Edit tour

Windows Analysis Report
https://www.google.com/url?q=https://villemonteil-my.sharepoint.com/:b:/g/personal/jerome_lassince_villemonteilaquitaine_fr/ES2_j_QZ4phKlfTEI8NeZ1kBC_b5oFLt_ua02wACxZi9Zg&source=gmail&ust=1744104792241000&usg=AOvVaw0zD3X5FizCnSCzMz7NmTiR

Overview

General Information

Sample URL:https://www.google.com/url?q=https://villemonteil-my.sharepoint.com/:b:/g/personal/jerome_lassince_villemonteilaquitaine_fr/ES2_j_QZ4phKlfTEI8NeZ1kBC_b5oFLt_ua02wACxZi9Zg&source=gmail&ust=174410479224
Analysis ID:1658557
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
Changes security center settings (notifications, updates, antivirus, firewall)
Reads the Security eventlog
Reads the System eventlog
Adds / modifies Windows certificates
Allocates memory with a write watch (potentially for evading sandboxes)
Checks for available system drives (often done to infect USB drives)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains capabilities to detect virtual machines
Contains long sleeps (>= 3 min)
Creates files inside the system directory
Creates or modifies windows services
Deletes files inside the Windows folder
Detected suspicious crossdomain redirect
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Enables security privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries disk information (often used to detect virtual machines)
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the installation date of Windows
Queries the volume information (name, serial number etc) of a device

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1792,i,17605413509507003446,10973376728109628548,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2220 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • msiexec.exe (PID: 5128 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Downloads\BluetraitAgent382.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • chrome.exe (PID: 6656 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.com/url?q=https://villemonteil-my.sharepoint.com/:b:/g/personal/jerome_lassince_villemonteilaquitaine_fr/ES2_j_QZ4phKlfTEI8NeZ1kBC_b5oFLt_ua02wACxZi9Zg&source=gmail&ust=1744104792241000&usg=AOvVaw0zD3X5FizCnSCzMz7NmTiR" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • svchost.exe (PID: 684 cmdline: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 3088 cmdline: C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 3508 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 5884 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • SgrmBroker.exe (PID: 4036 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: 3BA1A18A0DC30A0545E7765CB97D8E63)
  • svchost.exe (PID: 4796 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 6528 cmdline: C:\Windows\system32\svchost.exe -k UnistackSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 6504 cmdline: C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • MpCmdRun.exe (PID: 6364 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: B3676839B2EE96983F9ED735CD044159)
      • conhost.exe (PID: 2388 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • msiexec.exe (PID: 5112 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 3004 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 1C15DE813D6D0EB54A1256BC8A605A1D MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 1356 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 6642345D2E10B4626120239C7B32339E E Global\MSI0000 MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • Bluetrait MSP Agent.exe (PID: 940 cmdline: "C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exe" MD5: 1999018A77A57B3DE1CEECEF2FD2E555)
  • WmiApSrv.exe (PID: 4784 cmdline: C:\Windows\system32\wbem\WmiApSrv.exe MD5: 9A48D32D7DBA794A40BF030DA500603B)
  • cleanup
No yara matches
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc, CommandLine: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 660, ProcessCommandLine: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc, ProcessId: 684, ProcessName: svchost.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: file:///C:/Users/user/Downloads/FACTURE%20W-548741.pdfJoe Sandbox AI: Page contains button: 'Cliquez ici pour installer BluetraitAgent' Source: '2.3.pages.csv'
Source: file:///C:/Users/user/Downloads/FACTURE%20W-548741.pdfJoe Sandbox AI: Page contains button: 'Cliquez ici pour installer BlutraitAgent' Source: '2.5.pages.csv'
Source: file:///C:/Users/user/Downloads/FACTURE%20W-548741.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/FACTURE%20W-548741.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.105.56.55:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 167.99.228.32:443 -> 192.168.2.16:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 167.99.228.32:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.200.0.146:443 -> 192.168.2.16:49819 version: TLS 1.2
Source: unknownHTTPS traffic detected: 167.99.228.32:443 -> 192.168.2.16:49927 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.200.0.146:443 -> 192.168.2.16:50084 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.200.0.23:443 -> 192.168.2.16:50086 version: TLS 1.2
Source: C:\Windows\System32\msiexec.exeFile opened: z:
Source: C:\Windows\System32\msiexec.exeFile opened: x:
Source: C:\Windows\System32\msiexec.exeFile opened: v:
Source: C:\Windows\System32\msiexec.exeFile opened: t:
Source: C:\Windows\System32\msiexec.exeFile opened: r:
Source: C:\Windows\System32\msiexec.exeFile opened: p:
Source: C:\Windows\System32\msiexec.exeFile opened: n:
Source: C:\Windows\System32\msiexec.exeFile opened: l:
Source: C:\Windows\System32\msiexec.exeFile opened: j:
Source: C:\Windows\System32\msiexec.exeFile opened: h:
Source: C:\Windows\System32\msiexec.exeFile opened: f:
Source: C:\Windows\System32\svchost.exeFile opened: d:
Source: C:\Windows\System32\msiexec.exeFile opened: b:
Source: C:\Windows\System32\msiexec.exeFile opened: y:
Source: C:\Windows\System32\msiexec.exeFile opened: w:
Source: C:\Windows\System32\msiexec.exeFile opened: u:
Source: C:\Windows\System32\msiexec.exeFile opened: s:
Source: C:\Windows\System32\msiexec.exeFile opened: q:
Source: C:\Windows\System32\msiexec.exeFile opened: o:
Source: C:\Windows\System32\msiexec.exeFile opened: m:
Source: C:\Windows\System32\msiexec.exeFile opened: k:
Source: C:\Windows\System32\msiexec.exeFile opened: i:
Source: C:\Windows\System32\msiexec.exeFile opened: g:
Source: C:\Windows\System32\msiexec.exeFile opened: e:
Source: C:\Windows\System32\msiexec.exeFile opened: c:
Source: C:\Windows\System32\msiexec.exeFile opened: a:
Source: chrome.exeMemory has grown: Private usage: 1MB later: 40MB
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.com to https://villemonteil-my.sharepoint.com/:b:/g/personal/jerome_lassince_villemonteilaquitaine_fr/es2_j_qz4phklftei8nez1kbc_b5oflt_ua02wacxzi9zg
Source: global trafficHTTP traffic detected: POST /api/ HTTP/1.1Content-Type: application/jsonHost: revilox.bluetrait.ioContent-Length: 70Expect: 100-continueConnection: Keep-Alive
Source: global trafficHTTP traffic detected: POST /api/ HTTP/1.1Content-Type: application/jsonHost: revilox.bluetrait.ioContent-Length: 950Expect: 100-continue
Source: global trafficHTTP traffic detected: POST /api/ HTTP/1.1Content-Type: application/jsonHost: revilox.bluetrait.ioContent-Length: 953Expect: 100-continueConnection: Keep-Alive
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.227
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /url?q=https://villemonteil-my.sharepoint.com/:b:/g/personal/jerome_lassince_villemonteilaquitaine_fr/ES2_j_QZ4phKlfTEI8NeZ1kBC_b5oFLt_ua02wACxZi9Zg&source=gmail&ust=1744104792241000&usg=AOvVaw0zD3X5FizCnSCzMz7NmTiR HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /:b:/g/personal/jerome_lassince_villemonteilaquitaine_fr/ES2_j_QZ4phKlfTEI8NeZ1kBC_b5oFLt_ua02wACxZi9Zg HTTP/1.1Host: villemonteil-my.sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /personal/jerome_lassince_villemonteilaquitaine_fr/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fjerome%5Flassince%5Fvillemonteilaquitaine%5Ffr%2FDocuments%2FPi%C3%A8ces%20jointes%2FFACTURE%20W%2D548741%2Epdf&parent=%2Fpersonal%2Fjerome%5Flassince%5Fvillemonteilaquitaine%5Ffr%2FDocuments%2FPi%C3%A8ces%20jointes&ga=1 HTTP/1.1Host: villemonteil-my.sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/BLANK.gif HTTP/1.1Host: villemonteil-my.sharepoint.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://villemonteil-my.sharepoint.com/personal/jerome_lassince_villemonteilaquitaine_fr/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fjerome%5Flassince%5Fvillemonteilaquitaine%5Ffr%2FDocuments%2FPi%C3%A8ces%20jointes%2FFACTURE%20W%2D548741%2Epdf&parent=%2Fpersonal%2Fjerome%5Flassince%5Fvillemonteilaquitaine%5Ffr%2FDocuments%2FPi%C3%A8ces%20jointes&ga=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/BLANK.gif HTTP/1.1Host: villemonteil-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uI2ZkMzc5OTQzMGM2ZTZjODNmZGMwNjM1ODdjODU1NGYzN2U1NmJkOWEzZmIzZmRjNDFiNDUyYTIzMGI2OGM0MjQsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jZmQzNzk5NDMwYzZlNmM4M2ZkYzA2MzU4N2M4NTU0ZjM3ZTU2YmQ5YTNmYjNmZGM0MWI0NTJhMjMwYjY4YzQyNCwxMzM4ODUxNzYyMTAwMDAwMDAsMCwxMzM4ODYwMzcyMTExNjc1OTIsMC4wLjAuMCwyNTgsYTE3YzQyOTYtMjg2Ni00MTliLTgzMGEtMGEyMzJkZjBkMTU4LCwsNTliMjQwMmYtZjIxMi00YmNmLTgxOTAtODc0NTcyZTFmMzRiLDU5YjI0MDJmLWYyMTItNGJjZi04MTkwLTg3NDU3MmUxZjM0YixhSXBaZUdObGwweUxqTjJGdzNRU1hBLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxOTAwNTMsTkxITm9QekJlYzNqTGxRc1NZb0w1UTFFZ2ZFLHJRcjFud2hIWE81a2tvQlpiWWs3aHZ0dzBvdFA2R3FJeS9YQk9KZG96ZFVqRTNPQmlJQ0l6M0M4RkpuajByRzRCeVpYTFgvaVhZNnd4aXMwR2J6TE1neVlmWkNvSEx3K0xQZmwvLzZPL1ltQnJWUDBPSUdkQmUzblQxUkQ1clo1SnUrdmwwZ3VxcWZWMGlxY2JnUFNJK1haWUZKaDF0ekQrditYR3lGRUJ6TWZLK1A4UDJxV2RESTNlSHN4NC9mVVZCTnI0dmFIRTVrOUVRNXZGQVZhRXFMSTJweVh3a0t0NnRQQlRsalBCUGkwSkxmVFVBazNiVTZoTU5JQzVHb2J6TFd4cjdmQ1kyUDlROU8xeDNMZ2dhcGpTQkJBbndXUHlrdnM3T0JIZFNyYys3cHlFMTJLV0VDWURvNWdWYldtWWdDS0ZIaXBmQ0VEZkF2NTFYbGRHZz09PC9TUD4=; FeatureOverrides_experiments=[]
Source: global trafficHTTP traffic detected: GET /personal/jerome_lassince_villemonteilaquitaine_fr/_api/sp.FavoriteItemCollection.GetFavoriteItems?top=500 HTTP/1.1Host: villemonteil-my.sharepoint.comConnection: keep-alivesec-ch-ua-platform: "Windows"Authorization: BearerCollectSPPerfMetrics: SPSQLQueryCountsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Caller: ODBWebsec-ch-ua-mobile: ?0x-requestdigest: 0xC2004DCB68E6E8EEBE427864AAEE3AB1A41AED4E75C1965D3F04553306F8E2A06F0AF69A74ED48A78B9DA903BDB5CABA3AFA293A94E9977C33515DDEEF7B6594,07 Apr 2025 16:35:21 -0000User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/json;odata=verboseContent-Type: application/json;odata=verboseSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://villemonteil-my.sharepoint.com/personal/jerome_lassince_villemonteilaquitaine_fr/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fjerome%5Flassince%5Fvillemonteilaquitaine%5Ffr%2FDocuments%2FPi%C3%A8ces%20jointes%2FFACTURE%20W%2D548741%2Epdf&parent=%2Fpersonal%2Fjerome%5Flassince%5Fvillemonteilaquitaine%5Ffr%2FDocuments%2FPi%C3%A8ces%20jointes&ga=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uI2ZkMzc5OTQzMGM2ZTZjODNmZGMwNjM1ODdjODU1NGYzN2U1NmJkOWEzZmIzZmRjNDFiNDUyYTIzMGI2OGM0MjQsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jZmQzNzk5NDMwYzZlNmM4M2ZkYzA2MzU4N2M4NTU0ZjM3ZTU2YmQ5YTNmYjNmZGM0MWI0NTJhMjMwYjY4YzQyNCwxMzM4ODUxNzYyMTAwMDAwMDAsMCwxMzM4ODYwMzcyMTExNjc1OTIsMC4wLjAuMCwyNTgsYTE3YzQyOTYtMjg2Ni00MTliLTgzMGEtMGEyMzJkZjBkMTU4LCwsNTliMjQwMmYtZjIxMi00YmNmLTgxOTAtODc0NTcyZTFmMzRiLDU5YjI0MDJmLWYyMTItNGJjZi04MTkwLTg3NDU3MmUxZjM0YixhSXBaZUdObGwweUxqTjJGdzNRU1hBLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxOTAwNTMsTkxITm9QekJlYzNqTGxRc1NZb0w1UTFFZ2ZFLHJRcjFud2hIWE81a2tvQlpiWWs3aHZ0dzBvdFA2R3FJeS9YQk9KZG96ZFVqRTNPQmlJQ0l6M0M4RkpuajByRzRCeVpYTFgvaVhZNnd4aXMwR2J6TE1neVlmWkNvSEx3K0xQZmwvLzZPL1ltQnJWUDBPSUdkQmUzblQxUkQ1clo1SnUrdmwwZ3VxcWZWMGlxY2JnUFNJK1haWUZKaDF0ekQrditYR3lGRUJ6TWZLK1A4UDJxV2RESTNlSHN4NC9mVVZCTnI0dmFIRTVrOUVRNXZGQVZhRXFMSTJweVh3a0t0NnRQQlRsalBCUGkwSkxmVFVBazNiVTZoTU5JQzVHb2J6TFd4cjdmQ1kyUDlROU8xeDNMZ2dhcGpTQkJBbndXUHlrdnM3T0JIZFNyYys3cHlFMTJLV0VDWURvNWdWYldtWWdDS0ZIaXBmQ0VEZkF2NTFYbGRHZz09PC9TUD4=; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=c52808e1-874f-40bc-8b6c-0c13ea7306fa; ai_session=MT7w+3FvLIL+tmlbDpWthE|1744043725026|1744043725036
Source: global trafficHTTP traffic detected: GET /_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&spartanOneDriveWireframe=true&enableVHSourceOriginRedirect=true&streamViewServerLoad=true&streamInlineScript=true&compWWFlow=true&atomic=true&g=0&l2=true HTTP/1.1Host: villemonteil-my.sharepoint.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://villemonteil-my.sharepoint.com/personal/jerome_lassince_villemonteilaquitaine_fr/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fjerome%5Flassince%5Fvillemonteilaquitaine%5Ffr%2FDocuments%2FPi%C3%A8ces%20jointes%2FFACTURE%20W%2D548741%2Epdf&parent=%2Fpersonal%2Fjerome%5Flassince%5Fvillemonteilaquitaine%5Ffr%2FDocuments%2FPi%C3%A8ces%20jointes&ga=1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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
Source: global trafficHTTP traffic detected: GET /personal/jerome_lassince_villemonteilaquitaine_fr/_api/v2.0/sites/root/lists/23a5d167-c963-4f2f-b77d-462abc09f337/subscriptions/socketIo?listItemIds= HTTP/1.1Host: villemonteil-my.sharepoint.comConnection: keep-alivePrefer: NotificationSessionsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/json;odata=verbosesec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: emptyReferer: https://villemonteil-my.sharepoint.com/personal/jerome_lassince_villemonteilaquitaine_fr/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fjerome%5Flassince%5Fvillemonteilaquitaine%5Ffr%2FDocuments%2FPi%C3%A8ces%20jointes%2FFACTURE%20W%2D548741%2Epdf&parent=%2Fpersonal%2Fjerome%5Flassince%5Fvillemonteilaquitaine%5Ffr%2FDocuments%2FPi%C3%A8ces%20jointes&ga=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; ai_session=MT7w+3FvLIL+tmlbDpWthE|1744043725026|1744043725036
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/odbfavicon.ico?rev=47 HTTP/1.1Host: villemonteil-my.sharepoint.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://villemonteil-my.sharepoint.com/personal/jerome_lassince_villemonteilaquitaine_fr/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fjerome%5Flassince%5Fvillemonteilaquitaine%5Ffr%2FDocuments%2FPi%C3%A8ces%20jointes%2FFACTURE%20W%2D548741%2Epdf&parent=%2Fpersonal%2Fjerome%5Flassince%5Fvillemonteilaquitaine%5Ffr%2FDocuments%2FPi%C3%A8ces%20jointes&ga=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uI2ZkMzc5OTQzMGM2ZTZjODNmZGMwNjM1ODdjODU1NGYzN2U1NmJkOWEzZmIzZmRjNDFiNDUyYTIzMGI2OGM0MjQsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jZmQzNzk5NDMwYzZlNmM4M2ZkYzA2MzU4N2M4NTU0ZjM3ZTU2YmQ5YTNmYjNmZGM0MWI0NTJhMjMwYjY4YzQyNCwxMzM4ODUxNzYyMTAwMDAwMDAsMCwxMzM4ODYwMzcyMTExNjc1OTIsMC4wLjAuMCwyNTgsYTE3YzQyOTYtMjg2Ni00MTliLTgzMGEtMGEyMzJkZjBkMTU4LCwsNTliMjQwMmYtZjIxMi00YmNmLTgxOTAtODc0NTcyZTFmMzRiLDU5YjI0MDJmLWYyMTItNGJjZi04MTkwLTg3NDU3MmUxZjM0YixhSXBaZUdObGwweUxqTjJGdzNRU1hBLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxOTAwNTMsTkxITm9QekJlYzNqTGxRc1NZb0w1UTFFZ2ZFLHJRcjFud2hIWE81a2tvQlpiWWs3aHZ0dzBvdFA2R3FJeS9YQk9KZG96ZFVqRTNPQmlJQ0l6M0M4RkpuajByRzRCeVpYTFgvaVhZNnd4aXMwR2J6TE1neVlmWkNvSEx3K0xQZmwvLzZPL1ltQnJWUDBPSUdkQmUzblQxUkQ1clo1SnUrdmwwZ3VxcWZWMGlxY2JnUFNJK1haWUZKaDF0ekQrditYR3lGRUJ6TWZLK1A4UDJxV2RESTNlSHN4NC9mVVZCTnI0dmFIRTVrOUVRNXZGQVZhRXFMSTJweVh3a0t0NnRQQlRsalBCUGkwSkxmVFVBazNiVTZoTU5JQzVHb2J6TFd4cjdmQ1kyUDlROU8xeDNMZ2dhcGpTQkJBbndXUHlrdnM3T0JIZFNyYys3cHlFMTJLV0VDWURvNWdWYldtWWdDS0ZIaXBmQ0VEZkF2NTFYbGRHZz09PC9TUD4=; FeatureOverrides_experiments=[]; ai_session=MT7w+3FvLIL+tmlbDpWthE|1744043725026|1744043725036; msal.cache.encryption=%7B%22id%22%3A%220196111b-590b-7d5a-a276-b448a52e17c6%22%2C%22key%22%3A%22DoeWJpORxOBg_A3lH8kzHw_nvVNFlircwVJsaGNwCXQ%22%7D
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/odbfavicon.ico?rev=47 HTTP/1.1Host: villemonteil-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uI2ZkMzc5OTQzMGM2ZTZjODNmZGMwNjM1ODdjODU1NGYzN2U1NmJkOWEzZmIzZmRjNDFiNDUyYTIzMGI2OGM0MjQsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jZmQzNzk5NDMwYzZlNmM4M2ZkYzA2MzU4N2M4NTU0ZjM3ZTU2YmQ5YTNmYjNmZGM0MWI0NTJhMjMwYjY4YzQyNCwxMzM4ODUxNzYyMTAwMDAwMDAsMCwxMzM4ODYwMzcyMTExNjc1OTIsMC4wLjAuMCwyNTgsYTE3YzQyOTYtMjg2Ni00MTliLTgzMGEtMGEyMzJkZjBkMTU4LCwsNTliMjQwMmYtZjIxMi00YmNmLTgxOTAtODc0NTcyZTFmMzRiLDU5YjI0MDJmLWYyMTItNGJjZi04MTkwLTg3NDU3MmUxZjM0YixhSXBaZUdObGwweUxqTjJGdzNRU1hBLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxOTAwNTMsTkxITm9QekJlYzNqTGxRc1NZb0w1UTFFZ2ZFLHJRcjFud2hIWE81a2tvQlpiWWs3aHZ0dzBvdFA2R3FJeS9YQk9KZG96ZFVqRTNPQmlJQ0l6M0M4RkpuajByRzRCeVpYTFgvaVhZNnd4aXMwR2J6TE1neVlmWkNvSEx3K0xQZmwvLzZPL1ltQnJWUDBPSUdkQmUzblQxUkQ1clo1SnUrdmwwZ3VxcWZWMGlxY2JnUFNJK1haWUZKaDF0ekQrditYR3lGRUJ6TWZLK1A4UDJxV2RESTNlSHN4NC9mVVZCTnI0dmFIRTVrOUVRNXZGQVZhRXFMSTJweVh3a0t0NnRQQlRsalBCUGkwSkxmVFVBazNiVTZoTU5JQzVHb2J6TFd4cjdmQ1kyUDlROU8xeDNMZ2dhcGpTQkJBbndXUHlrdnM3T0JIZFNyYys3cHlFMTJLV0VDWURvNWdWYldtWWdDS0ZIaXBmQ0VEZkF2NTFYbGRHZz09PC9TUD4=; FeatureOverrides_experiments=[]; ai_session=MT7w+3FvLIL+tmlbDpWthE|1744043725026|1744043725036; msal.cache.encryption=%7B%22id%22%3A%220196111b-590b-7d5a-a276-b448a52e17c6%22%2C%22key%22%3A%22DoeWJpORxOBg_A3lH8kzHw_nvVNFlircwVJsaGNwCXQ%22%7D
Source: global trafficHTTP traffic detected: GET /_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D HTTP/1.1Host: villemonteil-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/jsonContent-Type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://villemonteil-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&spartanOneDriveWireframe=true&enableVHSourceOriginRedirect=true&streamViewServerLoad=true&streamInlineScript=true&compWWFlow=true&atomic=true&g=0&l2=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; ai_session=MT7w+3FvLIL+tmlbDpWthE|1744043725026|1744043725036; msal.cache.encryption=%7B%22id%22%3A%220196111b-590b-7d5a-a276-b448a52e17c6%22%2C%22key%22%3A%22DoeWJpORxOBg_A3lH8kzHw_nvVNFlircwVJsaGNwCXQ%22%7D
Source: global trafficHTTP traffic detected: GET /personal/jerome_lassince_villemonteilaquitaine_fr/Documents/Pi%C3%A8ces%20jointes/FACTURE%20W-548741.pdf?avcmd=1 HTTP/1.1Host: villemonteil-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://villemonteil-my.sharepoint.com/personal/jerome_lassince_villemonteilaquitaine_fr/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fjerome%5Flassince%5Fvillemonteilaquitaine%5Ffr%2FDocuments%2FPi%C3%A8ces%20jointes%2FFACTURE%20W%2D548741%2Epdf&parent=%2Fpersonal%2Fjerome%5Flassince%5Fvillemonteilaquitaine%5Ffr%2FDocuments%2FPi%C3%A8ces%20jointes&ga=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; ai_session=MT7w+3FvLIL+tmlbDpWthE|1744043725026|1744043725036; msal.cache.encryption=%7B%22id%22%3A%220196111b-590b-7d5a-a276-b448a52e17c6%22%2C%22key%22%3A%22DoeWJpORxOBg_A3lH8kzHw_nvVNFlircwVJsaGNwCXQ%22%7D; MSFPC=GUID=06b0cf8d12c843e5862701fac3433d5d&HASH=06b0&LV=202504&V=4&LU=1744043729208
Source: global trafficHTTP traffic detected: GET /simple/msp_download_agent?os=windows&access_key=7258f2f8-0da3-4b38-8632-020b07a6d4e2 HTTP/1.1Host: revilox.bluetrait.ioConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D HTTP/1.1Host: villemonteil-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/jsonContent-Type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://villemonteil-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&spartanOneDriveWireframe=true&enableVHSourceOriginRedirect=true&streamViewServerLoad=true&streamInlineScript=true&compWWFlow=true&atomic=true&g=0&l2=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; ai_session=MT7w+3FvLIL+tmlbDpWthE|1744043725026|1744043725036; msal.cache.encryption=%7B%22id%22%3A%220196111b-590b-7d5a-a276-b448a52e17c6%22%2C%22key%22%3A%22DoeWJpORxOBg_A3lH8kzHw_nvVNFlircwVJsaGNwCXQ%22%7D; MSFPC=
Source: global trafficHTTP traffic detected: GET /_layouts/15/spwebworkerproxy.ashx?odsp-web-prod_2025-03-21.004 HTTP/1.1Host: villemonteil-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://villemonteil-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&spartanOneDriveWireframe=true&enableVHSourceOriginRedirect=true&streamViewServerLoad=true&streamInlineScript=true&compWWFlow=true&atomic=true&g=0&l2=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; ai_session=MT7w+3FvLIL+tmlbDpWthE|1744043725026|1744043725036; msal.cache.encryption=%7B%22id%22%3A%220196111b-590b-7d5a-a276-b448a52e17c6%22%2C%22key%22%3A%22DoeWJpORxOBg_A3lH8kzHw_nvVNFlircwVJsaGNwCXQ%22%7D; MSFPC=GUID=06b0cf8d12c843e5862701fac3433d5d&HASH=06b0&LV=202504
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: villemonteil-my.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: revilox.bluetrait.io
Source: global trafficDNS traffic detected: DNS query: spo.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /personal/jerome_lassince_villemonteilaquitaine_fr/_api/SP.OAuth.Token/Acquire() HTTP/1.1Host: villemonteil-my.sharepoint.comConnection: keep-aliveContent-Length: 42sec-ch-ua-platform: "Windows"CollectSPPerfMetrics: SPSQLQueryCountsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0x-requestdigest: 0xC2004DCB68E6E8EEBE427864AAEE3AB1A41AED4E75C1965D3F04553306F8E2A06F0AF69A74ED48A78B9DA903BDB5CABA3AFA293A94E9977C33515DDEEF7B6594,07 Apr 2025 16:35:21 -0000User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json;odata.metadata=minimalContent-Type: application/json;odata=verboseOdata-Version: 4.0Origin: https://villemonteil-my.sharepoint.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://villemonteil-my.sharepoint.com/personal/jerome_lassince_villemonteilaquitaine_fr/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fjerome%5Flassince%5Fvillemonteilaquitaine%5Ffr%2FDocuments%2FPi%C3%A8ces%20jointes%2FFACTURE%20W%2D548741%2Epdf&parent=%2Fpersonal%2Fjerome%5Flassince%5Fvillemonteilaquitaine%5Ffr%2FDocuments%2FPi%C3%A8ces%20jointes&ga=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=c52808e1-874f-40bc-8b6c-0c13ea7306fa; ai_session=MT7w+3FvLIL+tmlbDpWthE|1744043725026|1744043725036
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, no-storePragma: no-cacheContent-Length: 59Content-Type: application/jsonExpires: -1P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"Set-Cookie: FedAuth=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; path=/; SameSite=None; secure; HttpOnlyX-NetworkStatistics: 0,4194720,0,0,1164648,120922,120922,79822X-SharePointHealthScore: 1X-VroomVersion: 2.0IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 833492a1-b057-c000-5ea5-92331dd2b29drequest-id: 833492a1-b057-c000-5ea5-92331dd2b29dMS-CV: oZI0g1ewAMBepZIzHdKynQ.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=a17c4296-2866-419b-830a-0a232df0d158&destinationEndpoint=Edge-Prod-EWR31r5c&frontEnd=AFD&RemoteIP=161.77.13.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;SPRequestDuration: 51SPIisLatency: 2X-Powered-By: ASP.NET
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.105.56.55:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 167.99.228.32:443 -> 192.168.2.16:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 167.99.228.32:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.200.0.146:443 -> 192.168.2.16:49819 version: TLS 1.2
Source: unknownHTTPS traffic detected: 167.99.228.32:443 -> 192.168.2.16:49927 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.200.0.146:443 -> 192.168.2.16:50084 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.200.0.23:443 -> 192.168.2.16:50086 version: TLS 1.2

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6904_1156603889
Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\634d63.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{4DAC273F-2AAA-4A3D-A434-76AE81D18C75}
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4F95.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4FA6.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5053.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI50D1.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI542D.tmp
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\Installer\wix{4DAC273F-2AAA-4A3D-A434-76AE81D18C75}.SchedServiceConfig.rmi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\634d65.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\634d65.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI78BD.tmp
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6904_1156603889
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess token adjusted: Security
Source: classification engineClassification label: mal56.evad.win@52/358@16/167
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Bluetrait Agent
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\90e73c67-7831-4908-98d9-e1fd2e5df0fa.tmp
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:2388:120:WilError_03
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeMutant created: \BaseNamedObjects\Global\netfxeventlog.1.0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF48E0D70E774F4D55.TMP
Source: C:\Windows\System32\svchost.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\BITS
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1792,i,17605413509507003446,10973376728109628548,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2220 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.com/url?q=https://villemonteil-my.sharepoint.com/:b:/g/personal/jerome_lassince_villemonteilaquitaine_fr/ES2_j_QZ4phKlfTEI8NeZ1kBC_b5oFLt_ua02wACxZi9Zg&source=gmail&ust=1744104792241000&usg=AOvVaw0zD3X5FizCnSCzMz7NmTiR"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1792,i,17605413509507003446,10973376728109628548,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2220 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Downloads\BluetraitAgent382.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 1C15DE813D6D0EB54A1256BC8A605A1D
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 6642345D2E10B4626120239C7B32339E E Global\MSI0000
Source: unknownProcess created: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exe "C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exe"
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k UnistackSvcGroup
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\System32\wbem\WmiApSrv.exe C:\Windows\system32\wbem\WmiApSrv.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Downloads\BluetraitAgent382.msi"
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 1C15DE813D6D0EB54A1256BC8A605A1D
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 6642345D2E10B4626120239C7B32339E E Global\MSI0000
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ngcsvc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: authz.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wtsapi32.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winsta.dll
Source: C:\Windows\System32\svchost.exeSection loaded: tbs.dll
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ngcctnrsvc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dll
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: tbs.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ngcctnrgidshandler.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ktmw32.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ngcctnr.dll
Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: moshost.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mapsbtsvc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mosstorage.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dll
Source: C:\Windows\System32\svchost.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mapconfiguration.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: storsvc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dll
Source: C:\Windows\System32\svchost.exeSection loaded: fltlib.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\svchost.exeSection loaded: bcd.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wer.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cabinet.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: storageusage.dll
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: aphostservice.dll
Source: C:\Windows\System32\svchost.exeSection loaded: networkhelper.dll
Source: C:\Windows\System32\svchost.exeSection loaded: userdataplatformhelperutil.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mccspal.dll
Source: C:\Windows\System32\svchost.exeSection loaded: syncutil.dll
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: syncutil.dll
Source: C:\Windows\System32\svchost.exeSection loaded: vaultcli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dmcfgutils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dmcmnutils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dmxmlhelputils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
Source: C:\Windows\System32\svchost.exeSection loaded: inproclogger.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
Source: C:\Windows\System32\svchost.exeSection loaded: windows.networking.connectivity.dll
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
Source: C:\Windows\System32\svchost.exeSection loaded: synccontroller.dll
Source: C:\Windows\System32\svchost.exeSection loaded: pimstore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: aphostclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: accountaccessor.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dsclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\svchost.exeSection loaded: systemeventsbrokerclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: userdatalanguageutil.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mccsengineshared.dll
Source: C:\Windows\System32\svchost.exeSection loaded: pimstore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cemapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: userdatatypehelperutil.dll
Source: C:\Windows\System32\svchost.exeSection loaded: phoneutil.dll
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: mpclient.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: secur32.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sspicli.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: version.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: msasn1.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: userenv.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: gpapi.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wbemcomn.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: amsi.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: profapi.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wscapi.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: urlmon.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: iertutil.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: srvcli.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: netutils.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: slc.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sppc.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: mscoree.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: version.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: rasapi32.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: rasman.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: rtutils.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: mswsock.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: winhttp.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: dhcpcsvc6.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: dhcpcsvc.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: dnsapi.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: winnsi.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: rasadhlp.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: fwpuclnt.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: secur32.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: sspicli.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: schannel.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: mskeyprotect.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: ntasn1.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: ncrypt.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: ncryptsslp.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: wbemcomn.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: amsi.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: netfxperf.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: pdh.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: wtsapi32.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: bitsperf.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: bitsproxy.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: esentprf.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: perfts.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: winsta.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: utildll.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: tdh.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: samcli.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: netutils.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: msdtcuiu.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: atl.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: msdtcprx.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: mtxclu.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: clusapi.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: resutils.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: ktmw32.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: wkscli.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: cscapi.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: ntmarta.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: msscntrs.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: perfdisk.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: wmiclnt.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: perfnet.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: browcli.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: perfos.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: perfproc.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: sysmain.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: umpdc.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: powrprof.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: rasctrs.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: tapiperf.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: perfctrs.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: usbperf.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: tquery.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: cryptdll.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: perfos.dll
Source: C:\Windows\System32\wbem\WmiApSrv.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WmiApSrv.exeSection loaded: loadperf.dll
Source: C:\Windows\System32\wbem\WmiApSrv.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WmiApSrv.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WmiApSrv.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WmiApSrv.exeSection loaded: profapi.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: perfdisk.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: wmiclnt.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: perfos.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: perfdisk.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeSection loaded: wmiclnt.dll
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Bluetrait Agent\Microsoft.Management.Infrastructure.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Bluetrait Agent\Newtonsoft.Json.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Bluetrait Agent\System.Data.SQLite.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Bluetrait Agent\x86\SQLite.Interop.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Bluetrait Agent\x64\SQLite.Interop.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Bluetrait Agent\Renci.SshNet.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Bluetrait Agent\BluetraitUserAgent.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Bluetrait Agent\LibreHardwareMonitorLib.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI50D1.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Bluetrait Agent\libraries\paexec.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Bluetrait Agent\System.Data.SQLite.Linq.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Bluetrait Agent\SharpSnmpLib.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Bluetrait Agent\System.Management.Automation.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Bluetrait Agent\HidSharp.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI50D1.tmpJump to dropped file
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Bluetrait
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeRegistry key monitored for changes: HKEY_USERS.DEFAULT\Software\Classes
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WmiApSrv.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeMemory allocated: 28F65120000 memory reserve | memory write watch
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeMemory allocated: 28F7D5E0000 memory reserve | memory write watch
Source: C:\Windows\System32\svchost.exeFile opened / queried: SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeThread delayed: delay time: 922337203685477
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeThread delayed: delay time: 922337203685477
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeThread delayed: delay time: 922337203685477
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeWindow / User API: threadDelayed 3488
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Bluetrait Agent\Microsoft.Management.Infrastructure.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Bluetrait Agent\Newtonsoft.Json.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Bluetrait Agent\System.Data.SQLite.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Bluetrait Agent\x86\SQLite.Interop.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Bluetrait Agent\x64\SQLite.Interop.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Bluetrait Agent\Renci.SshNet.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Bluetrait Agent\BluetraitUserAgent.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Bluetrait Agent\LibreHardwareMonitorLib.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI50D1.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Bluetrait Agent\System.Data.SQLite.Linq.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Bluetrait Agent\libraries\paexec.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Bluetrait Agent\SharpSnmpLib.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Bluetrait Agent\System.Management.Automation.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Bluetrait Agent\HidSharp.dllJump to dropped file
Source: C:\Windows\System32\svchost.exe TID: 6672Thread sleep time: -30000s >= -30000s
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exe TID: 2292Thread sleep count: 3488 > 30
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exe TID: 2292Thread sleep count: 49 > 30
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exe TID: 2892Thread sleep time: -6456360425798339s >= -30000s
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exe TID: 2892Thread sleep time: -30000s >= -30000s
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exe TID: 2892Thread sleep time: -12912720851596678s >= -30000s
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exe TID: 4648Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * From Win32_Bios
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * From Win32_Bios
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * From Win32_Bios
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * From Win32_Bios
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\Windows\System32 FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeThread delayed: delay time: 922337203685477
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeThread delayed: delay time: 30000
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeThread delayed: delay time: 922337203685477
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformation
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeProcess token adjusted: Debug
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeMemory allocated: page read and write | page guard
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDate
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformation
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeQueries volume information: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exe VolumeInformation
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeQueries volume information: C:\Program Files (x86)\Bluetrait Agent\Newtonsoft.Json.dll VolumeInformation
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeQueries volume information: C:\Program Files (x86)\Bluetrait Agent\System.Data.SQLite.dll VolumeInformation
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll VolumeInformation
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation
Source: C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cval
Source: C:\Windows\System32\msiexec.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Blob
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
3
Windows Management Instrumentation
1
Windows Service
1
Windows Service
22
Masquerading
OS Credential Dumping1
Query Registry
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Browser Extensions
1
Process Injection
111
Disable or Modify Tools
LSASS Memory4
Security Software Discovery
Remote Desktop ProtocolData from Removable Media3
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
DLL Side-Loading
1
DLL Side-Loading
61
Virtualization/Sandbox Evasion
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive4
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
Extra Window Memory Injection
1
Process Injection
NTDS61
Virtualization/Sandbox Evasion
Distributed Component Object ModelInput Capture5
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets1
Application Window Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
File Deletion
Cached Domain Credentials11
Peripheral Device Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Extra Window Memory Injection
DCSync63
System Information Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.google.com/url?q=https://villemonteil-my.sharepoint.com/:b:/g/personal/jerome_lassince_villemonteilaquitaine_fr/ES2_j_QZ4phKlfTEI8NeZ1kBC_b5oFLt_ua02wACxZi9Zg&source=gmail&ust=1744104792241000&usg=AOvVaw0zD3X5FizCnSCzMz7NmTiR0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exe5%ReversingLabs
C:\Program Files (x86)\Bluetrait Agent\BluetraitUserAgent.exe0%ReversingLabs
C:\Program Files (x86)\Bluetrait Agent\HidSharp.dll0%ReversingLabs
C:\Program Files (x86)\Bluetrait Agent\LibreHardwareMonitorLib.dll0%ReversingLabs
C:\Program Files (x86)\Bluetrait Agent\Microsoft.Management.Infrastructure.dll0%ReversingLabs
C:\Program Files (x86)\Bluetrait Agent\Newtonsoft.Json.dll0%ReversingLabs
C:\Program Files (x86)\Bluetrait Agent\Renci.SshNet.dll0%ReversingLabs
C:\Program Files (x86)\Bluetrait Agent\SharpSnmpLib.dll0%ReversingLabs
C:\Program Files (x86)\Bluetrait Agent\System.Data.SQLite.Linq.dll0%ReversingLabs
C:\Program Files (x86)\Bluetrait Agent\System.Data.SQLite.dll0%ReversingLabs
C:\Program Files (x86)\Bluetrait Agent\System.Management.Automation.dll0%ReversingLabs
C:\Program Files (x86)\Bluetrait Agent\libraries\paexec.exe5%ReversingLabs
C:\Program Files (x86)\Bluetrait Agent\x64\SQLite.Interop.dll0%ReversingLabs
C:\Program Files (x86)\Bluetrait Agent\x86\SQLite.Interop.dll0%ReversingLabs
C:\Windows\Installer\MSI50D1.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://villemonteil-my.sharepoint.com/_layouts/15/images/BLANK.gif0%Avira URL Cloudsafe
https://villemonteil-my.sharepoint.com/personal/jerome_lassince_villemonteilaquitaine_fr/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fjerome%5Flassince%5Fvillemonteilaquitaine%5Ffr%2FDocuments%2FPi%C3%A8ces%20jointes%2FFACTURE%20W%2D548741%2Epdf&parent=%2Fpersonal%2Fjerome%5Flassince%5Fvillemonteilaquitaine%5Ffr%2FDocuments%2FPi%C3%A8ces%20jointes&ga=10%Avira URL Cloudsafe
https://villemonteil-my.sharepoint.com/:b:/g/personal/jerome_lassince_villemonteilaquitaine_fr/ES2_j_QZ4phKlfTEI8NeZ1kBC_b5oFLt_ua02wACxZi9Zg0%Avira URL Cloudsafe
https://villemonteil-my.sharepoint.com/personal/jerome_lassince_villemonteilaquitaine_fr/_api/SP.OAuth.Token/Acquire()0%Avira URL Cloudsafe
https://villemonteil-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&spartanOneDriveWireframe=true&enableVHSourceOriginRedirect=true&streamViewServerLoad=true&streamInlineScript=true&compWWFlow=true&atomic=true&g=0&l2=true0%Avira URL Cloudsafe
https://villemonteil-my.sharepoint.com/personal/jerome_lassince_villemonteilaquitaine_fr/_api/v2.0/sites/root/lists/23a5d167-c963-4f2f-b77d-462abc09f337/subscriptions/socketIo?listItemIds=0%Avira URL Cloudsafe
https://villemonteil-my.sharepoint.com/_layouts/15/images/odbfavicon.ico?rev=470%Avira URL Cloudsafe
https://villemonteil-my.sharepoint.com/personal/jerome_lassince_villemonteilaquitaine_fr/_api/sp.FavoriteItemCollection.GetFavoriteItems?top=5000%Avira URL Cloudsafe
https://villemonteil-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D0%Avira URL Cloudsafe
file:///C:/Users/user/Downloads/FACTURE%20W-548741.pdf0%Avira URL Cloudsafe
https://villemonteil-my.sharepoint.com/personal/jerome_lassince_villemonteilaquitaine_fr/Documents/Pi%C3%A8ces%20jointes/FACTURE%20W-548741.pdf?avcmd=10%Avira URL Cloudsafe
https://revilox.bluetrait.io/simple/msp_download_agent?os=windows&access_key=7258f2f8-0da3-4b38-8632-020b07a6d4e20%Avira URL Cloudsafe
https://villemonteil-my.sharepoint.com/_layouts/15/spwebworkerproxy.ashx?odsp-web-prod_2025-03-21.0040%Avira URL Cloudsafe
https://spo.nel.measure.office.net/api/report?tenantId=a17c4296-2866-419b-830a-0a232df0d158&destinationEndpoint=Edge-Prod-EWR31r5d&frontEnd=AFD&RemoteIP=161.77.13.00%Avira URL Cloudsafe
https://revilox.bluetrait.io/api/0%Avira URL Cloudsafe
https://m365cdn.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=EDISON&ASN=20940&Country=US&Region=NJ&RequestIdentifier=0.ea9d2e17.1744043844.d8d9061&TotalRTCDNTime=108&CompressionType=gzip&FileSize=98860%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
190053-ipv4v6.farm.dprodmgd104.aa-rt.sharepoint.com
52.105.56.55
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalse
      high
      dual-spo-0005.spo-msedge.net
      13.107.136.10
      truefalse
        high
        a726.dscd.akamai.net
        23.200.0.17
        truefalse
          high
          www.google.com
          142.251.40.196
          truefalse
            high
            a1894.dscb.akamai.net
            23.200.0.146
            truefalse
              high
              revilox.bluetrait.io
              167.99.228.32
              truefalse
                unknown
                villemonteil-my.sharepoint.com
                unknown
                unknownfalse
                  unknown
                  m365cdn.nel.measure.office.net
                  unknown
                  unknownfalse
                    high
                    spo.nel.measure.office.net
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      file:///C:/Users/user/Downloads/FACTURE%20W-548741.pdftrue
                      • Avira URL Cloud: safe
                      unknown
                      https://villemonteil-my.sharepoint.com/personal/jerome_lassince_villemonteilaquitaine_fr/Documents/Pi%C3%A8ces%20jointes/FACTURE%20W-548741.pdf?avcmd=1false
                      • Avira URL Cloud: safe
                      unknown
                      https://villemonteil-my.sharepoint.com/personal/jerome_lassince_villemonteilaquitaine_fr/_api/v2.0/sites/root/lists/23a5d167-c963-4f2f-b77d-462abc09f337/subscriptions/socketIo?listItemIds=false
                      • Avira URL Cloud: safe
                      unknown
                      https://villemonteil-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5Dfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.google.com/url?q=https://villemonteil-my.sharepoint.com/:b:/g/personal/jerome_lassince_villemonteilaquitaine_fr/ES2_j_QZ4phKlfTEI8NeZ1kBC_b5oFLt_ua02wACxZi9Zg&source=gmail&ust=1744104792241000&usg=AOvVaw0zD3X5FizCnSCzMz7NmTiRfalse
                        unknown
                        https://revilox.bluetrait.io/simple/msp_download_agent?os=windows&access_key=7258f2f8-0da3-4b38-8632-020b07a6d4e2false
                        • Avira URL Cloud: safe
                        unknown
                        https://villemonteil-my.sharepoint.com/_layouts/15/images/BLANK.giffalse
                        • Avira URL Cloud: safe
                        unknown
                        https://villemonteil-my.sharepoint.com/personal/jerome_lassince_villemonteilaquitaine_fr/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fjerome%5Flassince%5Fvillemonteilaquitaine%5Ffr%2FDocuments%2FPi%C3%A8ces%20jointes%2FFACTURE%20W%2D548741%2Epdf&parent=%2Fpersonal%2Fjerome%5Flassince%5Fvillemonteilaquitaine%5Ffr%2FDocuments%2FPi%C3%A8ces%20jointes&ga=1false
                        • Avira URL Cloud: safe
                        unknown
                        https://revilox.bluetrait.io/api/false
                        • Avira URL Cloud: safe
                        unknown
                        https://m365cdn.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=EDISON&ASN=20940&Country=US&Region=NJ&RequestIdentifier=0.ea9d2e17.1744043844.d8d9061&TotalRTCDNTime=108&CompressionType=gzip&FileSize=9886false
                        • Avira URL Cloud: safe
                        unknown
                        https://villemonteil-my.sharepoint.com/_layouts/15/spwebworkerproxy.ashx?odsp-web-prod_2025-03-21.004false
                        • Avira URL Cloud: safe
                        unknown
                        https://villemonteil-my.sharepoint.com/:b:/g/personal/jerome_lassince_villemonteilaquitaine_fr/ES2_j_QZ4phKlfTEI8NeZ1kBC_b5oFLt_ua02wACxZi9Zgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://villemonteil-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&spartanOneDriveWireframe=true&enableVHSourceOriginRedirect=true&streamViewServerLoad=true&streamInlineScript=true&compWWFlow=true&atomic=true&g=0&l2=truefalse
                        • Avira URL Cloud: safe
                        unknown
                        https://villemonteil-my.sharepoint.com/personal/jerome_lassince_villemonteilaquitaine_fr/_api/sp.FavoriteItemCollection.GetFavoriteItems?top=500false
                        • Avira URL Cloud: safe
                        unknown
                        https://villemonteil-my.sharepoint.com/personal/jerome_lassince_villemonteilaquitaine_fr/_api/SP.OAuth.Token/Acquire()false
                        • Avira URL Cloud: safe
                        unknown
                        https://villemonteil-my.sharepoint.com/_layouts/15/images/odbfavicon.ico?rev=47false
                        • Avira URL Cloud: safe
                        unknown
                        about:blankfalse
                          high
                          https://spo.nel.measure.office.net/api/report?tenantId=a17c4296-2866-419b-830a-0a232df0d158&destinationEndpoint=Edge-Prod-EWR31r5d&frontEnd=AFD&RemoteIP=161.77.13.0false
                          • Avira URL Cloud: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          23.200.0.22
                          unknownUnited States
                          20940AKAMAI-ASN1EUfalse
                          13.107.136.10
                          dual-spo-0005.spo-msedge.netUnited States
                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          142.250.80.110
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.65.163
                          unknownUnited States
                          15169GOOGLEUSfalse
                          23.57.90.112
                          unknownUnited States
                          35994AKAMAI-ASUSfalse
                          184.31.69.3
                          unknownUnited States
                          20940AKAMAI-ASN1EUfalse
                          52.178.17.2
                          unknownUnited States
                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          23.200.0.23
                          unknownUnited States
                          20940AKAMAI-ASN1EUfalse
                          172.253.122.84
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.81.238
                          unknownUnited States
                          15169GOOGLEUSfalse
                          23.204.152.222
                          unknownUnited States
                          20940AKAMAI-ASN1EUfalse
                          23.204.152.224
                          unknownUnited States
                          20940AKAMAI-ASN1EUfalse
                          142.251.40.196
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          199.232.214.172
                          bg.microsoft.map.fastly.netUnited States
                          54113FASTLYUSfalse
                          13.69.239.78
                          unknownUnited States
                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          142.251.35.174
                          unknownUnited States
                          15169GOOGLEUSfalse
                          23.200.0.146
                          a1894.dscb.akamai.netUnited States
                          20940AKAMAI-ASN1EUfalse
                          1.1.1.1
                          unknownAustralia
                          13335CLOUDFLARENETUSfalse
                          52.105.56.55
                          190053-ipv4v6.farm.dprodmgd104.aa-rt.sharepoint.comUnited States
                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          23.200.0.17
                          a726.dscd.akamai.netUnited States
                          20940AKAMAI-ASN1EUfalse
                          167.99.228.32
                          revilox.bluetrait.ioUnited States
                          14061DIGITALOCEAN-ASNUSfalse
                          184.50.215.61
                          unknownUnited States
                          16625AKAMAI-ASUSfalse
                          23.204.152.213
                          unknownUnited States
                          20940AKAMAI-ASN1EUfalse
                          142.251.41.3
                          unknownUnited States
                          15169GOOGLEUSfalse
                          IP
                          192.168.2.16
                          127.0.0.1
                          Joe Sandbox version:42.0.0 Malachite
                          Analysis ID:1658557
                          Start date and time:2025-04-07 18:34:48 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                          Sample URL:https://www.google.com/url?q=https://villemonteil-my.sharepoint.com/:b:/g/personal/jerome_lassince_villemonteilaquitaine_fr/ES2_j_QZ4phKlfTEI8NeZ1kBC_b5oFLt_ua02wACxZi9Zg&source=gmail&ust=1744104792241000&usg=AOvVaw0zD3X5FizCnSCzMz7NmTiR
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:20
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • EGA enabled
                          Analysis Mode:stream
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal56.evad.win@52/358@16/167
                          • Exclude process from analysis (whitelisted): svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.81.238, 142.250.65.163, 142.250.80.110, 172.253.122.84, 142.251.41.14, 142.251.40.110, 142.250.64.110, 184.50.215.61, 142.251.35.174, 23.200.0.17
                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, shell.cdn.office.net, clientservices.googleapis.com, res-1.cdn.office.net, e19254.dscg.akamaiedge.net, clients.l.google.com, shell.cdn.office.net-c.edgekey.net.globalredir.akadns.net, res-stls-prod.edgesuite.net, shell.cdn.office.net-c.edgekey.net
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                          • Report size getting too big, too many NtEnumerateKey calls found.
                          • Report size getting too big, too many NtOpenFile calls found.
                          • Report size getting too big, too many NtOpenKey calls found.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • VT rate limit hit for: https://www.google.com/url?q=https://villemonteil-my.sharepoint.com/:b:/g/personal/jerome_lassince_villemonteilaquitaine_fr/ES2_j_QZ4phKlfTEI8NeZ1kBC_b5oFLt_ua02wACxZi9Zg&amp;source=gmail&amp;ust=1744104792241000&amp;usg=AOvVaw0zD3X5FizCnSCzMz7NmTiR
                          Process:C:\Windows\System32\msiexec.exe
                          File Type:data
                          Category:modified
                          Size (bytes):228877
                          Entropy (8bit):6.645807373890719
                          Encrypted:false
                          SSDEEP:
                          MD5:B7278AD55C0A7D8D87D824DDF1F593C7
                          SHA1:FB677FEDCBBE3DBEF483407783547E2DE73F112F
                          SHA-256:36ECC025821711FB5F9487E03679C6513FA5E1F92E342C669914FBD19C19EEFB
                          SHA-512:59EEDB6DFA2748553CAE5EDA6EC94BDC013D586F65A87A297B5013CAAC453D668C49C23E3A280F6A587DB85E034E5D6431EFE89E2A3AF556D892992A03EAD1AF
                          Malicious:false
                          Reputation:unknown
                          Preview:...@IXOS.@.....@.d.Z.@.....@.....@.....@.....@.....@......&.{4DAC273F-2AAA-4A3D-A434-76AE81D18C75}..Bluetrait Agent..BluetraitAgent382.msi.@.....@.....@.....@........&.{302D91DF-5DB4-4251-A78A-C385DF173F4A}.....@.....@.....@.....@.......@.....@.....@.......@......Bluetrait Agent......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{5ABD732D-42E2-53B2-BBCF-CCB407241594}&.{4DAC273F-2AAA-4A3D-A434-76AE81D18C75}.@......&.{EFAD1480-2B0D-5ECE-B9D8-17C2D4994CE5}&.{4DAC273F-2AAA-4A3D-A434-76AE81D18C75}.@......&.{32B05DD9-D6A3-5BAF-8801-E7C99C28FA24}&.{4DAC273F-2AAA-4A3D-A434-76AE81D18C75}.@......&.{EC0E2A98-E873-584E-A0F8-9FF7A28A3E41}&.{4DAC273F-2AAA-4A3D-A434-76AE81D18C75}.@......&.{0F78D1CE-B5F2-53D1-91A1-55281F4FB12E}&.{4DAC273F-2AAA-4A3D-A434-76AE81D18C75}.@......&.{6361C018-973E-5A71-9F13-621A2A0B2FB4}&.{4DAC273F-2AAA-4A3D-A434-76AE81D18C75}.@......&.{6DDF7F1F-C185-56AB-9880-AD6C9E5CFE34}&.{4D
                          Process:C:\Windows\System32\msiexec.exe
                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                          Category:dropped
                          Size (bytes):148360
                          Entropy (8bit):5.936850697073872
                          Encrypted:false
                          SSDEEP:
                          MD5:1999018A77A57B3DE1CEECEF2FD2E555
                          SHA1:B937CF6F4F2359415F02E644BD59A9DF82700938
                          SHA-256:7DA12D344456FB5B285AD358D7EC7C256A5C1F2163D312BE63FFCEA61BDA668B
                          SHA-512:E8E1F1A502E314E40023EEDE933B7342DFF0458C43D5BEF6DBB8DBBA55652A89929F1A02BE1F05590EB04C1D6F7192674AB0CDAF601F512BA8F0F437BD924067
                          Malicious:true
                          Antivirus:
                          • Antivirus: ReversingLabs, Detection: 5%
                          Reputation:unknown
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....}.g.........."...0............."6... ...@....@.. ..............................OM....`..................................5..O....@..d....................`.......4............................................... ............... ..H............text...(.... ...................... ..`.rsrc...d....@......................@..@.reloc.......`.......,..............@..B.................6......H.......@....X..........(3..p.............................................{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*".(.....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*
                          Process:C:\Windows\System32\msiexec.exe
                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                          Category:dropped
                          Size (bytes):62856
                          Entropy (8bit):6.299316443807413
                          Encrypted:false
                          SSDEEP:
                          MD5:CA8DCB7C71FE31AF9F4A99667428702B
                          SHA1:E52E873575F9AF2729688733058236CB7E87A768
                          SHA-256:1A00E50CB1086CBE4C2F0E65A290FDA8FCFAC1A56C5DBFA2248E4D7BED44939F
                          SHA-512:3000D7D9C243F0EF67A53D0D9E51BCBD150E7EAF7179BFA7AC820FB42E2564C82F4C75E45552116F69EDB0433893FD5D91A44DE671D1D1B988B9FE7E9EA0F446
                          Malicious:false
                          Antivirus:
                          • Antivirus: ReversingLabs, Detection: 0%
                          Reputation:unknown
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...k&.f.........."...0.................. ........@.. .......................@............`.................................L...O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......0)...!...........J..`.............................................{....*"..}....*..{....*"..}....*..{....*"..}....*".(.....*.0..[.........r...p.(....}.....r!..p(......,9..(.....s......#....@w;Ao.............s....o......o......*&..(.....*....0............r/..p..{....s.......o.......s ......o!...r...p.s"...o#...&.o$...&.o%......o&.......,......7....,..o'.........,..o'.........,..o'........&.......+...*..4....J..`........$.Jn..........h|...................0............{.
                          Process:C:\Windows\System32\msiexec.exe
                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                          Category:dropped
                          Size (bytes):242608
                          Entropy (8bit):6.200533885683687
                          Encrypted:false
                          SSDEEP:
                          MD5:8D3EB299F8447B633334D1C426A2F0F7
                          SHA1:8497AE75F2DD9271D9158A27250288905E8CCA28
                          SHA-256:8C58E5FBA22ACC751032DFE97CE633E4F8A4C96089749BF316D55283B36649C2
                          SHA-512:E1B65393BC4C338A23E31DDEE7071129AA70597B651C51C07B90E6D93D5D67E45F7715E0FE034C3508DF4F2196F37360B2E07969036370B0A6170B0D8627CDFA
                          Malicious:false
                          Antivirus:
                          • Antivirus: ReversingLabs, Detection: 0%
                          Reputation:unknown
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......\...........!.....v..........N.... ........@.. ....................................@.....................................W........................3........................................................... ............... ..H............text...Tt... ...v.................. ..`.rsrc................x..............@..@.reloc...............~..............@..B................0.......H........0...b..........................................................J....b`..b`.`(....*: ... ...(....*...0.....................(r....*...0.....................(m....*j~....~....~....~....(....*....0..[........~....(....-..(....(.......*.(....(.....H................(....}v.......i(....}w.....(.....*>~........(....*..0..7........~....(....,..(....(....3......(....-..........*.s....*r~.....o.....o....(....(....*.0..`........~....(....-..(....(.......*.(....(.....J...........
                          Process:C:\Windows\System32\msiexec.exe
                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                          Category:dropped
                          Size (bytes):666624
                          Entropy (8bit):6.606024248822696
                          Encrypted:false
                          SSDEEP:
                          MD5:5B4FF376C0A64564DBDC149E686035E0
                          SHA1:D9039B66C89D95A34C9E61AA27FC6B4530212B6E
                          SHA-256:A24C7CBB3D6CA12950E570FBAD82778A87C87311CDE6218914A283A2C0A04E19
                          SHA-512:0D69237B224CC661DFCB0FBE58C661A9406F670A8C0B39C2BF36E6F4581538E8FF501ABA713B28CFE5ECDFE3F59CE343332B44F9093EBA718C43CB3ACF7D748F
                          Malicious:false
                          Antivirus:
                          • Antivirus: ReversingLabs, Detection: 0%
                          Reputation:unknown
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....I............" ..0.."..........2:... ...`....... ....................................`..................................9..O....`...............................8..T............................................ ............... ..H............text.... ... ...".................. ..`.rsrc........`.......$..............@..@.reloc...............*..............@..B.................:......H.......<................S................................................{*...*..{+...*V.(,.....}*.....}+...*...0..A........u........4.,/(-....{*....{*...o....,.(/....{+....{+...o0...*.*.*. .!.. )UU.Z(-....{*...o1...X )UU.Z(/....{+...o2...X*...0..b........r...p......%..{*......%q.........-.&.+.......o3....%..{+......%q.........-.&.+.......o3....(4...*..(5...*:.(5.....}....*....0..e.......(6...o7....(6...o8..........3...+.........(9...,.......(....- .o:....3..o;..../..o:.....
                          Process:C:\Windows\System32\msiexec.exe
                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                          Category:dropped
                          Size (bytes):32416
                          Entropy (8bit):6.155218440941888
                          Encrypted:false
                          SSDEEP:
                          MD5:E1F8E4D9E8E73E8FCE878AC4E3BE2BEE
                          SHA1:040094A3BB0FB6A2D54668E65F4C6C470F23078C
                          SHA-256:730B8551397A9CAF96091A083419704F03DF9F0A7F6AEF6A3ACF99ADB82ACF99
                          SHA-512:9A5FB02F0FEF6662D928930917BFA4D739C2EF63FAD5F04AE067BB7486C78A1E563228CC5FF13E0058E37FF9EC2E62DBBEEEC4DF8CD6263AEFE9A1F7EDE3D4D9
                          Malicious:false
                          Antivirus:
                          • Antivirus: ReversingLabs, Detection: 0%
                          Reputation:unknown
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...W.iV...........!.....`...........~... ........@.. ...............................I....@..................................~..O....................d............................................................... ............... ..H............text....^... ...`.................. ..`.reloc...............b..............@..B.........................................................~......H........#...[..................P .......................................................................................................................................................................*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
                          Process:C:\Windows\System32\msiexec.exe
                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                          Category:dropped
                          Size (bytes):711952
                          Entropy (8bit):5.967185619483575
                          Encrypted:false
                          SSDEEP:
                          MD5:195FFB7167DB3219B217C4FD439EEDD6
                          SHA1:1E76E6099570EDE620B76ED47CF8D03A936D49F8
                          SHA-256:E1E27AF7B07EEEDF5CE71A9255F0422816A6FC5849A483C6714E1B472044FA9D
                          SHA-512:56EB7F070929B239642DAB729537DDE2C2287BDB852AD9E80B5358C74B14BC2B2DDED910D0E3B6304EA27EB587E5F19DB0A92E1CBAE6A70FB20B4EF05057E4AC
                          Malicious:false
                          Antivirus:
                          • Antivirus: ReversingLabs, Detection: 0%
                          Reputation:unknown
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...p$?..........." ..0.............B.... ........... ....................... ............`....................................O......................../.......... ...T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B................$.......H.......x...(9............................................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*..(....*:.(......}....*..{....*..(....*..(....*:.(......}....*..{....*.(.........*....}.....(......{.....X.....}....*..0...........-.~....*.~....X....b...aX...X...X..+....b....aX....X.....2.....cY.....cY....cY..|....(......._..{........+,..{|....3...{{......(....,...{{...*..{}.......-..*...0...........-.r...ps....z.o......-.~....*.~....
                          Process:C:\Windows\System32\msiexec.exe
                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):713541
                          Entropy (8bit):4.6324452440106905
                          Encrypted:false
                          SSDEEP:
                          MD5:D398FFE9FDAC6A53A8D8BB26F29BBB3C
                          SHA1:BFFCEEBB85CA40809E8BCF5941571858E0E0CB31
                          SHA-256:79EE87D4EDE8783461DE05B93379D576F6E8575D4AB49359F15897A854B643C4
                          SHA-512:7DB8AAC5FF9B7A202A00D8ACEBCE85DF14A7AF76B72480921C96B6E01707416596721AFA1FA1A9A0563BF528DF3436155ABC15687B1FEE282F30DDCC0DDB9DB7
                          Malicious:false
                          Reputation:unknown
                          Preview:<?xml version="1.0"?>..<doc>.. <assembly>.. <name>Newtonsoft.Json</name>.. </assembly>.. <members>.. <member name="T:Newtonsoft.Json.Bson.BsonObjectId">.. <summary>.. Represents a BSON Oid (object id)... </summary>.. </member>.. <member name="P:Newtonsoft.Json.Bson.BsonObjectId.Value">.. <summary>.. Gets or sets the value of the Oid... </summary>.. <value>The value of the Oid.</value>.. </member>.. <member name="M:Newtonsoft.Json.Bson.BsonObjectId.#ctor(System.Byte[])">.. <summary>.. Initializes a new instance of the <see cref="T:Newtonsoft.Json.Bson.BsonObjectId"/> class... </summary>.. <param name="value">The Oid value.</param>.. </member>.. <member name="T:Newtonsoft.Json.Bson.BsonReader">.. <summary>.. Represents a reader that provides fast, non-cached, forward-only access to s
                          Process:C:\Windows\System32\msiexec.exe
                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                          Category:dropped
                          Size (bytes):856064
                          Entropy (8bit):6.324433643760603
                          Encrypted:false
                          SSDEEP:
                          MD5:4DC334E7417598F0B52AEF1EF655AE76
                          SHA1:52715A18A917F5053E262E614E8F8DB765E60DB9
                          SHA-256:AA45F9CC2574E62456FDDE4E4C884167FE1DCE07F2BD779D0BEAA56E97FBC252
                          SHA-512:8C1AE152DE3DEF7A5014715BEED144F267B43498356F52FD87524130E28A4475412AA6ED033F9F9C99029F54A8047B5A094A60492C5B6A565DDC4A0C31B2DC02
                          Malicious:false
                          Antivirus:
                          • Antivirus: ReversingLabs, Detection: 0%
                          Reputation:unknown
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...^............." ..0..............6... ...@....... ..............................wf....`.................................W6..O....@..l....................`.......5..T............................................ ............... ..H............text........ ...................... ..`.rsrc...l....@......................@..@.reloc.......`......................@..B.................6......H........,..T....................5........................................{S...*..{T...*V.(U.....}S.....}T...*...0..A........uE.......4.,/(V....{S....{S...oW...,.(X....{T....{T...oY...*.*.*. G].$ )UU.Z(V....{S...oZ...X )UU.Z(X....{T...o[...X*...0..b........r...p......%..{S......%qH....H...-.&.+...H...o\....%..{T......%qI....I...-.&.+...I...o\....(]...*..{^...*..{_...*V.(U.....}^.....}_...*.0..A........uJ.......4.,/(V....{^....{^...oW...,.(X....{_....{_...oY...*.*.*. .p. )UU.
                          Process:C:\Windows\System32\msiexec.exe
                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                          Category:dropped
                          Size (bytes):141312
                          Entropy (8bit):5.88812297183601
                          Encrypted:false
                          SSDEEP:
                          MD5:5A4FD05ECFA2A09C2D5E206030945BDA
                          SHA1:4199E2F22F55D61CBC1C2D720F82389515107EAC
                          SHA-256:A509674F603613514575D3232241D0F9CF800C023ED12A68C1908151AB2528C6
                          SHA-512:DCBB9B643F950DCF15B81554B4658F35E4F921CB73687584724B9DA5825B8DBBB2ECB9AB295609E95A74E9868D8EBB491D7BFF135C387B5F3D51D12D91B7C114
                          Malicious:false
                          Antivirus:
                          • Antivirus: ReversingLabs, Detection: 0%
                          Reputation:unknown
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....3 ..........." ..0..............8... ...@....... ...............................Y....`.................................}8..O....@..@....................`.......7..T............................................ ............... ..H............text...x.... ...................... ..`.rsrc...@....@......................@..@.reloc.......`.......&..............@..B.................8......H...........h6...................7.......................................0..S........-.r...ps ...zs!.....o".....m...%.. .o#......+......($...,...o%.....X....i2..o&...*..0...........-.r...ps ...zs!.....s'.....~p...%-.&~o.........s(...%.p...(...+o*....+X.o+.....(,...-.r...pr...ps-...z..o....&.o/....3(.o0... ....(1.....(2...,....o%.....o3....o4...-....,..o5.....o/...,.rK..pr...ps-...z.o&...*.......F.d.......z.-.r...ps ...z.(6....-. o7...*..0..U........-.r...ps ...zs8........+ ..
                          Process:C:\Windows\System32\msiexec.exe
                          File Type:Microsoft Roslyn C# debugging symbols version 1.0
                          Category:dropped
                          Size (bytes):60832
                          Entropy (8bit):5.2590304087687105
                          Encrypted:false
                          SSDEEP:
                          MD5:9CBDBFC7321CBF5C36EF1ED1409149FD
                          SHA1:01F370CFA10F8949DA2009FD2541D9BAFA1285FE
                          SHA-256:3739A833BF78CDD59B2245D0656CE45F86263B14BF76BF10F5EB26F5EBFC9FF4
                          SHA-512:0EB0B0BE2458881CAF6C0A976010BBB6FEA530748E8F38AA22A9F715524D40625AB37508496333EFD43509D709EBFD911AF36F00F5E5A5BB24B8E5F8E7A38F3E
                          Malicious:false
                          Reputation:unknown
                          Preview:BSJB............PDB v1.0........|.......#Pdb........@i..#~..@j......#Strings.....n......#US..n......#GUID....n......#Blob...YR^.\.fI../..2.1G......W..+................M.......$..._.......I...s...................F...........*...R...............".......;...........................`.......................$...C...M...{.......................*...5...c...n.......................!...W...b...........................@...K...y...........................'...T..._....................... ...P...]...........................J...W...................".../...e...r...................+...8...d...q...................(...5...i...v...................-...:...p...}...................7...D...v.......................,...7...`...k...................$.../...Z...e.......................)...Y...d.......................+...e...r...................(...5...h...u...................D...Q....................... ...^...k...................3...@.......................*...g...t....................... ...R...]...............
                          Process:C:\Windows\System32\msiexec.exe
                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                          Category:dropped
                          Size (bytes):206520
                          Entropy (8bit):6.121993662236361
                          Encrypted:false
                          SSDEEP:
                          MD5:7EE67DEBCAA7A2B2088E395FA878C3CC
                          SHA1:8C90DD1BB6172BF5EFD2BAC2A12379F43D39633D
                          SHA-256:A409E2BF0B5C7C7507E4DBA46E6BBF0D1A01A75BDA68A81067D11C9DABEA42B9
                          SHA-512:B21EE5B4F5FC983AD46198CB24E0A2874AA2903120BEE06A97CFA6A964FCEEC01DB5B7A63D4042183CDD7A778FEE98817A5596D1DA4C278CC6E49559B1AC27A0
                          Malicious:false
                          Antivirus:
                          • Antivirus: ReversingLabs, Detection: 0%
                          Reputation:unknown
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....d.........." ..0.................. ........... .......................@......5.....`.....................................O........................T... ......P................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......................`W..p............................................0..,.......~....s .......o!......r...pso.....r...po"...&.o#...o$....o%....o&...&...r/..po"...&.o'...o(....+A.o)...t.....,...+..r9..po"...&%o*....o%....r?..po"...&o+....o%....o....-....,..o......,*.........os........o,...o"...&.rG..po"...&.o&...&.rQ..po"...&.o-....o%....r_..po....&....o!....(......op...Q.o/...*......_.M........0..n.......~....s ...%..rc..pso....%r...po"...&.o#...o$....o%...%o&...&%rQ..po"
                          Process:C:\Windows\System32\msiexec.exe
                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                          Category:dropped
                          Size (bytes):431792
                          Entropy (8bit):6.171577035371485
                          Encrypted:false
                          SSDEEP:
                          MD5:EDD007CF3FCB18CCEF985F58004B1AEE
                          SHA1:C3A697E0552AB600132F8FD4635F78517D4CB4E4
                          SHA-256:9B0581B003161D1605405AB4AE2A31E03BF3287673C148F4A1D90253AAAD2C30
                          SHA-512:F848B4C4BA2F95AB9E8F90B5DE8D169013B6C0ED7465C24F378C3DF44D5BCC52E44C15E05973392E4D53C5B53007C8122CE4FD632D0AC203040FED10ABB0B75F
                          Malicious:false
                          Antivirus:
                          • Antivirus: ReversingLabs, Detection: 0%
                          Reputation:unknown
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....d.........." ..0..8...........T... ...`....... ..............................v.....`..................................T..O....`..p............B...T..........XS............................................... ............... ..H............text... 6... ...8.................. ..`.rsrc...p....`.......:..............@..@.reloc...............@..............@..B.................T......H........X..\V.................R......................................:.(;.....}....*..{....*:.(;.....}....*..{....*...0...........~<...}.....r...p}........(.....(.....(.....r)..p.(........(u.....~<...(=...,z.....s....}.......}.......}............{............%......(>....%...D....%...!....%...%.........%....%.........s....(B...*vra..p.(....,...}....*..}....*..{....*vr...p.(....,...}....*..}....*..{....*z.{....,......(>...o?...s@...z*.0..(........{....-..(......o....&....(j
                          Process:C:\Windows\System32\msiexec.exe
                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                          Category:dropped
                          Size (bytes):310944
                          Entropy (8bit):5.829210799613626
                          Encrypted:false
                          SSDEEP:
                          MD5:ABCD646CB66D95CE0283AC6A888BEFB7
                          SHA1:5F375E113DA40C0870D0027625E1FFB129A9727F
                          SHA-256:40AECC98D1878C93ACAD8F41DB3C310C382BE92C3BCE396E3F6E6A03A37DF193
                          SHA-512:F69F25E39264B5552B80B3500F917C202C1AB16D2F03CA42F7D30104F6492A427BC3280E68F813D01C1AE0B1D111CA7403DF4A040E5358CA0737C8E7A1A4410F
                          Malicious:false
                          Antivirus:
                          • Antivirus: ReversingLabs, Detection: 0%
                          Reputation:unknown
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....iV...........!.................... ........@.. ....................................@.....................................K.................................................................................... ............... ..H............text........ ...................... ..`.reloc..............................@..B...............................................................H........G...w..................P .......................................................................................................................................................................*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
                          Process:C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exe
                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 7
                          Category:dropped
                          Size (bytes):20480
                          Entropy (8bit):0.7567158207016932
                          Encrypted:false
                          SSDEEP:
                          MD5:D24A10B86F80238D3D5627438DE665EF
                          SHA1:BE5A01C45E57F9F0A65B55947484DF7230FF7448
                          SHA-256:4823F97FAE1AE6896DB36AA48567AEA8040DBF73305B4D03305574DF8A9AE25C
                          SHA-512:38F7FFDB6BE6F18185DD85444BE9CDED34453A8B34AA0EA9FCEC66733F8EE594A2DF1F231204FE79B821CC1D2A63D3149DB111CF4C79DDD66AB66F27BE9B628D
                          Malicious:false
                          Reputation:unknown
                          Preview:SQLite format 3......@ ..........................................................................j..........y.'........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exe
                          File Type:SQLite Rollback Journal
                          Category:dropped
                          Size (bytes):8720
                          Entropy (8bit):1.5331808099366486
                          Encrypted:false
                          SSDEEP:
                          MD5:793462EC8226D274C880350A5804FC42
                          SHA1:39B30D49197B41A705285156BBECDAB8BF81998E
                          SHA-256:B047B1B15316E3C380B01BE36194C057CEBC4650537546EACAA3FD12AB97366B
                          SHA-512:5838CC1ED0F1B699E3C55D93A65A24E008358A5273216DA5E650A2569A9E3CACBD42CBBE2D4D7A5295C7833CAE116619C187D6208EB22628FFB375757E1B6248
                          Malicious:false
                          Reputation:unknown
                          Preview:.... .c........Y........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):159
                          Entropy (8bit):4.801521472474916
                          Encrypted:false
                          SSDEEP:
                          MD5:7BD3F25B6C657E90F2A1C13ECEDBFAE7
                          SHA1:E2250D5031A2EE35B6D910024A0218AD9F9FA958
                          SHA-256:F08D2C3661E620391BB4892B33CE03248E59B96C9A35AFD9AF214F1B4C3DD88E
                          SHA-512:32444C1C138C9BF5DB9290E449B9C3CB96218ED2DFC91B3FA3F73BC833410565F2210B806B66CB169C74B9C0A8E62ACDF82828AF340A1A895A3852D09DB08C11
                          Malicious:false
                          Reputation:unknown
                          Preview:{"url":"https://revilox.bluetrait.io/api/","uuid":"247da360-b3ed-4c92-9b5c-be6395e066ef","version":null,"id":"105","success":1,"message":"","proxy_address":""}
                          Process:C:\Windows\System32\msiexec.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):128
                          Entropy (8bit):4.342696623781181
                          Encrypted:false
                          SSDEEP:
                          MD5:528C5620E4F30FCC1667732F97569E54
                          SHA1:0F6EBFCD9416FD6CC2E97370A71D1B1A2CA839DA
                          SHA-256:270A08C9761B0F49FAA4381A1557C28B517894E2CC13EF883C91571DC8CD7482
                          SHA-512:E1E113A98E6408DF5A7C4B9ACD183151A0AA8A91F19568C6817B1CFCA92D9873C6E69FFB63CA9C79EFFB38B6EBA5D5F73EAF349D687126E45A864C8A2B816A11
                          Malicious:false
                          Reputation:unknown
                          Preview:{"version": "1.1", "url": "https://revilox.bluetrait.io/api/", "domain": "revilox.bluetrait.io", "endpoint": "api.bluetrait.io"}
                          Process:C:\Windows\System32\msiexec.exe
                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                          Category:dropped
                          Size (bytes):199304
                          Entropy (8bit):6.181955295238055
                          Encrypted:false
                          SSDEEP:
                          MD5:A8283F82F258A5577FE39FE24650A880
                          SHA1:1FB0E4EFAF0EE0DABC525FF37059A76486311642
                          SHA-256:1398D653106A68E31DBB1DA06141A1809A65E92A45F021EDF6BE220265957225
                          SHA-512:6CE8F9F0C9CF8B611528947D8D81F5C870D6F5ECC2A7DAB33AF782AA092C530FF97736F5122B3B2E802FD5F19880F05597E83965BCA3E64BBAAD0F96E9DA80FF
                          Malicious:false
                          Antivirus:
                          • Antivirus: ReversingLabs, Detection: 5%
                          Reputation:unknown
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.H..............!.......".......#......z..........@.....?.......%.......{....... .....Rich............PE..L...lA.].....................\......\.............@.......................... ...........@.................................,B...........%...............>..............8............................%..@............................................text...M........................... ..`.rdata..L...........................@..@.data....1...`.......D..............@....rsrc....%.......&...V..............@..@.reloc..^O.......P...|..............@..B................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Windows\System32\msiexec.exe
                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                          Category:dropped
                          Size (bytes):1829040
                          Entropy (8bit):6.564424655402829
                          Encrypted:false
                          SSDEEP:
                          MD5:65CCD6ECB99899083D43F7C24EB8F869
                          SHA1:27037A9470CC5ED177C0B6688495F3A51996A023
                          SHA-256:ABA67C7E6C01856838B8BC6B0BA95E864E1FDCB3750AA7CDC1BC73511CEA6FE4
                          SHA-512:533900861FE36CF78B614D6A7CE741FF1172B41CBD5644B4A9542E6CA42702E6FBFB12F0FBAAE8F5992320870A15E90B4F7BF180705FC9839DB433413860BE6D
                          Malicious:false
                          Antivirus:
                          • Antivirus: ReversingLabs, Detection: 0%
                          Reputation:unknown
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........nN\.. ... ... .Q..... .Q...e. .Q..... ..Q#... ..Q%... ..Q$... .8..... ..].... ...!.~. .rQ(... .rQ ... .wQ.... .rQ"... .Rich.. .........................PE..d.....d.........." ................................................................6U....`.................................................P...x................!.......T...........@..p............................A...............................................text...0........................... ..`.rdata...1.......2..................@..@.data....`... ...J..................@....pdata...!......."...P..............@..@.gfids...............r..............@..@.rsrc................t..............@..@.reloc...............~..............@..B................................................................................................................................................................................
                          Process:C:\Windows\System32\msiexec.exe
                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                          Category:dropped
                          Size (bytes):1447600
                          Entropy (8bit):6.795591838161502
                          Encrypted:false
                          SSDEEP:
                          MD5:6F2FDECC48E7D72CA1EB7F17A97E59AD
                          SHA1:FCBC8C4403E5C8194EE69158D7E70EE7DBD4C056
                          SHA-256:70E48EF5C14766F3601C97451B47859FDDCBE7F237E1C5200CEA8E7A7609D809
                          SHA-512:FEA98A3D6FFF1497551DC6583DD92798DCAC764070A350FD381E856105A6411C94EFFD4B189B7A32608FF610422B8DBD6D93393C5DA99EE66D4569D45191DC8B
                          Malicious:false
                          Antivirus:
                          • Antivirus: ReversingLabs, Detection: 0%
                          Reputation:unknown
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......v..{2..(2..(2..(.*W(...(.*U(...(.*T(...(..)%..(..)'..(..)=..(.Im(:..(,.5(1..(2..(...(..)3..(..)3..(..Y(3..(..)3..(Rich2..(........PE..L.....d...........!.....f...X............................................................@.........................P...t.......x....`...................T...p..X...@...p...............................@...............H............................text....d.......f.................. ..`.rdata..............j..............@..@.data....8.......,..................@....gfids.......P.......&..............@..@.rsrc........`.......(..............@..@.reloc..X....p.......2..............@..B........................................................................................................................................................................................................................................................
                          Process:C:\Windows\System32\svchost.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):1310720
                          Entropy (8bit):0.8167478446004203
                          Encrypted:false
                          SSDEEP:
                          MD5:1BE2D55DB195FBB1846A5DFBEEF44D9C
                          SHA1:4B8B379932DEEA0FD3B7EB8618C54FC0251DDA3F
                          SHA-256:1183942D0052A878898546E87CF972172BB1BFA3B6A795B9CF77FCF05D80CD4E
                          SHA-512:CF92A7DCBB0D6B333B5DFB15397A6BBC7361F54E2C59A24DFFEACC3AE2BB9132DEDC2256FC57EA05891CDAAE0EA0FD04F4B0E9140857AA30DF8F1A5CBE58B9C5
                          Malicious:false
                          Reputation:unknown
                          Preview:..6.........@..@.....{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@....................................d6d6.#.........`h.................h.......6.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                          Process:C:\Windows\System32\svchost.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):16384
                          Entropy (8bit):0.08220272451867672
                          Encrypted:false
                          SSDEEP:
                          MD5:D2478592475323B1058D218DE579E85A
                          SHA1:2981CC4F40A6E7CE0A95AB6F57C3E66CE80B327B
                          SHA-256:6A073169B14A67A1F7D119ADC31964576052D231684E9FC30BDBB0CC3673023E
                          SHA-512:15D9D109E21AE7CFFEEEBE04528359ABCE1DC49B5C5A52DB1A43C7B044B34EE7F20D41F412A4231F6A5FB830CE87EBDA75EF2495AAFA516ED44F06894954078A
                          Malicious:false
                          Reputation:unknown
                          Preview:.........................................;...{..!#...}q.. ...{........... ...{... ...{..#.#.. ...{.|................%..!#...}q.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 73305 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                          Category:dropped
                          Size (bytes):73305
                          Entropy (8bit):7.996028107841645
                          Encrypted:true
                          SSDEEP:
                          MD5:83142242E97B8953C386F988AA694E4A
                          SHA1:833ED12FC15B356136DCDD27C61A50F59C5C7D50
                          SHA-256:D72761E1A334A754CE8250E3AF7EA4BF25301040929FD88CF9E50B4A9197D755
                          SHA-512:BB6DA177BD16D163F377D9B4C63F6D535804137887684C113CC2F643CEAB4F34338C06B5A29213C23D375E95D22EF417EAC928822DFB3688CE9E2DE9D5242D10
                          Malicious:false
                          Reputation:unknown
                          Preview:MSCF....Y.......,...................I.................;Za. .authroot.stl.98.?.6..CK..<Tk......4..c... .Ec...U.d.d.E&I.DH*..M.KB."..rK.RQ*..}f..f...}..1....9...........$.8q..fa...7.o.1.0...bfsM4.........u..l..0..4.a.t....0.....6#....n. :... ....%.,CQ5uU..(.3.<7#.0..JN.$...=j|w..*.#.oU..Eq[..P..^..~.V...;..m...I|...l..@-W..=.QQ.._./.M.nZ..(.........`.$Z.9wW:W.]..8*E.......I.D{..n...K:.m..^.(.S.......c..s.y..<...2.%o.o.....H.B.R.....11.|!.(...........h.SZ........<...^....Z>.Pp?... .pT@p.#.&..........#VEV=.....p........y..."T=l.n..egf.w..X.Y..-G...........KQ.]...pM..[m..-6.wd:........T...:.P5Zs....c.oT`..F1#......EuD.......7....V ..-....!.N..%S...k...S. ...@.J..../..b!B.(=\../.l......`.\...q9..>4!b..8EH.....zdy.....#...X>%0w...i.,>c.z.g"p.S..2W.+mMs.....5Def.....#._D.4....>}...i...\.&`D.......z;..ZY.3.+t.`....z_.q'w.z.)..j3.+.co.s..:.........qK...{...E....uPO...#vs.XxH.B!..(t. 8k+.....G\..?..GF8....'..w.>.ms..\ve.nFN..W)....xi..u..5.f.l....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):330
                          Entropy (8bit):3.2787881488094643
                          Encrypted:false
                          SSDEEP:
                          MD5:8195B8CF52A112C3972B1DCB595E2E0C
                          SHA1:00A8B04CB42CCF6958F983B2D975935860D5030D
                          SHA-256:617AB419BFBFAC9F44989025A72FE9B7C239CB057DA653E825828962CDB51C20
                          SHA-512:155B68B9F2C2F97DD989D4674E20AC02D77C1249C75C68B7EBB38E72BB6D8A3E24622C4BB724D30B7AF78C60BAC2A70325A356A8AD4A7AD8C95666DBF526DD57
                          Malicious:false
                          Reputation:unknown
                          Preview:p...... .........\.=...(....................................................... ..................(....c*.....Y...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".6.4.2.7.f.6.c.2.b.7.8.7.d.b.1.:.0."...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PDF document, version 1.7, 2 pages
                          Category:dropped
                          Size (bytes):209119
                          Entropy (8bit):7.3221540934468115
                          Encrypted:false
                          SSDEEP:
                          MD5:202C2229A594D20AFAADBB7AD0624F55
                          SHA1:A5527D0F8B6A97D55CF0FC48AF32EA457C4F8BBF
                          SHA-256:8C8697E3BF68B5C014DA26BB7CAA754F0B779A87C665D0B3EE18289CD62F5384
                          SHA-512:F98B1F08431DB8F61BAA91CB071A9B48F62D21D028644D02B828FD1F2B1C339936A234E812877D0F679CF4F766C842D14453D3E719C0A7B01B0A6C4305BB789C
                          Malicious:false
                          Reputation:unknown
                          Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(fr) /StructTreeRoot 37 0 R/MarkInfo<</Marked true>>/Metadata 86 0 R/ViewerPreferences 87 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 2/Kids[ 3 0 R 33 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</XObject<</Image5 5 0 R/Image25 25 0 R/Image28 28 0 R/Image30 30 0 R/Image31 31 0 R>>/ExtGState<</GS7 7 0 R/GS10 10 0 R>>/Font<</F1 8 0 R/F2 11 0 R/F3 13 0 R/F4 18 0 R/F5 20 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 27 0 R] /MediaBox[ 0 0 595.32 841.92] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 1253>>..stream..x..YKo#7......q.@d..^@0@..-.@...!.!X..i...@Iil....5.a...?..GR.........;e.N..-...}P...g..gF...1.....%..).S..g...^...'.........oO._...K.6....R....^..a....z.......=....rr.....N....X........2.P..z.-h.....c?..*..a>{|.....~..V.P.!N...Ax:.;).....N.E.pa.....sp.iq...,{.....H~.........z..x."..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Composite Document File V2 Document, Can't read SAT
                          Category:dropped
                          Size (bytes):7596
                          Entropy (8bit):2.2587090368459464
                          Encrypted:false
                          SSDEEP:
                          MD5:2C3B98C8DB3EA5D55F7A312B07CD2221
                          SHA1:43C8F520E37322AE22B7ED4B5E078A4A84F5D055
                          SHA-256:3B4C21FA753299D8015B377542C7CF68AA3EBDE6EE368846BE4CD1B5311AA633
                          SHA-512:92CB1E37622D85D918FD81F398B4D350D812F587C1D5FFFF664E30E89CB5512DB75A133F2BD692003874EA5AF1B64CEF7F010A64B6B8A0B02EDDA7CE0D1D74E4
                          Malicious:false
                          Reputation:unknown
                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PDF document, version 1.7, 2 pages
                          Category:dropped
                          Size (bytes):19869
                          Entropy (8bit):7.715983743659464
                          Encrypted:false
                          SSDEEP:
                          MD5:184771DE12CB6EC6B85A84117EE4737A
                          SHA1:625AB7D59049B6E7E3A429AF5B9930D9F5FD5F40
                          SHA-256:15CD19578BF1D24513AAEBA9EE71FC699D939AC7AF6A621FE29679352AD08F05
                          SHA-512:66A5A14736A1619544C106900C12BCA2464660753E22BA9C1A0B78D20A77F65E1B800FC7670489C0F03D0A3DED2C9FC80518ACE1EB58BC8F9298A7DC34954630
                          Malicious:false
                          Reputation:unknown
                          Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(fr) /StructTreeRoot 37 0 R/MarkInfo<</Marked true>>/Metadata 86 0 R/ViewerPreferences 87 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 2/Kids[ 3 0 R 33 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</XObject<</Image5 5 0 R/Image25 25 0 R/Image28 28 0 R/Image30 30 0 R/Image31 31 0 R>>/ExtGState<</GS7 7 0 R/GS10 10 0 R>>/Font<</F1 8 0 R/F2 11 0 R/F3 13 0 R/F4 18 0 R/F5 20 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 27 0 R] /MediaBox[ 0 0 595.32 841.92] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 1253>>..stream..x..YKo#7......q.@d..^@0@..-.@...!.!X..i...@Iil....5.a...?..GR.........;e.N..-...}P...g..gF...1.....%..).S..g...^...'.........oO._...K.6....R....^..a....z.......=....rr.....N....X........2.P..z.-h.....c?..*..a>{|.....~..V.P.!N...Ax:.;).....N.E.pa.....sp.iq...,{.....H~.........z..x."..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Bluetrait Agent, Author: Dalegroup Pty Ltd, Keywords: Installer, Comments: This installer database contains the logic and data required to install Bluetrait Agent., Template: Intel;1033, Revision Number: {302D91DF-5DB4-4251-A78A-C385DF173F4A}, Create Time/Date: Mon Apr 7 09:56:20 2025, Last Saved Time/Date: Mon Apr 7 09:56:20 2025, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2
                          Category:dropped
                          Size (bytes):0
                          Entropy (8bit):0.0
                          Encrypted:false
                          SSDEEP:
                          MD5:0038A0D154376EE07972EB9495E7B47E
                          SHA1:3CE7D91EAEFCCB0C752A2A6652F78F47580DAF9E
                          SHA-256:AAF28DBD1F5171E1E633EF67CFDF3623AC62339BA34071D9882F40194DB49F5F
                          SHA-512:90BAAC5F37B9EDFA6327BB5B6F150AE9C5F62FF38185D80DC63806BC6AA04BE925BBC7CE616511BD493F3BC63B1859AF1EFBA85F5C3F3289D4C2323C03640807
                          Malicious:false
                          Reputation:unknown
                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PDF document, version 1.7, 2 pages
                          Category:dropped
                          Size (bytes):0
                          Entropy (8bit):0.0
                          Encrypted:false
                          SSDEEP:
                          MD5:184771DE12CB6EC6B85A84117EE4737A
                          SHA1:625AB7D59049B6E7E3A429AF5B9930D9F5FD5F40
                          SHA-256:15CD19578BF1D24513AAEBA9EE71FC699D939AC7AF6A621FE29679352AD08F05
                          SHA-512:66A5A14736A1619544C106900C12BCA2464660753E22BA9C1A0B78D20A77F65E1B800FC7670489C0F03D0A3DED2C9FC80518ACE1EB58BC8F9298A7DC34954630
                          Malicious:false
                          Reputation:unknown
                          Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(fr) /StructTreeRoot 37 0 R/MarkInfo<</Marked true>>/Metadata 86 0 R/ViewerPreferences 87 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 2/Kids[ 3 0 R 33 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</XObject<</Image5 5 0 R/Image25 25 0 R/Image28 28 0 R/Image30 30 0 R/Image31 31 0 R>>/ExtGState<</GS7 7 0 R/GS10 10 0 R>>/Font<</F1 8 0 R/F2 11 0 R/F3 13 0 R/F4 18 0 R/F5 20 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 27 0 R] /MediaBox[ 0 0 595.32 841.92] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 1253>>..stream..x..YKo#7......q.@d..^@0@..-.@...!.!X..i...@Iil....5.a...?..GR.........;e.N..-...}P...g..gF...1.....%..).S..g...^...'.........oO._...K.6....R....^..a....z.......=....rr.....N....X........2.P..z.-h.....c?..*..a>{|.....~..V.P.!N...Ax:.;).....N.E.pa.....sp.iq...,{.....H~.........z..x."..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PDF document, version 1.7, 2 pages
                          Category:dropped
                          Size (bytes):0
                          Entropy (8bit):0.0
                          Encrypted:false
                          SSDEEP:
                          MD5:184771DE12CB6EC6B85A84117EE4737A
                          SHA1:625AB7D59049B6E7E3A429AF5B9930D9F5FD5F40
                          SHA-256:15CD19578BF1D24513AAEBA9EE71FC699D939AC7AF6A621FE29679352AD08F05
                          SHA-512:66A5A14736A1619544C106900C12BCA2464660753E22BA9C1A0B78D20A77F65E1B800FC7670489C0F03D0A3DED2C9FC80518ACE1EB58BC8F9298A7DC34954630
                          Malicious:false
                          Reputation:unknown
                          Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(fr) /StructTreeRoot 37 0 R/MarkInfo<</Marked true>>/Metadata 86 0 R/ViewerPreferences 87 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 2/Kids[ 3 0 R 33 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</XObject<</Image5 5 0 R/Image25 25 0 R/Image28 28 0 R/Image30 30 0 R/Image31 31 0 R>>/ExtGState<</GS7 7 0 R/GS10 10 0 R>>/Font<</F1 8 0 R/F2 11 0 R/F3 13 0 R/F4 18 0 R/F5 20 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 27 0 R] /MediaBox[ 0 0 595.32 841.92] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 1253>>..stream..x..YKo#7......q.@d..^@0@..-.@...!.!X..i...@Iil....5.a...?..GR.........;e.N..-...}P...g..gF...1.....%..).S..g...^...'.........oO._...K.6....R....^..a....z.......=....rr.....N....X........2.P..z.-h.....c?..*..a>{|.....~..V.P.!N...Ax:.;).....N.E.pa.....sp.iq...,{.....H~.........z..x."..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Bluetrait Agent, Author: Dalegroup Pty Ltd, Keywords: Installer, Comments: This installer database contains the logic and data required to install Bluetrait Agent., Template: Intel;1033, Revision Number: {302D91DF-5DB4-4251-A78A-C385DF173F4A}, Create Time/Date: Mon Apr 7 09:56:20 2025, Last Saved Time/Date: Mon Apr 7 09:56:20 2025, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2
                          Category:dropped
                          Size (bytes):3723264
                          Entropy (8bit):7.974615328905537
                          Encrypted:false
                          SSDEEP:
                          MD5:0038A0D154376EE07972EB9495E7B47E
                          SHA1:3CE7D91EAEFCCB0C752A2A6652F78F47580DAF9E
                          SHA-256:AAF28DBD1F5171E1E633EF67CFDF3623AC62339BA34071D9882F40194DB49F5F
                          SHA-512:90BAAC5F37B9EDFA6327BB5B6F150AE9C5F62FF38185D80DC63806BC6AA04BE925BBC7CE616511BD493F3BC63B1859AF1EFBA85F5C3F3289D4C2323C03640807
                          Malicious:false
                          Reputation:unknown
                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Windows\System32\msiexec.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):657491
                          Entropy (8bit):6.646884540788674
                          Encrypted:false
                          SSDEEP:
                          MD5:3D151604AEBFD7247F8DE66FF45FEB29
                          SHA1:4A0C7E6B7752E4EAEA298C0873EEE9B7AA567FCF
                          SHA-256:452B08CE9F0B7AD57323029E1A1F2A627B919BBF3CBD2C243D47C4DBABC7C3E9
                          SHA-512:7B10CF91168C9B65A44C42BFEB1851BD96E7C9342BB3AB0E6C65EF294C70C28844229605DD14C53D828B6A63E261C04552F6F7C46B09108F4DE110452BA4E5D6
                          Malicious:false
                          Reputation:unknown
                          Preview:...@IXOS.@.....@.d.Z.@.....@.....@.....@.....@.....@......&.{4DAC273F-2AAA-4A3D-A434-76AE81D18C75}..Bluetrait Agent..BluetraitAgent382.msi.@.....@.....@.....@........&.{302D91DF-5DB4-4251-A78A-C385DF173F4A}.....@.....@.....@.....@.......@.....@.....@.......@......Bluetrait Agent......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{5ABD732D-42E2-53B2-BBCF-CCB407241594}>.C:\Program Files (x86)\Bluetrait Agent\Bluetrait MSP Agent.exe.@.......@.....@.....@......&.{EFAD1480-2B0D-5ECE-B9D8-17C2D4994CE5}:.C:\Program Files (x86)\Bluetrait Agent\Newtonsoft.Json.dll.@.......@.....@.....@......&.{32B05DD9-D6A3-5BAF-8801-E7C99C28FA24}:.C:\Program Files (x86)\Bluetrait Agent\Newtonsoft.Json.xml.@.......@.....@.....@......&.{EC0E2A98-E873-584E-A0F8-9FF7A28A3E41}4.C:\Program Files (x86)\Bluetrait Agent\defaults.json.@.......@.....@.....@......&.{0F78D1CE-B5F2-53D1-91A
                          Process:C:\Windows\System32\msiexec.exe
                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                          Category:dropped
                          Size (bytes):216496
                          Entropy (8bit):6.646208142644182
                          Encrypted:false
                          SSDEEP:
                          MD5:A3AE5D86ECF38DB9427359EA37A5F646
                          SHA1:EB4CB5FF520717038ADADCC5E1EF8F7C24B27A90
                          SHA-256:C8D190D5BE1EFD2D52F72A72AE9DFA3940AB3FACEB626405959349654FE18B74
                          SHA-512:96ECB3BC00848EEB2836E289EF7B7B2607D30790FFD1AE0E0ACFC2E14F26A991C6E728B8DC67280426E478C70231F9E13F514E52C8CE7D956C1FAD0E322D98E0
                          Malicious:false
                          Antivirus:
                          • Antivirus: ReversingLabs, Detection: 0%
                          Reputation:unknown
                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........................^.......\......].........................,.......<.........L...'.....'.....'.P.......8.....'.....Rich............................PE..L...Ap.]...........!.........P............................................................@.........................@................P..x....................`..........T...............................@...............<............................text...[........................... ..`.rdata..............................@..@.data...."... ......................@....rsrc...x....P......................@..@.reloc.......`......................@..B........................................................................................................................................................................................................................................................................
                          Process:C:\Windows\System32\msiexec.exe
                          File Type:Composite Document File V2 Document, Cannot read section info
                          Category:dropped
                          Size (bytes):20480
                          Entropy (8bit):1.167250111302374
                          Encrypted:false
                          SSDEEP:
                          MD5:6CB46CBC68B94D9C187E0C0D90E6BAFC
                          SHA1:160AFC489C987F7353A507E462EE33E094AEBB5A
                          SHA-256:640875E3558A97DC3061841E3DD3D153EEBE48B0EF1D917840396AF274E457D2
                          SHA-512:D079517060751C9E8B198DCAC5EB842C45AE9CCC75DE90E293627776E22CCC14F1747781D3D5082A9A6FF6C2A4D04F1806260A6BFF14FB1E09D36C9E02D3AEFC
                          Malicious:false
                          Reputation:unknown
                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Windows\System32\msiexec.exe
                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):454234
                          Entropy (8bit):5.356166934376028
                          Encrypted:false
                          SSDEEP:
                          MD5:D4FFBB41207D1A03407A304B8C295981
                          SHA1:051648D55A6C750D69855AAACCF74F7A0CC1E0CC
                          SHA-256:CCD6E949DBF579416DF7CB94DFFE80DFDD47DDCC8367F5823D0E27B584C193C6
                          SHA-512:108DF0EC99CFFAA02FB662016D8130D16430898FD6C84B905966D5269BD32E71820B43B3CABBEF315AB4FE3705874B546418418877978013F1512732E1A684C9
                          Malicious:false
                          Reputation:unknown
                          Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                          Process:C:\Windows\System32\msiexec.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):32768
                          Entropy (8bit):0.0743495594298393
                          Encrypted:false
                          SSDEEP:
                          MD5:B4A46800415DA0434CFE560CF934C035
                          SHA1:BF7707DA9530BD2C29FF680FE576D87EAD2126FC
                          SHA-256:1FEF038C95D5DC683F53064FC5C4FE9A5C736BB99DA842EF19EA99300F1BC396
                          SHA-512:54577D1268497E4CE97EFF3E0B7F28AB898295800AF29C6F41545D714D226B46B50574FD9F3058C255A936C7E8CFCCC95BD88A02578938BF9BF83AF9ADA85E17
                          Malicious:false
                          Reputation:unknown
                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Windows\System32\msiexec.exe
                          File Type:Composite Document File V2 Document, Cannot read section info
                          Category:dropped
                          Size (bytes):20480
                          Entropy (8bit):1.5585656811152906
                          Encrypted:false
                          SSDEEP:
                          MD5:38529CB5F7631213DEE88F3A371925DE
                          SHA1:4BFD9B8BF3C780C9C13AF5C2DF32230A1B6DC40E
                          SHA-256:6AA8E5ED6EA02ABD6E6B9E68A82BCDE1D2376F7D773ADB22EBC817494A0FC385
                          SHA-512:E6835CEA1B81BC3AE3397C081D12A35D9DC7EC875AAAE95386CD92547334840A83D131191A9BCA0EF40FFBDA3FBEC9339B30C51AAF902D462FEEA02FC8D59754
                          Malicious:false
                          Reputation:unknown
                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Windows\System32\msiexec.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):69632
                          Entropy (8bit):0.1419173587557447
                          Encrypted:false
                          SSDEEP:
                          MD5:0720332FC8C7C138530BDB719A620B58
                          SHA1:84F64752A3229A519A0168EA03B800B86D57C7F2
                          SHA-256:B4F21B6E4864DBF2C345E8DA5963C8015D9D11DDBC80257309D9CABDEC15A47C
                          SHA-512:E38025911E54FB33092D156F6F1634DFFAFD99B39DDD7FD8F78AD1BFB1188A942F059A547BA2D24D9BC24C92C71AEEA818BCC130655CC90B32CE32D8BF367574
                          Malicious:false
                          Reputation:unknown
                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Windows\System32\msiexec.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):512
                          Entropy (8bit):0.0
                          Encrypted:false
                          SSDEEP:
                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                          Malicious:false
                          Reputation:unknown
                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Windows\System32\msiexec.exe
                          File Type:Composite Document File V2 Document, Cannot read section info
                          Category:dropped
                          Size (bytes):32768
                          Entropy (8bit):1.249466195916948
                          Encrypted:false
                          SSDEEP:
                          MD5:53A15F614D77363FB4FA6F990989E946
                          SHA1:D2A8C515021D86D3C3BB3E824D252528E8D606CF
                          SHA-256:E5125C46AD5DE5B0143D2167D11E66DB057B71CEE4BD800092F50CCFE7B02517
                          SHA-512:564FE61F9B617E67C3496A9F10F1CE174D1FACF52CA5E1846302EA5DF2CB72D2DFE9FA5306D1BFB14EEA7EBBDEB6859FCE95D89506D0BA3005DE92CE496A0FCA
                          Malicious:false
                          Reputation:unknown
                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1416)
                          Category:downloaded
                          Size (bytes):1421
                          Entropy (8bit):5.305552305959853
                          Encrypted:false
                          SSDEEP:
                          MD5:403EC17D893EA076FA1B01F37962D431
                          SHA1:266E7D2046694DEC71766C4173FF00CD16A393C4
                          SHA-256:55363B175105F963CC1C755BE4DA3BD19145AB078819D1196F6873306924FE5C
                          SHA-512:D66E62B24D62D8E8A087BABC7C465A16011745EAF63B3DEDC08CCB4229D23C8CA82F1B17159D4BC3EE034C7F555F540FDEFF2F7E4AE76C157AD68F85F2201F05
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/288.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[288],{2130:(e,t,n)=>{n.r(t),n.d(t,{RenameViewDialog:()=>l});var a=n("tslib_358"),i=n("react-lib"),r=n(34),o=n("odsp.util_925"),s=n(2596),c=n(1693);(0,n("fui.util_114").ZW)([{rawString:".label_8fca89ab{font-size:var(--ms-fonts-medium-fontSize);font-weight:var(--ms-fonts-medium-fontWeight);font-weight:600;margin-bottom:5px;display:block}"}]);var d="RenameViewDialog_ViewName";function l(e){var t=(0,i.useState)(e.currentViewName),n=t[0],l=t[1],u=(0,i.useRef)(),f=r.a.Dialog,p=r.a.DialogFooter,m=r.a.PrimaryButton,_=r.a.DefaultButton,h=r.a.TextField,b=n===e.currentViewName,g=function(){e.onRenameCurrentView(n),e.onDismiss()},v={componentRef:o.x9.isActivated(c.d)?c.e:function(e){e&&(u.current=e)},onKeyPress:function(e){13===e.which&&(b||g())}},y=(0,a.q5)({title:s.h},c.a);return(0,i.useEffect)(function(){var e,t;o.x9.isActivated(c.d)||(null===(e=u.current)||void 0===e||e.focus(),null===(t=u.current)||void 0===t||t.sel
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2242)
                          Category:downloaded
                          Size (bytes):2247
                          Entropy (8bit):5.4473382568421
                          Encrypted:false
                          SSDEEP:
                          MD5:5C962B046C02A63C2BB60BD9FA166685
                          SHA1:824ED51A6675415210C19273B698F836F7D2EB9A
                          SHA-256:89B065A5BE2041053BC9C8C0A20C421DC2E5E4219A6CBFF90B981A02679C61F8
                          SHA-512:08195CC76476665D9AC6C9158E8F7BB04A30A846B9543F90E1E8D7F91CCEDC7AAECA7825FABB5B4E7E474225EBE76780FBD89242EB9B7907FD86526D3A82A1A6
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/210.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[210],{2475:(e,t,n)=>{n.r(t),n.d(t,{BucketHeaderEditor:()=>m});var a=n("tslib_358"),i=n(1),r=n(0),o=n(2804);(0,n("fui.util_114").ZW)([{rawString:".bucketEditorContainer_b2539970{display:flex;justify-content:center;margin-bottom:-8px}.bucketEditorContainer_b2539970 .formOpen_b2539970{margin:8px 14px 9px 14px;border-radius:4px;width:100%;position:relative}.bucketEditorContainer_b2539970 .textField_b2539970{flex:1}.bucketEditorContainer_b2539970 .spinner_b2539970{position:absolute;right:6px;top:6px}"}]);var s=n(34),c=n(2780),d=n(23),l=n("odsp.util_925"),u=(0,s.b)({loader:function(e){return e.TextField}}),f=(0,s.b)({loader:function(e){return e.Spinner}}),p=l.x9.isActivated("ed5f572f-8adc-4474-ac08-134c310122a8"),m=function(e){var t=e.bucketID,n=void 0===t?"":t,l=e.editorMode,m=e.saveCallback,_=e.cancelCallback,h=(0,r.i)(n),b=h[0],g=h[1],v=(0,r.i)(!1),y=v[0],S=v[1],D=(0,r.h)(null);(0,r.c)(function(){D.current&&D.cu
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (11797)
                          Category:downloaded
                          Size (bytes):509028
                          Entropy (8bit):5.440341419223903
                          Encrypted:false
                          SSDEEP:
                          MD5:CD54F8C1036FB10754F30E8DB3F520EB
                          SHA1:B6F4C4F1F3E9D9594CE13CF6B6B97D4206BA6949
                          SHA-256:B868C29DDB49B9FC7471028364BA5E3629A2D060994566D5D23CA3FF28263AAA
                          SHA-512:E902BC8D60FFAA7F850B1378D4975741BA0382E005EC1D570A876E837307C238F4B0952A7C0E1F888E7EA1E738E10D42A189D9C22D931536ABB857BDD2E5B586
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/file-browser-odb-meta-os/plt.metaosodbfilebrowserdataprefetch.js
                          Preview:/*! For license information please see plt.metaosodbfilebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{"use strict";var e={312:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>r});var a,i=n(207);function r(e){a!==e&&(a=e)}function o(){return void 0===a&&(a="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),a}function s(){return{rtl:o(),shadowConfig:i.a}}a=o()}.,182:(e,t,n)=>{n.d(t,{a:()=>c});var a,i=n(0),r=n(207),o="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),s={};try{s=window||{}}catch(e){}var c=function(){function e(e,t){var n,a,r,o,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.__assign)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2250)
                          Category:downloaded
                          Size (bytes):5272
                          Entropy (8bit):5.310888198787941
                          Encrypted:false
                          SSDEEP:
                          MD5:FB8A7C44197199B038F4CDD235909EDB
                          SHA1:4B0902A0ABBE49DD6A10FD6BA2CB4DA658678DEE
                          SHA-256:B9CCDF5293B9ECC1A79A8E12F21373AAA74042156882096BA3C611518F9A459B
                          SHA-512:B16D3321A120E88F950D82B0A30120298319956F3408FFEEA535BA20F7748A78FBE31445C33C5ACD6F03B7D38F35A89FD58700310C841AA25FC652921D495372
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/218.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[218],{1274:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n("tslib_358"),i=n("react-lib"),r=n(24),o=n(34),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.q5)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.b)({loader:function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,(0,o.c)()];case 1:return[2,e.sent().Callout]}})})}})}.,2347:(e,t,n)=>{n.r(t),n.d(t,{CompletedTourCallout:()=>p});var a=n(1),i=n(1274),r=n(837),o=n("fui.lco_543"),s=n(2577);(0,n("fui.util_114").ZW)([{rawString:".calloutRoot_e145c445{max-width:372px;width:100%}.innerContainer_e145c445{position:relative;padding:24px}.closeButton_e145c445{position:absolute;top:15px}html[dir=ltr] .closeButton_e145c445{right:15px}html[dir=rtl] .closeButton_e145c445{left:15px}.completedT
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1377)
                          Category:downloaded
                          Size (bytes):1382
                          Entropy (8bit):5.557427208031121
                          Encrypted:false
                          SSDEEP:
                          MD5:29B057F50F45230F6D50A960442FF37E
                          SHA1:9E0E1848C45519680C82C0048FAEEB2BA99CDEED
                          SHA-256:62ECC947AD7D2C0555A16D65A6B1454D40F3393B9E87F1CACADE9C68D5A2A615
                          SHA-512:2EF5E29DC7048341A3405D013600489B388C17AEDA25BF3BD9B9F8BC09B0828008FB247AA68BD872719BF6AF9B1A1E827529B590F3A55C010D606F1C7F9F3B71
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/65.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[65],{565:(e,t,n)=>{n.r(t),n.d(t,{getNeedsAttentionView:()=>l});var a=n("tslib_358"),i=n(198),r=n(363),o=n(13),s=n(50),c=n(424),d=n("odsp.util_925");function l(e){var t=e.contentTypes,n=e.listTemplateType,l=(0,o.e)(n)?"LinkTitle":"LinkFilename",u={},f=[];if(t)for(var p=0,m=t;p<m.length;p++){var _=m[p];if(_.contentTypeId&&_.requiredFields&&_.requiredLookups){for(var h={fieldName:"ContentTypeId",operator:"Eq",values:[_.contentTypeId]},b=r.a(h),g=[],v=_.requiredFields.split(","),y=_.requiredLookups.split(","),S=0;S<v.length;S++){var D=v[S],I="True"===y[S];void 0===u[D]&&(u[D]=I);var x={fieldName:D,lookupId:!!I||void 0,operator:"Eq",values:[""]};g.push(x)}var C=r.c(g,"Or");if(C){var O=r.c([b,C],"And");f.push(O)}}}0===f.length&&f.push(r.a({fieldName:"FileLeafRef",operator:"Eq",values:[""]}));var w=Object.keys(u),E=w.map(function(e){return u[e]}),A=(0,a.lt)((0,a.lt)(["DocIcon",l,"Editor","Modified"],w,!0),["FileDirR
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (12605)
                          Category:downloaded
                          Size (bytes):26000
                          Entropy (8bit):5.342644469841245
                          Encrypted:false
                          SSDEEP:
                          MD5:BA967F547F06CE7060EEB85CF843EC2D
                          SHA1:A0A79B658AA16911A395C23E21FC73C41EBC6D42
                          SHA-256:CE8EC6FF1BD5D0E2F17607997E09CCD6B9873DC44BA3F32E271D915B5C6A2CB7
                          SHA-512:4FD012B51725586B37719936C74AEDEB5707F224A391726164118FD5AF9E647EFE3719E0458FA736F72114B5872B3B911E2839349962746C55CE0E9E8C766E89
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/217.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[217],{1770:(e,t,n)=>{n.d(t,{a:()=>h,b:()=>v,c:()=>b,d:()=>g});var a=n("tslib_358"),i=n(48),r=n(69),o=n(11),s=n(5),c=n(157),d=n(46),l=n(1526),u=n(37),f=n(91),p=n(446),m=n(2),_=n(234);function h(e,t){return(0,a.yv)(this,void 0,void 0,function(){var n,s,c,d,l,f,h;return(0,a.SO)(this,function(a){switch(a.label){case 0:return n=e.consume(r.a),s=e.consume(_.a),m.Yb?[3,2]:(f=(0,i.h)((0,p.a)(t.viewParams)),[4,s({filterParams:f})]);case 1:return a.sent(),[3,3];case 2:n.updateViewParams(t.viewParams,{clearOtherParams:!0,ignoreHistory:!0}),a.label=3;case 3:return c=e.consume(u.a),d="handleFilterChanged",(0,m.K)()?(l=e.consume(o.a),f=(0,p.a)(t.viewParams),h=void 0,f&&(h=(0,i.g)(f,void 0,!0,!0)),[4,l.updateFilters(d,{filterList:h})]):[3,5];case 4:a.sent(),a.label=5;case 5:return c.focusItem(d,void 0),c.clear(d),[2,{result:"success"}]}})})}function b(e,t){return v(e,t)}function g(e,t){return(0,a.yv)(this,void 0,void 0,func
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (17549)
                          Category:downloaded
                          Size (bytes):499769
                          Entropy (8bit):5.386589444877656
                          Encrypted:false
                          SSDEEP:
                          MD5:0A35EFF1FF427C59FB9257AA018E617B
                          SHA1:252554E39FAA3A2609E6CA8EA53358A5ECCABB74
                          SHA-256:32FDC2C932F2D66EF3721374DCE840B028AA8949E18435790E6D21797E78790A
                          SHA-512:DB67F6C6AA3E2E36DCBF5327B849CD7090705848F6687E4A49D6DB14FBE822EAE36008DF55132502254565415994A24D92C561E8C92216C63C060613A59963F0
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/oneuplightspeedwebpack/plt.office-ui-fabric-react.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.office-ui-fabric-react"],[(e,t,n)=>{n.d(t,{a:()=>c});var a=n("fui.util_114"),i=n("fui.core_486"),r=0,o=a.v2.getInstance();o&&o.onReset&&o.onReset(function(){return r++});var s="__retval__";function c(e){void 0===e&&(e={});var t=new Map,n=0,o=0,c=r;return function(d,u){var f;if(void 0===u&&(u={}),e.useStaticStyles&&"function"==typeof d&&d.__noStyleOverride__)return d(u);o++;var p=d?d.__shadowConfig__:void 0,m=p&&p.window?p.window:"__default__";t.has(m)||t.set(m,new Map);var _=t.get(m),h=u.theme,b=h&&void 0!==h.rtl?h.rtl:(0,i.N3o)(),g=e.disableCaching;if(c!==r&&(c=r,t.set(m,new Map),_=t.get(m),n=0),e.disableCaching||(_=l(t.get(m),d),_=l(_,u)),!g&&_[s]||(_[s]=void 0===d?{}:(0,i.zXG)(["function"==typeof d?d(u):d],{shadowConfig:d.__shadowConfig__,rtl:!!b,specificityMultiplier:e.useStaticStyles?5:void 0}),g||n++),n>(e.cacheSize||50)){var v=(0,a.wH)();(null===(f=null==v?void 0:v.FabricConfig)||void 0===f?void 0
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (45742)
                          Category:downloaded
                          Size (bytes):47182
                          Entropy (8bit):6.1726975384450835
                          Encrypted:false
                          SSDEEP:
                          MD5:DE0625B62DD7FFBD967252A7E20CFF31
                          SHA1:EA2FC4CCF248110B0D5A7D2E81D1C540249E8C9B
                          SHA-256:7FC28627E836F8B39EB15F034B68598BEB765A0248944D8FC941CD7195DB339B
                          SHA-512:0315E7BA9B92FAE46AA1ADFE22B682778B18AB86680A225EBBFF99C90D4E51C5B1DD06A9457EDCDB3E10FE1C67B67A517392C0C33C63FD64E38231BA5EA73939
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/23363.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[23363],{536318:(e,t,n)=>{n.d(t,{t:()=>c});var a=n(171125),i=n(539155),r=n.n(i),o=n(904877),s=n(632367),c=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.state={},t}return(0,a.__extends)(t,e),t.prototype.render=function(){return void 0!==this.state.failure&&void 0!==this.props.fallback?this.props.fallback(this.state.failure):this.props.children},t.prototype.componentDidCatch=function(e,t,n){void 0===n&&(n=!0);var a=(0,o.PP)(e);try{this.props.onCatch&&this.props.onCatch({error:a,info:t})}catch(e){n&&this.componentDidCatch(new s.K(a,(0,o.PP)(e)),t,!1)}finally{n&&void 0===this.state.failure&&this.setState({failure:{error:a,info:t}})}},t}(r().Component)}.,632367:(e,t,n)=>{n.d(t,{K:()=>i});var a=n(171125),i=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.originalError=n,i.handlingError=a,i.stack=a.stack,void 0!==typeof Object.setPrototypeOf&&
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3789)
                          Category:downloaded
                          Size (bytes):3794
                          Entropy (8bit):5.135922445015357
                          Encrypted:false
                          SSDEEP:
                          MD5:38EE6D22A915451C373C8101A8FB01D8
                          SHA1:798308172B101AB64E84FEFFD532354D851A4C44
                          SHA-256:578D99C5156AF08AE4DF82BCCFB680A01C0D30086A3074B4711017F302DEE894
                          SHA-512:4179C2ECE0D699C358876FA0EDC053EB119525A41FC59E5066027AA52DC6CD4D6EED60097C1B840548DEF8CCD189D6853C02E030D6C9A548AB407A7665554972
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/90.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[90],{979:(e,t,n)=>{n.r(t),n.d(t,{onMouseDown:()=>o,onMouseMove:()=>s,onMouseUp:()=>c});var a=n("fui.lcom_615"),i=n(816),r=n(9);function o(e,t){var n=e.rootRectRef,a=e.scrollTopRef,i=e.scrollLeftRef,r=e.setIsMarqueeInProgress,o=e.selectedIndiciesRef,c=e.rootRef,d=e.scrollableSurfaceRef;r(!0),o.current={},c&&c.current&&(n.current=c.current.getBoundingClientRect(),d&&d.current&&(a.current=d.current.scrollTop,i.current=d.current.scrollLeft),s(e,t))}function s(e,t){var n,o=e.dragOriginRef,s=e.lastMouseEventRef,l=e.isMarqueeInProgress,u=e.rootRectRef,f=e.scrollableSurfaceRef,p=e.scrollLeftRef,m=e.scrollTopRef,_=e.rootRef,h=e.itemRectCacheRef,b=e.selectedIndiciesRef,g=e.allSelectedIndicesRef,v=e.addItemToSelection,y=e.removeAllFromSelection,S=e.dragRectRef,D=e.setIsDragRectangleVisible,I=e.selectionRootRef;if(l){void 0!==t.clientX&&(s.current=t);var x=function(e,t,n,a){if(void 0!==e.current&&void 0!==t.current&&void
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format, TrueType, length 27652, version 1.3277
                          Category:downloaded
                          Size (bytes):27652
                          Entropy (8bit):7.989747109991782
                          Encrypted:false
                          SSDEEP:
                          MD5:31CE262A30B8D44A146E30717FB0C67E
                          SHA1:5A6458A761E4EE97C2B7F194C0B9ADD0E3508966
                          SHA-256:96DC0716D9764B406324D24A42E2636EA3C992F8013061FBC9F51B9C8A78BA28
                          SHA-512:E70178DAB249AC2A1DCFEC36C63D21EE15E66752DE5D31B492622DC4E710A115A8951A2803505F3EFE9874D9FA751BB2CDE571BF246271FAC641B9EF4124B516
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/fluenthybridfont/odsp-next-icons-8165b040.woff
                          Preview:wOFF......l........,........................OS/2.......G...`+Cw.cmap...P........Af?.gasp................glyf......`x...D....head..e....5...6#.hhea..e........$....hmtx..e.........5E#.loca..f........./..Hmaxp..h4....... ...'name..hL.......O..R.post..k........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..c....!...X <....N....x...ol.u...k..Z...k....U...l.........b.C3.H..*......Nq#.......cT.c.....fd...D.....w.^{....g..Q.....<O.}.$..a.&..9...L.L3...rv3.!.)K.@xSxF.&6....yqH...He$2.j..,`....'.........P....<.k....j.......?...&..a.~..A..q....R..ki..'.I....... =G?.....HG.....i.*4A....Y.$../=(.K.J.J..vJ..._./]....2.....y.|P.c.|#......6E.....sJ..|.|.L(..QI.F...RO.g.Qu\.6..^....MjE.Fm.....h~m.vP{]k..N.K..x~../.....g...=.M.%|...c.HB......[..z.>.....N.M.N~..8s)U.Z...N]O...tq........Gf..~>7.0..y|Q...p..q.E.a(..)_.yyA..)......x.2-..)Y......e../..e.oY.p^..?.....S...<F.7.aw.{....p=J.d..".x...U..d.f.....v.. .gf;...I......j.G.d.Y...n...3N...V....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:RIFF (little-endian) data, Web/P image
                          Category:dropped
                          Size (bytes):37302
                          Entropy (8bit):7.990339705645568
                          Encrypted:true
                          SSDEEP:
                          MD5:F807AA5F331905446431DD93C1C00381
                          SHA1:B3FE007D57F6C541AF61DC3EDE892C6F42033040
                          SHA-256:F8B3AF5AB1F71958B1D2E3232EF215AE321D52B62D64BC1D6D177BDB5F7C506A
                          SHA-512:46DE6992052F40ABC5C13193B3C3678860DEB2E47AA2B0727DC32778B06E69844E118EAB908E8C2CDE9BA3358F40D4B9C5727E3E0B2FB0EE5C23E226CCF08B32
                          Malicious:false
                          Reputation:unknown
                          Preview:RIFF....WEBPVP8X..............ALPH.c.....m#9..v.<...(D...`&....n....>.7.&.........S.3..:...x....w......."A..q.A...m.$.Y.^..1..}..p[..T...`.v-e.F...+...;.x.v....6.$I.....Nw3.X...1..`."IX....s/h[.3.zn.VmGx.<W...ffff.s..93flg.....R....Jzg.v..s.s..)9..Z.m.m.g.....>.!9M....>.v.......#..aC..i..M....}33.....p\f...f....::..\.^..}$[..?#B.$Ir..8....g.R...y.....?.U..N6..r..?}..(......i......6I..........4.....0..:....7_T..y..kB]..PLy..=.>.....N.p..C..o.H......(iAg. .).Vy4..8;P.+..l....\...R.Hj.a~..H.0...s4..&_...S.5>[b.v.&.gA.g...DSPGz(.Z3...r1j%0..r.F....FG.U.\4.l!.k|.9P..y.pj.....N"...@....$.S....L.l..-..3..S2J...h6_...&N.<.x....O...]0....;....o*.ks.......m.]+....B...W.@.m...r..3(....`.{.XL..Ui..Y...r,.......xZ7.1.[Zwh(h.i>.m.2.p....Q.t..*....!..... ..{......]..yJ.!..=...h...d...Y.`8N.T.R..hR1.. .^.9.W...!....t......K.Q..j.^.,.\..Z...?.m...!.<... .[P.H.>....SS!..C......*d,...P.@.[.VY"R:............:.L}...(..`...n.-R ........k.v...8....-
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format, TrueType, length 15812, version 1.3277
                          Category:downloaded
                          Size (bytes):15812
                          Entropy (8bit):7.97362551016411
                          Encrypted:false
                          SSDEEP:
                          MD5:E4D0BA1A29BE083A0739C928036F49B2
                          SHA1:46AC8AAAB71AE649A2F7672A6BF3A2331A9EB5BC
                          SHA-256:2ED1A2974B878ACF7B2327BB61D47DDCF3819C2C05CB6C4C73F6680752996FD3
                          SHA-512:254F063591AF16CB7A38243F114E735D8E773CF5AA6895E8118B979508C8303FF083BC01505FF8AB496FDE0C9E361D761349C0484826F0A71CC4EB6ABCC33436
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/fluenthybridfont/odsp-next-icons-0-433a26c6.woff
                          Preview:wOFF......=.......o.........................OS/2.......G...`*.b_cmap...P........s.Zsgasp...h............glyf...t..6!..`|.c..head..8....6...6#.hhea..8........$....hmtx..8....>.......-loca..9,...........`maxp..9........ .z.)name..:........O..R.post..=........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px4......!...X <....=).f.x....+.q....w.A.i.y}..#.....%.6.Z....._.ar...$..I...mO....h>.Rr^y......<.m..B.xn./..%^..^.dJMC6.]...J..&@-...J;.t.$D.!F.c.%V..F.u6H...{.s.1'..p..........#.8..f'......qB.I',..#l.]R..;'<}...rv.N.n[a....l.>...].JG...PFgJ.TQm).Q.kPaw.kQA.Ks....q.F......+nye.7.{}..9...............x..|.x...93....eI.,.dY.....%...;.c...<.@.$@.. $<.P.I....m.>.%i..ui.v.n.R..n.z.v..K.vo.-.5...gfd.6{o7.hf.9.....>C8..!.{.}.'"!..5.^..po.._ /....&...=6.7.pD"P).....u....;5..f..d...W...j..8..,.E..V7..6...4.p:-.M...7-.k.'....De.H.....J|n-.u.$W.g.;...JH....8'..7,..5...(..2....^..L.j.V_.E.pO...e.<.......6r'.'......j.M..|0z..1...LP...S.Rc..S....a.......s,.7D..W
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4816)
                          Category:downloaded
                          Size (bytes):6932
                          Entropy (8bit):5.514288805745297
                          Encrypted:false
                          SSDEEP:
                          MD5:9FF56348DDFF738F730392D841C7C41D
                          SHA1:4EA5F93C94DB472624E626FA98C19CA2024E635A
                          SHA-256:D0445B65F481720BA422FFF97A7FC22552AA4B8A63593800AF50D94ED55D4AA5
                          SHA-512:ADF3ED9EEF5A3E797A5C31265EF37C5C25CD1641EAB91476AFFF1AA32C947DA9895D14F6ABB0EC7F68DD0729FB08B9DCB30B049CC4969038EDED633388F81FFE
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/39.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[39],{888:(e,t,n)=>{n.r(t),n.d(t,{handleFillAsync:()=>p});var a=n("tslib_358"),i=n(41),r=n(10),o=n(385),s=n(416),c=n(867),d=n(1495),l=n("odsp.util_925"),u=l.x9.isActivated("2EEBD787-B087-43F9-81F0-AC9F23F8AF4A"),f=l.x9.isActivated("8DA87AC2-9FBB-4804-BFBA-E24155E9BB25");function p(e,t,n,d,l,p,_,h,b,g,v,y,S){return(0,a.yv)(this,void 0,void 0,function(){var e,D,I,x,C,O,w,E,A,L,k,M,P,T,U;return(0,a.SO)(this,function(F){switch(F.label){case 0:return[4,(0,o.c)()];case 1:return e=F.sent(),D="DragFill",I=function(e,t,n,a){var o,d,l,f,p=[0,0,0,0];if("cellRange"===n.type){var m=n.beginRowKey,_=n.beginColKey,h=n.endRowKey,b=n.endColKey,g=(0,r.O)(e,m).rowIndex,v=(0,r.O)(e,h).rowIndex,y=(0,i.m)(e,_),S=(0,i.m)(e,b);o=new c.a(g,v),d=new c.a(y,S);var D=(0,s.d)(e,t),I=D.beginRowKey,x=D.endRowKey,C=D.beginColKey,O=D.endColKey,w=(0,r.O)(e,I).rowIndex;l=(0,r.O)(e,x).rowIndex-w+1;var E=0,A=0,L=0;u||(E=v-g+1,p=[A=a.findIndex(funct
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3537)
                          Category:downloaded
                          Size (bytes):12149
                          Entropy (8bit):5.319958014527362
                          Encrypted:false
                          SSDEEP:
                          MD5:2C48144D2FD0F9084D3072A41F92148F
                          SHA1:725EC24599F6CB400E332D645E5A63153D8BDEE6
                          SHA-256:DB7A45AE3D215CFA755BFCACE9D460D15D7E3F8B45BB185F287121039016FB6C
                          SHA-512:D2AC4F7525105528341D08FE617B03D350B044A18389A9A6D15C9B8D47F80691FFD318A14590187DB192B587036A50D06B8ACE7529D6315DFF28E34F29C0D610
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/metaosfilebrowser/17.js
                          Preview:/*! For license information please see 17.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17],{1298:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("react-lib");function i(e){const t=a.useContext(e);return!!t.version&&-1!==t.version.current}}.,9548:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(8624),i=n("fui.core_486"),r=n(8623),o=n(9545);const s=(e,t)=>((0,r.a)(e),(0,a.a)(i.AFX,{mountNode:e.mountNode,children:[e.backdrop&&e.backdropMotion&&(0,a.b)(e.backdropMotion,{children:(0,a.b)(e.backdrop,{})}),(0,a.b)(o.a,{value:t.dialogSurface,children:(0,a.b)(e.root,{})})]}))}.,9546:(e,t,n)=>{n.d(t,{a:()=>S});var a=n(8821),i=n(9543),r=n(8820),o=n(2038),s=n("fui.core_486"),c=n(8631),d=n(8634),l=n(8636),u=n("react-lib"),f=n(9542);const p=(0,s.ir4)("r6pzz3z",null,[".r6pzz3z{overflow-y:hidden;overflow-y:clip;scrollbar-gutter:stable;}"]),m=(0,s.ir4)("r144vlu9",null,[".r144vlu9{overflow-y:hidden;}"]);var _=n(9541),h=n(9538),b=n(9547);const g=({enterDuration:e=_.c.durationNorma
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3701)
                          Category:downloaded
                          Size (bytes):3986
                          Entropy (8bit):5.18148645016693
                          Encrypted:false
                          SSDEEP:
                          MD5:ACD54137D06879538D32B2FB6AF88C4A
                          SHA1:D3F86EAAF4E7DD016A86B660099D52651FC4221F
                          SHA-256:F324DA68094995664CDA4F15BBDE150DF5008D7FE6C1354540C9B85C3184C4CB
                          SHA-512:C904B530EA66ABFCEFD58985B3B338171025B67EF757F0E0680A8C4EEE9603A479417BDEB0AD4C12138BD992C2D7BA02A9FA03EA66ED6606393E624586512D53
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/127.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[127],{954:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u,resourceKey:()=>f});var a=n("odsp.util_925"),i=n(204),r=n(751),o=n(752),s=n(754),c=n(81),d=n(2267),l=function(){function e(e,t){this._isConfigured=!1,this._suggestionsSetUp=!1,this._resources=t.resources,this._searchBoxDataSource=t.searchBoxDataSource,this._config=t.searchBoxConfig,this._scope=new i.a,this._getViewParams=function(){throw new Error("Search box not configured")},this._searchInstrumenter=this._config.getInstrumenter()}return e.prototype.configureSearchBox=function(e){var t=this;this._config.isEnabled()&&(this._getViewParams=e,this._resources.consumeAsync(s.a).then(function(e){t._suiteNavProvider=e,t._suiteNavProvider.getO365Shell().then(function(e){e.OnHasMember("Search",function(){var n=e.Search,a=n.OnSubmitSearch(t._onSubmitSearchCallback.bind(t)),i=n.OnSearchBoxActivated(t._onSearchBoxActivatedCallback.bind(t)),r=n.OnSearchBoxDeactivated(t._onSe
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (9898)
                          Category:downloaded
                          Size (bytes):95908
                          Entropy (8bit):5.3455860877700685
                          Encrypted:false
                          SSDEEP:
                          MD5:998014D57165F05EACA0FFDC3F6DD9C0
                          SHA1:8B422EAD32A2C64DA22EFB650B402CE766AB3E91
                          SHA-256:AA742E968CD1AD7A97AB4785050AA3B3E5DA42BEEE3AA69135D7C4EB133473D1
                          SHA-512:637F880B7CF448A27E567D40FC55BAEF60E09F21E5A13DEF114B227DF747C1E37106BF2D914ECC477F5EAF9EA8BC4476D047F5E4FA47F871D51E9A5EDC2DBF90
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/34.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[34,105],{1684:(e,t,n)=>{n.d(t,{a:()=>m,b:()=>c});var a=n("tslib_358"),i=n(31),r=n(132),o=n(1469);function s(){return(0,a.yv)(this,void 0,void 0,function(){return(0,a.SO)(this,function(e){return[2,Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e("fui.core"),n.e("fui.lcoms"),n.e("odsp.util"),n.e("fui.co"),n.e("fui.lco"),n.e("fui.lcom"),n.e(204)]).then(n.bind(n,2120))]})})}var c,d=n("odsp.util_925"),l=n(197),u=n(2),f=n(16),p=d.x9.isActivated("528d6706-34ae-4e96-a9ec-9e3c4c71ede5");!function(e){e[e.RequestApproval=0]="RequestApproval",e[e.ApprovalDetails=1]="ApprovalDetails"}(c||(c={}));var m=function(){function e(e,t){this._currentPageContextStore=t.currentPageContextStore,this._currentListStore=t.currentListStore,this._currentItemSetStore=t.currentItemSetStore,this._listDataProvider=t.listDataProvider,this._listItemStore=t.listItemStore,this._listViewStore=t.listView
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1171)
                          Category:downloaded
                          Size (bytes):2530
                          Entropy (8bit):5.313469894592845
                          Encrypted:false
                          SSDEEP:
                          MD5:C8F2980D5D3B35BAB24BB2F8A0B45288
                          SHA1:F0B48CE8783F431DC7235035CC74E8964D7791A6
                          SHA-256:B000C00F4902AF6028940FF3DEB4C188836C90E88EE8D5C095EC4F36B0CBC1AD
                          SHA-512:974FD93AA2914C86F998F1AEA9CD72A3A18BB966965023DAD0B50CCCE15F5E723FFB5246168F101BBB3BE0D09F828FC5A0A1876BB1AC37C0DDBDF0E75D701B00
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/284.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[284],{1474:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_925"),i=new a.ln({name:"ItemLikeRatingDataSource.key",loader:new a.h9(function(){return n.e(252).then(n.bind(n,1911)).then(function(e){return e.resourceKey})})})}.,2355:(e,t,n)=>{n.r(t),n.d(t,{handleRatingHistoryKey:()=>c});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(73),o=n(139),s=n(2025),c=new i.ln({name:"handleRatingHistory",factory:{dependencies:{getListHistory:o.a.async.lazy,handleRateCommand:s.a},create:function(e){var t=e.getListHistory,n=e.handleRateCommand;return{instance:function(e,i,o,s){return(0,a.yv)(this,void 0,void 0,function(){var c,d,l,u,f,p,m=this;return(0,a.SO)(this,function(_){switch(_.label){case 0:return c=function(){return(0,a.yv)(m,void 0,void 0,function(){var n;return(0,a.SO)(this,function(a){switch(a.label){case 0:return n={ID:"UserRating",subType:"UserRating",realFieldName:"UserRating",isCalculated:!1,isReadOnly:!1,isEditabl
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (10551)
                          Category:downloaded
                          Size (bytes):28208
                          Entropy (8bit):5.440347226337046
                          Encrypted:false
                          SSDEEP:
                          MD5:174FA5C48A71F94D9D3C436EFBE61AE3
                          SHA1:8D8849A91B78EEE79E1CD95D19ED262625ECBE26
                          SHA-256:B59DE157BCFEBE5D057B2F56897304BA5F6EB2D342ABE1119F293D13AF7FA8D5
                          SHA-512:6D7EA3865C555A3276131BCFE9071A7EA69718A3726BB871E2E81976D58F3645EFCC75A25E0BCA06883CE6465A976BBE0008EF0C6E2185D166CB2B32BB87062B
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/6198.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[6198],{317289:(e,t,n)=>{n.d(t,{J:()=>f});var a=n(539155),i=n(676514),r=n(986007),o=n(548642),s=n(136851),c=n(695799),d=n(288820);const l=(0,c.X)({root:{Bahqtrf:"fk6fouc",sj55zd:"f19n0e5"},disabled:{sj55zd:"f1s2aq7o",Bbusuzp:"f1dcs8yz"},required:{sj55zd:"f1whyuy6",uwmqm3:["fruq291","f7x41pl"]},small:{Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm"},medium:{Be2twd7:"fkhj508",Bg96gwp:"f1i3iumi"},large:{Be2twd7:"fod5ikn",Bg96gwp:"faaz57k",Bhrd7zp:"fl43uef"},semibold:{Bhrd7zp:"fl43uef"}},{d:[".fk6fouc{font-family:var(--fontFamilyBase);}",".f19n0e5{color:var(--colorNeutralForeground1);}",".f1s2aq7o{color:var(--colorNeutralForegroundDisabled);}",".f1whyuy6{color:var(--colorPaletteRedForeground3);}",".fruq291{padding-left:var(--spacingHorizontalXS);}",".f7x41pl{padding-right:var(--spacingHorizontalXS);}",".fy9rknc{font-size:var(--fontSizeBase200);}",".fwrc4pm{line-height:var(--lineHeightBase200);}",".fkhj508{fo
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3820)
                          Category:downloaded
                          Size (bytes):6918
                          Entropy (8bit):5.307049824797941
                          Encrypted:false
                          SSDEEP:
                          MD5:04057871DDABA58A45799D858FF93EE3
                          SHA1:4A406C2FB407453D0C2281C11C8586B16D871B8A
                          SHA-256:D90307F8F45DAF64F33275EDCD5712636D0263717BB2EDD38E24833AB5D0C626
                          SHA-512:D4A5AE0513DA856634AAA44F922ED30B1ABDE49A516C95836B2EF4EB2CA807C44342E7DC7FF125609A71BAAE614CADD4FE28536623D69DACA7D0A69CD923C8F3
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/113.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[113],{1394:(e,t,n)=>{n.d(t,{a:()=>v});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(52),o=n(11),s=n(15),c=new i.ln({name:"SPViewActionDataSource.key",loader:new i.h9(function(){return n.e(323).then(n.bind(n,1704)).then(function(e){return e.spViewActionDataSourceKey})})}),d=n(31),l=n(30),u=n(92),f=n(38),p=n(91),m=n(2),_=n(234),h=n(240),b=i.x9.isActivated("c7cc4e94-80d7-4e60-875e-2334d811d1e0"),g=function(){function e(e,t){this._navigation=t.navigation,this._listViewStore=t.listViewStore,this._currentPageContextStore=t.currentPageContextStore,this._viewActionDataSourceAsync=t.viewActionDataSourceAsync,this._refreshCurrentListDataAsync=t.refreshCurrentListDataAsync,this._updateCurrentItemSetOptions=t.updateCurrentItemSetOptions,this._getRecordFloodgateAction=t.getRecordFloodgateAction}return e.prototype.evaluateAction=function(e){var t=this,n=e.isAscending,i=e.sortFieldKey,r=e.currentIsAscending,o=e.currentSortF
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (43165)
                          Category:downloaded
                          Size (bytes):43196
                          Entropy (8bit):5.248079978745376
                          Encrypted:false
                          SSDEEP:
                          MD5:B9A1C70DAA693D5D686E560001269B19
                          SHA1:47A6980C05D996B952AD366262E8EEBB9A586375
                          SHA-256:72192581BAA8CAD09BB24B97B246A9FFAF7054AFEF3A1E65506D07A673549457
                          SHA-512:152E3D0714B7BD6EF758EAEFFD33578B642EDD2719F41B57DADA3D5F81BDCCC100A1403E3AA61FCDD05EF4EFEE600D464C099CEA45BA8814750D84311C9E994E
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp.utilities/odsp.util-8d2327e7.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.util"],{"odsp.util_925":function(e,t,n){function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.d(t,{iX:function(){return B},FX:function(){return It},h9:function(){return xt},qt:function(){return Ye},ec:function(){return Ye},jh:function(){return Qt},tQ:function(){return et},rL:function(){return at},fc:function(){return nt},Re:function(){return Ct},yF:function(){return We},CA:function(){return ee},qq:function(){return _},Nr:function(){return $},kj:function(){return m},n0:function(){return Lt},p4:function(){return Z},j9:function(){return p},oq:function(){return r},EU:function(){return Jt},cR:function(){return Rt},Ov:function(){return E},x9:function(){return E},TG:function(){return st},S$:function(){return _n},kB:function(){return Ot},Kh:function(){return wt},U0:function(){ret
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (46525)
                          Category:downloaded
                          Size (bytes):182345
                          Entropy (8bit):5.285783248206939
                          Encrypted:false
                          SSDEEP:
                          MD5:02E9A4F749879D35D5F168F833B97EC1
                          SHA1:949734C6A4249F4DFBC7E5D8B6CBB246A29B95F9
                          SHA-256:DBF5CE33D0230868ECB38C773D59350E4E8D404F0AF4A3C5F34B6D51417EA3D9
                          SHA-512:8D67AB19D46DF69B70AFB350BE037C0853E9F6909D6879052C4F82FD7C939CB82268FE29909BFBB13A86A525A761F2BF45BEE29602B9A074A7688DDCC140FA77
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/225.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[225],{1709:(e,t,n)=>{n.r(t),n.d(t,{deleteItemToastsResourceKey:()=>O});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(1159),o=n(1155),s=n(1641),c=n(1116),d=n(1217),l=n(1147),u=n(1100),f=n(1157),p=n(1216),m=n(1111),_=n(1088),h=n(1173),b=n(2361),g=n(1083),v=n(1303),y=n(1403),S=n(1365),D=n(230),I=n(15),x=n(849),C=i.x9.isActivated("492ce0cf-a4b4-437e-ba5a-cfa7ea58418b","08/31/2023","Strict null checks for DeleteItemToasts"),O=new i.ln({name:"DeleteItemToasts.async",factory:{dependencies:{currentPageContextStore:I.a,itemCacheStore:g.a,itemCacheBarrier:x.a},create:function(e){var t=e.currentPageContextStore,n=e.itemCacheStore;return e.itemCacheBarrier.resolve(),{instance:function(){var e=r.a.serializeNext(),g=s.b.serializeBatchKey(e),I=t.state,x=function(t,r,o){var u,f=new l.a;if(!I)throw new Error("Empty page context");var p=I.webAbsoluteUrl,_=new D.a({},{pageContext:I}).getUrlParts({}).fullListUrl;if(!C&&!_)throw
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (11439)
                          Category:downloaded
                          Size (bytes):551288
                          Entropy (8bit):5.386467062882326
                          Encrypted:false
                          SSDEEP:
                          MD5:E7A0840AF5F65F4C93AB4B6C74E8D01A
                          SHA1:E60BD966046293A938BDE632FFC46D1E67CC5422
                          SHA-256:32A3AA7567DFC6F56C600F86ECE168DACF70D226409FAB6A8A6E366D91982A38
                          SHA-512:4C3928C2AF6F602B36031E532F65B4B8B009B9ABA0871BC21888F693292BC7F038623174BC48450957398FEB463D07DF466D2F78FD5998BC0A7BC177F838B3DC
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/oneuplightspeedwebpack/plt.odsp-common.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.odsp-common"],[,(e,t,n)=>{n.d(t,{a:()=>d,b:()=>s.a});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(70),o=n(8),s=n(30),c=!i.x9.isActivated("56657a27-2eea-4b49-bda1-5111181509cf","06/18/2024","Include isNucleusEnabled for Qos events"),d=function(e){function t(t,n){return e.call(this,function(e){return c&&e&&(e.isNucleusEnabled=!!window.__isListDataSyncEnabled),e}(t),n)||this}return(0,a.e2)(t,e),t.prototype.end=function(t){return t&&t.extraData&&this.data.extraData&&(t=(0,a.q5)((0,a.q5)({},t),{extraData:(0,a.q5)((0,a.q5)({},this.data.extraData),t.extraData)})),e.prototype.end.call(this,t)},t}((0,r.a)({eventName:"Qos,",shortEventName:"Qos"},{name:{isKey:!0,isPrefixingDisabled:!0,type:o.a.String},startTimeOverride:{isPrefixingDisabled:!0,type:o.a.Number},resultCode:{isPrefixingDisabled:!0,type:o.a.String},resultType:{typeRef:s.a,isPrefixingDisabled:!0,type:o.a.Enum},error:{isPrefixingDisabled:!0,type:o.a.Stri
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (8249)
                          Category:downloaded
                          Size (bytes):9039
                          Entropy (8bit):5.584619662520499
                          Encrypted:false
                          SSDEEP:
                          MD5:74E87B62BA9EC123996760F445260FE7
                          SHA1:01093091C4FC62DA596B1B58FDFAED7A940F2096
                          SHA-256:AE793BF9FE0F91D889EC56477D8EA7A5CC84CFADBC1493852F17848D73F8BB05
                          SHA-512:E2A156FD9476F61867799BA44E65560A6FEEEECE5ACFF825346F00ACB9766855181B541E092620EA6ED7B20140AD6DE1CC2F7AAF6EF03B04AA71FD12C8934966
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/52443.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[52443],{252443:(e,t,n)=>{n.d(t,{m:()=>A});var a=n(539155),i=n(912397),r=n(105003),o=n(811547),s=n(89310),c=n(382592),d=n(392756),l=n(41709),u=n(516426),f=n(386979),p=n(676514),m=n(379578),_=n(772305),h=n(344537),b=n(510941),g=n(80354),v=n(823140),y=n(636036),S=n(926136),D=n(548642),I=n(596409),x=n(136851),C=n(433548),O=n(695799),w=n(288820);const E=(0,O.X)({root:{mc9l5x:"fjseox",B7ck84d:"f1ewtqcl",B2u0y6b:"f132xexn",Bceei9c:"f158kwzp",Bahqtrf:"fk6fouc",Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm",Btd35i7:"fokg9q4",Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5",Bgfg5da:0,B9xav0g:0,oivjwe:0,Bn0qgzm:0,B4g9neb:0,zhjwy3:0,wvpqe5:0,ibv6hh:0,u1mtju:0,h3c5rm:0,vrafjx:0,Bekrc4i:0,i8vvqc:0,g2u3we:0,icvyot:0,B4j52fo:0,irswps:"f9ggezi",Byoj8tv:0,uwmqm3:0,z189sj:0,z8tnut:0,B0ocmuz:"f1bzqsji",De3pzq:"fxugw4r",sj55zd:"f19n0e5",Bhu2qc9:"fxeb0a7"},visible:{mc9l5x:"ftgm304"},inverted:{De3pzq:"fg3r6xk",sj55zd
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2790)
                          Category:downloaded
                          Size (bytes):10173
                          Entropy (8bit):5.2789662784293565
                          Encrypted:false
                          SSDEEP:
                          MD5:9651CCDA3A09866E9D89A17BBCFA850C
                          SHA1:51180C549E6DEECA23EFBD62DCCDA131C9285981
                          SHA-256:12091870F39D277BB2929D7E06E03B31BAD3D80FD7343018F8D1D0CB52292848
                          SHA-512:167C777084A4A79C48DC3A0C8E9ED8EF63364430BEB9DDD34367244E9B6CC33CA39CB8A94CA2F0334480D9E0419FC68A80940729855231841E6796909B4C7128
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/77.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[77,105],{1274:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n("tslib_358"),i=n("react-lib"),r=n(24),o=n(34),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.q5)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.b)({loader:function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,(0,o.c)()];case 1:return[2,e.sent().Callout]}})})}})}.,943:(e,t,n)=>{n.r(t),n.d(t,{ListErrorMessage:()=>h});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(1),o=n(0),s=n(34),c=n(836),d=n(164),l=n(1274);(0,n("fui.util_114").ZW)([{rawString:".errorCallout_c5b883d3{border-radius:4px;border:1px solid var(--ms-semanticColors-errorText)}.errorCallout_c5b883d3 .ms-Callout-main{border-radius:4px}.errorCalloutContent_c5b883d3{display:flex;max-width:608px;padding:10px;box-
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (17333)
                          Category:downloaded
                          Size (bytes):113003
                          Entropy (8bit):5.298221064412312
                          Encrypted:false
                          SSDEEP:
                          MD5:951FA351BAC4D4393389811960454C8F
                          SHA1:E191EBD8A1D1D37E85C1F7E6B68EBF0BDDD1CBFC
                          SHA-256:17309ADB5959922B314E3E01A280971D8D30D5AA2CE30017CA543D20B00EEB75
                          SHA-512:D0F0ED2BD780EDAA30C75095730F0FB89D49475C02876178FD873183ADA1597CE54428932C0F46EA0D8DD0A9A10C43636C0FF2E2330F3EF460738B1AC143D763
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/21.js
                          Preview:/*! For license information please see 21.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{2265:(e,t,n)=>{"use strict";n.d(t,{a:()=>u});var a=n("react-lib"),i=n("fui.co_550"),r=n("fui.lcoms_12"),o=n("fui.core_486");const s={active:!0,canRender:!0,ref:a.createRef(),type:"idle"},c=(0,o.ir4)("rkjj3x6",null,[".rkjj3x6{overflow:hidden;width:var(--fui-Drawer--size);max-width:100vw;height:auto;max-height:100vh;box-sizing:border-box;display:flex;flex-direction:column;align-items:flex-start;justify-content:flex-start;background-color:var(--colorNeutralBackground1);color:var(--colorNeutralForeground1);position:relative;}"]),d=(0,o.Oz8)({separatorStart:{h3c5rm:0,vrafjx:0,Bekrc4i:0,u1mtju:["f1cxmi7i","f1j970fk"]},separatorEnd:{zhjwy3:0,wvpqe5:0,ibv6hh:0,B4g9neb:["f1j970fk","f1cxmi7i"]},separatorBottom:{g2u3we:0,icvyot:0,B4j52fo:0,i8vvqc:"f1n3kblk"},start:{},end:{},bottom:{a9b677:"fly5x3f",Bqenvij:"fub80nq"}},{d:[[".f1cxmi7i{border-right:1px solid var(--colorN
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (60074)
                          Category:downloaded
                          Size (bytes):69584
                          Entropy (8bit):5.205315514080271
                          Encrypted:false
                          SSDEEP:
                          MD5:244EE1389D527AC58C9A06EDEB0C678E
                          SHA1:CCC79347195C6B52825AF3646994229DBCF28DD9
                          SHA-256:25934BBD127E3BBB4E94D7A9B62BD303B8C62AAF59081F533382B5FB1D8F1E2F
                          SHA-512:5DD27603511FEF43F995F618C13D500F16AEA3442FC8CFF5D44735C218D327384AC59125348D642992CDBA0911616FF78856072476897B57C49C37F1A2AF5618
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/oneuplightspeedwebpack/17.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17,691],{1670:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r});var a=n(1374),i="32445A47-9E5D-4A63-A6FB-B8AF2225D90B",r=function(){function e(){this._allClientStatus=new Map,this._allUsers=new Map,this._clientUsers=new Map,this._userClientIds=new Map,this._pendingClientLeaveIds=new Set,this._interactiveClients=new Set,this._subscribers=new Set}return e.prototype.initPresenceStore=function(e){var t,n,i,r,o,s,c=this;this._currentUser=e.user;var d=e.clientInfos;if(d&&d.length>0)for(var l=0;l<d.length;l++){var u=d[l].client.clientId,f=d[l].lastUpdate,p=d[l].client.user.objectId,m=d[l].client.user;u&&f&&(null===(t=this._allClientStatus)||void 0===t||t.set(u,f)),m&&(null===(n=this._allUsers)||void 0===n||n.set(p,m),null===(i=this._clientUsers)||void 0===i||i.set(u,m),this._addUserClientId(p,u)),d[l].client.clientType!==a.a.nonInteractive&&(null===(r=this._interactiveClients)||void 0===r||r.add(u))}(null===(o=this._pendingClientL
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1363)
                          Category:downloaded
                          Size (bytes):1368
                          Entropy (8bit):5.2936193018324165
                          Encrypted:false
                          SSDEEP:
                          MD5:B0B9B4D620440FFCF91937B38A0B37EA
                          SHA1:0A1E36B5C1A451ABCAE5B41CC7B7B23A40FB8C9A
                          SHA-256:6A441A73F66462C0F8A3A31AB003405AE1D66A04CE969967FABE08D43AD64DAA
                          SHA-512:741B86B39F6E7CE2F4D3ADFF43FD4257ED3DE6B10CBEA3CD9A49739B1C72267DC9E7E596DF0CABCE5846F16C94E1AC64DE634D056BF0F7842D52D3EC0D5393A9
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/243.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[243],{2346:(e,t,n)=>{n.r(t),n.d(t,{HighlightElement:()=>o});var a=n("react-lib"),i=n("react-dom-lib"),r=n(368);(0,n("fui.util_114").ZW)([{rawString:".root_89fe8315{border:2px solid var(--ms-palette-themePrimary);border-radius:var(--ms-effects-roundedCorner4);z-index:99;filter:drop-shadow(0px 0px 7px #87447d);transition:opacity .5s linear;opacity:0;pointer-events:none;box-sizing:border-box}.root_89fe8315.highlightElementVisible_89fe8315{opacity:1}"}]);var o=function(e){var t=a.useState(),n=t[0],o=t[1],s=e.currentElement,c=e.appRoot,d=e.isVisible,l=a.useRef();a.useEffect(function(){return(n&&c.contains(n)||void 0===n)&&(l.current=r.a.waitForElement('[data-automationid="list-content"]',function(e){return o(e)})),function(){l.current&&l.current.disconnect()}},[c,n]);var u=["root_89fe8315"];d&&u.push("highlightElementVisible_89fe8315");var f=a.createElement("div",{className:u.join(" "),style:function(){if(s instan
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):682
                          Entropy (8bit):4.849297734990448
                          Encrypted:false
                          SSDEEP:
                          MD5:EB9B9836D41E761A94DE4C9A48780F28
                          SHA1:275F09F5F87854676CDDEF033D99B5B0371FB51D
                          SHA-256:3D2C1F9C959C97C75F339FF4C109D08B943B1197CC7F4B0F7CC587BFAE2FA603
                          SHA-512:EBE94F9372E8FEDC93DA7D070E4F6113D9D0F6DD6DB8A71C1A55326FA9F11A4FF8AFAE9CEF1EA7A5FFE8D9EB5FC727C70D1B4A3C7A7172CA8FC3F22B1C4F6FD8
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/addtoonedrive/shortcutbadge_16.svg
                          Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="16" height="16" rx="3.5" fill="white"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M4.5 5.125C4.15482 5.125 3.875 4.84518 3.875 4.5C3.875 4.15482 4.15482 3.875 4.5 3.875H11.5C11.8452 3.875 12.125 4.15482 12.125 4.5V11.5C12.125 11.8452 11.8452 12.125 11.5 12.125C11.1548 12.125 10.875 11.8452 10.875 11.5V6.00888L4.94194 11.9419C4.69786 12.186 4.30214 12.186 4.05806 11.9419C3.81398 11.6979 3.81398 11.3021 4.05806 11.0581L9.99112 5.125H4.5Z" fill="#0F6CBD"/>..<rect x="0.6" y="0.6" width="14.8" height="14.8" rx="2.9" stroke="#979695" stroke-width="1.2"/>..</svg>..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4937)
                          Category:downloaded
                          Size (bytes):9741
                          Entropy (8bit):5.236050485121202
                          Encrypted:false
                          SSDEEP:
                          MD5:82F7B63406740675FD27FE5356119BF5
                          SHA1:D7250DB258E676F82C6BD6AB989DCFDCC7E9AC5D
                          SHA-256:EEBF078483B3DAD4821E47726047AB5B75B69F9BCAA2AA20FFD427B4D6EAA25E
                          SHA-512:F1F97425D2652E68A9C8F5C2EB62F5496B56651DEDEAA96E651E31ACA8D967047B3D8ED30EF19C6C957260C2D8E75F4366D9E4BB24B5D6DC819246F66B6742E7
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/8928.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[8928],{360663:(e,t,n)=>{n.d(t,{Y:()=>m});var a=n(171125),i=n(539155),r=n(877986),o=n(619033),s=n(935639),c=n(495095),d=n(367265),l=n(824732),u=n(408806),f=n(64317),p=(0,d.U9)(function(e,t,n){var i=(0,l.$)(e),r=(0,u.$)(e),o={root:{minWidth:"80px",minHeight:"32px"},label:{fontWeight:c.wO.semibold}};return(0,c.KW)(i,o,n?function(e){var t,n,i,r,o,s,d,l,u,p=e.palette,m=e.semanticColors;return{root:(t={backgroundColor:m.primaryButtonBackground,border:"1px solid ".concat(m.primaryButtonBackground),color:m.primaryButtonText},t[c.yp]=(0,a.__assign)({color:"Window",backgroundColor:"WindowText",borderColor:"WindowText"},(0,c.Vg)()),t[".".concat(f.J2," &:focus, :host(.").concat(f.J2,") &:focus")]={":after":{border:"none",outlineColor:p.white}},t),rootHovered:(n={backgroundColor:m.primaryButtonBackgroundHovered,border:"1px solid ".concat(m.primaryButtonBackgroundHovered),color:m.primaryButtonTextHovered}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (17059)
                          Category:downloaded
                          Size (bytes):18581
                          Entropy (8bit):5.593615100736601
                          Encrypted:false
                          SSDEEP:
                          MD5:5B9503EF94573C36C7CD7E4677F657C7
                          SHA1:709C46DA74CF08081FAEE9C61D921115EDDB0E7A
                          SHA-256:8D3991DA03F403EF2031B7233F9BBFC48A54A683F901D0B8D9B905A529F389A0
                          SHA-512:9F9D8A0C41C9C0A34252248EF4EABA0F71B2A39214788380B261E01508EFAD58207358624CFE7562AE30F4845FC3F0E5041DB929404739E41B11155F659504B4
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/28.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[28,26],{838:(e,t,n)=>{n.r(t),n.d(t,{convertVUFLIToRLDASFormat:()=>s});var a=n(73),i=n(410),r=n(2561),o=n(2);function s(e,t){var n,s,c,d,l,u,f,p,m=t.realFieldName;switch(t.type){case a.a.Taxonomy:for(var _=e.split(";"),h=[],b=0;b<_.length;b++){var g=_[b];if(g){var v=g.split(i.q);if(v&&v.length){var y=v[0],S=v[1];y&&S&&h.push({Label:y,TermID:S})}}}return(n={})[m]=h,n;case a.a.Hyperlink:var D="",I="";if(e){var x=e.indexOf(", ");D=e.substring(0,x),I=e.substring(x+", ".length)||D}var C=t.realFieldName+".desc";return(s={})[m]=D,s[C]=I,s;case a.a.Boolean:return(c={})[m]="1"===e?r.e:r.d,c[m+".value"]=e,c;case a.a.Choice:return"MultiChoice"===t.subType&&(e=e?e.split(i.l):[]),(d={})[m]=e,d;case a.a.DateTime:case a.a.Number:case a.a.Currency:return(l={})[m]=e,l[m+"."]=e,l;case a.a.Thumbnail:return o.lc?((f={})[m]=e,f):((u={})[m]=JSON.parse(e),u);default:return(p={})[m]=e,p}}}.,887:(e,t,n)=>{n.r(t),n.d(t,{NO_ROOM_TO_PAST
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (18236)
                          Category:downloaded
                          Size (bytes):31299
                          Entropy (8bit):5.486657345946422
                          Encrypted:false
                          SSDEEP:
                          MD5:E5578DB0778D7BA5DE3C9A8838269995
                          SHA1:C5D4FB13420E9B1BF74F4FB2C195D3BA633AAED5
                          SHA-256:10DC04CCE6BAEC2B7F591A670ECA511B18AA0778F498B00D1E12CAD9EF5764BC
                          SHA-512:E8C66648105C165D30BE51CE3F98AECDE52818ACCB4DB973E57528572EADA1711DDE511DB1F423ECC2F7DFF0B7D4F4B394719F0FE6302E0464E321634CB051CB
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/119.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[119,275],{1738:(e,t,n)=>{n.d(t,{a:()=>_,b:()=>m});var a=n(384),i=n("odsp.util_925"),r={ODB:61554};function o(){return i.ov.isFeatureEnabled(r)}var s={ODB:62043};function c(){return i.ov.isFeatureEnabled(s)}var d=!1;function l(e){var t,n=u("Error"),i=(0,a.a)();i.availability.customCopilotEAPCheckErrorType=e,null===(t=window.localStorage)||void 0===t||t.setItem(n,i.availability.customCopilotEAPCheckErrorType)}function u(e){return"UserInEAPGroup_".concat(e)}var f=n(72),p={ODB:61346};function m(e){var t,r,s=e.pageContextForEAPCheck,m=(0,a.a)();if(!i.x9.isActivated("87a98255-e313-4151-a344-a023c75eaadb","10/18/2024","isgulati - enable rcd check before enabling copilot")&&(null==s?void 0:s.IsRestrictedContentDiscoverabilityEnabled))return m.availability.isRCDEnabled=!0,!1;if(!i.x9.isActivated("99f050db-9dd7-4098-8772-9cee7e595faf","10/03/2024","isgulati - enable site check before enabling copilot")&&!function(e){va
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4676)
                          Category:downloaded
                          Size (bytes):4681
                          Entropy (8bit):5.169394351641199
                          Encrypted:false
                          SSDEEP:
                          MD5:08B45069991D3D73EE2756C205B40189
                          SHA1:964B11548A4281493015E6F42974CEA8B53A9945
                          SHA-256:E324A791695FE420DEE74A7BBEDA4A294B25AC04D6E374BFD5327E575203E1E6
                          SHA-512:DEAC84ECDCBDE79B731C0CE84A95DFD334D0C0E33B982E2BD9F602164F69058CC823E781124A08C399BCF79B11747DB8463B85F06C556484414852857C5E51D6
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/101.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[101],{884:(e,t,n)=>{n.r(t),n.d(t,{OfflineAriaEventQueue:()=>r,makeOfflineAriaEventQueue:()=>o});var a=n("tslib_358"),i=n(1015),r=function(){function e(t,n,a){var r,o,s=this;if(this._pendingEvents=[],this._offlineDetection=a,this._tenantToken=n,this._allowMoreEvents=!0,this._expirationDate=new Date,this._expirationDate.setDate((new Date).getDate()-14),i.a)try{if("indexedDB"in window){this._logger=t;var c=indexedDB.open(e._dbName,e._dbVersion);c.onsuccess=function(){s._db=c.result,s._offlineDetection.onChange(function(e){e?s._stopInterval():s._startInterval()}),s._startDrainingQueuedEvents()},c.onupgradeneeded=function(t){if(t.oldVersion<1){var n=c.result.createObjectStore(e._dbTableName,{autoIncrement:!0});n.createIndex(e._dbTenantIndexName,e._dbTokenIndexKeyPath),n.createIndex(e._dbTimestampIndexName,"timestamp")}},this._flushEvents=(r=this._flushEvents.bind(this),o=void 0,function(){for(var e=[],t=0;t<argume
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):19995
                          Entropy (8bit):4.18417172948625
                          Encrypted:false
                          SSDEEP:
                          MD5:1E633D46AC979AB4316B5427BD328527
                          SHA1:0391F135924813ECAD623F5543E5E71E4FC23851
                          SHA-256:F7E06F07ACC7A46215319570019C1483170B8FE36A58D35D2A9A92F382DF679F
                          SHA-512:9B11B20D49E26983F510B666F417B88BFEBDB9740E4CAD401739B05689A6EDBC283227C19A2A125D95AD7F62E83E1F09FF0A6975BDCABA21335E9A76F88CBF6F
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/emptyfolder/empty_sharedwithme_dark.svg
                          Preview:<svg width="220" height="220" viewBox="0 0 220 220" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M169.427 169.965C220 164.994 227.995 73.5033 204.22 41.8942C142.259 -40.5011 124.675 38.3245 65.1534 12.7643C28.8745 -2.8134 -15.2577 48.7713 37.9929 86.313C67.2063 106.908 37.9537 102.907 16.2213 118.614C-5.12184 134.038 12.4602 157.3 42.3759 165.974C74.149 175.186 135.541 173.298 169.427 169.965Z" fill="#797673"/>..<path d="M139.255 103.699L122.341 67.209C121.987 66.5275 121.442 65.9643 120.772 65.5885C120.103 65.2126 119.338 65.0406 118.572 65.0936L82.9512 69.1223L82.4584 68.2709L81.0527 65.8456C80.7327 65.3527 80.2875 64.9536 79.7627 64.6891C79.2379 64.4247 78.6523 64.3044 78.0658 64.3405L73.3273 64.8768L62.8561 66.0603C62.5462 66.0578 62.2414 66.1406 61.9753 66.2995C61.7091 66.4584 61.4917 66.6873 61.3467 66.9614C61.2018 67.2354 61.1349 67.544 61.1534 67.8535C61.1719 68.1629 61.275 68.4613 61.4515 68.7162L64.9102 75.3067L81.1183 110.278C81.5193 111.065 82.181
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1212)
                          Category:downloaded
                          Size (bytes):2076
                          Entropy (8bit):5.48812686414815
                          Encrypted:false
                          SSDEEP:
                          MD5:63BD34AEB06E1BFA33DB545D3E7AB818
                          SHA1:BBF3B7466413C6F613ADC519084597E297549F0C
                          SHA-256:E14C85A27B603363B7632C509660C1E59C20EE99A14B18A407A9ACD4A2C34E92
                          SHA-512:CE3D9532879561DF5116C6E97F742C183AB307895200C38A8DCC3BCE7D55E3B5D2D5FE4A20949E398D658D6D2DCB0CDD493E0AF855D96AADFE8C358A8BFF8E1D
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/100.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[100],{1011:(e,t,n)=>{n.r(t),n.d(t,{listsCampaignDefinitionsKey:()=>s});var a=n("odsp.util_925"),i=n(15),r=n(1952),o={currentPageContext:i.a},s=new a.ln({name:"listsCampaignDefinitions",factory:{dependencies:o,create:function(e){return{instance:function(){var t=e.currentPageContext.state;return(null==t?void 0:t.farmName)&&(null==t?void 0:t.farmName.indexOf("MSIT_SPDF"))>-1?[r.a]:[r.b]}}}}})}.,1952:(e,t,n)=>{n.d(t,{a:()=>h,b:()=>_});var a=n(833),i=n(2574),r=n("odsp.util_925"),o=r.x9.isActivated("F7EC4826-16A6-49EC-9992-0C20D5833322"),s=r.x9.isActivated("957CA0D9-2B8C-4155-86B2-F02E6BE5C4CE"),c=r.x9.isActivated("2ffbc9e0-2af7-4dc4-aad7-4f0aab8e9fa9"),d=r.x9.isActivated("20ff000e-c707-45ff-b1ea-937a5e2d5a67"),l="d443d624-9997-4028-98d0-a990cd23631f",u="2020-09-17T00:00:00Z",f=o?"2025-01-01T00:00:00Z":"2099-01-01T00:00:00Z",p=s?6:10,m={Type:4,ActivationEvent:{Type:1,Sequence:[{Type:0,Activity:a.b,Count:c||d?2:3,Is
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (16768)
                          Category:downloaded
                          Size (bytes):21490
                          Entropy (8bit):5.257754111289447
                          Encrypted:false
                          SSDEEP:
                          MD5:4ADAE9CA113BE80D2AE1587C215D7F29
                          SHA1:A2F877FB5BBC2F5E1BFD015720ED086F98F1A83A
                          SHA-256:287A9DDD68560A01153847608443AF38A55120F97044DA87AC8288B63223F7CE
                          SHA-512:2F1241AD67BA5310B0AFD8D1FF4774D0A3F9F081120E7059FCA8A700AF66C763613A2A5DE2756F0D3A1F8F1314100CC6210392FDD27A9550C03ACA876C68FEC4
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/76.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[76],{1142:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_358"),i=n(12),r=n(244),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.e2)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this._
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (59532)
                          Category:downloaded
                          Size (bytes):163352
                          Entropy (8bit):5.341172622184051
                          Encrypted:false
                          SSDEEP:
                          MD5:5F3B0358CA6A9EACE98CFD5EB37EF6C6
                          SHA1:024EF679BD96793D73502DD91A1B4590A14BBD80
                          SHA-256:60E8A22F90F79EABF879506D86AB3163931D0FF828FD839C9F4947410FABB650
                          SHA-512:90731798A34A7D2A95828BE4757E6C19502553D34543EAD2973D2CA96D5DBE0EE092DF1444B5810E447FA08818CEE047141E7629577BDFB7E524DEDA2376311C
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/spwebworker.js
                          Preview:/*! For license information please see spwebworker.js.LICENSE.txt */.(()=>{"use strict";var e=[(e,t,n)=>{function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.r(t),n.d(t,{Empty:()=>r,_guidRegEx:()=>o,cryptoRandom:()=>i,generate:()=>s,isValidGuid:()=>u,normalizeDashes:()=>l,normalizeLower:()=>c,normalizeUpper:()=>d});var r="00000000-0000-0000-0000-000000000000",o=/^[0-9a-f]{8}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{12}$/i;function s(e){var t=[];t.push(a(8,e)),t.push(a(4,e));var n="4"+a(3,e);t.push(n);var i=a(4,e),r=parseInt(i[0],16);return r&=3,i=(r|=8).toString(16)+i.substr(1),t.push(i),t.push(a(12,e)),t.join("-")}function c(e,t){return void 0===t&&(t=!1),e?f(e.toLowerCase(),t):""}function d(e,t){return void 0===t&&(t=!1),e?f(e.toUpperCase(),t):""}function l(e,t){if(void 0===t&&(t=!1),e){var n=e.replace(/[^A-Fa-f0-9]/g,"");if(32===n.length)retu
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):112122
                          Entropy (8bit):5.289761563760422
                          Encrypted:false
                          SSDEEP:
                          MD5:DF0D2FB98F9F24DC135166D78E44896C
                          SHA1:FBC4B6C275FE3E229643B435703E76811DBBA16D
                          SHA-256:EF32F96B9CF6738C93503DFC216CD351DAEA91D4AA78D5DF53485C13806575CE
                          SHA-512:87F880FA6665E59628371396EE68F9F86A677ECC55C432876DFF987F030F3E8EB75AAC1C6D4892EDF40BE7054E5B969E172B4BA923C075E8B5A72C455215129F
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/53319.js
                          Preview:(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[53319],{730693:(e,t,n)=>{"use strict";n.d(t,{Y:()=>re});var a,i=n(171125),r=n(904877),o=n(566766),s=n(651363),c=n(708639),d=n(28823),l=n(296089),u=n(420770),f=n(837984),p=n(738073),m=n(241600),_=n(694399),h=n(936773),b=n(112951),g=n(812414),v=n(213912),y=n(97386),S=n(30611),D=n(907528),I=n(192619),x=function(){function e(e){var t=this;this.playbackRates=I.T,this.playerStats={ttlMs:void 0,ttirMs:void 0},this.playState=new D.U(void 0),this.autoplayFailed=new D.U(void 0),this.isFullscreen=new D.U(void 0),this.loadingState=new D.U("None"),this.currentTimeInSeconds=new D.U(void 0),this.seeking=new p.c,this.isActive=new p.c,this.isPlayerReady=new D.U(!1),this.isPreRoll=new D.U(!0),this.isAltTrackReady=new D.U(!1),this.audioStreamSwitchingFailed=new D.U(!1),this.muted=new D.U(!1),this.loop=new D.U(!1),this.mediaDurationInSecondsV2=new D.U(0),this.playbackRate=new D.U(1),this.downloadBitrate=new D.U(void 0),this
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:RIFF (little-endian) data, Web/P image
                          Category:downloaded
                          Size (bytes):34268
                          Entropy (8bit):7.950792855146962
                          Encrypted:false
                          SSDEEP:
                          MD5:1666AAC9E890DBFA52233EE9DBAC7016
                          SHA1:8CBF47E86BCF022D8675A0346EB429F12D9C8285
                          SHA-256:BFE9F48B1C1C0A4D93329F3399F4DE41AE5CA780CE4E5FCA7BE168CAFEE394E1
                          SHA-512:85B940782FD5607168AB3F41503708FFCA3CDCE1AB953D9F4692B4B15172D296E96598888F6A9F2E79E2C3052A68268C71B02036C05AED0FD6F3C9DAE01E5440
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/emptyfolder/empty_meeting_v3.webp
                          Preview:RIFF...WEBPVP8X..............ALPH._.....m.H....z.....~4.I.'6Y..W .nf...6.@.`..m.mK.T."*......LI.f..s.....=....(...*...o..Z{...;w..).....m.:In.....ipY..[hvb9f;..2.........ar$sHr.....PS...P.3..=....._.........._.....u..(.......M..6..%....\......3..%......`a]d..f...B...|...4Y..l..EZ....W.....f..W.E-4..].!..nZ.#kM.]Z.i.]Z.4.Y.F..dw...&.iM..5.vi.e....vm...VZ$.2.Lw...e.Y.i-.uY.fM.uY.LL...z0.M.&..f-#..,.e..5]..%..flfl.P.HZ44.7..3omh4.1..<l..mLFCk.o4Og...h.c..5.$.`3Nf.G.D.w ...`1]......z0zj.h.,.#..k]..tY7.J !/.....m...DPeQ.#....HI3cg{p.....m....].....s.......h>2.. ....}.'.......ab.."&@ED...Qi...............m,.'..t..............).....TP.(..n...z=.n.....o.yc..,....v..0..%=..D..lAPQA..Q.!.(f.,F.....2\Z...4.A..i...<..hZ..6Z...e..v?..m....2...P..A......d.4.\.b......k.t..#.di.=.M#.X7.2..H...U.lK......FDQ.A<"m.."..A..2..a-kbYnG.....F.6..Z.0a..Z&.#.e.!Iv..;....... ...@@...A.C...H.K5.%k..M.....9N..B[m.I.....]F...'.6.[.b..4Vg#.......2A'HB.N.4LD.|... . ..C
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2138)
                          Category:downloaded
                          Size (bytes):2624
                          Entropy (8bit):5.161770345798924
                          Encrypted:false
                          SSDEEP:
                          MD5:F04A5BD01CB05011FF8AD0BAC8B7A459
                          SHA1:50217DBF7C9A96D27742A3AEC3FB1DE86E8D10EE
                          SHA-256:90AB172D672C74618F17263D4E6309135BCEDDF27B5A88221996363A0926EC9C
                          SHA-512:BFB21604B844618A41D5F7C27793A58F604ECC8D12154A18F98FAADF587CE4B5F9ECDABAAB16CCBE9DA79E285055F93B129D54287A514FDBD6C03D777CCE398C
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/32.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[32],{1520:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_925"),i=new a.ln({name:"setValueActionHandler.key",loader:new a.h9(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e("custom-formatter.lib"),n.e("custom-formatter.lib.resx"),n.e("ondemand.resx"),n.e(299)]).then(n.bind(n,1910)).then(function(e){return e.setValueActionHandlerKey})})})}.,985:(e,t,n)=>{n.r(t),n.d(t,{CustomCommandsResourceKey:()=>p});var a=n("tslib_358"),i=n(147),r=n("odsp.util_925"),o=n(11);function s(e,t){var n=e.key;return{id:n,getCommand:function(e){return{action:t(e),name:"Custom",iconProps:{iconName:"BorderDot"},automationId:n}}}}var c=n(1520),d=n(71),l=new r.ln({name:"SetValueActionCommand",factory:{dependencies:{spartanViewInstance:d.a,getSetValueHandler:c.a.async.lazy},create:function(e){var t=e.getSetValueHandler;return{instance:function(e){var n=function(e){var n=e.key;r
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):173627
                          Entropy (8bit):5.343635633294811
                          Encrypted:false
                          SSDEEP:
                          MD5:8F6F72CECA68AFB047B7F1F378F9494A
                          SHA1:D0448DEBF56D6013245A333AB74D518B42FEE154
                          SHA-256:12FA4CC3F05F0C5EFF79AC3AE4F5636D280C7B5C9ABFB1AD8980EEEB59AA24D1
                          SHA-512:62E7B20BC55B5FE5988B0072502C104B7231908E2C5A1C85109DEEF36C1AA06EEEE877E2E35E9DCF605D2080C4D54E08D3A5AE121BBC20B77CB961E77C281865
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration/fui.lcom-7dd62f45.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcom"],{"fui.lcom_615":(e,t,n)=>{n.d(t,{Ho:()=>i,Kr:()=>f,XX:()=>k,x1:()=>v,FV:()=>O,Ao:()=>T,j4:()=>me,h3:()=>m,kZ:()=>_e,$E:()=>u,Yw:()=>Me,fS:()=>Fe,gV:()=>lt,aH:()=>at,rz:()=>ot,tB:()=>pt,qF:()=>Qe,Mj:()=>Ht,ac:()=>ht,g3:()=>Xt,OC:()=>a,EF:()=>aa,VV:()=>W,R8:()=>sn,D4:()=>h,Qg:()=>mn,M:()=>$e,Z7:()=>et,GM:()=>Gn,Dp:()=>H,lD:()=>N,eW:()=>z,UM:()=>je,Zb:()=>Ge,n2:()=>It,Kk:()=>Tt,NQ:()=>bn,PP:()=>yn,bA:()=>En,r1:()=>xn,FO:()=>Mn,OI:()=>Tn,DI:()=>Nn,eC:()=>X,Ic:()=>B,tS:()=>Z,E2:()=>Vn,Gn:()=>zn,el:()=>Yn,fP:()=>Zn,lp:()=>ua,Mp:()=>pa,p:()=>De,qY:()=>Ee,HC:()=>_a,UP:()=>ma,TJ:()=>ha,mS:()=>wa,Iq:()=>Aa,r5:()=>Ma,Uu:()=>ae,q6:()=>se,Is:()=>le,S9:()=>re,jj:()=>He,PT:()=>ta,im:()=>Ae,Pc:()=>ba,Bi:()=>ea,Kv:()=>ra,do:()=>Ke,k2:()=>fe,IQ:()=>$n,Ik:()=>G,oZ:()=>K,HP:()=>oa,pM:()=>ka,PQ:()=>C,Bs:()=>P,PW:()=>ue,qM:()=>V,ey:()=>ie,_t:()=>de,YM:()=>we,Xg:()=>l,fZ:()=>rt,ZX:()=>Ne,_T:()=>ze,F6:()=>ft,ux:()=>p,WK:
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2169)
                          Category:downloaded
                          Size (bytes):3919
                          Entropy (8bit):5.435788838211107
                          Encrypted:false
                          SSDEEP:
                          MD5:CCB44B0F6C8E15526C06E3538F20B3CC
                          SHA1:A585E18B8DB3E69E9523D2CF2889E2EEFCD87391
                          SHA-256:8304616A246A098777B02D35B48530B93B3A0C3F78979788E9C87BD5534BD27F
                          SHA-512:859BC37D67759BF1217168A1E211A4B39DF04BF27708332C50E8A43D6FCE9E28D83E13A8184AF0EAE59851F0774A93D5B417EDFE0224121C2A63DBD421E55C52
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/64.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[64],{1764:(e,t,n)=>{n.r(t),n.d(t,{getCurrentListDataKey:()=>b});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(69),o=n(5),s=n(11),c=n(51),d=n(378),l=n(507),u=n(183),f=n(21),p=n(138),m=n(77),_=n(49),h=i.x9.isActivated("EFD90A98-4A69-4585-86AA-A46E4C16C1CA"),b=new i.ln({name:"GetCurrentListData",factory:{dependencies:{listViewStore:s.a,listDataStateStore:o.a,listDataStateStoreUpdater:o.b,appStateStore:c.a,fetchListData:l.a,getItemKeyFromViewParams:u.a,navigation:r.a,filterStore:p.a},create:function(e){var t=e.fetchListData,n=e.getItemKeyFromViewParams,r=e.navigation,o=e.filterStore,s=(0,a.dc)(e,["fetchListData","getItemKeyFromViewParams","navigation","filterStore"]);return{instance:function(e){var c;return void 0===e&&(e={}),(0,a.yv)(this,void 0,void 0,function(){var l,u,p,b,g,v,y,S;return(0,a.SO)(this,function(a){switch(a.label){case 0:if(l=e.needPinnedItems,u=e.clearItemStoreBeforeItemResolution,p=n(r.viewPara
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format, TrueType, length 15388, version 1.3277
                          Category:downloaded
                          Size (bytes):15388
                          Entropy (8bit):7.978020669507047
                          Encrypted:false
                          SSDEEP:
                          MD5:ED0D3FAC09015F5205BEB9D655DC9AC2
                          SHA1:DAF691464C54AF4970BE34DE5D841F8265CFAC51
                          SHA-256:DFA96D029F96D044CC48399941B8CE404C00C0F231F0663CBB8B748EC45316C5
                          SHA-512:A33C6E3FEDF35EE2FA5922D2EE635069598DA234B8F4C062093C16260FBE595527EC6F07962269A52554A0907C775DC145920526BB94C52D63E749F47B06D5E6
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/fluenthybridfont/odsp-next-icons-16-e84bb27c.woff
                          Preview:wOFF......<.......pX........................OS/2.......G...`;.r.cmap...P.......J6.8.gasp...8............glyf...D..4...a\.4.thead..6....5...6#.hhea..7........$....hmtx..7....a........loca..7.............maxp..8L....... .w..name..8d.......O..R.post..<........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p.<....0.B2..@x....SJ.&.x...?K.a........."p...J!7.!.#$Z....?_!.O.7(.....t.......9Ce.....K......R6.9sa.k..v.p7m.2....5ox.{v.e..|d...._2..QV9MkFK*iY+ZUM.:V[.ql.8........|.q..)$N58k.'.I.c.G8..v..]......c.E,...JX..~........>........F.N"........Tu...............x..|w`....SvVm..6i....J..j...lY.-w.r..q/...1.Pl....&.I....A.!$........|.)~.H.K......;...j%9&...T..s...;e.b..............z7w4.a.I....o..}z.q.....H.P....zBL0../ZW.kc|.0gqb.3.5...:.[..1-..^O.*.j<8lVJ.?6..:p.>Z.P...(i2*E".6.......X.....X....j.........7b..m.[.id.>......._..1.]..O-_q.PA.>.....m..s..O.p...m.Y>.....d)....S......xp.o~..!K..-.f.../.P....F..........U.h)k.Z..rK......h...C.:...{..-...n.....8.w68
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (6970)
                          Category:downloaded
                          Size (bytes):10954
                          Entropy (8bit):5.277763216816572
                          Encrypted:false
                          SSDEEP:
                          MD5:1C1B506C0964C18E7505473E37291257
                          SHA1:BA0BD8BF247F658EAFFAB169D45C40B7FF97D695
                          SHA-256:3569D41F08CA45F94B98317CAC3C5EE729CB4838A670A4788038CED491621700
                          SHA-512:0714C272C6DB9F3FF5B1819DB979E02BA7E3F0CD237BC7D9443E8399462E164BBA36CCC304081DE71FE20C3C40E614FF48463E14689B5EB3E065F3209B0914B6
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/125.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[125],{2059:(e,t,n)=>{function a(e){var t=e.webAbsoluteUrl,n=e.farmLabel,a=e.env2,r=e.farmSettings;if("o365test"===a||"onebox"===a||"edog"===a)return a;if("string"==typeof t&&t.toLowerCase().indexOf("microsoft.sharepoint-df.com")>-1)return"spdf";if(null==r?void 0:r.ExternalService_searchcloudenvironment){var o=r.ExternalService_searchcloudenvironment;return"spdf"===o?"prodbubble":o}return function(e){return Boolean(e)&&i.some(function(t){return 0===e.toLowerCase().indexOf(t)})}(n)?"gcc":a}n.d(t,{a:()=>r,b:()=>a});var i=["us_2_","us_86_","us_96_","us_105_","us_265_","us_266_","us_267_","us_268_","us_269_","us_270_"];function r(e){var t;return e&&(function(e){var t=e.ExternalService_searchcloudenvironment;return"ag08"===t||"ag09"===t}(e)||"gcc"===(t=e.ExternalService_searchcloudenvironment)||"trailblazer"===t||"pathfinder"===t||"gallatin"===e.ExternalService_searchcloudenvironment)&&e.ExternalService_searchcloud
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (19574)
                          Category:downloaded
                          Size (bytes):44602
                          Entropy (8bit):5.3135661838253965
                          Encrypted:false
                          SSDEEP:
                          MD5:CE5CBBC11949365916BA108A109A28D1
                          SHA1:C4E761E169FF45446A5A6C05BA4C20BA640A88AE
                          SHA-256:FC0DEB3A905FBE84F6EC68C81D23D3B3C1A624537BCB88B591ACF05EFB61309E
                          SHA-512:7BB24D054E9B53E1B10113D48A8947222E8E2A4BB4D2E054A88D9F33D40D4881AF9FDFB52452DE0651B2FD805A91A518CD40C48536C1B8D1B1A9DDE6A8B54FFD
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/oneuplightspeedwebpack/22.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{1929:(e,t,n)=>{n.d(t,{a:()=>M});var a=n(4),i=n("tslib_358"),r=n("react-lib"),o=n(0),s=n("fui.core_486"),c=n(283),d=n(153),l=n(113),u=n(487),f=n(504),p=n(285),m=n(15),_=n(105),h=n(110),b=n(12),g=(0,o.a)(),v=r.forwardRef(function(e,t){var n,a,o,v,y,S,D,I=r.useRef(null),x=(0,b.c)(),C=(0,m.a)(I,t),O=(0,_.a)("teaching-bubble-content-"),w=(0,_.a)("teaching-bubble-title-"),E=null!==(n=e.ariaDescribedBy)&&void 0!==n?n:O,A=null!==(a=e.ariaLabelledBy)&&void 0!==a?a:w,L=e.illustrationImage,k=e.primaryButtonProps,M=e.secondaryButtonProps,P=e.headline,T=e.hasCondensedHeadline,U=e.hasCloseButton,F=void 0===U?e.hasCloseIcon:U,H=e.onDismiss,R=e.closeButtonAriaLabel,N=e.hasSmallHeadline,B=e.isWide,j=e.styles,V=e.theme,z=e.footerContent,G=e.focusTrapZoneProps,K=g(j,{theme:V,hasCondensedHeadline:T,hasSmallHeadline:N,hasCloseButton:F,hasHeadline:!!P,isWide:B,primaryButtonClassName:k?k.className:void 0,secondaryButtonClassNa
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (59001)
                          Category:downloaded
                          Size (bytes):164653
                          Entropy (8bit):5.255476811752586
                          Encrypted:false
                          SSDEEP:
                          MD5:1AF65985C67C0AADFCB457B59E2C255B
                          SHA1:A14080C26598075C4D863468B9FDE7F1C392EBA1
                          SHA-256:D5C4A30C09E79C984236595F9736BAF760BAD98FD9C3C5CAC5D62C3D8F5E2DAA
                          SHA-512:75C8CEB420910DEB575AD4C963E04F4B5026C08BA20DFBF0CA9300078AF6958EABFED2F0876E422E4464F173AFFAC4787212018431DFB441358D0C1F975082AB
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/53379.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[53379],{238699:(e,t,n)=>{n.d(t,{v:()=>d});var a=n(738073),i=n(317601),r=n(539155),o=n.n(r),s=n(69514),c=n(376524),d=function(){function e(e,t,n,r,o){var s=this;this.htmlOverlay=t,this.onCanRender=r,this.classType=o,this.theme=i.e,this.showLoadingUi=!1,this.rendered=!1,this.componentsArray=[],this.childCoordinators=[],this.onUpdate=new a.c,this.idTracker=0,this.isNestedCoordinator=!1,this.update=function(e){s.onUpdate.notify(e)},this.render=function(e){if(!s.isNestedCoordinator){var t=s.htmlOverlay.getContainer(e);t&&s.renderInContainer(t,e)}};var c=!!e.getSetting("isCacheGetRendererInUiManagerEnabled","boolean");this.isUnsub1pObPropertiesEnabled=!!e.getSetting("isUnsub1pObPropertiesEnabled","boolean"),this.isRecapTargetDocumentFixEnabled=!!e.getSetting("isRecapTargetDocumentFixEnabled","boolean"),this.getRenderer=function(e,t){return c?(void 0===s.cachedRenderer&&(s.cachedRenderer=n(e,t)),s.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (45568)
                          Category:downloaded
                          Size (bytes):144787
                          Entropy (8bit):5.282501319865349
                          Encrypted:false
                          SSDEEP:
                          MD5:2C95A93DB88821F9AA4AFB317C96AF3B
                          SHA1:2305E10FA9D50B70A6BE21D7C9D762F8D1765723
                          SHA-256:814F4B183743E238653581DEEA590A8CE15A97714D0114C4485ED5E75E08BD90
                          SHA-512:B6D5C0DD40A5D629831822C7A798679371DCD92E38BACC3C3EF030BA2DFB36E08E2C95C4DE5915FE53038186271D496B9171C79326B53C318AF26D5EFD2B5B1B
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/51.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[51],{937:(e,t,n)=>{n.r(t),n.d(t,{favoriteListToastsResourceKey:()=>z});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(1357),o=n(1217),s=n(1243),c=n(1159),d=n(1155),l=n(1116),u=n("react-lib"),f=n(1195),p=n(1165),m=n(1208),_=n(1111),h=n(1145),b=n(1198),g=n(1501),v=n("fui.lcoms_12"),y=n(1241),S=n(1100),D=n(1955),I=n(1256),x=n(1396),C=n(2747),O=(0,p.b)(function(){return function(e){e((0,f.b)(D.b,m.a)(w))}});function w(e,t){var n,r,s,c,d=(0,b.d)(e,t).phase,f="",p=(0,y.a)(e),m=p&&e.demandItemFacet(o.a,p),O=e.demandItemFacet(D.a,t.itemKey),w=null===(n=e.demandItemFacet(l.u,t.itemKey))||void 0===n?void 0:n.itemKey;if(!w){var E=(null===(r=e.demandItemFacet(S.a,t.itemKey))||void 0===r?void 0:r.itemKeys)||[];w=null===(s=e.demandItemFacet(l.u,E[0]))||void 0===s?void 0:s.itemKey,O||(O=e.demandItemFacet(D.a,E[0]))}var A="add"===(null==O?void 0:O.action);if(d===l.d.started)c=C.i;else if(d===l.d.completed){var L=e.demandItemF
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:RIFF (little-endian) data, Web/P image
                          Category:downloaded
                          Size (bytes):36610
                          Entropy (8bit):7.990077025288505
                          Encrypted:true
                          SSDEEP:
                          MD5:A729D45A65E2B9849159E08EF6FD5F12
                          SHA1:75A14F3E8AC5D4ECA6ADE8771C84F4F5328301D6
                          SHA-256:11980ECD03E02439A6300EEFF5DBF9A48BD52EEBF14BBCC246752B0CE5BAF223
                          SHA-512:89460BCACBEDBA68CD7FE67E675C5DFD76E6C43D87ED13D03EEBF4A66BC298C85F96605306EB879D4ED89BFE0E53699A11A09BBA866226F767AB97203395A6B3
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/error/error_exclamation_v3.webp
                          Preview:RIFF....WEBPVP8X..............ALPH.k.....m.....%.._XJ..".?..g..s........96-...3.....[.@... .WC.....I..h..T.i..5....u.F..C?.....m.0I....... GA.AT!.......`..,t*4X0`..@..z.51.YT..[.$K.$.R........~..{2@.3.X^D....@.....+....x..{...m..$9k....1...R.K.5..f...../`..,}A....d.v.l.9.:..7.T-"|A.]..m[.. .B..V....}.{.m..h.....v..'.n.3..z..........=<.<7s3.>..C...!..Ku.u..r..qV']].7"d.....TD ...$i.v..........o....=e0............<...D..o.....y`....'.v8...j.., %.55.1...tC....[..nZ.[...G......."../$..L...F.....L..sC..6.f......ao......7...\.Hs=..=>..s...".j.Q..AD...w3..-.....V..I....kh..?'.M..v.......w6...N........1...T..c.]......[4..k..:....l.u........|............N6..(.w.....a..*..f..F.....6)..$X. O.....'M.T..7j....4.".F...)....z..X..........=.~..:{.LPQ..H.f. O..T.^......j.x....>...2s.."..p.....~.....(..l.........C....1s.B...]8y...A.V.i......m.....t.A.....G........7.24..0.iB.y......#xl..7c.o.^..l.x....c..i|...=.Py.g._|.._......\.Bod}....E.RU9.....d..Z......S.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (7236)
                          Category:downloaded
                          Size (bytes):7335
                          Entropy (8bit):5.135518483336393
                          Encrypted:false
                          SSDEEP:
                          MD5:3D7919E277A46C4C68C9295742515A6E
                          SHA1:7C7841ADE23E41188BE3D3B4A469DB63B50AB784
                          SHA-256:0F9BB990F601A79450CA30B97DA97E038D61A35AB20F14B0D3ABC10D8D17D9F2
                          SHA-512:448FEB292A6D5719C8FFDBAE5C31DF907992F987D246ED307EBABED605C5427075A7BFE59CB6F990E1EBF7EAE445C4E0F453521599C49FFE28736C02A358CEAF
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp.tslib/tslib-64fc1efb.js
                          Preview:/*! For license information please see tslib-64fc1efb.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["tslib"],{tslib_358:function(e,t,n){n.d(t,{q5:function(){return r},DQ:function(){return S},$0:function(){return y},Gl:function(){return D},HE:function(){return v},yv:function(){return l},J4:function(){return w},_7:function(){return E},ic:function(){return f},j0:function(){return s},tI:function(){return p},e2:function(){return i},SO:function(){return u},Zu:function(){return O},VE:function(){return C},zH:function(){return I},Hu:function(){return d},Rd:function(){return c},pM:function(){return _},dc:function(){return o},lt:function(){return g},Ej:function(){return b},Hr:function(){return h},BW:function(){return m}});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("fu
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (43940)
                          Category:downloaded
                          Size (bytes):428999
                          Entropy (8bit):5.335454017599533
                          Encrypted:false
                          SSDEEP:
                          MD5:D11C0DE18FC20F3608BF95C4FABBC099
                          SHA1:1F71B78D72560B57494B5E7E5C9DA40E4DA5E797
                          SHA-256:6686424C2E6261E2E4176475E3A2BB73BF40EC1F5B4A4CB4B798ADC22A312407
                          SHA-512:02B960E08410E20AAC1A673E29053BE2EFBEB13598592224E7C0444C6DB25BDF1E357365FE2DDD338CB4B78342A2FE5AF76238054681285C2DEB801EAFDDBC60
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/24.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24,98,73],{1082:(e,t,n)=>{n.d(t,{a:()=>C});var a=n("tslib_358"),i=n(47),r=n(1162),o=n(233),s=n("odsp.util_925"),c=n(54),d=n(1022),l=n(1084),u=n(65),f=n(161),p=n(103),m=n(76),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}function b(e){var t,n,a=null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"";return a.indexOf("sprequestguid")>=0&&e.getResponseHeader("sprequestguid")||a.indexOf("request-id")>=0&&e.getResponseHeader("request-id")||void 0}function g(e){var t,n;return(null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"").indexOf("ms-cv:")>=0&&e.getResponseHeader("MS-CV")||void 0}var v=!s.x9.isActivated("EB2DD8AB-1C38-40FA-AFFC-05AD9C808734"),y=!s.x9.isActivated("884C4D49-FAA1-41DA-AB27-76D985D391FF"),S=s.x
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4078)
                          Category:downloaded
                          Size (bytes):7191
                          Entropy (8bit):5.133918869608143
                          Encrypted:false
                          SSDEEP:
                          MD5:94778FCA478DA3DEA68E0FF58625209A
                          SHA1:903FCB01B8930208293E5182629EC7A6777A4879
                          SHA-256:B33121E0EC9C950BB021F1526A56943C1327AAA2255FF6700FDC17D13B2A5A2D
                          SHA-512:5DFE873871036422DDDACE92FA572F1ED76ED08E3F0DAC9F8BE31FEDBFF909A3B2BAABBC81E355B86BE8B27E2C983DF9A0E4E80122C9F76BAE8D5BB6016E7B13
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/24997.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[24997],{150516:(e,t,n)=>{n.d(t,{V:()=>r});var a=n(171125),i=new Map;function r(e,t,n){var r=void 0!==n?n:{};return i.forEach(function(n,i){var o;(void 0===n.precond||n.precond(e,t))&&(r instanceof Headers?r.has(i)||r.set(i,n.value):void 0!==r&&(i in r||(r=(0,a.__assign)((0,a.__assign)({},r),((o={})[i]=n.value,o)))))}),r}}.,599533:(e,t,n)=>{var a;function i(e,t,n,i){n=n||{},i=i||{};var r=[e,t].filter(function(e){return e.length}).join("/"),o={id:"",apiVersion:""},s=r.replace(/:(\w+?)(\W|$)/g,function(e,t,r){if(!n[t])return""+r;var s=n[t];return"string"==typeof s&&"@"===s[0]&&(s=a.lookupDottedPath(i||{},s.substring(1))),"function"==typeof s&&(s=s()),o[t]=s,s+r}),c={};Object.keys(n).forEach(function(e){if(!o[e]){var t=n[e];c[e]="function"==typeof t?t():t}}),s=s.split("://").map(function(e){return e.replace(/[\/]{2,}/g,"/")}).join("://"),s=a.encodeUri(s);var d=a.getQueryString(c);return d&&(s=s+
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):174911
                          Entropy (8bit):7.975981092204115
                          Encrypted:false
                          SSDEEP:
                          MD5:803CEB01F01E471C5923A098DF0CEC38
                          SHA1:6949B85FCB35FE372AE548D452222F3741EE30A3
                          SHA-256:F64DDBB70F682E3D5CFF038F60645C65A5F12FC6540C5847E8820874BDD5DC2A
                          SHA-512:FB44310C0C1CA2818BE89F2F985858C632CBE9E7F9BF657396B3B5A97BD2433BE54F2A34977E3050448013BA2528F090427AD99870904465D568EFB17860D92F
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/error/error_offline.png
                          Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a.....IDATx.....-.u...sN.......5.@.P....@..EYf[.H.hG.-.-....v...m.AX.-;.n3dw.#$.v.L...(P#A.$1...P(.<.....7.{3...O.....a.*.]...2.f..<{.....X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1937)
                          Category:downloaded
                          Size (bytes):1942
                          Entropy (8bit):5.1614540228644215
                          Encrypted:false
                          SSDEEP:
                          MD5:07398B938D0C6FFF7AD44CBD4D455CD9
                          SHA1:EE2FA99A0432E171B2E818F91BB7EFCCF123CD49
                          SHA-256:D0082A8B08781982B03FB5AE955889DAAF5A9251A7F62FDE54702DD049AAEE74
                          SHA-512:059655F51487C9AA2BF7B5916816D914708973129EE2FECEB8F6190A1828A8610623F839340A306ADB6E05B9A3D7AB60397CC7F3BBF96DFC0EFCCB2EAEE4C516
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/325.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[325],{2316:(e,t,n)=>{n.r(t),n.d(t,{stagingListItemHelperKey:()=>p});var a=n("odsp.util_925"),i=n(136),r=n(239),o=n(14),s=n("tslib_358"),c=n(49),d=n(289),l={};function u(e,t){var n;(0,d.b)(e,t);var a=l[e]=(null!==(n=l[e])&&void 0!==n?n:-1)+1;return t.ID="".concat(e,"-").concat(a),t}var f=function(){function e(e){this._stagedItemKeySet=new Set,this._getItemKey=e.getItemKey,this._listItemStore=e.listItemStore,this._getListItemProvider=e.getListItemProvider}return e.prototype.getStagedItemKeys=function(){return Array.from(this._stagedItemKeySet)},e.prototype.stage=function(e,t,n){for(var a=[],i=0,r=n;i<r.length;i++){var o=r[i];o=u(t,o);var s=this._getItemKey(o);a.push(s),this._stagedItemKeySet.add(s)}return this._listItemStore.addNewItems(e,n),a},e.prototype.unstage=function(e,t){void 0===t&&(t=this.getStagedItemKeys());for(var n=0,a=t;n<a.length;n++){var i=a[n];this._stagedItemKeySet.delete(i)}this._listItemStor
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (5424)
                          Category:downloaded
                          Size (bytes):8301
                          Entropy (8bit):5.421668812034432
                          Encrypted:false
                          SSDEEP:
                          MD5:A550E89F5A1B5CD9431538AC9834ADCD
                          SHA1:4DCCB2E7EFAAAE99104821D69C1267B5A2B84FFE
                          SHA-256:9532D8D4F2EC3E298C095800948D19D12422F5BFB9C84CC72B1FEBCA12C651E3
                          SHA-512:2CE950E194A944525FBA13EB7FF1FEA0DA1D0506FB769ACB1A2C98F3235F7F51996CA448AF0EC73D74699EFCD4DDF48D47E5E1E68224CA0655032451880F1D8B
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/83485.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[83485],{316375:(e,t,n)=>{n.d(t,{a:()=>l});var a=n(171125),i=n(539155),r=n(495095),o=n(48282),s=n(989524),c=n(654713),d=n(69852);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.z),l=t.fields,f=["theme","styles","tokens"],s.X.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.KW.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.ww)(f,{defaultProp:l})),(0,d.k)(f,t.statics),f}function u(e,t){fo
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2790)
                          Category:downloaded
                          Size (bytes):7361
                          Entropy (8bit):5.171196132533063
                          Encrypted:false
                          SSDEEP:
                          MD5:0651AA2908C5EA0696BD1BE9EC1A9F5B
                          SHA1:1620CF05E0AF31662F3757A831E28B8986AF9495
                          SHA-256:2EA14424B6FD9B5EF36997F30CE44D99D24608A2CC7CCDB65DCEB8ABF1C278ED
                          SHA-512:0BD4AAD715FCDB2FBEB97B1DF35290559508E2F06AB68C0278269E66FF92191E799DB8C92ADD427214404FEF757EDB144CDC748E467612C02B0481BA4BC5795B
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/105.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[105],{1091:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_358"),r=n("react-lib"),o=n("fui.lcoms_12"),s=n(18),c=n("odsp.util_925");function d(){return!c.x9.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.Y)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.lUs.Provider,{value:n},t)};l=c.x9.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.wGN.apply(void 0,(0,i.lt)([r.createElement(u,null,n)],a,!1))}}.,837:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(126),s=n(110),c=n("tslib_358"),d=n("react-dom-lib"),l=n("fui.util_114"),u=n(755),f=0,p=(0,l.Aj)(function(e){return"".concat(++f)}),m=n(1091),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactCh
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (18033)
                          Category:downloaded
                          Size (bytes):27178
                          Entropy (8bit):5.405463104656519
                          Encrypted:false
                          SSDEEP:
                          MD5:71B585EBD5E7A3E3F5C17A45F17EB617
                          SHA1:3371039840276284705C2DA35AD0B9445F9521FB
                          SHA-256:1F185362287770E6112C250F15197C6533FE263CDC82125C1A81BEA6DADAF8F2
                          SHA-512:A0413EA9BAB3BF2CF86AEAF197D23C2A157EC1327FE2CCE345FFFF4B0E4461D89FAB521A52D0252860923512BD31C10BA8E24BF21FCE45F399DC5A171C4E4E1E
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/deferred.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred"],{2138:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n("odsp.util_925").ln)("NucleusConflictNotificationManager")}.,2137:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n("odsp.util_925").ln)({name:"nucleusSyncConflictsStatus",factory:{dependencies:{},create:function(){var e=0,t=void 0,n=void 0;return{instance:{getNumberOfConflictsCurrentlyRenderedInProgressPane:function(){return e},setNumberOfConflictsCurrentlyRenderedInProgressPane:function(t){e=t},getPriorConflictCountFromNotification:function(){return t},setPriorConflictCountFromNotification:function(e){t=e},getBatchKey:function(){return n},setBatchKey:function(e){n=e}}}}}})}.,843:(e,t,n)=>{n.r(t),n.d(t,{default:()=>$,resourceKey:()=>ee});var a=n("tslib_358"),i=n(2558),r=n(17),o=n(47),s=n("odsp.util_925"),c=n(29),d=n(443),l=n(440),u=n(244),f=n(505),p=n(6),m=n(828),_=new Map,h=new s.ln({name:"".concat("PrefetchPromiseCache.key",".prefetchPromiseCache"),factory:new
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1748)
                          Category:downloaded
                          Size (bytes):1753
                          Entropy (8bit):5.242093959784194
                          Encrypted:false
                          SSDEEP:
                          MD5:0EA0CBD9615C91148B16AF6F948D1470
                          SHA1:9912FE49D12F4D1FAB6A82B2903A3E02B0638C7B
                          SHA-256:CA10DDF066FBD2C8FD55B968CA6AB575AA56CECC71FBAD0D4FC74E5D9D359B43
                          SHA-512:DBDAE6E6632CF5A7E0B6F745FACF3B0E370C265CF0AA3E4EA6FA55AE1E384BD9111CC63AE0864A9050B5F3A6585D3D109991204137FD0B6E24D75BA07727BE75
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/69.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69],{978:(e,t,n)=>{n.r(t),n.d(t,{onGridContentDragOverCallbackImpl:()=>l,onGridContentDropCallbackImpl:()=>u});var a=n("tslib_358"),i=n(73),r=n(10),o=n(36),s=n(41),c=n(113);function d(e){var t,n;if(e&&e.target){var a=e.target,i=(0,s.r)(a);t=(0,r.H)(i),n=(0,c.d)(a)}return{rowId:t,dropFieldName:n}}function l(e,t){return(0,a.yv)(this,void 0,void 0,function(){var n,i,r;return(0,a.SO)(this,function(a){return t&&t.target&&e&&e.current&&(n=d(t),i=n.rowId,r=n.dropFieldName,i&&r&&e.current.selectSingleCell(i,r)),[2]})})}function u(e,t,n,s,c,l,u,f,p,m){return(0,a.yv)(this,void 0,void 0,function(){var _,h,b,g,v,y,S;return(0,a.SO)(this,function(D){switch(D.label){case 0:return p&&p.target&&m&&m.length>0?(_=m[0],h=d(p),b=h.rowId,g=h.dropFieldName,b&&g?(v=n(b),(y=s.find(function(e){return e.field.realFieldName===g}))&&y.field&&y.field.type===i.a.Thumbnail&&c&&0===(null==_?void 0:_.type.indexOf("image"))?(function(e,t,n,i,s
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3858)
                          Category:downloaded
                          Size (bytes):3863
                          Entropy (8bit):5.398511210196078
                          Encrypted:false
                          SSDEEP:
                          MD5:4C4E2035135956B148A9B22ED9FFB99C
                          SHA1:FBC6D886F1D8F93BF5AA6AB8C3639381AE22C0FD
                          SHA-256:E24C76ED0E910435A981229859162AFA6EC17C87A4A8F5E9385DBBC24620CF7B
                          SHA-512:96805BC4F42DBD31F800DDD905B65FF02B9163A86A442C477D49F36749BDC595AE5D850392C27239206BEC408E5A6B00999CFEE1FEBD1DBCEC62F58CD3D56A58
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/132.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[132],{958:(e,t,n)=>{n.r(t),n.d(t,{SuiteNavDataUpdater:()=>m,default:()=>h,resourceKey:()=>_});var a=n("tslib_358"),i=n(2812),r=n(407),o=n("odsp.util_925"),s=n(17),c=n(13),d=n(16),l=n(66),u=n(22),f=new o.ln("app.spourl"),p=o.x9.isActivated("f56ece7c-0b06-4a95-abd3-d7611d3861ac"),m=function(){function e(e,t){this._resources=t.resources,this._pageContext=t.pageContext}return e.prototype.updateSuiteNavData=function(e){var t=(0,a.q5)({},e.suiteNavData);this._suiteNavContext=e.suiteNavContext;var n=this._pageContext.isSPO;t.CurrentMainLinkElementID=this._suiteNavContext.currentMainLinkElementID,t.ActionsMap={};var o=this._resources?this._resources.consume(f.optional):void 0;if(o)for(var s=0,c=(0,a.lt)((0,a.lt)([],t.AppsLinks||[],!0),t.WorkloadLinks||[],!0);s<c.length;s++){var d=c[s];if("ShellSites"===d.Id){o.set(d.Url||"");break}}if(n&&this._pageContext.isAnonymousGuestUser)try{var m={Text:this._pageContext.userDis
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (18793)
                          Category:downloaded
                          Size (bytes):62342
                          Entropy (8bit):5.0429807672268865
                          Encrypted:false
                          SSDEEP:
                          MD5:557552E29C062A7E2AD56D66B4C8F61E
                          SHA1:39A25F4654A6F1C8E4DACF1D4B14BB63D573F5F6
                          SHA-256:22F638DE4E160B69F6DE54EE5D8C5778A23D15F2B66913693B8D9BCAFEC8BD2F
                          SHA-512:0A00FAD4A6B7A8C89D2B4342EC454EC8DE848B9F631516DB0A7B20F4A9025DEDF8DF0847D5C9ED81E69AC642DC1EB649A81B4B88AC91E9870192616431F4796A
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/file-browser-odb-meta-os/en-us/initial.resx.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{2141:e=>{e.exports=JSON.parse('{"a":"Catch up on the latest file activity"}')}.,1123:e=>{e.exports=JSON.parse('{"n":"Copilot","o":"Show Copilot actions for selected items","Q":"Summarize","v":"Custom Prompt","c":"Add a custom prompt","i":"Clear custom prompt(s)","S":"Summarize \\u0022{0}\\u0022","R":"Summarize these files","j":"Compare files","k":"Compare the differences between these files and put them in a table view","p":"Create an FAQ","q":"Create an FAQ from \\u0022{0}\\u0022","r":"Create an audio overview","s":"Create an audio overview from \\u0022{0}\\u0022","h":"Ask a question","U":"Get insights on multiple files with Copilot","T":"Quickly summarize, compare, and get answers from multiple files without opening them.","P":"Summarize files","E":"Got it","I":"Summarize main files","K":"Create a table view summarizing the key themes of this folder","J":"Create a table view summarizing the
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (11913)
                          Category:downloaded
                          Size (bytes):1217073
                          Entropy (8bit):5.436611133457777
                          Encrypted:false
                          SSDEEP:
                          MD5:91F8711E25A635C9CFBD88BDB3165F9C
                          SHA1:C80E75D40F745B8E917B5BFB0ED24EC2EA26910F
                          SHA-256:3946961B2DAB23471E9B790C2490C40DF622BCDCE2632E55C4C4BFA558245D5F
                          SHA-512:F14D36B1435BD1A8B4BEDBBAE6BC67C0F3F036BF48F19B510D8A08077977A2E68A69325361E2C67F80A577744F29951259CB684887B0AC74A1A0A42B7D5C30EE
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/plt.odsp-common.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.odsp-common"],[,,(e,t,n)=>{n.d(t,{$:()=>i,$b:()=>y,A:()=>it,Ab:()=>C,B:()=>Ye,Bb:()=>k,C:()=>q,Cb:()=>Pe,D:()=>je,Db:()=>ue,E:()=>r,Eb:()=>be,F:()=>ct,Fb:()=>_,G:()=>Je,Gb:()=>L,H:()=>$e,Hb:()=>Fe,I:()=>Te,Ib:()=>B,J:()=>le,Jb:()=>H,K:()=>Ie,Kb:()=>F,L:()=>Ae,Lb:()=>j,M:()=>ot,Mb:()=>qe,N:()=>ge,Nb:()=>o,O:()=>v,Ob:()=>G,P:()=>W,Pb:()=>g,Q:()=>T,Qb:()=>pe,R:()=>bt,Rb:()=>re,S:()=>Y,Sb:()=>Ke,T:()=>K,Tb:()=>Ve,U:()=>ht,Ub:()=>m,V:()=>E,Vb:()=>Re,W:()=>Q,Wb:()=>f,X:()=>z,Xb:()=>Ge,Y:()=>oe,Yb:()=>Qe,Z:()=>A,Zb:()=>Se,_:()=>we,_b:()=>V,a:()=>Ce,ab:()=>_e,ac:()=>tt,b:()=>ke,bb:()=>he,c:()=>Me,cb:()=>P,cc:()=>Le,d:()=>te,db:()=>d,dc:()=>Ee,e:()=>ne,eb:()=>pt,ec:()=>ft,f:()=>ye,fb:()=>We,fc:()=>et,g:()=>De,gb:()=>Ue,h:()=>nt,hb:()=>R,i:()=>l,ib:()=>D,ic:()=>O,j:()=>st,jb:()=>ut,k:()=>lt,kb:()=>N,l:()=>I,lb:()=>J,lc:()=>Ne,m:()=>de,mb:()=>fe,mc:()=>Z,n:()=>ae,nb:()=>S,nc:()=>ze,o:()=>Oe,ob:()=>se,oc:()=>at,p:()
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3349)
                          Category:downloaded
                          Size (bytes):10346
                          Entropy (8bit):5.393119899666089
                          Encrypted:false
                          SSDEEP:
                          MD5:198F26233336497E4658AA15FB2A4C86
                          SHA1:51A2CEA9B23DACE965A61BF5DC461C9A7E4D9287
                          SHA-256:80246562420DC9A20B3121DA853210E26F07DA131E84B9F2B7FEE4451B0C099D
                          SHA-512:7078C8455448ED528800D0EF14DB084C4FB93E5BDE6BD8048B25D3E6103CF3169652E11CAB09CB4A1C74C5D4C66F08D21D80B898BB8C2D9F4D898FEE3B6D1DE2
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/102.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[102],{875:(e,t,n)=>{n.r(t),n.d(t,{ActionButton:()=>a.BbX,BaseButton:()=>a._8M,Button:()=>i.Kr,ButtonGlobalClassNames:()=>a.YMJ,ButtonType:()=>i.Ho,CommandBarButton:()=>i.h3,CommandButton:()=>a.cQd,CompoundButton:()=>i.$E,DefaultButton:()=>a.RJr,ElementType:()=>i.OC,IconButton:()=>a.N7M,MessageBarButton:()=>i.D4,PrimaryButton:()=>a.PpW,SplitButtonGlobalClassNames:()=>a.IBe,getSplitButtonClassNames:()=>a.SlH});var a=n("fui.lco_543"),i=n("fui.lcom_615")}.,907:(e,t,n)=>{n.r(t),n.d(t,{Callout:()=>a.tB,Checkbox:()=>a.Fb,CheckboxGroup:()=>s.a,ComboBox:()=>i.Hmm,CommandBar:()=>a.GvW,CommandBarButton:()=>a.e0_,ConfirmationDialog:()=>c.a,ContextualMenu:()=>i.rXf,ContextualMenuItemType:()=>i.hRr,DefaultButton:()=>a.CB9,Dialog:()=>a.sWr,DialogFooter:()=>i.JcZ,DirectionalHint:()=>i.s9q,Dropdown:()=>a.PKX,ExpandingCard:()=>i.KGB,FocusTrapZone:()=>a.xlD,IconButton:()=>a.hUO,Layer:()=>i.mPU,Modal:()=>a.NVX,Panel:()=>a.NRM,Pa
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2288)
                          Category:downloaded
                          Size (bytes):5520
                          Entropy (8bit):5.128836323580418
                          Encrypted:false
                          SSDEEP:
                          MD5:6858882724E11448AACBB23C4D1BCB14
                          SHA1:FE6BB417072BCCE28181BA4689EC7C28F1B9F341
                          SHA-256:7A54BA2AB731DF11D586D1712AFD5016D0243B979DC7640EB9AA3BCD522CE6E4
                          SHA-512:4BF35D72A89920AEF1F659138D9076E59891152D6B5EDA82E7B5B876F33595B35CD80E4B416B4EBB40153B11A2D97ABE660CD60E6F1B7DC28D48C94AA47CE51C
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/file-browser-odb-meta-os/180.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[180],{237:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(319);function i(e,t,n){return null!=n||(n=document),!e||e===n.body||e instanceof Document?null:t(e)?e:i((0,a.a)(e),t)}}.,319:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(1731);function i(e,t){var n,i;if(void 0===t&&(t=!0),!e)return null;var r=t&&function(e){var t;return e&&(0,a.a)(e)&&(t=e._virtual.parent),t}(e);return r||("function"!=typeof e.assignedElements&&(null===(n=e.assignedSlot)||void 0===n?void 0:n.parentNode)?e.assignedSlot:11===(null===(i=e.parentNode)||void 0===i?void 0:i.nodeType)?e.parentNode.host:e.parentNode)}}.,1731:(e,t,n)=>{function a(e){return e&&!!e._virtual}n.d(t,{a:()=>a})}.,972:(e,t,n)=>{function a(e,t){var n=e,a=t;n._virtual||(n._virtual={children:[]});var i=n._virtual.parent;if(i&&i!==t){var r=i._virtual.children.indexOf(n);r>-1&&i._virtual.children.splice(r,1)}n._virtual.parent=a||void 0,a&&(a._virtual||(a._virtual={children:[]}),a._virtual.childr
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (57364), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):461601
                          Entropy (8bit):5.54714223140178
                          Encrypted:false
                          SSDEEP:
                          MD5:2D0473049985BD839464A5EB72687B67
                          SHA1:5D7B0FF605D373CB8F66553A549E779300256675
                          SHA-256:858A1DCBC70E3BD10561785AEAF8A4FB1F3C1CCDB05F44C9E68E83ED1595EC0D
                          SHA-512:112CE642E94BA6F8C2F2DF285FB0152AFD4C20F1F1AE1BE2472909E2EC47B0CFCDDC305BB10F0F206D895667219CB669EECF73FD6DBD9A3C4110CEB84C7A25BE
                          Malicious:false
                          Reputation:unknown
                          URL:https://villemonteil-my.sharepoint.com/personal/jerome_lassince_villemonteilaquitaine_fr/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fjerome%5Flassince%5Fvillemonteilaquitaine%5Ffr%2FDocuments%2FPi%C3%A8ces%20jointes%2FFACTURE%20W%2D548741%2Epdf&parent=%2Fpersonal%2Fjerome%5Flassince%5Fvillemonteilaquitaine%5Ffr%2FDocuments%2FPi%C3%A8ces%20jointes&ga=1
                          Preview:..<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta http-equiv="Expires" content="0" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no" /><title>...OneDrive..</title><link rel="shortcut icon" href="/_layouts/15/images/odbfavicon.ico?rev=47" type="image/vnd.microsoft.icon" id="favicon" /></head>.. <body style="margin: 0; padding: 0;">.. <script nonce= 'c46f5f7c-b333-4147-b133-e7800c3ee91c' >if(!spfxPerfMarks){var spfxPerfMarks = {};} var markPerfStage=function(key) {if(window.performance && typeof window.performance.now === 'function'){spfxPerfMarks[key]=window.performance.now();} else{spfxPerfMarks[key]=Date.now();} if (window.performance && typeof window.performance.mark === 'function') {window.performance.mark(key);}}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (65471)
                          Category:downloaded
                          Size (bytes):427548
                          Entropy (8bit):5.349362450630716
                          Encrypted:false
                          SSDEEP:
                          MD5:DBAA186DD7CEEF02E661294EB83CC5D3
                          SHA1:613C3D21AA4319801BFCD32B89E4CD41DFB0FDD6
                          SHA-256:7769068BD94E9DEDA229C1A3A2A91DDA05FBF39411D77119987246B833DD5106
                          SHA-512:7C20CB46C9222C0086286C80FF1C92E02C4B899BAF2072D13EB023283302008F039A2470A69A4C462E8A639CC824AB65D590825C069827F31DE437466F89647A
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/76163.js
                          Preview:/*! For license information please see 76163.js.LICENSE.txt */.(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[76163],{176163:(e,t)=>{!function(){var e="undefined"!=typeof window?window:global,n={};for(var a in function(e,t,n){var a;function i(e){var t=0;return function(){return t<e.length?{done:!1,value:e[t++]}:{done:!0}}}var r="function"==typeof Object.defineProperties?Object.defineProperty:function(e,t,n){return e==Array.prototype||e==Object.prototype||(e[t]=n.value),e},o=function(n){n=["object"==typeof globalThis&&globalThis,n,"object"==typeof e&&e,"object"==typeof self&&self,"object"==typeof t&&t];for(var a=0;a<n.length;++a){var i=n[a];if(i&&i.Math==Math)return i}throw Error("Cannot find global object")}(this);function s(e,t){if(t)e:{var n=o;e=e.split(".");for(var a=0;a<e.length-1;a++){var i=e[a];if(!(i in n))break e;n=n[i]}(t=t(a=n[e=e[e.length-1]]))!=a&&null!=t&&r(n,e,{configurable:!0,writable:!0,value:t})}}function c(e){return(e={next:e})[Symb
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1356)
                          Category:downloaded
                          Size (bytes):1361
                          Entropy (8bit):5.222971459688719
                          Encrypted:false
                          SSDEEP:
                          MD5:0634E7FE1089A833DD5B4134040E1AFD
                          SHA1:47FB3C9BA38F4107C19F521858E5776955F30859
                          SHA-256:53593C205789DB78EB5741DFE8327B41A66AD5B2C9ABB67339B9C754D62449DA
                          SHA-512:28B1E14AF6CBE6BDE973E4DEF054A5136E3EA2F0183E499801364A09B797508CF17E215DB79D34884E612C86DE84FC8CCCD6D9CAF5BF8725BA13C336711705A6
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/83.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[83],{568:(e,t,n)=>{n.r(t),n.d(t,{checkForKeyboardFocusableElement:()=>d,handleShiftMovementSelection:()=>c,selectAllItemsInRange:()=>s});var a=n(62),i=n(10),r=n(115),o=n(9);function s(e,t,n,a){var r,s,c,d=e.rootRef,l=e.addAllToSelection;if((0,e.removeAllFromSelection)(),!(0,o.o)()&&a)s=a.indexOf(t),c=a.indexOf(n);else{var u=(0,i.O)(d.current,t),f=(0,i.O)(d.current,n);s=u.rowIndex,c=f.rowIndex}s>c&&(s=(r=[c,s])[0],c=r[1]);for(var p=[],m=s;m<=c;m++){var _=void 0;if((0,o.o)()){var h=(0,i.N)(d.current,m);_=h&&(0,i.H)(h)}else _=a?a[m]:void 0;_&&p.push(_)}l(p)}function c(e,t){var n=e.rootRef,o=e.focusedItemKey,s=e.selection.selectedItemKeys,c=e.addItemToSelection,d=e.removeItemFromSelection,l=e.setFocusedItemKey,u=e.isItemSelectable,f=e.rowFocusInputRef,p=e.enableHeaderFocus;if(o&&n.current){var m=(0,i.pb)(n.current,o,t);if(!(0,i.z)(m)&&m&&m!==o&&(!u||u(m))){var _=o;m!==i.p&&(n.current.classList.add(a.o),(null==f?v
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2920)
                          Category:downloaded
                          Size (bytes):3392
                          Entropy (8bit):5.065044742153814
                          Encrypted:false
                          SSDEEP:
                          MD5:6A3F3B1CD02D757C5E79941CD81BD46B
                          SHA1:6A5D02DBB4FAEB60A3E02251057EE47EC4C8A59A
                          SHA-256:B8C4415A7766D8EC1A17D0690B52F61EE9AEE8CDB1BA519E75CD7034DAD1C61A
                          SHA-512:3924678D5329A09E4EBF6A4B254A3F8175A330C6230370F1264C3899DE4593955787CE12CA842349C412FD3F0434673135947EE0D4540583F52F1F2938927E45
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/73.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[73],{862:(e,t,n)=>{n.r(t),n.d(t,{getListItemFormUrl:()=>o});var a=n(1134),i=n(106),r=n(54);function o(e,t,n,o){if(!e)return"";var s={Source:i.a.encodeURIComponent(window.location.href)};t&&(s.RootFolder=i.a.encodeURIComponent(t)),n&&(s[a.b.listItemIdKey]=n),o&&(s[a.b.contentTypeId]=o);var c=new r.b(e);for(var d in s)s.hasOwnProperty(d)&&c.setQueryParameter(d,s[d]);return c.toString()}}.,1134:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>u,c:()=>d.a});var a=n(38),i=n(206),r=n(698),o=n(381),s=n(213),c=n(700),d=n(441),l={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:c.b,pageParamKey:"p",parentQueryTypeParamKey:c.a,windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",pcsFilterKey:"pcs"
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):844
                          Entropy (8bit):4.7831847934380685
                          Encrypted:false
                          SSDEEP:
                          MD5:6FD78F766CB66EED9146BA0D2B56F23E
                          SHA1:91EE2D3A76688E4435DD7583FFB4473635E07E9C
                          SHA-256:CEBEF91A6A00F1AF25211B2B84309272EBD0D55D28523EC58D8FEF8B64CE65FA
                          SHA-512:AF0E3FAC01AF09118F8D49B09D5E042F8CFD85327CE0CBDB03BF58F450118DA963155193D1F78CBF7404B710B6612F9B4CF9C0CB75CE95D48E4A0CF1AA53AA9A
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/addtoonedrive/shortcutbadge_12_dark.svg
                          Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="12" height="12" rx="2.5" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.5 3C3.22386 3 3 3.22386 3 3.5C3 3.77614 3.22386 4 3.5 4H7.29289L3.14645 8.14645C2.95118 8.34171 2.95118 8.65829 3.14645 8.85355C3.34171 9.04882 3.65829 9.04882 3.85355 8.85355L8 4.70711V8.5C8 8.77614 8.22386 9 8.5 9C8.77614 9 9 8.77614 9 8.5V3.5C9 3.22386 8.77614 3 8.5 3H3.5Z" fill="#479EF5"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M9.5 1H2.5C1.67157 1 1 1.67157 1 2.5V9.5C1 10.3284 1.67157 11 2.5 11H9.5C10.3284 11 11 10.3284 11 9.5V2.5C11 1.67157 10.3284 1 9.5 1ZM2.5 0C1.11929 0 0 1.11929 0 2.5V9.5C0 10.8807 1.11929 12 2.5 12H9.5C10.8807 12 12 10.8807 12 9.5V2.5C12 1.11929 10.8807 0 9.5 0H2.5Z" fill="#999897"/>..</svg>..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1207)
                          Category:downloaded
                          Size (bytes):1212
                          Entropy (8bit):5.331363498993768
                          Encrypted:false
                          SSDEEP:
                          MD5:9AD7AD993ADCDAA78A5D06AD15B3F146
                          SHA1:2C2717187CDB6C8D388E439D2B6E208D5C5A8EA0
                          SHA-256:B5A602407EA91C89D7EB0EE54CFA3D1655FB8CC2C8AA35A8654812A81B53C453
                          SHA-512:F2DEF17D9125D412EE8428BB7B81BCDD6563A4FD28A89562C7C1E5491A280C28C29D3909672F965F5AF83FDFE244CB0C101424220BD0264CC531E28A0358FDF7
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/252.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[252],{1911:(e,t,n)=>{n.r(t),n.d(t,{ItemLikeRatingDataSource:()=>d,resourceKey:()=>l});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(4),o=n(685),s=n(244),c=i.x9.isActivated("3B0C1DA9-5F4F-4FA1-A937-65C41A9E80A8"),d=function(e){function t(t,n){return e.call(this,{dataSourceName:"ItemRatingDataSource"},n)||this}return(0,a.e2)(t,e),t.prototype.setRating=function(e,t,n,i){var r=this._pageContext.webAbsoluteUrl,o=c?r:i,d={listID:t,itemID:e,rating:n},l=new s.a({webAbsoluteUrl:o}).build().methodWithAliases("Microsoft.Office.Server.ReputationModel.Reputation.SetRating",d).toString();return this.dataRequestor.getData((0,a.q5)({url:l,qosName:"SetRating",additionalPostData:"{}",method:"POST"},c?{}:{webAbsoluteUrl:o}))},t.prototype.setLike=function(e,t,n,a){var i=this._pageContext.webAbsoluteUrl,r=c?i:a,o={listID:t,itemID:e,like:n},d=new s.a({webAbsoluteUrl:r}).build().methodWithAliases("Microsoft.Office.Server.Reputation
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3271)
                          Category:downloaded
                          Size (bytes):3276
                          Entropy (8bit):5.231153610446463
                          Encrypted:false
                          SSDEEP:
                          MD5:8F1307260FDD5E452E216AF0F8E599F3
                          SHA1:CE3692F86084F7FBDF698BF342B52014F678C1FA
                          SHA-256:ACF09B1FB22E7439381B6C1170D9C5DB379D6E0D21B614EE2796E6A208CB18F2
                          SHA-512:4DA7E78E1E5752E670BF085BB6A9BBF8964D9CE0AD4FE56E93D9A0412316E5DFEC2936F0CBB9F6795EE815B0E397B8206325DC68909F77630C834170CCBA6F6E
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/278.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[278],{2311:(e,t,n)=>{n.r(t),n.d(t,{default:()=>f,supportsServiceWorker:()=>p});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(6),o=n(2761),s=n(2759),c=i.x9.isActivated("669BDA54-62B3-4FDC-9FD3-541981584CE5","09/13/2023"),d=i.x9.isActivated("2C88EA6E-7255-40B5-9054-0EF53C191099"),l=i.x9.isActivated("EC159A83-CD4F-4FD0-8260-9A64C281AB27"),u=c?void 0:{resultType:r.b.ExpectedFailure,error:"Not supported"};const f=function(){function e(){var e=this;this._listeners=new Set,this._onMessage=function(t){var n=t.data;e._listeners.forEach(function(e){e(n)})},p()&&navigator.serviceWorker.addEventListener("message",this._onMessage)}return e.prototype.addListener=function(e){this._listeners.add(e)},e.prototype.removeListener=function(e){this._listeners.delete(e)},e.prototype.register=function(e,t,n,r,o){return(0,a.yv)(this,void 0,void 0,function(){var c;return(0,a.SO)(this,function(a){switch(a.label){case 0:return p()?[4,(0
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (9665)
                          Category:downloaded
                          Size (bytes):46512
                          Entropy (8bit):5.333341961831058
                          Encrypted:false
                          SSDEEP:
                          MD5:181CBAC17EE1BEFB00CA19AF36A5975F
                          SHA1:8A8AA7BC4D65F6E4B7105FA8B6284CAF3394F85B
                          SHA-256:CF036B5731485388D466583A37A78B00A10761A935E9A8E3F7C9017D6480B10C
                          SHA-512:C14F1A266F02CCE1BAF11ACF7F0A84F7FD3265AB131026281EE0407689B807DE1AF12CB6C14A8FBDEB99CDCF37ED46AD09717C65E79A09C3B8D9EB3E941794BF
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/19.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19,105],{1385:(e,t,n)=>{n.d(t,{a:()=>p});var a=n("odsp.util_925"),i=n(2),r=n(8),o=n(439),s=n(79),c=n(7),d=n(5),l=n(51),u=n(11),f=function(){function e(e,t){this._appStateStore=t.appStateStore,this._customizationMap=t.customizationMap,this._listDataStateStore=t.listDataStateStore,this._currentListStore=t.currentListStore,this._listViewStore=t.listViewStore}return e.prototype.evaluateAction=function(e){var t,n=this,a=!(0,i.hb)()&&void 0!==this._customizationMap.get(o.a),r=a&&this._customizationMap.get(o.a)||!a,c=this._listDataStateStore.state.listRenderData.itemSet,d=this._currentListStore.state,l=this._listViewStore.getCurrentView(),u=!!(null==d?void 0:d.permissions)&&!!(null==l?void 0:l.canUserEdit(null==d?void 0:d.permissions));return{id:"ShowHideColumns",isAvailable:!(!c||(0,s.a)(c)||!(null===(t=null==d?void 0:d.permissions)||void 0===t?void 0:t.managePersonalViews)||!r||!i.w&&!u),onExecute:function(){n._ap
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (12445)
                          Category:downloaded
                          Size (bytes):32036
                          Entropy (8bit):5.3102004683029485
                          Encrypted:false
                          SSDEEP:
                          MD5:7FC503A8828C147E99E7B8E786C5D70D
                          SHA1:962C184ABBFD28DF2FD3AD96DE75423600791239
                          SHA-256:4271221C2076A92BBB34DCD77A7C314A88BAFEF9876E03D6C0244E94275C1BFE
                          SHA-512:140D63EBD0E04938BAD8E251C843F27F8D8D82D64438CF803F2B556DA3CAB3BBBD270B6D0B66DC2739F699DCB016B5F23BCE7EACD6A3B9BE2D2E93ECF56892F7
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/82.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[82,105],{970:(e,t,n)=>{n.r(t),n.d(t,{contextMenuHandlerKey:()=>v,createContextMenuHandlerKey:()=>g});var a=n("tslib_358"),i=n(1),r=n("odsp.util_925"),o=n(2028),s=n(1344),c=n(1870),d=n(34),l=n(80),u=n(246),f=n(14),p=n(7),m=n(15),_=n(37),h=n(25),b=r.x9.isActivated("983C69B1-0EF4-438D-B8F2-FBE553E5092B");function g(e){var t=e.contextMenuProviderKey,n=e.scenario;return new r.ln({name:"ListRowContextMenuHandler.async",factory:{dependencies:{contextMenuProvider:t,OnDemandFabric:d.d,telemetry:l.a,listItemStore:f.a,currentListStore:p.a,currentPageContextStore:m.a,listItemSelectionStore:_.a,currentItemSetStore:h.a},create:function(e){var t=e.contextMenuProvider,r=e.OnDemandFabric,c=e.telemetry,d=e.listItemStore,l=e.currentListStore,f=e.currentPageContextStore,p=e.currentItemSetStore,m=e.listItemSelectionStore;return{instance:function(e){var _=e.portalHostManager,h=e.clickParams,g=h.event,v=h.customTarget,y=e.onDismiss
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):3106
                          Entropy (8bit):4.5960119219646725
                          Encrypted:false
                          SSDEEP:
                          MD5:28271601DFEC8047BB170A479B0EF249
                          SHA1:0D0090CF895002EB0FA5F48B1252F31105C0D363
                          SHA-256:6FB35BAC67A53E799212124F8364C90F751316040A2C44EDBEA7D52B9F057DE4
                          SHA-512:7A630777009CBECADDE82188B0DC174BEF151F067BEB4F20762FA00FF51E02AE8556704B4A1078188B01DEF7444B30DF407F8346207B114D012B8EFFCFCA57F8
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/emptyfolder/empty_result_dark.svg
                          Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M27.4 44.8C37.0098 44.8 44.8 37.0098 44.8 27.4C44.8 17.7902 37.0098 10 27.4 10C17.7902 10 10 17.7902 10 27.4C10 37.0098 17.7902 44.8 27.4 44.8Z" fill="#33312D"/>..<path d="M64.3004 98.8C83.8513 98.8 99.7004 82.9509 99.7004 63.4C99.7004 43.8491 83.8513 28 64.3004 28C44.7495 28 28.9004 43.8491 28.9004 63.4C28.9004 82.9509 44.7495 98.8 64.3004 98.8Z" fill="#797673"/>..<path d="M29.5996 53C31.7996 54.1 34.3996 54.7001 36.9996 54.7001C46.5996 54.7001 54.3996 46.9 54.3996 37.3C54.3996 34.6 53.7996 32 52.6996 29.8C41.6996 33.2 32.9996 41.9 29.5996 53Z" fill="#605D5A"/>..<path d="M102.1 40.7C89.2003 19.4 61.6003 12.6 40.3003 25.5C19.0003 38.4 12.2003 66 25.0003 87.3C37.9003 108.6 65.6003 115.4 86.8003 102.5C108.2 89.7 115 62 102.1 40.7ZM80.0003 91.2C65.0003 100.3 45.5003 95.4 36.4003 80.5C32.1003 73.4 30.9003 65.3 32.5003 57.8C34.1003 49.4 39.2003 41.7 47.1003 36.9C62.1003 27.8 81.6003
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):23079
                          Entropy (8bit):4.432934939593491
                          Encrypted:false
                          SSDEEP:
                          MD5:75B8157A5F177E510FF6576EBD12D5AF
                          SHA1:5B510F99DC9737E06EF3634EDABC83CC74AD1BC2
                          SHA-256:D0688F2F7BD9653049F9AAA77A5E143E3A75C3A9E09134F6A134DA2FAC9A77CE
                          SHA-512:F91AB0FB913A4E912D2891FB45388330D1094346CDD7F3DE7F8C58A82645409C462016C5E6792886DAEF6D6CC542F4743A1EBF93360989F49DB5D8FA166F60BF
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/emptyfolder/empty_recent_v2_dark.svg
                          Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="2388.356" cy="120.437" fx="2396.5457577691936" r="8.378" gradientTransform="matrix(0.99, 0.02, -0.02, 1, -2216.113, -48.357)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#e1dfdd"/><stop offset="0.335" stop-color="#e1dfdd"/><stop offset="0.61" stop-color="#c6c4c2"/><stop offset="1" stop-color="#e1dfdd"/></radialGradient><radialGradient id="radial-gradient-3" cx="779.925" cy="84.048" r="28.576" gradientTransform="matrix(0.995, -0.104, 0.105, 1.003, -717.608, 143.499)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></defs><path d="M92.607,174.022c-47.885,39.353-121.684.073-75.3
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (17521)
                          Category:downloaded
                          Size (bytes):191668
                          Entropy (8bit):5.3019055019615315
                          Encrypted:false
                          SSDEEP:
                          MD5:82F4AF686E42C94122CDB148D838BA26
                          SHA1:D593530987DDD8F20D4B735CC57A2DFACBF7DBCD
                          SHA-256:7692C8B2A9B8922B93C87E1E11036DEA97EB1BA90274855EBE1D9A2E1625AD7A
                          SHA-512:077281165E3C362CE90BD202C97A3A6F91BE861A371BF0BCFCF47C47C9D23E27DFFA0EFED2082142BE35D0FE5C3381161679E1337C94E0E07FA197D28BE8C641
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/file-browser-odb-meta-os/175.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[175],{210:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(319);function i(e,t,n){void 0===n&&(n=!0);var i=!1;if(e&&t)if(n)if(e===t)i=!0;else for(i=!1;t;){var r=(0,a.a)(t);if(r===e){i=!0;break}t=r}else e.contains&&(i=e.contains(t));return i}}.,1841:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){for(var t=e.activeElement;null==t?void 0:t.shadowRoot;)t=t.shadowRoot.activeElement;return t}}.,1842:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){var t=e.target;return t&&t.shadowRoot&&(t=e.composedPath()[0]),t}}.,590:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(237),i=n(980);function r(e,t,n){var r,o=(0,a.a)(e,function(e){var n;return t===e||!!(null===(n=e.hasAttribute)||void 0===n?void 0:n.call(e,i.a))},n);return null!==o&&!!(null===(r=o.hasAttribute)||void 0===r?void 0:r.call(o,i.a))}}.,980:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i});var a="data-portal-element";function i(e){e.setAttribute(a,"true")}}.,330:(e,t,n)=>{n.d(t,{a:()=>U});var a,i=n(0),r=n(
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4259)
                          Category:downloaded
                          Size (bytes):5808
                          Entropy (8bit):5.311542080310536
                          Encrypted:false
                          SSDEEP:
                          MD5:FD11DC296401D9EBB5BE1FBB6E911DBA
                          SHA1:9C2A247636720F1F349691F12D7E6F99DFD6B0B1
                          SHA-256:FC45F83DB7E3DD62B78D723FFEF862A7D5A7AAD649F0E83FE26D8540F5B20A25
                          SHA-512:8AC7B9062E9EBB6642B4C57CE1E8EFFCB0310DEE88FF78CA53B7E98A1B06A9C5C5F40683FC29D6799F19325FABA0561FF2E73B2F634AD404A016934277A39948
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/33.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[33],{962:(e,t,n)=>{n.r(t),n.d(t,{CustomFormatter:()=>a.CustomFormatter,getCustomFormatterEventClassNames:()=>y,getCustomFormatterRowClassNames:()=>v,getCustomFormatterRowHTML:()=>S,handleCustomFormatterAction:()=>D,makeCustomFormatterFieldRenderer:()=>c});var a=n("custom-formatter-lib"),i=n("tslib_358"),r=n(448),o=n(93),s=n(1733);function c(e,t){var n=r.a.CustomFormatter;return n&&e.hasCustomFormatters?function(a){var r,c=a.field,d=a.fieldKey,l=a.fieldIndex,u=a.item,f=a.rowIndex,p=(a.isItemPendingSave,a.isDraggable),m=a.additionalClasses,_=JSON.parse(JSON.stringify(u)),h=u[c.realFieldName],b=("MultiChoice"===(null==c?void 0:c.subType)||"Choice"===(null==c?void 0:c.subType))&&"BgColorChoicePill"===(null===(r=null==c?void 0:c.customFormatter)||void 0===r?void 0:r.templateId),g=new n({fieldRendererFormat:c.customFormatter,row:_,rowIndex:f,rowSchema:e.customFormatterSchema,currentFieldName:null==c?void 0:c.realFi
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (22420)
                          Category:downloaded
                          Size (bytes):23834
                          Entropy (8bit):5.436301400545522
                          Encrypted:false
                          SSDEEP:
                          MD5:6A8DBABA504622A7D0E7230804C4366C
                          SHA1:918D814F9EBFA04FD046615F6B2FE02E2701C433
                          SHA-256:BE9D5854DBBC2262865892F526599FFE2A41EB08040612AFB8466752439F6749
                          SHA-512:F5668A0C692E2304135921273BAB3C31524A02AE36B3BA99A9E2A2CE428EB84D3D59FCDCB078F95741338029B849B959AB6B1BD9922F4364EC081C5C7C7D9032
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/48555.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[48555],{848555:(e,t,n)=>{n.d(t,{$:()=>c});var a=n(539155),i=n(956875),r=n(137240),o=n(213208),s=n(433548);const c=a.forwardRef((e,t)=>{const n=(0,r.P)(e,t);return(0,o.B)(n),(0,s.$e)("useButtonStyles_unstable")(n),(0,i.e)(n)});c.displayName="Button"}.,956875:(e,t,n)=>{n.d(t,{e:()=>r});var a=n(548642),i=n(136851);const r=e=>{(0,i.C)(e);const{iconOnly:t,iconPosition:n}=e;return(0,a.kD)(e.root,{children:["after"!==n&&e.icon&&(0,a.Y)(e.icon,{}),!t&&e.root.children,"after"===n&&e.icon&&(0,a.Y)(e.icon,{})]})}}.,137240:(e,t,n)=>{n.d(t,{P:()=>s}),n(539155);var a=n(813457),i=n(676514),r=n(986007),o=n(542861);const s=(e,t)=>{const{size:n}=(0,o.j)(),{appearance:s="secondary",as:c="button",disabled:d=!1,disabledFocusable:l=!1,icon:u,iconPosition:f="before",shape:p="rounded",size:m=(null!=n?n:"medium")}=e,_=i.uq(u,{elementType:"span"});return{appearance:s,disabled:d,disabledFocusable:l,iconPosition:f,shap
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (19574)
                          Category:downloaded
                          Size (bytes):28527
                          Entropy (8bit):5.243972994397593
                          Encrypted:false
                          SSDEEP:
                          MD5:7293FE13EB9E97288F56F39B623C2655
                          SHA1:5D7876A4E79AFD8B65733181A57C77643BFB80D2
                          SHA-256:D2C384C1EF54FAE0022A68079507DB830A897FB08B4C4FA1A9DE381CD27BEDBB
                          SHA-512:1FA84945E1F88EF28829DD711C5D0E57420B00B23890CEBA2672372C3C38BD31CE12A9EB4ECF83EB90C9DF213690B8C23497EA72DB045BCD2E95234EEF153CC0
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/oneuplightspeedwebpack/18.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18],{1285:(e,t,n)=>{n.d(t,{a:()=>a});var a={useCacheAndUpdateInTheBackground:0,useCacheIfNotExpired:1,onlyCache:2,bypassCache:3,useCacheAndNoUpdate:4,useCacheIfNotExpiredOrOnFailure:5,useCacheAndImmediatelyUpdate:6}}.,1284:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>a,c:()=>i,d:()=>o});var a=3e5,i=864e5,r="odsp-ds-",o={cache:"cache",request:"request"}}.,1283:(e,t,n)=>{n.d(t,{a:()=>F});var a,i=n("tslib_358"),r=n(6),o=n(1153),s=n("odsp.util_925"),c=n(1154),d=n(1),l=s.x9.isActivated("18a3d374-cced-4d7f-be15-3b0a8dda8152"),u=s.x9.isActivated("9ed80e27-f0bc-4d9b-ad35-6407121dbfbb");!function(e){e.success="success",e.error="error"}(a||(a={}));var f="app",p="app_lastRead",m="ODSP_DB",_="ODSP_DB_TABLE",h="lastModified",b="lastRead",g="ODSP_DB_METADATA_TABLE",v="database_metadata",y="parentKey",S="reads",D=(new s.S$).isFirefox,I="indexedDB is not supported",x=function(){function e(t){if(!("indexedDB"in c.a)||!c.a.indexedDB)throw n
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format, TrueType, length 15968, version 1.3277
                          Category:downloaded
                          Size (bytes):15968
                          Entropy (8bit):7.979827951280248
                          Encrypted:false
                          SSDEEP:
                          MD5:A25441BBC8468490143814F73286F43A
                          SHA1:6A9EB45AAF6109D33B4E84A9697D2DAAE9D7501F
                          SHA-256:970404941E648E28614FA3058DC6958E761CDB1BDC04D191D47B52633F63D6CD
                          SHA-512:9148FBD4AB8475B0B1C6FFE8FCA7E522193AE3352DB532A8E12D0DD6917A106E409A43345303AE2EF5DCB3B3C3AEBB5F8CAA977075DEAE66081BDC696998C9BA
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/fluenthybridfont/odsp-next-icons-5-88ca8fec.woff
                          Preview:wOFF......>`......}.........................OS/2.......G...`,.s.cmap...P........@j)Ugasp................glyf......6...m`~.z(head..9....4...6#...hhea..9L.......$....hmtx..9h...[...."...loca..9.........W.r.maxp..:........ .z.~name..:........O..R.post..>L....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px2..b.0.B2..@x....R..%.x...KH.Q.....)D.3~.E+..B(.D........"(D >hQ$(.m.P"*a.,. ]....4..A...Eqh.g..4...........s9.{...UJE.P.*CWe.....',S..T.T.....9|..I..x.e.d7_.._..N........9.Q....Nr.3..g~...r.....r...N..~n....7w..?...C,rRN.Ulb.$YR$U..9I.t9/.#..!.rE..D.B*....._....RGx..x{......O......./.y..s....&joR.{6...{/I..^;....T...b....mx.7.a...f4.=..-n..\..j<E.^.9.q.7.R=U.....WQ..(D+jq....yh@=. .uP...n.y.~...7....#Ng.~g..e....v{....Tc..Oa.....c.py$f...............x..}.x..`U.sh..=R.9{tX.s4.=.$.|..-..`#c....6.!6`c... ..&$...H0.(..r.{.{...........e.ai..ut...G..~.b.S]]U].W.........;...,....a;....C... ..y..?y.......j.......@.,.....4.9...E#I..D.Vt.D..\<"..m-...=...]..\..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4918)
                          Category:downloaded
                          Size (bytes):6998
                          Entropy (8bit):5.090405190355754
                          Encrypted:false
                          SSDEEP:
                          MD5:96935A99D1018E47D9A3BC56BC8B7EC4
                          SHA1:916D139802CB9D49C18F8135C829D183AFA4B891
                          SHA-256:69D6C536CA584BEE02B977E4CF5BEAC34587A912C90BAFB14F09BCBA4FC76098
                          SHA-512:528E0A64BECFF73631AF5E7DC10C00C4CA81FF1804CE93741584C8364F4E9D998231277B7F815EFEF6B94FC931C497131DB2E9AF942DDC3501769F4A1E82D370
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/oneuplightspeedwebpack/45.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[45],{1670:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r});var a=n(1374),i="32445A47-9E5D-4A63-A6FB-B8AF2225D90B",r=function(){function e(){this._allClientStatus=new Map,this._allUsers=new Map,this._clientUsers=new Map,this._userClientIds=new Map,this._pendingClientLeaveIds=new Set,this._interactiveClients=new Set,this._subscribers=new Set}return e.prototype.initPresenceStore=function(e){var t,n,i,r,o,s,c=this;this._currentUser=e.user;var d=e.clientInfos;if(d&&d.length>0)for(var l=0;l<d.length;l++){var u=d[l].client.clientId,f=d[l].lastUpdate,p=d[l].client.user.objectId,m=d[l].client.user;u&&f&&(null===(t=this._allClientStatus)||void 0===t||t.set(u,f)),m&&(null===(n=this._allUsers)||void 0===n||n.set(p,m),null===(i=this._clientUsers)||void 0===i||i.set(u,m),this._addUserClientId(p,u)),d[l].client.clientType!==a.a.nonInteractive&&(null===(r=this._interactiveClients)||void 0===r||r.add(u))}(null===(o=this._pendingClientLeave
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (7069)
                          Category:downloaded
                          Size (bytes):7477
                          Entropy (8bit):5.336299788333735
                          Encrypted:false
                          SSDEEP:
                          MD5:A33D6362201EB03B6CE4E66979C1D8B8
                          SHA1:9BDDFD5992DFB984AEF10C7DDAFB3FD3029C371D
                          SHA-256:F1AB5D6C5B57FF96EEF1AA7846AB920DF5D18396197B33A60D86706AD2309E1E
                          SHA-512:459E1DD279F64AC18D41290CBD57437D60DA228B8FB585C6F768961371702726D211D86553A65F55522AE8E9653B43D3F11A4DA4086CE8CA44694D99C06F017F
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/72854.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[72854],{72854:(e,t,n)=>{n.d(t,{N9:()=>v,Oy:()=>y,jq:()=>p,oL:()=>a});var a,i=n(171125),r=n(28823),o=n(842317),s=n(217412),c=n(143592),d=n(599533),l=n(150516);!function(e){e[e.SuccessStatus=0]="SuccessStatus",e[e.NonSuccessStatus=1]="NonSuccessStatus",e[e.ParseFailure=2]="ParseFailure",e[e.InvalidArgument=3]="InvalidArgument",e[e.Exception=4]="Exception",e[e.Timeout=5]="Timeout",e[e.RetryAfter=6]="RetryAfter",e[e.Aborted=7]="Aborted"}(a||(a={}));var u=function(e,t){this.contentType=e,this.body=t},f=function(e){this.body=e};function p(e){return new f(e)}var m=function(e,t){this.contentType=e,this.body=t},_=function(e){this.parts=e},h=function(e,t){this.contentId=e,this.content=t},b=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},g=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},v={get:function(e,t){return D(e,"GET",t)},getAndParseResponse:function(e,t,n)
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4863)
                          Category:downloaded
                          Size (bytes):8694
                          Entropy (8bit):5.517514398456099
                          Encrypted:false
                          SSDEEP:
                          MD5:B44DDCEF0B5C80775B1D4A8177B4E76F
                          SHA1:0A33D09821DECD9D535A79F867BA42D3EE86F715
                          SHA-256:9DEA3F62AF3D3F7D9995038CF87088D42DA48BBF13C701172664618F028D50D5
                          SHA-512:5E529D67401D52B2F7E9869A694F7D121217964731D727AF076EACC37E95CC0D5A719B684ACCFEE5A9CC4D5BFA774C501F14B6D743F41D64563B91D5B8CFDBB2
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/39653.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[39653],{779526:(e,t,n)=>{n.d(t,{X4M:()=>r,bfQ:()=>i});var a=n(639691);const i=(0,a.U)("Open20Regular","20",["M6 4a2 2 0 0 0-2 2v8c0 1.1.9 2 2 2h8a2 2 0 0 0 2-2v-2.5a.5.5 0 0 1 1 0V14a3 3 0 0 1-3 3H6a3 3 0 0 1-3-3V6a3 3 0 0 1 3-3h2.5a.5.5 0 0 1 0 1H6Zm5-.5c0-.28.22-.5.5-.5h5c.28 0 .5.22.5.5v5a.5.5 0 0 1-1 0V4.7l-4.15 4.15a.5.5 0 0 1-.7-.7L15.29 4H11.5a.5.5 0 0 1-.5-.5Z"]),r=(0,a.U)("Pause20Regular","20",["M5 2a2 2 0 0 0-2 2v12c0 1.1.9 2 2 2h2a2 2 0 0 0 2-2V4a2 2 0 0 0-2-2H5ZM4 4a1 1 0 0 1 1-1h2a1 1 0 0 1 1 1v12a1 1 0 0 1-1 1H5a1 1 0 0 1-1-1V4Zm9-2a2 2 0 0 0-2 2v12c0 1.1.9 2 2 2h2a2 2 0 0 0 2-2V4a2 2 0 0 0-2-2h-2Zm-1 2a1 1 0 0 1 1-1h2a1 1 0 0 1 1 1v12a1 1 0 0 1-1 1h-2a1 1 0 0 1-1-1V4Z"])}.,258704:(e,t,n)=>{n.d(t,{FNH:()=>r,O$C:()=>s,paJ:()=>i,rbj:()=>o});var a=n(639691);const i=(0,a.U)("TopSpeed20Regular","20",["M5.42 4.7A6.97 6.97 0 0 1 9.5 3.03V4.5a.5.5 0 0 0 1 0V3.02A7 7 0 0 1 16.93 9H15a.5
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):16200
                          Entropy (8bit):4.1065941361756195
                          Encrypted:false
                          SSDEEP:
                          MD5:48D80779B127989CCFC24C653ECD992A
                          SHA1:5947B7FB6DDFE3CF63CF8BB05083E1DA605C302C
                          SHA-256:FA1A12DF1ACB58EE03C25D6A2F0145A48EE8F83AEBEB7D606402B6B68FE29E36
                          SHA-512:1FB8F7B9ED87478FC58242EF25A5A9EFE98A45852DB8E998DFA66AF41BE42664B3D722E7A6AACA4CBA05BEE57BE09F21824BC044F2E62BF2FFABEB5388D2E398
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/emptyfolder/empty_meeting_dark.svg
                          Preview:<svg width="220" height="222" viewBox="0 0 220 222" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M184.395 186.005C229.419 157.416 217.516 110.412 197.766 70.3088C191.115 56.8041 192.668 31.8932 180.134 22.2853C155.094 3.08652 137.077 8.57249 122.146 26.4808C115.515 34.4355 102.273 41.9194 86.9565 36.7996C71.64 31.6797 22.873 31.6989 51.7818 90.6228C72.0567 131.944 41.4524 130.02 19.72 145.87C-1.62315 161.434 24.5621 193.375 50.3931 202.514C81.6088 213.56 155.576 204.305 184.395 186.005Z" fill="#797673"/>..<path d="M199.28 56.3973L199.184 56.3877C202.477 60.7089 205.82 65.034 209.212 69.363C206.125 91.3463 204.303 113.492 203.755 135.688C203.751 136 203.681 136.307 203.551 136.59C203.421 136.873 203.233 137.125 203 137.33C202.767 137.535 202.493 137.688 202.197 137.779C201.902 137.87 201.59 137.896 201.283 137.857C182.475 136.003 163.682 134.148 144.902 132.293C144.519 132.252 144.15 132.123 143.824 131.916C143.996 132.372 144.29 132.77 144.673 133.068C145.056
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (45591)
                          Category:downloaded
                          Size (bytes):125957
                          Entropy (8bit):5.37301453852395
                          Encrypted:false
                          SSDEEP:
                          MD5:AAC3E738AFCD53870E5BF0C23DD08C56
                          SHA1:89866AFA26F50DAF356D20FB01C1DB33A38310E6
                          SHA-256:FFBE5101B4CDD7E191D0E911E3FAEF9E2728DDE192E9F1EFFEE526F2D676FC01
                          SHA-512:88BFC745669B2EBBBC880E4DD08B106516843145F07B70EE1C72DA334309CF73AAA0899C29041938926840ADA6B65226A41370FCBF39636A26CCAF6BD161C8D2
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/299.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[299,55],{1150:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,1082:(e,t,n)=>{n.d(t,{a:()=>C});var a=n("tslib_358"),i=n(47),r=n(1162),o=n(233),s=n("odsp.util_925"),c=n(54),d=n(1022),l=n(1084),u=n(65),f=n(161),p=n(103),m=n(76),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}function b(e){var t,n,a=null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"";return a.indexOf("sprequestguid")>=0&&e.getResponseHeader("sprequestguid")||a.indexOf("request-id")>=0&&e.getResponseHeader("request-id")||void 0}function g(e){var t,n;return(null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"").indexOf("ms-cv:")>=0&&e.getResponseHeader("MS-CV")||void 0}var v=!s.x9.isActivated("EB2DD8AB-1C38-40FA
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Java source, ASCII text, with CRLF, LF line terminators
                          Category:downloaded
                          Size (bytes):853
                          Entropy (8bit):5.254399069557861
                          Encrypted:false
                          SSDEEP:
                          MD5:2400513E562A9E383E76D0988F78293C
                          SHA1:07CD2302B977DEDF48CBB7F63D83F0406F6EFBED
                          SHA-256:828363369A51F01D574DC42C56F94E9977EE7C48A66354EB1182B2DC03E168DB
                          SHA-512:56D5DD57D70607AFA1BC8B504EEF9A7496C5FCFCF84D35A322E87DAF0407D55FA6F06113525021A16489231B736872E34BF328AE94ED024B6CA4071A80B5353E
                          Malicious:false
                          Reputation:unknown
                          URL:"https://villemonteil-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&spartanOneDriveWireframe=true&enableVHSourceOriginRedirect=true&streamViewServerLoad=true&streamInlineScript=true&compWWFlow=true&atomic=true&g=0&l2=true"
                          Preview:..var _startTime=performance.now(),_startTimeTicks=Date.now();.var _shouldBypass=false;.var _cdnBaseUrl='https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/';.var _swBuildNumber='odsp-web-prod_2025-03-21.004';.var _wwBuildNumber='odsp-web-prod_2025-03-21.004';.var _oneShellUrl='https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell';.var _wwKillSwitches={};.var _killSwitches={"d4b472a4-6390-4701-8a21-f7bca1d9ca90":true,"cf70ad71-ab3b-479b-8388-8cdafcd61fe3":true};.var _prefetchBaseUrls={"stsserviceworkerprefetch":"https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/"};.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/stsserviceworkerprefetch/stsserviceworkerprefetch.js');.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/spserviceworker.js');...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (10960)
                          Category:downloaded
                          Size (bytes):77220
                          Entropy (8bit):5.313653265490351
                          Encrypted:false
                          SSDEEP:
                          MD5:C742F94152C6CD4211363C61C637E399
                          SHA1:6FFC983466C126D2404CD6A0ABFFD2FB88C9FF9E
                          SHA-256:5D216083C3709433DDD5ABE18177BBCF32E79A94F490BAB400EA955CE2B0F743
                          SHA-512:BBF2677184D10A0125A410738E68A327B6EA492DC28586665E92BFDA67AE2B946D6FF78A09D7CE300E97DC822C66517A82E2953110C5B314C2B270017AEC1040
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/46.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[46],{921:(e,t,n)=>{n.r(t),n.d(t,{generateCSVResourceKey:()=>Q});var a,i,r=n("tslib_358"),o=n("odsp.util_925"),s=n(30),c=n(169),d=n(4),l=n(5),u=n(511),f=n(435),p=n(73),m=n("react-lib"),_=n(1256),h=n(1298),b=n(1243),g=n(1130),v=n(1211),y=n(36),S=n(65),D=n(1250),I=n(201),x=n(6),C=n(1100),O=n(1157),w=n(12),E=n(1193),A=n(1159),L=n(1155),k=n(1397),M=n(1119),P=n(1116),T=n(1173),U=n(1088),F=n(2727),H=n(1396),R=n(1105),N=new R.a("exportListAction",{getListSiteScript:R.b});!function(e){e.createSPList="createSPList",e.addSPFieldXml="addSPFieldXml",e.addSPLookupFieldXml="addSPLookupFieldXml",e.addSPView="addSPView",e.addSampleData="addSampleData",e.addNavNode="addNavLink",e.setDescription="setDescription",e.setClientFormCustomFormatter="setClientFormCustomFormatter",e.importBusinessApps="importBusinessApps",e.addRules="addRules",e.enableApprovals="enableApprovals",e.addContentType="addContentType"}(a||(a={})),function(e)
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (21828)
                          Category:downloaded
                          Size (bytes):120482
                          Entropy (8bit):5.429393869870484
                          Encrypted:false
                          SSDEEP:
                          MD5:CA802BF5614ED954855C26BE18BE01BF
                          SHA1:840E44C4A450AAE5677D4AD7E2E9CAB3A46F467A
                          SHA-256:9BEC081CBA0CED1CCCFF1D64F5973D352DE3F0E7020D33C31EE10A9D1D011AB4
                          SHA-512:E5897CEF3521D33369A9A0B5C2AC5B5C3A8E633C144027B9BE050A9CADD9136F0CABF12ABABF9295C716CF9B9D7E3FF5FF57D76E4251359C892FE405871EEBAB
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/56.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[56,142,98,105],{1082:(e,t,n)=>{n.d(t,{a:()=>C});var a=n("tslib_358"),i=n(47),r=n(1162),o=n(233),s=n("odsp.util_925"),c=n(54),d=n(1022),l=n(1084),u=n(65),f=n(161),p=n(103),m=n(76),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}function b(e){var t,n,a=null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"";return a.indexOf("sprequestguid")>=0&&e.getResponseHeader("sprequestguid")||a.indexOf("request-id")>=0&&e.getResponseHeader("request-id")||void 0}function g(e){var t,n;return(null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"").indexOf("ms-cv:")>=0&&e.getResponseHeader("MS-CV")||void 0}var v=!s.x9.isActivated("EB2DD8AB-1C38-40FA-AFFC-05AD9C808734"),y=!s.x9.isActivated("884C4D49-FAA1-41DA-AB27-76D985D391FF"),
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2045)
                          Category:downloaded
                          Size (bytes):2050
                          Entropy (8bit):5.351557297973629
                          Encrypted:false
                          SSDEEP:
                          MD5:CC687142DACD2F2A521096348BD5F793
                          SHA1:4F058F55590B070C0F69026A189EA39D5ADAE7F6
                          SHA-256:D51885FC0C6C055D32DE0C689F423B865879C80D0CCC17895A9A964587D6AF5D
                          SHA-512:F85D401824909B7828E77FB029E42CBAA2EA595AA614EBDA76885DEC997BD2C4DD88EA765C83E5BFA881EF938218571F900E055E1E8DBF0592C9CEF83B66FA50
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/289.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[289],{2129:(e,t,n)=>{n.r(t),n.d(t,{SaveViewDialog:()=>d});var a=n("tslib_358"),i=n("react-lib"),r=n(34),o=n(2596),s=n(1693),c=n("odsp.util_925");function d(e){var t=this,n=e.onComplete,d=e.onError,l=(0,i.useState)(e.currentViewName),u=l[0],f=l[1],p=(0,i.useState)(e.currentViewIsPublic),m=p[0],_=p[1],h=(0,i.useState)(!0),b=h[0],g=h[1],v=(0,i.useRef)(),y=r.a.Dialog,S=r.a.DialogFooter,D=r.a.PrimaryButton,I=r.a.DefaultButton,x=r.a.TextField,C=r.a.Checkbox,O=function(){d(new c.tQ({code:"Dismissed"}))},w=function(){return(0,a.yv)(t,void 0,void 0,function(){var t;return(0,a.SO)(this,function(a){switch(a.label){case 0:return a.trys.push([0,5,,6]),u!==e.currentViewName?[3,2]:[4,e.onSaveCurrentView()];case 1:return a.sent(),[3,4];case 2:return[4,e.onCreateNewView(u,m)];case 3:a.sent(),a.label=4;case 4:return n(),[3,6];case 5:return t=a.sent(),d(t),[3,6];case 6:return[2]}})})},E={componentRef:c.x9.isActivated(s.d)?s.e:f
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (6141)
                          Category:downloaded
                          Size (bytes):6146
                          Entropy (8bit):5.1890191310040965
                          Encrypted:false
                          SSDEEP:
                          MD5:3650BCC21826FDB096044585E292A7C0
                          SHA1:917F43EF8FABC07312E390EE6F9F8C258D954E55
                          SHA-256:8CB4680568958B710682151A01E09C9A43600AA0F765138AA78477C3C051B859
                          SHA-512:BA4A7EAF8D9402386801961ECF4C68AE05CD0C3286EC1E3879DCDB57BA77EC188F21771CEAF806010EB1DF1BED43964ECED54B7EA39E859F6693FDCDDDDDB422
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/23.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{564:(e,t,n)=>{n.r(t),n.d(t,{commandDisplaySetOverrideFuncsKey:()=>C});var a,i,r=n("odsp.util_925"),o=n("tslib_358"),s=n(147);!function(e){e.NoSelection="NoSelection",e.SingleSelection="SingleSelection",e.MultiSelection="MultiSelection"}(a||(a={})),function(e){e.Primary="Primary",e.Overflow="Overflow"}(i||(i={}));var c=n(735),d=n(448),l=n(82),u=n(83),f=["managePermissions","clearSelection","reportConcern","requestReview","ComplianceDetails"],p=!r.x9.isActivated("082a0fb1-8c37-4161-8bd5-addeb0971570"),m=!r.x9.isActivated("68029410-ec2f-48e0-854c-f8535cab8de6"),_=!r.x9.isActivated("f47ac10b-58cc-4372-a567-0e02b2c3d479");function h(e,t,n){return!(f.indexOf(e.id)>=0||n&&-1===n.indexOf(t))}function b(e){var t=e.currentSelectionMode,n=e.customization,a=e.commandBarItem;if(!n||!h(a,t,n.selectionModes))return a;var i=n.text,r=n.title,s=n.iconName;return(0,o.q5)((0,o.q5)({},a),{name:i||a.name,title:r||a.title,icon
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):23303
                          Entropy (8bit):4.4279133667163215
                          Encrypted:false
                          SSDEEP:
                          MD5:9C34CE39920CF75726CFED143D8E696B
                          SHA1:099B407B55A8F6BFC11E38F7D5A2F4DA1413D130
                          SHA-256:C610B70742B166344A21EB968DC620BE9AE6C76F3D09AB97F1678090E6DDDFA2
                          SHA-512:697BEC5D4FD0A75D631607985265A7BDA83BE1E4EBC14391749956E36C9703105C666921F2038CE4469585DD68D8538F21969BB43C0F28F626A4957ABF288789
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/emptyfolder/empty_recent_v2.svg
                          Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="2387.943" cy="120.54" fx="2396.1328462731167" r="8.378" gradientTransform="matrix(1, 0.02, -0.02, 1, -2238.303, -48.357)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#e1dfdd"/><stop offset="0.335" stop-color="#e1dfdd"/><stop offset="0.61" stop-color="#c6c4c2"/><stop offset="1" stop-color="#e1dfdd"/></radialGradient><radialGradient id="radial-gradient-3" cx="779.506" cy="84.099" r="28.576" gradientTransform="matrix(0.995, -0.104, 0.105, 1.003, -717.608, 143.499)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></defs><path d="M92.2,174.117c-47.886,39.353-121.684.072-75.328-71.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:RIFF (little-endian) data, Web/P image
                          Category:downloaded
                          Size (bytes):22282
                          Entropy (8bit):7.987867000618429
                          Encrypted:false
                          SSDEEP:
                          MD5:DA7EF08CA0DC4552CE4498AFBCCD473A
                          SHA1:C22C096A78818689272E8D4D0D94A31BBB1AF5DF
                          SHA-256:C958FEC1BEB0AD85C367CC63C7BAA2138789061A7FECF4AF0902BB8DD7C51701
                          SHA-512:B5185328E445C2BDD373BA66080942AA010869BD28911B2EB1359917517C62A1D95747B7F2DE671864E6F560E4FD7FABD8B966CBA6B37E264E649D57F55A0782
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/emptyfolder/empty_recent_v3_dark.webp
                          Preview:RIFF.W..WEBPVP8X..............ALPH.......m.H...<...c....O....xP....H.N...$.$.X7.J..hRAf..d...7.w-GA.6L.....!"& ..`..:.*,.....o...HES.....y..l.mg.........q......]..efFG.....5..s...}^.K....In.fIQ.xh....#..v$.$.T.....B.0.Q...*.#..d.a.&A.....|..$.....!;..=..sN.9.n6..~.m.m.m.~..d..9g<]...z<.'.'S.."..m+q+.Qq......o.....l.c........?..:...z<L8......?%.`.U.~..A..}..........WR.=(.;.F...j.N...N.9#5..VR.k.0...;...P@I...b`.Hw..*.......Y..9.:*.u....B...E....4Y...r....u.ze..SC....kU...o.:...b_...J$!...6z..k.A....[v.L.O...\4.mg.v*.Q..3......z.2U..L:).f9@...d...'..."..I..EI..1..#d.]...G....C.&.8v.[.xJfoVg.^.....t..w.l.+C...Wh...C..F.MTj.U.^.P9.y...)..Zm.....7.]Q3..6\IDiQR.,.:".H.x.'..X.-.9.P...p...,P...BW%^Z.s(....=....].8..Q.......$.J...k..[g\...p.B...'""....a..P...Ed..J..`..lAX...r,yHN."....iDA.1..i..y..Y=...T...a.....)t......V..v.I.... ...b5.".bElAy.C(C9O..........1.!....j4.T[....I.e.^.."h0OSP...H*...4C.b..........$..V.]....ea....Z..h.........3......V.I
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (11135)
                          Category:downloaded
                          Size (bytes):11140
                          Entropy (8bit):4.71167860166361
                          Encrypted:false
                          SSDEEP:
                          MD5:2725B84D57371BCA65328CC698F011DD
                          SHA1:03429103BC278FEE027775CD690F0846D8FD6AA7
                          SHA-256:9A701F50754C5EBB79F32CE441A56148DD12315C9108532AEABE4D8DAED7BBC8
                          SHA-512:944F170CE4A1401C886F7803A10A3E4B5AA9A2225DE53C77A10D27BA179F2A21E03962BBE2B172EA8F2146ED7A18D4ED3A2197999F3FB96DABF160F6F6530DBD
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/47269.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[47269],{347269:(e,t,n)=>{n.d(t,{$Oq:()=>X,AWd:()=>O,BRW:()=>M,FCz:()=>j,G61:()=>s,GH1:()=>c,Imy:()=>U,Io$:()=>J,KNE:()=>E,KTi:()=>v,NUA:()=>y,Ndk:()=>I,ODj:()=>$,PkI:()=>b,RHj:()=>r,RxQ:()=>B,SsS:()=>P,W$D:()=>L,X4e:()=>w,Y0b:()=>K,Y8c:()=>H,ZE3:()=>f,aR_:()=>N,dcT:()=>g,fx_:()=>A,hSk:()=>C,hXC:()=>u,hvE:()=>l,jM$:()=>W,k$H:()=>T,km4:()=>o,mmG:()=>Y,oC_:()=>k,oNc:()=>z,oNt:()=>_,orK:()=>x,pPn:()=>q,q$h:()=>d,qo$:()=>h,rGI:()=>S,rPq:()=>R,smO:()=>F,t8q:()=>Z,uYg:()=>Q,vNe:()=>i,w2S:()=>D,x3Y:()=>V,xQ7:()=>m,yO1:()=>p,yOK:()=>G});var a=n(639691);const i=(0,a.U)("PersonFeedback20Regular","20",["M10.5 12c.83 0 1.5.67 1.5 1.5v.5c0 1.97-1.86 4-5 4-3.14 0-5-2.03-5-4v-.5c0-.83.67-1.5 1.5-1.5h7Zm0 1h-7a.5.5 0 0 0-.5.5v.5c0 1.44 1.43 3 4 3 2.57 0 4-1.56 4-3v-.5a.5.5 0 0 0-.5-.5ZM7 5.5A2.75 2.75 0 1 1 7 11a2.75 2.75 0 0 1 0-5.5ZM16 2a2 2 0 0 1 2 1.85V6a2 2 0 0 1-1.85 2H14.5l-1.2 1.6a1 1 0 0 1-1.78-.38l
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (26587)
                          Category:downloaded
                          Size (bytes):30011
                          Entropy (8bit):5.290416429357487
                          Encrypted:false
                          SSDEEP:
                          MD5:09F5AF49D6AA0EE90299476F071403E1
                          SHA1:E529241AC7E142B04DE49AE8AC3E66E9A282CE33
                          SHA-256:F6819D1E275D6216A5D7CC35DFAEC0653FC87112C3E1330420C279341EFE4E22
                          SHA-512:C6508EF68FCAD375FA0AB0BA548F63874210C08FD1761C31473E95DE62335A29899C7D122B9693352D80EF28256A36FBB904F1848CA3B010FD0CC07CDF9FA475
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/93886.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[93886],{596409:(e,t,n)=>{n.d(t,{Z:()=>m});var a=n(539155);function i(e,t){if(!e)return;const n=e;n._virtual||(n._virtual={}),n._virtual.parent=t}var r=n(236342),o=n(382592);const s=a.createContext(void 0);s.Provider;var c=n(768172),d=n(288820),l=n(648592);const u=(0,n(695799).X)({root:{qhf8xq:"f1euv43f",Bhzewxz:"f15twtuk",oyh7mz:["f1vgc2s3","f1e31b4d"],j35jbq:["f1e31b4d","f1vgc2s3"],Bj3rh1h:"f494woh"}},{d:[".f1euv43f{position:absolute;}",".f15twtuk{top:0;}",".f1vgc2s3{left:0;}",".f1e31b4d{right:0;}",".f494woh{z-index:1000000;}"]}),f=a.useInsertionEffect;var p=n(69514);const m=e=>{return t=(e=>{const{element:t,className:n}=function(e){return(0,r.s)(e)?{element:e}:"object"==typeof e?null===e?{element:null}:e:{}}(e.mountNode),p=a.useRef(null),m=(e=>{const{targetDocument:t,dir:n}=(0,o.Y)(),i=a.useContext(s),r=(0,l.Y)(),p=u(),m=(0,c.q)(),_=(0,d.z)(m,p.root,e.className),h=null!=i?i:null==t?void 0:
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (6570)
                          Category:downloaded
                          Size (bytes):11140
                          Entropy (8bit):5.539040648799884
                          Encrypted:false
                          SSDEEP:
                          MD5:7339016602377CAFDB9F4663A575EA1B
                          SHA1:CDBE1005E2DCBEF227A835A46E717CEDE28B73ED
                          SHA-256:AC327F7A06E1353FDD4E94F38C4828E5EA241F8AD4ADB1CACDD09938BAD3F30B
                          SHA-512:BD11FC01ED1981F7E065D8767FF5425B67FBD1629C38ABA3D6019820327D69F89A7C4F5C7C4307AD94C7BC0800A13C7EB1856794DDB72B95FF445FD9226F44E6
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/93264.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[93264],{848140:(e,t,n)=>{n.d(t,{_:()=>o});var a=n(548642),i=n(136851),r=n(596409);const o=e=>{(0,i.C)(e);const t=(0,a.kD)(e.root,{children:[e.withArrow&&(0,a.Y)("div",{ref:e.arrowRef,className:e.arrowClassName}),e.root.children]});return e.inline?t:(0,a.Y)(r.Z,{mountNode:e.mountNode,children:t})}}.,431261:(e,t,n)=>{n.d(t,{X:()=>c}),n(539155);var a=n(676514),i=n(986007),r=n(772305),o=n(107895),s=n(995722);const c=(e,t)=>{const n=(0,s._O)(e=>e.contentRef),c=(0,s._O)(e=>e.openOnHover),d=(0,s._O)(e=>e.setOpen),l=(0,s._O)(e=>e.mountNode),u=(0,s._O)(e=>e.arrowRef),f=(0,s._O)(e=>e.size),p=(0,s._O)(e=>e.withArrow),m=(0,s._O)(e=>e.appearance),_=(0,s._O)(e=>e.trapFocus),h=(0,s._O)(e=>e.inertTrapFocus),b=(0,s._O)(e=>e.inline),{modalAttributes:g}=(0,o.y)({trapFocus:_,legacyTrapFocus:!h,alwaysFocusable:!_}),v={inline:b,appearance:m,withArrow:p,size:f,arrowRef:u,mountNode:l,components:{root:"div"},root:a.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (12518)
                          Category:downloaded
                          Size (bytes):84533
                          Entropy (8bit):4.978629675703428
                          Encrypted:false
                          SSDEEP:
                          MD5:4505FB7C49B5BDA71BE1FB743258CB8B
                          SHA1:C24409B9631F68FC2FAFA84AEF9C6883D83D9E96
                          SHA-256:DC17E713F1DC8F9700118C8A7EE4A43F4C2EB233EA0C312B3354C936CBA62ADB
                          SHA-512:8ACB51613B0DA45584BCA1B994DACC0DFB47A1BBF113D4A47DAD1F328B7D5C00BB3A8FDDB674D93C996DE517CAEA42852CFB502B9EE4B39120358A57D3274FA5
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/oneuplightspeedwebpack/en-us/ondemand.resx.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{3773:e=>{e.exports=JSON.parse('{"ToolButtonPenLabel":"Pen","ToolButtonPenDescription":"Select and drag on image to add an ink stroke.","ToolButtonPenOrHighlitActiveAriaSuffix":"Press enter to open the style picker and press esc to close it.","ToolButtonFreeTextActiveAriaSuffix":"Press enter to add text.","ToolButtonFreeTextLabel":"Add Text","ToolButtonFreeTextTooltip":"Add text","ToolButtonHighlighterLabel":"Highlighter","ToolButtonHighlighterDescription":"Select and drag on image to add an ink stroke.","ToolButtonEraserTooltip":"Remove ink strokes.","ToolButtonEraserLabel":"Remove ink strokes.","ToolButtonEraserDescription":"Select and drag over ink to remove ink strokes.","ToolButtonDisplayTooltip":"Switch to display mode.","ToolButtonDisplayLabel":"Switch to display mode.","ToolButtonDisplayDescription":"Select and other drawing tools will be disabled.","ToolbarThickness":"Thickness","Too
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (62515)
                          Category:downloaded
                          Size (bytes):459510
                          Entropy (8bit):5.246486129442027
                          Encrypted:false
                          SSDEEP:
                          MD5:9403DD78C869CD5E0D33918480DA71C4
                          SHA1:351F2ABC499E89937063DCA33C0E2668C2BD00D4
                          SHA-256:C3D20407C11DE436ADE455C968EB5AE72471C0DF8E1747D0749188AA9527EDB6
                          SHA-512:0AC52F0BA5C7636F9088B3C565F9D555BBE21C20D8A09EB317424EF3E87F51C461CBC960C7FD19123C48BFF88E45BED4EC2A3F81A41F9BB46CFB383179C542DF
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/oneuplightspeedwebpack/553.js
                          Preview:/*! For license information please see 553.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[553],{2522:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(931),i=function(){function e(){this._nonceMap=new Map,this._NONCE_REGEX=/nonce="([^"]*)"/}return e.getNonceManager=function(){return null==this._nonceManager&&(this._nonceManager=new e),this._nonceManager},e.prototype.getNonceFromResource=function(e,t){var n=this,i=this._getKey(e),r=this._getNonce(i);if(r&&t)return Promise.resolve(r);var o=new Headers;o.append("Authorization","Bearer"),o.append("Accept-Auth","PoP");var s={method:"HEAD",headers:o,credentials:"omit"};return this._qosMonitor=new a.d("NonceManager.GetShrNonce"),fetch(e,s).then(function(t){var a,o,s,c=t.headers.get("www-authenticate");if(401===t.status&&c){var d,l=c.match(n._NONCE_REGEX);return 2!==(null==l?void 0:l.length)?((d=new Error("Unable to fetch nonce from wwwAuthenticate Header: "+c)).name="NonceNotSupported",null===(a=n._qosMonitor
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3676)
                          Category:downloaded
                          Size (bytes):9633
                          Entropy (8bit):5.460643360069108
                          Encrypted:false
                          SSDEEP:
                          MD5:0B007EF0931D9C05AF2D6155D5D1BB6D
                          SHA1:ABF3861F1805C016F0A24B6F30495792F865CFC4
                          SHA-256:CE86453BF337322107575C03A97CE79970888DD88AF57D67AB16C094D74FF623
                          SHA-512:8890E78BE94303350B45B6C4F6B45E41FA754F66FF42F23AF5351634905C63C7171B3D3B9A20BFC67C045F9F172788B247352A67F11A0797668D5A7B63D12E3B
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/141.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[141,139],{912:(e,t,n)=>{n.r(t),n.d(t,{VersionHistoryActionExecutor:()=>y});var a=n("tslib_358"),i=n(1),r=n("odsp.util_925"),o=n(2586),s=n(31),c=n(12),d=n(1661),l=n(1134),u=n(249),f=r.x9.isActivated("0e59fb61-cd9f-47e1-898a-dfe481f8a245","5/10/2023","Item id for the list item via ID property."),p=r.x9.isActivated("ce83b68e-f959-4bf3-9f3c-13726caa2fb7","8/25/2023","Passing ListURL as a QP to the VersionHistory iframe."),m=r.x9.isActivated("fb3a1d12-1294-4bdb-8813-ff0509649766","02/05/2024","Passing listItem and pagecontext to the data source."),_=r.x9.isActivated("a355e8ae-3e5b-411e-a71b-e63d76e21788"),h=r.x9.isActivated("19fa0a39-6071-4b70-81fc-9c2883d03e0a"),b=r.x9.isActivated("3cd6e2ed-7229-4e5a-93bf-c17f1ff63db1"),g=r.x9.isActivated("C612CB45-A9CA-4635-90C0-6459BD059E3D"),v="versionHistoryDialog";function y(e){e.resources;var t=e.items,n=e.qosEvent,r=e.versionHistoryDataProvider,y=e.pageContext,S=e.itemSet,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (19574)
                          Category:downloaded
                          Size (bytes):27929
                          Entropy (8bit):5.214177092232229
                          Encrypted:false
                          SSDEEP:
                          MD5:76176378FFE7D53196F871BB213D70F4
                          SHA1:157F5B6DD6BE1EBB4A5C2E26FBB3B5F66955E8D8
                          SHA-256:C81DC7335B82B9FE2B51F99F96BEBD41A24D8DF8FDC31D3A70A8CBFBC5C4C7BC
                          SHA-512:476BAE18F3D2D926D29061E0658BB6A4E4D3CB61ECCB817D072C770BF2305284ABEB228070D3AD8E4A15523C5BD64A13056452387E75E4C7B91377C8A7BE2B2A
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/oneuplightspeedwebpack/71.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[71],{1285:(e,t,n)=>{n.d(t,{a:()=>a});var a={useCacheAndUpdateInTheBackground:0,useCacheIfNotExpired:1,onlyCache:2,bypassCache:3,useCacheAndNoUpdate:4,useCacheIfNotExpiredOrOnFailure:5,useCacheAndImmediatelyUpdate:6}}.,1284:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>a,c:()=>i,d:()=>o});var a=3e5,i=864e5,r="odsp-ds-",o={cache:"cache",request:"request"}}.,1283:(e,t,n)=>{n.d(t,{a:()=>F});var a,i=n("tslib_358"),r=n(6),o=n(1153),s=n("odsp.util_925"),c=n(1154),d=n(1),l=s.x9.isActivated("18a3d374-cced-4d7f-be15-3b0a8dda8152"),u=s.x9.isActivated("9ed80e27-f0bc-4d9b-ad35-6407121dbfbb");!function(e){e.success="success",e.error="error"}(a||(a={}));var f="app",p="app_lastRead",m="ODSP_DB",_="ODSP_DB_TABLE",h="lastModified",b="lastRead",g="ODSP_DB_METADATA_TABLE",v="database_metadata",y="parentKey",S="reads",D=(new s.S$).isFirefox,I="indexedDB is not supported",x=function(){function e(t){if(!("indexedDB"in c.a)||!c.a.indexedDB)throw n
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (4186)
                          Category:downloaded
                          Size (bytes):168734
                          Entropy (8bit):5.016907762289711
                          Encrypted:false
                          SSDEEP:
                          MD5:E6709C588E6DEE5DC309B4AA864B8769
                          SHA1:ED1871BD64DC926D29BD2BD1CA62CA4F54F7D7CC
                          SHA-256:ADF01C3CC7F63B62DEC74D26157F93E1C2D635A086225EE85360922E8766EC13
                          SHA-512:AB5D0028113DEE492DA5F859C60D579E7E6774AFED16DBB92F6C2190A3B1E857284C65EF9360CE38ECC7B3E4BD550E8A8D657790727DF95B8AAA5609CF0A3FAE
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/en-us/ondemand.resx.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2556:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2957:e=>{e.exports=JSON.parse('{"a":"A source with id
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (46023)
                          Category:downloaded
                          Size (bytes):215879
                          Entropy (8bit):5.414518683185901
                          Encrypted:false
                          SSDEEP:
                          MD5:DC9B468065C6A039E7EB75BF42EE2CE4
                          SHA1:6B1A820B4A8B767B9F23BCF84271349D94E77965
                          SHA-256:EACA162C9A51BB3A597CA884C1F2DD32BCD041D3C58418F45020B0C0379FD63F
                          SHA-512:0D2F2ECCFDC1BA541F988EC71A8D8C25EDFBBAF8AEB7EB172F4781FBEA094A5B6986CCDD7C4998291680145657990598AE5D1308046EDE6363E76CCBB9FCB629
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/302.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[302],{1328:(e,t,n)=>{n.d(t,{a:()=>u});var a=n("tslib_358"),i=n(685),r=n(65),o=n(431),s=n(1103),c=n("odsp.util_925"),d=n(766),l=n(1297);class u extends i.b{constructor(e,t){super({dataSourceName:"OCPSDataSource"},{pageContext:e}),this._accessToken=t}getComplianceCheckResult(){return(0,a.yv)(this,void 0,void 0,function*(){const e=new o.b({name:"OCPSDataSource.GetComplianceCheckResult"}),{env2:t,cloudType:n}=this._pageContext,a=yield function(e,t){if(!c.x9.isActivated("732F2937-9923-480A-967F-556066583C5E"))switch(e){case"pathfinder":return s.i.UsGovDod;case"trailblazer":return s.i.UsGov;case"ag09":return s.i.UsSec;case"ag08":return s.i.UsNat;case"gallatin":return s.i.China;default:return"gcc"===t?s.i.GccMod:s.i.Worldwide}}(t,n),i={policyAllowFeedback:s.d.Disabled,policyAllowContact:s.d.Disabled,policyAllowScreenshot:s.d.Disabled,tenantCloudType:a};return function(e,t){return!c.x9.isActivated("A70A4718-C849-4183
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (8320)
                          Category:downloaded
                          Size (bytes):10076
                          Entropy (8bit):5.126355202500089
                          Encrypted:false
                          SSDEEP:
                          MD5:20704501DD014AB7F5C395E6F6F0218A
                          SHA1:E62FCB7434AAFC48151B129D5AB36FC8427EEFA2
                          SHA-256:6C5B83103FF10E8F33E5EF4DE05B0C537F4FBAE99F4556300A23120A41680B29
                          SHA-512:88797599CCF1C88FD2DB27B7BEBF46D104869B05BC5658C4FEF6976B543F8CD15950AD175BBE9ABD77C48D97791EC91BA42058982F452AEE688A16B549D09063
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/99.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[99],{896:(e,t,n)=>{n.r(t),n.d(t,{ItemCommentsDataSource:()=>u,resourceKey:()=>b});var a=n("odsp.util_925"),i=n("tslib_358"),r=n(107),o=n(47),s=n(364),c=n(230),d=n(1142),l=a.az.isFeatureEnabled({ODB:1061}),u=function(){function e(e,t){var n=t.apiUrlHelper,a=t.itemUrlHelper,o=t.pageContext,s=t.itemCommentsResultProcessor,l=t.dataRequestorType,u=void 0===l?function(e){function t(t){return e.call(this,t,{pageContext:o})||this}return(0,i.e2)(t,e),t}(r.b):l,f=e.dataSourceName,p=void 0===f?"CommentsDataSource":f;this._itemCommentsResultProcessor=s,this._itemUrlHelper=a||new c.a({},{pageContext:o}),this._apiUrlHelper=n||new d.a({},{pageContext:o,itemUrlHelper:a}),this._dataRequestor=new u({qosName:p})}return e.prototype.getComments=function(e){var t,n,a,r,o,s,c,d=this,l=e.itemWrapper,u=e.nextLink,f=e.pageSize,p=e.currentUserEmail,m=e.isReplyDisabled,_=e.qosExtraData,h=f||25;if(u)c=u;else{var b=this._getListItemUrl(l)
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format, TrueType, length 15220, version 1.3277
                          Category:downloaded
                          Size (bytes):15220
                          Entropy (8bit):7.976891606970723
                          Encrypted:false
                          SSDEEP:
                          MD5:552A47D2FA0DC49A6B5D1CFBAB255A16
                          SHA1:FDBF4B0846741A467334091DBECA232D4EB89EF5
                          SHA-256:43321567BF266DAFB551C14E943CCB41B2CB4763473F3BF0077868D0AB578B85
                          SHA-512:74E194D9EB2052D1F1592ECF919FF9CE16347D2AD4FDAF4FCC23C6FF0F8204B381E6EC21742E6B75D450C43CC10D7ADE3274B6647045431D71B12082A782A527
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/fluenthybridfont/odsp-next-icons-17-e9452d72.woff
                          Preview:wOFF......;t......d.........................OS/2.......G...`0.s.cmap...P........u.g?gasp................glyf......3...U..{..head..6....5...6K...hhea..6T.......$7.0.hmtx..6p...f.....A..loca..6..........`..maxp..7........ ....name..7........O..R.post..;`....... ....x.c`.c......j.r...a&.f:..$...bdb..........+(08...U.....`u,...........x.c```f.`..F.....1..,........%.b.../......./K....../[...r../..<...+.W.._E..}U...U........@]....}.....1..._~.u.}..*.U..K<G....;...;...;.....;...;.;.[.;.;........?.#.gn...I..l...N.._y[[..............x..|.|....3#..E.<.eK.lY..M.d...q...;v...F.......W...YH.....!.\..PZ(]...P.+......&.9w$/....~.g{f.....{...s.p..!........jt.5..C....'E'qOk6...l.=|......~.....&....W.|.R.g.D.h...........b.....2. ...z.,d.7..t3.d.}..\0.l....t.cU......G...;W.z.D.7KL.%fdZ=.. B..8L.>yi..j.....-........_l.g.+.P...{........y.....]...cN...T..cM..1.t..?.J. K..8n.....m.;n.s....W...Yq..Xa7!z .,.@+.xI-.$.... y.<....8_..3.E.y..............;.o._...d..c)14..k\._7......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (11573)
                          Category:downloaded
                          Size (bytes):21104
                          Entropy (8bit):5.63452300419335
                          Encrypted:false
                          SSDEEP:
                          MD5:665BF7C6E8CFE9376444B1EBCCD993A9
                          SHA1:5D93F4590F39F73173844C2DD881BDAA9F78F78E
                          SHA-256:E2E2369CAE7EAFBEEC61BA5CF6CE92EFBCEB569E9203359E38B3CC1061B1DFE4
                          SHA-512:41D8946896A20F0D4C03211287C715A8E4DC99F833F4AAF1085D9C548B0FC444E9A8951E8C5E9300593F5A4B49E646E2D56BAA0396952E0190276478C0ADE575
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/oneuplightspeedwebpack/10.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[10],{2518:(e,t,n)=>{var a;function i(){return a||"function"!=typeof BroadcastChannel||(a=new BroadcastChannel("sw_broadcast")),a}n.d(t,{a:()=>o,b:()=>r,c:()=>i});var r={Sync:"Sync",GetSyncStates:"GetSyncStates",Installing:"Installing",Installed:"Installed",TaskCompleted:"TaskCompleted"},o={OfflineNotification:"OfflineNotification",CheckOffline:"CheckOffline",ServiceWorkerRegistered:"ServiceWorkerRegistered",ScriptSynced:"ScriptSynced",ChunkLoadError:"ChunkLoadError"}}.,2504:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d});var a,i,r,o=n(36),s="SW not available",c=(a=function(){var e=new Set,t=new Array;if("serviceWorker"in navigator&&navigator.serviceWorker.controller){var n=function(){var e=new MessageChannel;return function(){return e}}(),a=n();a.port1.addEventListener("message",function(n){if(!n.data.error){var a=n.data;if(a.isServiceWorkerPostMessageData){for(var i=!1,r=0,o=Array.from(e);r<o.length;r++)i=(0,o[r])(a.data
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3936)
                          Category:downloaded
                          Size (bytes):6429
                          Entropy (8bit):5.3296329965845395
                          Encrypted:false
                          SSDEEP:
                          MD5:6C3CAD52D721B20C53A5B82A7FF3A9EF
                          SHA1:430431C109C535816D6724CC5C36989AE899CB6B
                          SHA-256:6AD0D2ECFD557BD47A2C59856BD1EAE6CE9EEBC2390005648492B29E8779FE22
                          SHA-512:31B3DC784453EA9350D24C237F890833A5672488C9818C2D49190B018DFB81F00E6F024BE35E7000F49FB1EF3AB4C3FE3A2E478882ED42DBF2186DC3C9D8ABB1
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/297.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[297,321],{2482:(e,t,n)=>{n.r(t),n.d(t,{setListRatingExperienceResourceKey:()=>d});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(1305),o=n(235),s=n(30),c=n(91),d=new i.ln({name:"SetListRatingExperience.key",factory:{dependencies:{spListDataSource:r.SpListDataSourceKey,resources:i.in,getListViewProvider:o.a.async,refreshCurrentListDataAsync:c.a.lazy.async},create:function(e){var t=e.spListDataSource,r=e.resources,o=e.getListViewProvider,c=e.refreshCurrentListDataAsync;return{instance:function(e,d,l,u){return(0,a.yv)(void 0,void 0,void 0,function(){var f,p,m,_,h,b,g,v,y,S,D,I,x;return(0,a.SO)(this,function(a){switch(a.label){case 0:f=function(e,t,n){return[e,t,n].filter(function(e){return e}).join("-")},p=(0,s.b)().Telemetry,m=new p.QosEvent({name:"setListRatingExperience"}),a.label=1;case 1:a.trys.push([1,16,,20]),a.label=2;case 2:return a.trys.push([2,4,,5]),[4,t.setListRating(e)];case 3:return a.sent(),[3,5];
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4810)
                          Category:downloaded
                          Size (bytes):12037
                          Entropy (8bit):5.491999746752187
                          Encrypted:false
                          SSDEEP:
                          MD5:64FC01EB0D7C95F8DC6D77E1BE41237B
                          SHA1:2A1150AACDA767012BC3FA907B2D7FC0265231FE
                          SHA-256:8002ADDC933E8C8519909D756923DDCC70C47AC1A837E90F67CD7BF630203C09
                          SHA-512:615C295AED1E33E49660AE145DF27B6774566C5E7BE926D0910ECEF59E22EB1272A4964B091508EA84CC5DEAC35E36CF0CA8CD77DA598235097C8C17F2A0DE4F
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/metaosfilebrowser/19.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19],{1586:(e,t,n)=>{n.d(t,{a:()=>u});var a=n("react-lib"),i=n("fui.core_486"),r=n(8634),o=n(8624),s=n(8623);const c=(0,i.ir4)("rhfpeu0",null,{r:[".rhfpeu0{gap:8px;height:fit-content;box-sizing:border-box;display:flex;grid-row-start:3;grid-row-end:3;}"],s:["@media screen and (max-width: 480px){.rhfpeu0{flex-direction:column;justify-self:stretch;}}"]}),d=(0,i.Oz8)({gridPositionEnd:{Bdqf98w:"f1a7i8kp",Br312pm:"fd46tj4",Bw0ie65:"fsyjsko",B6n781s:"f1f41i0t",Bv5d0be:"f1jaqex3",v4ugfu:"f2ao6jk"},gridPositionStart:{Bdqf98w:"fsxvdwy",Br312pm:"fwpfdsa",Bw0ie65:"f1e2fz10",Bojbm9c:"f11ihkml",Bv5d0be:"fce5bvx",v4ugfu:"f2ao6jk"},fluidStart:{Bw0ie65:"fsyjsko"},fluidEnd:{Br312pm:"fwpfdsa"}},{d:[".f1a7i8kp{justify-self:end;}",".fd46tj4{grid-column-start:2;}",".fsyjsko{grid-column-end:4;}",".fsxvdwy{justify-self:start;}",".fwpfdsa{grid-column-start:1;}",".f1e2fz10{grid-column-end:2;}"],m:[["@media screen and (max-width: 480px)
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (45518)
                          Category:downloaded
                          Size (bytes):140377
                          Entropy (8bit):5.279174075914488
                          Encrypted:false
                          SSDEEP:
                          MD5:57C715B9D9F93E18188BD79518FF4B8E
                          SHA1:A1A9E2C8EE048A38ABB1F26C10855FCCFCDC5FDB
                          SHA-256:775B3E815149EAA2C0A675DB2C422FE70C3FFDA95E8A06FEE569BB7038F3D149
                          SHA-512:F7F9FEEB4ABB86DA2CC747DEE2746B52332DC4C3EADA709F0D1ED47023476A83FDB76BF637FBA550E6A0A16DAF4BD258C8E85BDC2E329CD4C6613855CBDD44C4
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/205.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[205],{2115:(e,t,n)=>{n.r(t),n.d(t,{assignItemsToGroupToastsResourceKey:()=>F});var a,i=n("tslib_358"),r=n("odsp.util_925"),o=n(1159),s=n(1155),c=n(1116),d=n(1217),l=n(1369),u=n(1147),f=n(1100),p=n(1157),m=n(1216),_=n(1111),h=n(1088),b=n(1173),g=n(3e3),v=n(2205),y=n(1165),S=n(1195),D=n(1208),I=n(1642),x=n(1198),C=((a={})[c.d.started]=function(e,t){return(0,r._9)((0,r.at)(g.c,g.d,e)||"",e,t)},a[c.d.completed]=function(e,t){return(0,r._9)((0,r.at)(g.a,g.d,e)||"",e,t)},a[c.d.failed]=function(e,t){return(0,r._9)((0,r.at)(g.b,g.d,e)||"",e,t)},a[c.d.canceled]=function(e,t){return(0,r._9)((0,r.at)(g.b,g.d,e)||"",e,t)},a),O=(0,y.b)(function(){return function(e){e((0,S.b)(v.b,D.a)(E)),e((0,S.b)(v.b,I.c)(w))}});function w(e,t){return{reportMode:I.a.pin}}function E(e,t){var n=t.itemKey,a=(0,x.d)(e,t),r=a.phase,o=a.count,s=C,c=e.demandItemFacet(f.a,n),d=c&&c.itemKeys,l="",u="";if(d&&d.length>0){var m=e.demandItemFacet(v.a
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):162913
                          Entropy (8bit):7.974325240164564
                          Encrypted:false
                          SSDEEP:
                          MD5:AD63250D417C50DDFFE294AF75057337
                          SHA1:76863EE93960479C7519ACAE5FEC7E5799396E5B
                          SHA-256:36B658E80D8825F6B43FF8F67EF5FEC88412CA10F9D2663453AD6FF0984B9D7B
                          SHA-512:6D8DC692C422936E5B7B8871A0B0D73E0B86766AA9241DA29D3AA24EF7610E21ED7C8675E340D8A4D27BEB70AABA6C1140A6AE8CD49925B75459287A36D9CBAD
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/error/error_offline_dark.png
                          Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a...{.IDATx.....,Yr...s"2..o..j...F..[.$..X..0."A.l~...&..L.Q3.1...4..Oc.@.....d.......}.....w...#.>w?../.}....z............?..=.j.U.V.Z.j.U.V.Z....P.Y..}W.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V....j...e...V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z....:.g...].Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.x.j.U.V.Z.j.U..A...?[V..j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U..Z..~..~..U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V...P.Z.j.U..X..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (25364)
                          Category:downloaded
                          Size (bytes):249410
                          Entropy (8bit):5.49731382045214
                          Encrypted:false
                          SSDEEP:
                          MD5:85F8848E70288E249DE1F70C4E13C2C4
                          SHA1:AAA8094C96718C509569039EDCEF14839F1EFFAB
                          SHA-256:9D5A893FC5EB7B0F2D75FB76C0225F1461B4CEF046A12AEFB2D6584AD7C7D58F
                          SHA-512:61E7E4BAEF2B9E48AD8142513BF53989ED713BEE20DF706697A924B64066D0FB095F93298A0B868BD587CEEE230B47B7B8927018D4C766E4D68645B2CFF78FD7
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/61.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[61,60],{2035:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>o,d:()=>s,e:()=>c,f:()=>d,g:()=>l});var a=n(1393);const i=(0,a.a)("AddRegular","1em",["M10 2.5a.5.5 0 0 0-1 0V9H2.5a.5.5 0 0 0 0 1H9v6.5a.5.5 0 0 0 1 0V10h6.5a.5.5 0 0 0 0-1H10V2.5Z"]),r=(0,a.a)("ApprovalsAppRegular","1em",["M9.85 1.15a.5.5 0 1 0-.7.7L10.29 3H9.5a7.5 7.5 0 1 0 7.5 7.5.5.5 0 0 0-1 0A6.5 6.5 0 1 1 9.5 4h.8L9.14 5.15a.5.5 0 1 0 .7.7l2-2a.5.5 0 0 0 0-.7l-2-2Zm3.5 5.99c.2.2.2.5.01.7l-3.85 4a.5.5 0 0 1-.72 0l-1.65-1.7a.5.5 0 0 1 .72-.7l1.29 1.34 3.49-3.63c.2-.2.5-.2.7-.01Z"]),o=(0,a.a)("ArrowDownRegular","1em",["M16.87 10.84a.5.5 0 1 0-.74-.68l-5.63 6.17V2.5a.5.5 0 0 0-1 0v13.83l-5.63-6.17a.5.5 0 0 0-.74.68l6.31 6.91a.75.75 0 0 0 1.11 0l6.32-6.91Z"]),s=(0,a.a)("ArrowResetRegular","1em",["M5.85 2.65c.2.2.2.5 0 .7L4.21 5H11a6 6 0 1 1-6 6 .5.5 0 0 1 1 0 5 5 0 1 0 5-5H4.2l1.65 1.65a.5.5 0 1 1-.7.7l-2.5-2.5a.5.5 0 0 1 0-.7l2.5-2.5c.2-.2.5-.2.7 0Z"],{fl
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):96752
                          Entropy (8bit):5.333422950570298
                          Encrypted:false
                          SSDEEP:
                          MD5:BDCA76172450658EEA9A1E5C13CD0BEC
                          SHA1:EBE209129D2A3A4A99CE81F8864DB75D80CDB74C
                          SHA-256:4C4E965A29A7E4E2E304FD7B84266E2252345ACE3DD39C859D1D7C99700FB3D5
                          SHA-512:4DC82F2823945EDBDAE9EB4935A0DCE7D7193678A14706FB5E0465263A9D96B36B948D129FFACC27554C64DA94297CFE8DCFC7D2FAAEAF1E929956525C2FE888
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/shakaengine.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[88709],{292740:(e,t,n)=>{n.r(t),n.d(t,{ShakaOnePlayerEngine:()=>Ke,fetchProtectionKey:()=>R,parseContentProtectionData:()=>z});var a=n(171125),i=n(600933),r=n(651363),o=n(904877),s=n(708639),c=n(133318),d=n(993642),l=n(371509),u=n(176163),f=n.n(u),p=n(619175),m=void 0,_={error:function(e,t,n){console.error("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},info:function(e,t,n){console.info("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},warn:function(e,t,n){console.warn("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},debug:function(e,t,n){console.debug("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))}},h=function(e){var t;return null!==(t=null==m?void 0:m(e))&&void 0!==t?t:_},b=h("utils");function g(e,t){if(void 0===t&&(t="int"),void 0===e||"number"==typeof e)return e;if("string"==typeof e)switch(t){case"int":return parseInt(e,10)||void 0;case"float":re
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (28352)
                          Category:downloaded
                          Size (bytes):28357
                          Entropy (8bit):4.773803533635164
                          Encrypted:false
                          SSDEEP:
                          MD5:D53344C6B07A530474E20F1A34B7F47B
                          SHA1:68678701C9C8664EDAACD474735180BBF48BCF18
                          SHA-256:3E414FB536AD6780F81C908CD5C645BEE3889D538D0D177208E83FABD5B73AF8
                          SHA-512:FFA702B558850AD7F14BE31DD09A5202E893785F9A02275DD3DFAB68F5A0CD45231A5A89A88BC9282CC4533192076473C5975A4B36F30A845AA88C368D5B1518
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/96304.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[96304],{196304:(e,t,n)=>{n.d(t,{L:()=>a});const a={colorNeutralForeground1:"var(--colorNeutralForeground1)",colorNeutralForeground1Hover:"var(--colorNeutralForeground1Hover)",colorNeutralForeground1Pressed:"var(--colorNeutralForeground1Pressed)",colorNeutralForeground1Selected:"var(--colorNeutralForeground1Selected)",colorNeutralForeground2:"var(--colorNeutralForeground2)",colorNeutralForeground2Hover:"var(--colorNeutralForeground2Hover)",colorNeutralForeground2Pressed:"var(--colorNeutralForeground2Pressed)",colorNeutralForeground2Selected:"var(--colorNeutralForeground2Selected)",colorNeutralForeground2BrandHover:"var(--colorNeutralForeground2BrandHover)",colorNeutralForeground2BrandPressed:"var(--colorNeutralForeground2BrandPressed)",colorNeutralForeground2BrandSelected:"var(--colorNeutralForeground2BrandSelected)",colorNeutralForeground3:"var(--colorNeutralForeground3)",colorNeutralForegro
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):862
                          Entropy (8bit):4.837729584195234
                          Encrypted:false
                          SSDEEP:
                          MD5:5EEE17FAACA889C47687AD39E4585273
                          SHA1:AE89E10486B8EC2CA38BE29ACBCF90117E0747AD
                          SHA-256:E12F4F21EDA26E30E5C4C9A92FA179B7CD16A2C2A68F2FAD64A686A64740FDD8
                          SHA-512:4DEF977D1E1B9D77A83BD38B6DAB27CC5A90D83E245B5B884574C2CA60B8BF6DCDA9A69F3F69A70C93EBF3B9ED0B92FF8D29A93ACF232151CCF869ADE13ABEA2
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/addtoonedrive/shortcutbadge_12.svg
                          Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="12" height="12" rx="2.5" fill="white"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.5 3C3.22386 3 3 3.22386 3 3.5C3 3.77614 3.22386 4 3.5 4H7.29289L3.14645 8.14645C2.95118 8.34171 2.95118 8.65829 3.14645 8.85355C3.34171 9.04882 3.65829 9.04882 3.85355 8.85355L8 4.70711V8.5C8 8.77614 8.22386 9 8.5 9C8.77614 9 9 8.77614 9 8.5V3.5C9 3.22386 8.77614 3 8.5 3H3.5Z" fill="#0F6CBD"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M9.5 1H2.5C1.67157 1 1 1.67157 1 2.5V9.5C1 10.3284 1.67157 11 2.5 11H9.5C10.3284 11 11 10.3284 11 9.5V2.5C11 1.67157 10.3284 1 9.5 1ZM2.5 0C1.11929 0 0 1.11929 0 2.5V9.5C0 10.8807 1.11929 12 2.5 12H9.5C10.8807 12 12 10.8807 12 9.5V2.5C12 1.11929 10.8807 0 9.5 0H2.5Z" fill="#605E5C" fill-opacity="0.64"/>..</svg>..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (416)
                          Category:downloaded
                          Size (bytes):421
                          Entropy (8bit):5.1773974331987285
                          Encrypted:false
                          SSDEEP:
                          MD5:F3727E2D2C932355E8ED12C1D1B2A8B8
                          SHA1:7F4C2390F337AE6B809062BA46612781454C94B8
                          SHA-256:2FB6A526BAA085BA4CADC642900B5B8141CE9985EAC0257A2F809D382B631B9B
                          SHA-512:74EB90AC04178513172716BD63380BEFF18622FB6FEA6A70E8C4015CB5DF1F4DBEA798842215C1FFB3DA65146DFF3E549B7C4F52028F2B5495C40BF7EF32CB48
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/298.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[298],{2536:(e,t,n)=>{n.r(t),n.d(t,{SetListRatingExperienceToastsAsyncKey:()=>i});var a=n("odsp.util_925"),i=new a.ln({name:"SetListRatingExperienceToasts.async.key",loader:new a.h9(function(){return Promise.all([n.e("ondemand.resx"),n.e(296)]).then(n.bind(n,2551)).then(function(e){return e.setListRatingExperienceToastsResourceKey})})})}.}]);
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1939)
                          Category:downloaded
                          Size (bytes):1944
                          Entropy (8bit):5.253225528721734
                          Encrypted:false
                          SSDEEP:
                          MD5:6F6A5F7B1339AECF56C8CEA94DCF3747
                          SHA1:1FB15EB39AC2405922D69DE6D796A46F95375D67
                          SHA-256:48C59E65A8FF98A6E17DC1D596722B14FED876EBFD70C7D062287AE45CFDE54E
                          SHA-512:E71EA38750AD9CF5ED5CECF74D0E997FAFC5B5BD3660393F8425928E40503FFFA8717D592A3BED2BD7AB4A07B421AC17D74051A395E0D75D8302308A17AC0093
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/215.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[215],{2522:(e,t,n)=>{n.r(t),n.d(t,{CoachmarkPulse:()=>l,default:()=>u});var a=n("react-lib"),i=n("react-dom-lib"),r=n("fui.lco_543"),o=n(387),s=n("fui.core_486"),c=n(368),d=n(124),l=a.memo(function(e){var t=(0,r.Wqn)(),n=a.useState(void 0),l=n[0],u=n[1],f=a.useState(void 0),p=f[0],m=f[1],_=e.coachmarkConfig,h=_.directionalHint,b=_.offsetFromTarget,g=a.useRef(new d.a),v=a.useRef(),y=a.useRef();a.useEffect(function(){return l&&v.current&&(v.current=new MutationObserver(g.current.throttle(function(){document.body.contains(l)||u(void 0)},100)),v.current.observe(document.documentElement||document.body,{childList:!0,subtree:!0})),function(){var e;null===(e=v.current)||void 0===e||e.disconnect()}},[l]),a.useEffect(function(){var e=g;return v.current=c.a.waitForElement(_.coachmarkTarget,function(e){g.current.setTimeout(function(){u(e)},100)}),_.coachmarkRenderHost?y.current=c.a.waitForElement(_.coachmarkRenderHost,fu
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:RIFF (little-endian) data, Web/P image
                          Category:downloaded
                          Size (bytes):42254
                          Entropy (8bit):7.963064331425086
                          Encrypted:false
                          SSDEEP:
                          MD5:60AF105AB6B630452B06D6DDA4B0BE74
                          SHA1:920F5FC2CA2058928738C1695504B23704C794A9
                          SHA-256:3FC627E56349201333E6C39A44036B5CF09AD9378E46782098505EDB037BA104
                          SHA-512:7A8B15D66D4D3D65037170599BF6C961FEA777F1D74685852AB8E18D9402145E1271561EB1AA7E9CB403A01C72BD195BB97F4EBABA1610D5A15942B57780357D
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/emptyfolder/empty_filter_v3.webp
                          Preview:RIFF....WEBPVP8X..............ALPHy|.....m.HI........g..ef.v.2....I.J..!L..Nx.u....r_=|T.%I.j.m..>....L...4...kM..>jm}.u.m..."b.....mm[...}..f.".,9M{.5.r,.G._....Y........E..0..9.........$K;..d.....X.L..?....bJ...p2..>...ydUe..aDL...................x.K.B...k..i...n..oJc..d..-_m4-..~f..e...!&&.s.~..i.}.y=b...i..e..\..k...v.......lyl..Nf..5/...b.W_nZ.{.{..@f...i.m..e^....<f..%..1k.5............9&.sh.o...Zs_L...Zk..n......c7!V.. ..I.H&...L.Q0.@.s.a...0`...MA0.L..&..rc.<lB..q9..e..X`0..3..a..;^.,....iH.r.w.K....f.Xf........L..@B..... N...$y...E..,....W>..&...@.0.......$)I..!s.........W<....b$.\6$..........[.e....Q....rc.$.0...H.!yP..!5L.'H.2....M.1D..'.....`H.....`...*!...6! ..a,#.X......_.dY...4..$..0LB....(....&F.X..,...YlI..&.E..] A ..xPH..0..K..V..|....-#..h..,+.6..5H..@ A..v%.....$DB.A...U..... .k.,#.In.!.$..jv.`.{.>..Sa..). 2b....`..A.._.dYF..qQ.0...l..9..v....i0.c.c........q/.AC#,dY.aY..,..[...K.......@.d.s....\......xs:.W=-..x,..W....0......`..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (5988)
                          Category:downloaded
                          Size (bytes):9079
                          Entropy (8bit):5.339575428276814
                          Encrypted:false
                          SSDEEP:
                          MD5:8FD6E4F4C30B216B384DACD40B64FAAF
                          SHA1:B81210D4E99CFC12EF1A5EB4018B5247594ED851
                          SHA-256:111E358544BEA965102F2635E54D7AFF99998B2496B2FBD7C4A6F7B4228D556F
                          SHA-512:E1622887F575AB64802F5BA514DAE1A2E021736D4F07DB27D62A3C88D93E498DFDB0213686491D66FE1A3370162583FC83B8BF2258A3560B17BC57172CE19AD4
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/242.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[242],{2345:(e,t,n)=>{n.r(t),n.d(t,{GuidedTour:()=>p});var a=n(387),i=n("react-lib"),r=n("react-dom-lib"),o=n("fui.lco_543"),s=n("fui.lcoms_12"),c=n(368);(0,n("fui.util_114").ZW)([{rawString:".teachingBubbleCallout_f7d49534 .ms-TeachingBubble-bodycontent{padding:54px 24px 24px 24px}.teachingBubbleCallout_f7d49534 .ms-TeachingBubble-header:not(:last-child){margin-bottom:6px}.teachingBubbleCallout_f7d49534 .ms-TeachingBubble-footer{width:100%}.teachingBubbleCallout_f7d49534 .ms-TeachingBubble-body{margin-bottom:28px}.footer_f7d49534{display:flex;justify-content:space-between;flex:1 1 auto}.pagination_f7d49534{position:absolute;top:24px}[dir=ltr] .pagination_f7d49534{left:24px}[dir=rtl] .pagination_f7d49534{right:24px}.actionButtonContainer_f7d49534{display:flex}.backButton_f7d49534,.nextButton_f7d49534{border-color:transparent;color:"},{theme:"white",defaultValue:"#fff"},{rawString:";background-color:transparent
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3003)
                          Category:downloaded
                          Size (bytes):5292
                          Entropy (8bit):5.175505459786312
                          Encrypted:false
                          SSDEEP:
                          MD5:D137B2A8CAD9FE1155A8DD8DB084743E
                          SHA1:1A4E5B16863DC57E54DADE0376C30DA8F9C982DA
                          SHA-256:28F32C9CD529B15650D83BD5145DFD9D5EA0F41C3D018663585730B9BDB27C2A
                          SHA-512:68748A59AB7AB00B4343CD2AE5F7270815B5800DB0F6888AB16D0F2BCDC9E9E2342D9B15821A73289440EF1A3FDE173880241E3011EA34A222F696F09C964697
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/126.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[126],{1134:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>u,c:()=>d.a});var a=n(38),i=n(206),r=n(698),o=n(381),s=n(213),c=n(700),d=n(441),l={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:c.b,pageParamKey:"p",parentQueryTypeParamKey:c.a,windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",pcsFilterKey:"pcs",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey:"showpolicytips",groupByKey:a.a,errorTypeKey:"type",correlationIdKey:"correlation",
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65476)
                          Category:downloaded
                          Size (bytes):161630
                          Entropy (8bit):5.350108035248163
                          Encrypted:false
                          SSDEEP:
                          MD5:90E12369841A697A120C61029B4C6811
                          SHA1:51BF86D07C959BD523C6A5017B181FFD7067C94E
                          SHA-256:3D386735C47AA80EEA8FFA25D807DB6067EB844F2F853AC7D62725D123B77A20
                          SHA-512:2E244F603D2008F247B94D59C20357C84C54E9338588731AD768AB9B214E48E05A4FFE045B91FADCB494BA49785A5FD88EB2D9479CC520FF79EBEDFA04638482
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/89.js
                          Preview:/*! For license information please see 89.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[89],{2274:(e,t,n)=>{self,e.exports=function(){"use strict";var e={d:function(t,n){for(var a in n)e.o(n,a)&&!e.o(t,a)&&Object.defineProperty(t,a,{enumerable:!0,get:n[a]})}};e.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),e.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},e.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},function(){var t;e.g.importScripts&&(t=e.g.location+"");var n=e.g.document;if(!t&&n&&(n.currentScript&&"SCRIPT"===n.currentScript.tagName.toUpperCase()&&(t=n.currentScript.src),!t)){var a=n.getElementsByTagName("script");if(a.length)for(var i=a.length-1;i>-1&&(!t||!/^http(s?):/.test(t));)t=a[i-
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (19292)
                          Category:downloaded
                          Size (bytes):45174
                          Entropy (8bit):5.488018793461582
                          Encrypted:false
                          SSDEEP:
                          MD5:66D8EB068975FC3B761C9F9DC0787A3D
                          SHA1:B3C477889472385C6855422FFBBFB12597C59C61
                          SHA-256:481627FEAEA875386F0B2821246527482FFA51B9A876C78829CF0EB03B7191A4
                          SHA-512:B120C4E0D15479F4694D39ACB1D6DF98F6E043A2A41C444495D4EA087A10F8152D531C2C13495905EFE4C3815D69D83B9EDA60FA9BA351FC756ED8442D56FFB6
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/57.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[57,142],{1274:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n("tslib_358"),i=n("react-lib"),r=n(24),o=n(34),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.q5)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.b)({loader:function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,(0,o.c)()];case 1:return[2,e.sent().Callout]}})})}})}.,969:(e,t,n)=>{n.r(t),n.d(t,{FiltersHeader:()=>ye});var a=n("tslib_358"),i=n(1),r=n(446),o=n(48),s=n(38),c=n(73),d=n(794),l=n(32),u=n(52),f=n(42),p=n(4),m=n(0);(0,n("fui.util_114").ZW)([{rawString:".container_2642e55b{padding:0 16px;align-items:center;background:var(--ms-semanticColors-listBackground);position:relative;min-height:42px;white-space:pre;display:flex;color:var(--ms-palette-neutralSecondary);over
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (30913)
                          Category:downloaded
                          Size (bytes):756822
                          Entropy (8bit):5.352970083321165
                          Encrypted:false
                          SSDEEP:
                          MD5:510BCB2547802692469B8581F7CB1AFF
                          SHA1:82D1F2AA21EE93F46C1CB5A7EA898F57B0842C81
                          SHA-256:87974F31F43FBEED0EAA3D268A81759D4A30A1A49F4BC89783913F6F82CC2714
                          SHA-512:2001C0020570AD9F3A41265F103E020F6FEB1ED9B20BE61390CE704E223F34029BB979A5BCE58CB0CE94D45B8B0CBCF6D7CA37911F424682D9348A8C5619BDEA
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/17.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17,91],{1667:(e,t,n)=>{n.d(t,{a:()=>p});var a=n("tslib_358"),i=n("react-lib"),r=n("fui.core_486"),o=n("fui.lco_543"),s=function(e,t,n){var a,i=o.maX.TimeFormatRegex.exec(n)||[],r=i[1],s=i[2],c=i[3],d=i[4],l=+r,u=+s,f=c?+c:0;e&&d&&("pm"===d.toLowerCase()&&l!==o.maX.OffsetTo24HourFormat?l+=o.maX.OffsetTo24HourFormat:"am"===d.toLowerCase()&&l===o.maX.OffsetTo24HourFormat&&(l-=o.maX.OffsetTo24HourFormat)),a=t.getHours()>l||t.getHours()===l&&t.getMinutes()>u?o.maX.HoursInOneDay-t.getHours()+l:Math.abs(t.getHours()-l);var p=o.maX.MillisecondsIn1Sec*o.maX.MinutesInOneHour*a*o.maX.SecondsInOneMinute+f*o.maX.MillisecondsIn1Sec,m=new Date(t.getTime()+p);return m.setMinutes(u),m.setSeconds(f),m},c=function(e,t,n){var a=e.toLocaleTimeString([],{hour:"numeric",minute:"2-digit",second:t?"2-digit":void 0,hour12:n});return n||"24"!==a.slice(0,2)||(a="00"+a.slice(2)),a},d=/^((1[0-2]|0?[1-9]):([0-5][0-9]):([0-5][0-9])\s([AaPp]
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (5349)
                          Category:downloaded
                          Size (bytes):12945
                          Entropy (8bit):5.361300577242344
                          Encrypted:false
                          SSDEEP:
                          MD5:D56B4299A5BF6F0375D23638E9CD77F3
                          SHA1:DA45A68FB222426F6D4FF0E3A5D8A1F53A75833A
                          SHA-256:5D02CFA90292F355FEC817AFA91C0CDC736D7DA8DE5AE823E11E618C5E38158B
                          SHA-512:FF33C5A08546319A402E56A960674FC7AE36A5BB55A8FDE4AE33FBEDC73F080272B7298600F56159F2102E31DF29351DC7EF357475763E053C467625E2B27125
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/50717.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[50717],{534579:(e,t,n)=>{n.d(t,{AU:()=>r,Ty:()=>s});var a,i=n(874035);function r(e){a!==e&&(a=e)}function o(){return void 0===a&&(a="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),a}function s(){return{rtl:o(),shadowConfig:i.mu}}a=o()}.,773405:(e,t,n)=>{n.d(t,{pr:()=>c});var a,i=n(171125),r=n(874035),o="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),s={};try{s=window||{}}catch(e){}var c=function(){function e(e,t){var n,a,r,o,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.__assign)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._class
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (48754)
                          Category:downloaded
                          Size (bytes):257748
                          Entropy (8bit):5.378734589815196
                          Encrypted:false
                          SSDEEP:
                          MD5:74B34D33E2109B9BD7A3CE0EDAC3B300
                          SHA1:A72EE1284413360C357D2CAD0C447A9FB6D49D44
                          SHA-256:4E25A5B96C5F41AC79CE7B6A4F9B30953C1328508ECCEA13198B94BB6FE85847
                          SHA-512:C5CE1256F6CD873208AA441308F72D56A70BF554DFD7FF547BB3477D93F8CBD33A58659AF853C46B68C92F9261E7E1AFE5A4B827D76080D1707B56DF0BFB2136
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/322.js
                          Preview:/*! For license information please see 322.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[322],{1071:(e,t,n)=>{n.d(t,{a:()=>ne});var a=n(1073),i=n("react-lib"),r=n.n(i),o=n("react-dom-lib"),s={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},c={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},d=Object.defineProperty,l=Object.getOwnPropertyNames,u=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,m=p&&p(Object),_=function e(t,n,a){if("string"!=typeof n){if(m){var i=p(n);i&&i!==m&&e(t,i,a)}var r=l(n);u&&(r=r.concat(u(n)));for(var o=0;o<r.length;++o){var _=r[o];if(!(s[_]||c[_]||a&&a[_])){var h=f(n,_);try{d(t,_,h)}catch(e){}}}return t}return t},h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (11381)
                          Category:downloaded
                          Size (bytes):11386
                          Entropy (8bit):5.461187688428112
                          Encrypted:false
                          SSDEEP:
                          MD5:1352A617DB6AE6858708A6921EFFE5CA
                          SHA1:93BA05E02689E9DAB00BD6ADEA6F1331C3D96015
                          SHA-256:7F26B4B46CA6761BD72D059B4DEC49EE0BE44DDD138DBE11883D54D784DA3E1A
                          SHA-512:7E120EE70C9D95136C25171EC8FEB246C54BD417923F0EB0716D92D58FA51AD8738B80253A5E9278F55773C4668A88C26205013D716840B4E289F2E708BFAD1A
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/326.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[326],{2116:(e,t,n)=>{n.r(t),n.d(t,{default:()=>y});var a=n("tslib_358"),i=n("react-lib"),r=n("fui.lcoms_12"),o=n("fui.lco_543"),s=n("fui.core_486"),c=n(3002);(0,n("fui.util_114").ZW)([{rawString:".container_5f4c70fd{display:flex;flex-flow:column;width:412px;overflow-y:hidden}.thumbsUpContainer_5f4c70fd{display:flex;flex-flow:column;width:412px;overflow-y:hidden;min-height:0}.innerContainer_5f4c70fd{display:flex;flex-flow:column;overflow-y:hidden}.header_5f4c70fd{font-size:21px;font-weight:100;display:flex;align-items:center;font-weight:600;padding:16px 12px 20px 24px}[dir=rtl] .header_5f4c70fd{padding:16px 24px 20px 12px}.iconButtonStyle_5f4c70fd{margin-top:4px}[dir=ltr] .iconButtonStyle_5f4c70fd{margin-left:auto}[dir=rtl] .iconButtonStyle_5f4c70fd{margin-right:auto}[dir=ltr] .iconButtonStyle_5f4c70fd{margin-right:2px}[dir=rtl] .iconButtonStyle_5f4c70fd{margin-left:2px}.body_5f4c70fd{flex:4 4 auto;padding:0 2
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:RIFF (little-endian) data, Web/P image
                          Category:downloaded
                          Size (bytes):26392
                          Entropy (8bit):7.9886032667811735
                          Encrypted:false
                          SSDEEP:
                          MD5:B2B60F1C7184B15EBD6CB2A213C323C5
                          SHA1:8FED557FF6E49376F3A4BC56F95A548D6075955D
                          SHA-256:DBA7C93D3CF4806133D8FE211DCE32AA12041FB82ACC4591F464052714878FB8
                          SHA-512:E1A4BB4AFA8FA8C09E163BA9C0D264425378C8D50F212E2932A2B21CBB6983B566180657BB753681B960D02CA4DEE73A5504D433C536E64DA979CDF34AABB8C7
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/emptyfolder/empty_files_v3_dark.webp
                          Preview:RIFF.g..WEBPVP8X..............ALPH.4......$E...5M....BD.'.......:.mED.9I....>..kE.T'.+@)...j0k'.......%.....&..v.,m..6..Q....?...ADL.w=..j..r..mCG\pG..l..Z......$In....Gc...A..1...q...N......m...f.u.._r.. ..B.......g.R...n.]s.....h[.c..".s.h.y..=l.....zv.$...X....).'...|..333333.]...|.......t=.vU.J.v.....n...A.........o....O....O..OK'...ml.l@<.D......q...M..aJ..".G|.g....(..4p..4.........o4.."&.r.{)..P......ed>.*(.G....D.s....-0IAh.....f..d.]...x......G.s.i.jz].&BR...l/...z@.. ..y.A.FO...).Q5R!.$.(.;[.H.fV"F....4@'$...2.>..0$[...`..=..LF..c.. .!.....$........L.: ..?.P..z...!....D..<&g.G.a .jH....L...v..K.).0-..Ux.v....,1....F{.n.S......v.V$T(.UV.%...."&.}L.......9B.#h.t..K....,..".......\+. .0...HO..b..p.V..*/U6.`..W..*:.....f...t"A...7....P0...A...T....*....=6..G`..oj..B.C.F.......AM...f...+..R.a..w....v.tM.$9V.K.<.6e.a..j.....AHl*.d ....mq63S.T..d.$._.,E.I...Q..^.eR2.. .....UZ.4V.m....u.6.!.A+...*.}l...- C.E.e$.$q~........'n....4..^m..A...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (47759)
                          Category:downloaded
                          Size (bytes):180311
                          Entropy (8bit):5.28977274229506
                          Encrypted:false
                          SSDEEP:
                          MD5:58E4C6B92B12566C6538FBC54E2C856F
                          SHA1:F9ED2796C2B4D0D10BAF1B3720FBCED5C163F4CB
                          SHA-256:554146C5247248AAE473F75EC9126F9C40009EEE4610408AF4A3E310B89DE630
                          SHA-512:1B3CD777E58F649EDAB9A8F16B1011415FD811778BBFE062704009DEDE73357EE8EC778343D2403E452B06327FEE4A7E09CBA97C212FFBA5907AD7266C282115
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/269.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[269],{2414:(e,t,n)=>{n.r(t),n.d(t,{moveCopyItemsToastsResourceKey:()=>L});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(1159),o=n(1155),s=n(2004),c=n(1116),d=n(203),l=n(1217),u=n(1147),f=n(1100),p=n(1157),m=n(1216),_=n(1111),h=n(1088),b=n(1173),g=n(2415),v=n(1083),y=n(1303),S=n(1403),D=n(1365),I=n(230),x=n(1125),C=n(15),O=n(849),w=n(1900),E=n(1901),A=i.x9.isActivated("6686ff41-2fb3-4f2a-b178-a001771be683"),L=new i.ln({name:"moveCopyItemsToastsResourceKey",factory:{dependencies:{currentPageContextStore:C.a,itemCacheStore:v.a,itemCacheBarrier:O.a},create:function(e){var t=e.currentPageContextStore,n=e.itemCacheStore;return e.itemCacheBarrier.resolve(),{instance:function(e){var v=e||r.a.serializeNext(),C=s.b.serializeBatchKey(v),O=t.state,L=function(e){var t,r=e.itemsToMoveCopy,o=e.progressPhase,d=e.error,f=e.onNameConflictResolution,p=e.onMoveVersionLimitResolution,m=new u.a;if(!O)throw new Error("Empty page co
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format, TrueType, length 11852, version 1.3277
                          Category:downloaded
                          Size (bytes):11852
                          Entropy (8bit):7.967661435818043
                          Encrypted:false
                          SSDEEP:
                          MD5:066FDCF0D98DCBF9E423780DEC8E328A
                          SHA1:F5EC5FBA95E157FFD7EB6AE55DE5DB2DE7500B81
                          SHA-256:56D14047DE3147F6A7F5388EAE1107035E3ED4BCE0275BE63FDAC1166C3BF7A5
                          SHA-512:8D7613406A4FA52C02A80B2E963FB18B5B964FA7F3BDDC05CD5AC8FB24E595C705A196356961DBFBEC526146923BA0E5C7EB0D17794FEA7ADFBB79338C9F06B8
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/fluenthybridfont/odsp-next-icons-15-1b34ab69.woff
                          Preview:wOFF.......L......X.........................OS/2.......G...`;.q.cmap...P.......j.f..gasp...<............glyf...H..&...I|.7..head..)....5...6#...hhea..)@.......$....hmtx..)X...W.... i..loca..)..........P..maxp..*|....... ....name..*........O..R.post...8....... ....x.c`a..8...........L..t.!.I.(......@9......VP`p.,.y....!...X <....DL...x...=K.a...sg5]6..E..c5.b[SK5...}.!.,..+..Hh..W...l..B..QT.-....x.V...sq-..Y..0..o...n..m...!.(c$. .$S.0...Yf.5..%.&[.)P.....S.S.8.K.A`..7.y.......m.B......=..o=.K...>.......nt...zQEm=..=...].%.b....7.k......................x..{yxS.....'/.... .,..,/.,......@....%$a..$,..x!...a..&@...m.3_..J..I;..iH).....vZl.].9...!.|....7cK..w.s.g.GD ..b.U.HD..B.n..-..=.T}.....i....J.D.O...2.\A....=...`.z..p..U5[..Ax....*.%{......O....b..R dJ......C%P.yo.@.m'.....E..'..t...6D...~..o?.|.}0...c.g.P.^...;/.{.>*...m.qJ..Z.g...0....]:o!w.~.l..,...0.M7.}.....+./.Q..n..?n...z....;9.X78V.x.9..s$..).Or.xRO...... ....1...e..|......@p..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4856)
                          Category:downloaded
                          Size (bytes):32830
                          Entropy (8bit):5.381369332414643
                          Encrypted:false
                          SSDEEP:
                          MD5:E58F22B156DCC19DC01E3281921C931A
                          SHA1:220A37329A11A2A7B4B75A919B14E0AE793A7965
                          SHA-256:1725E5B0A4778A2D69190DBCA7C103638938D5B1CD5858AF1F350A14898EBD81
                          SHA-512:B7E22FA68CE8FBB222957190EE7A821BEE4B70664F212EB4D84B831DB349D161BB4900B5E1F37748F5AC9ADCE4D662985B8F8E4FA52C880D2531914BB37BA154
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/261.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[261],{1154:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>i});var a=n(1097),i=(0,a.a)("waitForNextStoreUpdate"),r=(0,a.a)("forceNextStoreUpdate");function o(){return function(e){e(r({}))}}}.,1146:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("tslib_358"),i=n(1139),r=n(1097);function o(e){var t=this,n=e.operationTypeFacet,o=e.addon;return(0,r.b)(function(e){return function(r){return(0,a.yv)(t,void 0,void 0,function(){var t,s,c,d,l;return(0,a.SO)(this,function(u){switch(u.label){case 0:o&&r(o),t=r((0,i.a)((0,a.q5)((0,a.q5)({},e),{operationTypeFacet:n}))),s=t.started,c=t.completed,d=!1,u.label=1;case 1:return u.trys.push([1,4,,5]),[4,s];case 2:return u.sent(),d=!0,[4,c];case 3:return u.sent(),[3,5];case 4:throw l=u.sent(),d||c.catch(function(){}),l;case 5:return[2]}})})}})}}.,1139:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_358"),i=n(1099),r=n("odsp.util_925"),o=n(1096);function s(e){var t=e.evaluationContext,n=e.flushOperationQueue
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (56224)
                          Category:downloaded
                          Size (bytes):272381
                          Entropy (8bit):5.611960368767423
                          Encrypted:false
                          SSDEEP:
                          MD5:B763DB988B3D7A5E8AE683BA2043D0F2
                          SHA1:8065A4FC47E753097C221374CDF8048F2D22D8F1
                          SHA-256:F02D1AEBDC46539073B66CE74FEA2E3AA778934C3B97D856425C6FCB94DF20FF
                          SHA-512:4C230680C1C530A4C44C1C44C95A0FBCC94A0D34BC4414409C8EE697632949D25913D288F032BE5607C58971FF98777865DAA9BE3BE6C55F8DF3EFF3C0CB3B99
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/custom-formatter/custom-formatter.lib-45a98f86.js
                          Preview:/*! For license information please see custom-formatter.lib-45a98f86.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["custom-formatter.lib"],{cfmt_683:function(){!function(){"use strict";!function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.polyfillWrapFlushCallback)return;const e=HTMLElement;window.HTMLElement={HTMLElement:function(){return Reflect.construct(e,[],this.constructor)}}.HTMLElement,HTMLElement.prototype=e.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,e)}()}()}.,cfmt_518:function(e,t,n){"use strict";n.r(t),n.d(t,{ashaAlert:function(){return f}});var a=n("cfmt_465"),i=n("cfmt_369"),r=/[^\w .,-]/g;function o(e){var t={c:0,s:-1};return e.replace(r,function(e,n,a){return function(e,t,n){var a=n.s===t;if(!a){t=t||0;var i=e.charCodeAt(t),r=void 0,o=void 0;n.s=-1,i<55296||i>57343?n.c=i:i<=56319?(r=i,o=e.charCodeAt(t+1),n.c=1024*(r-55296)+(o-56320)+65536,n.s=t+1):
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4980)
                          Category:downloaded
                          Size (bytes):12087
                          Entropy (8bit):5.4217737249750675
                          Encrypted:false
                          SSDEEP:
                          MD5:93DC19A8797D3B4698BC46510C7450F1
                          SHA1:A6B79B6F551EE67BD2E4E95E5E7CD5C7A0EB40EC
                          SHA-256:3EC28F2646753FA949A047B288C5296F22164623904F4DA2BA922AD27761A38C
                          SHA-512:B3378D39EA27E4329A836213B14DDA101BBE0CFC43DE81AFC5D8B92D6225A845BA3B364F9FF2953F014265DA6120EE46E840C974C855634F10B4D0C6C2A536DD
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/47422.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[47422],{56523:(e,t,n)=>{n.d(t,{x:()=>o});var a=n(964978),i=n(949259),r=n(762156),o=function(){function e(){}return e.setSlot=function(t,n,i,r,o){if(void 0===i&&(i=!1),void 0===r&&(r=!1),void 0===o&&(o=!0),t.color||!t.value)if(o){var s=void 0;if("string"==typeof n){if(!(s=(0,a.n)(n)))throw new Error("color is invalid in setSlot(): "+n)}else s=n;e._setSlot(t,s,i,r,o)}else t.color&&e._setSlot(t,t.color,i,r,o)},e.insureSlots=function(t,n){for(var a in t)if(t.hasOwnProperty(a)){var i=t[a];if(!i.inherits&&!i.value){if(!i.color)throw new Error("A color slot rule that does not inherit must provide its own color.");e._setSlot(i,i.color,n,!1,!1)}}},e.getThemeAsJson=function(e){var t={};for(var n in e)if(e.hasOwnProperty(n)){var a=e[n];t[a.name]=a.color?a.color.str:a.value||""}return t},e.getThemeAsCode=function(t){return e._makeRemainingCode("loadTheme({\n palette: {\n",t)},e.getThemeAsCodeWithCreate
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3847)
                          Category:downloaded
                          Size (bytes):4294
                          Entropy (8bit):5.237583263485896
                          Encrypted:false
                          SSDEEP:
                          MD5:B383CF77A9546FE6F0DF36BB9CEB3096
                          SHA1:091C362AB25961E70AA151E1D3D0135443764877
                          SHA-256:889E5C24AE1A80BF5878E98AD1F4145AD3AA6432EC921EE06D4E0D00CA87BE74
                          SHA-512:F4A708A41FC7004613E36136DF945176E58F2AE4ECEB80E042BB9D8BA8FECF98C0358F6B373C4B361858A0E8D7CDC6391A190BB9E9FE5B7B3E7B37C74ECBB7DB
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/onePlayer.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[40730],{486232:(e,t,n)=>{n.r(t),n.d(t,{createOnePlayer:()=>l,loadMtcManager:()=>s.a,onePlayerVersion:()=>r.A,prefetchManifest:()=>c.D,prefetchManifestLite:()=>c.v,prewarmResources:()=>o.k,stringToMediaVisibility:()=>d.H});var a=n(334492),i=n(426161),r=n(229103),o=n(803874),s=n(498),c=n(376965),d=n(433875);function l(e){return new a.i(e,i.GI)}}.,836365:(e,t,n)=>{n.r(t),n.d(t,{createIc3AmsOnePlayer:()=>v,createOdspOnePlayer:()=>g,createOdspOnePlayerWithoutPlugins:()=>b,loadMtcManager:()=>_.a,onePlayerVersion:()=>p.A,prefetchManifest:()=>h.D,prewarmResources:()=>m.k});var a=n(171125),i=n(334492),r=n(561362),o=n(730693),s=n(860399),c=n(651363),d={mediaType:"video"},l=function(){function e(e,t){this.options=e,this.telemetryContext=t,this._itemTitle=new c.h(void 0),this._captionsAvailable=new c.h(void 0),this._audioFiles=new c.h(void 0),this.loadDataForPhase=function(e){return Promise.resolve()};v
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (11068)
                          Category:downloaded
                          Size (bytes):17757
                          Entropy (8bit):5.3732114140136185
                          Encrypted:false
                          SSDEEP:
                          MD5:6A90FBF6F2145ACC96F97AF7734F8F05
                          SHA1:F2A85B785BA2ECCA88443D645E5F776318E75CF8
                          SHA-256:EA0DAD478F6AA8BCF3ECD178EE925DBD4B2E10ED93107FD74041D5D71C460508
                          SHA-512:20D59B1A4AA201025A2EF3E20D646B9325C6DBE0B789025090E3396397C96B01120E614004405F4CD2BF3EBDDF34548D09FC17A345DDFB764FAFE59D6CF45918
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/98.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[98],{1082:(e,t,n)=>{n.d(t,{a:()=>C});var a=n("tslib_358"),i=n(47),r=n(1162),o=n(233),s=n("odsp.util_925"),c=n(54),d=n(1022),l=n(1084),u=n(65),f=n(161),p=n(103),m=n(76),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}function b(e){var t,n,a=null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"";return a.indexOf("sprequestguid")>=0&&e.getResponseHeader("sprequestguid")||a.indexOf("request-id")>=0&&e.getResponseHeader("request-id")||void 0}function g(e){var t,n;return(null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"").indexOf("ms-cv:")>=0&&e.getResponseHeader("MS-CV")||void 0}var v=!s.x9.isActivated("EB2DD8AB-1C38-40FA-AFFC-05AD9C808734"),y=!s.x9.isActivated("884C4D49-FAA1-41DA-AB27-76D985D391FF"),S=s.x9.isAc
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65301)
                          Category:downloaded
                          Size (bytes):132801
                          Entropy (8bit):5.213818128915852
                          Encrypted:false
                          SSDEEP:
                          MD5:932D2248EB4086FD1965E5D009931307
                          SHA1:EF28024898C95729F08EC82AFB5100E6AD0B5577
                          SHA-256:D4936C64095904E7393D32C56DC186A35E966CE702128E1E337B1B14923AC5F7
                          SHA-512:75EA659FFF219189584F8C514596DB176F2187FA577EEA27F1AA85C1CE6E9C73DA4E97D8D5A6BB8560148FC1742B0B97DA9DA826FA8B9236FC1C47124E4DAC13
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/38564.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[38564],{878699:(e,t,n)=>{var a;n.d(t,{g:()=>a}),function(e){e.Horizontal="Horizontal",e.Vertical="Vertical",e.Longer="Longer"}(a||(a={}))}.,538564:(e,t,n)=>{n.d(t,{D:()=>ae});var a=n(171125),i=n(878699),r=n(545324),o=n(651363),s=n(907528),c=n(133318),d=n(192619),l=n(653938),u=n(748179),f=n(241716),p=n(234454),m=new Map([["UNSUPPORTED_SCHEME",!1],["TIMEOUT",!1],["HTTP_ERROR",!1],["MALFORMED_DATA_URI",!1],["INVALID_TEXT_HEADER",!1],["INVALID_TEXT_CUE ",!1],["UNABLE_TO_DETECT_ENCODING",!1],["BAD_ENCODING",!1],["TEXT_COULD_NOT_GUESS_MIME_TYPE",!0],["MISSING_TEXT_PLUGIN",!0],["BUFFER_READ_OUT_OF_BOUNDS",!1],["JS_INTEGER_OVERFLOW",!1],["EBML_OVERFLOW",!1],["EBML_BAD_FLOATING_POINT_SIZE",!1],["MP4_SIDX_WRONG_BOX_TYPE",!1],["MP4_SIDX_INVALID_TIMESCALE",!1],["MP4_SIDX_TYPE_NOT_SUPPORTED",!1],["WEBM_CUES_ELEMENT_MISSING",!1],["WEBM_EBML_HEADER_ELEMENT_MISSING",!1],["WEBM_SEGMENT_ELEMENT_MISSING",!1],[
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format, TrueType, length 17412, version 1.3277
                          Category:downloaded
                          Size (bytes):17412
                          Entropy (8bit):7.97630126642437
                          Encrypted:false
                          SSDEEP:
                          MD5:544461B8842B77371D109F4ED5357E74
                          SHA1:78ADFA3D6241982E7F39BFE6B0D4C4A834594E98
                          SHA-256:7D733601E4B8E0CD33E0B0147B53C67A79D63FEAE377DF06B8D9FDDFBA8C1062
                          SHA-512:5260F4D1F3AE8F49C1C15743B666CF8416E037C5C8AB13C9A6F531946788FCAC8B609734641EF059269761FBD5782D933D6E81DC5A6FCC234A878FF54B6126DE
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/fluenthybridfont/odsp-next-icons-7-e89c2580.woff
                          Preview:wOFF......D.................................OS/2.......G...`0.i.cmap...P..........Agasp................glyf......;...t4..aohead..>....5...6#.hhea..>........$....hmtx..?....U.....%..loca..?h.........-.&maxp..@4....... .w.4name..@L.......O..R.post..C........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..:.....`u,......8..E.x...OH.@...Y3.-J.......P......Zp%.2.C!QI^......St(..R.Q..D "{..(.S.....#:..Tl.n....`..ox..<....9.....S ......s.\....Ba.)....b..^..~u)..:.......W...:.~...+.K.....Q...z.gz..z.wz.......jN.l...r[i%......*[g5Vg..`...6[.m.6.eQ....s..;.}....}#Y..,.>-..x....j.|../.}....+k-]..^.)...d...y.c..<..w..,c....f...1@?.H....e....g...D9K.vv..V6...4PO-a......J.[XM.!.hb.E.........2{..+P.kA..7?P..............x..}.x.........\,..($.b..@....&..H..R.%......V.%7.....R.8N.K....>'...-....k..{y...`..`..H.........?..}...G..].].X......y........<.]2~.w...............Q]...z.7..a......`.......P...z...V...<\S.5t@...;P.@5.yM..b..a;4.E........>.x....`....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:RIFF (little-endian) data, Web/P image
                          Category:downloaded
                          Size (bytes):47136
                          Entropy (8bit):7.993540910526829
                          Encrypted:true
                          SSDEEP:
                          MD5:6B8A7E8B419C5A36FB12A98266D0849D
                          SHA1:7CDA6611D700E1FFE0764C81B79225C1FD4C61A4
                          SHA-256:E91FEE23BCFAE78B7296D495ABF0358581632B33658231546C952A78547C3C08
                          SHA-512:1F9BDF6748EE8A7B234BBEE1016EF830A5C5257D58DF11019BBC926EF4CA293E23CDF857BB3E9AAAA98AED4801E77B63CD6BC1B13DB58E1A7987F992711C0437
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/emptyfolder/empty_filter_v3_dark.webp
                          Preview:RIFF....WEBPVP8X..............ALPH.z.....m.I...{K...U...".?.....W.^U...I{ .=.....Q(*(....5.ED...X..9,..5..'....^.14..$......m#I......A...X..3.H..u1.d.P...:@..R.n.z.f.33..*ku:/}.....@.6R..7.!a...#&.a..i....d.?.t."9..m....J*....{.3...==.23c.n.@*.RR...1..9f.R..#..l[U$..* Z..s...=..[.$K.$..N....[0@*3.xf...SG.-.........}.....m...q..:.H(.jV.xF.....a.O.+._.......<......k.*..,...!...m`...C...........?..8......../.@W...5.{..[.......;....:.*..q.......Q.R..A~.}Yk..^......D.......l02...sv.p+h.%~Cs...0.^.....LNj:.j.$_<..Oj...1t.Q.f.n.q..m.[.^}.z..Rh..{.Y.&..5.+...T.P.......V.?heJ..a~.............h...,.dX`..+p.~...q.@...^...F....b...........f.........j......?i..zE`v..Wse|..(.I$8.....&..9P~5EG.4.CG.l;5..C.&...%.p... ..((."..uB..[#.KE..RQ.F..,*.......\D).oW4...{...H..$..'.r.7./.'....1_...R.)..h...h.....UX3..../...D[ei.I..8......T<_.r...7.z..N._..B.Bs..zN.(......d.J@r.......~.S..U*p..w^i....Y..."....%...H...A.l.x|U..WY..6.......:.....M/P.Z..0...pP5P
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (29021)
                          Category:downloaded
                          Size (bytes):128720
                          Entropy (8bit):5.431880734596652
                          Encrypted:false
                          SSDEEP:
                          MD5:35FA4567151B62F550C9EA182EB06A26
                          SHA1:B33CBF578369338C266890AC1BD2FF69D6416A4A
                          SHA-256:50CB6BFAFF6C66FD14D109F2C27040B400793A834D56482F76701ACCA6290F7D
                          SHA-512:748C20489B54AFA821115258595650B20A8C90ADD11B556D67D7052F4B5A50ECF882AF6E1D52D0F60DB1F2C06B976F673378A064FCCFCF5D6F600229CD378389
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/25.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[25,26,98,105,321],{1667:(e,t,n)=>{n.d(t,{a:()=>p});var a=n("tslib_358"),i=n("react-lib"),r=n("fui.core_486"),o=n("fui.lco_543"),s=function(e,t,n){var a,i=o.maX.TimeFormatRegex.exec(n)||[],r=i[1],s=i[2],c=i[3],d=i[4],l=+r,u=+s,f=c?+c:0;e&&d&&("pm"===d.toLowerCase()&&l!==o.maX.OffsetTo24HourFormat?l+=o.maX.OffsetTo24HourFormat:"am"===d.toLowerCase()&&l===o.maX.OffsetTo24HourFormat&&(l-=o.maX.OffsetTo24HourFormat)),a=t.getHours()>l||t.getHours()===l&&t.getMinutes()>u?o.maX.HoursInOneDay-t.getHours()+l:Math.abs(t.getHours()-l);var p=o.maX.MillisecondsIn1Sec*o.maX.MinutesInOneHour*a*o.maX.SecondsInOneMinute+f*o.maX.MillisecondsIn1Sec,m=new Date(t.getTime()+p);return m.setMinutes(u),m.setSeconds(f),m},c=function(e,t,n){var a=e.toLocaleTimeString([],{hour:"numeric",minute:"2-digit",second:t?"2-digit":void 0,hour12:n});return n||"24"!==a.slice(0,2)||(a="00"+a.slice(2)),a},d=/^((1[0-2]|0?[1-9]):([0-5][0-9]):([0-5][0-9
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (22420)
                          Category:downloaded
                          Size (bytes):313980
                          Entropy (8bit):5.363528194517657
                          Encrypted:false
                          SSDEEP:
                          MD5:7B0735E8AED1B6205D54523EB8311996
                          SHA1:E9BF3C6E58BDE1A9AAD655370F751F1EA971AB9D
                          SHA-256:70962848951FC176CA61E63F141F71A66C26864778118656AC0B7E1D39BAEE69
                          SHA-512:252FE4357511DB17240D8540F743E106D9794DAA89C95BBAB33CCDC2ABCF7650230715E16DAA8C55C5A46BF0B59DB50BE47CD8C62D1DBBD7BEB9D491E7589F7E
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/metaosfilebrowser/1.js
                          Preview:/*! For license information please see 1.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1],{8743:(e,t,n)=>{n.d(t,{a:()=>J,b:()=>G,c:()=>z,d:()=>ae,e:()=>re,f:()=>le,g:()=>se,h:()=>X,i:()=>de,j:()=>ce});var a=n("fui.util_114"),i=n("fui.core_486"),r="cubic-bezier(.1,.9,.2,1)",o="cubic-bezier(.1,.25,.75,.9)",s="0.167s",c="0.267s",d="0.367s",l="0.467s",u=(0,i.FQH)({from:{opacity:0},to:{opacity:1}}),f=(0,i.FQH)({from:{opacity:1},to:{opacity:0,visibility:"hidden"}}),p=W(-10),m=W(-20),_=W(-40),h=W(-400),b=W(10),g=W(20),v=W(40),y=W(400),S=q(10),D=q(20),I=q(-10),x=q(-20),C=Q(10),O=Q(20),w=Q(40),E=Q(400),A=Q(-10),L=Q(-20),k=Q(-40),M=Q(-400),P=Y(-10),T=Y(-20),U=Y(10),F=Y(20),H=(0,i.FQH)({from:{transform:"scale3d(.98,.98,1)"},to:{transform:"scale3d(1,1,1)"}}),R=(0,i.FQH)({from:{transform:"scale3d(1,1,1)"},to:{transform:"scale3d(.98,.98,1)"}}),N=(0,i.FQH)({from:{transform:"scale3d(1.03,1.03,1)"},to:{transform:"scale3d(1,1,1)"}}),B=(0,i.FQH)({from:{tr
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (8566)
                          Category:downloaded
                          Size (bytes):187330
                          Entropy (8bit):5.318137037234202
                          Encrypted:false
                          SSDEEP:
                          MD5:8E51AE4B3BF56C80FDA71D2E6D28E249
                          SHA1:45E210391C179C1751265523F3B4DEB1D4695F3D
                          SHA-256:20E6ECEB15B00A825772C52E34479866210DDEF2950E12324BFBDA5B5AFF2CC0
                          SHA-512:4E14205F68A9EA6D9CE679D3CEF3735F2FFDC36E67A7C1963C1033F7643DFC419748982E6BD0F94D5115CD3997C451EB56CB4C01A313B8F294B83F6BE3187D5A
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/303.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[303],{1109:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1784);t.isDocumentFragment=a.default;var i=n(1785);t.isHTMLElement=i.default;var r=n(1786);t.isHTMLOListElement=r.default;var o=n(1787);t.isHTMLTableCellElement=o.default;var s=n(1788);t.isHTMLTableElement=s.default;var c=n(1789);t.isNode=c.default;var d=n(1790);t.isRange=d.default;var l=n(1201);t.safeInstanceOf=l.default}.,1784:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1201);t.default=function(e){return a.default(e,"DocumentFragment")}}.,1785:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1201);t.default=function(e){return a.default(e,"HTMLElement")}}.,1786:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1201);t.default=function(e){return a.default(e,"HTMLOListElement")}}.,1787:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1201);t.default=function(
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (13861)
                          Category:downloaded
                          Size (bytes):13866
                          Entropy (8bit):5.3119708043
                          Encrypted:false
                          SSDEEP:
                          MD5:3F051B27F6DD6396AC32B04D985D704D
                          SHA1:9B5CC533FC669E67E2BFB0B2D7E8DA6C317CD396
                          SHA-256:D378BEBBDD08797FC56D3E0CD4F149795A6609A800656FAF8705DE4A0590F664
                          SHA-512:D8D72F891A72EDEEA3D25015A49132CB26587BB30B2A5433598860E2624D21808229CB17052228D37FF405AA63644FB5C723F9A8F04E2A71F01186B775BFEEC4
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/247.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[247],{2310:(e,t,n)=>{n.r(t),n.d(t,{internalEnvTasksKey:()=>ee,showBlockingPerfReport:()=>te});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(55),o=n(1),s=n(0),c=n(23),d=n(24),l="DebugWindow_AutoOpen",u=(0,d.a)({loader:function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,n.e(208).then(n.bind(n,2517))];case 1:return[2,e.sent().DebugPanel]}})})}});function f(){var e=(0,s.i)("true"===window.sessionStorage[l]),t=e[0],n=e[1],a=(0,c.a)(function(e){"`"!==e.key||!e.ctrlKey&&!e.altKey||e.shiftKey||n(!t)});return(0,s.c)(function(){return document.body.addEventListener("keyup",a),function(){document.body.removeEventListener("keyup",a)}},[]),(0,s.c)(function(){window.sessionStorage[l]=t.toString().toLowerCase()},[t]),t?(0,o.h)(u,null):null}var p=n(448);(0,n("fui.util_114").ZW)([{rawString:".perfButton{position:absolute;right:34px;bottom:0;z-index:9999;dis
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (12167)
                          Category:downloaded
                          Size (bytes):12172
                          Entropy (8bit):5.290871244963507
                          Encrypted:false
                          SSDEEP:
                          MD5:2B937206E5B382D169CEFBABBB471097
                          SHA1:33BDADDC6815504CA9C3AB9295C782A4DD59FBAA
                          SHA-256:1E49AC89AAC36D1580C0633B8B188D4DB4AC042D7BE7E52A9D8EAD559824C126
                          SHA-512:43D244ABCD5A2EF2CCAA310C2B91CF159FC82B5BB7D22423772800DA203BE92855B291DB66DB7602241C62FC020572F5BBD2071CFE5CE3AF7E7C2982A38FEA3F
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/94399.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[94399],{694399:(e,t,n)=>{n.d(t,{M9:()=>b});var a=n(171125),i=n(936773),r=n(296089),o=n(143592),s=n(453379),c=n(214065),d={DefaultSkip:0,DefaultTop:8,DefaultFaceTop:3,MaxTop:100},l=function(e){function t(n,a){var i=e.call(this,a)||this;return i.status=n,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,t.prototype),i}return(0,a.__extends)(t,e),t}(Error),u=n(599533),f=n(150516);function p(e){return isFinite(e)&&!isNaN(e)}var m={timeoutMs:15e3,backoffTimeMultiplierMs:200,maxRetries:3,fallbackBackoffTimeFunction:function(e,t){return Math.pow(2,e)*t}},_="x-ms-client-request-id",h="Rest.performHealthCheck. Failed to reach our health URL. This means there is a client network issue.",b=function(){function e(){}return e.get=function(t,n,a,i,r,s,c,d){return void 0===d&&(d=o.S3.any),e.getWithResponse(t,n,a,i,r,s,c,d).then(function(e){return e[0]})},e.getWithResponse=function(t,n,a,r,s,c,d,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format, TrueType, length 17720, version 1.3277
                          Category:downloaded
                          Size (bytes):17720
                          Entropy (8bit):7.980247789005133
                          Encrypted:false
                          SSDEEP:
                          MD5:CB9D643F2D8F404924E330BAE1A5917A
                          SHA1:3ACE21798354A94FFD74ED85C924088BC193031E
                          SHA-256:9EB779F5E3B280C5ED84E238FA8D58F12F87044B07BB43A79D2B2BAA44CBFBC5
                          SHA-512:D00900BA91B679F85D90068C48B9133E5CB6A9E97324A1E5DDDB72ABCAE5F7F0411DE26701337C8461D8601CC6903CB569BD9AE34784DAB57B5A9E5F517C6C5C
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/fluenthybridfont/odsp-next-icons-20-be4df568.woff
                          Preview:wOFF......E8......v.........................OS/2.......G...`?.v.cmap...P.......bu.r.gasp...H............glyf...T..=...g.$...head..?....5...6(j..hhea..@........$.|..hmtx..@,...p......2.loca..@..........|..maxp..Ah....... ...2name..A........O..R.post..E$....... ....x.c`.`a......j.r...a&.f:..$...bdb..........+(08|........`u,...........x...A+.q....g...m...!.....n.i...\,......~../...ZH.D.B.....d.....y.>......t{R.O....oN...M..d.....Z....{{.'{...Y.$.i.s.S..,........m6......#..$.E...{.kw.=.....`...8..ky.{........h..u...9.".*VPF.E.....#./...........0..o.R.~.{...........G(}...............x..}y`[...;.tKO.u..>lK.,.d;v|.s..;!...@B..^8BC...h!..R......B[..^@.l.t.|..l.......of..8...~.|...x.f~o.w.o~3..8..s'............9..G+...........<.,.....d@....B9.f....Ry!...H..^..L.........om...(...b.....Z.q....8........D?.d...8....B\......7vd[O.#c....sS....Tn.O...s.c.....px.......&.(.ry..-.q{..6[(..!...Z;...c"...V[.%m.2%..+.w./5..A.;.Z.7{<.....PJ.?....Eq.......q...F..L....i...}....b..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (8598)
                          Category:downloaded
                          Size (bytes):8603
                          Entropy (8bit):4.307706130437577
                          Encrypted:false
                          SSDEEP:
                          MD5:D18DC0042F8206ABA4F9FFE7DD086A70
                          SHA1:CD858057E14B06F07EFB6FF2AC15E39E90BA61C3
                          SHA-256:DD100F6C3B93B8C9793C5789DD3A1C4C5879F2E0E0C32DD83D644E24045DA16C
                          SHA-512:82913DA22ACA71471BE3F1A3678977329D4BF858CF2D34FFE48591135E431019BF5FEF0BE1D13645CFDB171E8AEB853C04A2E5619C33D866A901E96E36F9354B
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/56643.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[56643],{56643:(e,t,n)=>{n.d(t,{Ad:()=>v,NJG:()=>u,PMO:()=>b,SpV:()=>f,TyQ:()=>_,UuR:()=>l,WE_:()=>o,_46:()=>m,icH:()=>s,jAy:()=>d,nOo:()=>r,n_W:()=>i,o03:()=>h,pfo:()=>g,yUQ:()=>p,zUt:()=>c});var a=n(639691);const i=(0,a.U)("ShareScreenStart24Regular","24",["M2 6.25C2 5.01 3 4 4.25 4h15.5C20.99 4 22 5 22 6.25v11.5c0 1.24-1 2.25-2.25 2.25H4.25C3.01 20 2 19 2 17.75V6.25Zm2.25-.75a.75.75 0 0 0-.75.75v11.5c0 .41.34.75.75.75h15.5c.41 0 .75-.34.75-.75V6.25a.75.75 0 0 0-.75-.75H4.25ZM12 7.25c.2 0 .39.07.53.22l3.25 3.25a.75.75 0 1 1-1.06 1.06l-1.97-1.97v6.44a.75.75 0 0 1-1.5 0V9.81l-1.97 1.97a.75.75 0 1 1-1.06-1.06l3.25-3.25a.75.75 0 0 1 .53-.22Z"]),r=(0,a.U)("ShareScreenStop24Regular","24",["M2 6.25C2 5.01 3 4 4.25 4h15.5C20.99 4 22 5 22 6.25v11.5c0 1.24-1 2.25-2.25 2.25H4.25C3.01 20 2 19 2 17.75V6.25Zm2.25-.75a.75.75 0 0 0-.75.75v11.5c0 .41.34.75.75.75h15.5c.41 0 .75-.34.75-.75V6.25a.75.75 0 0 0-.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4123)
                          Category:downloaded
                          Size (bytes):7171
                          Entropy (8bit):5.312780114084768
                          Encrypted:false
                          SSDEEP:
                          MD5:99C0E18E1639E68256017298F1D6D2E2
                          SHA1:304B09E9C86060220EB083C40C64A5ACDEA469E1
                          SHA-256:FB25ACD8A37915D52F6640F54370406A44BB035812184C7F59DDFDA911AC6820
                          SHA-512:F8867CD4D181147F411D982BBE65F81F46E05188A562522CC3C2943BEE89C77C5A5395D43C78175AFEAB4FA03F6C96B56E22D2060168C1DE8B24DED4FC88DA95
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/79.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[79],{1474:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_925"),i=new a.ln({name:"ItemLikeRatingDataSource.key",loader:new a.h9(function(){return n.e(252).then(n.bind(n,1911)).then(function(e){return e.resourceKey})})})}.,1495:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(73),i=n(26),r=n("odsp.util_925"),o=(0,i.b)({ODB:61507}),s=r.x9.isActivated("EC38376E-4690-420D-B5AD-FD154FED1EDD");function c(e){if(e.isReadOnly)return!1;var t=e.realFieldName.toLocaleLowerCase();if("title"===t||!s&&"fileleafref"===t)return!0;if(o&&e.type===a.a.Taxonomy)return!0;switch(e.type){case a.a.Text:case a.a.Note:case a.a.Boolean:case a.a.Number:case a.a.DateTime:case a.a.Lookup:case a.a.Hyperlink:case a.a.Choice:case a.a.User:case a.a.Image:case a.a.Currency:return!0;case a.a.Thumbnail:default:return!1}}}.,2026:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(1474),o=n(14),s=n(25),c=new i.ln({name:"likeCommand",factory:{d
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (13164)
                          Category:downloaded
                          Size (bytes):195509
                          Entropy (8bit):5.372999414553032
                          Encrypted:false
                          SSDEEP:
                          MD5:470C6D8C36D7201B34C21CCBFFD2E444
                          SHA1:2615BF4F5856B555238A18F2D6947AE7608D8E71
                          SHA-256:E5A056303F91192C754976CAC8806C11B77007420BE223ECF11A2EB36A3CDFBB
                          SHA-512:A504A54670018197C614F8E2B86AECCF7C7208EE5EA922144AE8BBEE7191B4B5ABDADF47DF7D38C61421385635C642B99A843155D0CDCD8CF600748C250AB673
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/221.js
                          Preview:/*! For license information please see 221.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[221],{1381:(e,t,n)=>{"use strict";var a=n(1382),i=[],r=[],o=a.makeRequestCallFromTimer(function(){if(r.length)throw r.shift()});function s(e){var t;(t=i.length?i.pop():new c).task=e,a(t)}function c(){this.task=null}e.exports=s,c.prototype.call=function(){try{this.task.call()}catch(e){s.onerror?s.onerror(e):(r.push(e),o())}finally{this.task=null,i[i.length]=this}}}.,1382:(e,t,n)=>{"use strict";function a(e){r.length||i(),r[r.length]=e}e.exports=a;var i,r=[],o=0;function s(){for(;o<r.length;){var e=o;if(o+=1,r[e].call(),o>1024){for(var t=0,n=r.length-o;t<n;t++)r[t]=r[t+o];r.length-=o,o=0}}r.length=0,o=0}var c,d,l,u=void 0!==n.g?n.g:self,f=u.MutationObserver||u.WebKitMutationObserver;function p(e){return function(){var t=setTimeout(a,0),n=setInterval(a,50);function a(){clearTimeout(t),clearInterval(n),e()}}}"function"==typeof f?(c=1,d=new f(s),l=document.createText
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):3932
                          Entropy (8bit):4.407440869337409
                          Encrypted:false
                          SSDEEP:
                          MD5:6A61C2718DC082768015315F0F51B46B
                          SHA1:6F1BE2CC3B9C4DE7DD2DE760CAD2ADFC3F7BE190
                          SHA-256:EF8855E942EF9D05B325A5EA78E03BA193E524BA6DF38893C41FC0315AF215D2
                          SHA-512:F7EB78D7E192C123A8FF19D060FBD62ECFB9A447A4F6D52A5D6CB73A2668970CD9EE09352724A997EFA86A5BA9FB8A8996D1C97A3C0DDC1597E75D47339F1B19
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/emptyfolder/empty_people.svg
                          Preview:<svg width="204" height="194" viewBox="0 0 204 194" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_115072)">..<path opacity="0.25" d="M162 159C207.024 130.667 207.5 109 179.5 78.0004C171.5 69.1432 188.5 36.9996 179.5 24.5001C169.595 10.743 146.5 1.5 113.5 24.5001C99.7171 34.1064 88 39.9662 70 33.9998C42.5 24.8844 32.5003 48.0004 32.5003 70.5004C32.5003 98.7743 28.0012 102 15.5006 125.5C3.00002 149 15.1691 170.444 41 179.5C72.2157 190.446 133.181 177.131 162 159Z" fill="#C3F3F5"/>..<path d="M137.4 100.9L44.4998 125.1C42.3998 125.7 40.1998 124.4 39.5998 122.2L25.4998 68.0002C24.8998 65.9002 26.1998 63.7002 28.3998 63.1002L121.3 38.9002C123.4 38.3002 125.6 39.6002 126.2 41.8002L140.3 96.0002C140.8 98.1002 139.5 100.3 137.4 100.9Z" fill="#C3F2F4"/>..<path d="M57.3004 85.0998C61.6634 85.0998 65.2004 81.5629 65.2004 77.1998C65.2004 72.8368 61.6634 69.2998 57.3004 69.2998C52.9373 69.2998 49.4004 72.8368 49.4004 77.1998C49.4004 81.5629 52.9373 85.0998 57.3004 85
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1318)
                          Category:downloaded
                          Size (bytes):1323
                          Entropy (8bit):5.12645856896125
                          Encrypted:false
                          SSDEEP:
                          MD5:82C7AF4D2B8F952AABF1916E3F510D93
                          SHA1:CFEBF35F342A21241D01A05CDD1831812BC6058C
                          SHA-256:4EB852924F58662A71114E85165B849254F2FBECD5B3DF1028A46F4B12FF6689
                          SHA-512:DBF586362D485BE3A2CC88B92A575C63C1298E510C6C9CC24FF3DACA1807596178822BC1ACF4B9D20ABB50648D588849DD61FC3F829700265F90CB5BF190D831
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/104.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[104],{872:(e,t,n)=>{n.r(t),n.d(t,{presenceSelectionUtilsKey:()=>o});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(5),o=new i.ln({name:"presenceSelectionUtils",factory:{dependencies:{listDataStateStore:r.a},create:function(e){var t,n=e.listDataStateStore,i=new Map,r=new Map,o=null===(t=n.state)||void 0===t?void 0:t.listRenderData.schema,s=function(){null==o||o.fields.forEach(function(e){var t=e.internalName,n=e.ID;i.set(t,n),r.set(n,t)})};s();var c=n.onUpdate("listRenderData",function(e){e.detail.schema&&e.detail.schema!==o&&(o=e.detail.schema,s())});return{instance:{formatSelection:function(e){if("cellRange"===e.type){var t=e.type,n=e.beginRowKey,r=e.endRowKey,o=e.beginColKey,s=e.endColKey;return n===r&&o===s?{type:t,beginRowKey:n,beginColKey:i.get(o)||"",endRowKey:void 0,endColKey:void 0}:(0,a.q5)((0,a.q5)({},e),{beginColKey:i.get(o)||"",endColKey:i.get(s)||""})}return e},revertSelection:function(e){if("cell
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:downloaded
                          Size (bytes):334
                          Entropy (8bit):5.282911874976635
                          Encrypted:false
                          SSDEEP:
                          MD5:68C79438F77AF81081C853EBFC6A93AA
                          SHA1:957D6F977AE7DB4AA1EE6E6FB0D4870966ED3AA8
                          SHA-256:E541FDAD160CA9EAB6693EFC23C4896CFC04DBD701D797B82BB025FC5B25DF8D
                          SHA-512:C2859C0B7FF4D7BD4EF2DC0806BDB73DD0D0B788740F251A4C7E5E839CA80E2B33F254FD8EB0A28DFB508467B5C5E80178318B3FBC89290E0FBBC8CB0641AC46
                          Malicious:false
                          Reputation:unknown
                          URL:https://villemonteil-my.sharepoint.com/personal/jerome_lassince_villemonteilaquitaine_fr/_api/sp.FavoriteItemCollection.GetFavoriteItems?top=500
                          Preview:{"error":{"code":"-1, System.NotSupportedException","message":{"lang":"en-US","value":"Not supported for current user: LoginName: i:0#.f|membership|urn%3aspo%3aanon#fd3799430c6e6c83fdc063587c8554f37e56bd9a3fb3fdc41b452a230b68c424, IsEmailAuthenticationGuestUser: False, IsShareByEmailGuestUser: False, IsShareByLinkGuestUser: True"}}}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (45378)
                          Category:downloaded
                          Size (bytes):49617
                          Entropy (8bit):5.636667812183082
                          Encrypted:false
                          SSDEEP:
                          MD5:15AA52527AD8EB043FF7F5973A488C71
                          SHA1:15F2CD751A6F83F06B2B86B53C46D3788874229D
                          SHA-256:7028130353AE230CDEDC42559AFABE0588C7323CAF23FB56760CE8A75FD6508C
                          SHA-512:80FD6C59A5174BCB233BBFC126F108B6B6A0894B32550539BF3864867DBD3FB76F020425FFD2291E828925C88F0B9C128C09FCA6D834228A1941899E05A302F4
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/oneuplightspeedwebpack/21.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{677:(e,t,n)=>{n.r(t),n.d(t,{initializeIcons:()=>E});var a=n(382),i=n("fui.util_114");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:".",BugAction:".",Set
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):2963
                          Entropy (8bit):4.649312539354094
                          Encrypted:false
                          SSDEEP:
                          MD5:36059870822158B1864FC56571002368
                          SHA1:BD5C99E386CCCCEAC51AFC613205C24854F013DC
                          SHA-256:BF648FE992EF479730107B0E7AC3BD09DA6FAD43E4266A1B58F5967F15C0E3A6
                          SHA-512:C769F6405C2B4F95C08DAF6104DD6A78385E7C02312458CC199ED3B89E183AA86B053FC2ADAA17694C7D748ABC4D80AF8B50B208FD780DFFAFB84D4DBA31EF65
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/emptyfolder/empty_result.svg
                          Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M27.4 44.8C37.0098 44.8 44.8 37.0098 44.8 27.4C44.8 17.7902 37.0098 10 27.4 10C17.7902 10 10 17.7902 10 27.4C10 37.0098 17.7902 44.8 27.4 44.8Z" fill="#E1DFDD"/>..<path d="M64.3004 98.8C83.8513 98.8 99.7004 82.9509 99.7004 63.4C99.7004 43.8491 83.8513 28 64.3004 28C44.7495 28 28.9004 43.8491 28.9004 63.4C28.9004 82.9509 44.7495 98.8 64.3004 98.8Z" fill="#C3F2F4"/>..<path d="M30.5 53C32.7 54.1 35.3 54.7 37.9 54.7C47.5 54.7 55.3 46.9 55.3 37.3C55.3 34.6 54.7 32 53.6 29.8C42.6 33.2 33.9 41.9 30.5 53Z" fill="#7BDDEF"/>..<path d="M103 40.7C90.1 19.4 62.4 12.6 41.1 25.5C19.8 38.4 13 66 25.9 87.3C38.8 108.6 66.5 115.4 87.7 102.5C109.1 89.7 115.9 62 103 40.7ZM80.9 91.2C65.9 100.3 46.4 95.4 37.3 80.5C33 73.4 31.8 65.3 33.4 57.8C35 49.3 40.1 41.7 48 36.8C63 27.7 82.5 32.5 91.6 47.5C96.4 55.4 97.4 64.6 94.9 72.8C92.8 80.3 88 86.9 80.9 91.2Z" fill="#FFD590"/>..<path d="M116 123.9L84.5 92.6
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (10327)
                          Category:downloaded
                          Size (bytes):37101
                          Entropy (8bit):5.366952471082442
                          Encrypted:false
                          SSDEEP:
                          MD5:7F37F6B7DFD632A8F9A797A5EA7E9E3E
                          SHA1:374606B89597C4A9543A61BF05A8735DF359AEBB
                          SHA-256:91D05B041763888F84D9F4126B0B2FF4648B98F37F3D124D80091859ADEA091D
                          SHA-512:F01CAA2E7C5F9CF7FF4972540E638D6AB79F8AFA034E5544B7227CE54B0FCA3D7D3DE382C9FC920549161F2EB5645B5BBD384713B50A96A6F6AC1E8946298697
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/81.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[81],{1274:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n("tslib_358"),i=n("react-lib"),r=n(24),o=n(34),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.q5)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.b)({loader:function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,(0,o.c)()];case 1:return[2,e.sent().Callout]}})})}})}.,566:(e,t,n)=>{n.r(t),n.d(t,{ListsPresenceHeader:()=>D,ListsPresenceHeaderWithResources:()=>I});var a=n("tslib_358"),i=n(1),r=n(0),o=n(541),s=n(2566),c=n(2565),d=n(1274),l=n(4),u=n(18),f=n(32),p=n(860),m=n(2),_=n(1958),h=n(452),b=n(807),g=n(2568),v=n("odsp.util_925");function y(e){var t,n=e.presenceStore,y=e.presenceStoreBarrier,S=e.presenceCommandId,D=(0,f.c)();t=n.getUsersForPresenceHeader(v.x9.isActivated(_.a
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (48033)
                          Category:downloaded
                          Size (bytes):105748
                          Entropy (8bit):5.216503768026183
                          Encrypted:false
                          SSDEEP:
                          MD5:82DBD3CC45AFAEE6033F80FBE14C0526
                          SHA1:5D13DDACBAAA10CC1263B43FA61967CA927C0D1F
                          SHA-256:CC57EE2F7673D119187B8F5D74FE3EDE7A72697A76EDC3F62DBBBC294AC17DED
                          SHA-512:F219F02E7B8C1FE84A5E01CE772A68BE2E1E3D4781CBC623EB41F9D218764C78950928A26A662DCDEDB747519C9DB26D6214F79EBA637704EC6C78BA62536FDC
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/45.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[45],{924:(e,t,n)=>{n.r(t),n.d(t,{exportListToastsResourceKey:()=>I});var a=n("tslib_358"),i=n(1159),r=n(1155),o=n("odsp.util_925"),s=n(849),c=n(1083),d=n(2234),l=n(1195),u=n(1165),f=n(1208),p=n(1116),m=n(1198),_=n(2727),h=(0,u.b)(function(){return function(e){e((0,l.b)(d.a,f.a)(b))}});function b(e,t){var n;return(0,m.d)(e,t).phase===p.d.completed&&(n=_.a),{title:n}}var g=n(1147),v=n(1088),y=n(1100),S=n(1173),D=n(1157),I=new o.ln({name:"ExportListToasts.async",factory:{dependencies:{isItemCacheAvailableSignal:s.a,itemCacheStore:c.a},create:function(e){var t=e.isItemCacheAvailableSignal,n=e.itemCacheStore;return t.resolve(),{instance:function(e){var t,o,s=i.a.serializeNext(),c=d.a.serializeBatchKey(s),l=new g.a;l.resolveItems({items:(t={},t[r.a]=(0,v.c)({childItems:y.a},{childItems:{itemKeys:new S.a([c],function(e){return e})}}),t[c]=(0,a.q5)((0,a.q5)({},y.f.pack({itemKey:r.a})),D.k.pack(_.c)),t)}),l.resolveIte
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (23194)
                          Category:downloaded
                          Size (bytes):78175
                          Entropy (8bit):5.547211840968424
                          Encrypted:false
                          SSDEEP:
                          MD5:EEF20C2327C08D9321945B3E52FA582F
                          SHA1:AC559CDC200F17DD7B0A398B288BA4FB4035E4B8
                          SHA-256:1AB9812D970FBB524BB6AB03F511DFE7FE12DEBE12BF08220E106BDB03DAC06E
                          SHA-512:E6DD11C23AAC5B514F3CCF95D6125B9AB915972FEB3F334E8C3D580051F6CB18FB3BF7CDA6BA291636E28596FE5CC9230C11182D6D5CD0FB19DC36927EB9B37E
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/49719.js
                          Preview:/*! For license information please see 49719.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[49719],{139085:(e,t,n)=>{function a(e){for(var t,n=0,a=0,i=e.length;i>=4;++a,i-=4)t=1540483477*(65535&(t=255&e.charCodeAt(a)|(255&e.charCodeAt(++a))<<8|(255&e.charCodeAt(++a))<<16|(255&e.charCodeAt(++a))<<24))+(59797*(t>>>16)<<16),n=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(i){case 3:n^=(255&e.charCodeAt(a+2))<<16;case 2:n^=(255&e.charCodeAt(a+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(a)))+(59797*(n>>>16)<<16)}return(((n=1540483477*(65535&(n^=n>>>13))+(59797*(n>>>16)<<16))^n>>>15)>>>0).toString(36)}n.d(t,{A:()=>a})}.,926136:(e,t,n)=>{n.d(t,{$xS:()=>i,AoI:()=>d,Dw0:()=>u,IyI:()=>a,Lr0:()=>m,Vpb:()=>c,d0c:()=>p,i5x:()=>f,ipd:()=>_,mam:()=>l,mzo:()=>r,pkM:()=>s,xd$:()=>o,yf9:()=>h});const a="Enter",i=" ",r="Tab",o="ArrowDown",s="ArrowLeft",c="ArrowRight",d="Arro
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (11176)
                          Category:downloaded
                          Size (bytes):24062
                          Entropy (8bit):5.363987679097834
                          Encrypted:false
                          SSDEEP:
                          MD5:F72383F50FA93058954F67443718C953
                          SHA1:71E9F84E6390B83C0D87A89C22AA8DFFA3933EDD
                          SHA-256:1AB56F640D32B24D87E251F0F79660AE28186756CB3BB01A78AE750B9D402E17
                          SHA-512:678602E06795C3BDDC04102EF0F9514AF67EFF36CB67A70FAE7C3BB7E5B56696A8A018CB5E2BB5F4D09169B9D7E07588B04E127FE7FF3F9EFA631C7EA4326C74
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/84.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[84],{1394:(e,t,n)=>{n.d(t,{a:()=>v});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(52),o=n(11),s=n(15),c=new i.ln({name:"SPViewActionDataSource.key",loader:new i.h9(function(){return n.e(323).then(n.bind(n,1704)).then(function(e){return e.spViewActionDataSourceKey})})}),d=n(31),l=n(30),u=n(92),f=n(38),p=n(91),m=n(2),_=n(234),h=n(240),b=i.x9.isActivated("c7cc4e94-80d7-4e60-875e-2334d811d1e0"),g=function(){function e(e,t){this._navigation=t.navigation,this._listViewStore=t.listViewStore,this._currentPageContextStore=t.currentPageContextStore,this._viewActionDataSourceAsync=t.viewActionDataSourceAsync,this._refreshCurrentListDataAsync=t.refreshCurrentListDataAsync,this._updateCurrentItemSetOptions=t.updateCurrentItemSetOptions,this._getRecordFloodgateAction=t.getRecordFloodgateAction}return e.prototype.evaluateAction=function(e){var t=this,n=e.isAscending,i=e.sortFieldKey,r=e.currentIsAscending,o=e.currentSortFi
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (7565)
                          Category:downloaded
                          Size (bytes):16422
                          Entropy (8bit):5.364973599818143
                          Encrypted:false
                          SSDEEP:
                          MD5:0261C5D2B0A99BD3ECCF609E2D6CABE8
                          SHA1:D1B42118FCB91F25C67B6217907585AF86EEB7CC
                          SHA-256:D0BF2421CCD52E4EEF86EDC9A08ACC914195D178D337CF7572A64039AA4ADD38
                          SHA-512:81DBB4723B5612D590E22A75A0AEC5E34B77B99425589300EE2F580084C32CFF493702EE65044AC63CE5135904C1694E7C22B1C37749306020120A9977407A54
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/78.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[78],{939:(e,t,n)=>{n.r(t),n.d(t,{handleViewsKeyDown:()=>O,handleViewsOnClick:()=>w});var a=n("tslib_358"),i=n("fui.lco_543"),r=n(27),o=n(839),s=n(433),c=n(1),d=(0,n(24).a)({loader:function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("fui.lcoms"),n.e("odsp.util"),n.e("fui.core"),n.e("fui.co"),n.e("fui.lco"),n.e("fui.lcom"),n.e("ondemand.resx"),n.e(327)]).then(n.bind(n,2424))];case 1:return[2,e.sent().ViewContextMenu]}})})}});function l(e){var t=e.portalHostManager,n=e.componentContainer,a=e.currentViewElement,i=e.view,r=e.contextualMenuItems,o=e.commands;t.render((0,c.h)(d,{key:s.t,parentNode:a,view:i,onDismiss:function(){return u(t)},contextualMenuItems:r,portalHostManager:t,componentContainer:n,commands:o}),n)}function u(e){e.unmount(s.t)}var f=n(796),p=n(491),m=n(402),_=n("odsp.util_925"),h=n(79),b=n(118),g=n(260),v=n(421)
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (15213)
                          Category:downloaded
                          Size (bytes):116765
                          Entropy (8bit):5.329659942630972
                          Encrypted:false
                          SSDEEP:
                          MD5:F39DDFE55024E797CC8EBE53659A32B2
                          SHA1:CBC7E7E0ED88F21C8F21AE85D26E3E55234F092B
                          SHA-256:6BABB1CD0ABC0F2C5AD307A37718BC902FDDA737563F2F099E00655D0376FD46
                          SHA-512:65A126D59AB416DEE9DE05A3DBC5F8D6DF5D345AC65CBA3647B6254EF671ACB168A1C5904AF8DDE9528305307A686D0334BADCDA091E0D9A73B1FFEF53E01A1A
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/59.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[59,76,98,105,58],{1082:(e,t,n)=>{n.d(t,{a:()=>C});var a=n("tslib_358"),i=n(47),r=n(1162),o=n(233),s=n("odsp.util_925"),c=n(54),d=n(1022),l=n(1084),u=n(65),f=n(161),p=n(103),m=n(76),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}function b(e){var t,n,a=null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"";return a.indexOf("sprequestguid")>=0&&e.getResponseHeader("sprequestguid")||a.indexOf("request-id")>=0&&e.getResponseHeader("request-id")||void 0}function g(e){var t,n;return(null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"").indexOf("ms-cv:")>=0&&e.getResponseHeader("MS-CV")||void 0}var v=!s.x9.isActivated("EB2DD8AB-1C38-40FA-AFFC-05AD9C808734"),y=!s.x9.isActivated("884C4D49-FAA1-41DA-AB27-76D985D391FF"
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                          Category:downloaded
                          Size (bytes):7886
                          Entropy (8bit):3.1280056112498884
                          Encrypted:false
                          SSDEEP:
                          MD5:604ADFB53677B5CA4F910FFB131B3E7C
                          SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                          SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                          SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                          Malicious:false
                          Reputation:unknown
                          URL:https://villemonteil-my.sharepoint.com/_layouts/15/images/odbfavicon.ico?rev=47
                          Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):9169
                          Entropy (8bit):4.6128705635340514
                          Encrypted:false
                          SSDEEP:
                          MD5:89112ABE1A5423807D457AFE3038D701
                          SHA1:D24193119F11CDAD350C499CC7C5E0E0085BC23D
                          SHA-256:506EB320DF82306C54128A553C8D36A98F36A0CD9B94E5A0796FBAE8BA27A97F
                          SHA-512:3E579C23D84D651A0DD60B76045B0FCCE9A41870A39777B72D1925A8A4ECC798EB634FB8163FAE89F956C28162C0FE7B2B366140D8FA958C22938DA263E57523
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/emptyfolder/empty_sharedbyme.svg
                          Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><linearGradient id="linear-gradient" x1="106.703" y1="71.321" x2="20.261" y2="71.321" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.581" stop-color="#fed494"/></linearGradient><linearGradient id="linear-gradient-2" x1="134.889" y1="205.529" x2="134.889" y2="141.158" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient><radialGradient id="radial-gradient" cx="844.326" cy="87.001" r="27.518" gradientTransform="matrix(0.998, 0.068, -0.069, 1.006, -706.536, 25.154)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (753)
                          Category:downloaded
                          Size (bytes):758
                          Entropy (8bit):5.249885041866879
                          Encrypted:false
                          SSDEEP:
                          MD5:39C7598AA039A918B18067F787080FEB
                          SHA1:82C8CCB764E5F0E713F03FBBD0AB469182F6A316
                          SHA-256:BD0C3AC1A73B0688FDF247034081AC6E707BE798BA52412A4CCBFECC22510352
                          SHA-512:69F187AB2AC77C145237A825F422026FDD957CCAAB0F267BC55EF75131F6BB8710B91B478F0F4F892BA6273B4F2522C5494A01971E5C4162591956F91119826D
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/63.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[63],{935:(e,t,n)=>{n.r(t),n.d(t,{getCanonicalUrlKey:()=>s});var a=n("odsp.util_925"),i=n(103),r=n(12),o=n(135),s=new a.ln({name:"GetCanonicalUrl.key",factory:{dependencies:{},create:function(){return{instance:function(e,t){var n=e.listUrl,a=e.webAbsoluteUrl,s=new i.a(e.webAbsoluteUrl).authority,c=new r.b({context:{webAbsoluteUrl:a,listUrl:n}}).getUrlParts({path:null==t?void 0:t.FileRef,listUrl:n,webUrl:a}),d=c.fullItemUrl,l="";if(t)if((0,o.c)(t))l=d||s+t.FileRef;else{var u=d?new i.a(d):void 0,f=u?"".concat(u.authority).concat(u.segments.slice(0,-1).join("/")):void 0,p=new i.a(t.FileRef).segments.slice(0,-1).join("/");l=f||s+p}else l=c.fullListUrl||s+n;return l}}}}})}.}]);
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (18227)
                          Category:downloaded
                          Size (bytes):42405
                          Entropy (8bit):5.534346236547979
                          Encrypted:false
                          SSDEEP:
                          MD5:3117F57A5441F6E446F0A37982130396
                          SHA1:239709A5933CBCDF35A86634D020272F57183B50
                          SHA-256:ED288D12BBFB512B760BD65A9E0530B65C8096CBB80D1936E602577CB6C223F4
                          SHA-512:060EA180D8A55D1B102FE20B44CDF6BBAEE14A5341D4EEE03BB765F1E2F83F34B7CC8DFFEF0B2EEB5883EEBCFEA1B48FE26F4FD952F35EB72EA454E1E0790433
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/25506.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[25506],{653801:(e,t,n)=>{n.d(t,{x:()=>r});var a,i=/^data:((?:\w+\/(?:(?!;).)+)?)((?:;[\w\W]*?[^;])*),(.+)$/;!function(e){e[e.absolute=0]="absolute",e[e.relative=1]="relative",e[e.serverRelative=2]="serverRelative",e[e.dataUrl=3]="dataUrl"}(a||(a={}));var r=function(e,t){var n;void 0===e&&(e="");var r=null!==(n=null==t?void 0:t.allowDataUrl)&&void 0!==n&&n,o=e.indexOf("//"),s=e.indexOf("/"),c=o>-1&&o<=s?o+"//".length:-1,d=function(e,t){if(t>-1){var n=e.indexOf("/",t);return n>-1?e.slice(0,n):e}return""}(e,c),l=d&&d.slice(c),u=e.slice(d.length),f=d?a.absolute:r&&i.test(e)?a.dataUrl:"/"===u[0]?a.serverRelative:a.relative,p=u.split("/");this.authority=d,this.domain=l,this.format=f,this.path=u,this.segments=p,this.value=e}}.,619839:(e,t,n)=>{n.d(t,{$B:()=>h,Ar:()=>D,Gt:()=>m,I4:()=>g,Jj:()=>S,Qz:()=>b,Tc:()=>o,Wo:()=>l,Wu:()=>u,_n:()=>p,a$:()=>r,aD:()=>i,e$:()=>s,fr:()=>y,md:()=>c,mo:()=>v,n3:()=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2094)
                          Category:downloaded
                          Size (bytes):2395
                          Entropy (8bit):5.24226409481089
                          Encrypted:false
                          SSDEEP:
                          MD5:FD1FAB240D24167D35A68F3BE3BB3085
                          SHA1:8D19A2289F20D21678C2EE9725D9C8BF9A6EA85F
                          SHA-256:214D953AC0539E3F9BEBB9B33BD7003D9D71538D26DD716944317A76E27D6990
                          SHA-512:19E11E8F1511027617D83CC07A039EEEDD0E58DB498BF982675CD9F7863206CC049747C2EA66719BAA5EF63A7DFB0F393C7EA8581661BD25912511C13570966A
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/103.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[103],{2810:(e,t,n)=>{n.r(t),n.d(t,{OneDriveDataSource:()=>l,default:()=>u});var a=n("tslib_358"),i=n(107),r=n(244),o=n(66),s=n("odsp.util_925"),c=n(2811),d=n(12),l=function(){function e(e,t){var n=t.pageContext,a=t.tokenProvider;this._dataRequestor=new i.b({qosName:"OneDriveDataSource"},{pageContext:n,tokenProvider:a}),this._pageContext=n,this._personalUrl=void 0}return e.prototype._getPersonalUrlPayload=function(e){return{webAbsoluteUrl:e,url:new r.a({webAbsoluteUrl:e}).build().segments("SP.Directory.DirectorySession","me").rawParameter("$select=mySite").toString(),qosName:"FavoriteLists.GetMysiteUrl",noRedirect:!0,method:"POST"}},e.prototype.getPersonalUrl=function(){var e;return(0,a.yv)(this,void 0,void 0,function(){var t,n,i;return(0,a.SO)(this,function(a){switch(a.label){case 0:return a.trys.push([0,4,,5]),void 0!==this._personalUrl?[3,3]:this.isCurrentOneDrive()?(this._personalUrl=this._pageContext.webA
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3449)
                          Category:downloaded
                          Size (bytes):4039
                          Entropy (8bit):5.397741771524757
                          Encrypted:false
                          SSDEEP:
                          MD5:A8E9544CCA286791C0DB804E31A47D4C
                          SHA1:C8051D5DAA0AD79713085A59FDE53BB8524BECC2
                          SHA-256:A638C2C75D995C73010A078F23A76677F5FAFD992D4E14B66FE1A4AECA8CAF7D
                          SHA-512:7D997722C429622765A6ADF8FA9704DC319775982AE731A5D9BCDFB16980DEED9EB7FBBE028D235A44D443816933F114251424C82105476D8028B0BB0609201F
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/70.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[70],{1274:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n("tslib_358"),i=n("react-lib"),r=n(24),o=n(34),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.q5)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.b)({loader:function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,(0,o.c)()];case 1:return[2,e.sent().Callout]}})})}})}.,892:(e,t,n)=>{n.r(t),n.d(t,{renderCallout:()=>h,renderErrorInfoCallout:()=>v,renderReadonlyInfoCallout:()=>y,renderSelectionInfoCallout:()=>S,toggleStickyStyle:()=>D,unmountInfoCallout:()=>b});var a=n("tslib_358"),i=n(1),r=n("fui.lco_543"),o=n(249),s=n(34),c=n(24),d=n(10),l=n(41),u=n(1274),f=n(2562);(0,n("fui.util_114").ZW)([{rawString:".errorCallout_2124ab0f,.readOnlyCallout_2124ab0f{border-width:1px;border-st
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (477)
                          Category:downloaded
                          Size (bytes):482
                          Entropy (8bit):5.267326198153332
                          Encrypted:false
                          SSDEEP:
                          MD5:8120126C7D2B06BE40332D3A36EE9589
                          SHA1:1EF9437589EE7A5DE9B71CCA25A5B5A406B62A20
                          SHA-256:636908811243A92F444A0C5371CEDA9E06380B4B68C36093DC3209A70ED2CB76
                          SHA-512:175F6BAED7EE3BA21121377C6AB6E6B797EAD0B5DFFEE912FF021F4097EAE0322C8C70C546A9D0C590EE853AF4FF8CF210070AE1C158AD0B8683409B98BD43B6
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/116.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[116],{870:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.rXf,ContextualMenuBase:()=>a.do$,ContextualMenuItem:()=>a.MGz,ContextualMenuItemBase:()=>a.mhj,ContextualMenuItemType:()=>a.hRr,DirectionalHint:()=>a.s9q,canAnyMenuItemsCheck:()=>a.Zs9,getContextualMenuItemClassNames:()=>a.xST,getContextualMenuItemStyles:()=>a.C5N,getMenuItemStyles:()=>a.JM$,getSubmenuItems:()=>a.k0E});var a=n("fui.lco_543")}.}]);
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (5690)
                          Category:downloaded
                          Size (bytes):5695
                          Entropy (8bit):4.359898444303829
                          Encrypted:false
                          SSDEEP:
                          MD5:C2444B539738E2B4571129447BCF8F21
                          SHA1:B0E28F265AB7B314C527D849B9641DD98879A1BB
                          SHA-256:DA514788900F103C6C4FADDB0FC81E084598E4B7DCDF049B3FB78AD17941CFE7
                          SHA-512:FF69D499A386A9C6916ABC1C6B03FADA032D20C329E692099634609E3FC0A6B7B280735A547FAF56C3A0DD867A847B9087D83EAC80066C9C7DA4E8190B937879
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/64379.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[64379],{964379:(e,t,n)=>{n.d(t,{$b4:()=>p,N4s:()=>f,SrP:()=>s,kwE:()=>i,l8t:()=>u,oMM:()=>l,rEx:()=>c,raZ:()=>d,xwF:()=>r,zqK:()=>o});var a=n(639691);const i=(0,a.U)("ImageAdd24Regular","24",["M18.75 4C20.55 4 22 5.46 22 7.25v11.5c0 1.8-1.46 3.25-3.25 3.25H7.25A3.25 3.25 0 0 1 4 18.75V12.5c.47.2.98.34 1.5.42v5.83c0 .2.04.4.1.6l5.83-5.7a2.25 2.25 0 0 1 3.02-.12l.12.11 5.83 5.7c.06-.18.1-.38.1-.59V7.25c0-.97-.78-1.75-1.75-1.75h-5.83A6.46 6.46 0 0 0 12.5 4h6.25Zm-6.2 10.64-.07.07-5.81 5.7c.18.06.38.09.58.09h11.5c.2 0 .4-.03.58-.1l-5.8-5.69a.75.75 0 0 0-.97-.07Zm3.7-7.14a2.25 2.25 0 1 1 0 4.5 2.25 2.25 0 0 1 0-4.5ZM6.5 1a5.5 5.5 0 1 1 0 11 5.5 5.5 0 0 1 0-11Zm9.75 8a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5ZM6.5 3h-.09a.5.5 0 0 0-.4.4L6 3.5V6H3.4a.5.5 0 0 0-.4.41v.18c.04.2.2.36.4.4l.1.01H6v2.6c.05.2.2.36.41.4h.18a.5.5 0 0 0 .4-.4L7 9.5V7h2.6a.5.5 0 0 0 .4-.41v-.18a.5.5 0 0 0-.4-.4L9.5 6H7V3.4a.5.5 0
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1098)
                          Category:downloaded
                          Size (bytes):2414
                          Entropy (8bit):5.3125003289896195
                          Encrypted:false
                          SSDEEP:
                          MD5:92378BF3B549B457F753B07609A93AC9
                          SHA1:B46F50A6B7D2BBF73B8E6859494329123A6AEF08
                          SHA-256:1C565D622BFBB16271ACC5937BB3577EF6EC008B2D9C8DA0B1635AF07581D346
                          SHA-512:EBC9202514C8B95C34B2F6197659B120043B2C524270D998AA441CA63EDFF951A985F719125972561573181FA95FED901C54653D019BD638A6622013F54489C2
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/265.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[265],{1474:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_925"),i=new a.ln({name:"ItemLikeRatingDataSource.key",loader:new a.h9(function(){return n.e(252).then(n.bind(n,1911)).then(function(e){return e.resourceKey})})})}.,2356:(e,t,n)=>{n.r(t),n.d(t,{handleLikeHistoryKey:()=>d});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(14),o=n(73),s=n(139),c=n(2026),d=new i.ln({name:"handleLikeHistory",factory:{dependencies:{listItemStore:r.a,getListHistory:s.a.async.lazy,handleLikeCommand:c.a},create:function(e){e.listItemStore;var t=e.getListHistory,n=e.handleLikeCommand;return{instance:function(e,i,r,s){return(0,a.yv)(this,void 0,void 0,function(){var c,d,l,u,f,p,m=this;return(0,a.SO)(this,function(_){switch(_.label){case 0:return c=function(){return(0,a.yv)(m,void 0,void 0,function(){var n;return(0,a.SO)(this,function(a){switch(a.label){case 0:return n={ID:"IsUserLiked",subType:"IsUserLiked",realFieldName:"IsUserLiked
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (57564)
                          Category:downloaded
                          Size (bytes):544438
                          Entropy (8bit):5.518913818194431
                          Encrypted:false
                          SSDEEP:
                          MD5:A9DB4DEC1D7E1AE1E8367A7D963D8CCF
                          SHA1:DA3CDB373B1CAB4DD829FC1EB715435F23144C05
                          SHA-256:9BC08D5C70A3F12176BA37A1865903F62B5E81276FE82D81BAC1AB7C03D8180C
                          SHA-512:DEC5B5B0B9756046152713E870E610A6D769059C56B6A079F1A62E10CA19B4C00B88327DA44B0CEBFD9FEEFB0AD95424B7F3A76FF69E8CD8B4A577B322036ECC
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.components/fui.co-32913f68.js
                          Preview:/*! For license information please see fui.co-32913f68.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.co"],{"fui.co_899":e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.call(o,l)&&(c[l]=o[l]);
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (10077)
                          Category:downloaded
                          Size (bytes):556552
                          Entropy (8bit):5.0330384650556175
                          Encrypted:false
                          SSDEEP:
                          MD5:0F03112719F2D05EC08FA9A5EA99BB9E
                          SHA1:D4208F613E0ADC577DB9EB4FC45CCB305246AF3D
                          SHA-256:678A0A9B0B865F443A409C68C1ED8B50D296E7D18D63D53454E36E8B1FC874B9
                          SHA-512:A0649D747552CF24772F29F9ACBA97E5FCC426F0436C789F430EE923C7F2F7E93B5A77D61F2AAECF2247926E089B96ABE1A574DA975B1BA4F602410E052F8949
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/file-browser-odb-meta-os/en-us/ondemand.resx.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{9293:e=>{e.exports=JSON.parse('{"ToolButtonPenLabel":"Pen","ToolButtonPenText":"Pen","ToolButtonPenDescription":"Select and drag on image to add an ink stroke.","ToolButtonPenOrHighlitActiveAriaSuffix":"Press enter to open the style picker and press esc to close it.","ToolButtonPenOrHighlighterHint":"Press enter to change thickness and color.","ToolButtonFreeTextActiveAriaSuffix":"Press enter to add text.","ToolButtonFreeTextLabel":"Add Text","ToolButtonFreeTextText":"Text","ToolButtonFreeTextTooltip":"Add text","ToolButtonHighlighterLabel":"Highlighter","ToolButtonHighlighterText":"Highlighter","ToolButtonHighlighterDescription":"Select and drag on image to add an ink stroke.","ToolButtonEraserTooltip":"Remove ink strokes.","ToolButtonEraserLabel":"Remove ink strokes.","ToolButtonEraserLabelNew":"Eraser","ToolButtonEraserText":"Eraser","ToolButtonEraserDescription":"Select and drag over ink
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:RIFF (little-endian) data, Web/P image
                          Category:downloaded
                          Size (bytes):22510
                          Entropy (8bit):7.985564124193874
                          Encrypted:false
                          SSDEEP:
                          MD5:3121EB7B90AAFBD79004290988D25744
                          SHA1:5584F1BEB7B9E8CA11833035C9962B3DDD54F904
                          SHA-256:6DBE807B8DA91D549A49BEEC3330D795601EC0F272EA232E91121F3ED703DFE4
                          SHA-512:ED25BF0B7C12742A7B71BC271364970508FB03A5096F42EEDC360CE92205AF5BE0AC4EB0567585882D34629D179F9CAB287839247C81F61D894360A83B28AAA3
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/emptyfolder/empty_files_v3.webp
                          Preview:RIFF.W..WEBPVP8X..............ALPHU1......$)J..C...,!....muO.o.1..PSJ).A....%9..!....m..@.I.....Np..3.5-.g.2p..m#5......D...B...W.].WI@S*I.T.z`.hj.H...F.m..$I..y...6.......{....`...H..("&..$.m...w..i......$E.D...............g.....1..33...J...D.).}..A...mC."...'.#.......O..FU=..].%3.....3....;.p|afffff>......M.E+iq..g.....v...Z....,.ED.x.TW.../......O.?......OO..Eg.n...):..d.........RW..............K.h...2-..K..Cgq.....\]...t..(......%...g=..8.b0..N..q. ..k...E.`..@HgM.Cf...+VBA&V.4.J.L.a..X...&B.O.1d.#...+....v.G........&".....e%.2{$2.B.7.QY.._.ngc.....K..D.M.(?j..P(..I....GIA..6 .......Q!..-..g.........=..z.hC.......p..e:Y]......6&1F.mL#e.F......P@.1...}......?2..[?>...8..Q...%#..d.....v.....\.A.....U`.0.....Q,&@n'....[..&dbQ...... ..!E...E......B.R.-b~....<'-.0T1| G.....1s9".0......,J..(...|z..._.k...F.3"..4$....\6_.....Q.x.&.h].3....j2...eV......;.|#.pc.1..$[.u.5....]..n.B!.....U+V.."....3UW...7..,.j.2....OGe.B .....N.....{.Z.+V.1.(.M..n...../.{
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format, TrueType, length 13820, version 1.3277
                          Category:downloaded
                          Size (bytes):13820
                          Entropy (8bit):7.972566410753425
                          Encrypted:false
                          SSDEEP:
                          MD5:B96DBDAE8B760B2CEB8E5A3E81197323
                          SHA1:6312BDC1B1B4866F261F2F557917B924A9B9CA89
                          SHA-256:BD8A3D954013600725C43C8A13EBCF195D718D6D392308B38C245C01E82ADB3A
                          SHA-512:91CAE4FF06B0073A02BE36AEC6CB298174743AA7DA72AE0A7C3874B0025C420804400F7A44729239FC8739819BFA5B1232A4FFA148A63BC0C6E5056077992FE6
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/fluenthybridfont/odsp-next-icons-13-24afd125.woff
                          Preview:wOFF......5.......k.........................OS/2.......G...`9.q.cmap...P...%......wgasp...x............glyf......./..\...t.head..0....5...6#.hhea..0........$....hmtx..1....X.....D.iloca..1`............maxp..2,....... .r..name..2D.......O..R.post..5........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p.x..:.0.B2..@x....]....x...M+Dq.....b4y.z2..d3....Y...b6..........fC.y)..d."I...y..\..-+..S.9....1.&H.8..'o7...m;3......>hA..Y_.U..]?.K=:tY.0#.2...d..lb3[.f;;..n...... .8.1.s.S..<..e..\....7.XE...V..V..:}.....oMr.s.Z..r`IZ....D..&).6....1.J.E.TI...q.+|..............Vp...8..%......,v..-d....T.T.R.....].................x..|.x...9.h..,..x.eIvl.dY^..m.....Y....B....!....H)....n..>......(....{..\h.....u.5M,i....6.....{q4s...Y..?.~.p.iB...].'.!.h3.6.M./\....^.w...w=...<FeB.r.!.RK...B.en.gl.p^...3.s39....:7g..eb]1.5.9}...P.9.`..W...-.z.m...K...W\..vEd.$[.N+eG%.L.q1...6,....}u..D.i.7..q......3.dR@*...I+..p...ap6....p.p...c...F.F..h7.v.nP..-...=...3v...K.Y../T..Z
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (44575)
                          Category:downloaded
                          Size (bytes):226664
                          Entropy (8bit):5.428936432098097
                          Encrypted:false
                          SSDEEP:
                          MD5:9E67E9CF3AFE5F97576B38C64C31B311
                          SHA1:9585F29E8EA1FC4799F532E02389C3D761C33016
                          SHA-256:9CC0FD7352A0AAC1D7A66D8E7272F3E8378DB080701C03EE177085DAC47DBC51
                          SHA-512:3953D89E3728025DB0E3C9B187170179432B4317A06D60CB1D80FF2ED53B31B35010F4E2428FEC924E036630D002F8CA7D51985326D122BD857E768B7F97041E
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/fluentMtc.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[50681,20766],{346737:(e,t,n)=>{n.d(t,{I:()=>s});var a=n(379578),i=n(539155),r=n.n(i),o=n(574466),s=r().memo(function(e){var t=(0,o.RK)().fluentMtcProviderId;return r().createElement(a.HX,{value:t},e.children)})}.,574466:(e,t,n)=>{n.d(t,{Cb:()=>y,DL:()=>v,Jj:()=>_,M7:()=>h,N1:()=>D,Px:()=>m,RK:()=>g,W7:()=>b,dY:()=>S,kn:()=>p});var a=n(171125),i=n(539155),r=n.n(i),o=n(566766),s=n(782041),c=n(83610),d=n(213912),l=n(296089),u=n(783964),f=r().createContext({}),p=["ArrowDown","ArrowLeft","ArrowRight","ArrowUp","Digit0","Digit1","Digit2","Digit3","Digit4","Digit5","Digit6","Digit7","Digit8","Digit9","Enter","KeyC","KeyG","KeyJ","KeyK","KeyL","KeyM","KeyO","KeyP","KeyR","KeyS","KeyX","KeyZ","Slash","Space"],m=function(e){var t=e.children,n=e.uiConfiguration,i=e.player,p=e.context,m=e.playerContainer,_=e.themeData,h=e.getHostTheme,b=e.overflowButtons,g=e.reportUserActivity,v=e.pluginsKeyboardShortcu
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):1295
                          Entropy (8bit):4.631559730621798
                          Encrypted:false
                          SSDEEP:
                          MD5:D8BC1E0477C2B78DCE411B8667174792
                          SHA1:D61346EF8D47D542E920A23810ED498C90CAD564
                          SHA-256:AD4E6AE7D9CA460DFC023E5B03C48787F04AA41939DCA25026D0C5064C2C502A
                          SHA-512:307B8CA6711D615729A7D550B3A95EB35B8C9B7F838F75FFC9D0A1B4D2287F1E7654DF709071605FFE8FD0C5AAE12EDAA6AE83003446DC40E5546ABF56DE49CA
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/32/pdf.svg
                          Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .275.225.5.5.5z" fill="#fff"/><path d="M25.293 8 21 3.707V7.5c0 .275.225.5.5.5h3.793z" fill="#fff"/><path opacity=".67" fill-rule="evenodd" clip-rule="evenodd" d="m26.56 7.854-5.414-5.415A1.51 1.51 0 0 0 20.086 2H6.5C5.673 2 5 2.673 5 3.5v25c0 .827.673 1.5 1.5 1.5h19c.827 0 1.5-.673 1.5-1.5V8.914c0-.4-.156-.777-.44-1.06zM21 3.707 25.293 8H21.5a.501.501 0 0 1-.5-.5V3.707zM6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .276.224.5.5.5z" fill="#605E5C"/><path fill-rule="evenodd" clip-rule="evenodd" d="M23.5 13h-15a.5.5 0 0 1 0-1h15a.5.5 0 0 1 0 1zm0 2h-15a.5.5 0 0 1 0-1h15a.5.5 0 0 1 0 1zm-15 2h15a.5.5 0 0 0 0-1h-15a.5.5 0 0 0 0 1z" fill="#C8C6C4"/><path fill-rule="evenodd" clip-rule="evenodd" d="M13 19h6a2 2 0 0 1 2 2v4a2 2 0 0 1-2 2h-6a2 2 0 0 1-2-2v-4a2 2 0 0 1 2-2zm
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4789)
                          Category:downloaded
                          Size (bytes):13617
                          Entropy (8bit):5.4720347943570085
                          Encrypted:false
                          SSDEEP:
                          MD5:247E63038BE387B43AB57B26B53AE1B5
                          SHA1:4BF017ECB07F47930DD76375D3B55FBBA6CA9680
                          SHA-256:6AE17D5DD84D1DF022BDD2DE3C65D80A894A5466AD819CA41AA8759B009556B2
                          SHA-512:5F6A426F0C0F868C0EE83AB2C3039B290EBE27E1536E1208713F89814F7F6CB78773E1F72F776C4F30628E5DF4FF3B061FA29E99A606EE0B383D52F2DC768DDA
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/oneuplightspeedwebpack/24.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24],{1048:(e,t,n)=>{n.d(t,{a:()=>u});var a=n("react-lib"),i=n("fui.core_486"),r=n(26),o=n(17),s=n(16);const c=(0,i.ir4)("rhfpeu0",null,{r:[".rhfpeu0{gap:8px;height:fit-content;box-sizing:border-box;display:flex;grid-row-start:3;grid-row-end:3;}"],s:["@media screen and (max-width: 480px){.rhfpeu0{flex-direction:column;justify-self:stretch;}}"]}),d=(0,i.Oz8)({gridPositionEnd:{Bdqf98w:"f1a7i8kp",Br312pm:"fd46tj4",Bw0ie65:"fsyjsko",B6n781s:"f1f41i0t",Bv5d0be:"f1jaqex3",v4ugfu:"f2ao6jk"},gridPositionStart:{Bdqf98w:"fsxvdwy",Br312pm:"fwpfdsa",Bw0ie65:"f1e2fz10",Bojbm9c:"f11ihkml",Bv5d0be:"fce5bvx",v4ugfu:"f2ao6jk"},fluidStart:{Bw0ie65:"fsyjsko"},fluidEnd:{Br312pm:"fwpfdsa"}},{d:[".f1a7i8kp{justify-self:end;}",".fd46tj4{grid-column-start:2;}",".fsyjsko{grid-column-end:4;}",".fsxvdwy{justify-self:start;}",".fwpfdsa{grid-column-start:1;}",".f1e2fz10{grid-column-end:2;}"],m:[["@media screen and (max-width: 480px){.f1f4
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (7714)
                          Category:downloaded
                          Size (bytes):19279
                          Entropy (8bit):5.388507144786838
                          Encrypted:false
                          SSDEEP:
                          MD5:9EEB58310FEEFF5140EDACC5B8A910FB
                          SHA1:1233E4618418DCDCE4E9F0B726D6D19FFB9ABA66
                          SHA-256:510A48FF9ABB6E00BC74A0FFBA008F73C9681DCE7BFF565E272082D4C9FC08C1
                          SHA-512:26C3788CF77D6939C8BB95FE8E67217A734B57E548C5FF77FFE7BD9DC87B972FBE092CB05FF235829275A2EF6398DD07B83DA061AC508D667E7E508CB209BE21
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/oneuplightspeedwebpack/48.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[48],{991:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>o});var a=n("react-lib");const i=a.createContext(void 0),r=i.Provider,o=()=>a.useContext(i)}.,1243:(e,t,n)=>{n.d(t,{a:()=>f});var a=n("react-lib"),i=n(991),r=n("fui.core_486"),o=n(26),s=n(17),c=n(16);const d=(0,r.Oz8)({root:{mc9l5x:"ftgm304",De3pzq:"f18f03hv",a9b677:"fly5x3f",B68tc82:0,Bmxbyg5:0,Bpg54ce:"f1a3p1vp",Bpep1pd:"fu42dvn"},rounded:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5"},square:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f1fabniw"},medium:{Bqenvij:"f4t8t6x"},large:{Bqenvij:"f6ywr7j"}},{d:[".ftgm304{display:block;}",".f18f03hv{background-color:var(--colorNeutralBackground6);}",".fly5x3f{width:100%;}",[".f1a3p1vp{overflow:hidden;}",{p:-1}],[".ft85np5{border-radius:var(--borderRadiusMedium);}",{p:-1}],[".f1fabniw{border-radius:var(--borderRadiusNone);}",{p:-1}],".f4t8t6x{height:2px;}",".f6ywr7j{height:4px;}"],m:[["@media screen and (forced-
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format, TrueType, length 2524, version 4.-22282
                          Category:downloaded
                          Size (bytes):2524
                          Entropy (8bit):7.618213756571514
                          Encrypted:false
                          SSDEEP:
                          MD5:E584E160AA097D164ABF9AE6D7DFD291
                          SHA1:72389F2E647146C37219E9E08508EDFFF48DD99F
                          SHA-256:BA4E0CBDDF9AE44844DB7FE4263E61E3E155F7C8A809FB25D7336755C436786E
                          SHA-512:8E48544F773A0BDFD3C8B68E9A2EBBCB973713FA230B695304E7B3695CA8F2743BEA1C48AE424744CB8B8B64A3CE7E0DC30BCC6FA71EFA94331272AB529461E6
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/fluenthybridfont/patch/odsp-patch-icons-33e61432.woff
                          Preview:wOFF...............d........................OS/2...D...H...`0.x.cmap.......?...R..-cvt ....... ...*....fpgm...........Y...gasp................glyf..............l/head.......4...6.P.-hhea...........$....hmtx.............*..loca.............\. maxp...(....... ....name...D...........Upost...<....... .Q.|prep...P........x...x.c`a.c......:....Q.B3_dHc..`e.bdb... .`@..`....gM.os.........S``......x.c```f.`..F.......|... ...L....M.x... ...l.,.S....F6....{....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x....j.Q...s.m:....m.@'..t.P+..0..6..H.MV.d.M]d.P.H9.B...]..}.../....n..MigF.8q..x........p.0w.9...@]iU.J....8..C.....>.A..&....PNi..K..J{u......m.....6.e{.?..C"..oM..6~.<..C@.Vc....}........g...3.....g.+Z9*.:....?S.<U.%ih..z..OP.%.tM.t..tM......$.E.6
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):4199
                          Entropy (8bit):4.6320005497594545
                          Encrypted:false
                          SSDEEP:
                          MD5:2438CDD6F5BB7731069306C5AC6B00BF
                          SHA1:5C70B99ABCAE66BBA4A451CC73B707C4AA049331
                          SHA-256:FE549E1311EE1ABC130CD94FB27FDC7BF29134160E8B103C75A741A352C6EC55
                          SHA-512:4E120BEE7260192F692B60EBC3A57363EFA0F0BF4F5EF03BCCC3A0DA0161056547A1A2AA130568C188D72CF63EDB1FCFD0DFA1E0587EBF3BC06D842304267A6D
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/error/error_shared.svg
                          Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_114986)">..<path d="M139.501 59.1L105.201 93.7C103.201 95.7 104.101 99.2 106.901 99.9L154.001 112.4C156.801 113.1 159.301 110.6 158.601 107.8L145.801 60.8C144.901 58 141.501 57 139.501 59.1Z" fill="url(#paint0_linear_1003_114986)"/>..<path d="M39.6999 19.9L19.2999 64.2C18.0999 66.8 20.1999 69.7 22.9999 69.5L71.4999 65C74.3999 64.7 75.8999 61.5 74.1999 59.1L46.0999 19.3C44.3999 16.9 40.8999 17.3 39.6999 19.9Z" fill="url(#paint1_linear_1003_114986)"/>..<path d="M78.5007 26.1L19.6007 113.4C16.1007 118.5 19.5007 125.5 25.7007 126L130.801 133.4C137.001 133.8 141.301 127.4 138.601 121.8L92.4007 27.1C89.7007 21.5 82.0007 21 78.5007 26.1Z" fill="#FFD590"/>..<path d="M80.5012 97.1C78.3012 96.9 76.6012 95 76.8012 92.8L79.7011 51.9C79.9011 49.7 81.8012 48 84.0012 48.2C86.2012 48.4 87.9011 50.3 87.7011 52.5L84.8012 93.4C84.6012 95.6 82.7012 97.2 80.5012 97.1Z" fill="wh
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (5764)
                          Category:downloaded
                          Size (bytes):18126
                          Entropy (8bit):5.298364308880338
                          Encrypted:false
                          SSDEEP:
                          MD5:3696C5925F678B5A06711C64B4D5564B
                          SHA1:F33C4FAAFF3B2C2AE9756DCE98F0163C8EB96C17
                          SHA-256:8BBCA6DEAC03E692B83BC56FFADAAACE62C7DA7B0B86DA8CBAE33EADDB44C54F
                          SHA-512:FBFE09AD723804502511BD0EE172ADC6AAF155CAD27B24C12B068FD06517A14685159B54601615F6FF84E50B4B3AF37E18361C30D9D83613422F8526612218BA
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/86.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[86,142],{1199:(e,t,n)=>{n.r(t),n.d(t,{SPViewDataSource:()=>f,SpViewDataSourceKey:()=>p});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(4),o=n(685),s=n(244),c=n(198),d=n(1378),l=n(434),u=["BaseViewId","DefaultView","EditorModified","Hidden","Id","ListViewXml","PersonalView","RowLimit","Scope","ServerRelativeUrl","TabularView","Title","ViewType","VisualizationInfo","CustomFormatter"].join(","),f=function(e){function t(t,n){return e.call(this,{dataSourceName:"SPViewDataSource"},n)||this}return(0,a.e2)(t,e),t.prototype.UNSAFE_getView=function(e){var t=this._pageContext,n=t.webAbsoluteUrl,a=t.listUrl;return this._getViewCore({viewId:e,listFullUrl:a||"",webAbsoluteUrl:n})},t.prototype.getView=function(e){if(!e.listFullUrl||!e.webAbsoluteUrl)throw new i.ec({code:"NullUrl"});return this._getViewCore(e)},t.prototype.UNSAFE_getViewData=function(e){var t=this._pageContext,n=t.webAbsoluteUrl,i=t.listUrl;return this.getVi
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format, TrueType, length 15024, version 1.3277
                          Category:downloaded
                          Size (bytes):15024
                          Entropy (8bit):7.974870665708896
                          Encrypted:false
                          SSDEEP:
                          MD5:FF76AA5239B32157DD399FF91EF42F06
                          SHA1:BEBC7E5A58F78A0CB25C68B82F2731E418DBE399
                          SHA-256:35AD0411BFFF43E9E690CC712DE916E05D53C2301A250FEAAC87A878C9E12103
                          SHA-512:E17FC657E798317DA4555866A2B116D79A4A8E672B285B5430F8236A2428D2BAF4E03CB961E24B1D1C70F0CFD7439DC8C2ED81A2BD02D263BC1E6D2EC817D8A6
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/fluenthybridfont/odsp-next-icons-11-ae57efda.woff
                          Preview:wOFF......:.......mX........................OS/2.......G...`5.u.cmap...P...J...2....gasp................glyf......2...]t....head..5t...6...6#.hhea..5........$....hmtx..5....G.....]..loca..6...........maxp..6........ .u..name..6........O..R.post..:........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px+.m....!...X <....E....x...O(.a...w.V..}.+..."~8p...v.....k.V$.OKr....'M.Z#.. i.(..*q.y{.....}....O.B...2aR.0..f.{......RB..lf;;.~.....8.Q.1.(.9.Y.q..\d.KL0.m.0...y.K^.7......W....BZ.C.d...nY%k.![.W...=..iA...iA'}J..A.hA...... .K.......#p=...8....P..........8....A...!.(6Un.+....La...W.z...0B.C/z...8`G..hr>..E..Q..s.6.'.;.-.....7...%..............x..|.|....3...dY/[.d.eI~.....8N.$N..;OB..........WJ.oZJ).&..R...P`iM..._..J.]....c.....K,..;..,;.}l-k..;w.=..s...sE8..!.[...'"!.......n...K.%.s..;...f.F......B.d9."$.4.k".J.5Q..hOE.T....p2...S.....i...c....x.>..D)........p.X{..{}.._...^...mX....X..z.{.Uw........eG.a...V.K.~.....*w...Z.J,....|...{....%
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (24323)
                          Category:downloaded
                          Size (bytes):33048
                          Entropy (8bit):5.394935605989407
                          Encrypted:false
                          SSDEEP:
                          MD5:0A3642F8D4F5B1462D2AC2B53A1088E8
                          SHA1:2404E7AA94DD699F41EC1512DC0535585B9521F1
                          SHA-256:5A066211EBA06CE65D943E7AD4F8B41219DC57B9C6A723641092E382AAF1276E
                          SHA-512:9ECEB1D43A9BA65F96C2427AEA2711A1DE47A811EB08344D6C535D48F63FEEA3B807B2A01604D257C492F592CC09B518ACB2A1304F759F2890E388D4EF6303BA
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/120.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[120],{998:(e,t,n)=>{n.r(t),n.d(t,{HeaderBar:()=>vt});var a=n("tslib_358"),i=n(1),r=n(0),o=n(173),s=n(2290),c=n(2070),d=n(168),l=n("fui.util_114");(0,l.ZW)([{rawString:".headerBar_9bf68a98{grid-area:headerBar;min-height:44px;padding-block:8px;padding-inline:16px;overflow-x:hidden}@media (min-width:900px){.headerBar_9bf68a98{height:48px;padding-block:4px}}"}]);var u=n(164),f=n(2292),p=n(236),m=n(467),_=n(2293),h=n(2294),b=n(2295);(0,l.ZW)([{rawString:".breadcrumbRoot_64969b11{overflow:hidden;white-space:nowrap;width:100%;position:relative;display:flex;align-items:center}.breadcrumbList_64969b11{display:flex;padding:0;margin:0;white-space:nowrap}.breadcrumbSignalButton_64969b11{height:16px;width:16px}.breadcrumbListItem_64969b11{list-style-type:none;display:flex;align-items:center}.breadcrumbButtonItem_64969b11{margin:0;border:0;font:inherit;padding-inline:6px;padding-block:8px;font-size:20px;line-height:28px;fo
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (62740)
                          Category:downloaded
                          Size (bytes):328552
                          Entropy (8bit):5.286338475894903
                          Encrypted:false
                          SSDEEP:
                          MD5:08115DB19AF776B0B5A53CA0B47F4D5C
                          SHA1:133AE6646CCA4E3FC325A0AA6EC3EBF9C70170EF
                          SHA-256:DB87770FA934DEC86245DF9807BE7FD79ECD4645EC3984884116FD9DD877AE12
                          SHA-512:CD8013C77C5971C2B43230D094B4B34AD5917AC8E92989A10B150C8AE069C422F55CD5E5C62D4CEEA49709A541E7BEA3984F547529FA2D66D9ECD56BD123E999
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/52753.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[52753],{753688:(e,t,n)=>{n.d(t,{Dj:()=>l,IA:()=>s,N6:()=>c,TC:()=>r,ni:()=>o,oM:()=>d});var a,i=n(112951),r=[".3g2",".3gp",".3gpp",".asf",".avi",".m4v",".mkv",".mov",".mp4",".mp4v",".mts",".ts",".webm",".wmv",".m4a",".mp3",".wav",".wma",".m2ts"];function o(e){return null!=e&&""!==e&&e.toLowerCase()!==i.p}function s(e){return void 0!==e&&["Business","Consumer"].includes(e.accountType)}function c(e){var t,n,a;return"meeting"===(null===(n=null===(t=e.telemetryContext.mediaContext)||void 0===t?void 0:t.contentType)||void 0===n?void 0:n.toLowerCase())&&"teams"===(null===(a=e.contentSourceApplication.value)||void 0===a?void 0:a.toLowerCase())}function d(e){return"EditTrustedHost"===e||"NoEditTrustedHost"===e}function l(e,t,n){return void 0===t&&(t=200),void 0===n&&(n=""),new Promise(function(a,i){var r=setTimeout(function(){return i(new Error("Promise timed out after '".concat(t," ms'.")+(""!==n?"
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4206)
                          Category:downloaded
                          Size (bytes):5983
                          Entropy (8bit):5.119994328621236
                          Encrypted:false
                          SSDEEP:
                          MD5:94D4CEF76F44C3BB8D95ABA17701EFE3
                          SHA1:5706FC21589340598DE3D6A1961318D5C2BB9FB2
                          SHA-256:CE2C7821E2CBC97FD97157AACE1150030C162E6A8E829360669D2E347A320ABA
                          SHA-512:F7F828A70A54C98F9CABCBF1B4E48D91D68ED4C7349463A8844790B83BCEDFE5D6EC39D8BDCA904F00BB82F086A3CB296E6E4DE32EBB4B5B9049A524089BC9F6
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/142.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[142],{845:(e,t,n)=>{n.r(t),n.d(t,{getAllFilters:()=>f,getAllSmartFilters:()=>u,getEffectiveFilterParams:()=>_,getFilter:()=>c,removeFilter:()=>l,removeSmartFilters:()=>m,updateFilter:()=>d});var a=n(125),i=n(1273),r=n(363),o=n(105),s=n(48);function c(e,t){var n=h(e,t);if(n){var a=i.b(n);if(a&&1===a.length&&a[0]){var r=a[0];return r.id=t,r}}}function d(e,t){if(!t.id)throw new Error("Must provide a filter with an id to use updateFilter");var n=r.a(t);if(!n)throw new Error("Filter could not be serialized");var i=h(e,t.id);if(i){var s=void 0;try{s=o.l(n).documentElement}catch(e){throw new Error("Generated filter was not valid XML!")}i.parentNode.replaceChild(s,i),e.setIsDirty(!0,a.a.filters)}else e.addFilters([n])}function l(e,t){var n=h(e,t);if(n){var i=n.parentNode;"Where"===i.tagName?e.clearFilters():(i.removeChild(n),"Or"!==i.tagName&&"And"!==i.tagName||i.parentNode.replaceChild(i.firstElementChild,i),e.setIs
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (34136)
                          Category:downloaded
                          Size (bytes):61007
                          Entropy (8bit):5.43866175090488
                          Encrypted:false
                          SSDEEP:
                          MD5:E4B29C5C9623EF4A8D1E88AFB3AC6CF7
                          SHA1:430B2AED98E0F043F1D8A3F7C72C361CED8F1311
                          SHA-256:B77F6B15A8D6F0893DDFB9C4033121C03C51F15302B06CE6B523F32287897A03
                          SHA-512:0B8D4B5754E7F54F5352B67BF26906D37449CFD60CA7CB7F701A00B84DD5E6944BC5239B6ABC0034F83C5243D1C7405D595E0379A1C06A8F6F6D0E739A13C6A4
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/68.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[68],{2283:(e,t,n)=>{n.d(t,{a:()=>d});var a=n("tslib_358"),i=n(1),r=n(2277),o=n(59),s=n(10),c=n(9);function d(e){var t,n=e.columnCount,d=e.group,l=e.groupNameClickActionKey,u=e.hideSelectionCheckbox,f=e.getDynamicClassname,p=(0,o.d)([{key:l}]),m=(0,r.a)({columnCount:n,hideSelectionCheckbox:u,getDynamicClassname:f}),_=m.className,h=m.style,b=((t={role:"gridcell",class:_,"group-key":d.key,"group-actions":p})[s.b]="true",t);return(0,i.h)("cf-group-header",(0,a.q5)({style:(0,a.q5)((0,a.q5)((0,a.q5)({},h),{"min-height":"inherit"}),c.i?{"min-width":"max-content"}:{display:"grid"})},b))}}.,981:(e,t,n)=>{n.r(t),n.d(t,{GroupedSPGrid:()=>Ie});var a=n("tslib_358"),i=n(1),r=n(23),o=n(142),s=n(0),c=n(62),d=function(){function e(e){var t=e.portalHostManager;this._portalHostManager=t}return e.prototype.commitNewItemRow=function(e,t){},e.prototype.insertItems=function(e,t,n){},e.prototype.focusRowInput=function(e){},e.prototy
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):77469
                          Entropy (8bit):5.284018462278961
                          Encrypted:false
                          SSDEEP:
                          MD5:8B2F7B972410DC36D87E14CD35ACC982
                          SHA1:2213557A7B9853EF1823EF082ED4CF0EB18B4A1B
                          SHA-256:37514D6AE054F0CFF73FD9171AB595493D2BEEEBB89B2B0348549CAC27CE9190
                          SHA-512:F3EEED648FEBB3D6998BA736C8DCC488889655A0EA3E81C7E4DD831C7DFD3857F07FABBAA75D79C120650703135E8E68BD71AB4D93320628273C88FC6560298C
                          Malicious:false
                          Reputation:unknown
                          URL:https://res.cdn.office.net/teams-js/2.0.0/js/MicrosoftTeams.min.js
                          Preview:!function(e,n){"object"==typeof exports&&"object"==typeof module?module.exports=n():"function"==typeof define&&define.amd?define("microsoftTeams",[],n):"object"==typeof exports?exports.microsoftTeams=n():e.microsoftTeams=n()}(self,(function(){return(()=>{var e={22:(e,n,t)=>{var o=t(481),i=t(426),r=i;r.v1=o,r.v4=i,e.exports=r},725:e=>{for(var n=[],t=0;t<256;++t)n[t]=(t+256).toString(16).substr(1);e.exports=function(e,t){var o=t||0,i=n;return[i[e[o++]],i[e[o++]],i[e[o++]],i[e[o++]],"-",i[e[o++]],i[e[o++]],"-",i[e[o++]],i[e[o++]],"-",i[e[o++]],i[e[o++]],"-",i[e[o++]],i[e[o++]],i[e[o++]],i[e[o++]],i[e[o++]],i[e[o++]]].join("")}},157:e=>{var n="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(n){var t=new Uint8Array(16);e.exports=function(){return n(t),t}}else{var o=new Array(16);e.exports=function(){for(var e,n=0;n<16;n++)0==(3&
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (15077)
                          Category:downloaded
                          Size (bytes):15082
                          Entropy (8bit):5.302331804147974
                          Encrypted:false
                          SSDEEP:
                          MD5:0784A5C58396BAA7EC38EDF3FF1D76D9
                          SHA1:F29BD6F8DEE55CFCF463A91EE129612986BF8F1C
                          SHA-256:D255B71FF077A2288570A41E4E7A760A9D22AD32E06F323EBFD76DC8C1617447
                          SHA-512:B6631DC63E033315D366CD6B86A408B9C82E68775860265E68838F33CA9106BE0370DC90372836814BBB2CC9C9B1D18D439382905335EBDB62B893AA2ED6E114
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/107.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[107],{941:(e,t,n)=>{n.r(t),n.d(t,{RenameListDialog:()=>T});var a=n("tslib_358"),i=n("react-lib"),r=n("fui.util_114");(0,r.ZW)([{rawString:".sp-renameList-container{display:flex;padding:24px;min-width:350px;border-radius:6px}@media (max-width:480px){.sp-renameList-container.small{width:100%;height:100%;max-height:100%;max-width:100%;border-radius:unset;min-width:unset}}.sp-renameList-container.large{width:584px;height:475px}@media (max-width:639.99999px){.sp-renameList-container.large{width:100%;height:100%;max-height:100%;max-width:100%;border-radius:unset}}.sp-renameList-container .ms-Modal-scrollableContent{flex:1;display:flex;overflow:hidden;flex-direction:column}.sp-renameList-header{display:flex;align-items:center;justify-content:space-between}.sp-renameList-header .ms-Label{font-size:"},{theme:"mediumFontSize",defaultValue:"14px"},{rawString:";font-weight:"},{theme:"mediumFontWeight",defaultValue:"400"}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2312)
                          Category:downloaded
                          Size (bytes):6010
                          Entropy (8bit):5.559030503229328
                          Encrypted:false
                          SSDEEP:
                          MD5:DEB677D4CBC534167B49F99B25C5CDBE
                          SHA1:2A465BB88EF91E3E0679255DACF1CC32548C060B
                          SHA-256:E3A0EA00692A1D61027AEC447B5D45226A654E0054B545BD8F461B3F273EDF66
                          SHA-512:F92D0C5248203E5A5913738BF90086B12EC0A340CE555FEEC84697F90E76C1F6DCB38A5E85ED81611A1E97A9D329A9E46DED055ABDF445206E3CA10868CE7875
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/uiManager.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[20766],{79945:(e,t,n)=>{n.d(t,{p:()=>m});var a,i,r=n(171125),o=n(796788),s=n(131978),c=n(56523),d=n(750472),l=n(495095),u=n(296089),f=((a={})[o.zE.primaryColor]="#BC1948",a),p=((i={})[o.zE.primaryColor]="#E8467C",i[o.zE.foregroundColor]="#F3F2F1",i[o.zE.backgroundColor]="#1B1A19",i),m=function(e,t){if(void 0===t&&(t={}),t.fluentTheme)return _(t.fluentTheme,t.disableLoadTheme);var n=t.base&&t.base.isStandardTheme,a=n?f:p,i=(0,r.__assign)({},a);["primaryColor","backgroundColor","foregroundColor"].forEach(function(n){var a=t.base&&t.base[n],r=n;if(a){var c=!1;if((0,s.p)(a))c=!0,i[o.zE[r]]=a;else{var d="#".concat(a);(0,s.p)(d)&&(c=!0,i[o.zE[r]]=d)}c||null==e||e.warn("ConfigurationError",(0,u.uk)("".concat(n," value invalid")),{name:"ThemeColorValueInvalid",isExpected:!1})}});var d=(0,o.nP)();[o.zE.primaryColor,o.zE.backgroundColor,o.zE.foregroundColor].forEach(function(e){i[e]&&c.x.setSlot(d[o.z
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2521)
                          Category:downloaded
                          Size (bytes):2526
                          Entropy (8bit):4.382603392567219
                          Encrypted:false
                          SSDEEP:
                          MD5:BFB109198DCE3BEB2B4EC1A04ADE7F8D
                          SHA1:2F6E3B222C7CAA79E3F5773CA77F87394478F241
                          SHA-256:AB12E738667843E2FAA55070179B0E9C0FE8ED753A90C7CE50A201CF50AC3118
                          SHA-512:154C293471B668BD2223057B0FAC33DBD22BACADB6F0FD327248267D6E78499E67D3DEEFE7DB4F6DB1B57F2ACC5F470983A08406CB58C1881315FBF555F7D16C
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/1180.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[1180],{901180:(e,t,n)=>{n.d(t,{DMk:()=>o,Tt2:()=>i,Wkm:()=>s,id2:()=>r});var a=n(639691);const i=(0,a.U)("Replay20Regular","20",["M4.25 6a7 7 0 1 1-1.24 3.57A.53.53 0 0 0 2.5 9a.47.47 0 0 0-.48.44L2 10a8 8 0 1 0 1.5-4.66V3.5a.5.5 0 0 0-1 0v3c0 .28.22.5.5.5h3a.5.5 0 0 0 0-1H4.25ZM8 7.75a1 1 0 0 1 1.5-.87l3.99 2.25a1 1 0 0 1 0 1.74l-4 2.25A1 1 0 0 1 8 12.25v-4.5ZM13 10 9 7.75v4.5L13 10Z"]),r=(0,a.U)("ScreenPerson20Regular","20",["M4.75 4A2.75 2.75 0 0 0 2 6.75v6.5A2.75 2.75 0 0 0 4.75 16h6.3c.07-.37.23-.7.45-1H4.75C3.78 15 3 14.22 3 13.25v-6.5C3 5.78 3.78 5 4.75 5h10.5c.97 0 1.75.78 1.75 1.75V9.4c.4.23.74.56 1 .94V6.75A2.75 2.75 0 0 0 15.25 4H4.75Zm12.75 8a2 2 0 1 1-4 0 2 2 0 0 1 4 0Zm1.5 4.5c0 1.25-1 2.5-3.5 2.5S12 17.75 12 16.5c0-.83.67-1.5 1.5-1.5h4c.83 0 1.5.67 1.5 1.5Z"]),o=(0,a.U)("Settings20Regular","20",["M1.91 7.38A8.5 8.5 0 0 1 3.7 4.3a.5.5 0 0 1 .54-.13l1.92.68a1 1 0 0 0 1.32-.76l.3
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (8799)
                          Category:downloaded
                          Size (bytes):22072
                          Entropy (8bit):5.033795035525434
                          Encrypted:false
                          SSDEEP:
                          MD5:F1F333FBA88BC3D6C7C4FC7908CB68EE
                          SHA1:B83B5CB3206EDFF1FD73342215DD83313E5686AA
                          SHA-256:19FF6AF8A79DA1E1495CFEB5CC943E323C29DA532DE92175958747DF4D12F743
                          SHA-512:87B3202E861B8377EE5281F1D72FD15873FF329DE98B66799F234955F02ED60B95FECB4E609C84388CF1B599A96FD99F3A9641B02130B5FEE318F2C3712DF571
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/oneuplightspeedwebpack/en-us/initial.resx.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{518:e=>{e.exports=JSON.parse('{"ToolButtonPenLabel":"Pen","ToolButtonPenText":"Pen","ToolButtonPenDescription":"Select and drag on image to add an ink stroke.","ToolButtonPenOrHighlitActiveAriaSuffix":"Press enter to open the style picker and press esc to close it.","ToolButtonPenOrHighlighterHint":"Press enter to change thickness and color.","ToolButtonFreeTextActiveAriaSuffix":"Press enter to add text.","ToolButtonFreeTextLabel":"Add Text","ToolButtonFreeTextText":"Text","ToolButtonFreeTextTooltip":"Add text","ToolButtonHighlighterLabel":"Highlighter","ToolButtonHighlighterText":"Highlighter","ToolButtonHighlighterDescription":"Select and drag on image to add an ink stroke.","ToolButtonEraserTooltip":"Remove ink strokes.","ToolButtonEraserLabel":"Remove ink strokes.","ToolButtonEraserLabelNew":"Eraser","ToolButtonEraserText":"Eraser","ToolButtonEraserDescription":"Select and drag over ink t
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (34482)
                          Category:downloaded
                          Size (bytes):85346
                          Entropy (8bit):5.357954388344453
                          Encrypted:false
                          SSDEEP:
                          MD5:1183DAB7F7C537EF0052ADA2191FE5BA
                          SHA1:02E6F803EABEB2D0B7951E545D13A36D77BEB5FA
                          SHA-256:E9625328AAFA06170C071BC032805096F6986241008886A3A59C7F26CFCC831A
                          SHA-512:757F0D1EBAAFC1519245B750C645E9C72299ACE6C0675817FEA70726FF463CC6F9E7F309452782A66F6137D0F452A6B2080ECF1E57D1FF4667C1B77221C815BF
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/304.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[304],{2532:(e,t,n)=>{n.r(t),n.d(t,{default:()=>O});var a=n("tslib_358"),i=n("react-lib"),r=n("fui.lco_543"),o=n("fui.lcoms_12"),s=n(2015),c=n(3033),d=n(1660),l=n(3034),u=n(3035);function f(e){var t=e.pageContext,n=e.getOAuthToken,r=e.rootNode,o=e.termSetId,f=e.languageTag,p=e.allowMultipleValues,m=e.onSelect,_=e.onDeselect,h=e.selectedNodes,b=e.errorCallback,g=i.useState(void 0),v=g[0],y=g[1];function S(e){b((0,c.b)(e.httpStatus))}function D(e,t){return t.type===l.a.TERM_DEPRECATED?void 0:t}i.useEffect(function(){var e=new d.a(t,n);y(e)},[]);var I=(0,a.q5)((0,a.q5)({},r),{isDisabled:!0,hideSelection:!0,ariaLabel:(0,c.g)(r.name||"",r.type)});return v?i.createElement(s.b,{selectionMode:p?"MULTIPLE_SELECT":"SINGLE_SELECT",selectedNodes:h,node:I,rootNode:I,isRootSelectable:!0,highlightedNodesMap:{},loadChildren:function(e,t){return(0,a.yv)(this,void 0,void 0,function(){return(0,a.SO)(this,function(t){return[2,(0,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (63602)
                          Category:downloaded
                          Size (bytes):130562
                          Entropy (8bit):5.272528845606442
                          Encrypted:false
                          SSDEEP:
                          MD5:36FB09653F6BA1B5EA591122DD67B3D1
                          SHA1:BB6681CE6A14EB4CEA31E169CC47DFD78A684367
                          SHA-256:27CA16D703B6F2CE60F138A2A40E0584D487CD48BFD7819B72A59249924B9FF1
                          SHA-512:4ED07A52FA2402BAC19B72CDCFE0666960F93F9F995174BCC027366852BB259313733F6BAC2DF1C3FF09C47A6CBD01E303BE1584BB7FC215CE1ACAF201B84560
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-b7123889.js
                          Preview:/*! For license information please see odsp.react.lib-b7123889.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_899:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.ca
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (5248)
                          Category:downloaded
                          Size (bytes):5829
                          Entropy (8bit):5.402677219641148
                          Encrypted:false
                          SSDEEP:
                          MD5:CC4C2CD938298D53414F4AAF44EC0FED
                          SHA1:526E74B96A3F7758FFB21315FAD7F8B920BD2F8D
                          SHA-256:DB489B6D0CDBCB2D6455DA6A66B0B7D1D0B59E9B1EFD03FB7DDA2C1EB0820A89
                          SHA-512:5DC7A20DB0B3D71DE0E1530E635B842EB71C6B1911164389B9CD52A68522C052897A35C573C4B9BB887572A5BE6AD65141E579CB733111B0668CF751432EBCDF
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/307.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[307],{2481:(e,t,n)=>{n.r(t),n.d(t,{AddColumn:()=>c});var a=n("tslib_358"),i=n("react-lib"),r=n("fui.lcoms_12"),o=n(2151),s=n(2579);function c(e){var t=e.calloutProps,n=e.key,c=e.onDismiss;return i.createElement(r.tB,(0,a.q5)({role:"dialog",ariaLabel:s.i},t,{onDismiss:c,isBeakVisible:!1,setInitialFocus:!0,key:n}),i.createElement(o.a,(0,a.q5)({},e)))}}.,2151:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d});var a=n("react-lib"),i=n("fui.lcoms_12"),r=n("fui.util_114"),o=n("fui.lco_543");(0,r.ZW)([{rawString:".contentContainer_6a4e4d96{display:flex;flex-direction:row;height:300px;border-bottom:1px "},{theme:"neutralQuaternaryAlt",defaultValue:"#e1dfdd"},{rawString:" solid}.addColumnCallout_6a4e4d96{width:557px}.columnTypesContainer_6a4e4d96{padding:20px;width:218px;flex-direction:column;overflow-y:scroll;overflow-x:hidden}.descriptionSectionRoot_6a4e4d96{width:329px;background-color:"},{theme:"neutralLighterAlt",defaultValue:"#
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2626)
                          Category:downloaded
                          Size (bytes):5432
                          Entropy (8bit):5.134809995764136
                          Encrypted:false
                          SSDEEP:
                          MD5:CB3C3E36CC91D9F2FA8CC5A1EC154B29
                          SHA1:23A8DC6605679827946BB9C1E762F953081131F3
                          SHA-256:A3C9B0627BA6F59456161826227362B208348D8BA5DB94D89FA273B3C33296EC
                          SHA-512:6B63EC0BB2F7F137426C9E5C77A109E32E21F03A4DCE89DA1A7504A9AFAC72371D36F84EDED7AC53CDBCC03BDC6BD3784E898E5F94E96D02576B42E0DF373789
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/custom-formatter/en-us/custom-formatter.lib.resx-e32ca78b.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["custom-formatter.lib.resx"],{cfmt_392:function(e){e.exports=JSON.parse('{"vb":"Not submitted","Wb":"Requested","pS":"Rejected","EJ":"Approved"}')}.,cfmt_445:function(e){e.exports=JSON.parse('{"EJ":"Approved","Dk":"Rejected","Wb":"Pending","F4":"Draft","nX":"Scheduled"}')}.,cfmt_810:function(e){e.exports=JSON.parse('{"elmTypeMissing":"Must specify elmType.","elmTypeInvalid":"Invalid elmType: {0}. Must be one of {1}.","operatorMissing":"Missing operator in expression: {0}.","operatorInvalid":"\\u0027{0}\\u0027 is not a valid operator. It must be one of {1} in the expression {2}.","operandMissing":"There must be at least 1 operand in the expression {0}.","operandNOnly":"Expecting {0} operand(s) for the expression {1}.","operandInvalid":"Invalid operands are passed to the function","nan":"{0} is not a number. Number expected in the expression {1}.","notArray":"{0} is not an array, array expected in the expressio
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):17683
                          Entropy (8bit):4.173682806101172
                          Encrypted:false
                          SSDEEP:
                          MD5:021D61C493594A54C6A58EDD74E1ABC9
                          SHA1:D2DE94E17938C7385CB0B805BDFA9D8323DF108C
                          SHA-256:32B83506D44DDBA561881EE60761371C65CDA8B1AC51244B98E18A698F2F6E9F
                          SHA-512:5A17690157EC25BBB75005608B845BD4CBDFEBF2ED91293AA70DE5ADB458F64E3EDF99269993855AA9093121B03722416613EB58CD8E6DDD925DA09C8577D985
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/emptyfolder/empty_folder_v2_dark.svg
                          Preview:<svg width="280" height="280" viewBox="0 0 280 280" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M207.142 258.298L166.51 170.631C165.66 168.994 164.35 167.64 162.741 166.737C161.133 165.834 159.296 165.42 157.455 165.546L71.8844 175.231L70.7012 173.186L67.3237 167.36C66.5556 166.175 65.4867 165.216 64.2262 164.581C62.9657 163.945 61.559 163.656 60.15 163.743L48.7656 165.031L23.6208 167.875C20.1127 168.279 18.5983 171.128 20.2392 174.256L28.5383 190.088L67.4758 274.1C68.4382 275.992 70.028 277.49 71.9733 278.339C73.3883 279.026 74.9628 279.318 76.53 279.183L202.605 264.914C204.176 264.696 205.652 264.038 206.865 263.016C207.345 262.333 207.626 261.53 207.675 260.696C207.724 259.863 207.539 259.032 207.142 258.298Z" fill="url(#paint0_linear_3_3712)"/>..<path d="M219.827 166.526L167.359 172.462L92.894 180.889C91.086 181.17 89.4053 181.991 88.0726 183.245C86.7399 184.499 85.8176 186.126 85.4269 187.914L70.4187 273.696C70.2201 274.538 70.2611 275.42 70.5371 276.24C70.813 277.06
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format, TrueType, length 15148, version 1.3277
                          Category:downloaded
                          Size (bytes):15148
                          Entropy (8bit):7.9776688069949335
                          Encrypted:false
                          SSDEEP:
                          MD5:EC11AE6BBC95636B8A93D1425C60A344
                          SHA1:4003416E8F616F7595C69DB174D5DF5458958B88
                          SHA-256:6FCB0BD8F7F6BB7EBCF47CCA53FC36CB87F56AE38BFA40D52541833E73CE4771
                          SHA-512:359B689FF3DA5FB331C9D8D9C0B0654CEA731A0AC6C1804143E3B47BB6C96969AF006F3B9D3019F0467E7BAE1374F91CCE37D47CCE69BCA3E17ACBF602997903
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/fluenthybridfont/odsp-next-icons-6-905aeb2f.woff
                          Preview:wOFF......;,......{.........................OS/2.......G...`1?h.cmap...P...t.......gasp................glyf......2...j.qP0.head..5....4...6#...hhea..5........$....hmtx..6....q........loca..6...........maxp..7\....... .r..name..7t.......O..R.post..;........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......:..f.x...=H.p.....hb....EEt.".D.....A.PKM.....J#.[E......_s....!.$.eHD..w.!.(X.........n..9.".I&......@x......u.(..b..*T.*U.V.jV...CO.B}..+.jH.4....&5....hI+Z.7.i]...i[;..]...u.C..9.X.E......d..g..a.`..d.b..e.c....)k;..z.._../..e.^.U....l....,./2f....|b.q..d.!..A.y..]41.3.yD...PO..Ts..<...N:x.m.i..".R.-.x.M..#.*rH...r..nP.u.I..k.6...a. .........D......4..x............x..}.`..hU..............#..Is..5.e.lc.|...O0`l...m...8.H0...$8..$K.Y.......d.q..n....$........gF#..a.......w.{.^.....`....h......D...(=.8..Gf....._.}....p...kA;X....... fr.n...$.HB.....).7H{...2.v...XTB.$..2.T.....qs.;..&H'z...=nW.a...X$jD.x...9.#n..kD..f..k.\4.H,.pNm
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (602)
                          Category:downloaded
                          Size (bytes):778
                          Entropy (8bit):5.299344495920822
                          Encrypted:false
                          SSDEEP:
                          MD5:E19ADBF1C55A6B7B26AC851EB1FED678
                          SHA1:FD8BCDD18C03487A47D6D9A545E7B2987AB5A0AD
                          SHA-256:D5C8889424DB9C4BFF52E1B832C7A53471D2B55BAE63403AA8E816EF0810A9EE
                          SHA-512:F89030E86D030E27978F66F9E4C04157F9C27F159A037477C30B3A948A73E4BAEA50EF1C19521AA346BD3CAAEF95F34D3D7CE7E6147CDF53B662AC4CE0DB3FC9
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/40.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[40],{973:(e,t,n)=>{n.r(t),n.d(t,{updateDragHandle:()=>r});var a=n(1736),i=n(10);function r(e,t,n,r,o,s){var c=t.rowEnd,d=t.colStart,l=t.colEnd;e.style.gridRowEnd="calc( ".concat(c," + var(").concat(i.w,") )"),e.style.gridColumnStart=String(d),e.style.gridColumnEnd=String(l),e.style.alignSelf="end",e.style.justifySelf=n?"end":"start",e.style.display=r?"none":"unset";var u=o+1;(n?l<=u:d<=u)?(e.classList.toggle(a.a,!0),e.style.left=1===d?"0px":"".concat(s||e.offsetLeft,"px")):(e.classList.toggle(a.a,!1),e.style.left="")}}.,1736:(e,t,n)=>{n.d(t,{a:()=>a}),(0,n("fui.util_114").ZW)([{rawString:".dragHandleOnSticky_1fd9662e{position:sticky;z-index:23}"}]);const a="dragHandleOnSticky_1fd9662e"}.}]);
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (24410)
                          Category:downloaded
                          Size (bytes):42167
                          Entropy (8bit):5.440428127735501
                          Encrypted:false
                          SSDEEP:
                          MD5:BC4B0E714D8A687B4A35157D6910194D
                          SHA1:2840B91E850CE7E4F8C7605993749D7EABA383A0
                          SHA-256:5239C994F857997FEAE58FBFBCB3DDFB75E88E95DCB54D3704E10D4679FA779E
                          SHA-512:5AA4DF576F11F6D441190E570A429C7E1837612A066B8EC3CADEF4884252463D7588083BB40147A9E0AC119B0F74F884305037D18C758682305F84679BB9D832
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/91.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[91],{1656:(e,t,n)=>{n.d(t,{a:()=>g});var a=n("tslib_358"),i=n("react-lib"),r=n(1657),o=n(1514),s=n(1515),c=n("fui.lco_543"),d=n(1136),l=n("fui.core_486"),u=n(1513),f=n("odsp.util_925"),p=n(1658),m=f.x9.isActivated("36cd2647-4e40-42d1-b752-a3bcfdd32302"),_=f.x9.isActivated("7275cfda-f426-40fa-9ec5-7514aedf5e61","12/09/2020","Alter check condition to detect whether custom formatter is present"),h=f.x9.isActivated("96fc2b1a-cf72-49fe-b61b-29c5a58dc38d","04/22/2022","Add aria-label to read out in format field name, Choice 1, 1 of 5"),b=f.x9.isActivated("a877a1d4-473d-40f9-8cba-a24f48f36300","05/12/2023","Fix Title on hover for selected options in Well for Lookup field in Spartan"),g=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.onKeyUpFired=function(e){e.which===l.KMv.backspace&&t.props.onClick&&t.props.onClick(e,t.props.option)},t.computeTabIndex=function(){return"Well-"+t.props
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format, TrueType, length 16300, version 1.3277
                          Category:downloaded
                          Size (bytes):16300
                          Entropy (8bit):7.978275400843013
                          Encrypted:false
                          SSDEEP:
                          MD5:F14856226EDCFD9A65BE1E9936323D56
                          SHA1:277992EF422B6B5D518656DFD8F96D4D437C62D9
                          SHA-256:F8C623C1D22DC47102FF398C0F4164F8C34E758EB9F74F89560D6D21F2ED244D
                          SHA-512:70BDCBD2FF0FC6F733BCDB32EBE2F9F77F957C844477D3532744B8777F6D2997605984E2A73FC1485508474E50C9ED01661A2CC60536CCCC48C096B9FDF57591
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/fluenthybridfont/odsp-next-icons-19-55475a6c.woff
                          Preview:wOFF......?.......lL........................OS/2.......G...`4.v.cmap...P...>.......tgasp................glyf......7...\...r.head..:X...2...6%.hhea..:........$....hmtx..:....e.......loca..;.............maxp..;........ .{.Jname..;........O..R.post..?........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px...\.0.B2..@x....W%.=.x....+.q....7?z...r....Asru...%?2I.YX~.R..\..U...\,INn.".@..6...8......`y..<.O.z.RE*;5..[.7...^l..;..T.jJ.R.i/.1.....7v..?..B..8.1b8.....g...RH.[.."..,6i.V...........-..5Y..i*....5.-'....u...Nq....w$sV....?.C[....6M.:\.fY.(G8.!.r.}.`/{x.........c'.r#.r7.......m\.Ut.V.....'E(AA...m..........-T..Bj.3.*.................x..|y|...U]]..M.......[Rw...%k../."y.`lcV........&.a.`0&.<$$.....e.!y...C2.2...$..!.K..w.j.- $...x...V...{.9.Y..G.'Ds.p..D$.Z.V!l.k./F.%.%...[..w.~.@...Q.!)..L..wh..$5.h$.......f>.I..>>O..isS.M..L.&@...O%.)..Cm=..t..L[..&.>{....lx..-..'........\...m..oOz.vQ..6.X..;.......]...7..5K.....[;/.W.#K.e&...pG...s.M[.|x.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4308)
                          Category:downloaded
                          Size (bytes):4337
                          Entropy (8bit):5.220104959312015
                          Encrypted:false
                          SSDEEP:
                          MD5:0BD9B1BB39DCD060C8F0667EB932001D
                          SHA1:931E97BA3A4BEA8E2BCEFBE2DB6C63D99240EE02
                          SHA-256:323396428BAA5C2DAE5DD5B693092A65FB0CC1296699E27702AE1C88B4E241C1
                          SHA-512:8F74D0D5C7ADD7864D5913CDB81529E2BDC21F8E1FF9EEC8B4707CDE02CB1A3F9578E74D8A20C0982272BB7FF8B36D7CA0B264353F4D7FFE5A2A41E1023087A4
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.customizable/fui.lcu-9168ebf6.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcu"],{"fui.lcu_295":(e,t,n)=>{n.d(t,{bu:()=>s,Wb:()=>m,Gh:()=>S,WT:()=>h,Km:()=>b,Im:()=>D,X1:()=>C,IP:()=>c,Xk:()=>E,TU:()=>p,xv:()=>o,ai:()=>u,Nz:()=>l,SS:()=>f,BC:()=>d,Dn:()=>x,ui:()=>v,gi:()=>_,xx:()=>y,iG:()=>I});var a=n("tslib_358"),i=n("react-lib"),r=n("fui.util_114");function o(e,t){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n]);return t}var s=i.createContext({customizations:{inCustomizerContext:!1,settings:{},scopedSettings:{}}});function c(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];if(e&&1===e.length&&e[0]&&!e[0].subComponentStyles&&!(0,r.Ag)(e[0]))return e[0];for(var n={},i={},o=0,s=e;o<s.length;o++){var d=s[o];if(d&&!(0,r.Ag)(d))for(var l in d)if(d.hasOwnProperty(l)){if("subComponentStyles"===l&&void 0!==d.subComponentStyles){var u=d.subComponentStyles;for(var f in u)u.hasOwnProperty(f)&&(i.hasOwnProperty(f)?i[f].push(u[f]):i[f]=[u[f]]);continue}var p=n[l],m=d[l];n[l]=void
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2784)
                          Category:downloaded
                          Size (bytes):2789
                          Entropy (8bit):4.849879284401003
                          Encrypted:false
                          SSDEEP:
                          MD5:A574DB664B7F5874FF2EC71934D75E03
                          SHA1:6ABEA607E653E777573DADE7A226D4EE86ACDB69
                          SHA-256:45DCB468C5180660DC1EF6053C5A7A7BCEFEEAD2A3A9825BCC4920398EF6B0FB
                          SHA-512:B632CDE2BEF4D1B1F8D8871E21490DB9861A2726FD554A506E322B93AAA942A033306650DCD0AF39DB86B8FB112497DFD7C56FAB1146D3C202A03E72F8511A30
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/59926.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[59926],{459926:(e,t,n)=>{n.d(t,{FOR:()=>_,GUw:()=>o,MxZ:()=>c,NaX:()=>b,_gR:()=>s,bLf:()=>l,dvo:()=>i,gCR:()=>f,kUA:()=>r,nmU:()=>u,o4$:()=>h,pb6:()=>m,soY:()=>d,tP_:()=>p});var a=n(639691);const i=(0,a.U)("Checkmark12Filled","12",["M9.76 3.2c.3.29.32.76.04 1.06l-4.25 4.5a.75.75 0 0 1-1.08.02L2.22 6.53a.75.75 0 0 1 1.06-1.06l1.7 1.7L8.7 3.24a.75.75 0 0 1 1.06-.04Z"]),r=(0,a.U)("Checkmark16Filled","16",["M14.05 3.49c.28.3.27.77-.04 1.06l-7.93 7.47A.85.85 0 0 1 4.9 12L2.22 9.28a.75.75 0 1 1 1.06-1.06l2.24 2.27 7.47-7.04a.75.75 0 0 1 1.06.04Z"]),o=(0,a.U)("Checkmark24Regular","24",["M4.53 12.97a.75.75 0 0 0-1.06 1.06l4.5 4.5c.3.3.77.3 1.06 0l11-11a.75.75 0 0 0-1.06-1.06L8.5 16.94l-3.97-3.97Z"]),s=(0,a.U)("ChevronDoubleDown20Regular","20",["M15.85 8.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 9.35a.5.5 0 1 1 .7-.7L10 13.8l5.15-5.16c.2-.2.5-.2.7 0Zm0-4c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):568428
                          Entropy (8bit):5.319801592787672
                          Encrypted:false
                          SSDEEP:
                          MD5:E3C351DCEB246FA6D47BFE730EA5C7D3
                          SHA1:A596EFD74E6664C9C70A10A7EEF6EF18A36B518E
                          SHA-256:1B25EF06CA2C563FB8A9B1B49D45C27B9BCE5116D59B46D2F1D980F921706B17
                          SHA-512:9494480143C1FFAC318C6AC96818817504D392D0E4FE366D890B13B2061A9B90E8C6BBA2DE02D11560731A9B5328277631CF379F3FB3D40D54FFE4DA24331B40
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components/fui.lco-597ed338.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lco"],{"fui.lco_543":(e,t,n)=>{n.d(t,{BbX:()=>Nf,lyG:()=>qd,b6k:()=>Aa,bVr:()=>Pl,iIr:()=>Ia,VD8:()=>Da,Q1D:()=>Yd,MUY:()=>Xd,qdn:()=>lf,_8M:()=>vs,kll:()=>us,SWK:()=>Eo,RSF:()=>nb,LET:()=>tb,YMJ:()=>_s,oLK:()=>Lg,Iak:()=>Pg,yoT:()=>Mg,U$e:()=>Lp,rJS:()=>Hr,sT6:()=>ku,X0M:()=>Zl,ubh:()=>Wl,P_M:()=>Jl,UOo:()=>iu,XHl:()=>zl,ZiO:()=>Gl,TKL:()=>xu,Q_k:()=>jl,Vvv:()=>wu,zrk:()=>yu,ntI:()=>Su,Qed:()=>Tu,Waj:()=>Va,OJH:()=>yi,Q5C:()=>pr,Enq:()=>oh,PNN:()=>fp,LNF:()=>_p,H6b:()=>bp,zH3:()=>pf,GrJ:()=>Jf,Nbk:()=>Sf,Mwm:()=>op,o4:()=>Fg,ovO:()=>Ng,JWH:()=>Wf,k6D:()=>Qf,Hmm:()=>Gf,cQd:()=>Bf,ibM:()=>qf,NOM:()=>_o,do$:()=>Jo,r$t:()=>So,mhj:()=>Ur,hRr:()=>m,CIo:()=>Jr,MGz:()=>qr,VyW:()=>yo,rXf:()=>ss,Rxc:()=>ki,qMr:()=>no,fpe:()=>to,KC4:()=>eo,jDg:()=>xe,ozf:()=>Me,Xdi:()=>Zd,LA7:()=>ol,UOr:()=>Sp,Bvx:()=>rl,tvE:()=>il,Zs5:()=>jc,mO9:()=>Dp,BWf:()=>jd,dyU:()=>Rd,RJr:()=>Es,L7_:()=>lc,S_O:()=>zp,dp6:()=>Wp,i77:()=>Yp,y
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (33676)
                          Category:downloaded
                          Size (bytes):190408
                          Entropy (8bit):5.2772279403784035
                          Encrypted:false
                          SSDEEP:
                          MD5:CD74B07685E1CDF44ACD1B243323B0ED
                          SHA1:EBF2EA9F522D792E8D1BA5F446F44F62313811DC
                          SHA-256:C676DA633D0957533A111B456808AEB8817447800EAAEF4E611BD3F9D4168930
                          SHA-512:4E5FE4DC5CF57BF5B22E9DDC7B46C2D69368EF134430491AFFDBEB370197B7BFE8D2434BF04C612436E029E4EB8081776DF36137E3E938CD671C467E19780CAD
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/74.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[74],{1525:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(1478),o=function(e){function t(t){var n=e.call(this,(0,a.q5)((0,a.q5)({},t),{code:t.code||t.errorType.toString()}))||this,i=t.errorType,o=void 0===i?r.a.unknown:i;return n.errorType=o,n}return(0,a.e2)(t,e),t}(i.ec)}.,1478:(e,t,n)=>{n.d(t,{a:()=>a});var a={invalidArgument:"invalidArgument",serverError:"serverError",unknown:"unknown",unknownItemError:"unknownItemError",warning:"warning",nameConflict:"nameConflict",inSufficientPermission:"inSufficientPermission",moveCopyAccessDenied:"moveCopyAccessDenied",destinationNotFound:"destinationNotFound",moveVersionLimit:"moveVersionLimit",copyPermcheckFailed:"copyPermcheckFailed",notSameLevel:"notSameLevel",invalidDocSetItemMove:"invalidDocSetItemMove",invalidDocSetItemCopy:"invalidDocSetItemCopy",moveFileDeleteFail:"moveFileDeleteFail",moveBlockedByPolicy:"moveBlockedByPolicy",moveCopyI
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format, TrueType, length 14804, version 1.3277
                          Category:downloaded
                          Size (bytes):14804
                          Entropy (8bit):7.97658295105068
                          Encrypted:false
                          SSDEEP:
                          MD5:6B6CA7872FF070337915482BCE30CD6A
                          SHA1:2ABB10D57087C1656272A23072CDD05F79BF2F03
                          SHA-256:991C0BF7A4E8B3785E5F8B8AA187963796A1C136B138E030D8638EFA55C722AD
                          SHA-512:0849B3421AF273AD05D891F2FD970DD87E5F9E496B1414E285F3F85EA1C29DA924DC59F34651BCDBE6CA18B963C936F6AD2A3FC448ADAD56E2BEA05179362A9E
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/fluenthybridfont/odsp-next-icons-18-07b8305a.woff
                          Preview:wOFF......9.......m.........................OS/2.......G...`=.t.cmap...P.......r@.;Hgasp...H............glyf...T..2P..].K.j.head..4....2...6#...hhea..4........$....hmtx..4....D........loca..58............maxp..6........ .|..name..6........O..R.post..9........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p...-.....`u,......?V.~.x...?K.a.....?..RM.B:DC...R.MiB.....U....}..@..Ak.D....H..P....K...{/g..WD.$......f.}.x.z....f.k\g..f..=.x.#.3....=k....6.b._.V.a..&4....f4..-.z"\.[..s..........?.n;q'...>....x.+|.p..4q.G....X.9Vp.8.... .e,!.y[..f..f0e.......9j....$.............x..|y|...{sJ.,ytZ.u.dI.c.$..vB....d.HB..$.H.I2.%@BK..h.....Bi.....^K..I.....@..-|...-M~..fF....../.h.<...{_O.AO ....X$".%Y.eI..(F.........o.......{d....t.=..:.)&+e..t.....s....\6&.M&.cQN.rY.C..p..+.[B.+A+.C8..M.I.....I... ......:d...U.?o[..../ks8^...c.5...O%}*..b..F.|Dk..c.r.5j.5.L&^......?Pw.-.];.{.n.....KE.=..=.....r.Z....`$.d.z.y.Z....T.>.p.^.MW......9..8.,..aY..L|.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format, TrueType, length 17684, version 1.3277
                          Category:downloaded
                          Size (bytes):17684
                          Entropy (8bit):7.979844047953878
                          Encrypted:false
                          SSDEEP:
                          MD5:D021444BA0DD3DB0B409E849A78506DF
                          SHA1:35E127C6147E029A0A1802EC171667EAE0168492
                          SHA-256:330A52A649283FC89A5BEC7D66CD80835623F97932B75BCCACC7A4C0F7F0CD53
                          SHA-512:710452069194E768EBBFB64CE2612D6294287A25CE961D1041FDF71213591F9296F68343C594E14DDFCD67642DFAC595E616C939E001B47495D672F8DF4C522B
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/fluenthybridfont/odsp-next-icons-9-80c08788.woff
                          Preview:wOFF......E.......w.........................OS/2.......G...`4.u.cmap...P... ....B.9.gasp...p............glyf...|..=J..hD.M..head..?....5...6#.hhea..@........$....hmtx..@ ...W........loca..@x..........vmaxp..AD....... .t..name..A\.......O..R.post..E........ ....x.c`a..8...........L..t.!.I.(......@9......VP`pxs....0.B2..@x....]s.|.x....+.q.....[}sY.....$.j.... '.r...0.8)fe9.....\.. R..m....en..S...~..zD.F..$.NQY.T)...c.'.i7w.....W...z.e#}lf+...N..`7{....r........W..0w....L1...x...x..|.p../.E..c.*N..8..3...,[g.....d..Z....=:..Wwi.n.'>P....g-x...p.+\#.S.#....@.I....8..I..(...(........;..?.Q.]-...7^..............x..=.x..3.Z.d..:..e..).%..m...$v.8q......&...%.-.H...J..^4.......MJK...^..X....je.I..}.{I$.........L....@q......r..qp....'...l.?.l.=......T......!p3.....qU.T.."...e.......b...T....K.H5.........0..s...p...No....P[Q.. ...4.%...l...j-,l......L^.@.*.LFc~....K(.].q`...J...."+.h4.gI.......,.....#..1...s.w......a..E..T..s.9......!0...z......N.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (22868)
                          Category:downloaded
                          Size (bytes):135215
                          Entropy (8bit):5.520068281393874
                          Encrypted:false
                          SSDEEP:
                          MD5:10FE59B076B1D3BFC5C2AD0121F46896
                          SHA1:F81E4FC443E5861562CFBE0EAB8AE213634EBF13
                          SHA-256:980EBF1B093CF440042009E9B038749D9272618A6D360321FFC38C953AAE023F
                          SHA-512:5E1F4C7EA37AB490A28579419B14B3DB07A94D96E8A7602533415CFA7F8EC1789474B8E12DBD92983E5719E64E31B3A44255DB62AE50B1D9B470F9C8F32F37C5
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/64236.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[64236],{608733:(e,t,n)=>{var a;n.d(t,{J:()=>i}),function(e){e[e.None=0]="None",e[e.ExternalVideoSharing=1]="ExternalVideoSharing",e[e.PlaybackTranscriptTranslation=2]="PlaybackTranscriptTranslation",e[e.MediaAnalytics=4]="MediaAnalytics",e[e.HighResolutionPlayback=8]="HighResolutionPlayback"}(a||(a={}));var i="OnePlayer.lastWatchedPositionData"}.,813788:(e,t,n)=>{n.d(t,{l:()=>i});var a=n(171125),i={name:"AboutVideoInline",version:n(229103).A,phasesToInit:["BeforeUi"],getPluginInstanceFactory:function(e){return function(t){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,t("LoadPluginModule",function(){return Promise.all([n.e(74133),n.e(92946),n.e(50367),n.e(19533),n.e(69648),n.e(30981)]).then(n.bind(n,184305))})];case 1:return[2,a.sent().createPluginInstance(e)]}})})}}}}.,69059:(e,t,n)=>{n.d(t,{m:()=>i});var a=n(17
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (54597)
                          Category:downloaded
                          Size (bytes):141083
                          Entropy (8bit):5.485527870367449
                          Encrypted:false
                          SSDEEP:
                          MD5:3DE80878DD6540D50BA31BAB8FA760A6
                          SHA1:F38BE4124BD77194BAAD452387F42A4D71037214
                          SHA-256:D411D367E71D088DA6D70CD0AC5FDFF09998891B9B0FB8D951A1FE2036CCDE5C
                          SHA-512:D40972EF02E0A1D16FF99D5EACC4C09E77E5664435624554F66897D0126BBE599667966FB8C2350AC7AB119E8050C150508A17EDBEBD2FF02FC53F593A1B82D1
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/131.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[131],{2060:(e,t,n)=>{n.d(t,{a:()=>Yn});var a=n("tslib_358"),i=n(1),r=n(0),o=n(73),s=n(46),c=n(32),d=n(4),l=n(23),u=n(42),f=n(52),p=n(14),m=n(1517),_=n(448),h=n(1045),b=n(1050),g=n(2061),v=n(549),y=n(11),S=n(2820),D=n(816),I=n(494),x=n(2),C=n(40),O=n(218),w=n(84),E=n(268),A=n(543),L=n(259),k=n(55),M=n(1058),P=n(5),T=n(238),U=n(134),F=n(1049),H=n("fui.util_114");(0,H.ZW)([{rawString:"div.dropping_fbd73c6c{margin:-1px;border-width:1px;border-style:dashed;border-color:var(--ms-palette-themeTertiary)}div.hightLeftBorder_fbd73c6c{margin:-2px;border-left:2px solid var(--ms-palette-themeTertiary)}div.highRightBorder_fbd73c6c{margin:-2px;border-right:2px solid var(--ms-palette-themeTertiary)}"}]);const R="hightLeftBorder_fbd73c6c",N="highRightBorder_fbd73c6c";var B=n(399),j=n(548),V=n(9),z=n(18),G=n(547),K=n(271),W=n(1046),q=n(2068),Q=n(550),Y=n(387),J=n("odsp.util_925"),X=n(383),Z=n(124),$=n(119),ee={},te=function(){
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):184823
                          Entropy (8bit):5.396124743414129
                          Encrypted:false
                          SSDEEP:
                          MD5:F0951221E60D024B58392A1CF4F80540
                          SHA1:7AD0B2B9A4E6ADCCFB269D5F663F0355D603D989
                          SHA-256:B78847CC5B09D0A0573357BD4499E310D1AC3CBEA9CC2AD0FE7CBBFA7FDB7F80
                          SHA-512:47BFA6B5486AC31B4DD8EAE102BCFDF0309C7D64B960139730E03A057190DCD72E9D44316A3303682F8EA65F23E740602F18ED9BC8D28BC32AFB0E6A7D524FA2
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/36.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[36],{983:(e,t,n)=>{n.r(t),n.d(t,{AppContextFlags:()=>ht,DataSyncListStatus:()=>f.a,DataSyncListStatusAttentionReason:()=>r,DataSyncListStatusError:()=>i,DataSyncOperationType:()=>a,FileUsageApi:()=>gt,NucleusNotificationType:()=>f.b,NucleusSessionClientQos:()=>ei.a,getDataSyncClient:()=>ii,getDataSyncClientAsync:()=>ri,initNucleusUser:()=>si,resetTestState:()=>ci});var a,i,r,o=n("tslib_358"),s=n("odsp.util_925"),c=n(114);!function(e){e.Unspecified="Unspecified",e.ListQuickEdit="ListQuickEdit",e.ListHomeEnumeration="ListHomeEnumeration"}(a||(a={})),function(e){e[e.UnknownError=0]="UnknownError"}(i||(i={})),function(e){e[e.SetupRequired=0]="SetupRequired",e[e.SignInRequired=1]="SignInRequired"}(r||(r={}));var d,l,u,f=n(193),p=n(153),m=n(65),_=n(47),h=function(e){return l(e)},b=function(e){return l({msg:e,error:!0})},g="sharepoint.datasync.nucleus.logToConsole";try{u=window.localStorage.getItem(g)}catch(_t){u=nu
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (47480)
                          Category:downloaded
                          Size (bytes):104623
                          Entropy (8bit):5.21298617866351
                          Encrypted:false
                          SSDEEP:
                          MD5:A7F8CD3190F9BA331C22B42A1696241A
                          SHA1:9B2B0F2EF63DE61D6830583D322EFEF638113005
                          SHA-256:95672E8EBFFBC09437C6A6C6D126413A2B3C63F0C6DC86409C2CF951C15DE21D
                          SHA-512:CC79FB45059C3325FE1DA5A174FDA5D09298DF5E86C9331CCE6765FB8E1693E655DA371413F9407F809D32CC030D1AA05B58D15AA882B87F3DBE4454CB5ABC2F
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/296.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[296],{2551:(e,t,n)=>{n.r(t),n.d(t,{setListRatingExperienceToastsResourceKey:()=>O});var a=n("tslib_358"),i=n(1159),r=n(1155),o=n("odsp.util_925"),s=n(849),c=n(1083),d=n(1088),l=new(n(1158).a)("setListRatingExperienceProgress"),u=new d.a("setListRatingExperienceOperation"),f=n(1195),p=n(1165),m=n(1208),_=n(1116),h=n(1198),b=n(3098),g=n(1111),v=(0,p.b)(function(){return function(e){e((0,f.b)(l,m.a)(y))}});function y(e,t){var n=(0,h.d)(e,t).phase,a=e.demandItemFacet(u,t.itemKey);if(!a)return{};var i,r,o=a.action,s=a.ratingType;return n===_.d.failed&&("switch"===o?i="likes"===s?b.c:b.b:"add"===o&&(i=b.a),r=e.demandItemFacet(g.b,t.itemKey)),{title:i,error:r,showTitle:!r,message:r?i:void 0}}var S=n(1147),D=n(1100),I=n(1173),x=n(15),C=n(1217),O=new o.ln({name:"SetListRatingExperience.async",factory:{dependencies:{currentPageContextStore:x.a,isItemCacheAvailableSignal:s.a,itemCacheStore:c.a},create:function(e){var t=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (19076)
                          Category:downloaded
                          Size (bytes):839164
                          Entropy (8bit):5.404118483868025
                          Encrypted:false
                          SSDEEP:
                          MD5:C7584F970C83A8799246BCCE1707BFB5
                          SHA1:3B35D301A34370DC8A54C1A52621F6AE2AE2C879
                          SHA-256:934C12F399B072014A74AA4D7E513B9FD63F9B008F717E46FB546920C0F09D7A
                          SHA-512:93FD8F7573B373C069AA3C511974BCA75EED8218F7FE12329A4BBA1C5B91C4C30068F4673014476D3E985A6EA13A0ADDBE286FA5AA8872AD25FD4A388C48F3C2
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/oneuplightspeedwebpack/oneuplightspeedwebpack.js
                          Preview:/*! For license information please see oneuplightspeedwebpack.js.LICENSE.txt */.var __webpack_result__;(()=>{var e=[,,,,,(e,t,n)=>{"use strict";n.d(t,{a:()=>a});var a=new(n("odsp.util_925").ln)("appPageContext")}.,,,,,,(e,t,n)=>{"use strict";n.d(t,{$:()=>it,$b:()=>Me,A:()=>b,Ab:()=>Ie,B:()=>W,Bb:()=>_t,C:()=>V,Cb:()=>Se,D:()=>z,Db:()=>nt,E:()=>G,Eb:()=>ht,F:()=>h,Fb:()=>Ee,G:()=>B,Gb:()=>st,H:()=>T,Hb:()=>Dt,I:()=>k,Ib:()=>ct,J:()=>L,Jb:()=>Ne,K:()=>H,Kb:()=>vt,L:()=>F,Lb:()=>He,M:()=>N,Mb:()=>xe,N:()=>U,Nb:()=>St,O:()=>R,Ob:()=>Be,P:()=>m,Pb:()=>pt,Q:()=>O,Qb:()=>ge,R:()=>he,Rb:()=>De,S:()=>K,Sb:()=>yt,T:()=>y,Tb:()=>at,U:()=>s,Ub:()=>ee,V:()=>te,Vb:()=>Fe,W:()=>le,Wb:()=>gt,X:()=>q,Xb:()=>bt,Y:()=>j,Yb:()=>Ae,Z:()=>o,Zb:()=>Le,_:()=>de,_b:()=>Ze,_c:()=>fe,a:()=>D,ab:()=>re,ac:()=>Te,b:()=>Z,bb:()=>lt,c:()=>X,cb:()=>be,cc:()=>ve,d:()=>C,db:()=>Ye,dc:()=>pe,e:()=>I,eb:()=>se,ec:()=>It,f:()=>x,fb:()=>Ve,fc:()=>ke,g:()=>w,gb:()=>Ge,h:()=>d,hb:()=>tt,hc:()=>ue,i:()=>f,ib:()=>oe,ic:()=>Pe,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format, TrueType, length 17896, version 1.3277
                          Category:downloaded
                          Size (bytes):17896
                          Entropy (8bit):7.9798636077506115
                          Encrypted:false
                          SSDEEP:
                          MD5:AAFA8F4CE7E385B06AE009A82B9C3C9B
                          SHA1:DC753970803CD537BB299E658057F93D24321417
                          SHA-256:49020CC71B0FE7941FE08BD350145E98366BF38CC0EAB6246AC3A669BF64B239
                          SHA-512:0D3E71E047253CF808FAE9B4B33D0868B207C3A82B721858565C6B5B80F4A3B2C05F79954AAB6AF2D7B20E51EA2A383AB96000B0AD7FFB8E79D4CDFA1D999CFA
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/fluenthybridfont/odsp-next-icons-8-ec9ee130.woff
                          Preview:wOFF......E.......{.........................OS/2.......G...`2.u.cmap...P.........&..gasp................glyf......=...kp.=S.head..@....3...6#.hhea..@........$....hmtx..@....X.....0..loca..AL........i..maxp..B........ .r.'name..B0.......O..R.post..E........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px%......`u,......7..?.x...OH.p......N.....T.@<y..y..yI<.b.F....h..0..T.....R.Y]..K.d ..r.b......4..cz......x....1&...Rc.4...,..f....G.n.E..V..]i.v./..........|...S )I..._9...p.Q.....*P.:\.....F4.....><. .....1...".9..K..<....>.#>.3........_...W3.c.|n..Q..oH}.'.~.o/.;.|..y.r..K}....o..|...79..<..]g....^..Y.5\.\.5+..../p.;.....<..5..>}.....M..:.....v..P..h...[...0=.Q....&?.h.S.=$.y..:....:<y.w?.e.........~............x....`..0>...a...$K..%Y.u..|;q..I..N w.MBHX..#...........}....-...x...W....{}m?Z....73.+.Nh..............o~..P.3.(.2...T.@..2^.8Z..3.3...}..}g&...=...Q....V....p......u..L%u.j.Z.J....a(N.}.Je....ePI:...P.W~..@_..s......b..P,n.e..J.4~..fk*..r
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (6423)
                          Category:downloaded
                          Size (bytes):49504
                          Entropy (8bit):5.371281211522912
                          Encrypted:false
                          SSDEEP:
                          MD5:C581FEFB24CC22F36AA9FA06B4604994
                          SHA1:21F0A62CBF968E695DD75E81683F7C4510D3A249
                          SHA-256:3AEB57DEEC24A07565323CA1787F275786AF3390D63C61D14EF989B7C94B07FF
                          SHA-512:628DC778AED3E1D361EAF8AF84F4085D43CE826C093E0D89FF87CA0A9F7E485B9EC18683832A3A931798F4A393EA463C7B419F0AFE217550E372388A74327EC1
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/8968.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[8968],{70748:(e,t,n)=>{n.d(t,{s:()=>i});var a=n(32984);function i(e,t,n){void 0===n&&(n=!0);var i=!1;if(e&&t)if(n)if(e===t)i=!0;else for(i=!1;t;){var r=(0,a.P)(t);if(r===e){i=!0;break}t=r}else e.contains&&(i=e.contains(t));return i}}.,788114:(e,t,n)=>{n.d(t,{w:()=>i});var a=n(32984);function i(e,t,n){return null!=n||(n=document),!e||e===n.body||e instanceof Document?null:t(e)?e:i((0,a.P)(e),t)}}.,32984:(e,t,n)=>{n.d(t,{P:()=>i});var a=n(650308);function i(e,t){var n,i;if(void 0===t&&(t=!0),!e)return null;var r=t&&function(e){var t;return e&&(0,a.q)(e)&&(t=e._virtual.parent),t}(e);return r||("function"!=typeof e.assignedElements&&(null===(n=e.assignedSlot)||void 0===n?void 0:n.parentNode)?e.assignedSlot:11===(null===(i=e.parentNode)||void 0===i?void 0:i.nodeType)?e.parentNode.host:e.parentNode)}}.,650308:(e,t,n)=>{function a(e){return e&&!!e._virtual}n.d(t,{q:()=>a})}.,172527:(e,t,n)=>{n.d(t,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3443)
                          Category:downloaded
                          Size (bytes):24404
                          Entropy (8bit):5.390290356595353
                          Encrypted:false
                          SSDEEP:
                          MD5:1FE17D1A399258694AAFFB2238C55217
                          SHA1:669119CEF1F7E88FC443F7C28D3ABDE2862C5D46
                          SHA-256:80F1B193FEB8AEACD1CC89B0B35AE80EEACB765239F2FAECBB71D6321C132EF8
                          SHA-512:7F254F584092F880A407837C1371CFEA3863399D4B03EF1CED139EACD2E197FF6BE8B47CE82BB4D7165BD6B427CC687E421209FF695961BA2F517B715700AE2B
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/metaosfilebrowser/0.js
                          Preview:/*! For license information please see 0.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0],{8624:(e,t,n)=>{n.d(t,{b:()=>c,a:()=>d});var a=n("fui.core_486"),i=n("react-lib");function r(e,t){return function(n,i,r,o,s){return(0,a.hCX)(i)?t((0,a.RSr)(n,i),null,r,o,s):(0,a.hCX)(n)?t(n,i,r,o,s):e(n,i,r,o,s)}}var o=n(5610);const s=n.t(o,2),c=r(s.jsx,(e,t,n)=>{const{elementType:r,renderFunction:o,props:c}=(0,a.lSL)(e),d={...c,...t};return o?s.jsx(i.Fragment,{children:o(r,d)},n):s.jsx(r,d,n)}),d=r(s.jsxs,(e,t,n)=>{const{elementType:r,renderFunction:o,props:c}=(0,a.lSL)(e),d={...c,...t};return o?s.jsx(i.Fragment,{children:o(r,{...d,children:s.jsxs(i.Fragment,{children:d.children},void 0)})},n):s.jsxs(r,d,n)})}.,8795:(e,t,n)=>{function a(e,t){var n=e,a=t;n._virtual||(n._virtual={children:[]});var i=n._virtual.parent;if(i&&i!==t){var r=i._virtual.children.indexOf(n);r>-1&&i._virtual.children.splice(r,1)}n._virtual.parent=a||void 0,a&&(a._virtual||(a
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):238
                          Entropy (8bit):5.057067984680649
                          Encrypted:false
                          SSDEEP:
                          MD5:81BD9498DE9F8889FFB6AA21765139F1
                          SHA1:FF901B19EA494F7B966B8E845743BB56BCAFF6A1
                          SHA-256:9FC84311EDC47AD6C1C2CAB3170FA6CF4552C1D7D7839A9D378AA128B9CEEDE0
                          SHA-512:67C2DB1B44D6800F108A02563FDB38318CAAF0A35E85A6D6404F2600AC4B9591E8D0285E90705AE691F981784CAE3072B9B37CC30DAD6F35D82D08E1CEA3C6A0
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/deferred.odsp-datasources.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.odsp-datasources"],{2559:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.anonymous=1]="anonymous",e[e.msa=2]="msa",e[e.aad=3]="aad"}(a||(a={}))}.}]);
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (14740)
                          Category:downloaded
                          Size (bytes):460161
                          Entropy (8bit):5.396264402188066
                          Encrypted:false
                          SSDEEP:
                          MD5:99680DC91B4C3A4DDAC871DE525EFF17
                          SHA1:62B6E8634411CF31CE37301608B3FBB7C655EF08
                          SHA-256:7D1E5B75EECA2C4303E948AF8FDF887F604FCBA9CD56D89BCC4E0319553BD9F1
                          SHA-512:B8DF0BF1C058A06B9F3F938162E220B6AE592068A12F971A5F039A9EE62067F261C423D7116DCD52B223E57B3E48F7BF4CD1BFD166A4D7E33CE769FC7E82E3D1
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/spserviceworker.js
                          Preview:/*! For license information please see spserviceworker.js.LICENSE.txt */.(()=>{var e=[(e,t,n)=>{"use strict";n.d(t,{a:()=>r,b:()=>s,c:()=>i,d:()=>c,e:()=>o,f:()=>d});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}a(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var r=function(){return r=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},r.apply(this,arguments)};function o(e,t){var n={};for(var a in e)Object.prototype.hasOwnProperty.call(e,a)&&t.indexOf(a)<0&&(n[a]=e[a]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (8694)
                          Category:downloaded
                          Size (bytes):14205
                          Entropy (8bit):5.373817032041187
                          Encrypted:false
                          SSDEEP:
                          MD5:9BA1716F457CA6E2E7DB3EF640A3AF37
                          SHA1:DF9B3E5865C9B16A34DEB70849AB0E33436CFE3B
                          SHA-256:1049E07BB74BA9E2F4BCF3FC4932AE42F0A6E79F1C2F002F8C6444AB9D5C02E7
                          SHA-512:4D30255CE59731A16E79FFE48A47D77A7CC7E3835E1B5CB77CE78549CDBE0350C27057FC2ADD127B684C3DF324D5D473FAD3B0F3B713DF59A9BD78A5F7E8C290
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/10646.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[10646],{30942:(e,t,n)=>{n.d(t,{_:()=>f});var a=n(539155),i=n(548642),r=n(136851),o=n(676514),s=n(986007),c=n(695799),d=n(288820);const l=(0,c.X)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f1fabniw",B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],B4j52fo:"f192inf7",Bekrc4i:["f5tn483","f1ojsxk5"],Bn0qgzm:"f1vxd6vx",ibv6hh:["f1ojsxk5","f5tn483"]},circular:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f44lkw9"},rounded:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5"},square:{},shadow:{E5pizo:"f1whvlc6"},center:{st4lth:"f1plgu50",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},contain:{st4lth:"f1kle4es",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},default:{},cover:{st4lt
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (8566)
                          Category:downloaded
                          Size (bytes):199241
                          Entropy (8bit):5.319616603633291
                          Encrypted:false
                          SSDEEP:
                          MD5:FD6BD466D5226FE646E98DD8433BF73D
                          SHA1:8C8CCAE10B2C473409A00C641ABE51CAAB7AEB84
                          SHA-256:9889E35AD82E25E7D1D5A0DA469386C41F91A0E33336C57AA24DD219A064F43A
                          SHA-512:20E8B52108CBC637C2C8732167EEA286DEDDA6EE8C80A744FCF7BBDC44F88FD76C9335F447DCE4B5B9DF9C4A49CAAF0885225FBD4631F48BDB2011D6D63F2271
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/108.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[108,26,105],{1109:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1784);t.isDocumentFragment=a.default;var i=n(1785);t.isHTMLElement=i.default;var r=n(1786);t.isHTMLOListElement=r.default;var o=n(1787);t.isHTMLTableCellElement=o.default;var s=n(1788);t.isHTMLTableElement=s.default;var c=n(1789);t.isNode=c.default;var d=n(1790);t.isRange=d.default;var l=n(1201);t.safeInstanceOf=l.default}.,1784:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1201);t.default=function(e){return a.default(e,"DocumentFragment")}}.,1785:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1201);t.default=function(e){return a.default(e,"HTMLElement")}}.,1786:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1201);t.default=function(e){return a.default(e,"HTMLOListElement")}}.,1787:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1201);t.default=fu
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4187)
                          Category:downloaded
                          Size (bytes):4192
                          Entropy (8bit):5.327833089646081
                          Encrypted:false
                          SSDEEP:
                          MD5:87946B25F93131F0229C91EC6809369D
                          SHA1:EDE2F4FA4A4BCCAAA80C9EB8C245F2CDEA71AE8E
                          SHA-256:D20EAAEA788D63C776F332B5F56CB6A8CD39C521252F79F68F8890763CFA60CD
                          SHA-512:54955A80CBD999F470F85CBF3FEBC97EE049793F729BD36F85FA00813B07CC9F5C9EBEC5BF089E5F9CF609561C9B082A887D6FA8087C1D43DE3243B9759CC5F8
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/66.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[66],{975:(e,t,n)=>{n.r(t),n.d(t,{moveToNextCellInRow:()=>f,onCellMouseDown:()=>l,onCellMouseDrag:()=>u,onMovementKeyDown:()=>d});var a=n(1048),i=n(41),r=n(113),o=n(10),s=n(115),c=n(9);function d(e,t){t.preventDefault(),t.shiftKey&&"Tab"!==t.key?function(e,t){var n=e.rootRef,i=e.focusedItemKey,r=e.focusedColumnKey,s=e.selection,c=e.selectCellRange;if(i&&r&&"cellRange"===s.type){var d=s,l=void 0,u=void 0,f=void 0,m=void 0;if(a.b.has(t.key)){var _="ArrowDown"===t.key?"next":"prev";i===d.beginRowKey?f=(0,o.pb)(n.current,d.endRowKey,_):l=(0,o.pb)(n.current,d.beginRowKey,_)}else if(a.a.has(t.key)){var h=void 0;switch(t.key){case"ArrowLeft":h=-1;break;case"ArrowRight":h=1;break;case"Home":h=a.c;break;case"End":h=a.d;break;default:h=0}r===d.beginColKey?m=p(e,d.endColKey,h,!1):u=p(e,d.beginColKey,h,!1)}c({beginRowKey:null!=l?l:d.beginRowKey,beginColKey:null!=u?u:d.beginColKey,endRowKey:null!=f?f:d.endRowKey,endColKey:
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (14303)
                          Category:downloaded
                          Size (bytes):17774
                          Entropy (8bit):5.517217409736484
                          Encrypted:false
                          SSDEEP:
                          MD5:D47330AEEF13F4EB351C6703D3DA1AB1
                          SHA1:66F2883586860601D1CDA08BEDEEEA85F93AAF99
                          SHA-256:C0D8383833B86A5652CF707565562EA5F58DF20FED35F18A9B39F158C03AAA74
                          SHA-512:C70A7A3E52D32C910BAF8C4957FBAE689E769E8A8520EBCD9F7D9C1335652410A2750AF7B7E36413A2B21B116C54B1875FE476D8E8D735A0E5826C8883A64362
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/90875.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[90875],{355128:(e,t,n)=>{n.d(t,{c:()=>r});var a=n(539155);const i=a.createContext(void 0);function r(e,t){return function(e,t,n){if(!e)return t;t={...t};const{generatedControlId:a,hintId:i,labelFor:r,labelId:o,required:s,validationMessageId:c,validationState:d}=e;var l,u,f,p,m,_,h,b,g,v,y,S,D;return a&&(null!==(u=(l=t).id)&&void 0!==u||(l.id=a)),!o||(null==n?void 0:n.supportsLabelFor)&&r===t.id||null!==(m=(f=t)[p="aria-labelledby"])&&void 0!==m||(f[p]=o),(c||i)&&(t["aria-describedby"]=[c,i,null==t?void 0:t["aria-describedby"]].filter(Boolean).join(" ")),"error"===d&&(null!==(h=(_=t)["aria-invalid"])&&void 0!==h||(_["aria-invalid"]=!0)),s&&((null==n?void 0:n.supportsRequired)?null!==(y=(v=t).required)&&void 0!==y||(v.required=!0):null!==(D=(S=t)["aria-required"])&&void 0!==D||(S["aria-required"]=!0)),(null==n?void 0:n.supportsSize)&&(null!==(g=(b=t).size)&&void 0!==g||(b.size=e.size)),t}(a.us
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (5538)
                          Category:downloaded
                          Size (bytes):15561
                          Entropy (8bit):5.364197916045174
                          Encrypted:false
                          SSDEEP:
                          MD5:FEE93987E041A3D0D345A296DF9B886E
                          SHA1:E8687649D7BCD6D3F8D3EFD53FA915A2A277B006
                          SHA-256:9EFB5D1D644457F3EFB7DD15B33233DB3A83376A1254ECB2B2A58E76267DF795
                          SHA-512:2FC5BC3BDC35620DD239684EB036D2BE72ABD82A068CAD2CCB51932E53932E5BB930D81A5FA4F05B8FE4C3C809B019292A5796FBA176485DFF0494BCBEF431DB
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/31.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[31],{570:(e,t,n)=>{n.r(t),n.d(t,{CustomActionNavigationCommandPrefix:()=>f,legacyCustomActionsCommandsKey:()=>p});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(5),o=n(67);function s(e){var t=this,i=e.items,r=e.currentFolderPermissions,s=e.enabledForMultipleItems,c=e.isEnabledFunc,d=!!s||1===i.length;if(d&&!s){var l,u=void 0;if(l=i.length>0?(u=i[0]).PermMask?(0,o.a)(u.PermMask):void 0:r?(0,o.a)(r):void 0,"boolean"==typeof c)d=c;else if("function"==typeof c){var f="",p="",m="";if(u){var _=u;f=_.File_x0020_Type||"",p=_.ContentTypeId||"",m=_.ProgId||""}else d=!1;d=c({permissions:l||0,extension:f,contentTypeId:p,progId:m})}}return{id:"CustomActionNavigationAction",isAvailable:d,onExecute:function(){return(0,a.yv)(t,void 0,void 0,function(){return(0,a.SO)(this,function(t){switch(t.label){case 0:return[4,n.e(237).then(n.bind(n,2485))];case 1:return[4,(0,t.sent().getCustomActionOnExecute)(e)()];case 2:return t.sent()
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):9278
                          Entropy (8bit):4.600246158513827
                          Encrypted:false
                          SSDEEP:
                          MD5:C711D55F5C2D3A41FD6A449CF44F5CED
                          SHA1:4FAFFF42F90AC7D2A4CCD99865CC8C188D6A9B09
                          SHA-256:EB50CA4BF56D418B745AD1C77A8B54B2138FB87A0A219E464EAE8CED4C949C87
                          SHA-512:9D97883DA54F78C683F2B1CAA8CDDF56D4F048CB287CDD2AC4691C553A15643CA1BE0CB06BCCEB54C319ACB7C52BC120E169A832FC1F660652ADC6B447068961
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/emptyfolder/empty_sharedwithme.svg
                          Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><linearGradient id="linear-gradient" x1="94.855" y1="105.776" x2="94.855" y2="60.312" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient><linearGradient id="linear-gradient-2" x1="78.418" y1="193.452" x2="112.154" y2="135.018" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.581" stop-color="#fed494"/></linearGradient><radialGradient id="radial-gradient" cx="798.044" cy="19.099" r="19.648" gradientTransform="matrix(0.998, 0.068, -0.069, 1.006, -705.89, 6.156)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2579)
                          Category:downloaded
                          Size (bytes):3512
                          Entropy (8bit):5.325706147781905
                          Encrypted:false
                          SSDEEP:
                          MD5:69A192575DE17029305E6A796A0F3191
                          SHA1:246038795D8C2761278A37D04DCC2A154528D227
                          SHA-256:61EFC4B9292F3AF7B3038000CBD8B33FB6C28C525C000F8B5612A8CBAF4ED7E4
                          SHA-512:000F023FAE7AADFAC65CDCCDB1DE037E45DF226B996E7EDDD711D96E2DCF8569B8201BE6B5BE1023AC2402A1D51F1A1255B03D9D71DA10D9F236A0B0284B3C28
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/117.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[117],{861:(e,t,n)=>{n.r(t),n.d(t,{getContextualMenuProps:()=>r});var a=n("tslib_358"),i=n(1458);function r(e,t){var n=e.commands,r=e.ref,o=e.target,s=e.styles,c=(0,a.dc)(e,["commands","ref","target","styles"]);if(n)return{items:(0,i.a)((0,a.q5)({commands:n,onGetSubCommands:t},c)),styles:s,target:o||(null==r?void 0:r.current)||void 0}}}.,1458:(e,t,n)=>{n.d(t,{a:()=>u});var a=n("tslib_358"),i=n("fui.lco_543"),r=n(163),o=n(242),s=n(389),c=n("react-lib"),d=n(447);function l(e){var t,n=e.key,i=e.iconName,r=e.className,o=void 0===r?"":r,s=e.automationid,l=e.title,u=e.ariaHidden,f=e.styles,p="".concat(d.a," ").concat(o);return c.createElement("i",(0,a.q5)({key:n,className:p,"data-automationid":s,title:l},u?(0,a.q5)(((t={})["aria-hidden"]=!0,t)):{},{style:f}),c.createElement("svg",{className:d.b,"data-sprite-render":"icon-sprites-renderReactSpriteIcon"},c.createElement("use",{href:"#".concat(i)})))}function u(e){var
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:RIFF (little-endian) data, Web/P image
                          Category:downloaded
                          Size (bytes):30778
                          Entropy (8bit):7.9906229092027425
                          Encrypted:true
                          SSDEEP:
                          MD5:E7D3A17DA96B7F43961EEC4ABCED97B4
                          SHA1:0AF0C5A2A390B75A0F81E75D1DC67D14C675348F
                          SHA-256:49549A16F46767FA5C801DE6E26A1C45112B83653F048BC9A78BA7210F8A14A8
                          SHA-512:BA5B88D16D03168919B6E633A0AC72DE155ECCC6C1CE1304DA2A29E8288D272BD320F9F6307DE24C046E7E85701C7CFC768040385AE70002D341F90304305A49
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/emptyfolder/empty_meeting_v3_dark.webp
                          Preview:RIFF2x..WEBPVP8X..............ALPH|N.....m$9...>N.....BD.'..u.5.v.!..L.E.2..y.h..!..EB...T.H.w.]UD.&..Ka..,...>z..m.AI.....C....*.K..U.L..g..sTPjwp2...f..x..if.4.3.m.....{.")....5.:y8....;...w...{.Zg?......X...m.$#..+.v.<...$Y.$..........g.Tb.u.X....AQ.d.ms.@..=`.n.HQq>@.l....^.>..J..,.f.s.....l7s...!..eh46|v.......b..=+...OR...... I..Jc.....f%....F.............?............%h..F.m...9P0.Z..r..E.A..-.p)....#0....l)..p.Al..^....).Cj..5.L.qm....D.i...v[?....6....hA3d:S......{...C..".r.Jw...^...r...Y.lR....4.;......C.bo..7..+.k..?+.j.7|.^v......G......x.....'....hC.nP.jE!.$.iS$....RI..-...n _.a.~+.[)b!..."P.[yM.8M.uQ ...".....8..*..t.^Rm....p.%(n-."G.J9.....;H.....w.PE..y...`.@.....V.....x...{!.X...`..k,L.K........:.W...u.\.^..=".@@.2}..KI...D.@5A...7J{p;.7..krY..5=....\.gN.$......u.P....!E.....s..+..O...@.^t....c.I-T...\.......<UV.A...V$..K.......5K...7t....H....6.tr.rn=3`B..j...e...%}..0...........a........$@..tv.......$....t'..x.p....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (9997)
                          Category:downloaded
                          Size (bytes):2782079
                          Entropy (8bit):5.452926384682712
                          Encrypted:false
                          SSDEEP:
                          MD5:7F15B10E4799ED4397A9566E8F08E397
                          SHA1:212CBC8A09830D62DA8A14A4D211ED4C59B335B0
                          SHA-256:0F3593C3D6A479C471AFFF2EED9EB6A7ED6499BD267C47C862A56FD496AA26D7
                          SHA-512:5B8AC4B5CBB2E9779D1FA3F81290255228BDA438698A20440891480728D7D2D8355ED8B99AE28F5EB38A74DAB2864DB6C4384C52CFD83CA2CAC7791870C830FA
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/file-browser-odb-meta-os/metaosodbfilebrowserv2.js
                          Preview:/*! For license information please see metaosodbfilebrowserv2.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["metaosodbfilebrowserv2",2271],[,,,,,(e,t,n)=>{"use strict";n.d(t,{a:()=>c,b:()=>p,c:()=>f});var a=n(0),i=n(2),r=n(3),o=n(24),s=i.a.isActivated("8D072145-E88C-466E-910B-B86B5F44C385"),c=function(e){function t(t,n){var i=e.call(this,"".concat(t,"Control"))||this;return i._reducer=function(e,t){return t&&e&&i._memoizer(t)(e)||t||e},i.controlOptions=n,i._memoizer=function(e){var t=(0,o.a)(function(n){return(0,o.a)(function(i){return!s&&n.composed?t(n.composed.current)(t(n.composed.previous)(i)):function(e,t,n){function i(i,r){var o=e(i,r),s={},c=(0,a.__assign)({},r);for(var d in o)Object.prototype.hasOwnProperty.call(o,d)&&(s[d]=c[d]=o[d]);var l=t(i,c);for(var d in l)if(Object.prototype.hasOwnProperty.call(l,d)){var u=n[d];s[d]=u&&d in o&&u!==p?u.merge(o[d],l[d]):l[d]}return s}return i.composed={previous:e,current:t},i}(i,n
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):4344
                          Entropy (8bit):4.600206864331567
                          Encrypted:false
                          SSDEEP:
                          MD5:21FE59ABBEF7846A168756F70F86D474
                          SHA1:234300619EF6F45C283519D1CECAEF35D993D22A
                          SHA-256:24CA84EA30978DF792133B8DC40B5D0E0D0DFFB307236BA082AF1A8F2151C3AB
                          SHA-512:9888490817A48D43D45AC909ADC624187AA1E33CF07524611FDA66B5C4CE84F4801E1930D1988916D7F8883324ECE61899F72D85F2955B7ADD0158FD980995F6
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/error/error_shared_dark.svg
                          Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_114861)">..<path d="M139.501 59.0999L105.201 93.6999C103.201 95.6999 104.101 99.2 106.901 99.9L154.001 112.4C156.801 113.1 159.301 110.6 158.601 107.8L145.801 60.7999C144.901 57.9999 141.501 56.9999 139.501 59.0999Z" fill="url(#paint0_linear_1003_114861)"/>..<path d="M39.6999 19.9L19.2999 64.2C18.0999 66.8 20.1999 69.7 22.9999 69.5L71.4999 65C74.3999 64.7 75.8999 61.5 74.1999 59.1L46.0999 19.3C44.3999 16.9 40.8999 17.3 39.6999 19.9Z" fill="url(#paint1_linear_1003_114861)"/>..<path d="M78.5007 26.0999L19.6007 113.4C16.1007 118.5 19.5007 125.5 25.7007 126L130.801 133.4C137.001 133.8 141.301 127.4 138.601 121.8L92.4007 27.0999C89.7007 21.4999 82.0007 20.9999 78.5007 26.0999Z" fill="#E7C380"/>..<path d="M80.5012 97.1C78.3012 96.9 76.6012 95 76.8012 92.8L79.7011 51.9C79.9011 49.7 81.8012 48 84.0012 48.2C86.2012 48.4 87.9011 50.3 87.7011 52.5L84.8012 93.4C84.6012
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format, TrueType, length 15684, version 1.3277
                          Category:downloaded
                          Size (bytes):15684
                          Entropy (8bit):7.974866409378684
                          Encrypted:false
                          SSDEEP:
                          MD5:24C258ECCFD20FD3555F8453E85186F5
                          SHA1:4E75C8645A27E405B1AB24D792338E8C5E7F275D
                          SHA-256:BB7D87F5E6D6CDC14E181C73155A749185331D912290A284C7A3369BBD587670
                          SHA-512:5789F77F91A4B6555C8EA75119562BDF0CB884F5FBF84E8B22D6C785F13E85EF6CF8B2CE445C7D07BA355D502C05C4810B55C2FA389997D2365A06C60D1B82AE
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/fluenthybridfont/odsp-next-icons-2-7b0250ce.woff
                          Preview:wOFF......=D......o4........................OS/2.......G...`,.d5cmap...P.........G..gasp................glyf......5...`.P...head..7....2...6#...hhea..80.......$....hmtx..8L...Z....%...loca..8.........wZ..maxp..9t....... .r..name..9........O..R.post..=0....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxr..5.0.B2..@x....\O.u.x.....AQ...9.,<.....!r......7`ioe%.......K.$......j...."..=)2.J.z..ng(.nu..=.U...G....F...0..k..ZK.Kg.z..E.....0uv...R.@|)IQ..IL.....G............/.?...BN...............x..|.`....V..-.%[.,K.}.|[..#v.;...q..'6$$."..M .H.4I)W. .....-y..b.<..}..+.ymS....B.....n.ofwe..P.&.......7..}..A.!....X.#..^3.5{57...n..y..6~.....S..!t._.C..h&.B.R..U.56.I..+.....l.k7..G2pu....h.@..bV+.V-.@m;.{..={>~...mP~..={....]m...N.82.........}i..v..#.X}.Ng..F..<k......H....Y..c.C..I=.|.{G..5.../....(.......v...6_....y..F..tD..N..R..0u.......^.........b..K X..O.>L...F..M8Te....%..B..._.[v.%...q....i.....=<..-.~..../qbl.t:...s.7.^s.....+'.....V..L.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (62283)
                          Category:downloaded
                          Size (bytes):67655
                          Entropy (8bit):4.835999649893219
                          Encrypted:false
                          SSDEEP:
                          MD5:83BD1ECAB4375CD13CBF71BCD61ECD1D
                          SHA1:0BD6A7B9EFA355A280A617BBEAD98EAE099F522A
                          SHA-256:FA056F74AC777DA7C1B8086503AE814BCBF7472AFC8CF9022FEF99F5978DF951
                          SHA-512:A426E429D960C4F4B4E1B1B73EEF8657B14D1D3DFF03769452BF6BF1C9FE51CBBC5E5621C1F1F1B801914D59CFD8928DAA35D525404A361BA81C4FBBBEAD67E8
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/stsserviceworkerprefetch/stsserviceworkerprefetch.js
                          Preview:.if (typeof self !== 'undefined') {. const versionedPaths = ["@ms/stream-bundle/chunks/10646.js","@ms/stream-bundle/chunks/1180.js","@ms/stream-bundle/chunks/14876.js","@ms/stream-bundle/chunks/16436.js","@ms/stream-bundle/chunks/18208.js","@ms/stream-bundle/chunks/23363.js","@ms/stream-bundle/chunks/24997.js","@ms/stream-bundle/chunks/25506.js","@ms/stream-bundle/chunks/30099.js","@ms/stream-bundle/chunks/38282.js","@ms/stream-bundle/chunks/38564.js","@ms/stream-bundle/chunks/39653.js","@ms/stream-bundle/chunks/47269.js","@ms/stream-bundle/chunks/47422.js","@ms/stream-bundle/chunks/48555.js","@ms/stream-bundle/chunks/49719.js","@ms/stream-bundle/chunks/50717.js","@ms/stream-bundle/chunks/52443.js","@ms/stream-bundle/chunks/52753.js","@ms/stream-bundle/chunks/53319.js","@ms/stream-bundle/chunks/53379.js","@ms/stream-bundle/chunks/5475.js","@ms/stream-bundle/chunks/56643.js","@ms/stream-bundle/chunks/56770.js","@ms/stream-bundle/chunks/59721.js","@ms/stream-bundle/chunks/59926.js","@ms
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4825)
                          Category:downloaded
                          Size (bytes):4830
                          Entropy (8bit):5.2780591057741555
                          Encrypted:false
                          SSDEEP:
                          MD5:9DCB0F6AADE2AF1158AB817677EFF62D
                          SHA1:84F649C8D55A52DB4F404C382F329C2D087F4294
                          SHA-256:F7AEC9CFE52B8AB3C0AE7BD72D2FA67D9613384D08E3B44BF27CF8C964AE98A1
                          SHA-512:64AA59160E5C5CA8CECE29F435C41D3ACE18A6C42887746445566E6E5A559101CFF89CD742F148563244B0AD613683453867DF3479F7BD35F06DBA4F35DECAD9
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/56770.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[56770],{756770:(e,t,n)=>{n.d(t,{jt:()=>y});const a=["Top","Right","Bottom","Left"];function i(e,t,...n){const[i,r=i,o=i,s=r]=n,c=[i,r,o,s],d={};for(let n=0;n<c.length;n+=1)(c[n]||0===c[n])&&(d[e+a[n]+t]=c[n]);return d}function r(...e){return i("border","Width",...e)}function o(...e){return i("border","Style",...e)}function s(...e){return i("border","Color",...e)}const c=["none","hidden","dotted","dashed","solid","double","groove","ridge","inset","outset"];function d(e){return c.includes(e)}const l=e=>"number"==typeof e&&!Number.isNaN(e),u=e=>"auto"===e,f=["content","fit-content","max-content","min-content"],p=e=>f.some(t=>e===t)||(e=>"string"==typeof e&&/(\d+(\w+|%))/.test(e))(e),m=/var\(.*\)/gi,_=/^[a-zA-Z0-9\-_\\#;]+$/,h=/^-moz-initial$|^auto$|^initial$|^inherit$|^revert$|^unset$|^span \d+$|^\d.*/;function b(e){return void 0!==e&&"string"==typeof e&&_.test(e)&&!h.test(e)}const g=["-moz-ini
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (8776)
                          Category:downloaded
                          Size (bytes):30151
                          Entropy (8bit):5.461145013112436
                          Encrypted:false
                          SSDEEP:
                          MD5:011AE242B8BE5C632D3D5C6598ED83CC
                          SHA1:439B7BAB886EAF6BEDD8D3C891D9CEC95F59092D
                          SHA-256:20DE0DF2BAEB3556FA4482F813A4B2F57878C852B21DF6C7D5A6B0915DC77FD6
                          SHA-512:848B77DBB0A84AE87449F16380CF7CA665A42980EAD2E62398FF753737C82CA904F6FBCFF65CF31448FD4CC94D141B9E8BC754602AA424BF15ABB69558376F53
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/241.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[241],{2283:(e,t,n)=>{n.d(t,{a:()=>d});var a=n("tslib_358"),i=n(1),r=n(2277),o=n(59),s=n(10),c=n(9);function d(e){var t,n=e.columnCount,d=e.group,l=e.groupNameClickActionKey,u=e.hideSelectionCheckbox,f=e.getDynamicClassname,p=(0,o.d)([{key:l}]),m=(0,r.a)({columnCount:n,hideSelectionCheckbox:u,getDynamicClassname:f}),_=m.className,h=m.style,b=((t={role:"gridcell",class:_,"group-key":d.key,"group-actions":p})[s.b]="true",t);return(0,i.h)("cf-group-header",(0,a.q5)({style:(0,a.q5)((0,a.q5)((0,a.q5)({},h),{"min-height":"inherit"}),c.i?{"min-width":"max-content"}:{display:"grid"})},b))}}.,2474:(e,t,n)=>{n.r(t),n.d(t,{GroupedSPTiles:()=>F});var a=n("tslib_358"),i=n(1),r=n(0),o=n(32),s=n(52),c=n(116),d=n(2060),l=n(694),u=n(4),f=n(11),p=n(2284),m=n(2285),_=n(2283),h=n("odsp.util_925"),b=n(2820),g=n(59),v="group-see-all-click",y=n(2278),S=n(2279),D=n("fui.util_114");(0,D.ZW)([{rawString:".container_b8335a2f{min-height:
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4206)
                          Category:downloaded
                          Size (bytes):6281
                          Entropy (8bit):5.198205192332999
                          Encrypted:false
                          SSDEEP:
                          MD5:1E22E50BF65F699020FF0846E4820976
                          SHA1:3266FD585914C20D80178B593F6A27C86CE2E8D9
                          SHA-256:A1C1AAFE06A0950987FBC8DCDC8C9F4CF29A1DFFE6FC3CA5DFF6CF73C789BE3D
                          SHA-512:8EDD9D4D362BD9E286CD5325944C95E7B95F88FCC84C62B179193A1DC6B317ADAE1B92F7673F066A9F8B53793C9C063242527FDA2B9699AB8BD9E9906E06470B
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/16.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{874:(e,t,n)=>{n.r(t),n.d(t,{clearCroupByFieldKey:()=>f});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(69),o=n(11),s=n(1086),c=n(1273),d=n(91),l=n(2),u=n(234),f=new i.ln({name:"ClearGroupByField.Key",factory:{dependencies:{navigation:r.a,listViewStore:o.a,refreshCurrentListDataAsync:d.a.async.lazy,updateCurrentItemSetOptions:u.a},create:function(e){var t=e.navigation,n=e.listViewStore,i=e.refreshCurrentListDataAsync,r=e.updateCurrentItemSetOptions;return{instance:function(e){var o,d,u;return(0,a.yv)(this,void 0,void 0,function(){var f,p,m,_,h;return(0,a.SO)(this,function(b){switch(b.label){case 0:return(f=null===(o=null==n?void 0:n.getCurrentView())||void 0===o?void 0:o.getDomParts())&&f.groupBy&&(p=(0,c.c)(f.groupBy),(null===(d=p.group1)||void 0===d?void 0:d.fieldName)===e?void 0!==p.group2?n.updateGroupBy("clearCroupByFieldKey",{group1:(0,a.q5)({},p.group2)}):n.updateGroupBy("clearCroupByFieldKey",void
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (9590)
                          Category:downloaded
                          Size (bytes):16418
                          Entropy (8bit):5.338201000182442
                          Encrypted:false
                          SSDEEP:
                          MD5:1D00E6D8286E0864FAF53E82137A1D2C
                          SHA1:70FBF452EF62768009A222CB604E843A6439A767
                          SHA-256:81E52D7FF5EF2A4A8E3E5A4DAC479EA39146FE542676D3D5E592935A78F5BB77
                          SHA-512:19ADCD859FE8E2DF6FE475487E25EF4AA21B77A31227C11693F6736E4E320B5228B5FAC10AB531E25B2964B0FC9463C77CE4028466313E200F9760FF5B4B8B1C
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/plt.preact.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.preact"],{1:(e,t,n)=>{n.d(t,{a:()=>y,b:()=>v,c:()=>N,d:()=>h,e:()=>g,f:()=>o,g:()=>i,h:()=>h,i:()=>R});var a,i,r,o,s,c,d,l,u={},f=[],p=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function m(e,t){for(var n in t)e[n]=t[n];return e}function _(e){var t=e.parentNode;t&&t.removeChild(e)}function h(e,t,n){var i,r,o,s={};for(o in t)"key"==o?i=t[o]:"ref"==o?r=t[o]:s[o]=t[o];if(arguments.length>2&&(s.children=arguments.length>3?a.call(arguments,2):n),"function"==typeof e&&null!=e.defaultProps)for(o in e.defaultProps)void 0===s[o]&&(s[o]=e.defaultProps[o]);return b(e,s,i,r,null)}function b(e,t,n,a,o){var s={type:e,props:t,key:n,ref:a,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,__h:null,constructor:void 0,__v:o??++r};return null==o&&null!=i.vnode&&i.vnode(s),s}function g(){return{current:null}}function v(e){return e.children}function y(e,t){this.props=e,this.context=t}function S(e,t){
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3226)
                          Category:downloaded
                          Size (bytes):3231
                          Entropy (8bit):5.255182846781908
                          Encrypted:false
                          SSDEEP:
                          MD5:9E7102BB40AE159F70271F5C1135DA05
                          SHA1:3E51B71A67E4B52764A4416C77E462248BE85A4C
                          SHA-256:2C9C3506A04EF49E21DE3F67716B0FAE35727D0B49D3B56B7F8474C7562989BD
                          SHA-512:A6D11E06919A33831113250D66FB1BD14F55D80B54AA478301E4B233C1EC626EF8643A02AAF618465B936F188E6E86972A17053CC92E85BF4F93673BC459D631
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/44.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[44],{926:(e,t,n)=>{n.r(t),n.d(t,{switchViewOrShowErrorDialog:()=>m});var a=n("tslib_358"),i=n(1),r=n(34),o=n(94),s=n(33),c=n("react-lib"),d=n(2728),l=n(2586),u=function(e){var t={title:d.c,closeButtonAriaLabel:l.b,subText:d.b,showCloseButton:!0},n=e.OnDemandFabric,i={titleAriaId:d.c,subtitleAriaId:d.b,isBlocking:!1,styles:{main:{width:600}}},r=c.useCallback(function(){e.destroyDialog()},[e]),o=c.useCallback(function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(t){switch(t.label){case 0:return r(),e.updateViewUponExitGridHelper?[4,e.updateViewUponExitGridHelper()]:[3,2];case 1:t.sent(),t.label=2;case 2:return[2]}})})},[r,e]);return c.createElement(n.Dialog,{hidden:!1,onDismiss:r,dialogContentProps:t,modalProps:i,"data-automationid":"exitGridView-Dialog"},c.createElement(n.DialogFooter,null,c.createElement(n.PrimaryButton,{onClick:r,"data-automationid":"exitGridView-FixIssuesBut
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (27226)
                          Category:downloaded
                          Size (bytes):51947
                          Entropy (8bit):5.496183257690865
                          Encrypted:false
                          SSDEEP:
                          MD5:028FDD7A1020565C8BAF30799EB37324
                          SHA1:D39DBEF991C1178C4243108E7591264B2030D24F
                          SHA-256:E07BCADFA2D3EE4739A5B3F08917BF941145898644B26C27C014CF0A44FEFDBE
                          SHA-512:CF7D219EA0A00CD6D1774847E6132162559779E6B51F78CEC590A1595E246CED379352F2287717EF959307C49215188BC12374A795F137CCC80DB8DAAEE95090
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/deferred.odsp-common.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.odsp-common"],{563:(e,t,n)=>{n.r(t),n.d(t,{deferredSetupTasksKey:()=>Ve});var a,i=n("tslib_358"),r=n(13),o=n(33),s=n(96),c=n(2553),d=n("odsp.util_925"),l=n(63),u=n(18),f=n(30),p=n(588),m=n(297),_=n(165),h=n(868),b=n(1025),g=n(4),v=n(7),y=n(5),S=n(14),D=n(11),I=n(1043),x=n(179);!function(e){e[e.addedOrUpdatedItem=0]="addedOrUpdatedItem"}(a||(a={}));var C=n(237),O=n(454),w=n(477),E=n(478),A=n(460),L=n(513),k=n(184),M=n(146),P=n(372),T=n(194);function U(e,t){return t-e}var F=n(362),H=n(383),R=n(51),N=n(37),B=n(1639),j=new d.ln({name:"exposeGlobalTask",factory:{dependencies:{listItemStore:S.a,listSelectionStore:N.a,listViewStore:D.a,listDataStateStore:y.a,appStateStore:R.a,copilotChatStore:B.a},create:function(e){return{instance:function(){var t=(0,H.a)();t.perfCounter=(0,F.a)(),t.attachStores(e)}}}}}),V=n(581),z=n(2),G=n(91),K=n(777),W=n(344),q=n(193),Q=new d.ln({name:"checkForNucleusSyncConflictsAsync
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3035)
                          Category:downloaded
                          Size (bytes):3339
                          Entropy (8bit):5.3073408754933915
                          Encrypted:false
                          SSDEEP:
                          MD5:23C1CBDF06CDCDBEA17CDD80EF4B39B6
                          SHA1:F09376FADEE7B0DCF3E320CDCB553035F050D4E5
                          SHA-256:17E27B6ECC3F56410D9DA5AE357BC6C1803F4A554133494DBC940673EDB36E50
                          SHA-512:AC467591214EAFCA8BCDCE34290837955938458119C9E43A56B50BDA1843B8366DF474DE39ECCC378E8FDC88C8CF20AA45A1BEF71263BBABE45323B0CD42945F
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/14.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{1472:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(851);function i(e){return"LinkTitle"===e.internalName?e.internalName:"Note"===e.subType?e.isRichText?"RTE":"MultiLine":e.subType&&a.a.includes(e.subType)?e.subType:"Unknown"}}.,965:(e,t,n)=>{n.r(t),n.d(t,{BaseFieldEditor:()=>p,BaseFieldEditorInner:()=>m});var a=n("tslib_358"),i=n(1),r=n(806),o=n(10),s=n("odsp.util_925"),c=n(30),d=n(6),l=n(1472),u=s.x9.isActivated("E39F083D-9B46-4999-A261-D854FAA8FB4B","06/23/2022","Use empty string if initialValue is undefined"),f=s.x9.isActivated("F5BB6944-B215-456E-BD08-38E6ECF97EC4","05/02/2023","Add an undefined check on the value and value.value"),p=function(e){function t(t){var n=e.call(this,t)||this;return n.eventQosOpenFieldEditorAPI=new d.a({name:"FieldEditorsFunctionality.OpenFieldEditor",objectType:(0,l.a)(t.field)}),n}return(0,a.e2)(t,e),t.prototype.componentDidMount=function(){if(this.eventQosOpenFieldEditorAPI){var e=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format, TrueType, length 16704, version 1.3277
                          Category:downloaded
                          Size (bytes):16704
                          Entropy (8bit):7.979989681644153
                          Encrypted:false
                          SSDEEP:
                          MD5:5DB40868ABE1278EDFBE02461D4F3547
                          SHA1:ED9229E0C8F49E1CC8134E4E6D3822A4BB6A5DE9
                          SHA-256:98ACEAC979E7943CA3CD352501C73A7BA297D4DB87D7392E2945DB3CE29B33FE
                          SHA-512:D8267C31CBB0E23940BA78DD1E60B119A641DC46F11F472FD7DC2E5E708B0E38F4444FCFDBBEC7409064B78688F268DCDA2AE5005B8A568C81E59D41E676BBD1
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/fluenthybridfont/odsp-next-icons-3-66aed320.woff
                          Preview:wOFF......A@......up........................OS/2.......G...`-.g.cmap...P............gasp...P............glyf...\..9...f<.s..head..;....5...6#.hhea..<(.......$....hmtx..<D...]........loca..<.............maxp..=p....... ....name..=........O..R.post..A,....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxz.'...!...X <....O....x....+.q.....Vz....M<^.B.kQ^.e.:+....r.*...c....o..Dje...\9....\>.!.Nj..9..N.r.w....5.(.Hn.4yV....Z.n..... .<.. B?<..c....$.PD..X."...U..V.....'..42uZKZ.-..}S...o..mu.*eY.y.......+..>.M.._..O...>.7......)?..%...a.f...|.Wm}.......O...$. ..............x..}.`.....Jk[.lY?[.eK.$..,.vlKNb'...'..|I @ ..B6..BJ..i..6.....RR>.LK......\J..-....^...mi.......9.....s.....<D.t.a...L..x-...+...R.'...o3.s.1.F./.....".D.....!....6.....@.9..3.x.F.@.......}F9L.^..TF..ZH...m.49.|.....qR.....A>N.N.B&D.TYr....>}p..Oo..tm=.`.-..[.-......*"M...[.K.E.:..u..m.v......u..~v............~x..t.0o...R-j..$g.[....k..[7.........N._P`.....|A..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format, TrueType, length 12160, version 1.3277
                          Category:downloaded
                          Size (bytes):12160
                          Entropy (8bit):7.9694529031901125
                          Encrypted:false
                          SSDEEP:
                          MD5:7038C09EC4B29B1B8D91A64C9FF5E8E5
                          SHA1:5A21036316B3317BBFF5D46DA0D71388DE0515FA
                          SHA-256:86BB003E99149E5B2959F8BB1BC3165DA2D66D109A58D20D2BB6395B34102961
                          SHA-512:59D185F806C06EC4116641B4D4166D4F07C90C26E05DEE193E30EEB6BBBAA78590F549E222D4F5E42D3E2F63578271718DE12BBC912B32B1E36833D61435B042
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/fluenthybridfont/odsp-next-icons-12-f579d4bb.woff
                          Preview:wOFF....../......._.........................OS/2.......G...`0.p=cmap...P...:....k.l.gasp................glyf......'...PXtXO.head..*(...4...6#.hhea..*\.......$....hmtx..*x...l....%..Hloca..*.............maxp..+........ .r..name..+........O..R.post../l....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px!......!...X <....J....x...O(.q.....E=.r.E+.II..D.9k.8.P+$....0raj..F+.S..iN/Qo......H....q......G)U..U......(..#.._..J.w.S./.2"c2.!Y.u..l..H\..\n.^.%'......p..4...t..>.`...c.A.c.a.b..H ..,<#S((....c.%...S{Y.}.zu%...%o..M ....E..^L{.x.=W........I.....)....s.G.......s..p5wq.{.d....2tJO.I.tE..N/.#.v.B.LK.@sz.E....,.....2.................x..|.x...93..l...-Y.F..X^$.,...Kb.:.........B..!..H .....A.iY>.r..xP...}mo..R.m.z)...m..mnbK.w.33..6..}...3g...9..........6n.b...v..Nt...ravA~....k.Nn...o.fHE{.[x.U!.u.Q.\m.i.l.p.{.V...Vp...t..Ja.......l%.im..V....%)..@8.....).;...[....g.e>.|....S.v.HR..Q:..'Ts.....{.S.ut.IY..J.8...v9.#..y.Y..V../h...g.?.]........tz=..B..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (23738)
                          Category:downloaded
                          Size (bytes):55244
                          Entropy (8bit):5.3280928035254105
                          Encrypted:false
                          SSDEEP:
                          MD5:DF05C402CD4734BBF1ACC611684A05F7
                          SHA1:C714FE798B0EFFBC88561B70D860147A92940D8D
                          SHA-256:93DEE8C2FD4CA86D21A6C568EB96F8D32257598E91B78FFF49CECFA9D8557EB2
                          SHA-512:DD549708100ACF9D7A24559AD570A929A4304801C70D8BE622A10CC935E5261E2EF44ED521A1521CF5B62BAB2B75A9CF133FEF3D35A7F17BA42EAA957D81AFEA
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/92.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[92,105,139],{1770:(e,t,n)=>{n.d(t,{a:()=>h,b:()=>v,c:()=>b,d:()=>g});var a=n("tslib_358"),i=n(48),r=n(69),o=n(11),s=n(5),c=n(157),d=n(46),l=n(1526),u=n(37),f=n(91),p=n(446),m=n(2),_=n(234);function h(e,t){return(0,a.yv)(this,void 0,void 0,function(){var n,s,c,d,l,f,h;return(0,a.SO)(this,function(a){switch(a.label){case 0:return n=e.consume(r.a),s=e.consume(_.a),m.Yb?[3,2]:(f=(0,i.h)((0,p.a)(t.viewParams)),[4,s({filterParams:f})]);case 1:return a.sent(),[3,3];case 2:n.updateViewParams(t.viewParams,{clearOtherParams:!0,ignoreHistory:!0}),a.label=3;case 3:return c=e.consume(u.a),d="handleFilterChanged",(0,m.K)()?(l=e.consume(o.a),f=(0,p.a)(t.viewParams),h=void 0,f&&(h=(0,i.g)(f,void 0,!0,!0)),[4,l.updateFilters(d,{filterList:h})]):[3,5];case 4:a.sent(),a.label=5;case 5:return c.focusItem(d,void 0),c.clear(d),[2,{result:"success"}]}})})}function b(e,t){return v(e,t)}function g(e,t){return(0,a.yv)(this,void 0,void
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (56905)
                          Category:downloaded
                          Size (bytes):86799
                          Entropy (8bit):5.21726815676119
                          Encrypted:false
                          SSDEEP:
                          MD5:30E485695F75337B0EED4A62667B5641
                          SHA1:BB945B98D0D94A6FCA3C994DAE8691B3023097F9
                          SHA-256:26BF3692E8255363F28E6FBFB439D57FA9E4BB7022EFFD98D7C842E9196D43B4
                          SHA-512:0F596DBBD6CE6F9BDD9DF85C4F755884B6004B03D82BDA18AFE7843EB64B3DE9A482D94902DB77AE5C1269847AEC060ED1E175046673D1F5B366AF718101BBE9
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/18208.js
                          Preview:/*! For license information please see 18208.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[18208],{813457:(e,t,n)=>{n.d(t,{F:()=>r});var a=n(926136),i=n(636036);function r(e,t){const{disabled:n,disabledFocusable:r=!1,"aria-disabled":o,onClick:s,onKeyDown:c,onKeyUp:d,...l}=null!=t?t:{},u="string"==typeof o?"true"===o:o,f=n||r||u,p=(0,i.D)(e=>{f?(e.preventDefault(),e.stopPropagation()):null==s||s(e)}),m=(0,i.D)(e=>{if(null==c||c(e),e.isDefaultPrevented())return;const t=e.key;if(f&&(t===a.IyI||t===a.$xS))return e.preventDefault(),void e.stopPropagation();t!==a.$xS?t===a.IyI&&(e.preventDefault(),e.currentTarget.click()):e.preventDefault()}),_=(0,i.D)(e=>{if(null==d||d(e),e.isDefaultPrevented())return;const t=e.key;if(f&&(t===a.IyI||t===a.$xS))return e.preventDefault(),void e.stopPropagation();t===a.$xS&&(e.preventDefault(),e.currentTarget.click())});if("button"===e||void 0===e)return{...l,disabled:n&&!r,"aria-disabled":!!r
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (11650)
                          Category:downloaded
                          Size (bytes):13458
                          Entropy (8bit):5.1744263411488385
                          Encrypted:false
                          SSDEEP:
                          MD5:D2193A615A39AF1DDA8494DDD0C30405
                          SHA1:168DFFFA292C92C58130541FF42FA917ED28BCF2
                          SHA-256:B478072B4D03C5432081D4047F1B36D5E0599497218A736A7E93F674DE3F01E5
                          SHA-512:7B848B390D0848F56EB4C79217EB13EB31E66476047848DB03AFB7E7CB144C8061E5FF8A15A0A8BBEBBEA616C089A62C71A255B120B98CE6AC3EF6047467BB2F
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/55.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[55],{842:(e,t,n)=>{n.r(t),n.d(t,{fileUploaderProviderKey:()=>o});var a=n(1471),i=n("odsp.util_925"),r=n(4),o=new i.ln({name:"FileUploaderProviderKey",factory:{dependencies:{pageContext:r.a},create:function(e){return{instance:new a.a({pageContext:e.pageContext})}}}})}.,1471:(e,t,n)=>{n.d(t,{a:()=>y});var a=n(47),i=n("odsp.util_925"),r=n("tslib_358"),o=n(685),s=n(765),c=n(431),d=i.x9.isActivated("1e18b7ce-e7f1-4573-95a8-2e31af14a239"),l=i.x9.isActivated("d25d8857-7dce-4605-afd4-a98bd77a23a2"),u=i.x9.isActivated("09485e7c-7e70-4213-87db-bf243b29754c");const f=function(e){function t(t,n){var a=e.call(this,{},n)||this,i=t.apiUrlHelper,r=t.itemUrlHelper;return a._itemUrlHelper=r,a._apiUrlHelper=i,a._listUrl=t.listUrl,a._getSharedLockId=t.getSharedLockId,a}return(0,r.e2)(t,e),t.prototype.getAttachments=function(e,t){var n=this;return this.getData(function(){return n.buildAttachmentBaseUrl(e).toString()},function(e){
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (29813)
                          Category:downloaded
                          Size (bytes):114300
                          Entropy (8bit):5.355373041668559
                          Encrypted:false
                          SSDEEP:
                          MD5:90C9BFF081E68D1450C84BC4BDB28BFC
                          SHA1:DEEBDC4DE63F56713D03143D0ED190A659852EBF
                          SHA-256:059D1F5FA1FD287B292E5B9AA60F31395D554767EF9B99ABE7CFA39F84958B23
                          SHA-512:66C94CEB0B6A5CF1F461F2EC6B3E05AD29C4EA13DCEE93EC0A464231E8193BA0323860729FF8E14CA230A7CBC0336060120F67AF8EB10C99C2934B510A95164E
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/124.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[124,55],{1150:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,959:(e,t,n)=>{n.r(t),n.d(t,{SPCalendarWrapper:()=>nt});var a=n(1),i=n(0),r=n(32),o=n(37),s=n("tslib_358"),c=n(11),d=n(4),l=n(1771),u=n(239),f=n(1415),p=n(33),m=n(14),_=n(30),h=n(117),b=n(480),g=n(409),v=n(771),y=n(217);function S(e,t,n){var a=new Date(e),i=a;n&&(i=(0,g.c)(a,n));var r=(0,v.a)(t,i),o=i.toLocaleTimeString(t,{hour:"2-digit",minute:"2-digit",hour12:!1});o=function(e){return e=e.toLocaleUpperCase(),(e=(e=(0,y.h)(e)).replace(/([0-9]+)(\s+h\s+)([0-9]+)/g,"$1:$3")).split(".").join(":")}(o);var s="".concat(r," ").concat(o);return Promise.resolve(s)}var D=n(48),I=function(e,t,n){var a=t.startDateColumn,i=t.endDateColumn,r=(0,D.a)(n||"",{overrideExistingFilter:!1,filterField:i,filterValue:e.start,filterOperator:"Geq",filterType:"DateTime"});return(0,D.a)(r,{overrideExistingFilter:!1,filterField:a,filterValue:
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (455)
                          Category:downloaded
                          Size (bytes):460
                          Entropy (8bit):5.292861797780381
                          Encrypted:false
                          SSDEEP:
                          MD5:D9C73D70B0A6F68ED0B6F5302F2CB0D5
                          SHA1:E7A72CE61F8E394E0E50A97B5DC14C79DEA142F7
                          SHA-256:38363DDE509AEA937C5245350ACCF25BD98192D120CCB04C2989B81356DEDA36
                          SHA-512:49AEBE48E47A4A63F7E7A9BDBCDAB5AB3642EA8B00F2754C2DBA5125DAF8D5EFD88BAA41883F40371E7927E387FC503473D56D5657976A98036568725E954095
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/306.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[306],{2523:(e,t,n)=>{n.r(t),n.d(t,{TextBoxTeachingBubble:()=>s});var a=n("tslib_358"),i=n("fui.lco_543"),r=n("react-lib"),o=n(3085),s=function(e){return r.createElement(i.qH,(0,a.q5)({headline:o.c,hasCondensedHeadline:!0,hasCloseButton:!0,closeButtonAriaLabel:o.b,isClickableOutsideFocusTrap:!0,calloutProps:{directionalHint:i.s9q.leftCenter,dismissOnTargetClick:!0}},e),o.a)}}.}]);
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (612)
                          Category:downloaded
                          Size (bytes):617
                          Entropy (8bit):5.155926253344379
                          Encrypted:false
                          SSDEEP:
                          MD5:12131C3322F4D3DE8AC19D28A9F003CC
                          SHA1:660F5CC0FE56EBFFFC33EFFB724056640B03B185
                          SHA-256:082A05CED4D8B41069472282D84E13667CF9050856009548D83488D11055171D
                          SHA-512:192F32B8C52E8BE3C28B40CD742D18CEEC20A9B02D0DF49C3155593C5B02AD1BCD1F5BA50F6E5CC42F55A0E0A3543BFCA5C12D36FE27949584FC9DB9B1D1570F
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/287.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[287],{2131:(e,t,n)=>{n.r(t),n.d(t,{DeleteViewDialog:()=>c});var a=n("tslib_358"),i=n("react-lib"),r=n(34),o=n(2596),s=n(1693);function c(e){var t=r.a.Dialog,n=r.a.DialogFooter,c=r.a.PrimaryButton,d=r.a.DefaultButton,l=(0,a.q5)({title:o.c},s.a);return i.createElement(t,{hidden:!1,dialogContentProps:l,onDismiss:e.onDismiss,minWidth:s.b,modalProps:s.c},o.d,i.createElement(n,null,i.createElement(c,{text:o.b,onClick:function(){e.onDeleteCurrentView(),e.onDismiss()}}),i.createElement(d,{text:o.a,onClick:function(){e.onDismiss()}})))}}.}]);
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (7741)
                          Category:downloaded
                          Size (bytes):33902
                          Entropy (8bit):5.380236289941247
                          Encrypted:false
                          SSDEEP:
                          MD5:2A16B573308443D4A5201AADD4EF4F10
                          SHA1:647C71914E30FFBE785B5AF55920D79C552B56CD
                          SHA-256:8A50B4A50CDE1E0B75389BA42724604631CA4DF12F92C21A4CCD3A098F439C52
                          SHA-512:D316E302561FBBC446AF7A3531960058F571CA8141B1C182E55CBE9B5081FA43B4AB7C95E00FBA59953F51CC13B6E53C7AD63277E280B8D918C461F4B93BDB46
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/14876.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[14876,98788],{789811:(e,t,n)=>{n.d(t,{C:()=>r});var a=n(539155),i=n(309208);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.d)(function(){return function(){r(!0)}}),setFalse:(0,i.d)(function(){return function(){r(!1)}}),toggle:(0,i.d)(function(){return function(){r(function(e){return!e})}})}]}}.,706843:(e,t,n)=>{n.d(t,{k:()=>r});var a=n(539155),i=n(309208);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.d)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.d)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,133793:(e,t,n)=>{n.d(t,{J:()=>l});var a=n(760686),i=n(171125),r=n(539155),o=n(48232),s=(0,n(903313).Z)({cacheSize:100}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,i.__extends)(t,e),t.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (16126)
                          Category:downloaded
                          Size (bytes):23381
                          Entropy (8bit):6.0756919868692565
                          Encrypted:false
                          SSDEEP:
                          MD5:4F20C63B3E8B815138C0B2D3CB0D46CA
                          SHA1:91871AE7E144C2FB7032015F1FCA8EB4CBF7DFF9
                          SHA-256:818C1DBDB58781FF2C267D64F30B8422C02C4EB55232DF344064508D413103E8
                          SHA-512:D1029B1A21AA24F673E02A9E15B24276BA7B01A87504588CF4737F418E6F2011F6062197AAEB36C0857B009697718EE49BEAF5B9F487DC3254FA6582F611874E
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/media/fluentMtc.css
                          Preview:.od-Branding {. display: none !important;.}...engine-video-root:focus-visible {. outline: "2px solid white";. outline-offset: -2px;.}...critical-playback-container {. container-type: size;.}.@media screen and (-ms-high-contrast: active), (forced-colors: active) {. .critical-playback-container {. background-color: Canvas;. outline-color: ButtonText;. border-style: solid;. box-sizing: border-box;. }.}..critical-playback-container--border-fix {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container .engine-video-root:focus-visible + .video-outline-container {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container .engine-video-root:focus-visible + .video-outline-container::after {. border-radius: inherit;. box-sizing: border-box;. width: 100%;. height: 100%;.}..critical-playback-container--outline-f
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (12978)
                          Category:downloaded
                          Size (bytes):14573
                          Entropy (8bit):5.323951927411883
                          Encrypted:false
                          SSDEEP:
                          MD5:2283E73349C46C6762544793DA24158E
                          SHA1:963CFA5A07A8C54DF747415AD3216D0A03BCF9C8
                          SHA-256:F529E4547DA5C05D2EFD330F8E6679CB283E2BC8528CC7E13A5F77E25D97CD4E
                          SHA-512:26A6091CCAA53A85799CB258636AC01C4FC0D0FAC33EA8EC1E036FBFD9FF9AF34C77DD7846DCA10E6CE3918CF9E00D67354FF9792ED042EFBB411ADE47E967BD
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/metaosfilebrowser/18.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18],{649:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("react-lib"),i=n(8782);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.a)(function(){return function(){r(!0)}}),setFalse:(0,i.a)(function(){return function(){r(!1)}}),toggle:(0,i.a)(function(){return function(){r(function(e){return!e})}})}]}}.,9551:(e,t,n)=>{n.d(t,{a:()=>N});var a=n(8745),i=n("tslib_358"),r=n("react-lib"),o=n(8735),s=n(8764),c=n("fui.util_114"),d=n(8776),l=n("fui.core_486"),u=n(8954),f=n(8743),p=f.c.durationValue2,m={root:"ms-Modal",main:"ms-Dialog-main",scrollableContent:"ms-Modal-scrollableContent",isOpen:"is-open",layer:"ms-Modal-Layer"},_=n(632),h=n(5624),b=n(8791),g=n(8768),v=n(8769),y=n(3843),S=n(8736),D=(0,c.Sl)(function(e,t){return{root:(0,c.t3)(e,t&&{touchAction:"none",selectors:{"& *":{userSelect:"none"}}})}}),I=n(8774),x=n(8767),C=n(8790),O={start:"touchstart",move:"touchmove",stop:"touchend"},w={start:"mousedown",m
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (60348)
                          Category:downloaded
                          Size (bytes):272295
                          Entropy (8bit):5.426914089608313
                          Encrypted:false
                          SSDEEP:
                          MD5:DEEBD5679EF0C6757FBE319092BECD14
                          SHA1:BE47AFDF35795C7FA52061F398257C4FA75D0F3F
                          SHA-256:5A9CC4F8781D720770FC1C5C282D91B38F1A815032488DBBBCEF4A76BD34B1B9
                          SHA-512:27E1A90908C1E19F6FAF35BCC16E9A039649610474FEBB0D4415AD5BC74B00EDBD72269889AE3DDB6E2F1DABB96C87D565648A95BB5CDEF44D963B227D62412E
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/129.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[129,142,55],{1150:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,1285:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(1302),i=function(){function e(e,t){this._dataRequestor=t.dataRequestor}return e.prototype.getFilterData=function(e,t){var n=(0,a.a)(e),i=t?this._getAdditionalPostData(t):void 0;return this._dataRequestor.getData({webAbsoluteUrl:e.webAbsoluteUrl,url:n,qosName:"getFilterData",method:"POST",additionalHeaders:void 0,parseResponse:function(e){return e},additionalPostData:i})},e.prototype._getAdditionalPostData=function(e){var t={parameters:{__metadata:{type:"SP.RenderListFilterDataParameters"},FieldInternalName:e.fieldInternalName,ViewId:e.viewId,ViewXml:e.viewXml}};return JSON.stringify(t)},e}()}.,1302:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(434);function i(e){var t=e.webAbsoluteUrl,n=e.listFullUrl,i=e.fieldInternalName,r=e.viewId,o=e.rootFolder,s=e.excludeFieldFilteringHtml,c=e.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (2613)
                          Category:downloaded
                          Size (bytes):13520
                          Entropy (8bit):5.174317391032476
                          Encrypted:false
                          SSDEEP:
                          MD5:6E64C6622A59A40578EC9EC04E8F5BAB
                          SHA1:5D498E240CA5B8956DBC0F4A693859236FB1590E
                          SHA-256:318FBDD3BD1095FB00F0E09979F11F9F1E1A9A219CB70191668F75F67CE47FEE
                          SHA-512:A275AF2078152EBA04561FE190CF494A8AB22CC5F3DF9529CBA3C81353C0272EDF2B42BDCAFAAB0B6130477323FFC5AEBEC1B7723EB5EAA7714B923E373C0DDB
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/en-us/initial.resx.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{784:e=>{e.exports=JSON.parse('{"a":"This file has been labelled","c":"This file has been automatically labelled","b":"This file has been manually labelled"}')}.,794:e=>{e.exports=JSON.parse('{"a":"Keyword"}')}.,408:e=>{e.exports=JSON.parse('{"c":"Yes","b":"No","g":"Average ({0})","k":"Your rating","d":"You haven\\u0027t rated yet","e":"1||2-","f":"You rated this as {0} star||You rated this as {0} stars","h":"{0}%","i":"Read-only","a":"Blocked","j":"Profile image for {0}"}')}.,695:e=>{e.exports=JSON.parse('{"b":"File size","a":"Activity"}')}.,790:e=>{e.exports=JSON.parse('{"a":"Add {0}","c":"Opens profile card for {0}","b":"Add users"}')}.,694:e=>{e.exports=JSON.parse('{"f":"Unassigned","b":"Expand group {0}","a":"Collapse group {0}","e":"Expand or collapse all groups","h":"Show All","g":"Select all items in group {0}","d":"Group header row {0}","c":"Footer row for group {0}"}')}.,728:e=>{e.ex
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format, TrueType, length 13220, version 1.3277
                          Category:downloaded
                          Size (bytes):13220
                          Entropy (8bit):7.968971791973309
                          Encrypted:false
                          SSDEEP:
                          MD5:D8BB1E2D167D9262079E8AC4C4502815
                          SHA1:592DEA7BEA61A9D37759947B1C3FB01D16C5A008
                          SHA-256:17E95C14D1B67DD777467855BA30FE39BC649350E57D23BA4872FDFDAD7B210E
                          SHA-512:3F661974F67852906D536FC95BEDB006774B998B80370EE783830213BE5C54B46FDB179E2EBF0515CF9FB7CAF73B9742611F02D9E4B25AAD33FC0564D31A6FDD
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/fluenthybridfont/odsp-next-icons-10-374f5869.woff
                          Preview:wOFF......3.......ex........................OS/2.......G...`0.m.cmap...P...T...:.`..gasp................glyf......+...U.....head...X...6...6#...hhea...........$....hmtx.......W........loca../.........k*..maxp../........ .q..name../........O..R.post..3........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......7..=.x....+.a...w....#...H$.B,...QL..5D.2ll.FvF.eiI6.w)....F.,..H.R..c.S...QJ..t*.Q....,..k.4...R6e}.~.....>.g.\_..w.^.1.qLb2..f1..,f)+X.*...6...v..^....Nr.3..2W..unr.;....y.s.y.g..5l.;..HD.o.S....:..!..4..2L..%......e8../...i....R..E..Y..-e.2z..J.8$Q.%_...."..[I.x\...x.....?.0./z....c.].@'|.`.mp..c.E...^t..;.P...h...mA....-.i............x..|.xS..9w....Y.e.lI...F.,.7..1.!.... .K..!.M...H.R...+mB.&.v...t..M.n!.N.t.N.i......y..~....l...t..s.g...?.p.IB.;..O$B..e.]f.pg../P.p/.7..'....g..).dI&^RM...5....\....Q....N.f..7..hs.V."...vr!I....k......W.D......4...b."....34.?!....XNxUa...........c...K&....I.F.FJ.9L..Df...5f...WB...{C
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (12603)
                          Category:downloaded
                          Size (bytes):15743
                          Entropy (8bit):5.25666871822807
                          Encrypted:false
                          SSDEEP:
                          MD5:2E347E675DCBF02D49DAA567B125668B
                          SHA1:4CA3FD406E71BCC85DF6EA574B0B273C7B9AD480
                          SHA-256:4804FC94F18C0C5BF303CBE08AA5F30CEFC59B60A29B2B34B5A1B10FCC751E50
                          SHA-512:60F94C31E18799A66C9431CD0D1EC973857F2F082A7F38DED04FD26B28B07FBAD15EC03A7E1FBD5839F7A0EC97F7905E8F2772542AEA91132D27D08C1752EFC9
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/62.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[62],{933:(e,t,n)=>{n.r(t),n.d(t,{FormsDataSource:()=>w,FormsDataSourceKey:()=>E});var a=n("tslib_358"),i=n(685),r=n(1476),o=n(235),s=n(4),c=n("odsp.util_925"),d=n(33),l=n(1411),u=n(244),f=n(198),p=n(721),m=n(6),_=n(89),h=n(91),b=n(284),g=n(735),v=new c.ln({name:"ApiUrlHelper.key",factory:{dependencies:{pageContext:s.a},create:function(e){return{instance:new u.a({webAbsoluteUrl:e.pageContext.webAbsoluteUrl})}}}}),y=n(17),S=function(e){function t(t,n){var a=e.call(this,{dataSourceName:"SiteInfoDataStore"},n)||this;return a.apiUrlHelper=n.apiUrlHelper,a}return(0,a.e2)(t,e),Object.defineProperty(t.prototype,"CurrentWebAssetsLibrary",{get:function(){var e=this.apiUrlHelper.build().segment("web").segment("lists").segment("EnsureSiteAssetsLibrary").rawParameter("$Select=Id,Title");return this.dataRequestor.getData({url:e.toString(),qosName:"ListForms.EnsureSiteAssetsLibrary",noRedirect:!0,parseResponse:function(e){r
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2063)
                          Category:downloaded
                          Size (bytes):2671
                          Entropy (8bit):5.3066766869111985
                          Encrypted:false
                          SSDEEP:
                          MD5:C687FFD30899ADF766ECCA0DD9BAB89C
                          SHA1:7358902D4A44A6F3904F7CEBA61695AEDC737E06
                          SHA-256:7494F6BFAE83180E9063013F329CDD677EF320E369C2A581CF58CE582543B409
                          SHA-512:24E8208E7D08627AA3905E65A1913D865409BEE91CA3A1BD8B9E7A85A07220E4C0FF772FB98B88D7E83311A2515DC1EB6A9E5E09746E212B3F5DDAAFACDCC522
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/38.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[38,97],{910:(e,t,n)=>{n.r(t),n.d(t,{discardAndRemoveFromItemStore:()=>o});var a=n("tslib_358"),i=n(853),r=n(14);function o(e,t,n){return(0,a.yv)(this,void 0,void 0,function(){var o,s,c;return(0,a.SO)(this,function(a){switch(a.label){case 0:return o=e.consume(r.a),s=(0,i.formatISPListRowAsIListSyncIssueAndItemKeys)(t,o),[4,n.dataSyncClient];case 1:return(c=a.sent())?[4,c.dismissListSyncIssues(s.rows)]:[3,3];case 2:a.sent(),o.deleteItems("SyncIssues.discardAndRemoveFromItemStore",s.keys),a.label=3;case 3:return[2]}})})}}.,853:(e,t,n)=>{n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:()=>d,formatISPListRowAsIListSyncIssueAndItemKeys:()=>l,populateNucleusSyncIssuesView:()=>c});var a=n("tslib_358"),i=n(73),r=n(33),o=n(397),s=n(118);function c(e,t,n){return(0,a.yv)(this,void 0,void 0,function(){var o,c,l,u,f,p,m,_,h,b,g,v;return(0,a.SO)(this,function(y){switch(y.label){case 0:return o=[],c={DefaultView:!1,Hidden:!1,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65461)
                          Category:downloaded
                          Size (bytes):180613
                          Entropy (8bit):5.467373148822843
                          Encrypted:false
                          SSDEEP:
                          MD5:C2E576596044B169809916915A4CB782
                          SHA1:29B19E69FA9FAC435DB386C8FAA001DE309443B5
                          SHA-256:A659203B761BDCB3BE1F0A82AC239561C21A8DBBB4407745A1C6652F31315272
                          SHA-512:359273916DFA00F42DAD350434259991CB08EF73D8CBFE316711A7E7E2F3EF186CE7A81D7B02C92A31F58EF0BC2B65BFE0B414C3C7EF5316C7A3FD07154F4A50
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.core/fui.core-a9c0b34b.js
                          Preview:/*! For license information please see fui.core-a9c0b34b.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.core"],{"fui.core_486":(e,t,n)=>{n.d(t,{HJB:()=>qo,$UI:()=>jo,tVV:()=>es,Z3h:()=>Li,qR:()=>ki,rnJ:()=>Ei,HlF:()=>Fi,pnX:()=>zo,fem:()=>Ai,qpf:()=>Jo,kJO:()=>p,sJL:()=>cr,dbD:()=>dr,tOI:()=>$o,Xi1:()=>ts,$B_:()=>it,_m4:()=>$e,Yfl:()=>Mi,hms:()=>f,ApQ:()=>u,u5r:()=>l,jEJ:()=>Wo,FSK:()=>k,Xg_:()=>L,tGZ:()=>or,ZzM:()=>sr,wZv:()=>Ji,IO8:()=>Xi,PYA:()=>Zo,KMv:()=>we,Bk2:()=>ns,ACv:()=>Ri,sad:()=>Ni,pA3:()=>Ko,FDl:()=>No,S4d:()=>Ro,lmF:()=>Xo,Cgu:()=>Go,_de:()=>yi,AFX:()=>ao,e_K:()=>bi,Rx2:()=>ji,j7M:()=>Pi,NR5:()=>Vo,EH7:()=>Kr,rRK:()=>Ti,Noz:()=>Ui,YnK:()=>Hi,BaS:()=>st,svg:()=>ot,q_s:()=>Yo,m8o:()=>D,A4z:()=>S,gpp:()=>y,_Er:()=>I,B2N:()=>x,jyi:()=>h,R8k:()=>_,$$c:()=>m,KAk:()=>C,CP8:()=>b,xyn:()=>g,HGe:()=>v,jdf:()=>Me,TRP:()=>Pe,uc5:()=>ei,Hr5:()=>Qr,RZ$:()=>Ii,Gxo:()=>Bi,JgS:()=>Qo,CEv:()=>Bo,HhS:()=>A,ir4:()=>ro,uuw:()=>io,Oz8:()=>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format, TrueType, length 3908, version 1.3277
                          Category:downloaded
                          Size (bytes):3908
                          Entropy (8bit):7.846152537917037
                          Encrypted:false
                          SSDEEP:
                          MD5:8A8EF0B26957DCBF49922F541F371F2C
                          SHA1:0A057D658DFDF71CACAC283DEF463B97949A7184
                          SHA-256:12FCED6893896518898A75A3ABA12796A466F1DF11EACE498E481B4D5BED22AA
                          SHA-512:CF67BED8C0EF33D19EF620B4CB2F29593FB262086A85E766B59B120C12AABE6CDB2D7D80C88E72F5D1219880C763A57A4E5F885A2AB9C87F56D8FC3D1ABDBD86
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/fluenthybridfont/odsp-next-icons-21-171cc8cf.woff
                          Preview:wOFF.......D................................OS/2.......G...`@fw;cmap...P...e.......sgasp................glyf..............DPhead.......2...6#.hhea...........$....hmtx...0.......(....loca...L...&...&!...maxp...t....... . ..name...........O..R.post...0....... ...Dx.c`a..8...........L..t.!.I.(......@9......VP`p.Q../...!...X <....O..Q.x.c```f.`..F..h....|... -. ..a.Q...G...?....c..=?.....?..\|>\.......}.m........n.."P..F6\2#....*................x..V[l....w.EJ.m.\.$J..........*.-.....4q*..&......:1<i.F........|.h...MP.(.....@.e........Er..$-.0P.;3;;3.u...~. ..\..4...a......t.=.>Q...Q............C?..,\.....!.JY...Z...L.#sh.c.HL..6....1/.$...3q.P...,...T.e.8....If..d[lh...J.|....POK..i=....e..}...U..-.........#.?"?..:..]..NXVb...Hl"=Rz.....g....G.tb`0.H..v..Io.J....&.........D..k..S.T...y...+.9%....#.v|..j%.././..P.H..wtpk...SD......H,...f<...qyww"m%.OX...>..>Up..5.+._.|...i. ........F&_\tz...zG.C=.....Z>s,.+..~.{...C=..EV$\u..."_...[.D.D...hF..!.`.... M......B
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2145)
                          Category:downloaded
                          Size (bytes):2150
                          Entropy (8bit):5.296831106849406
                          Encrypted:false
                          SSDEEP:
                          MD5:B5A0D2A431B6E13AFA471BE0FC953703
                          SHA1:A993FB0D861F56049248E3827BD4E60048BF095E
                          SHA-256:F80465760828F0539E45579E1FFCC62E7FA3B8F06B8CB060EBE20B51854D42CE
                          SHA-512:D773A5FA73BF69E7F24BA6587B4E2E08784F4407542F3D75794E04EA528A81F539F2005AE9F1C73E779DD759AC8D4E8B5AFFBF389A9B6ADB62AF47401D4CE7D5
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/97.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[97],{853:(e,t,n)=>{n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:()=>d,formatISPListRowAsIListSyncIssueAndItemKeys:()=>l,populateNucleusSyncIssuesView:()=>c});var a=n("tslib_358"),i=n(73),r=n(33),o=n(397),s=n(118);function c(e,t,n){return(0,a.yv)(this,void 0,void 0,function(){var o,c,l,u,f,p,m,_,h,b,g,v;return(0,a.SO)(this,function(y){switch(y.label){case 0:return o=[],c={DefaultView:!1,Hidden:!1,Id:s.e,ServerRelativeUrl:"/syncIssues.aspx",Title:"Sync Issues",ViewType:r.c.standard,ListViewXml:'<View Name="{'+s.e+'}"></View>'},l="Name",u="Issue",f="Occurred",p={ID:s.d.Name,displayName:l,internalName:l,realFieldName:l,type:i.b.Text,width:130,isCalculated:!1,isReadOnly:!1,isEditable:!1,isSortable:!1},m={ID:s.d.Issue,displayName:u,internalName:u,realFieldName:u,type:i.b.Text,width:130,isCalculated:!1,isReadOnly:!1,isEditable:!1,isSortable:!1},_={ID:s.d.Occurred,displayName:f,internalName:f,realFieldName:f,type:i
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3948)
                          Category:downloaded
                          Size (bytes):3953
                          Entropy (8bit):5.195899562191193
                          Encrypted:false
                          SSDEEP:
                          MD5:D484E5286E4CB21C1A52624D1A2DAFB5
                          SHA1:B984BD2B42A16A6F58B56FC156199F729AC5605F
                          SHA-256:DBC1F1C07AE86DBF3F748642019A48D51093C574E7C376DD0360D34F3D2F505A
                          SHA-512:67D89E599E1B14113D666649B0A7B210FA3605CC4C1305F6C4EFB393EB8615CD6882F707D6B5E21AA314244A0C81EABC5D9C9631F832AB054B41556C0C53E84E
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/streamWebApp.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[8608],{809984:(e,t,n)=>{n.r(t),n.d(t,{createStreamWebApp:()=>_,loadMtcManager:()=>f.a,onePlayerVersion:()=>l.A,prefetchManifest:()=>p.D,prefetchManifestLite:()=>p.v,prewarmResources:()=>u.k,stringToMediaVisibility:()=>m.H});var a=n(171125),i=n(651363),r=n(334492),o=n(860399),s=function(e){function t(t,n){var a=e.call(this,t)||this;return a.getStreamWebAppPlugins=n,a.onResize=function(){var e;a.navigationButtonStyle.value=c(!!(null===(e=a.options.hostPluginUiOptions)||void 0===e?void 0:e.isSidePanelEnabled)),a.updateNavigationContainerStyle()},a.updateNavigationContainerStyle=function(){a.navigationContainerDiv&&(a.navigationContainerDiv.className=a.ui.navigationPanelShown.value?a.navigationContainerDiv.className="swa-navigation-container-open":a.navigationContainerDiv.className="swa-navigation-container-closed")},window.addEventListener("resize",a.onResize),a.navigationContainerDiv=t.navigat
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (11073)
                          Category:downloaded
                          Size (bytes):31862
                          Entropy (8bit):5.4601338094161305
                          Encrypted:false
                          SSDEEP:
                          MD5:FE09EAC95DB9EA14C9E0126D404C1F62
                          SHA1:339ED4DD6FF5F3405279FF1961F8DFC0BD1B6E84
                          SHA-256:1EFC9499C184D3726237C194EAA4D34B8421DDA6CF574A626B99DA3423A91769
                          SHA-512:44A8A017C29CD8542FC49E396143AF019E9983757A4CE5E593B6CFBCA8CD436E33E385DFACFFAECF27E9116BB06D4D54F20FC8AB9256285870642ECED28F81DD
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/95095.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[95095],{233067:(e,t,n)=>{n.d(t,{p:()=>i});var a=n(758885);function i(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];for(var i=[],r=0,o=t;r<o.length;r++){var s=o[r];s&&i.push("function"==typeof s?s(e):s)}return 1===i.length?i[0]:i.length?a.T.apply(void 0,i):{}}}.,308861:(e,t,n)=>{n.d(t,{n:()=>o});var a=n(534579),i=n(773405),r=n(876712);function o(e){var t=i.pr.getInstance(),n=(0,r.tz)((0,a.Ty)(),e);if(!t.classNameFromKey(n)){var o=t.getClassName();t.insertRule("@font-face{".concat(n,"}"),!0),t.cacheClassName(o,n,[],["font-face",n])}}}.,764328:(e,t,n)=>{n.d(t,{i:()=>o});var a=n(534579),i=n(773405),r=n(876712);function o(e){var t=i.pr.getInstance(),n=[];for(var o in e)e.hasOwnProperty(o)&&n.push(o,"{",(0,r.tz)((0,a.Ty)(),e[o]),"}");var s=n.join(""),c=t.classNameFromKey(s);if(c)return c;var d=t.getClassName();return t.insertRule("@keyframes ".concat(d,"{").concat(s,"}"),!0),t.cac
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2713)
                          Category:downloaded
                          Size (bytes):6012
                          Entropy (8bit):5.218271353675995
                          Encrypted:false
                          SSDEEP:
                          MD5:35A08BE10A3987A444254AF7660A3130
                          SHA1:7AFC651733E5469E01F537E747EAAF82C69FD9B6
                          SHA-256:75BA53F88DE4736EFA5F51F54C08508FC9851D3CF7A98C1EDE2D77A68783FC6D
                          SHA-512:84E2C05F78A1D1A282ECA0AFA7C2771559811543D6E4D6E165210384F84919DB72DA013EE0E64169108652F14B3371724F308A88BD08D786FA9A4E7B38559716
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/oneuplightspeedwebpack/plt.items-view.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.items-view"],{595:(e,t,n)=>{function a(e,t){var n=t.forceInSameWindow,a=t.targetWindow;a?a.location.href=e:n?window.location.href=e:window.open(e)}n.d(t,{a:()=>a})}.,594:(e,t,n)=>{function a(e,t,n){var a,i,r,o="".concat(null!==(a=n.itemWebUrl)&&void 0!==a?a:t,"/_layouts/15/videoeditor.aspx"),s=(null===(i=n.video)||void 0===i?void 0:i.driveId)||"",c=(null===(r=n.video)||void 0===r?void 0:r.itemId)||"",d=new URLSearchParams;return n.action&&d.append("action",n.action),n.referrer&&d.append("referrer",n.referrer),n.referrerScenario&&d.append("referrerScenario",n.referrerScenario),e?((null==e?void 0:e.driveId)&&d.append("driveId",e.driveId),e.itemId&&"root"!==e.itemId&&d.append("itemId",e.itemId),s&&c&&(d.append("videoDriveId",s),d.append("videoItemId",c)),"".concat(o,"?").concat(d.toString())):"".concat(o,"?").concat(d.toString())}function i(e,t){var n=e.replace(/\./g,"");return t?-1!==["mp4","mov","webm","a
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):167
                          Entropy (8bit):5.256986928598105
                          Encrypted:false
                          SSDEEP:
                          MD5:ABA4020DE17B54BA1BC1360F5D5FCD11
                          SHA1:9EB43D6C373F7FBBA450E994A20B99E71D7A3D96
                          SHA-256:68A6D568DB5E305B09CC850C62B31EFF336A837D9344C3D6CE755B1DD5B74DAE
                          SHA-512:61CEC8806C499288C8EF18FF5AF907923D3588293B9EF8E12333B3D725FBFA4BFEF5F4174A9226E2364B898F6FC5863F9E2A8949A068D187AFE3849E273C03A6
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/115.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[115],{567:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.rXf});var a=n("fui.lco_543")}.}]);
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (28995)
                          Category:downloaded
                          Size (bytes):35929
                          Entropy (8bit):5.357807015273251
                          Encrypted:false
                          SSDEEP:
                          MD5:09AC052CF7BB49CF62BECCBBB9315F58
                          SHA1:ED781FFBAA60293B28418A7128208EEE33812264
                          SHA-256:E59318647B3A8AEC177D51CF1B24E05B97A85927C27B9F71EF628B805C62B817
                          SHA-512:71AFF13CE95D86EE7B631667EEC65465538C945B1F31D4D73752B97FBDF792F4C1D288E8240F255D4A9594D4E00059C042351A7601B58868E91BD7A98128BD10
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/211.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[211],{2126:(e,t,n)=>{n.r(t),n.d(t,{BusinessAppsSetupWizard:()=>Z,LaunchBusinessAppsSetupWizardExecutor:()=>D});var a=n("tslib_358"),i=n(1),r=n(769),o=n("odsp.util_925"),s=n(15),c=n(1956),d=n(843),l=n(26),u=n(78),f=n(13),p=n("fui.util_114"),m=n(30),_=n(857),h=n(6),b=n(75),g=n(64),v=n(2127),y=n(2),S=new o.ln({name:"BusinessAppsSetupWizardExecutor",factory:new o.Re(new b.a("BusinessAppsSetupData",g.a.session))});function D(e){return(0,a.yv)(this,void 0,void 0,function(){var t,b,D,I,x,C,O,w,E,A,L,k,M,P,T,U,F,H,R,N,B,j,V,z,G,K,W,q,Q,Y,J,X,Z,$,ee,te,ne,ae,ie,re=this;return(0,a.SO)(this,function(oe){switch(oe.label){case 0:if(t=e.PreactBusinessAppsSetupWizard,b=e.resources,D=e.currentListStore,I=e.qosEvent,!(x=b.consume(s.a).state))throw new o.ec({code:"MissingPageContext"});return C=new o.Z0,O=(0,r.b)("businessAppsWizardDialogContainer"),w=O[0],E=O[1],A=(0,m.b)().Telemetry,L=b.consume(_.getBusinessAppsSetupDataAsyn
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (40818)
                          Category:downloaded
                          Size (bytes):157693
                          Entropy (8bit):5.492383153764743
                          Encrypted:false
                          SSDEEP:
                          MD5:A2CBA3AB60CE8A811220C86F6FD47EAE
                          SHA1:9EE59EDF4D1CDBB84EDEBAF6093D7637CFA222FD
                          SHA-256:CD5A86FF93E7FE594460A4F744EAE057A04198779E44D33BF669A51E2B6CFD50
                          SHA-512:527A3A556CB0C65D69BD00E79FC694F472A5E72968598D6B6ACAAFBBF8E210C3F1259CDBF9ACEC3600ABE2A646486E67F557786F33233A3A26220F2FE5F0F898
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/75.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[75],{2035:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>o,d:()=>s,e:()=>c,f:()=>d,g:()=>l});var a=n(1393);const i=(0,a.a)("AddRegular","1em",["M10 2.5a.5.5 0 0 0-1 0V9H2.5a.5.5 0 0 0 0 1H9v6.5a.5.5 0 0 0 1 0V10h6.5a.5.5 0 0 0 0-1H10V2.5Z"]),r=(0,a.a)("ApprovalsAppRegular","1em",["M9.85 1.15a.5.5 0 1 0-.7.7L10.29 3H9.5a7.5 7.5 0 1 0 7.5 7.5.5.5 0 0 0-1 0A6.5 6.5 0 1 1 9.5 4h.8L9.14 5.15a.5.5 0 1 0 .7.7l2-2a.5.5 0 0 0 0-.7l-2-2Zm3.5 5.99c.2.2.2.5.01.7l-3.85 4a.5.5 0 0 1-.72 0l-1.65-1.7a.5.5 0 0 1 .72-.7l1.29 1.34 3.49-3.63c.2-.2.5-.2.7-.01Z"]),o=(0,a.a)("ArrowDownRegular","1em",["M16.87 10.84a.5.5 0 1 0-.74-.68l-5.63 6.17V2.5a.5.5 0 0 0-1 0v13.83l-5.63-6.17a.5.5 0 0 0-.74.68l6.31 6.91a.75.75 0 0 0 1.11 0l6.32-6.91Z"]),s=(0,a.a)("ArrowResetRegular","1em",["M5.85 2.65c.2.2.2.5 0 .7L4.21 5H11a6 6 0 1 1-6 6 .5.5 0 0 1 1 0 5 5 0 1 0 5-5H4.2l1.65 1.65a.5.5 0 1 1-.7.7l-2.5-2.5a.5.5 0 0 1 0-.7l2.5-2.5c.2-.2.5-.2.7 0Z"],{flipI
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2015)
                          Category:downloaded
                          Size (bytes):6096
                          Entropy (8bit):5.262703489949342
                          Encrypted:false
                          SSDEEP:
                          MD5:80D6767D2657BB6272DA5E5C8DA0F173
                          SHA1:8F823C5271DACB86A4CF0D426373CF3BADE3E296
                          SHA-256:EE4AA0BC4D6187238201DC60051C766E334EADEA11DA4E11E88E60F14AC13EA7
                          SHA-512:A8B17C71B6313D3AB54117154797ED71233A6263A1C4BF8649787D83BA950F44838768911278F71E8A55233224D084543A0B31279E2843A70B8451828D4866ED
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/5475.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[5475],{434807:(e,t,n)=>{n.d(t,{UcD:()=>r,fse:()=>i,gvh:()=>o});var a=n(639691);const i=(0,a.U)("ClockArrowDownload20Regular","20",["M11 1a8 8 0 1 1-.59 15.98c.16-.31.29-.64.38-.98H11a7 7 0 1 0-7-6.8c-.34.1-.67.23-.98.39L3 9a8 8 0 0 1 8-8Zm-.5 3a.5.5 0 0 1 .5.41V9h2.5a.5.5 0 0 1 .09 1H10.5a.5.5 0 0 1-.5-.41V4.5c0-.28.22-.5.5-.5ZM1 14.5a4.5 4.5 0 0 1 4-4.47v3.76l-.65-.64a.5.5 0 0 0-.7.7l1.5 1.5c.2.2.5.2.7 0l1.5-1.5a.5.5 0 1 0-.7-.7l-.65.64v-3.76a4.5 4.5 0 1 1-5 4.47Zm7 2a.5.5 0 0 0-.5-.5h-4a.5.5 0 1 0 0 1h4a.5.5 0 0 0 .5-.5Z"]),r=(0,a.U)("ClosedCaption24Regular","24",["M18.75 4C20.55 4 22 5.46 22 7.25v9.5c0 1.8-1.46 3.25-3.25 3.25H5.25A3.25 3.25 0 0 1 2 16.75v-9.5a3.25 3.25 0 0 1 3.07-3.24L5.25 4h13.5Zm0 1.5H5.11c-.9.08-1.61.83-1.61 1.75v9.5c0 .97.78 1.75 1.75 1.75h13.5c.97 0 1.75-.78 1.75-1.75v-9.5c0-.97-.78-1.75-1.75-1.75ZM5.5 12c0-3.15 2.71-4.78 5.12-3.4a.75.75 0 0 1-.74 1.3C8.48 9.1 7 10 7
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4544)
                          Category:downloaded
                          Size (bytes):5495
                          Entropy (8bit):5.2814449884290715
                          Encrypted:false
                          SSDEEP:
                          MD5:D8EA21FCA29A9863DC451BD1F3D09CC0
                          SHA1:4DBF073E6B366DC6100BBE5A5FDB16171672DA11
                          SHA-256:0CB5DD4D660CBD6452182F6EFCBF33FEB9D678D96E9EF394F827CACF20F24D51
                          SHA-512:BF25A142CEBA1123B57385294C6C4EA2879802AD686EDB93BB9650858D5FA128C35F5B0BD0326A6FD347133DC1DDD85340CC63EB8B5BDE6EC07EDA42B51F7AD8
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/71.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[71],{1259:(e,t,n)=>{n.d(t,{a:()=>a});var a={id:n(19).i,getCommand:function(){return{isDivider:!0,action:{isAvailable:!0}}}}}.,1006:(e,t,n)=>{n.r(t),n.d(t,{integrateSubCommandsKey:()=>O});var a=n("odsp.util_925"),i=n("tslib_358"),r=n(13),o=n(4),s=n(1259),c=n(2080),d=n(28),l=n(559),u=a.x9.isActivated("dfda2526-1a95-4289-afe6-0b431e909ad0"),f=new a.ln({name:"PowerBICommand",factory:{dependencies:{pageContext:o.a,resources:a.in,hasPowerBIPermissions:l.a},create:function(e){var t,a=e.pageContext,r=e.resources,o=e.hasPowerBIPermissions,s=[],c={id:"powerBI",getCommand:function(){return{action:{id:"PowerBIAction",isAvailable:o},name:d.W,iconProps:{iconName:"PowerBILogo"},automationId:"powerBICommand",get subCommands(){var e=p(a);return t?e.concat(t(s)):e.concat(m())},getSubCommands:function(){return(0,i.yv)(void 0,void 0,void 0,function(){var e,o,c;return(0,i.SO)(this,function(d){switch(d.label){case 0:return[4,n.e(1
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:RIFF (little-endian) data, Web/P image
                          Category:downloaded
                          Size (bytes):36146
                          Entropy (8bit):7.99251324975053
                          Encrypted:true
                          SSDEEP:
                          MD5:E243D03BB4BDFB80FC2B9C40863299C5
                          SHA1:7ABEBA96529B293239DA5536D4260EFA1E797AD9
                          SHA-256:A8283E1B2CABD16BE04A6CB0A292E532D5B74520123E09C2CD9DEB9ECCF2D1EB
                          SHA-512:7BDA56879F1873647EDF1B3D18E468430FA9A03AC88E8AC5209E834DE13B7C0FD195F684F7AFDE8E526B4993C1DEBCDF6373357B925B423AFCC37D76EE5C0F41
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/error/error_exclamation_v3_dark.webp
                          Preview:RIFF*...WEBPVP8X..............ALPH.a.....n..l/usM....=!.....J.j.!....I6.."..D4Il.l...w.@f......x..$..6Y..m.u.x..U.............$.@.9..M......"b......Q..)S.|..7.r.3....M[.....U..Z%..>.F.m$I....?..S...^..1.W...l.n.H.@.../..G.._.$.m.Nos.}.>1CN5P..2.@J..J.T.fffffffff.{...a5.5Zk..u..&#..$.v...}....{.14..k.I..X....H#.b..e............e..eff23.%.p..*.2......Y.$.ms....hn.HI.b.{]~.........H..m.c..t.....z....C.L... \.HBx.HZw+".7....... ,9..xv.A........A.G.0..g..."Nw.pBt..kE.....Qb.....i.A<..p....ax..+,.......4..H............(..c..."g.....8J.K[....g..4...&.(Y>.o...t|W..=...s...&\.[?.&B.&..'.QKV...x.....1i....T3...........&>S.H;..._......c..?y..r...........x.GmI.PR/.4#.w..Bx...."h.u...G..........n.D......`.x.m..ui~.q....2....u...O..f.u.F..O.B=.m.B^....R...*...x.t..&..V..r....d$.z\<?5..7I..Z....E...q.T..GbM..t.".H..l?L.@...<.~.+]?.I...>.E..t^...q..|H....h..](..Gcx..\..|...t.!.GcR..Q..H.2...j.t....&..`..j...D1Q*.^d.Z.;v.g...:...o..h..I.qI.M...\...q
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (50656)
                          Category:downloaded
                          Size (bytes):81058
                          Entropy (8bit):5.184412019746681
                          Encrypted:false
                          SSDEEP:
                          MD5:3CCEEE13E1D31D4FFA72530847F04B49
                          SHA1:0F8D65019B38A9C763515F05313CB4A582C505F8
                          SHA-256:549721980DC10E4EF79195002D33B3ADB60562FB46BA948C991D32B3FCD423CB
                          SHA-512:FF476CA8AFE9026173F75AE131DF5C094E15C000F6E020808D25AD685A337BCED3FFB2FE58E15967CA53875FAE342E9FED89846BB063F183DF38014494835DD0
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/246.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[246],{2534:(e,t,n)=>{n.r(t),n.d(t,{inlineEditErrorProgressKeyFacet:()=>y,inlineEditErrorToastsResourceKey:()=>S});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(15),o=n(849),s=n(1083),c=n(1158),d=n(1159),l=n(1155),u=n(1147),f=n(1116),p=n(1217),m=n(1100),_=n(1173),h=n(1216),b=n(1111),g=n(1088),v=n(1157),y=new c.a("inlineediterror"),S=new i.ln({name:"InlineEditErrorToasts.async",factory:{dependencies:{itemCacheStore:s.a,itemCacheBarrier:o.a,currentPageContextStore:r.a},create:function(e){var t=e.itemCacheStore,n=e.itemCacheBarrier,i=e.currentPageContextStore;return n.resolve(),{instance:function(e,n,r){var o,s,c,S=d.a.serializeNext(),D=new u.a,I=i.state;if(!I)throw new Error("Empty page context");for(var x=I.webAbsoluteUrl,C=I.listUrl,O=[],w=y.serializeBatchKey(S),E=p.a.serialize({webAbsoluteUrl:x,listFullUrl:C,itemId:r}),A=y.serializeTaskKey(S,E,void 0),L=0,k=e[0].listFormValues;L<k.length;L++){var M=k[L];if(M.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4661)
                          Category:downloaded
                          Size (bytes):4666
                          Entropy (8bit):5.1831360563728435
                          Encrypted:false
                          SSDEEP:
                          MD5:E50F4F3590939C252A7DD37ECC15CD18
                          SHA1:7432DBC1D501FF444F0F673F0DD351AA77D73814
                          SHA-256:3EADC57DDB0125869DA3995493E1A406CAA8379C8721ED3F8B1C13C52A091652
                          SHA-512:5B5199BE42454727D03F591C0A3CCFF2836AEC81B5FFEBE1B495708B9E7F7C672F58B7038F8B2EFC30CB3649E0C1845E180D4F35BA9D81A791FCA194B12F906C
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/oneuplightspeedwebpack/60.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[60],{679:(e,t,n)=>{n.r(t),n.d(t,{getFirstCPUIdle:()=>s});var a=n("tslib_358");function i(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];r()&&console.log.apply(console,(0,a.lt)(["[fci]"],e,!1))}function r(){try{if("sessionStorage"in window&&window.sessionStorage){var e=window.sessionStorage.enableFCILogging;return e&&"true"===e.toLowerCase()&&"undefined"!=typeof console&&!!console}}catch(e){}return!1}var o=function(){function e(e){this._longTaskId=0,this._checkFCIRunId=0,this._isDisposed=!1;var t=e.requiredMainThreadCPUIdleDurationInMilliseconds,n=e.measurementStartTime;this._measureName=e.measureName||"FCI",this._measurementStartTime=n,this._requiredMainThreadCPUIdleDurationInMilliseconds=t,this._resultResolver={resolve:void 0,reject:void 0},this._fciPromise=void 0,this._longTasks=[],this._processLongTaskPreQueue(e.initialEntries),this._registerLongTaskObserver()}return e.prototype.measureFCI=fun
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (9414)
                          Category:downloaded
                          Size (bytes):257035
                          Entropy (8bit):5.522006744314754
                          Encrypted:false
                          SSDEEP:
                          MD5:CA58BC8ABDC95D20CF5F037E977DCB2C
                          SHA1:F5F926FA3A530704764B5BA6F4241A8C9DCB5B76
                          SHA-256:59BFAA627B90D9F684C32D240187C81E3E9FECB5605480AA6EA67B549A5622B1
                          SHA-512:2F93288D11A7F7B2B47C01193637CC54596ED35F11C806C33A4BEDAE59ED622F38A049C4BBF1F7674F4A87314E77642ACFE7793D1685DF6F17E39318619CD3A6
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/listsenterprise.js
                          Preview:/*! For license information please see listsenterprise.js.LICENSE.txt */.var __webpack_result__;(()=>{var e={308:e=>{!function(){function t(e,t){var n,a,i,r,o,s,c,d;for(n=3&e.length,a=e.length-n,i=t,o=3432918353,s=461845907,d=0;d<a;)c=255&e.charCodeAt(d)|(255&e.charCodeAt(++d))<<8|(255&e.charCodeAt(++d))<<16|(255&e.charCodeAt(++d))<<24,++d,i=27492+(65535&(r=5*(65535&(i=(i^=c=(65535&(c=(c=(65535&c)*o+(((c>>>16)*o&65535)<<16)&4294967295)<<15|c>>>17))*s+(((c>>>16)*s&65535)<<16)&4294967295)<<13|i>>>19))+((5*(i>>>16)&65535)<<16)&4294967295))+((58964+(r>>>16)&65535)<<16);switch(c=0,n){case 3:c^=(255&e.charCodeAt(d+2))<<16;case 2:c^=(255&e.charCodeAt(d+1))<<8;case 1:i^=c=(65535&(c=(c=(65535&(c^=255&e.charCodeAt(d)))*o+(((c>>>16)*o&65535)<<16)&4294967295)<<15|c>>>17))*s+(((c>>>16)*s&65535)<<16)&4294967295}return i^=e.length,i=2246822507*(65535&(i^=i>>>16))+((2246822507*(i>>>16)&65535)<<16)&4294967295,i=3266489909*(65535&(i^=i>>>13))+((3266489909*(i>>>16)&65535)<<16)&4294967295,(i^=i>>>16)>>>0}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (852)
                          Category:downloaded
                          Size (bytes):886
                          Entropy (8bit):5.217507835433995
                          Encrypted:false
                          SSDEEP:
                          MD5:A977AB468D5FD3C7171395D7CBB559E2
                          SHA1:E070126FAF74DF6C19F288F42D4AD9167A65F9CA
                          SHA-256:2E9E4544EB3D4DC8CF1046FF3E8EE601E7391C15C70D5B9854FC3EB3A013E40C
                          SHA-512:EA8BFE889582FE6166EB3A0F4E44B792B0028AABD5BBDA4458714E26707DC98F34FA782014E239FB1EFE98B4928FCF81F5C8291DAE4E41EAC064815463634255
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/file-browser-odb-meta-os/412.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[412],{2508:(e,t,n)=>{n.r(t),n.d(t,{homeHostKey:()=>h});var a=n(0),i=n("react-lib"),r=n(1530),o=n(60),s=n(1342),c=n(810),d=n(663),l=n(1),u=n(1359),f=n(1536),p=n(751),m=n(1282),_={getResourcePack:u.a.lazy,spartanRecentCustomizationMap:d.a.lazy},h=new l.a({name:"homeHost",factory:{dependencies:_,create:function(e){var t=(0,e.getResourcePack)();return{instance:function(e){var n=e.itemKey,d=e.viewOptions,l=e.enableItemsScopeDefaultClick,u=(0,p.b)({pack:t,enableItemsScopeDefaultClick:l}),_=u.resources,h=u.element,b=_.consume(c.a)(),g=i.useMemo(function(){return(0,a.__assign)({renderOptions:{recommended:b}},d)},[b,d]);return i.createElement(o.a,{resources:_},i.createElement(f.a,null),i.createElement(m.a,{itemKey:n},i.createElement(s.a,{view:r.a,viewOptions:g})),h)}}}}})}.}]),define("spartan-home",[],{});
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):19403
                          Entropy (8bit):4.185434199284073
                          Encrypted:false
                          SSDEEP:
                          MD5:39A94ED0951601969B638ED1CC945A1D
                          SHA1:AA8EA3137FB98F0390B598E68F1DE78E191552EC
                          SHA-256:6B1B621F82EC75D0DB1538C7725B67D303C8670084E1ABB01D84C7A4CFF3CAC3
                          SHA-512:04DF7063C6AB8BB8DAB9E304054AC94ED7E932E9FA84473F74A45B034A5C6852C32E6F5E02CC2DEE8030CAC89A92FDDC09543A9A8A7EE401348D1EE57F383A92
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/emptyfolder/empty_sharedbyme_dark.svg
                          Preview:<svg width="220" height="222" viewBox="0 0 220 222" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M184.395 186.005C229.419 157.416 217.516 110.412 197.766 70.3088C191.115 56.8041 192.668 31.8932 180.134 22.2853C155.094 3.08652 137.077 8.57249 122.146 26.4808C115.515 34.4355 102.273 41.9194 86.9565 36.7996C71.64 31.6797 22.873 31.6989 51.7818 90.6228C72.0567 131.944 41.4524 130.02 19.72 145.87C-1.62315 161.434 24.5621 193.375 50.3931 202.514C81.6088 213.56 155.576 204.305 184.395 186.005Z" fill="#797673"/>..<path d="M112.036 47.0791L7.40295 66.9566C7.0264 67.0283 6.68062 67.2146 6.41216 67.4905C6.14371 67.7664 5.96545 68.1187 5.90139 68.4999C5.83733 68.8811 5.89054 69.273 6.05386 69.6228C6.21718 69.9726 6.48276 70.2635 6.81487 70.4563L20.6029 78.4612L112.036 47.0791Z" fill="#EDD3B0"/>..<path d="M31.3711 105.97L46.4711 94.945L34.3304 87.4902L31.3711 105.97Z" fill="url(#paint0_linear_1003_115095)"/>..<path d="M34.3242 87.4946L46.4655 94.9487L61.2234 104.009C61.99
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):16339
                          Entropy (8bit):4.073212105962514
                          Encrypted:false
                          SSDEEP:
                          MD5:0116273C0A1FA15304056423B6FB0144
                          SHA1:DD57DF9094FCC4004C836E350B846115539DAE23
                          SHA-256:AC368FA5C1F135A0ED5F7DD60968127B0DAB9A083E4F3B2FAB3295AB713ADD9F
                          SHA-512:5B0ECDFD70ACFC3ABB0FC1869233E5361EF357E33D9BC5B81AD702230B0963EF5D1A8E07973EFC4CCED9DF27751B98208647F61B0EB3AEA6CE733A9CE81858FD
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/emptyfolder/empty_meeting.svg
                          Preview:<svg width="220" height="220" viewBox="0 0 220 220" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.25" d="M185.218 183.932C230.241 155.6 218.338 109.019 198.587 69.2785C191.937 55.8881 193.49 31.2016 180.956 21.6823C155.916 2.66081 137.899 8.09629 122.968 25.8444C116.337 33.7231 103.094 41.1439 87.7777 36.067C72.4612 30.99 23.6921 31.0154 52.6041 89.4053C72.879 130.354 42.2747 128.448 20.5423 144.154C-0.80089 159.579 25.3844 191.231 51.2154 200.287C82.431 211.233 156.399 202.063 185.218 183.932Z" fill="#C3F3F5"/>..<path d="M200.103 55.4159L200.007 55.4053C203.301 59.691 206.644 63.9775 210.036 68.2647C206.949 90.05 205.127 111.996 204.579 133.992C204.575 134.301 204.505 134.606 204.375 134.886C204.245 135.166 204.057 135.416 203.824 135.619C203.591 135.822 203.317 135.974 203.021 136.064C202.726 136.154 202.414 136.18 202.108 136.142C183.3 134.305 164.506 132.467 145.726 130.626C145.343 130.586 144.975 130.459 144.648 130.254C144.82 130.706 145.114 131.101 145.497 13
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (869)
                          Category:downloaded
                          Size (bytes):874
                          Entropy (8bit):4.755613672728554
                          Encrypted:false
                          SSDEEP:
                          MD5:4A0BFC541AC8C381229D9AF755F53D40
                          SHA1:331490DDBF9BC39A942B8E564379FDA2434B2758
                          SHA-256:81A48516AF147DFD0FC4E76C7D822711BB02022A7907949EA1ACD1BAABAB8B01
                          SHA-512:88EC35B54D171ACDBA0CDFA68ECC67A8AA70246883DB75FCEA1B99E8C6362AC49F5A2FC0551E8D6B12B299661013736F1F86CCAB99F66778063A1893FC2BB24A
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/16436.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[16436],{16436:(e,t,n)=>{n.d(t,{cCA:()=>i,naz:()=>o,vo8:()=>r});var a=n(639691);const i=(0,a.U)("LockClosed20Regular","20",["M10 13a1 1 0 1 0 0-2 1 1 0 0 0 0 2ZM6 6h1V5a3 3 0 0 1 6 0v1h1a3 3 0 0 1 3 3v6a3 3 0 0 1-3 3H6a3 3 0 0 1-3-3V9a3 3 0 0 1 3-3Zm4-3a2 2 0 0 0-2 2v1h4V5a2 2 0 0 0-2-2Zm6 6a2 2 0 0 0-2-2H6a2 2 0 0 0-2 2v6c0 1.1.9 2 2 2h8a2 2 0 0 0 2-2V9Z"]),r=(0,a.U)("Mic32Filled","32",["M16 2a6 6 0 0 0-6 6v8a6 6 0 0 0 12 0V8a6 6 0 0 0-6-6ZM7 15a1 1 0 0 1 1 1 8 8 0 1 0 16 0 1 1 0 1 1 2 0 10 10 0 0 1-9 9.95V29a1 1 0 1 1-2 0v-3.05A10 10 0 0 1 6 16a1 1 0 0 1 1-1Z"]),o=(0,a.U)("MoreHorizontal20Regular","20",["M6.25 10a1.25 1.25 0 1 1-2.5 0 1.25 1.25 0 0 1 2.5 0Zm5 0a1.25 1.25 0 1 1-2.5 0 1.25 1.25 0 0 1 2.5 0ZM15 11.25a1.25 1.25 0 1 0 0-2.5 1.25 1.25 0 0 0 0 2.5Z"])}.}]);
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):72
                          Entropy (8bit):4.241202481433726
                          Encrypted:false
                          SSDEEP:
                          MD5:9E576E34B18E986347909C29AE6A82C6
                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                          Malicious:false
                          Reputation:unknown
                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Java source, ASCII text, with very long lines (23457)
                          Category:downloaded
                          Size (bytes):103665
                          Entropy (8bit):5.4372320080822485
                          Encrypted:false
                          SSDEEP:
                          MD5:820F2C43E19FA28A4A7BB316E311C567
                          SHA1:16CF08CAB00FD3D69E093886BBB0F09D3DAEE14C
                          SHA-256:8C0004322D4071E4E8C5186DEC21E2287248F036AAA52F34076397EF38182593
                          SHA-512:285CB00EF3F38DCC5E1E88EBBB016E0BD2649FA9BAF240B665E3D272FDD689D509E658F2D6F590891C9D4FB447270C69A83E5F22667352C8584771657467E4CF
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/38282.js
                          Preview:/*! For license information please see 38282.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[38282],{319784:(e,t,n)=>{n.d(t,{q:()=>k});var a=n(539155),i=n(548642),r=n(136851),o=n(216479),s=n(824292),c=n(382592);const d=a.createContext(void 0),l=d.Provider;var u=n(768172),f=n(433548),p=n(89310),m=n(564014),_=n(545067),h=n(72352),b=n(648592),g=n(676514),v=n(986007),y=n(772305),S=n(344537),D=n(379578),I=n(554940),x=n(288820);const C="fui-FluentProvider",O=(0,I.X)({root:{sj55zd:"f19n0e5",De3pzq:"fxugw4r",fsow6f:["f1o700av","fes3tcz"],Bahqtrf:"fk6fouc",Be2twd7:"fkhj508",Bhrd7zp:"figsok6",Bg96gwp:"f1i3iumi"}},{d:[".f19n0e5{color:var(--colorNeutralForeground1);}",".fxugw4r{background-color:var(--colorNeutralBackground1);}",".f1o700av{text-align:left;}",".fes3tcz{text-align:right;}",".fk6fouc{font-family:var(--fontFamilyBase);}",".fkhj508{font-size:var(--fontSizeBase300);}",".figsok6{font-weight:var(--fontWeightRegular);}",".f1i
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4779)
                          Category:downloaded
                          Size (bytes):5897
                          Entropy (8bit):5.412937216840188
                          Encrypted:false
                          SSDEEP:
                          MD5:4B04750F43B5D2BEAB2B719EB86E0F05
                          SHA1:B34B82C269FD19D8C5E3AE0183E4BAB5AF996284
                          SHA-256:77DBEFE54A7B654142416DDFF8A8C3F0C2AE5D20C6F123E11195BEA77300353A
                          SHA-512:472B25B987D43D08E713857130D54550693A191CB1D3E8C2BBAB9B55BD25F43AF4303B3DDCA77DFC69BEE5C8B571471DE926A517119D57E74BF69B075024CBC1
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/285.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[285],{2354:(e,t,n)=>{n.r(t),n.d(t,{ratingCountHandlerKey:()=>_});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(1),o=n(34),s=n(769),c=n("fui.util_114");(0,c.ZW)([{rawString:".icon_3d2be284{height:12px;width:16px}.ratingStatsCallout_3d2be284{display:block;padding:16px 18px;border-radius:5px;text-align:center;background-color:var(--ms-palette-white)}.ratingStatsCallout_3d2be284:focus{margin:1px}.ratingStatsCalloutHeader_3d2be284{font-weight:600;font-size:14px;line-height:20px;text-align:left;margin:0;margin-bottom:12px}.ratingStatsCalloutYourRating_3d2be284 .ratingStatsCalloutYourRatingBox_3d2be284{display:flex;width:100%;height:50px;border-radius:4px;background-color:var(--ms-palette-neutralLighter);justify-content:center;align-items:center}html[dir=ltr] .ratingStatsRowLabelValue_3d2be284{margin-right:3px}html[dir=rtl] .ratingStatsRowLabelValue_3d2be284{margin-left:3px}.currentUserRatedBox_3d2be284{display:flex
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (19068)
                          Category:downloaded
                          Size (bytes):103213
                          Entropy (8bit):5.3121813417233446
                          Encrypted:false
                          SSDEEP:
                          MD5:4F4845285C7C5081CDFA583DC42D1167
                          SHA1:DDED69D5305099307574FA7CBD4B73A6FE9329F1
                          SHA-256:DCB779F90C460551EBCB8A7C65876EC6F8ED2E99437276B00A62A30F7D3E517F
                          SHA-512:0BEFFB63C4DEEAC10E575B34E22F0F55DC9FE5BB6DBE99560C5293B6C82E76FB3404F28C04F1025CACC2964E444408BA6D18C78B169F8B656B4EFA8B1B6633F3
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/78889.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[78889],{690808:(e,t,n)=>{n.d(t,{s:()=>r});var a=n(788114),i=n(172527);function r(e,t,n){var r,o=(0,a.w)(e,function(e){var n;return t===e||!!(null===(n=e.hasAttribute)||void 0===n?void 0:n.call(e,i.r))},n);return null!==o&&!!(null===(r=o.hasAttribute)||void 0===r?void 0:r.call(o,i.r))}}.,104206:(e,t,n)=>{n.d(t,{R:()=>U});var a,i=n(171125),r=n(539155),o=n(579625),s=n(807040),c=n(539790),d=n(32984),l=n(944638),u=n(373675),f=n(727635),p=n(584868),m=n(70748),_=n(48232),h=n(768158),b=n(611148),g=n(690808),v=n(482287),y=n(264646),S=n(451291),D=n(495095),I="data-is-focusable",x="data-focuszone-id",C="tabindex",O="data-no-vertical-wrap",w="data-no-horizontal-wrap",E=999999999,A=-999999999;function L(e,t){var n;"function"==typeof MouseEvent?n=new MouseEvent("click",{ctrlKey:null==t?void 0:t.ctrlKey,metaKey:null==t?void 0:t.metaKey,shiftKey:null==t?void 0:t.shiftKey,altKey:null==t?void 0:t.altKey,bubbl
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (13314)
                          Category:downloaded
                          Size (bytes):86725
                          Entropy (8bit):5.311339694945037
                          Encrypted:false
                          SSDEEP:
                          MD5:7BAFEEFFA84FEAEC23D28C1794ECE709
                          SHA1:E7E75DE468B74B28BDD4B48FCA6D8CF8FAB74D64
                          SHA-256:661AD21D35E55DD59A43D066B18797D334495DDE0C0471D72ED77944D6981C20
                          SHA-512:A5C344942E2C41D198A578C01B393E0C3D3E21A9B8D1B9FC059750CAF9305EDF8993DED6BEA9CD514120FC3240444480355D597E0DBE05C14D2BBD03F90DFA93
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/87.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[87,76,58],{1699:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>A});var a,i,r=n("odsp.util_925"),o=n("tslib_358"),s=n(230),c=n(78),d=n(65),l=n(2937),u={serviceName:"OneDrive",imageSourceFileName:window.require.toUrl("odsp-media/images/processsimple/onedriveforbusiness.png"),imageContainerStyle:{"background-color":"#2151a3"}},f={serviceName:"SharePoint",imageSourceFileName:window.require.toUrl("odsp-media/images/processsimple/sharepoint.png"),imageContainerStyle:{"background-color":"#1B75BC"}},p=(window.require.toUrl("odsp-media/images/processsimple/office365.png"),window.require.toUrl("odsp-media/images/processsimple/salesforce.png"),window.require.toUrl("odsp-media/images/processsimple/sqlserver.png"),{serviceName:l.b,imageSourceFileName:window.require.toUrl("odsp-media/images/processsimple/gear.svg"),imageContainerStyle:{"background-color":"#333333",padding:"5px 0"}}),m=(window.require.toUrl("odsp-media/images/proc
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (41516)
                          Category:downloaded
                          Size (bytes):147247
                          Entropy (8bit):5.558996706134954
                          Encrypted:false
                          SSDEEP:
                          MD5:23E0CDD9CFF05F33C904510FB7BB3AD3
                          SHA1:1B1B57BEB85CBD117FB6B654FAB1C109D4CA14A6
                          SHA-256:A93DB147C674A2004562B047A605ECAA34EC0403B4695BF50E73BFC32AB86DE0
                          SHA-512:3B1F142C3F46A69B67C1030FF1090F786BA7B467D8E395AFA9C6EC31F4EB1330B4791CF06BF730A36700A707283584A08CB89F53632EADEC02F975A12D8BD5BD
                          Malicious:false
                          Reputation:unknown
                          URL:https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell
                          Preview://BuildVersion 1.20250317.1.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,o={4216:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):7265120
                          Entropy (8bit):5.934536801997802
                          Encrypted:false
                          SSDEEP:
                          MD5:CC5F03D162FB3B4F67BC577E06841EBC
                          SHA1:9258B32911DB768085E79023A50A7CFA8F8E5F1D
                          SHA-256:5476436C1868F37CBC8441D4756343DCF7D327C5CDD001F649CB76F97D69737B
                          SHA-512:2F3C416FC388B37272EF6B0119338E6E15A7309CED35D1C3C6AFF116D6C3361E3B9680B3C66D18100B817089EB8FC89A23ED4305B7F4E97559F16A50D58CB8A5
                          Malicious:false
                          Reputation:unknown
                          URL:https://villemonteil-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D
                          Preview:{"sts":{"en-US":{"SPLIST":{"scriptPathData":{"aria-mini":"aria-mini-b1d3eb2e","customformatter-mini":"customformatter-mini-fcd00133","customformatter-mini.resx":"en-us/customformatter-mini.resx-3573f52d","roostereditor-mini":"roostereditor-mini-4998463d","roostereditor-mini.resx":"en-us/roostereditor-mini.resx-cb522433","spectreviewer-mini":"spectreviewer-mini-ce4e101e","babylonjs-mini":"babylonjs-mini-2fecff8d","reactandknockout-mini":"reactandknockout-mini-38b94816","listviewdataprefetch-mini":"listviewdataprefetch-mini-2f73ea81","splistreactcontrolsdeferred-mini":"splistreactcontrolsdeferred-mini-7a71c298","splistreactcontrolsdeferred-mini.resx":"en-us/splistreactcontrolsdeferred-mini.resx-9f5d2dc4","splistreactcontrolsbeforeplt-mini":"splistreactcontrolsbeforeplt-mini-04fb8d49","splistreactcontrolsbeforeplt-mini.resx":"en-us/splistreactcontrolsbeforeplt-mini.resx-ed5726fd","splistapp-mini":"splistapp-mini-27747d47","splistapp-mini.resx":"en-us/splistapp-mini.resx-50f4529c","splistf
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2063)
                          Category:downloaded
                          Size (bytes):3926
                          Entropy (8bit):5.339974254622229
                          Encrypted:false
                          SSDEEP:
                          MD5:29EDF4ECA27A12F407BCE71E3FECBA83
                          SHA1:B34BB6030D47E0DF5C9F4345435F7AA1E730833E
                          SHA-256:FC28AC18458A00E3AFE1DBEA10A559BDB2A18F3F6A0CCDABF33A249C9C39B574
                          SHA-512:162CE6811BB8724C687E483F96BDE6BF286DB4CEB26685B1CAB1FAA45D77CA3CF4F720C42A083B7626520A90F6F696BDE09D0F612D0165B7012BBD957F58C184
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/110.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[110,97],{2181:(e,t,n)=>{var a;n.d(t,{a:()=>o,b:()=>r}),function(e){e.Create="Create",e.Update="Update",e.Delete="Delete"}(a||(a={}));var i=["isConflict"];function r(e){var t=function(t){if(e.hasOwnProperty(t)&&!i.find(function(e){return e===t}))return{value:{key:t,value:e[t]}}};for(var n in e){var a=t(n);if("object"==typeof a)return a.value}}function o(e,t){var n=e.filter(function(e){var n;return(null===(n=r(e))||void 0===n?void 0:n.key)===t});if(n){var a=r(n[0]);if(a)return a.value}}}.,911:(e,t,n)=>{n.r(t),n.d(t,{saveSyncIssues:()=>o});var a=n("tslib_358"),i=n(853),r=n(2180);function o(e,t){return(0,a.yv)(this,void 0,void 0,function(){var n;return(0,a.SO)(this,function(a){return n=(0,i.formatISPListRowAsIListSyncIssueAndItemKeys)(e,t).rows,(0,r.a)(n,"syncIssues"),[2]})})}}.,853:(e,t,n)=>{n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:()=>d,formatISPListRowAsIListSyncIssueAndItemKeys:()=>l,populateNucleusSync
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):367931
                          Entropy (8bit):5.5012220492581285
                          Encrypted:false
                          SSDEEP:
                          MD5:B68A2E68250B831F7B2E8CEE12EA4E26
                          SHA1:DF5230D7E3B52D828C46AEAC6628303701A736FB
                          SHA-256:B69AC5631FDE8D9042BAED4EBC5AF442595AC78A069F61F98C20D295D125EE2E
                          SHA-512:E5E7C54FC75F9A176CC340B9947734419686FA3DC02165BB6FEB63F2F54726974ACF260CBA3A1F717E1EACC6AB48C90DBE16CD24894D48052A8D86C5C4F55840
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration.shims/fui.lcoms-cb7ac41c.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcoms"],{"fui.lcoms_12":(e,t,n)=>{n.d(t,{rUH:()=>Lo,Jsf:()=>ko,O82:()=>Je,SAy:()=>Lp,$ex:()=>oo,A7J:()=>Ea,yB8:()=>$s,kGn:()=>Zi,t8I:()=>$i,tMl:()=>ie,acq:()=>qe,fM5:()=>kp,Df:()=>oi,rsM:()=>_i,L7R:()=>ei,Yu1:()=>ti,a39:()=>Ya,$ee:()=>ur,qdI:()=>ji,AC1:()=>Ni,cF_:()=>dr,dO6:()=>At,tB:()=>Rp,JkG:()=>Tt,Fb:()=>Bp,VPu:()=>uo,VGI:()=>ic,gyr:()=>lo,xzy:()=>No,Xb5:()=>Yt,Bbo:()=>jp,S1j:()=>rs,LgG:()=>os,xI6:()=>xn,e0_:()=>Pp,CnS:()=>Sn,bWk:()=>In,xTK:()=>Dn,GvW:()=>Vp,ogb:()=>Mp,Gz$:()=>mn,oX:()=>Cn,Z5u:()=>Tp,jYS:()=>Fm,X$G:()=>Hm,oUb:()=>Rm,Ups:()=>Tm,ueK:()=>Um,ZlH:()=>Nm,p6i:()=>Un,Lsp:()=>Bm,zqA:()=>Zn,MEB:()=>zn,Tic:()=>Vn,$iU:()=>jn,sR2:()=>Nr,Odw:()=>jm,Zm:()=>kr,weX:()=>Xn,AKN:()=>Qn,Xuk:()=>jr,CB9:()=>Up,P6t:()=>no,sWr:()=>Vm,nl0:()=>Vr,xcI:()=>ac,PRz:()=>Xi,UYm:()=>kd,AVl:()=>Rd,PhL:()=>bd,CU:()=>_l,Xki:()=>Id,X$u:()=>Is,PKX:()=>zm,CjB:()=>ms,Fg3:()=>Jn,lUs:()=>Ep,q4V:()=>b_,fKp:()=>Ln,oO3:()=>Ip,hm
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:downloaded
                          Size (bytes):310026
                          Entropy (8bit):5.817579205389295
                          Encrypted:false
                          SSDEEP:
                          MD5:BBD11C66816B4D2FCE233F528C7F19C9
                          SHA1:AE488D1F4F3C7454CE2C4FB142EA31C43A38DE6E
                          SHA-256:AFBD6D1395285C173EE1550AA62799F27422224E76F7D9FFF82E37FD0B3EC815
                          SHA-512:5ADA84F125A50E90DA6F9B2C3EB300F596EDFA6E9D632E1B0AE7A90DAC2AA5198DF20E736F10F7068589470A7F643363A3FEAD3ED52BBA89B48A19A456EEFF25
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/odblightspeedwebpack.json
                          Preview:{"version":"1.0","ramps":[],"loggingData":{},"rampInfo":{},"resources":{"strings":{},"css":[],"imageStrips":[],"inlineScripts":[],"config":{},"cultures":["en-us","en-gb","ja","es","fr","de","af","am-et","ar","as-in","az-latn-az","bg","bs-latn-ba","ca-es-valencia","ca","cs","cy-gb","da","el","es-mx","et","eu","fa","fi","fil-ph","fr-ca","ga-ie","gd","gl","gu","he","hi","hr","hu","hy","id","is","it","ka","kk","km-kh","kn","ko","kok","lb-lu","lo","lt","lv","mi-nz","mk","ml","mr","ms","mt-mt","nb-no","ne-np","nl","nn-no","or-in","pa","pl","pt-br","pt-pt","quz-pe","ro","ru","sk","sl","sq","sr-cyrl-ba","sr-cyrl-rs","sr-latn-rs","sv","ta","te","th","tr","tt","ug","uk","ur","uz-latn-uz","vi","zh-cn","zh-tw","qps-ploca","qps-ploc","qps-plocm"],"scripts":[{"name":"plt.listviewdataprefetch","louserzed":false,"hash":"","hashNoCompress":"","sourceMap":"","zipSize":0,"path":"odblightspeedwebpack/","isWebpack":true},{"name":"initial.resx","louserzed":true,"hash":"","hashNoCompress":"","sourceMap":"","
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1850)
                          Category:downloaded
                          Size (bytes):1855
                          Entropy (8bit):5.136588025062456
                          Encrypted:false
                          SSDEEP:
                          MD5:DF6905F4E3971C616E2372079831887A
                          SHA1:85CD87B7C1E44BFD0FA459EBCB33B6EC6694051C
                          SHA-256:D550EDBFAC5E04EB48B9428510F5FCADBEF2EE7CAE038942385C7BD1959007BB
                          SHA-512:8770433D95F534D05C3E1671A40508E24C4075D830854D6AE3BF2A88742D1ABE0DA29EED9C8C9CEE5B861AFE8CBA538368F549673B2409FC8BB52CAE07A34180
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/318.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[318],{2353:(e,t,n)=>{n.r(t),n.d(t,{SPComplianceDataSource:()=>u,SpComplianceDataSourceKey:()=>f});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(4),o=n(685),s=n(244),c=n(843),d=n(103),l=n(30),u=function(e){function t(t,n){var a=e.call(this,{dataSourceName:"SPComplianceDataSource"},n)||this;return a._identityDataSource=n.identityDataSource,a}return(0,a.e2)(t,e),t.prototype.reportAbuse=function(e){var t=this,n=this.getRequestUrl(e.itemId,"reportAbuse"),a=JSON.stringify({category:e.category,description:e.description});return this._identityDataSource.getSharePointToken(this._pageContext.webAbsoluteUrl).then(function(e){(0,l.b)().Telemetry.Engagement.logData({name:"SpartanList_ReportConcern"}),t.dataRequestor.getData({url:n,method:"POST",qosName:"Compliance_reportAbuse",parseResponse:function(e,t){},additionalPostData:a,authToken:"".concat(e.accessToken),contentType:"application/json"})})},t.prototype.appeal=functi
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (13364)
                          Category:downloaded
                          Size (bytes):15283
                          Entropy (8bit):5.350764962890025
                          Encrypted:false
                          SSDEEP:
                          MD5:16128DF2A3E9B56DBA6F0B50E696F76F
                          SHA1:F037A92C1BBDC878AA802206B7FEF87E803BC782
                          SHA-256:D6E0916BF8F6CD74B35463F90A1AB38716BDE27F5E111E8F86C009523F918E18
                          SHA-512:347D425E1691F12084B7B7D5D025943F5CB5DC197B222B1A0A27617BEC7174CDC725D46B1CCA9706928B174DF25DE012FBE9FBF075D5114CEBEAE4C93D0A8CEC
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/29.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[29],{1520:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_925"),i=new a.ln({name:"setValueActionHandler.key",loader:new a.h9(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e("custom-formatter.lib"),n.e("custom-formatter.lib.resx"),n.e("ondemand.resx"),n.e(299)]).then(n.bind(n,1910)).then(function(e){return e.setValueActionHandlerKey})})})}.,919:(e,t,n)=>{n.r(t),n.d(t,{addCurrentUserTokenForSetValueQuickstepsKSActivated:()=>U,createQuickstepsKey:()=>N});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(1654),o=n(1971),s=n(28),c=n(1066),d=n(6),l=n(1520);function u(e,t,n,i,r){return(0,a.yv)(this,void 0,void 0,function(){var o,s,c,d,l,u,f,p;return(0,a.SO)(this,function(a){switch(a.label){case 0:return o={},s=e.filter(function(e){return e.rawData}),c=s.some(function(e){return void 0===t[0][e.rawData.columnInternal]}),d=t,c?[4,r.getItems({webAbsoluteUrl:n,lis
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (37890)
                          Category:downloaded
                          Size (bytes):104477
                          Entropy (8bit):5.3865118694953535
                          Encrypted:false
                          SSDEEP:
                          MD5:8779B42AB32DBFB74E897C590855C660
                          SHA1:9F9743D227448C2A6E81A644F140481291338E9A
                          SHA-256:0030CBB781468176C8F3F4765596DAE9177EC428521F8BBFD5D0657791917FAC
                          SHA-512:F23453239F5C640693B900387E4BDF5E216345122EEE77AEF5BAA91E619A56987ABC825C739B0864DE7092CE7E66798F4AA02D9A13723A327A145D2FAFC7C0B5
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/80.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[80,55],{1150:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,1463:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i});var a=n(29);function i(e){var t=new a.a(e);return"".concat(t.authority).concat(t.segments.map(function(e){return encodeURIComponent(e)}).join("/"))}function r(e){var t=new a.a(e);return"".concat(t.authority).concat(t.segments.map(function(e){return decodeURIComponent(e)}).join("/"))}}.,1525:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(1478),o=function(e){function t(t){var n=e.call(this,(0,a.q5)((0,a.q5)({},t),{code:t.code||t.errorType.toString()}))||this,i=t.errorType,o=void 0===i?r.a.unknown:i;return n.errorType=o,n}return(0,a.e2)(t,e),t}(i.ec)}.,1478:(e,t,n)=>{n.d(t,{a:()=>a});var a={invalidArgument:"invalidArgument",serverError:"serverError",unknown:"unknown",unknownItemError:"unknownItemError",warning:"warning",nameConflict:"nameConflict",inSuf
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (10109)
                          Category:downloaded
                          Size (bytes):14148
                          Entropy (8bit):5.1571947312188735
                          Encrypted:false
                          SSDEEP:
                          MD5:65B66B5618D0BDA48B16BAB9E3670F3B
                          SHA1:07C707ACD531A6EADE1FE9A0CAB8199B95B17528
                          SHA-256:18539A3A5C88529000C8E5CB7546F93AB9FCEE1AE1496AEB2653E4A9B6B0E57E
                          SHA-512:2194733A034F8F3F3CD4A747BCA54761B8E72F344BCFDE523D337D800C1C7784C2BB7B6CD7AB3D8E5911E7A4F9534381479C2E6B6A9EAAF4E3A39DD85FAED6D3
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/37.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[37],{940:(e,t,n)=>{n.r(t),n.d(t,{DeleteConfirmationDialog:()=>g});var a=n("tslib_358"),i=n("fui.util_114"),r=n(245),o=n(1524),s=n(765),c=n(1229),d=n(244),l=n(685),u=n(396),f=n(1277);const p=function(e){function t(t,n,i){var r=e.call(this,{dataSourceName:"RecycleListDataSource"},{pageContext:t})||this;return r._getToken=function(){return(0,a.yv)(r,void 0,void 0,function(){var e;return(0,a.SO)(this,function(t){switch(t.label){case 0:return void 0===this._getOAuthToken?(e=(0,s.b)(this._pageContext),this._webAbsoluteUrl!==this._pageContext.webAbsoluteUrl&&(e=this._webAbsoluteUrl),[2,this._tokenProvider.getToken(e)]):[4,this._getOAuthToken()];case 1:return[2,t.sent()]}})})},r._webAbsoluteUrl=i||(null==t?void 0:t.webAbsoluteUrl),r._getOAuthToken=n,r._favoritesListDataSource=new u.b({},{pageContext:t}),r._apiUrlHelper=new d.a({webAbsoluteUrl:r._webAbsoluteUrl}),r._tokenProvider=new c.a(null,{oAuthTokenDataSource:new
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format, TrueType, length 16776, version 1.3277
                          Category:downloaded
                          Size (bytes):16776
                          Entropy (8bit):7.974961094782676
                          Encrypted:false
                          SSDEEP:
                          MD5:C67215019B9FD89B9E29A16916BE5264
                          SHA1:D4448C620FFA5574ED0FCCBDB1AD2BEE466F136D
                          SHA-256:1F7216458568F394C796E011CB5DA2285C6D9C919E3D7C224CFD09DF6197AC50
                          SHA-512:2D111FDDE602CCAB07090B296B485CFE3790BDE13C92A62F5C506EC1D4637B8B53E7A46F15506EB4487D9CAFBF15F066CAEE883292B3E24C7CB5498E05B1C712
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/fluenthybridfont/odsp-next-icons-4-b2f6981b.woff
                          Preview:wOFF......A.................................OS/2.......G...`/:o.cmap...P........d8b.gasp................glyf......9Q..qLNP..head..<8...6...6#.hhea..<p.......$....hmtx..<....`.....=.ploca..<.........t...maxp..=........ .p./name..=........O..R.post..At....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..1.....`u,......@t...x...K+.Q...3C............ll..h..,,..\Bb."......B.%Y......PX....._...{....~u.R~..D)...:......n}O.6eSN.3...b.].e..,`.KX.2.....f-...f.....r.C....8...q..\.:...]....<...y.k..|.+...J../..,..&..!...H..K.$I.........P....+d...J..L_..uj_./..o......'....g..EJ....D_..#G...w.:.p.mla./....0.E,`.........N0.q.a.....z..xP.w..F..T."..<.tw.y.l..9.F....;...V...(c.h2BBn.....?......O.6.................x..}....yoU......s......;..\+.....tK+.......... $..F.............8.X.{y.....@...c...c......vgz_..=..+..K..tuwuuu.W.....`......n.,...BX..BXwW9...b^.n......n...^B..pM........G#.(f3y.K..s..{.........v.8..9E..)....N.Ot....M.g../Un..aK.|.."5./y.`0;.`$.(..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:GIF image data, version 89a, 1 x 1
                          Category:dropped
                          Size (bytes):43
                          Entropy (8bit):3.0314906788435274
                          Encrypted:false
                          SSDEEP:
                          MD5:325472601571F31E1BF00674C368D335
                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                          Malicious:false
                          Reputation:unknown
                          Preview:GIF89a.............!.......,...........D..;
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (52343)
                          Category:downloaded
                          Size (bytes):52378
                          Entropy (8bit):5.50919795709142
                          Encrypted:false
                          SSDEEP:
                          MD5:6789520F0E2B1BA1420CD273A9358B06
                          SHA1:A923D0C4761B9C6161EE613C525EE7E02A4CBE42
                          SHA-256:116B222BEA45267E72DA59C6F03370EDC9FE638420705969C225066F93AE3F08
                          SHA-512:1B95816C425E0BBFEB4D0A607FBF373D1E7CA50EE374E809E935378DE17C80E5567666449DFC857542BEF2AB260858A4B136DD47444F1C5C2FE745DFA5D51579
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp.aria/odsp.aria.lib-99257ddc.js
                          Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.aria.lib"],{"aria-lib":function(e,t){var n,a,i,r,o;(n||(n={})).version="2.9.0",function(e){!function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e[e.BT_LIST=11]="BT_LIST",e[e.BT_SET=12]="BT_SET",e[e.BT_MAP=13]="BT_MAP",e[e.BT_INT8=14]="BT_INT8",e[e.BT_INT16=15]="BT_INT16",e[e.BT_INT32=16]="BT_INT32",e[e.BT_INT64=17]="BT_INT64",e[e.BT_WSTRING=18]="BT_WSTRING",e[e.BT_UNAVAILABLE=127]="BT_UNAVAILABLE"}(e.BondDataType||(e.BondDataType={})),function(e){e[e.MARSHALED_PROTOCOL=0]="MARSHALED_PROTOCOL",e[e.MAFIA_PROTOCOL=17997]="MAFIA_PROTOCOL",e[e.COMPACT_PROTOCOL=16963]="COMPACT_PROTOCOL",e[e.JSON_PROTOCOL=21322]="JSON_PROTOCOL",e[e.PRETTY_JSON_PROTOCOL=2
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (45380)
                          Category:downloaded
                          Size (bytes):49619
                          Entropy (8bit):5.636798872532006
                          Encrypted:false
                          SSDEEP:
                          MD5:B2D6D287698BCFF7C4FEEC6B8483ED6F
                          SHA1:308290CE48273FA40B757AA2479644813BE1CE33
                          SHA-256:43BD3D9816FA2682CDFC4A952E34BE9DA205B98E9A77752F68CE50061B255725
                          SHA-512:E33D7E6CD50437E61D61D093372A18F52B3448724EAD33745C5FB87F0AFC1CBAC679CD8B64251EFF1894CDFFD21D3710E3BAABB8EF1F0C8337ED2F86F098DC63
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/235.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[235],{2309:(e,t,n)=>{n.r(t),n.d(t,{initializeIcons:()=>E});var a=n(500),i=n("fui.util_114");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:".",BugAction:".",S
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (7186)
                          Category:downloaded
                          Size (bytes):16220
                          Entropy (8bit):5.443224395796227
                          Encrypted:false
                          SSDEEP:
                          MD5:D6265487CF5CB97E3C5B9C643A2B3E62
                          SHA1:ECEDA0C79EAB7D838C561E60C3CC3B5FF5A2E988
                          SHA-256:042DD4924FD4ED0BEC8FBA3BB5BD11187B9DE3139D38898A68268BE28987E1E9
                          SHA-512:9235E2F131EEE735F5B7E103BC414A118327C564FFD68CC4438B87EEC358F93DB409D538E0CF299FA3B50502922AC1EF5C79443D82DAC5DDEDCDD4308E18611D
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/35.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[35],{880:(e,t,n)=>{n.r(t),n.d(t,{CustomFormatter:()=>a.CustomFormatter,SUPPORTED_FIELDS:()=>a.SUPPORTED_FIELDS,astify:()=>a.astify,astifyExpression:()=>a.astifyExpression,evaluateExpression:()=>a.evaluateExpression,getExpressionEvaluator:()=>o,gridRowSelectionHandlerKey:()=>_,isCustomFormatterAction:()=>a.isCustomFormatterAction,makeCustomFormatterFieldRenderer:()=>i.a,readInputFromActionPath:()=>a.readInputFromActionPath,validateDeferredImageUrls:()=>a.validateDeferredImageUrls});var a=n("custom-formatter-lib"),i=n(2555),r=n(82);function o(e){var t=e.listSchema,n=e.pageContext,a=e.expression;if(a){var i=r.a.astifyExpression,o=null==i?void 0:i(a),s=t.customFormatterSchema;return function(e){var t=e.item,a=e.itemIndex,i=e.isSelected,c=r.a.evaluateExpression;return null==c?void 0:c(o,t,a,s,n,i)}}return function(e){return e.item,e.itemIndex,e.isSelected,""}}var s=n("tslib_358"),c=n(10),d=n("odsp.util_925"),l=n(4
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (59425)
                          Category:downloaded
                          Size (bytes):64758
                          Entropy (8bit):5.272893881443533
                          Encrypted:false
                          SSDEEP:
                          MD5:41724E3CE2E6762220794A739B78BCBD
                          SHA1:5B90B2DF94C271C612804C14161597F1C3B150C7
                          SHA-256:832E6D6B1590DEC3D108E2FA01D9300E940D48C23F95FDC39ED90C28D6D12DC5
                          SHA-512:B87626D5833E9550894D043A911F4DA4B1596ECF6CAA0AFE994EF1A7A665B3986D36D5AFD5F5D05BE581F2430F51ABBF96698E0C6D2BA3B60EA113CFFBCF21F2
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp.knockout/odsp.knockout.lib-bb5f8ffa.js
                          Preview:/*! For license information please see odsp.knockout.lib-bb5f8ffa.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.knockout.lib"],{"knockout-projections-lib":function(e,t,n){var a,i,r;!function(o){"use strict";function s(e,t,n,a,i,r,o){this.inputItem=t,this.stateArrayIndex=n,this.mappingOptions=i,this.arrayOfState=r,this.outputObservableArray=o,this.outputArray=this.outputObservableArray.peek(),this.isIncluded=null,this.suppressNotification=!1,this.outputArrayIndex=e.observable(a),this.disposeFuncFromMostRecentMapping=null,this.mappedValueComputed=e.computed(this.mappingEvaluator,this),this.mappedValueComputed.subscribe(this.onMappingResultChanged,this),this.previousMappedValue=this.mappedValueComputed.peek()}function c(e,t){if(!e)return null;switch(e.status){case"added":return e.index;case"deleted":return e.index+t;default:throw new Error("Unknown diff status: "+e.status)}}function d(e,t,n,a,i,r,o,c,d){var l="number"==typeof t.moved,u=l?n[t.move
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Java source, ASCII text
                          Category:downloaded
                          Size (bytes):699
                          Entropy (8bit):5.079908996859562
                          Encrypted:false
                          SSDEEP:
                          MD5:E6F55A0C6ECBCBD1576C6DEC4CE88CAF
                          SHA1:B5AD4B20EE57DCD10F69D5CD0506A19FC683C6FA
                          SHA-256:43F27E91286EBAD8A83508CF41B551D7CD1164E33F137B489416C14504ADAD12
                          SHA-512:F533AF9D4A76F60C619549B3853AE9BB4198CE9497D199D6C5D4BB015E3201CD7547E3973AFF0E7B5B7C28C1B57B1F1E7363388DC6430464F554B6809851C9D5
                          Malicious:false
                          Reputation:unknown
                          URL:https://villemonteil-my.sharepoint.com/_layouts/15/spwebworkerproxy.ashx?odsp-web-prod_2025-03-21.004
                          Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/spwebworker.js');.self._wwKillSwitches = {};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (29976)
                          Category:downloaded
                          Size (bytes):88261
                          Entropy (8bit):5.419254476754445
                          Encrypted:false
                          SSDEEP:
                          MD5:42165A5543636D27180EC28FFD2F74B2
                          SHA1:51AD84251101CF1303464AF7A9EA4EF63B10B3E0
                          SHA-256:2AC611274F3F1B8C6816ACF126B6B526A3CA21146D4C09BE959FC107A18E5519
                          SHA-512:7DC498C91CC0C8C8FB4BC301891F66AAF0E17015C1CD7BF717916D6C73D8E33544D7F8438B2A23F15CB0DE2A8144426F1293ADF550CA8259BDB73200EE9C61C9
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/30.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30],{839:(e,t,n)=>{n.r(t),n.d(t,{AsyncCreateViewDialog:()=>k,AsyncCreateViewDialogWrapper:()=>P,renderCreateViewDialog:()=>M,unRenderCreateViewDialog:()=>T});var a=n("tslib_358"),i=n(69),r=n(198),o=n(32),s=n(1),c=n(1199),d=n(38),l=n(150),u=n(235),f=n(4),p=n(42),m=n(5),_=n(11),h=n(433),b=n("odsp.util_925"),g=n(91),v=n(30),y=n(92),S=n(94),D=n(850),I=n(238),x=n(25),C=n(2),O=n(234),w=n(240),E=b.x9.isActivated("211C1992-F679-4B42-8352-22DB636D286C"),A=b.x9.isActivated("D82A935F-6768-42F8-8F76-74155BC13A2B"),L=b.x9.isActivated("a6f47ea9-325d-4d64-a522-9b285ac201bf"),k=(0,S.a)({loader:function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("fui.core"),n.e("custom-formatter.lib"),n.e("custom-formatter.lib.resx"),n.e("fui.lcoms"),n.e("odsp.util"),n.e("fui.co"),n.e("fui.lco"),n.e("fui.lcom"),n.e("ondemand.resx"),n.e(30)]).then(n.bind(n,1
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (35652)
                          Category:downloaded
                          Size (bytes):119070
                          Entropy (8bit):5.446843939662651
                          Encrypted:false
                          SSDEEP:
                          MD5:CE13F84E16ABC98AD32A07BB647903EC
                          SHA1:4D05072D9BA5C30E63C6BCDFD027DBFA2B4C6C4D
                          SHA-256:3E5FE172DFBE2D655E627B8CAC9F3BF8DCBED6F77D11BF35B6D8F9A84A51E897
                          SHA-512:19919E189C506C11EC9F9DE6F27365534A042666ABB1FD97B66B3F97B6A17B51B015AC11625808B5C04ADB9882A8ABE35F946DFEF0F867D99517679A736FD9C0
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/oneuplightspeedwebpack/64.js
                          Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[64],{1444:(e,t,n)=>{"use strict";n.d(t,{a:()=>i});var a=n("tslib_358");function i(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];return t.reduce(function(e,t){return(0,a.q5)((0,a.q5)((0,a.q5)((0,a.q5)({},e),t),e.extraMetrics||t.extraMetrics?{extraMetrics:(0,a.q5)((0,a.q5)({},e.extraMetrics||{}),t.extraMetrics||{})}:{}),e.extraData||t.extraData?{extraData:(0,a.q5)((0,a.q5)({},e.extraData||{}),t.extraData||{})}:{})},e)}}.,1584:(e,t,n)=>{"use strict";n.r(t),n.d(t,{SpHttpDataSource:()=>A});var a=n("tslib_358"),i=n(94),r=n(59),o=n(1214),s=n(1081),c=n(6),d=n(36),l=n(35),u=n(481),f=n(237),p=n(824),m=n(931),_=n(1),h=function(){function e(){this._state={}}return e.prototype.getValue=function(e,t){var n=this._state[e];if(n&&t<n.expiration)return n;delete this._state[e]},e.prototype.setValue=function(e,t){t?this._state[e]=t:delete this._state[e]},e}(),b=n(1850),g=n(51),v=n("odsp.util_925"),y=n(40),S=n(84),D=n(1444),I
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (11498)
                          Category:downloaded
                          Size (bytes):63692
                          Entropy (8bit):5.317273120657826
                          Encrypted:false
                          SSDEEP:
                          MD5:4B73F379E7F8081096835C2609C6EBA6
                          SHA1:EE13659B66EE657DDB7FAAB057300E1AF72448BB
                          SHA-256:74328E2F47A641FB669501CAFA7E80AB9D886BA316F251D82F13102F5A060085
                          SHA-512:870C6C3B94BE2FC000AA37CC8829F8E105E53542DDF4A2E30D4A832042A8D7950A7C49873FC966A617C843976A0DC0712F1347FB41A6A3D7549F76605ECA4BA4
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/327.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[327,142,105],{1385:(e,t,n)=>{n.d(t,{a:()=>p});var a=n("odsp.util_925"),i=n(2),r=n(8),o=n(439),s=n(79),c=n(7),d=n(5),l=n(51),u=n(11),f=function(){function e(e,t){this._appStateStore=t.appStateStore,this._customizationMap=t.customizationMap,this._listDataStateStore=t.listDataStateStore,this._currentListStore=t.currentListStore,this._listViewStore=t.listViewStore}return e.prototype.evaluateAction=function(e){var t,n=this,a=!(0,i.hb)()&&void 0!==this._customizationMap.get(o.a),r=a&&this._customizationMap.get(o.a)||!a,c=this._listDataStateStore.state.listRenderData.itemSet,d=this._currentListStore.state,l=this._listViewStore.getCurrentView(),u=!!(null==d?void 0:d.permissions)&&!!(null==l?void 0:l.canUserEdit(null==d?void 0:d.permissions));return{id:"ShowHideColumns",isAvailable:!(!c||(0,s.a)(c)||!(null===(t=null==d?void 0:d.permissions)||void 0===t?void 0:t.managePersonalViews)||!r||!i.w&&!u),onExecute:function(){
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):919
                          Entropy (8bit):4.683413542817976
                          Encrypted:false
                          SSDEEP:
                          MD5:1E425F59C3D91508C63BDE68694BA116
                          SHA1:3542AE870A3C65D2D467D48EE2E24C463A01C7BA
                          SHA-256:2B486C70ADF73B332FE2A363941E24AEE1BEFA7DED7E9D3110D24E8B9B971C98
                          SHA-512:23B1DCAE541EF52D31B16BFFE78100E7C02B3A43FBFC85B2C22AA0C56DA478870440C2C69BF472639A2379116082076C81FED8C68F9458E90053C64EA4FD6EAA
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/addtoonedrive/shortcutbadge_16_dark.svg
                          Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="16" height="16" rx="3" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M4.5 5.125C4.15482 5.125 3.875 4.84518 3.875 4.5C3.875 4.15482 4.15482 3.875 4.5 3.875H11.5C11.8452 3.875 12.125 4.15482 12.125 4.5V11.5C12.125 11.8452 11.8452 12.125 11.5 12.125C11.1548 12.125 10.875 11.8452 10.875 11.5V6.00888L4.94194 11.9419C4.69786 12.186 4.30214 12.186 4.05806 11.9419C3.81398 11.6979 3.81398 11.3021 4.05806 11.0581L9.99112 5.125H4.5Z" fill="#479EF5"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M13 1.2H3C2.00589 1.2 1.2 2.00589 1.2 3V13C1.2 13.9941 2.00589 14.8 3 14.8H13C13.9941 14.8 14.8 13.9941 14.8 13V3C14.8 2.00589 13.9941 1.2 13 1.2ZM3 0C1.34315 0 0 1.34315 0 3V13C0 14.6569 1.34315 16 3 16H13C14.6569 16 16 14.6569 16 13V3C16 1.34315 14.6569 0 13 0H3Z" fill="#999897"/>..</svg>..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (10408)
                          Category:downloaded
                          Size (bytes):23988
                          Entropy (8bit):5.570436184042829
                          Encrypted:false
                          SSDEEP:
                          MD5:0137523683A4BA652849860B6AA4DD37
                          SHA1:570FD0D4AF168EC93870DDE7646E06FE7F5ADC8C
                          SHA-256:966A0E6DAE0EA66220BC42E7A5FAC0A84C0EC616E62C053047950E7A3A17EBB4
                          SHA-512:6C4B365A0658F240E644D38CE16C68A2A39CA91E97308E183294923CF9281058128A5BD8844EB64218032F656DB9CE44B66CCA0B956226C5E1538B412FE65B24
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/9601.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[9601],{404921:(e,t,n)=>{n.d(t,{CBW:()=>m,Erl:()=>u,HKJ:()=>f,IeZ:()=>p,Kox:()=>v,NGN:()=>c,V9R:()=>y,X5f:()=>b,X8t:()=>S,ZjO:()=>i,_yq:()=>_,cNx:()=>r,mAB:()=>l,ocm:()=>o,pUb:()=>d,wEt:()=>g,x7H:()=>h,xuG:()=>s});var a=n(639691);const i=(0,a.U)("CheckmarkFilled","1em",["M7.03 13.9 3.56 10a.75.75 0 0 0-1.12 1l4 4.5c.29.32.79.34 1.09.03l10.5-10.5a.75.75 0 0 0-1.06-1.06l-9.94 9.94Z"]),r=(0,a.U)("CheckmarkRegular","1em",["M3.37 10.17a.5.5 0 0 0-.74.66l4 4.5c.19.22.52.23.72.02l10.5-10.5a.5.5 0 0 0-.7-.7L7.02 14.27l-3.65-4.1Z"]),o=(0,a.U)("CheckmarkCircleFilled","1em",["M10 2a8 8 0 1 1 0 16 8 8 0 0 1 0-16Zm3.36 5.65a.5.5 0 0 0-.64-.06l-.07.06L9 11.3 7.35 9.65l-.07-.06a.5.5 0 0 0-.7.7l.07.07 2 2 .07.06c.17.11.4.11.56 0l.07-.06 4-4 .07-.08a.5.5 0 0 0-.06-.63Z"]),s=(0,a.U)("ChevronDownRegular","1em",["M15.85 7.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 8.35a.5.5 0 1 1 .7-.7L10 12.8l5.15-5.16
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65457)
                          Category:downloaded
                          Size (bytes):150744
                          Entropy (8bit):5.325985453341563
                          Encrypted:false
                          SSDEEP:
                          MD5:073CF596EDEB9A65DEAC2616A624B325
                          SHA1:31D1161F82E9F95194E8356D91B392FD3CCCDB68
                          SHA-256:4F109AEB1B08CE295B2DADBDDD327ABB1468BF059F0A3E4400E209E58BAEC6A5
                          SHA-512:826BAE42C5FF7993B021DBBE82DEED91E33C095220254BF0B521B995B82612FB2A1DCF48D0DEEE85128DC55BF3B054302FD13723929BEE17EEA0400C35F4E29C
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-a1692756.js
                          Preview:/*! For license information please see odsp.1ds.lib-a1692756.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_DebugPlugin:function(){return Zs},_InMemoryPropertyStorage:function(){return sc},_OneDSLogger:function(){return oc},_ScrubDataPlugin:function(){return Xs},_StrictContextPlugin:function(){return tc},_StringifyDataPlugin:function(){return fs},_getDefaultScrubberConfig:function(){return nc}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return as},requiredDiagnostic:function(){return ns},requiredService:function(){return is}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");functi
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4019)
                          Category:downloaded
                          Size (bytes):4024
                          Entropy (8bit):5.197807418898225
                          Encrypted:false
                          SSDEEP:
                          MD5:512C3AEDF84F8E4BEA2220B079EACC5A
                          SHA1:3B91C2DC51842896F178B1A39CC96BD8D0487E2B
                          SHA-256:AAAC666488CB747943B51E6A63E222F6F24EDC143C7189A9DFCD6D9342EC9672
                          SHA-512:EBBBC6FB6681420F03BBA1C1EEE36E8D8DA1E6137AE32047B6AC0EC2DCDAC4883CE6012D3731ED879E51188EF1B5ACAF536D0D42AB99EB6E8AAA3F3AA71528DE
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/321.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[321],{1305:(e,t,n)=>{n.r(t),n.d(t,{SPListDataSource:()=>d,SpListDataSourceKey:()=>l});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(4),o=n(685),s=n(244),c=n(30),d=function(e){function t(t,n){return e.call(this,{dataSourceName:"SPListDataSource"},n)||this}return(0,a.e2)(t,e),t.prototype.renameTitle=function(e){var t=e.fieldId,n=e.newTitle,i=e.onSuccess;return(0,a.yv)(this,void 0,void 0,function(){var e,r;return(0,a.SO)(this,function(a){return e=this.getRequestUrl(t),r=JSON.stringify({__metadata:{type:"SP.Field"},Title:n}),(0,c.b)().Telemetry.Engagement.logData({name:"SpartanList_RenameTitle"}),[2,this.dataRequestor.getData({url:e,method:"POST",qosName:"List_renameTitle",additionalPostData:r,contentType:"application/json;odata=verbose",additionalHeaders:{"X-HTTP-Method":"MERGE"}}).then(function(e){i()})]})})},t.prototype.modifyFieldProperties=function(e){var t=e.id,n=e.fieldDescription,i=e.showInFiltersPane,r=e
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4895)
                          Category:downloaded
                          Size (bytes):13861
                          Entropy (8bit):5.47124107804839
                          Encrypted:false
                          SSDEEP:
                          MD5:16A77DF8B8EA601B563FD714771A27BC
                          SHA1:FCEE2951614AE269B29E50004ABE0A8CA15EF0B9
                          SHA-256:06C7C3EBB2DF5AB9FF75CAE175D30CB76080F1DADFCC928677D7FC80910873C3
                          SHA-512:1279E4C855BAF95555C27E84EA744303960D50A971ABB35454CA905633333555498CE6FE2A3B35DC6AE111066A9E10F030374439F130EE8CFD013AA31BB22E9A
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/98209.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[98209],{826969:(e,t,n)=>{n.d(t,{N:()=>f});var a=n(539155),i=n(676514),r=n(986007),o=n(695799),s=n(288820);const c=(0,o.X)({root:{jrapky:0,Frg6f3:0,t21cq0:0,B6of3ja:0,B74szlk:"f8dz51a",a9b677:"f14z66ap",B9xav0g:0,oivjwe:0,Bn0qgzm:0,Bgfg5da:"f1facbz3"}},{d:[[".f8dz51a{margin:4px -5px 4px -5px;}",{p:-1}],".f14z66ap{width:auto;}",[".f1facbz3{border-bottom:var(--strokeWidthThin) solid var(--colorNeutralStroke2);}",{p:-1}]]});var d=n(548642),l=n(136851),u=n(433548);const f=a.forwardRef((e,t)=>{const n=((e,t)=>({components:{root:"div"},root:i.Mk((0,r.g)("div",{role:"presentation","aria-hidden":!0,...e,ref:t}),{elementType:"div"})}))(e,t);return(e=>{const t=c();e.root.className=(0,s.z)("fui-MenuDivider",t.root,e.root.className)})(n),(0,u.$e)("useMenuDividerStyles_unstable")(n),(e=>((0,l.C)(e),(0,d.Y)(e.root,{})))(n)});f.displayName="MenuDivider"}.,275245:(e,t,n)=>{n.d(t,{b:()=>D});var a=n(539155),i=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (33601)
                          Category:downloaded
                          Size (bytes):381633
                          Entropy (8bit):5.3656630218080785
                          Encrypted:false
                          SSDEEP:
                          MD5:8FBD4D3CD6181E278649E968D38305F3
                          SHA1:8B22A0C6A86F48CE248E497B704D94DECBB9F882
                          SHA-256:B57DA7DD0E05CF63B6D727DD148B552F65948C19C50A173119567BC212B26A6D
                          SHA-512:472EC8D5F83B1E32D35934DBDE7803AF8D823335EC10A18C7C1AB2DB2EE1FA65198CF52DC02815040659C5FB8AC4BFE022782925D9C80DD61D6F98F5FA756FA4
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/54.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[54,26,105,55,88],{1082:(e,t,n)=>{n.d(t,{a:()=>C});var a=n("tslib_358"),i=n(47),r=n(1162),o=n(233),s=n("odsp.util_925"),c=n(54),d=n(1022),l=n(1084),u=n(65),f=n(161),p=n(103),m=n(76),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}function b(e){var t,n,a=null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"";return a.indexOf("sprequestguid")>=0&&e.getResponseHeader("sprequestguid")||a.indexOf("request-id")>=0&&e.getResponseHeader("request-id")||void 0}function g(e){var t,n;return(null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"").indexOf("ms-cv:")>=0&&e.getResponseHeader("MS-CV")||void 0}var v=!s.x9.isActivated("EB2DD8AB-1C38-40FA-AFFC-05AD9C808734"),y=!s.x9.isActivated("884C4D49-FAA1-41DA-AB27-76D985D391FF"
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (14465)
                          Category:downloaded
                          Size (bytes):29031
                          Entropy (8bit):5.373117307044875
                          Encrypted:false
                          SSDEEP:
                          MD5:00995626C10C1F756E75F809C273D7B4
                          SHA1:51D3BEB085FEBFBF18A3E48FBDF08C649B922F66
                          SHA-256:212E3FED73C1624FD3E3062090A80F6F3884116480DCF81E763DD23C358D56F6
                          SHA-512:89D623EABE1237BFAEF08C8E06F6A5C3E8C7A683B73135F33B05973695F7D62B631D538D406C91F3F22E6769C57A9479E910362EF3DC44FBAED0010D7AFD542D
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/262.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[262],{1882:(e,t,n)=>{n.d(t,{a:()=>m});var a=n("tslib_358"),i=n("react-lib"),r=n("fui.lcoms_12"),o=n("fui.lco_543"),s=n(1883);(0,n("fui.util_114").ZW)([{rawString:".commandButton_d3a7ef29{font-size:14px;font-weight:inherit;line-height:100%}[dir=ltr] .commandButton_d3a7ef29 .spinner_d3a7ef29{margin-left:10px}[dir=rtl] .commandButton_d3a7ef29 .spinner_d3a7ef29{margin-right:10px}.commandButton_d3a7ef29 .spinner2_d3a7ef29{position:absolute;top:0;left:0;right:0;bottom:0}"}]);var c=n(1130),d=n(1131),l=n(1886),u=n(1887);function f(e){var t=e.items.filter(function(e){return e&&(!!e.shortcutProps||!!e.keytipProps)});return i.createElement(i.Fragment,null,t&&t.length>0&&t.map(function(e){var t=e.shortcutProps||e.keytipProps;return t&&t.keySequences.length>0&&e.onClick?i.createElement(u.a,{key:e.key,keySequences:t.keySequences,description:t.content,onExecute:e.onClick}):null}))}var p=n("odsp.util_925").x9.isActivated("AA
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):8119
                          Entropy (8bit):4.587721068903943
                          Encrypted:false
                          SSDEEP:
                          MD5:D3E99DC5C534B41FAC830E37F9C7CF79
                          SHA1:3361024E24A7A289D7456C752A815204B5089086
                          SHA-256:DD83F95D0017AACB701E9681ED4528E949419F34B6E85B7A7A44D861500DCDD0
                          SHA-512:FF05AC4845DE73B166F54E6604EB68187E49F6CE599073633DB81B0804EE4C687BE04AD0826FABB7C0D619B353BE9DEABF009F8B9960B72C1C20355DD9BAEBD6
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/emptyfolder/empty_folder_v2.svg
                          Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="795.872" cy="-34.38" r="28.576" gradientTransform="matrix(0.984, -0.176, 0.178, 0.992, -701.145, 258.267)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient><linearGradient id="linear-gradient" x1="-131.655" y1="376.681" x2="-175.845" y2="285.033" gradientTransform="translate(263.822 -169.877) rotate(5.61)" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient></defs><path d="M150.127,192.54s85.6-47.916,48.465-73.7C163.474,94.45,219.258,73.41,195.977,43.19c-43.184-56.056-69.869-8.681-124.782-7.226-83.687,2.218-81.1
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format, TrueType, length 15504, version 1.3277
                          Category:downloaded
                          Size (bytes):15504
                          Entropy (8bit):7.972402117738599
                          Encrypted:false
                          SSDEEP:
                          MD5:9CA7D978289807BAED4A0E2D5DFE9E52
                          SHA1:68531E057084AEE10B375AC09A591CFBB006AF1F
                          SHA-256:DFCF7EC4962268B8D3F26C1A2A32536200D6E8D477DBAAC57C20B6F5D15406C8
                          SHA-512:FE3E62E975BB11AF7942263163202ABF59153472C5C1F55118D15CAC87DAA66395385A8DAF68AE871ECE8EAC3B92526F178D3B65D3511258CAD6DE4E4E42DE91
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/fluenthybridfont/odsp-next-icons-1-d1bde837.woff
                          Preview:wOFF......<.......z,........................OS/2.......G...`+.uBcmap...P.......:o.:.gasp...4............glyf...@..5...k@.5..head..7H...6...6#...hhea..7........$....hmtx..7....Y.... t..loca..7..........W..maxp..8........ .|..name..8........O..R.post..<|....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px...1...!...X <....G....x...-K.a...s;..........M."...f...f.t...`p.e8.lS..DD0[...Y...{./....9\......Kd.os3.......6oC6@.Q..g..S.2....g.-..a."{.s...T.R..-MZ.ql.#...`L{#....l...`...Ko\..hX_z.:.P[...u.'=.A...u5u.5]...Uu.E.}NR.........O.I.t................x..}.|[.......-K.fK.,Y..U^dY.-;.....NL ..)...@^ lIXJ....$.....tZw%.7S..m`.0.v:..WfJ...{..OO.e...~......{..,..{O.G.#DwL.Gx".B.^..5{u....By!.5a..qa...x.p.@....l..KC\..S.F......F.9..[.......q..v..0r..7.....k.F..w.....8r.|..}`|.....&.9.k.u..?..=p..5.'....S..J|Q....^...?}..UF..k....5X.z....s.<.f.{.g.._;..qD=W.$...Q2.2.....n...7.n..A.u>/.c3J......."..9.....t......u7=..+.|........}.+...|..(..B%.<dQ.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (23808)
                          Category:downloaded
                          Size (bytes):24077
                          Entropy (8bit):5.497000016830533
                          Encrypted:false
                          SSDEEP:
                          MD5:F3473ED6F4A60BDC636218745045812D
                          SHA1:91FBA3B2C4B85335B1798FC571CB727FAC323FB5
                          SHA-256:17BB3ED5A7E40BF06095866F578B8180F8075105DE86F823854B3E800EF2FFAF
                          SHA-512:544BD9175CBBBEE0B430F9DABC8F24F65542649A0A57585D0E65CDAD6A1608EFF1185B26C121D7F65224B7E8EEBE3297F86A06272EFE2A63FC90BC3CE73E13DF
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/133.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[133],{2146:(e,t,n)=>{function a(e){return"ec63b09b-9748-47ba-9018-beeadd405204"===e}n.d(t,{a:()=>a})}.,1776:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n("odsp.util_925").ln)("prefetchCache")}.,956:(e,t,n)=>{n.r(t),n.d(t,{deferredSetup:()=>T,resourceKey:()=>P});var a=n(145),i=n("odsp.util_925"),r=n("tslib_358"),o=n(765),s=n(16),c=n("fui.util_114"),d=n(106),l=n(221),u=n(749),f=n(685),p=n(31),m=n(66),_=n(767),h=n(6),b=n(54),g=["teams","sites","personal"],v="<scrubbed>",y="unknown";function S(e){if("/"===e.charAt(0)){for(var t="",n=e.split("/"),a=1;a<n.length;a++)1===a&&g.includes(n[1].toLowerCase())?t+="/"+n[1]:t+="/<scrubbed>";return t}return v}var D=n(2146),I={ODB:60222,ODC:!1,Fallback:!1},x="88d7a955-6ccc-4b35-b8ff-342a6bb08f3b",C=i.x9.isActivated("6ce35856-96fa-409e-9292-912de2e7e615"),O=i.x9.isActivated("54d52105-eb9a-472b-98c2-17bc1192a994"),w=function(e){function t(n,a){var r=e.call(this,{dataSourceName:"SuiteN
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (11744)
                          Category:downloaded
                          Size (bytes):18007
                          Entropy (8bit):5.364408974653838
                          Encrypted:false
                          SSDEEP:
                          MD5:EBF9674610E93B460B8715D61ADEB225
                          SHA1:E088B809EDD77C787566A6547983C322450B2554
                          SHA-256:DBF817A6EBEBD33EE5380027E4836F58CD3BDF9578580A47A18727AEF438574B
                          SHA-512:84A7ABC6D20E6196FE6DC1E6B76C56D0354C5F55EDD28B7B32D4D368ECC98009AFDC7F47ED4C33C3AF283575867FD0BD6A0C8471E495166ECF6F323A70B978EE
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/59721.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[59721],{876745:(e,t,n)=>{n.d(t,{Eb:()=>o,LT:()=>l,Xz:()=>r,_Z:()=>c,rE:()=>s,y:()=>d});var a,i=n(650717),r=function(e){return(0,i.l)({accordionContainer:{marginTop:10},debugCommandBar:{paddingLeft:8,borderBottomStyle:"solid",borderBottomWidth:1,borderBottomColor:e?e.palette.neutralSecondaryAlt:""},debugCommandBarItem:{padding:8,paddingTop:14,paddingBottom:14},debugCommandBarIcon:{margin:"0px 4px",lineHeight:"16px",textAlign:"center",flexShrink:"0",fontSize:"20px",color:e?e.palette.themePrimary:""},debugMessageBar:{width:"auto",color:e?e.palette.neutralPrimary:""},scrollableContent:{overflowX:"hidden",overflowY:"auto",paddingLeft:16,paddingRight:16,paddingBottom:16},descriptiveText:{paddingTop:16,color:e?e.palette.neutralSecondaryAlt:""},developerTools:{paddingTop:16},title:{marginTop:5,marginBottom:5},toggle:{marginBottom:0},toggleSubtitleIcon:{paddingRight:4,fontSize:12},toggleSubtitle:{fon
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (48754)
                          Category:downloaded
                          Size (bytes):306738
                          Entropy (8bit):5.405037873438194
                          Encrypted:false
                          SSDEEP:
                          MD5:4A36667EDA255CFEBBBAA92034094FA4
                          SHA1:E97FBAD06FF80404DFE1977007B0CE07565FACC7
                          SHA-256:DE0B49A8230B9486A1E7A6B0E218892FB0C117EBA2F2FA2075858883EF11CDE7
                          SHA-512:1A9BF514BE2224A7E4D06E5F81EF96D80AFD0F6EBADEA441B05A0E6E68F20169666444F1EC6EAF5B20D7F7A5E11494AC57E0865C998E2714AF5AB0881A88D75D
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/324.js
                          Preview:/*! For license information please see 324.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[324],{1071:(e,t,n)=>{n.d(t,{a:()=>ne});var a=n(1073),i=n("react-lib"),r=n.n(i),o=n("react-dom-lib"),s={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},c={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},d=Object.defineProperty,l=Object.getOwnPropertyNames,u=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,m=p&&p(Object),_=function e(t,n,a){if("string"!=typeof n){if(m){var i=p(n);i&&i!==m&&e(t,i,a)}var r=l(n);u&&(r=r.concat(u(n)));for(var o=0;o<r.length;++o){var _=r[o];if(!(s[_]||c[_]||a&&a[_])){var h=f(n,_);try{d(t,_,h)}catch(e){}}}return t}return t},h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):376
                          Entropy (8bit):5.105778459405452
                          Encrypted:false
                          SSDEEP:
                          MD5:CD458D593C42684E66D7C5E4F4EC0312
                          SHA1:605E3855F2885272B45E61A5005190F5E79152AE
                          SHA-256:89AB0C7E984E074398B01ECC380631A5E60EF14E133221779745F11F4EEFE321
                          SHA-512:A179B6F104EFD05D05B679FD263ED06A28CE2020D740066838BFE32E402941A87C49A1D7D5559649DAC6C6D4C6DC47542C8EB71F789CE8D093737E251039A92F
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/addtoonedrive/shortcutbadge_20.svg
                          Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="20" height="20" rx="4" fill="white"/>..<path d="M6 5H15M15 5V14M15 5L5 15" stroke="#0F6CBD" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>..<rect x="0.7" y="0.7" width="18.6" height="18.6" rx="3.3" stroke="#999897" stroke-width="1.4"/>..</svg>..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2250)
                          Category:downloaded
                          Size (bytes):4383
                          Entropy (8bit):5.243797205443886
                          Encrypted:false
                          SSDEEP:
                          MD5:D36A99337CC160D5FC9C3CB797BC731D
                          SHA1:1516A956661133935C525C1FFBB0624DC4279EA0
                          SHA-256:7F99AA1AD82B7BB38D61E929C4D5C76CBD6E0E51B723A0B8BC78AB17BCA10C1B
                          SHA-512:CFF32B638D6CD1123F8C617279AC1536B8D10A2D310D37B8FD2B877B9B03FEF5300EE6A5DF0C9C82302D9609A6D006814FD18754B4CE896CAA636AB0346F5ADF
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/85.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[85],{938:(e,t,n)=>{n.r(t),n.d(t,{ListStateButtonTooltip:()=>d,getTooltipContent:()=>c});var a=n("fui.lcoms_12"),i=n(837),r=n("react-lib");(0,n("fui.util_114").ZW)([{rawString:".hyperLink_abbff8df{color:var(--ms-palette-themePrimary)}.callout_abbff8df{padding:12px;max-width:35ch}"}]);var o=n("fui.lco_543"),s=/{\d}/g;function c(e,t){var n=e.split(s),i=n[1],o=r.createElement(a.pM3,{className:"hyperLink_abbff8df",onClick:t||void 0,underline:!0},i);return r.createElement("div",{className:"od-ListState-icon-tooltip"},n.map(function(e){return r.createElement("span",{key:e},e===i?o:e)}))}var d=(0,i.asPreact)(function(e){var t=e.tooltipString,n=e.callback,i=e.onClick,d=e.children,l=e.triggerClassName,u=r.useState(!1),f=u[0],p=u[1],m=r.useRef(null),_=r.useRef(void 0),h=r.useCallback(function(){void 0!==_.current&&clearTimeout(_.current),_.current=setTimeout(function(){return p(!0)},1e3)},[]),b=r.useCallback(function(){
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (11799)
                          Category:downloaded
                          Size (bytes):284045
                          Entropy (8bit):5.317507434215943
                          Encrypted:false
                          SSDEEP:
                          MD5:63284491B2862941766143E4EEF01B2D
                          SHA1:AFD15AE744E110FD51E30956D266006124AB2F90
                          SHA-256:16CA5616E7A74F0BBD4427F380531EAEB22E1AF9039F2F67C53A22F925DD6B2E
                          SHA-512:CE65D8E3DDD47D71178C26BFB4339EA6895E9565C406E073EB22AD172C9B84A31A12D1C31568FC77881FCAC9469509246DD9CA088DB197D3EC4B417753DBAF9B
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/20.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{1667:(e,t,n)=>{n.d(t,{a:()=>p});var a=n("tslib_358"),i=n("react-lib"),r=n("fui.core_486"),o=n("fui.lco_543"),s=function(e,t,n){var a,i=o.maX.TimeFormatRegex.exec(n)||[],r=i[1],s=i[2],c=i[3],d=i[4],l=+r,u=+s,f=c?+c:0;e&&d&&("pm"===d.toLowerCase()&&l!==o.maX.OffsetTo24HourFormat?l+=o.maX.OffsetTo24HourFormat:"am"===d.toLowerCase()&&l===o.maX.OffsetTo24HourFormat&&(l-=o.maX.OffsetTo24HourFormat)),a=t.getHours()>l||t.getHours()===l&&t.getMinutes()>u?o.maX.HoursInOneDay-t.getHours()+l:Math.abs(t.getHours()-l);var p=o.maX.MillisecondsIn1Sec*o.maX.MinutesInOneHour*a*o.maX.SecondsInOneMinute+f*o.maX.MillisecondsIn1Sec,m=new Date(t.getTime()+p);return m.setMinutes(u),m.setSeconds(f),m},c=function(e,t,n){var a=e.toLocaleTimeString([],{hour:"numeric",minute:"2-digit",second:t?"2-digit":void 0,hour12:n});return n||"24"!==a.slice(0,2)||(a="00"+a.slice(2)),a},d=/^((1[0-2]|0?[1-9]):([0-5][0-9]):([0-5][0-9])\s([AaPp][Mm
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1539)
                          Category:downloaded
                          Size (bytes):3083
                          Entropy (8bit):5.1614822660974555
                          Encrypted:false
                          SSDEEP:
                          MD5:F5E274571782AD076B47CAB9D412972D
                          SHA1:7DD20A79B075A3F81B43A89F3B7F5DA705B55B37
                          SHA-256:E5B9BFDF90D37DA77DC3C21A193F6B04C72F7FFD5A807316406BC01F802FDAEC
                          SHA-512:503B50949BD23EF77471EA9BD598615A5E2484D63616B48D029E9D60F563B84DB51E032763341EF44DF8D15BB981CD5115C0AE6612409F9EE3CB6885870278B1
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/106.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[106],{1142:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_358"),i=n(12),r=n(244),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.e2)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (6639)
                          Category:downloaded
                          Size (bytes):16773
                          Entropy (8bit):5.191366887955054
                          Encrypted:false
                          SSDEEP:
                          MD5:F3F9A57B0F84DB7CA68158F1587CB095
                          SHA1:5191607D60D30B87398A9CE03BD802D2BAE374E7
                          SHA-256:F1CF34E692E19FEDEF17EC6CE58194989A7F30E26B2A22BFD5707C1E4787B77D
                          SHA-512:E96325A9942F034151FDBDD6F144BACF085CD5CD24D4DD9FEC2B60BB146BC9BBDA624B17D6475F0F8D191EB53CEC6106494ABDC10095581603C41D7E23F68248
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/61251.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[61251],{559836:(e,t,n)=>{n.d(t,{_:()=>o});var a,i=n(171125),r=n(120309),o=(a=Error,(0,i.__extends)(function e(t,n){var i=a.call(this,n&&n.length>0?"".concat(n,": ").concat((0,r.J)(t)):(0,r.J)(t))||this;return i.error=t,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,e.prototype),i},a),function(){function e(e,t,n,a,i,r,o,s,c,d,l,u,f){this.name=e,this.message=t,this.stack=n,this.staticMessage=a,this.isExpected=i,this.statusCode=r,this.clientRequestId=o,this.requestId=s,this.oData=c,this.correlationId=d,this.retryCount=l,this.responseJson=u,this.responseText=f}return e.isServiceError=function(t){return t instanceof e},e}())}.,904877:(e,t,n)=>{n.d(t,{PP:()=>f,Sw:()=>p,rI:()=>h,zT:()=>m});var a=n(171125),i=n(296089),r=n(590037),o=n(143592),s=n(120309),c=n(559836),d=n(880352),l=n(241600),u=(0,i.uk)("Unsupported browser");function f(e){if(e instanceof Error)return(0,l.s)(e.message)&&
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (688)
                          Category:downloaded
                          Size (bytes):693
                          Entropy (8bit):5.2703494006784934
                          Encrypted:false
                          SSDEEP:
                          MD5:583300EC029A28B96ED0AA3CEC1B25B4
                          SHA1:8EBDC7C8AA605CC43F387F27EF80AE416FACA441
                          SHA-256:0533CB339675881E5D7F1F3CF407341932A9AE38106BF2D3B66BD07A11EF0C04
                          SHA-512:2C29F0306A85ED6E32D769973C7E9E50ECA594E49D45F328180906E8C18A2C607998A6F0002FF0C73EEAF65D4DB6ED24093BABCEB1B1CFE16CA0354F5BBF1A13
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/file-browser-odb-meta-os/280.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[280],{2549:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>f});var a=n(114),i=n(67),r=n(336),o=n(1),s=n(12),c=n(1797),d=n(33),l=n(1354),u=n(177),f=new o.a({name:"DropActionControlHandler",factory:new s.a(function(e,t){if((0,d.Ui)(d.ii))return{};if(t.handlers&&function(e,t){var n=(0,u.a)(e);if(n&&t.itemKey){var o=(0,l.a)(e,{itemKey:t.itemKey}).itemKey;if(o){var s=a.a.deserialize(o).webAbsoluteUrl;return new r.a({},{pageContext:n}).getUrlParts({webUrl:s}).geoRelation===i.a.crossGeo}}return!1}(e,t)){for(var n=[],o=0,s=t.handlers;o<s.length;o++){var f=s[o];f.key!==c.a.key&&n.push(f)}return{handlers:n}}return{}})})}.}]);
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (40045)
                          Category:downloaded
                          Size (bytes):612919
                          Entropy (8bit):5.40954810633028
                          Encrypted:false
                          SSDEEP:
                          MD5:BC30F958647015AE65BCD766D13E1472
                          SHA1:5E3C4FBB58D15EC7D930DB93CD071301ED113374
                          SHA-256:73238812496EF85664EC217206477AB0902E79B6E44CC3491DB2CF7F9AC33E75
                          SHA-512:B257D6EEBDB6D9EC53C70A792DA42C237090732D4FB4FCB03DA411111B36022E686D0C640B3832B35743FCC77EB11BFA42AFFA1FE4C7733A321BDA00779C1C88
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/109.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[109,91],{1082:(e,t,n)=>{n.d(t,{a:()=>C});var a=n("tslib_358"),i=n(47),r=n(1162),o=n(233),s=n("odsp.util_925"),c=n(54),d=n(1022),l=n(1084),u=n(65),f=n(161),p=n(103),m=n(76),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}function b(e){var t,n,a=null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"";return a.indexOf("sprequestguid")>=0&&e.getResponseHeader("sprequestguid")||a.indexOf("request-id")>=0&&e.getResponseHeader("request-id")||void 0}function g(e){var t,n;return(null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"").indexOf("ms-cv:")>=0&&e.getResponseHeader("MS-CV")||void 0}var v=!s.x9.isActivated("EB2DD8AB-1C38-40FA-AFFC-05AD9C808734"),y=!s.x9.isActivated("884C4D49-FAA1-41DA-AB27-76D985D391FF"),S=s.x9.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format, TrueType, length 12616, version 1.3277
                          Category:downloaded
                          Size (bytes):12616
                          Entropy (8bit):7.971443700184383
                          Encrypted:false
                          SSDEEP:
                          MD5:163D9CA52C78911F228828BA864E8F2E
                          SHA1:BB73C981C298CA16BA6885677778828219459447
                          SHA-256:3DF35CFA33E5C76ED56BD048337E5437147D73CE15C0470ECEE0C4606AC11C80
                          SHA-512:FCC8BF0DAF17767E4AA26739C190D7C77840A70E753288AE94ED1FD6932DB804F9309C79FD0D9A08C6DC9FF5ACEE5CE9CCD51AE582927830611A5E5341A75F31
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/fluenthybridfont/odsp-next-icons-14-724038fd.woff
                          Preview:wOFF......1H......Z.........................OS/2.......G...`2.qvcmap...P.......z...Lgasp...L............glyf...X..)...Ktx..jhead..,....2...6#...hhea..,H.......$....hmtx..,d...L.......Oloca..,............maxp..-x....... .o..name..-........O..R.post..14....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..8...!...X <....M....x...KK.A...;j..?.=p....w.......0.%.E._..%H..].-z..YYd ...2h.F.>@-<0s.....K.......m...J.....p.Ua.;....y.c.y.SVx..^...w..#.......l..F.V..:.=..6F.Enw...u._.3.Xsf.c~.k..9h....4..a.Y,b...A...o`.sXG...a.1d.E..X..V..2......^y...?....P{+?-5................x..|.x....Wuu.u..]}H......:mK.|..|.ol0...C....&.......s.6.\..4.7K.Y<...d.@.lf..I..m...._U.l.$.}k......W...{e.......ODB.-d.B....d....p...\9!....W...?9...r......D....S.Mr9.f1V#.l.h....f.0...u.V...b!8...i..'..f..M]......I.B~>...q.#.i......vv.)=.[X.[pz...TE...~z....[....>v.kX...w...N.xk...p .Q.".."e?;ir;.J..n..W..O...}.......U...'.z..oU..o.^w.mw^]{WK.H.0.dw.......OT..i..U....w;.ZoAq>-.?_
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:RIFF (little-endian) data, Web/P image
                          Category:downloaded
                          Size (bytes):23004
                          Entropy (8bit):7.954295527779369
                          Encrypted:false
                          SSDEEP:
                          MD5:385C4E9577E00FE34C8D8C331130238B
                          SHA1:A54CE0445EA951461110446992048884EF96C069
                          SHA-256:F1841FF185A4F43BF0184C828DA1647C0DDFBEBB6BB763CD10789F9EB6A4A306
                          SHA-512:E8356351DF006166CF98DCE384E14CB280329E3D05DB7724050CF0605FEF03E475B0977C84F30F6CB31350BDB8CB792BA6BC604C4AADC30A01EE0971C78F6D35
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/emptyfolder/empty_recent_v3.webp
                          Preview:RIFF.Y..WEBPVP8X..............ALPH.8.....m.0I.......{z%...>l..EZm2.E.....+. .N.5K..$I.l.$.u....g...?...;..5j...}..........C.d...e...{.c....m.m..9k..c.m.2...#".g.....$9.m..g..sct....ia.....1W.,....._.........._......s..`......=..tc...0".B..M5.5..@....~....t[k..M.u.1b-...1..^,.X_.....@..`...E..e5.[.h..1Y....,....................5.....d.....y..&.=51`H....t..1.1.i..i.<6.M..|c.N.96.....%."....Zs...Y..5.2VF..e...X.=.|..k...W.%...D.@t....1.....,...24.ht.F#...,.u.v;w.4.P....t.Y..3c......s..q]YDF@w.2.16......n}.....Y[..A.EP$e7.q...6k.$......N...M...ZXc......F$..c...!........yz.b....N/..A.....T.....1.HB.;.n...m.&.09...X.ya..iM7.I t.Q*.(......B..Y..Y.5Z..b.v.S#....`.....n...@ZT..(. ...N.I..uk...b196,.......6&..(........$...].&.H0P &D.....kr_,m.`...[.i15&.kbd=L&.d.l..B.QPDA...Cz'.S.1H0.B ..B.[F.LF..bb9..2.-..2a....`9.Q.....*"(...i...3....B......<96....4.=...yy^L..8..&.."."-.A....... .#.."s........n...:..^..k..RB ...(..& .1.K.".w. @..1....Q..hXM.k
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):274
                          Entropy (8bit):5.422321567039279
                          Encrypted:false
                          SSDEEP:
                          MD5:1011972C6F0A4FDF5F76DBCC5C2AC906
                          SHA1:7D917CE0BB99E087B7BCFA28B91913D7E3973074
                          SHA-256:76D04153D39A9E5887F9A2AE8FF242C839A5184452D4DC0B34ADD21C174DB7C0
                          SHA-512:BBA06E38BC1581B2C4F2731760D970FFAE935C44E8892F972400355FCF3C3D0A1919422BBD17533C461907D13EDCF822CEF1826B8ECE6D07B4969179CDBDD5E2
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/nextGenEngine.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[93352],{50705:(e,t,n)=>{n.r(t),n.d(t,{PlaybackSourceProviderBase:()=>i.l,PlayerEngineAdaptor:()=>a.D,setVideoElementStyle:()=>r.vD});var a=n(538564),i=n(317870),r=n(888657)}.}]);
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):615
                          Entropy (8bit):5.063824784590279
                          Encrypted:false
                          SSDEEP:
                          MD5:FA6BCF5DA7977186676237FB70F6615A
                          SHA1:C3EA465F66923CAA73D2EE5D1A95EDCC0DEE6E03
                          SHA-256:8E0FA951A53605C52EF89E2CA9EC78D35961BA50B68DD9EEFE6E28026F8D24F0
                          SHA-512:36D95080B66875D39F4D215DB980119B92CB7C8BC59E0C205FC8511379040BE1CEED9D64EAC59F6A4549C309CD7E3071FACA09E822DC97966D64B2CDD1F78279
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/addtoonedrive/shortcutbadge_20_dark.svg
                          Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="20" height="20" rx="4" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M16 1.4H4C2.56406 1.4 1.4 2.56406 1.4 4V16C1.4 17.4359 2.56406 18.6 4 18.6H16C17.4359 18.6 18.6 17.4359 18.6 16V4C18.6 2.56406 17.4359 1.4 16 1.4ZM4 0C1.79086 0 0 1.79086 0 4V16C0 18.2091 1.79086 20 4 20H16C18.2091 20 20 18.2091 20 16V4C20 1.79086 18.2091 0 16 0H4Z" fill="#999897"/>..<path d="M6 5H15M15 5V14M15 5L5 15" stroke="#479EF5" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (730)
                          Category:downloaded
                          Size (bytes):735
                          Entropy (8bit):5.201762924991569
                          Encrypted:false
                          SSDEEP:
                          MD5:1D16944D7AB5FE8010A1E154BA5260C4
                          SHA1:421BD09946888E629BFC15BD4B1AFFD53F68CD82
                          SHA-256:417A7E63E94452E09505BB1D17C4C192F3BB177D90A2E9998468272A0048AA65
                          SHA-512:44DD6637D22BDC850FBA799135F85A2BFE6E9420DB6AF49FEE16A249C6C0340563A02A5B53C6DE435F874822AA62025BF78C5FC61C3D1441033169B938610008
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/67.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[67],{972:(e,t,n)=>{n.r(t),n.d(t,{removeSelectedColumnStyles:()=>d,removeSelectionAffordances:()=>s,setSelectedColumnStyles:()=>c,setupSelectionAffordances:()=>o});var a=n(10),i=n(41),r=n(187);function o(e,t,n,a,i,o){if(e.setGridPosition(t),2===t.colEnd||e.setVisibility(!0),n||e.toggleCssClass(r.e,!0),!i){var s=t.rowStart<=1,d=2===t.colEnd;!s&&!d&&!o&&c(a,t.colStart,t.colEnd)}}function s(e,t,n){e.setVisibility(!1),e.toggleCssClass(r.e,!1),n||d(t)}function c(e,t,n){n-=2,(t-=1)<0&&(t=0);for(var a=(0,i.g)(e)||[],o=t;o<=n;o++)a[o].classList.add(r.f)}function d(e){var t=(0,a.F)(e);if(t)for(var n=t.children[0];n;)n.classList.remove(r.f),n=(0,i.u)(n)}}.}]);
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1886)
                          Category:downloaded
                          Size (bytes):1891
                          Entropy (8bit):5.177798996377522
                          Encrypted:false
                          SSDEEP:
                          MD5:3411B7F51AD5BA07A1CFC27985DDF79C
                          SHA1:0F9D39131DFF4D6F1F64C9407DD19553A67A0400
                          SHA-256:7E1A9D74EB63416268ACF5B3B1AA59D9BBF0F833D36FB401BB417B14F414E93C
                          SHA-512:18999E70DA89B8B74EAC78DE3FCB86E790D881857E1C9DE4F903EC6A4CBFDA0DF832101D5C51D1A2A3795305CD0C0800D3E90953906140D6CDACE7AA68B12AF6
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/190.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[190],{2480:(e,t,n)=>{n.r(t),n.d(t,{columnTypes:()=>y});var a=n(2579);const i=n.p+"images/Text_55a7d95e.svg",r=n.p+"images/Hyperlink_fff7e50c.svg",o=n.p+"images/Choice_12cea9ef.svg",s=n.p+"images/Number_f2b99b17.svg",c=n.p+"images/Date_dfef8d21.svg",d=n.p+"images/Currency_8e697e75.svg",l=n.p+"images/MultilineText_d7d11fcb.svg",u=n.p+"images/Location_97d633bd.svg",f=n.p+"images/Person_577f06ca.svg",p=n.p+"images/Image_9d432a08.svg",m=n.p+"images/Boolean_31f6453e.svg",_=n.p+"images/Lookup_7d6e5aa8.svg",h=n.p+"images/ManagedMetadata_2cabd715.svg",b=n.p+"images/ContentType_162b1610.svg",g=n.p+"images/More_b34950f3.svg",v=n.p+"images/Rating_00de6e83.svg";var y={text:{description:a.M,title:a.N,image:i,iconName:"TextField"},hyperlink:{description:a.n,title:a.o,image:r,iconName:"Link"},choice:{description:a.e,title:a.f,image:o,iconName:"ChoiceColumn"},number:{description:a.C,title:a.D,image:s,iconName:"Number"},dateAn
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3595)
                          Category:downloaded
                          Size (bytes):3600
                          Entropy (8bit):5.618911001878992
                          Encrypted:false
                          SSDEEP:
                          MD5:26FF68DAAC43F068B963E9EE76EF1B7C
                          SHA1:F999142FD9F73028A84638755812672A97B31B34
                          SHA-256:9999F210118368086FAB15EF0585235658C7D8CF9903A00B93D9CEE076CC88C6
                          SHA-512:2C6FC7A49578BDDCCE707F0189C15C660E9384CA46884F54AEBC3019A4E045B2044BD4B5986AC6D5A4BC3DA151D38DB7B6078DF0A5F969CCC56ADF2E8DC8B821
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/42.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[42],{976:(e,t,n)=>{n.r(t),n.d(t,{EmptyListPlaceholder:()=>L,IS_NEW_EMPTY_STATE_IMAGES_KS_ACTIVATED:()=>O});var a=n(1),i=n(2835);(0,n("fui.util_114").ZW)([{rawString:".placeholderImage_f13e4d59{width:192px}.placeHolderImageMusea_f13e4d59{width:256px;height:256px}.positionAtCenter_f13e4d59{position:absolute;top:50%;transform:translate(-50%,-50%);display:flex;justify-content:center;align-items:center;flex-direction:column}html[dir=ltr] .positionAtCenter_f13e4d59{left:50%}html[dir=rtl] .positionAtCenter_f13e4d59{right:50%}.positionAtCenter2_f13e4d59{position:relative;top:unset;transform:unset;height:calc(100% - 46px)}html[dir=ltr] .positionAtCenter2_f13e4d59{left:unset}html[dir=rtl] .positionAtCenter2_f13e4d59{right:unset}.emptyListSubTitle_f13e4d59{color:"},{theme:"neutralSecondary",defaultValue:"#605e5c"},{rawString:"}.emptyListTitle_f13e4d59{font-size:"},{theme:"xLargeFontSize",defaultValue:"20px"},{rawString:
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):3932
                          Entropy (8bit):4.37799644488752
                          Encrypted:false
                          SSDEEP:
                          MD5:D41EE9813A334F89E963EF8CCAE66B86
                          SHA1:0BA2BAE19C3175B48095EB6CB9B703C095999FD9
                          SHA-256:D6ECB157B246102B938294E2C71CDBDF854A433BCD2CDF590AEBDB39F0BCAE1A
                          SHA-512:E6F04B332CB20F1475906F08D976C1DEFBA43357DE7CCCBB3EC65184A23E72021494DBA95C9B78A9794D51AA3E6B0DFF89216066D5849CC45B6456A3F2311928
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-0db966c5/images/emptyfolder/empty_people_dark.svg
                          Preview:<svg width="204" height="194" viewBox="0 0 204 194" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_115049)">..<path opacity="0.2" d="M162 159C207.024 130.667 207.5 109 179.5 78.0004C171.5 69.1432 188.5 36.9996 179.5 24.5001C169.595 10.743 146.5 1.5 113.5 24.5001C99.7171 34.1064 88 39.9662 70 33.9998C42.5 24.8844 32.5003 48.0004 32.5003 70.5004C32.5003 98.7743 28.0012 102 15.5006 125.5C3.00002 149 15.1691 170.444 41 179.5C72.2157 190.446 133.181 177.131 162 159Z" fill="#797673"/>..<path d="M137.4 100.9L44.4998 125.1C42.3998 125.7 40.1998 124.4 39.5998 122.2L25.4998 68.0002C24.8998 65.9002 26.1998 63.7002 28.3998 63.1002L121.3 38.9002C123.4 38.3002 125.6 39.6002 126.2 41.8002L140.3 96.0002C140.8 98.1002 139.5 100.3 137.4 100.9Z" fill="#605D5A"/>..<path d="M57.3004 85.0998C61.6634 85.0998 65.2004 81.5629 65.2004 77.1998C65.2004 72.8368 61.6634 69.2998 57.3004 69.2998C52.9373 69.2998 49.4004 72.8368 49.4004 77.1998C49.4004 81.5629 52.9373 85.0998 57.3004 85.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2483)
                          Category:downloaded
                          Size (bytes):9503
                          Entropy (8bit):5.458029435006367
                          Encrypted:false
                          SSDEEP:
                          MD5:A33AD174A5C83E30210E71F45441BC40
                          SHA1:FA61E70FC85ED4A3BEE2EEEFEED25084BE56FF7F
                          SHA-256:37716DB05188030FA2BA48627D0A4A563ABEFBE6AC0DCDDFD5A14F39FF0D16CD
                          SHA-512:798D806A0CF7E3F126D7F8FEC84B91EFCBA0267F907FF2961C8977083ED36DCC51B1D707750F515B2F0FCC90A2FC5FE1A5C40124667E7EBA96724AB555B289AD
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/96.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[96],{1475:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i});var a=n(3),i=n("odsp.util_925").x9.isActivated("A379BD66-0D13-4D45-8C2A-1E0943285FC9"),r=(0,a.a)("createInOfficeClientActionProviderCustomizationKey")}.,1674:(e,t,n)=>{n.d(t,{a:()=>h});var a=n(230),i=n(2009),r=n(16),o=n(54),s=n("odsp.util_925"),c=n(1765),d=n(53),l=n(117),u=n(177),f=n(1475),p=n(12),m=s.x9.isActivated("17BBFF79-0A99-4276-AFD5-780F13B28836"),_=s.x9.isActivated("eebef47f-cff5-4fda-8db5-054b5bb9bab1");function h(e){var t=e.buildCreateDocumentCommand,n=e.contentTypes,h=e.createInOfficeClientActionProvider,g=e.list,v=e.pageContext,y=e.resources,S=e.rootFolderItem,D=v&&new a.a({},{pageContext:v}),I=null==D?void 0:D.getUrlParts(),x=function(e,t,n,a,i,r,c){if(!r)return[];var d=r.openInClient,l=r.newWOPIDocumentEnabled;return s.x9.isActivated("7AF11D41-333F-451D-A4C0-5A5624AAC1DB","04/27/2023","Use newWopi arg"),e.map(function(e){var r,s=e.templateUrl,c=e.cTy
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (36364)
                          Category:downloaded
                          Size (bytes):36872
                          Entropy (8bit):5.260257207122014
                          Encrypted:false
                          SSDEEP:
                          MD5:EE0372211DAE67B169FFBF7343724CBF
                          SHA1:E32C48688FF4F7A8AB984E2D5C83490D484C4137
                          SHA-256:3904B6FFD3D436519DBD73298C733D105CC33A971BDB4146001F3CDC13DBEE12
                          SHA-512:AF1A06A39291A9EB97A92CED4F7A37AAA8471732F75EFE9FABB6B49A71E3219BD1D0E14BBE3668870EE964A84C6F13B14A2B457024F652CD14ECE6A7E99996E8
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/300.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[300],{2136:(e,t,n)=>{n.r(t),n.d(t,{AgendaView:()=>dt});var a=n(1068),i=n(1390),r=n(1121);(0,a.e)(r.i,function(e){var t=e.selectedCalendarEventId,n=e.appInstanceId;(0,i.b)().selectedCalendarEventIdMap.set(n,t)});var o=(0,a.a)("initializeScenario",function(e,t){return{appInstanceId:e,scenarioId:t}}),s=(0,a.a)("updateCalendarEventLoadStates",function(e,t,n){return{appInstanceId:e,calendarIds:t,scenarioId:n}}),c=(0,a.a)("updateLoadState",function(e,t,n){return{appInstanceId:e,scenarioId:n,loadState:t}}),d=(0,a.a)("updateLoadedDateRange",function(e,t,n){return{appInstanceId:e,dateRange:t,scenarioId:n}}),l=(0,a.a)("updateIsInitializingCalendarEventsLoader",function(e,t,n){return{appInstanceId:e,scenarioId:n,isInitializingCalendarEventsLoader:t}}),u=(0,a.a)("initializeCalendarEventsLoader",function(e,t,n,a){return{appInstanceId:e,calendarIds:t,dateRange:n,scenarioId:a}}),f=(0,a.a)("expandDateRange",function(e,t,n){r
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):186
                          Entropy (8bit):5.252595557050499
                          Encrypted:false
                          SSDEEP:
                          MD5:7D5984F692615315BF5D387F91E7BB6A
                          SHA1:44C914AC87492A32AB402661B935E4B429CE8F23
                          SHA-256:9911D3A66DC3722597262E4A2D61378D01A700766CE01005ACCDC1493FB69AE8
                          SHA-512:9D665E7F6B68C7EA9F7318EABB8393214F3D9A0F5FBB458DB9B817266E122421D74D65584760FFD0FB2F9D69B76D6122978789A89D34D9769615859A1D832AAE
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/203.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[203],{2432:(e,t,n)=>{n.r(t);var a=n("react-lib"),i=n("react-dom-lib");window.React=a,window.ReactDOM=i}.}]);
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (55933)
                          Category:downloaded
                          Size (bytes):55963
                          Entropy (8bit):5.421629399408928
                          Encrypted:false
                          SSDEEP:
                          MD5:A911D8631287F9FFD0205449B8C81DC6
                          SHA1:A40A45D97BCE22C33C74F75835E551275794DCD9
                          SHA-256:84B6A6406E4B0FDCB815B740E54A070F2CF6B7E1FE67C60FEA599DFE76741E45
                          SHA-512:B1E07DABA5F7761627FCEC5ED6B22099CD998D29125A3631029F289C98CBD10DB64ACDA08D7E2F893CE27CFCA668E30B80A3884BA02DB6F5F242FFA9ECFDED0D
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-aba5fb0a.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.util"],{"fui.util_114":(e,t,n)=>{n.d(t,{XL:()=>In,tC:()=>ga,K7:()=>g,lJ:()=>Hn,mY:()=>en,ft:()=>z,q2:()=>Fn,kW:()=>$t,ws:()=>B,gt:()=>Qe,p6:()=>R,DA:()=>at,vv:()=>H,ah:()=>Un,AF:()=>Zt,hJ:()=>Gt,Bu:()=>ba,fG:()=>la,SG:()=>Ga,U8:()=>ye,Kw:()=>Se,Uz:()=>j,RZ:()=>u,oB:()=>Ut,mx:()=>Tt,jr:()=>De,vF:()=>J,KJ:()=>mn,KY:()=>mn,_r:()=>ve,LC:()=>ge,i2:()=>ra,DV:()=>sa,qv:()=>oa,rE:()=>V,Kz:()=>X,v2:()=>te,Wb:()=>st,Xx:()=>Kt,K$:()=>Me,h0:()=>fa,PX:()=>s,pz:()=>M,_m:()=>w,A1:()=>E,tk:()=>Ne,Aj:()=>ei,es:()=>it,Vn:()=>zt,JE:()=>za,RN:()=>Mn,Di:()=>ta,AQ:()=>Nt,P9:()=>T,ME:()=>Ha,M9:()=>Ia,SR:()=>xa,jN:()=>_t,eM:()=>pa,bc:()=>Da,JZ:()=>A,jc:()=>Ba,e9:()=>Aa,CN:()=>Te,Zk:()=>Wt,IL:()=>Yn,$7:()=>sn,M8:()=>Rt,zg:()=>Wn,D7:()=>Be,Eg:()=>Va,F6:()=>da,mQ:()=>Xn,O9:()=>Ca,u1:()=>wa,cT:()=>ja,Wn:()=>Pt,Bs:()=>xt,hA:()=>je,I2:()=>ze,yX:()=>_n,bS:()=>We,pu:()=>Oa,m5:()=>Ea,sS:()=>ka,o2:()=>Sa,cs:()=>La,jB:()=>Bt,vA:()=>q,n0:(
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (16693)
                          Category:downloaded
                          Size (bytes):23031
                          Entropy (8bit):5.41121424842193
                          Encrypted:false
                          SSDEEP:
                          MD5:3ECA010E67FFC9D528B176225C76D4E6
                          SHA1:4CC04D266DEAB24D15AF9EECDE0134B7BD090858
                          SHA-256:E77544463A8525E421BADD02D02A8BAF73A70FEE213FF61EA8D57A51E9F67912
                          SHA-512:716B6C5E400DED9FAF5DC63AEE6E72BF840B2C0AE743E458A9EB8A00F06AC7A5B2FF9C580B36C0527782DC225082F0BB70CC94788F57DD40C4B89F8D478F6EB5
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/118.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[118],{999:(e,t,n)=>{n.r(t),n.d(t,{ContentBar:()=>Me});var a=n("tslib_358"),i=n(1),r=n(0),o=n(2290),s=n(2070),c=n(168),d=n(164),l=n("fui.util_114");(0,l.ZW)([{rawString:".contentBar_05e96448{grid-area:contentBar;min-height:32px;padding:8px 16px;overflow-x:hidden;overflow-y:hidden;position:relative}"}]);var u=n("odsp.util_925"),f=n(653),p=n(32),m=n(468),_=n(2295),h=n(2292),b=n(2293),g=n(2294),v=n(178),y=n(489),S=n(37),D=n(14),I=n(11),x=n(241),C=n(15),O=n(2857);(0,l.ZW)([{rawString:".viewPills_dafd94e3{display:flex}.viewPillButtonText_dafd94e3{height:20px;line-height:20px}.viewPillButton_dafd94e3{padding:5px 14px;height:32px;border-radius:9999px;background-color:transparent;border:1px solid var(--colorNeutralStroke1);font-size:14px;font-family:'Segoe UI','Segoe UI Web (West European)','Segoe UI',-apple-system,BlinkMacSystemFont,Roboto,'Helvetica Neue',sans-serif;display:flex;align-items:center;color:var(--colorN
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (6439)
                          Category:downloaded
                          Size (bytes):6444
                          Entropy (8bit):5.364005212092517
                          Encrypted:false
                          SSDEEP:
                          MD5:1B773B5E9F9705F71424B02EC5BEABBC
                          SHA1:89769174750B658542E2B5306092070BC55BA24B
                          SHA-256:0C4FBE1750ACDA8C301669093B20FDBA6592A51FE6EB54071ABDDC8596ABA081
                          SHA-512:E3AB4E4ED9D8FF6EF06D3C353AA1B4CB9242FC5F493D869BDCC15270D722E780940C5016681CDDB80522D61C9660323688ED05562831ACD247040A7B2D128721
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/6.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6],{889:(e,t,n)=>{n.r(t),n.d(t,{appendNewRowToNewRowPageIfNecessary:()=>g,displayNextNewRowAndMoveFocusDown:()=>v,findDefaultValues:()=>C,findDefaultValuesFormatted:()=>x,findMissingRequiredFieldsIndicesInRow:()=>w,insertOrReplaceItemInQueue:()=>h,isItemEditedByUser:()=>I,pushMissingRequiredFieldsToItemStatus:()=>E,renderErrorTextForRequiredFields:()=>y,rerenderNewRowPageWithNextNewRowIfNecessary:()=>b,shouldLookForFormattedDefaultValues:()=>O});var a=n("tslib_358"),i=n(1),r=n(73),o=n(10),s=n(9),c=n(771),d=n(217),l=n(409),u=(0,a.q5)((0,a.q5)({},{day:"numeric",month:"numeric",year:"numeric"}),{hour:"numeric",minute:"numeric"}),f=n(810);(0,n("fui.util_114").ZW)([{rawString:".requiredFieldNewRowErrorMessage_19ee1618{color:var(--ms-semanticColors-errorIcon);text-align:left;display:flex;font-style:italic;align-items:center}"}]);var p=n(57),m=n(2),_="[today]";function h(e,t,n){if(!e.current)throw new Error("Item qu
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3309)
                          Category:downloaded
                          Size (bytes):3314
                          Entropy (8bit):5.089796052347181
                          Encrypted:false
                          SSDEEP:
                          MD5:C144F52A408A7FC7E3ADB7ABB2655AAB
                          SHA1:E3B92B39A30C027636C45C9AA63FC146F5C24289
                          SHA-256:CDE35EE7A1824C5E1E15D37645F10A7F897A1921CE1A3C23205C06AD69109362
                          SHA-512:7EF26B0814F3D4F0D88386108D749DB0436B55EA2378BFFDE1ABCA2B8A77898308D6E6CF42C7040633CEE33DC17DE6D3B2DE18740BDBF2C557754A9CEA4F21FD
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/listsenterprise/22.js
                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{989:(e,t,n)=>{n.r(t),n.d(t,{commandDisplaySetSyncIssuesOverrideFuncsKey:()=>g});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(5),o=n(2846),s=n(56);function c(e,t,n){return(0,a.yv)(this,void 0,void 0,function(){return(0,a.SO)(this,function(a){switch(a.label){case 0:return[4,Promise.all([(0,s.b)()])];case 1:return[4,a.sent()[0].discardAndRemoveFromItemStore(e,t,n)];case 2:return a.sent(),[2]}})})}var d=n(15),l=new i.ln({name:"DiscardAllCommand",factory:{dependencies:{resources:i.in,listDataStateStore:r.a,currentPageContextStore:d.a},create:function(e){var t=e.resources,n=e.listDataStateStore,i=e.currentPageContextStore,r={id:"discardAll",getCommand:function(){var e=i.state,r={id:"DiscardAllAction",isAvailable:!0,onExecute:function(){return(0,a.yv)(void 0,void 0,void 0,function(){var i;return(0,a.SO)(this,function(r){switch(r.label){case 0:return(i=n.state.listRenderData.seedItems)?[4,c(t,(0,a.lt)([],i,!0),
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (5390)
                          Category:downloaded
                          Size (bytes):5395
                          Entropy (8bit):4.366315908112406
                          Encrypted:false
                          SSDEEP:
                          MD5:102A1E9BC6F1329CB1984CAABFB924D6
                          SHA1:574986DB1C4C94E578075F2D3C3BAAFA52C6D93C
                          SHA-256:30FCBB2B4237782E3A90E7CA96185CD45A031FC479841CD5B664E9E030DF9ED8
                          SHA-512:9B371F64F1F277FC1AE7B32F451F2BBD6334556D04D35DDC49C79FB0D0275327B41E3D5753E6DD6D5778EF7C825B3ECB4CFF4B5BDBDFB80587428FBFD720D44C
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/91657.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[91657],{391657:(e,t,n)=>{n.d(t,{By3:()=>l,CqF:()=>i,Ebs:()=>m,F53:()=>p,GqZ:()=>r,SqM:()=>u,WL4:()=>d,_4c:()=>s,b3T:()=>f,kF8:()=>c,kKn:()=>o});var a=n(639691);const i=(0,a.U)("TextAlignLeft16Regular","16",["M1 3.5c0-.28.22-.5.5-.5h9a.5.5 0 0 1 0 1h-9a.5.5 0 0 1-.5-.5Zm0 4c0-.28.22-.5.5-.5h13a.5.5 0 0 1 0 1h-13a.5.5 0 0 1-.5-.5Zm0 4c0-.28.22-.5.5-.5h5a.5.5 0 0 1 0 1h-5a.5.5 0 0 1-.5-.5Z"]),r=(0,a.U)("TextAlignLeft20Filled","20",["M2 4.25c0-.41.34-.75.75-.75h10.5a.75.75 0 0 1 0 1.5H2.75A.75.75 0 0 1 2 4.25Zm0 5c0-.41.34-.75.75-.75h14.5a.75.75 0 0 1 0 1.5H2.75A.75.75 0 0 1 2 9.25Zm.75 4.25a.75.75 0 0 0 0 1.5h8.5a.75.75 0 0 0 0-1.5h-8.5Z"]),o=(0,a.U)("TextAlignRight20Filled","20",["M6 4.25c0-.41.34-.75.75-.75h10.5a.75.75 0 0 1 0 1.5H6.75A.75.75 0 0 1 6 4.25Zm-4 5c0-.41.34-.75.75-.75h14.5a.75.75 0 0 1 0 1.5H2.75A.75.75 0 0 1 2 9.25Zm7.75 4.25a.75.75 0 0 0 0 1.5h7.5a.75.75 0 0 0 0-1.5h-7.5Z"]),s=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1232)
                          Category:downloaded
                          Size (bytes):1237
                          Entropy (8bit):4.947310023456463
                          Encrypted:false
                          SSDEEP:
                          MD5:F8F9C192D347ED95427BD2133A5E90EE
                          SHA1:17B17AA3DB0A68FA908BB5352CDED86582426080
                          SHA-256:72ED7F02F576E81E0154C44E65B962A86FD56CBF31E90FA27BB5A20F31E90648
                          SHA-512:8724F5197603A8AFE6096759EADFCBEB66A70497CB5B9C7A77792732B1391F02632F0CBC1D919175B93DE2FAEC5EB32A09ADB2123A6D874A95A2D561D05ABFC2
                          Malicious:false
                          Reputation:unknown
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-21.004/@ms/stream-bundle/chunks/30099.js
                          Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[30099],{830099:(e,t,n)=>{n.d(t,{DYX:()=>r,L4E:()=>o,Lu3:()=>i,Po1:()=>s,zJg:()=>c});var a=n(639691);const i=(0,a.U)("Add20Regular","20",["M10 2.5a.5.5 0 0 0-1 0V9H2.5a.5.5 0 0 0 0 1H9v6.5a.5.5 0 0 0 1 0V10h6.5a.5.5 0 0 0 0-1H10V2.5Z"]),r=(0,a.U)("Add24Regular","24",["M11.75 3c.38 0 .7.28.74.65l.01.1V11h7.25a.75.75 0 0 1 .1 1.5H12.5v7.25a.75.75 0 0 1-1.49.1V12.5H3.74a.75.75 0 0 1-.1-1.5H11V3.75c0-.41.34-.75.75-.75Z"]),o=(0,a.U)("ArrowCounterclockwise24Regular","24",["M12 4.5a7.5 7.5 0 1 1-7.42 6.4c.07-.46-.26-.9-.72-.9-.37 0-.7.26-.76.62A9 9 0 1 0 6 5.3V4.25a.75.75 0 0 0-1.5 0v3c0 .41.34.75.75.75h3a.75.75 0 0 0 0-1.5H6.9a7.47 7.47 0 0 1 5.1-2Z"]),s=(0,a.U)("ArrowExportLtr16Regular","16",["M1.5 3c.28 0 .5.22.5.5V12a.5.5 0 0 1-1 0V3.5c0-.28.22-.5.5-.5Zm9.15.65c.2-.2.5-.2.7 0l3.5 3.5c.2.2.2.5 0 .7l-3.5 3.5a.5.5 0 0 1-.7-.7L13.29 8H4.5a.5.5 0 0 1 0-1h8.8l-2.65-2.65a.5.5 0 0 1 0-.7Z"]),c=(0,a.U)("
                          No static file info