHA-512:D30084E2C1E692FAA75C4831FDD434EEB655684F0F8043A553E4385AD8D867747BE20FD42BD0184F086535258A9B5C270E2CD8DCC768E184DADB09C8CB57FC2C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/24.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24,25,92,98,286],{975:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(35),r=n(1057),o=n(126),s=n("odsp.util_118"),c=n(49),d=n(335),l=n(978),u=n(68),f=n(127),p=n(96),m=n(77),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(988),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5383)
                                                    Category:downloaded
                                                    Size (bytes):8264
                                                    Entropy (8bit):5.41817157669228
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:53361FFAC291C133BF2E5D3E1D10736C
                                                    SHA1:2BAF535652241D644B64BD92B15EC2105E918A7D
                                                    SHA-256:778E80888762C38C0EB9AC7CCF59C810345859AA294E8A63DEA0A5DD07167A88
                                                    SHA-512:A6F2A272BE7DD7A88B1CF7AC3CC70C3CB288F474F761AAED5BD186177E59E6370D904377F7873269542F8F01DD2470DFCC8734E79519B7B27FE9440547474900
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/98455.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[98455],{598356:(e,t,n)=>{n.d(t,{L:()=>l});var a=n(295610),i=n(408156),r=n(887602),o=n(499499),s=n(849424),c=n(568594),d=n(160258);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.i),l=t.fields,f=["theme","styles","tokens"],s.X.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.L$.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.gw)(f,{defaultProp:l})),(0,d.f)(f,t.statics),f}function u(e,t){
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (32702)
                                                    Category:downloaded
                                                    Size (bytes):34882
                                                    Entropy (8bit):5.377670827094706
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:452C16B1D51469C26272F94744C887A6
                                                    SHA1:CB82D4FD786E167D035BDBFC3EF1E732811DBC46
                                                    SHA-256:0737117424A0A2002C6CDB3DA2D37E010B5F71B2224042229B1AA4C2C50CCEAB
                                                    SHA-512:F7055CC129186EFC29E4BA4EB44D7C40246B5AFE761488DBF8A66DD4D2931A522274370A74CCAE828A9443F5FBF6231C1BE2EF9799FE5A84285527048E7975B2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/67.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[67],{6307:function(e,t){var n=function(){function e(){this.R=0,this.G=0,this.B=0,this.A=e.maxComponent}return e.clone=function(t){return e.fromRgba(t.R,t.G,t.B,t.A)},e.equals=function(e,t){var n=!e,a=!t;return n||a?n&&a:e.R===t.R&&e.G===t.G&&e.B===t.B&&e.A===t.A},e.fromRgba=function(t,n,a,i){var r=new e;return r.R=Math.round(t),r.G=Math.round(n),r.B=Math.round(a),r.A=null!=i?Math.round(i):e.maxComponent,r},e.fromRgbaString=function(t){var n=new e;if(/^rgb.+/.test(t)){var a=t.match(/[\d.]+/g);n=e.fromRgba(Number(a[0]),Number(a[1]),Number(a[2]),4===a.length?Number(a[3])*e.maxComponent:null)}return n},e.fromHtmlColor=function(t){function n(e,t,n){return parseInt(e.charAt(t)+e.charAt(n),16)}var a=new e;if("string"==typeof t&&"#"===t.charAt(0))switch(t.length){case 9:a.A=n(t,1,2),a.R=n(t,3,4),a.G=n(t,5,6),a.B=n(t,7,8);break;case 7:a.R=n(t,1,2),a.G=n(t,3,4),a.B=n(t,5,6);break;case 4:a.R=n(t,1,1),a.G=n(t,2,2),a.B=n(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (14555)
                                                    Category:downloaded
                                                    Size (bytes):29586
                                                    Entropy (8bit):5.385399360683845
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DD9EB426554E416C61A59B894D62EAA3
                                                    SHA1:3C19E29D96878AE2AD4777DC4997B05A8CD41AC5
                                                    SHA-256:B8A2A6EEE9AEA8F5F93935F0D2AC9F8D67876AFDAC4DA2D14B3B56AC019E9DC3
                                                    SHA-512:3E10A6944E87EB70F7F9B0DAA59E8248E5D8EE238B6C9EB00B1E74A93EE6109D83B070CDD40EA27F2EFA81EAF2E724BC7BE10FC9DD935F896828A9C1EFAAF738
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/233.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[233],{1888:(e,t,n)=>{n.d(t,{a:()=>m});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.lcoms_461"),o=n("fui.lco_552"),s=n(1889);(0,n("fui.util_554").Bv)([{rawString:".commandButton_d3a7ef29{font-size:14px;font-weight:inherit;line-height:100%}[dir=ltr] .commandButton_d3a7ef29 .spinner_d3a7ef29{margin-left:10px}[dir=rtl] .commandButton_d3a7ef29 .spinner_d3a7ef29{margin-right:10px}.commandButton_d3a7ef29 .spinner2_d3a7ef29{position:absolute;top:0;left:0;right:0;bottom:0}"}]);var c=n(1017),d=n(1021),l=n(1886),u=n(1892);function f(e){var t=e.items.filter(function(e){return e&&(!!e.shortcutProps||!!e.keytipProps)});return i.createElement(i.Fragment,null,t&&t.length>0&&t.map(function(e){var t=e.shortcutProps||e.keytipProps;return t&&t.keySequences.length>0&&e.onClick?i.createElement(u.a,{key:e.key,keySequences:t.keySequences,description:t.content,onExecute:e.onClick}):null}))}var p=n("odsp.util_118").HW.isActivated("A
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (17004)
                                                    Category:downloaded
                                                    Size (bytes):17009
                                                    Entropy (8bit):5.384251377349214
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AF2CE75ECD506532865204F4A737143F
                                                    SHA1:D94917599DF5B7D2FF2CAC529B2541199747C4A5
                                                    SHA-256:27AA921FAA0D93B1D615201D8EC126C1187E0289BF8A0E5097201F4B9BC27316
                                                    SHA-512:150803E8597C8273EDE320648181D583C192F30696399BCC6A388F62075B35C5B20A6B0187DF8D84F0344BF8FD610369B50722667F1C891E0C246EC90D5E7C58
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/1176.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1176],{6482:function(e,t,n){n.r(t),n.d(t,{PinnedItemCardListDefer:function(){return De}});var a=n("tslib_826"),i=n("react-lib"),r=n(199),o=n(1953),s=n("fui.util_554"),c=n(2109),d=n(256),l=n(137),u=n(204),f=n("fui.core_421"),p=n(35),m=n("odsp.util_118"),_=n(19),h=n(103),b=n(130),g=n(1015),v=n(878),y=n(1876),S=n(960),D=n(11),I=n(115),x=n(387),C=n(5),O=n(94),w=n(72),E=n(9154);(0,s.Bv)([{rawString:".itemCard_917be06f{outline:transparent;position:relative;background-color:"},{theme:"menuBackground",defaultValue:"#fff"},{rawString:';box-sizing:border-box;-webkit-user-select:none;-ms-user-select:none;user-select:none;box-shadow:0 1.6px 3.6px 0 rgba(0,0,0,.132),0 .3px .9px 0 rgba(0,0,0,.108);border-radius:2px;min-width:216px;max-width:296px;position:relative;flex:1;z-index:0;margin-left:8px;margin-right:8px}.itemCard_917be06f &::-moz-focus-inner{border:0}.ms-Fabric--isFocusVisible .itemCard_917be06f:focus:after{conte
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2419)
                                                    Category:downloaded
                                                    Size (bytes):6129
                                                    Entropy (8bit):5.426057134040184
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:108BB3A9950997C3499886F24C50C7CF
                                                    SHA1:6D2A51398BC9729C188C5F0EB155D45FD4A4A5CB
                                                    SHA-256:4D6FB6CECDEB20123EA37487FDF5C77A2256F6E5919DBFD13FA66E6662DEB056
                                                    SHA-512:279103A1AC509234F1D2D79039DA3B1D0E641CD181AD2A4B0E82043C06A0E2723FDDB30EB12B5F0192266024B430E58A8E24D9D4C9806F4FD1867625F23C2265
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/1180.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1180],{6438:function(e,t,n){n.r(t),n.d(t,{saveViewCoreOperationHandler:function(){return I}});var a=n("tslib_826"),i=n(1738),r=n(268),o=n(46),s=n(21),c=n(495),d=n(6),l=n(306),u=n(191),f=n(6432),p=n(6132),m=n(145),_=n(24),h=n(39),b=n(6433),g=n(5214),v=n(1837),y=n("odsp.util_118"),S={ODB:60069},D=y.HW.isActivated("D2C1BC9C-376B-4CA9-862B-BD4EF9F50D8D"),I=(0,s.e)({mergeForSameItemKey:!1})(function(e){var t=e.itemKey,n=e.options,s=n.views,I=n.qosName;return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){var n,x,C,O,w,E,A,L,k,M,P,T,U,F,H,R,N,B,j;return(0,a.qr)(this,function(a){switch(a.label){case 0:return n=i.a.deserialize(t),x=Object.keys(s)[0],n&&x?(C=s[x],O=C.itemSetKey,w=C.shouldSaveViewFieldsOnly,E=C.newDocumentTemplatesJsonString,A=C.shouldSaveAggregationsOnly,L=e((0,c.a)({deserializedViewKey:r.a,currentDerivedView:d.t},x)),k=L.deserializedViewKey,M=L.currentDerivedView,P=k&&k.viewId,M&&P?w||E||
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):26392
                                                    Entropy (8bit):7.9886032667811735
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B2B60F1C7184B15EBD6CB2A213C323C5
                                                    SHA1:8FED557FF6E49376F3A4BC56F95A548D6075955D
                                                    SHA-256:DBA7C93D3CF4806133D8FE211DCE32AA12041FB82ACC4591F464052714878FB8
                                                    SHA-512:E1A4BB4AFA8FA8C09E163BA9C0D264425378C8D50F212E2932A2B21CBB6983B566180657BB753681B960D02CA4DEE73A5504D433C536E64DA979CDF34AABB8C7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/images/emptyfolder/empty_files_v3_dark.webp
                                                    Preview:RIFF.g..WEBPVP8X..............ALPH.4......$E...5M....BD.'.......:.mED.9I....>..kE.T'.+@)...j0k'.......%.....&..v.,m..6..Q....?...ADL.w=..j..r..mCG\pG..l..Z......$In....Gc...A..1...q...N......m...f.u.._r.. ..B.......g.R...n.]s.....h[.c..".s.h.y..=l.....zv.$...X....).'...|..333333.]...|.......t=.vU.J.v.....n...A.........o....O....O..OK'...ml.l@<.D......q...M..aJ..".G|.g....(..4p..4.........o4.."&.r.{)..P......ed>.*(.G....D.s....-0IAh.....f..d.]...x......G.s.i.jz].&BR...l/...z@.. ..y.A.FO...).Q5R!.$.(.;[.H.fV"F....4@'$...2.>..0$[...`..=..LF..c.. .!.....$........L.: ..?.P..z...!....D..<&g.G.a .jH....L...v..K.).0-..Ux.v....,1....F{.n.S......v.V$T(.UV.%...."&.}L.......9B.#h.t..K....,..".......\+. .0...HO..b..p.V..*/U6.`..W..*:.....f...t"A...7....P0...A...T....*....=6..G`..oj..B.C.F.......AM...f...+..R.a..w....v.tM.$9V.K.<.6e.a..j.....AHl*.d ....mq63S.T..d.$._.,E.I...Q..^.eR2.. .....UZ.4V.m....u.6.!.A+...*.}l...- C.E.e$.$q~........'n....4..^m..A...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):16200
                                                    Entropy (8bit):4.1065941361756195
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:48D80779B127989CCFC24C653ECD992A
                                                    SHA1:5947B7FB6DDFE3CF63CF8BB05083E1DA605C302C
                                                    SHA-256:FA1A12DF1ACB58EE03C25D6A2F0145A48EE8F83AEBEB7D606402B6B68FE29E36
                                                    SHA-512:1FB8F7B9ED87478FC58242EF25A5A9EFE98A45852DB8E998DFA66AF41BE42664B3D722E7A6AACA4CBA05BEE57BE09F21824BC044F2E62BF2FFABEB5388D2E398
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/images/emptyfolder/empty_meeting_dark.svg
                                                    Preview:<svg width="220" height="222" viewBox="0 0 220 222" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M184.395 186.005C229.419 157.416 217.516 110.412 197.766 70.3088C191.115 56.8041 192.668 31.8932 180.134 22.2853C155.094 3.08652 137.077 8.57249 122.146 26.4808C115.515 34.4355 102.273 41.9194 86.9565 36.7996C71.64 31.6797 22.873 31.6989 51.7818 90.6228C72.0567 131.944 41.4524 130.02 19.72 145.87C-1.62315 161.434 24.5621 193.375 50.3931 202.514C81.6088 213.56 155.576 204.305 184.395 186.005Z" fill="#797673"/>..<path d="M199.28 56.3973L199.184 56.3877C202.477 60.7089 205.82 65.034 209.212 69.363C206.125 91.3463 204.303 113.492 203.755 135.688C203.751 136 203.681 136.307 203.551 136.59C203.421 136.873 203.233 137.125 203 137.33C202.767 137.535 202.493 137.688 202.197 137.779C201.902 137.87 201.59 137.896 201.283 137.857C182.475 136.003 163.682 134.148 144.902 132.293C144.519 132.252 144.15 132.123 143.824 131.916C143.996 132.372 144.29 132.77 144.673 133.068C145.056
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2719)
                                                    Category:downloaded
                                                    Size (bytes):7170
                                                    Entropy (8bit):5.437563396268678
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:19DE994ADB084AE9984212DD13EA8CF0
                                                    SHA1:CC609AD857EA89EF69522E176DB16CFE51FC0F92
                                                    SHA-256:0FA40B966CFCFE0D79BB375A4BBA4A2DBF3E193D67FAE5FC03E59983A054056C
                                                    SHA-512:F6A05E9377AD01EB054733854E2D2F5D5B50C609B5D0FA8F476D84F8ED88724949E5339C8DBD67C2D43920DADE46A1A70C00BBBB0C38312B713FF8D1D61A3DBE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/metaosfilebrowser/19.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19],{8627:(e,t,n)=>{n.d(t,{a:()=>u});var a=n("react-lib"),i=n("fui.core_421"),r=n(7660),o=n(7664),s=n(7663);const c=(0,i.pOW)("rhfpeu0",null,{r:[".rhfpeu0{gap:8px;height:fit-content;box-sizing:border-box;display:flex;grid-row-start:3;grid-row-end:3;}"],s:["@media screen and (max-width: 480px){.rhfpeu0{flex-direction:column;justify-self:stretch;}}"]}),d=(0,i.xbz)({gridPositionEnd:{Bdqf98w:"f1a7i8kp",Br312pm:"fd46tj4",Bw0ie65:"fsyjsko",B6n781s:"f1f41i0t",Bv5d0be:"f1jaqex3",v4ugfu:"f2ao6jk"},gridPositionStart:{Bdqf98w:"fsxvdwy",Br312pm:"fwpfdsa",Bw0ie65:"f1e2fz10",Bojbm9c:"f11ihkml",Bv5d0be:"fce5bvx",v4ugfu:"f2ao6jk"},fluidStart:{Bw0ie65:"fsyjsko"},fluidEnd:{Br312pm:"fwpfdsa"}},{d:[".f1a7i8kp{justify-self:end;}",".fd46tj4{grid-column-start:2;}",".fsyjsko{grid-column-end:4;}",".fsxvdwy{justify-self:start;}",".fwpfdsa{grid-column-start:1;}",".f1e2fz10{grid-column-end:2;}"],m:[["@media screen and (max-width: 480px)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6279)
                                                    Category:downloaded
                                                    Size (bytes):11615
                                                    Entropy (8bit):5.550832573056628
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0765CE0F0ADC5E3309E10DD3626C55F1
                                                    SHA1:1B40629E2FE223D41A894A73304E16FD4B574265
                                                    SHA-256:7374AD3A5DF9E8AD2502F1AA2288624F61A44FCC6B27F149E77FF698EEEA9CA1
                                                    SHA-512:2606332175F11BFB3483506C4506352461F577B465F863E861041E8272F2E018BCA6306DE5F094B89381DB67190F4934E30A2B72B640428DFE99114F121B0D28
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/79232.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[79232],{841497:(e,t,n)=>{n.d(t,{o:()=>m});var a=n(408156),i=n(94234),r=n(471363),o=n(317938),s=n(864383),c=n(625916),d=n(561866),l=n(469005),u=n(769121),f=n(929849),p=n(575942);const m=a.forwardRef((e,t)=>{const n=((e,t)=>{const n=(0,c.Ab)(e=>e.contentRef),a=(0,c.Ab)(e=>e.openOnHover),d=(0,c.Ab)(e=>e.setOpen),l=(0,c.Ab)(e=>e.mountNode),u=(0,c.Ab)(e=>e.arrowRef),f=(0,c.Ab)(e=>e.size),p=(0,c.Ab)(e=>e.withArrow),m=(0,c.Ab)(e=>e.appearance),_=(0,c.Ab)(e=>e.trapFocus),h=(0,c.Ab)(e=>e.inertTrapFocus),b=(0,c.Ab)(e=>e.inline),{modalAttributes:g}=(0,s.e)({trapFocus:_,legacyTrapFocus:!h,alwaysFocusable:!_}),v={inline:b,appearance:m,withArrow:p,size:f,arrowRef:u,mountNode:l,components:{root:"div"},root:i.wx((0,r.h)("div",{ref:(0,o.r)(t,n),role:_?"dialog":"group","aria-modal":!!_||void 0,...g,...e}),{elementType:"div"})},{onMouseEnter:y,onMouseLeave:S,onKeyDown:D}=v.root;return v.root.onMouseEnter=e=>{a
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3565)
                                                    Category:downloaded
                                                    Size (bytes):12767
                                                    Entropy (8bit):5.391485556500344
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:58C0FB6E5DE82BBBE73D2AF94992655A
                                                    SHA1:C106FD66F2F3DC7DBFB8A5EE705A396BA02B1ACF
                                                    SHA-256:E9D1A33173F63E8067A3A4B1A44DFEF2385B1B644A375CFDF3E259806892D558
                                                    SHA-512:AF8CE702298D89729C28F6E55759C38E3F3A15C1FB8A33FB56052374697E2AA2D3C5B88B2582511AF2FD7266DE74DD1EC887F8013A8BB370A27384D62EAD3969
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/3.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3],{8397:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("react-lib"),i=n("fui.core_421"),r=n(143),o=n(114),s=n(113);const c=(0,i.pOW)("rhfpeu0",null,{r:[".rhfpeu0{gap:8px;height:fit-content;box-sizing:border-box;display:flex;grid-row-start:3;grid-row-end:3;}"],s:["@media screen and (max-width: 480px){.rhfpeu0{flex-direction:column;justify-self:stretch;}}"]}),d=(0,i.xbz)({gridPositionEnd:{Bdqf98w:"f1a7i8kp",Br312pm:"fd46tj4",Bw0ie65:"fsyjsko",B6n781s:"f1f41i0t",Bv5d0be:"f1jaqex3",v4ugfu:"f2ao6jk"},gridPositionStart:{Bdqf98w:"fsxvdwy",Br312pm:"fwpfdsa",Bw0ie65:"f1e2fz10",Bojbm9c:"f11ihkml",Bv5d0be:"fce5bvx",v4ugfu:"f2ao6jk"},fluidStart:{Bw0ie65:"fsyjsko"},fluidEnd:{Br312pm:"fwpfdsa"}},{d:[".f1a7i8kp{justify-self:end;}",".fd46tj4{grid-column-start:2;}",".fsyjsko{grid-column-end:4;}",".fsxvdwy{justify-self:start;}",".fwpfdsa{grid-column-start:1;}",".f1e2fz10{grid-column-end:2;}"],m:[["@media screen and (
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3014)
                                                    Category:downloaded
                                                    Size (bytes):3019
                                                    Entropy (8bit):5.543740182635381
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3A3D7BB97F2C119ECE7555F0894EB110
                                                    SHA1:342CDE0D43C8C04A73ECAA0C1F8D2B5F57F699FA
                                                    SHA-256:688459FFCC63C89E57C259A75C67D1B3E78A9159042B3A5829FAA2D2BD7BA2A8
                                                    SHA-512:27C72B64951D26B950C17404D475E6A3BB22FFBDE3794E697998C539D4184A06CA52294B37E7942A1278605123823CFED3A016AF7271C7DD4C06B4A951EC899C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/1409.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1409],{7279:function(e,t,n){n.r(t),n.d(t,{EmptyListPlaceholder:function(){return I},IS_NEW_EMPTY_STATE_IMAGES_KS_ACTIVATED:function(){return S}});var a=n(12),i=n(10513);(0,n("fui.util_554").Bv)([{rawString:".placeholderImage_7a55cbe3{width:212px;height:168px}.placeHolderImageExperiment_7a55cbe3{width:256px;height:256px}.positionAtCenter_7a55cbe3{position:absolute;top:50%;transform:translate(-50%,-50%);display:flex;justify-content:center;align-items:center;flex-direction:column}html[dir=ltr] .positionAtCenter_7a55cbe3{left:50%}html[dir=rtl] .positionAtCenter_7a55cbe3{right:50%}.positionAtCenter2_7a55cbe3{position:relative;top:unset;transform:unset;height:calc(100% - 46px)}html[dir=ltr] .positionAtCenter2_7a55cbe3{left:unset}html[dir=rtl] .positionAtCenter2_7a55cbe3{right:unset}.emptyListSubTitle_7a55cbe3{color:var(--ms-palette-neutralSecondary)}.emptyListTitle_7a55cbe3{font-size:var(--ms-fonts-xLarge-fontSize)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (22470)
                                                    Category:downloaded
                                                    Size (bytes):50569
                                                    Entropy (8bit):5.319080792477454
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E37B51E535E6BD8C15A2BF6181B4E4E9
                                                    SHA1:3B41F1A7BCA19C17DBEDD16A11ADA865F8659CB4
                                                    SHA-256:DC46C0D76F9082706CA1B393992907B3B7C0A4201781E8CD8A85F4686C303812
                                                    SHA-512:FA018ED5A2D5B2D556BFDDDFC07C588506418BE14C5E0F2F546D8877252F482DB74F2F07BC023E266562E19CCBA5413B06D90EB0FA534F99594386FBD93A2707
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/85.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[85,98,126],{1607:(e,t,n)=>{n.d(t,{a:()=>b,b:()=>y,c:()=>g,d:()=>v});var a=n("tslib_826"),i=n(44),r=n(63),o=n(19),s=n(8),c=n(145),d=n(43),l=n(1383),u=n(46),f=n(125),p=n("odsp.util_118"),m=n(403),_=n(5),h=p.HW.isActivated("0845CE13-2447-485F-AB96-6A633FD9C16E");function b(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,s,c,d,l,f;return(0,a.qr)(this,function(a){switch(a.label){case 0:return e.consume(r.a).updateViewParams(t.viewParams,{clearOtherParams:!0,ignoreHistory:!0}),n=e.consume(u.a),s="handleFilterChanged",(0,_.E)()?(c=e.consume(o.a),d=location.search.substr(1),l=h?(0,i.h)(d):(0,m.a)(t.viewParams),f=void 0,l&&(f=(0,i.g)(l,void 0,!0,!0)),[4,c.updateFilters(s,{filterList:f})]):[3,2];case 1:a.sent(),a.label=2;case 2:return n.focusItem(s,void 0),n.clear(s),[2,{result:"success"}]}})})}function g(e,t){return y(e,t)}function v(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,i;return(0,a.qr)(this
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):9278
                                                    Entropy (8bit):4.600246158513827
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C711D55F5C2D3A41FD6A449CF44F5CED
                                                    SHA1:4FAFFF42F90AC7D2A4CCD99865CC8C188D6A9B09
                                                    SHA-256:EB50CA4BF56D418B745AD1C77A8B54B2138FB87A0A219E464EAE8CED4C949C87
                                                    SHA-512:9D97883DA54F78C683F2B1CAA8CDDF56D4F048CB287CDD2AC4691C553A15643CA1BE0CB06BCCEB54C319ACB7C52BC120E169A832FC1F660652ADC6B447068961
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/images/emptyfolder/empty_sharedwithme.svg
                                                    Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><linearGradient id="linear-gradient" x1="94.855" y1="105.776" x2="94.855" y2="60.312" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient><linearGradient id="linear-gradient-2" x1="78.418" y1="193.452" x2="112.154" y2="135.018" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.581" stop-color="#fed494"/></linearGradient><radialGradient id="radial-gradient" cx="798.044" cy="19.099" r="19.648" gradientTransform="matrix(0.998, 0.068, -0.069, 1.006, -705.89, 6.156)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4923)
                                                    Category:downloaded
                                                    Size (bytes):7846
                                                    Entropy (8bit):5.329418887866246
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:01A3027949B9A7F09C6D0D7928610360
                                                    SHA1:65845D538C56FA9C92580A7CA4AE284D5D918DFC
                                                    SHA-256:451B53A5C7FE3967AFA16276DA781F24C347B8AEE16D197AD4669C0EE84FFE43
                                                    SHA-512:043ABD89DB5407DDF5595540264567F346BCCFCFEC2592AAAEEC4E60917D52D7ED578F5BF082B3A5D758C8991F78FB674F49DC72817B4528F2F73BDCEC399FA4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/72.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[72],{1343:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_118"),i=new a.hK({name:"ItemLikeRatingDataSource.key",loader:new a.vh(function(){return n.e(224).then(n.bind(n,1725)).then(function(e){return e.resourceKey})})})}.,1360:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(70),i=(0,n(25).b)({ODB:61507});function r(e){if(e.isReadOnly)return!1;if("title"===e.realFieldName.toLocaleLowerCase())return!0;if(i&&e.type===a.a.Taxonomy)return!0;switch(e.type){case a.a.Text:case a.a.Note:case a.a.Boolean:case a.a.Number:case a.a.DateTime:case a.a.Lookup:case a.a.Hyperlink:case a.a.Choice:case a.a.User:case a.a.Image:case a.a.Currency:return!0;case a.a.Thumbnail:default:return!1}}}.,1833:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(1343),o=n(13),s=n(5),c=new i.hK({name:"likeCommand",factory:{dependencies:{getDataSource:r.a.async.lazy,listItemStore:o.a},create:function(e){var t=e.getDataSource,n=e.listItemSt
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4606)
                                                    Category:downloaded
                                                    Size (bytes):14257
                                                    Entropy (8bit):5.474611845971365
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:08ED92EA8348451B48E6AA5880BFE7BB
                                                    SHA1:6B19AF9ADDD728C2851E2EE5BA157292CB442A96
                                                    SHA-256:D2FFCC93CF7D614C8E1276CE1F896821929B9B9B5BA649D1BBA4A4954FA70A35
                                                    SHA-512:539BE690943666245D2E18D3A4DA3C3EB9D74AE25CA45D6778BFCA20A144016787DC71E0E9AF5C13AFEB997A87B08500246CAC7651CB48CC9FFC2A70CE35EE28
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/9992.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[9992],{71748:(e,t,n)=>{n.d(t,{R:()=>f});var a=n(408156),i=n(94234),r=n(471363),o=n(369545),s=n(671433);const c=(0,o.s)({root:{jrapky:0,Frg6f3:0,t21cq0:0,B6of3ja:0,B74szlk:"f8dz51a",a9b677:"f14z66ap",B9xav0g:0,oivjwe:0,Bn0qgzm:0,Bgfg5da:"f1facbz3"}},{d:[[".f8dz51a{margin:4px -5px 4px -5px;}",{p:-1}],".f14z66ap{width:auto;}",[".f1facbz3{border-bottom:var(--strokeWidthThin) solid var(--colorNeutralStroke2);}",{p:-1}]]});var d=n(561866),l=n(469005),u=n(575942);const f=a.forwardRef((e,t)=>{const n=((e,t)=>({components:{root:"div"},root:i.wx((0,r.h)("div",{role:"presentation","aria-hidden":!0,...e,ref:t}),{elementType:"div"})}))(e,t);return(e=>{const t=c();e.root.className=(0,s.z)("fui-MenuDivider",t.root,e.root.className)})(n),(0,u.mj)("useMenuDividerStyles_unstable")(n),(e=>((0,l.a)(e),(0,d.vZ)(e.root,{})))(n)});f.displayName="MenuDivider"}.,886736:(e,t,n)=>{n.d(t,{k:()=>f});var a=n(408156),i=n(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):2963
                                                    Entropy (8bit):4.649312539354094
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:36059870822158B1864FC56571002368
                                                    SHA1:BD5C99E386CCCCEAC51AFC613205C24854F013DC
                                                    SHA-256:BF648FE992EF479730107B0E7AC3BD09DA6FAD43E4266A1B58F5967F15C0E3A6
                                                    SHA-512:C769F6405C2B4F95C08DAF6104DD6A78385E7C02312458CC199ED3B89E183AA86B053FC2ADAA17694C7D748ABC4D80AF8B50B208FD780DFFAFB84D4DBA31EF65
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/images/emptyfolder/empty_result.svg
                                                    Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M27.4 44.8C37.0098 44.8 44.8 37.0098 44.8 27.4C44.8 17.7902 37.0098 10 27.4 10C17.7902 10 10 17.7902 10 27.4C10 37.0098 17.7902 44.8 27.4 44.8Z" fill="#E1DFDD"/>..<path d="M64.3004 98.8C83.8513 98.8 99.7004 82.9509 99.7004 63.4C99.7004 43.8491 83.8513 28 64.3004 28C44.7495 28 28.9004 43.8491 28.9004 63.4C28.9004 82.9509 44.7495 98.8 64.3004 98.8Z" fill="#C3F2F4"/>..<path d="M30.5 53C32.7 54.1 35.3 54.7 37.9 54.7C47.5 54.7 55.3 46.9 55.3 37.3C55.3 34.6 54.7 32 53.6 29.8C42.6 33.2 33.9 41.9 30.5 53Z" fill="#7BDDEF"/>..<path d="M103 40.7C90.1 19.4 62.4 12.6 41.1 25.5C19.8 38.4 13 66 25.9 87.3C38.8 108.6 66.5 115.4 87.7 102.5C109.1 89.7 115.9 62 103 40.7ZM80.9 91.2C65.9 100.3 46.4 95.4 37.3 80.5C33 73.4 31.8 65.3 33.4 57.8C35 49.3 40.1 41.7 48 36.8C63 27.7 82.5 32.5 91.6 47.5C96.4 55.4 97.4 64.6 94.9 72.8C92.8 80.3 88 86.9 80.9 91.2Z" fill="#FFD590"/>..<path d="M116 123.9L84.5 92.6
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12213)
                                                    Category:dropped
                                                    Size (bytes):22066
                                                    Entropy (8bit):5.217281634329112
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7348300A663D4B1E6B2CF3B84C396847
                                                    SHA1:B9B589D2574242E40EE71B62D9EC7930AAB5597C
                                                    SHA-256:127CDD4DC0EA42F99EF41F8BC8E1822F9AED7F9F931B8875C56AF689E1FF3AC0
                                                    SHA-512:A207A273809989A440AFF6C3A4CB107F2F36D5B83C8610B640061805430910FA8FE433D4A7F691EB1141E16532588F8B9AA7A556B2B25218F049AE450EC92D2E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{8386:function(e,t,n){n.d(t,{a:function(){return l}});var a=n(37),i=n(47),r={root:"ms-groupFooter"},o=n("react-lib"),s=n(27),c=n(1144),d=(0,s.a)(),l=(0,a.a)(function(e){var t=e.group,n=e.groupLevel,a=e.footerText,i=e.indentWidth,r=e.styles,s=e.theme,l=d(r,{theme:s});return t&&a?o.createElement("div",{className:l.root},o.createElement(c.a,{indentWidth:i,count:n}),a):null},function(e){var t=e.theme,n=e.className,a=(0,i.e)(r,t);return{root:[t.fonts.medium,a.root,{position:"relative",padding:"5px 38px"},n]}},void 0,{scope:"GroupFooter"})}.,8384:function(e,t,n){n.d(t,{a:function(){return x}});var a=n(37),i=n(47),r=n("fui.core_421"),o=n("fui.util_554"),s=n(395),c=n(2111),d=n(1144),l={root:"ms-GroupHeader",compact:"ms-GroupHeader--compact",check:"ms-GroupHeader-check",dropIcon:"ms-GroupHeader-dropIcon",expand:"ms-GroupHeader-expand",isCollapsed:"is-collapsed",title:"ms-GroupHeader-title",isSelected:"is-selected"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):165271
                                                    Entropy (8bit):5.387305698352158
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:49FFE41B61D6986BF9D92546AF51ABC2
                                                    SHA1:509839CC4424E962A2371506A9AD9FEE210D23BD
                                                    SHA-256:A407A347152BCA48D02255FD238D2B865F046D883B6FEB2171429A417A85DED4
                                                    SHA-512:048AB0F97BAE870AE6B31933392681E1031A6A00DED5B77B22593AE12EC343B0368158270F0629A99179E272B2AB46BF993D7E532972CBA885A6930E00AF3048
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/35.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[35],{879:(e,t,n)=>{n.r(t),n.d(t,{AppContextFlags:()=>pt,DataSyncListStatus:()=>f.a,DataSyncListStatusAttentionReason:()=>r,DataSyncListStatusError:()=>i,DataSyncOperationType:()=>a,FileUsageApi:()=>_t,NucleusNotificationType:()=>f.b,NucleusSessionClientQos:()=>Ea.a,getDataSyncClient:()=>Ma,getDataSyncClientAsync:()=>Pa,initNucleusUser:()=>Ua,resetTestState:()=>Fa});var a,i,r,o=n("tslib_826"),s=n("odsp.util_118"),c=n(208);!function(e){e.Unspecified="Unspecified",e.ListQuickEdit="ListQuickEdit",e.ListHomeEnumeration="ListHomeEnumeration"}(a||(a={})),function(e){e[e.UnknownError=0]="UnknownError"}(i||(i={})),function(e){e[e.SetupRequired=0]="SetupRequired",e[e.SignInRequired=1]="SignInRequired"}(r||(r={}));var d,l,u,f=n(180),p=n(141),m=n(68),_=n(35),h=n(328),b=function(e){return l(e)},g=function(e){return l({msg:e,error:!0})},v="sharepoint.datasync.nucleus.logToConsole";try{u=window.localStorage.getItem(v)}catch
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (14734)
                                                    Category:dropped
                                                    Size (bytes):34706
                                                    Entropy (8bit):5.210402295705354
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:91D203596D6A4AC1C245F7265BCC843E
                                                    SHA1:EA678CCEA983B6C3E7063453BC104482048360F4
                                                    SHA-256:6C2154DCD033D0C638ACE8AC979D702A527E33F0B49ED4F8104D5A06FFC2827A
                                                    SHA-512:B49EE03718A10F6F782E2BB34B0087697B163BF8B1148468FF455E499C450EFE517F87C7F9D0824D7691AE28CEA6425EDEF108D975442962F734314497BA192A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[280],{6309:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n("odsp.util_118").hK)("metadataSearchDataSource")}.,2215:function(e,t,n){n.r(t),n.d(t,{ENGAGEMENT_ROOT:function(){return i.a},EngagementBuilder:function(){return i.b},EngagementHelper:function(){return s},EngagementPart:function(){return i.d},EngagementPartType:function(){return i.c},clickEngagementPart:function(){return l.a},dropEngagementPart:function(){return l.b},getMostSpecificMatchingContext:function(){return u},keyPressEngagementPart:function(){return l.c},mergeEngagementData:function(){return c}});var a=n("tslib_826"),i=n(671),r=n(35),o=n(86),s=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=n.handlers,o=void 0===i?[]:i,s=n.logData,c=void 0===s?function(e){return r.a.logData(e)}:s;return a._handlers=o,a._logData=c,a}return(0,a.XJ)(t,e),t.prototype.logData=function(e){if(void 0===e&&(e
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (48756)
                                                    Category:downloaded
                                                    Size (bytes):305091
                                                    Entropy (8bit):5.404848526952866
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E1EF002DD64EFB9D9610ADF18C986B97
                                                    SHA1:70969BBE91F434495F4EECC3D66842F4989790C5
                                                    SHA-256:BBBEFC93FED27E196AD877789A679CCD4CF3AB1093D8BAB9231F033E12791708
                                                    SHA-512:C23125B280C86295D6D8C1F29941CBA8C9EB2C2EA4727F7B42EE731F15F5AA68D50E9A532FE0F2360C21F4DBA06D03516F69F7B556CBD9C6885FC47DA26762E2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/290.js
                                                    Preview:/*! For license information please see 290.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[290],{967:(e,t,n)=>{n.d(t,{a:()=>ne});var a=n(969),i=n("react-lib"),r=n.n(i),o=n("react-dom-lib"),s={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},c={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},d=Object.defineProperty,l=Object.getOwnPropertyNames,u=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,m=p&&p(Object),_=function e(t,n,a){if("string"!=typeof n){if(m){var i=p(n);i&&i!==m&&e(t,i,a)}var r=l(n);u&&(r=r.concat(u(n)));for(var o=0;o<r.length;++o){var _=r[o];if(!(s[_]||c[_]||a&&a[_])){var h=f(n,_);try{d(t,_,h)}catch(e){}}}return t}return t},h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.co
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4779)
                                                    Category:downloaded
                                                    Size (bytes):5896
                                                    Entropy (8bit):5.4151565816003755
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CD781DE5887378AC2D2D7F23B90D649C
                                                    SHA1:EEDCE9634E972C7E9735AD4DB200F198809FC80F
                                                    SHA-256:001FC1BB4E0CF3C11A1923D349AC0C46B5E0F108DC44E1D9117574C0E9257728
                                                    SHA-512:CAF201F55263F9567E4CF729C76C97E8D2CE7132DD86EDEE0177287E4FCA92625CC66DAB325DB38A88AAAAA317A7696113AD30D27DE1235BB763F7ED8FFD7AAC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/254.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[254],{2090:(e,t,n)=>{n.r(t),n.d(t,{ratingCountHandlerKey:()=>_});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(1),o=n(31),s=n(683),c=n("fui.util_554");(0,c.Bv)([{rawString:".icon_3d2be284{height:12px;width:16px}.ratingStatsCallout_3d2be284{display:block;padding:16px 18px;border-radius:5px;text-align:center;background-color:var(--ms-palette-white)}.ratingStatsCallout_3d2be284:focus{margin:1px}.ratingStatsCalloutHeader_3d2be284{font-weight:600;font-size:14px;line-height:20px;text-align:left;margin:0;margin-bottom:12px}.ratingStatsCalloutYourRating_3d2be284 .ratingStatsCalloutYourRatingBox_3d2be284{display:flex;width:100%;height:50px;border-radius:4px;background-color:var(--ms-palette-neutralLighter);justify-content:center;align-items:center}html[dir=ltr] .ratingStatsRowLabelValue_3d2be284{margin-right:3px}html[dir=rtl] .ratingStatsRowLabelValue_3d2be284{margin-left:3px}.currentUserRatedBox_3d2be284{display:flex
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2022)
                                                    Category:downloaded
                                                    Size (bytes):8125
                                                    Entropy (8bit):5.272762089863909
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B606CD5D8B72643BF94C068CB2E25FF5
                                                    SHA1:7406738C21CAB31CFF03FD9EADD92E72E6114E73
                                                    SHA-256:8C21CB55447EC360738FA2D5A1D2EBBA08EA210E9E0176053D2C1536A69381CA
                                                    SHA-512:49B6C604DE9D3379975FD5FDCE3F645B722A3AE3F7B73C6D907C2892124B3EE195235D1741C9C504926D1E06A3F2253C2E6C9D0E5F2877A5E972DEF7E5418AD4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/odblightspeedwebpack/100.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[100,383],{3678:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("tslib_826"),i=n(158),r=n(401),o=n(1217);function s(e){var t=this,n=e.commands,c=e.onGetSubCommands,d=e.QosEvent,l=e.EngagementEvent,u=e.CustomerPromiseEvent,f=e.foldSingleSubCommandIntoParent,p=void 0!==f&&f,m=n.map(function(e){var n=e.subCommands,f=e.getIconProps&&e.getIconProps(e)||e.iconProps,m=e.subMenuStyles,_=void 0;if(n||e.getSubCommands){var h=s({commands:n||[],onGetSubCommands:c,QosEvent:d,EngagementEvent:l});if(h&&1===h.length&&!e.getSubCommands&&p){var b=h[0];return!b.iconProps&&f&&(b=(0,a.W_)((0,a.W_)({},b),{iconProps:f})),b}_={isSubMenu:!0,items:h,styles:m,onMenuOpened:function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,n,i;return(0,a.qr)(this,function(a){switch(a.label){case 0:return e.getSubCommands?(n=s,i={},[4,e.getSubCommands()]):[3,2];case 1:t=n.apply(void 0,[(i.commands=a.sent(),i.onGetSubCommands=c,i.QosEvent=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (42915)
                                                    Category:dropped
                                                    Size (bytes):211427
                                                    Entropy (8bit):5.527028516168194
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:429C7DEC0F52BFF6D2AC6B05FA757102
                                                    SHA1:30F5EEF65A01C088DB5FD972A5AB13BC5899542C
                                                    SHA-256:E06B0F67EE30D65FD61418ACE562AA3B5208378FD4CC5F521F6C44988DE723EC
                                                    SHA-512:2BDDD31096FB875D5FF28F105A1EAB056AEFEE47D024DA75C6015344360B6A2361CB4CAC1BCE3A31BF6FA30E0C9A025F321601CBFF0A79BC4A9B644BCA55375E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{77514:function(e,t,n){(t=e.exports=n(70002)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddi
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (477)
                                                    Category:downloaded
                                                    Size (bytes):482
                                                    Entropy (8bit):5.2255134436442825
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EFB77EF1E8D12722C663E7A6D337C120
                                                    SHA1:128C34E7F53253B2647BEDC245BCF2FE19249F13
                                                    SHA-256:A1E58BDAB543BA3D50C29DDB7948E8FF4DB3C2A3AA2D5B4D2AE77B2AA849F46E
                                                    SHA-512:3EDF5BD1639901933EDE54EAA1BFAC531F0C74BF99F7CB343284EB5A0A8FB6CB5C95FF3D58496945E4C81E56B2832E5149BFA0F5B49D2B3A5830431175BC4401
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/108.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[108],{775:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.v2H,ContextualMenuBase:()=>a.sIi,ContextualMenuItem:()=>a.A55,ContextualMenuItemBase:()=>a.cYW,ContextualMenuItemType:()=>a.llj,DirectionalHint:()=>a.aZJ,canAnyMenuItemsCheck:()=>a.xQe,getContextualMenuItemClassNames:()=>a.Wyu,getContextualMenuItemStyles:()=>a.czg,getMenuItemStyles:()=>a.CXU,getSubmenuItems:()=>a.PkX});var a=n("fui.lco_552")}.}]);
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (13324)
                                                    Category:downloaded
                                                    Size (bytes):20707
                                                    Entropy (8bit):5.404515344682714
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A492FA3E4B47D07F63E7F19CBC217E91
                                                    SHA1:FD275915874F86B4F28E839A5B6895D1C22EA3A8
                                                    SHA-256:DF54B546034F32A0ED5FE99F7F253E1E508A32D145AF83B2C840ABEEFEB5FCD1
                                                    SHA-512:7B31259C572C788643C175D33455356B03027C862AD1A7AE07A55F1DAE97CC2267EE41178DD0BC3D24859FAB1AD2F781259AA2D7CDB4A226351E02E013816CE5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/112.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[112],{894:(e,t,n)=>{n.r(t),n.d(t,{HeaderBar:()=>de});var a=n("tslib_826"),i=n(1),r=n(0),o=n(164),s=n(2070),c=n(1870),d=n(160),l=n("fui.util_554");(0,l.Bv)([{rawString:".headerBar_4cedd033{grid-area:headerBar;min-height:44px;padding-block:8px;padding-inline:16px;overflow-x:hidden}@media (min-width:900px){.headerBar_4cedd033{height:48px;padding-block:4px}}"}]);var u=n(154),f=n(2064),p=n(210),m=n(434),_=n(2066),h=n(2065),b=n(2067);(0,l.Bv)([{rawString:".breadcrumbRoot_64969b11{overflow:hidden;white-space:nowrap;width:100%;position:relative;display:flex;align-items:center}.breadcrumbList_64969b11{display:flex;padding:0;margin:0;white-space:nowrap}.breadcrumbSignalButton_64969b11{height:16px;width:16px}.breadcrumbListItem_64969b11{list-style-type:none;display:flex;align-items:center}.breadcrumbButtonItem_64969b11{margin:0;border:0;font:inherit;padding-inline:6px;padding-block:8px;font-size:20px;line-height:28px;fo
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (34942)
                                                    Category:dropped
                                                    Size (bytes):35255
                                                    Entropy (8bit):5.291826866050847
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6FF33687B8AE1362C2D801655FD2A5E1
                                                    SHA1:B44C97E14845D6F71D7183DA10F93A5B04E5C877
                                                    SHA-256:82EF54A4A7D14E9A5943113333DDE165F38F65772999D0C661AF1EB250888DB4
                                                    SHA-512:DA6560D99EBB4E0D149FDF887CC25FC849CD51DC38511865D56BBDE67DA8EED0042D8FC0E70316EA21E7A0EB09829BB786DA2068CB48D5C030AF9B7C396434B0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[123],{2564:function(e,t,n){n.d(t,{b:function(){return E},a:function(){return m},c:function(){return b},d:function(){return C},e:function(){return I},f:function(){return S},h:function(){return R},g:function(){return N},i:function(){return _},j:function(){return d},k:function(){return D},l:function(){return y},m:function(){return l},p:function(){return f},n:function(){return p},o:function(){return G},q:function(){return h},r:function(){return H},s:function(){return U},t:function(){return A}});var a,i=n("tslib_826"),r=n(8372),o=/\{\d+\}/g,s=/[\{\}]/g,c=function(){function e(){}return e.format=function(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];if(null===e)throw new Error(r.g.replace("{0}","s"));if(void 0===e)throw new Error(r.h.replace("{0}","s"));return e.replace(o,function(e){var n=parseInt(e.replace(s,""),10),a=t[n];return(n>=t.length||n<0)&&(a=e),null===a?a="null":void 0===a&&(a="undefine
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10143)
                                                    Category:downloaded
                                                    Size (bytes):55758
                                                    Entropy (8bit):5.249111575059729
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7B36F1A8AB2514D50665FA68504AFD9E
                                                    SHA1:6ABE1B5E3CDD36D460AA552FD866C313D6C25C6F
                                                    SHA-256:0F5A7785B79218710370905C6D0B4EBC797D651B0F57EB0B1FA09103A4149A02
                                                    SHA-512:088779FA9F21259D5FDCCC238AEA6CB71A44940F34976D1A201C8BC71EC13112EAC61716C8BEF282FBFD2E91EB9D0488985B03EC3BB08EC35B3C40E62DCC33FD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/metaosfilebrowser/31.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[31,1642,1630,2350],{259:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malwareDetected",e[e.throttled=2
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (21002)
                                                    Category:downloaded
                                                    Size (bytes):23566
                                                    Entropy (8bit):5.17225464576114
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:95B73571F7E38C26CCE5759FACDBAD1F
                                                    SHA1:37D5DAD5869B6834CA423562D071CDD648A59E7E
                                                    SHA-256:FA653CE4264262AD997339FD1C0D010A204D06F503755F85C88BA83E0BFBBEDC
                                                    SHA-512:5E7846B2334EA951843EEBD016E56993898233FD2AFCD26E4333EEAC0FA105F87AEF025896450079059B670DBCAEB1C63C11534C495572C0A2C180190647A74E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/metaosfilebrowser/25.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[25],{733:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(802),i=n("knockout-lib"),r=n(265);const o=function(e,t,n){this.key=e||"",this.content=i.observable(new a.a(n)),this.content.equalityComparer=r.c,this.schema=i.observableArray([]),this.schema.equalityComparer=r.a,this.context=i.utils.extend({},t),this.contentTypes=i.observableArray([]),this.isPlaceholder=!0,this.version=0}}.,802:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(1294);const i=function(e){this.items=new Array(e||0),this.groupings=null,this.partialResultRequestCount=0,this.partialResultStatus=a.a.none}}.,1294:(e,t,n)=>{n.d(t,{a:()=>a});const a={none:0,waitForManualTrigger:1,loading:2,done:3}}.,423:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_826"),i=n(2688);const r=function(e){function t(t){var n=e.call(this,t)||this;return n.errorType=t.errorType||i.a.unknown,n.payloads=t.payloads||{},n}return(0,a.XJ)(t,e),t}(n("odsp.util_118").EI)}.,2688:(e,t,n)=>{n.d(t,{a:()=>a});cons
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):17683
                                                    Entropy (8bit):4.173682806101172
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:021D61C493594A54C6A58EDD74E1ABC9
                                                    SHA1:D2DE94E17938C7385CB0B805BDFA9D8323DF108C
                                                    SHA-256:32B83506D44DDBA561881EE60761371C65CDA8B1AC51244B98E18A698F2F6E9F
                                                    SHA-512:5A17690157EC25BBB75005608B845BD4CBDFEBF2ED91293AA70DE5ADB458F64E3EDF99269993855AA9093121B03722416613EB58CD8E6DDD925DA09C8577D985
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/images/emptyfolder/empty_folder_v2_dark.svg
                                                    Preview:<svg width="280" height="280" viewBox="0 0 280 280" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M207.142 258.298L166.51 170.631C165.66 168.994 164.35 167.64 162.741 166.737C161.133 165.834 159.296 165.42 157.455 165.546L71.8844 175.231L70.7012 173.186L67.3237 167.36C66.5556 166.175 65.4867 165.216 64.2262 164.581C62.9657 163.945 61.559 163.656 60.15 163.743L48.7656 165.031L23.6208 167.875C20.1127 168.279 18.5983 171.128 20.2392 174.256L28.5383 190.088L67.4758 274.1C68.4382 275.992 70.028 277.49 71.9733 278.339C73.3883 279.026 74.9628 279.318 76.53 279.183L202.605 264.914C204.176 264.696 205.652 264.038 206.865 263.016C207.345 262.333 207.626 261.53 207.675 260.696C207.724 259.863 207.539 259.032 207.142 258.298Z" fill="url(#paint0_linear_3_3712)"/>..<path d="M219.827 166.526L167.359 172.462L92.894 180.889C91.086 181.17 89.4053 181.991 88.0726 183.245C86.7399 184.499 85.8176 186.126 85.4269 187.914L70.4187 273.696C70.2201 274.538 70.2611 275.42 70.5371 276.24C70.813 277.06
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2283)
                                                    Category:downloaded
                                                    Size (bytes):6068
                                                    Entropy (8bit):5.552864173042703
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:507A8F110363145988BB7A0D38A497C2
                                                    SHA1:94275A56526CE8833717D11D9B9152F26994EE22
                                                    SHA-256:87A115986B126F4E98CB04211542F5E1C4DDE83586C6E1D1199D098F3D56CCE8
                                                    SHA-512:1D8C6DFD8E887F24809221D74C4C207CC0AB7035968942658147147F9CE20EEE7556DFAFB82406FD6AF24D1BDCF2F5AC792E85B32191F0A7A63840F2592AC3C2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/@ms/stream-bundle/chunks/uiManager.js
                                                    Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29735],{669333:(e,t,n)=>{n.d(t,{W:()=>r});var a=/[\{\}]/g,i=/\{\d+\}/g;function r(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];var r=t;function o(e){var t=r[e.replace(a,"")];return null==t&&(t=""),t}return e.replace(i,o)}}.,705760:(e,t,n)=>{n.d(t,{p:()=>m});var a,i,r=n(295610),o=n(966034),s=n(849968),c=n(495122),d=n(375865),l=n(887602),u=n(188830),f=((a={})[o.I.primaryColor]="#BC1948",a),p=((i={})[o.I.primaryColor]="#E8467C",i[o.I.foregroundColor]="#F3F2F1",i[o.I.backgroundColor]="#1B1A19",i),m=function(e,t){if(void 0===t&&(t={}),t.fluentTheme)return _(t.fluentTheme,t.disableLoadTheme);var n=t.base&&t.base.isStandardTheme,a=n?f:p,i=(0,r.__assign)({},a);["primaryColor","backgroundColor","foregroundColor"].forEach(function(n){var a=t.base&&t.base[n],r=n;if(a){var c=!1;if((0,s.r)(a))c=!0,i[o.I[r]]=a;else{var d="#".concat(a);(0,s.r)(d)&&(c=!0,i[o.I[r]]=d)}c||null==e||e.warn("Co
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (16765)
                                                    Category:downloaded
                                                    Size (bytes):21339
                                                    Entropy (8bit):5.265939165198099
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A770099C506AF13C2C1EDD3512CEECFB
                                                    SHA1:94020E181CA18767C73F6FA4B53ED5B03A913A30
                                                    SHA-256:6FE22DB0F23411931B4067F42F71B16EDB05A7AAAF4C39788D5F56686A8A9515
                                                    SHA-512:ADED51499A45C8492CB1DE3BF6D79368EACA1E0FA42A16476AC89A7B38F5DCF9226C108CB04E1B6C3489B6A5AFA66DFEC94685293DCDE515DE82B51E0AA786E1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/69.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69],{997:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_826"),i=n(29),r=n(223),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this._s
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):173101
                                                    Entropy (8bit):5.342837799898514
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:34E295ADD48DF793718F9B8C3184CEFA
                                                    SHA1:5E40B36DFCC34440B1611CF4CECAA444911794E2
                                                    SHA-256:E799E40B9122D3C46FE15263DB734EEC08D50325DE535360007CC784F955B89B
                                                    SHA-512:72B8529E61EA6E9E3691E07BA6508EBF7E24A6ADB20FA3AC4B57DED3C0312684D58D5B4B925CF67ADFA750005D560B53BAACC16B786A334DEA245D462799F468
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration/fui.lcom-3a64137a.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcom"],{"fui.lcom_811":(e,t,n)=>{n.d(t,{n_:()=>i,xN:()=>f,iz:()=>k,w4:()=>v,XP:()=>O,lT:()=>T,c7:()=>me,P6:()=>m,cT:()=>_e,L0:()=>u,ux:()=>Me,R8:()=>Fe,pz:()=>lt,g0:()=>at,p3:()=>ot,fi:()=>pt,v0:()=>Qe,fl:()=>Ht,$Z:()=>ht,n$:()=>Xt,A8:()=>a,wl:()=>aa,$1:()=>W,u_:()=>sn,lf:()=>h,Nx:()=>mn,cg:()=>$e,Gp:()=>et,Zj:()=>Gn,yy:()=>H,Ss:()=>N,_L:()=>z,lS:()=>je,MV:()=>Ge,Eo:()=>It,zt:()=>Tt,nr:()=>bn,_V:()=>yn,H1:()=>En,PW:()=>xn,yS:()=>Mn,jg:()=>Tn,qF:()=>Nn,nO:()=>X,ko:()=>B,q3:()=>Z,o2:()=>Vn,AL:()=>zn,r$:()=>Yn,IO:()=>Zn,P2:()=>ua,Q3:()=>pa,zJ:()=>De,tC:()=>Ee,bp:()=>_a,YO:()=>ma,W4:()=>ha,hn:()=>wa,tB:()=>Aa,sO:()=>Ma,_o:()=>ae,fK:()=>se,rQ:()=>le,Sg:()=>re,U6:()=>He,a1:()=>ta,yi:()=>Ae,NU:()=>ba,qO:()=>ea,_x:()=>ra,G9:()=>Ke,YS:()=>fe,ur:()=>$n,nj:()=>G,bA:()=>K,$i:()=>oa,WU:()=>ka,F1:()=>C,f7:()=>P,wh:()=>V,DF:()=>ue,Wz:()=>ie,J0:()=>de,or:()=>we,OE:()=>l,HL:()=>Ne,Q$:()=>ze,re:()=>rt,Qz:()=>ft,fc:()=>p,F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (7518)
                                                    Category:dropped
                                                    Size (bytes):30939
                                                    Entropy (8bit):5.4070000456098555
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BCEA3DA988654E72F9D91F960AC8A387
                                                    SHA1:69A631E06A59E78446F5D7FC969AAA9E333E76AC
                                                    SHA-256:C39FFBD119229046EF2A32BCD8590312FC98B205BB20A6DE889F78CB439BFCAE
                                                    SHA-512:2A035D2793A1FBD0AD0CB5A853228A8DCF6A006EE03894E101F407611997574DCDADD4F044E5E4C7F6ACCC8D6F6CB51E17EAE7B98712568995C853F375819EE1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[76],{2658:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("react-lib"),i=n(114),r=n(113),o=n("fui.core_421"),s=n(143);const c=(0,o.xbz)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f1fabniw",B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],B4j52fo:"f192inf7",Bekrc4i:["f5tn483","f1ojsxk5"],Bn0qgzm:"f1vxd6vx",ibv6hh:["f1ojsxk5","f5tn483"]},circular:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f44lkw9"},rounded:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5"},square:{},shadow:{E5pizo:"f1whvlc6"},center:{st4lth:"f1plgu50",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},contain:{st4lth:"f1kle4es",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},default:{},cover:{st4lth:"f1ps3kmd",Ermj5k
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11543)
                                                    Category:downloaded
                                                    Size (bytes):13350
                                                    Entropy (8bit):5.173093761837285
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C4142E6D23A5FBD1C59F790AE44DF985
                                                    SHA1:A541704E3E4C8FA82AEEFF74E0F7F63A9780AEEF
                                                    SHA-256:9CED693C92A7856106BA0337BD8A30E660050B4F4A84C7E86609CD4A33065FBB
                                                    SHA-512:3C05250A5BF969DA816F08E711E630DE601C0193DBCF63E869EDD7E9558A9BCB9CF7DAC3EBF7D7087092705DDF4AF42A34D0A9157758144847F4FE8BD039C2C7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/48.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[48],{749:(e,t,n)=>{n.r(t),n.d(t,{fileUploaderProviderKey:()=>o});var a=n(1341),i=n("odsp.util_118"),r=n(2),o=new i.hK({name:"FileUploaderProviderKey",factory:{dependencies:{pageContext:r.a},create:function(e){return{instance:new a.a({pageContext:e.pageContext})}}}})}.,1341:(e,t,n)=>{n.d(t,{a:()=>y});var a=n(35),i=n("odsp.util_118"),r=n("tslib_826"),o=n(604),s=n(674),c=i.HW.isActivated("d25d8857-7dce-4605-afd4-a98bd77a23a2"),d=i.HW.isActivated("09485e7c-7e70-4213-87db-bf243b29754c");const l=function(e){function t(t,n){var a=e.call(this,{},n)||this,i=t.apiUrlHelper,r=t.itemUrlHelper;return a._itemUrlHelper=r,a._apiUrlHelper=i,a._listUrl=t.listUrl,a._getSharedLockId=t.getSharedLockId,a}return(0,r.XJ)(t,e),t.prototype.getAttachments=function(e,t){var n=this;return this.getData(function(){return n.buildAttachmentBaseUrl(e).toString()},function(e){var t=JSON.parse(e);if(t&&t.d&&t.d.resultes&&0===t.d.results.length)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 15504, version 1.3277
                                                    Category:downloaded
                                                    Size (bytes):15504
                                                    Entropy (8bit):7.972402117738599
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9CA7D978289807BAED4A0E2D5DFE9E52
                                                    SHA1:68531E057084AEE10B375AC09A591CFBB006AF1F
                                                    SHA-256:DFCF7EC4962268B8D3F26C1A2A32536200D6E8D477DBAAC57C20B6F5D15406C8
                                                    SHA-512:FE3E62E975BB11AF7942263163202ABF59153472C5C1F55118D15CAC87DAA66395385A8DAF68AE871ECE8EAC3B92526F178D3B65D3511258CAD6DE4E4E42DE91
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/fluenthybridfont/odsp-next-icons-1-d1bde837.woff
                                                    Preview:wOFF......<.......z,........................OS/2.......G...`+.uBcmap...P.......:o.:.gasp...4............glyf...@..5...k@.5..head..7H...6...6#...hhea..7........$....hmtx..7....Y.... t..loca..7..........W..maxp..8........ .|..name..8........O..R.post..<|....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px...1...!...X <....G....x...-K.a...s;..........M."...f...f.t...`p.e8.lS..DD0[...Y...{./....9\......Kd.os3.......6oC6@.Q..g..S.2....g.-..a."{.s...T.R..-MZ.ql.#...`L{#....l...`...Ko\..hX_z.:.P[...u.'=.A...u5u.5]...Uu.E.}NR.........O.I.t................x..}.|[.......-K.fK.,Y..U^dY.-;.....NL ..)...@^ lIXJ....$.....tZw%.7S..m`.0.v:..WfJ...{..OO.e...~......{..,..{O.G.#DwL.Gx".B.^..5{u....By!.5a..qa...x.p.@....l..KC\..S.F......F.9..[.......q..v..0r..7.....k.F..w.....8r.|..}`|.....&.9.k.u..?..=p..5.'....S..J|Q....^...?}..UF..k....5X.z....s.<.f.{.g.._;..qD=W.$...Q2.2.....n...7.n..A.u>/.c3J......."..9.....t......u7=..+.|........}.+...|..(..B%.<dQ.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):23004
                                                    Entropy (8bit):7.954295527779369
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:385C4E9577E00FE34C8D8C331130238B
                                                    SHA1:A54CE0445EA951461110446992048884EF96C069
                                                    SHA-256:F1841FF185A4F43BF0184C828DA1647C0DDFBEBB6BB763CD10789F9EB6A4A306
                                                    SHA-512:E8356351DF006166CF98DCE384E14CB280329E3D05DB7724050CF0605FEF03E475B0977C84F30F6CB31350BDB8CB792BA6BC604C4AADC30A01EE0971C78F6D35
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-04108c23/images/emptyfolder/empty_recent_v3.webp
                                                    Preview:RIFF.Y..WEBPVP8X..............ALPH.8.....m.0I.......{z%...>l..EZm2.E.....+. .N.5K..$I.l.$.u....g...?...;..5j...}..........C.d...e...{.c....m.m..9k..c.m.2...#".g.....$9.m..g..sct....ia.....1W.,....._.........._......s..`......=..tc...0".B..M5.5..@....~....t[k..M.u.1b-...1..^,.X_.....@..`...E..e5.[.h..1Y....,....................5.....d.....y..&.=51`H....t..1.1.i..i.<6.M..|c.N.96.....%."....Zs...Y..5.2VF..e...X.=.|..k...W.%...D.@t....1.....,...24.ht.F#...,.u.v;w.4.P....t.Y..3c......s..q]YDF@w.2.16......n}.....Y[..A.EP$e7.q...6k.$......N...M...ZXc......F$..c...!........yz.b....N/..A.....T.....1.HB.;.n...m.&.09...X.ya..iM7.I t.Q*.(......B..Y..Y.5Z..b.v.S#....`.....n...@ZT..(. ...N.I..uk...b196,.......6&..(........$...].&.H0P &D.....kr_,m.`...[.i15&.kbd=L&.d.l..B.QPDA...Cz'.S.1H0.B ..B.[F.LF..bb9..2.-..2a....`9.Q.....*"(...i...3....B......<96....4.=...yy^L..8..&.."."-.A....... .#.."s........n...:..^..k..RB ...(..& .1.K.".w. @..1....Q..hXM.k
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2415)
                                                    Category:downloaded
                                                    Size (bytes):6873
                                                    Entropy (8bit):5.419530786211993
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:40E47F2F42688D7BD04BE5993855FD94
                                                    SHA1:5F00BF712A6DBDBF4ABAA7E90AF30923BFA0E519
                                                    SHA-256:274DC26F1A8653EE03010C7D0A4E18E4E31CFA4D5926907B8FC5D089DFFE5E6B
                                                    SHA-512:FD090D8F6C28F5EB3D72AD9843825973891ADE5C431BF1C0377B781F48F4C308164BA8E3E0EB02B57BF52E1C96CEE0C664C993DEEF119DA0522CE907DE25AAAE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-04.005/listsenterprise/90.js
                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[90],{1529:(e,t,n)=>{n.d(t,{a:()=>f});var a=n(140),i=n(1818),r=n(17),o=n(49),s=n("odsp.util_118"),c=n(57),d=n(108),l=n(131),u=s.HW.isActivated("17BBFF79-0A99-4276-AFD5-780F13B28836");function f(e){var t=e.buildCreateDocumentCommand,n=e.contentTypes,f=e.list,m=e.pageContext,_=e.resources,h=e.rootFolderItem,b=m&&new a.a({},{pageContext:m}),g=null==b?void 0:b.getUrlParts(),v=function(e,t,n,a,i,r,c){if(!r)return[];var d=r.openInClient,l=r.newWOPIDocumentEnabled;return s.HW.isActivated("7AF11D41-333F-451D-A4C0-5A5624AAC1DB","04/27/2023","Use newWopi arg"),e.map(function(e){var r,s=e.templateUrl,c=e.cTypeId,u="CreateNewDocument.aspx?id=",f=s?s.indexOf(u):0,p=e.iconUrl;if(p?-1===p.indexOf("/")&&(p="/".concat(t.layoutsUrl,"/images/").concat(p)):r=""===e.templateUrl&&e.docSetUrl?"DocumentSet":"Page",f>0&&!d&&l)return n("NewDOC",e.displayName,p,r,s.substring(f+u.length));if(!s)if(s=e.docSetUrl){var m=new o.b(s),_=i.serv
                                                    No static file info