Create Interactive Tour

Windows Analysis Report
https://url.uk.m.mimecastprotect.com/s/XhhfC711ASp2y56i8fvcoX9Og?domain=pellecerasociados-my.sharepoint.com

Overview

General Information

Sample URL:https://url.uk.m.mimecastprotect.com/s/XhhfC711ASp2y56i8fvcoX9Og?domain=pellecerasociados-my.sharepoint.com
Analysis ID:1663288
Infos:

Detection

Score:0
Range:0 - 100
Confidence:80%

Signatures

Drops files with a non-matching file extension (content does not match file extension)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6928 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,249743161517634856,1233957201623016269,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2248 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6712 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url.uk.m.mimecastprotect.com/s/XhhfC711ASp2y56i8fvcoX9Og?domain=pellecerasociados-my.sharepoint.com" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 195.130.217.187:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 195.130.217.187:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 195.130.217.187:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.9.99:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.16:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.223.44.9:443 -> 192.168.2.16:49803 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.6.163:443 -> 192.168.2.16:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.6.163:443 -> 192.168.2.16:49811 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.96.47.82:443 -> 192.168.2.16:49871 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.96.37.34:443 -> 192.168.2.16:49879 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.96.183.226:443 -> 192.168.2.16:49884 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.96.222.162:443 -> 192.168.2.16:49891 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.96.222.162:443 -> 192.168.2.16:49894 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.6.163:443 -> 192.168.2.16:49905 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.6.163:443 -> 192.168.2.16:49910 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.45.13.51:443 -> 192.168.2.16:50129 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.213.26.146:443 -> 192.168.2.16:50128 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.47.218.148:443 -> 192.168.2.16:50130 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.16:50184 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 10MB later: 49MB
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.15.94
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.15.94
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /s/XhhfC711ASp2y56i8fvcoX9Og?domain=pellecerasociados-my.sharepoint.com HTTP/1.1Host: url.uk.m.mimecastprotect.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/fOe1iS6Xz4Ra59gDA3LEy4lTnIDRBEcVK-BYyQIO-FY1y0AU-8yQ1oHDvrc29jIPRP8p_D64PggYnIgUNxd3ozrzJvi9VKiqQufRM_-H6Urqtl0UetVpeJO9vPRmaPM4VIrDIPXwAIgF1o63eCDDLR6wPNeAc7DF2L6LqA5hfWF2Znc6RFIYlcdTY5KXb1ucMH4294395dMG9zOjSPwykj6Ka7BqrRxX6R-fZyjfGWKvB-u8hc0jt8KidBIfKn8ZgOciEAdnyfaQJXXQV6iVwIOTZ37TDwL85eGJGDo3kPLWX9_Y5a6CoQyY5MpF_oREwu0Hn5syO5qrQ54lswLwNOxy_fGMdtqHj2HLy4qM7J6f4xXD45shXSC9zKvs3m7FfwXERLOcDx-T2ewIPk9080R_cwySGE0yOMn8En_xRxzQzKIsOj1lwbyWLzqg1HRe97qf3QttoXWeLmf8gS4qAeKps41I_c4fQ9wVXYh9DjCT7oJwK_VZdh7ruJO7j4X3W1xNPDLAehiAuZS4vLQV6sYenOy6D6HTFWOQ1c_6Y34RcIGZjrXg_t4pOIZg9EpdIIRtTAPi4U6Mda_3S9QbwsABDJXsEc61p8fBGiIZd6ojFH31-1TnmHCtXU-LS9ht4XO4JsK_xSAXg8fJhYytnwS8t-4COYKXYnU5Bd0loxmt8DJZNoQX2fhRMvcg3nwqiznn-33KHWFWK-vIke3EkTVUMxaZKm8j3ld4GroKT28QbBWu4xKT1utttSMj2tQbRU9rDgN5vRMl-EQJ9htZryx5yaiw8JhJl5oyFgLtEYEGxoCfr4yQnIRsGqbQ0GrwkFUeBZxP3fBXMt0k-IToSDZ2ZT543aKtQd3zC4VgXL7oil3ldkdc4DITJxPsUiT4PM0bdO2Oy8S_DTKonRRWp3VmErFvH7XwXj_YzRclUpwnPsHfLEpeGF1CHuOu3a2YHqMe2xZbIbWoqpBfyUoCFYCK2VKlsBdso3Qw757TxvKJWYlf44YfjL9yqjQBBo3DNXBIZN_RU1lafBpr8OkHerEPDTbaP793uEe7hMOP2c_1tL5rRC4LMRfa-Dhc1S8rzz6sngbsgpVwYBf_-WAMsmdjuT_aml_oKDLsVVuEyK-nyfjtRRDbAVUB5IZ3-5V5nv7TsOgsFMFlDzNR8H-fFmdAxkdNjaL5RxT0JICPgWS5fS1yHbQt7c1JWFSfhKvD1HR8AgmtiCF59VagEF_-dDcMENt0aJMPHHDA_QOHpugqN4ms2UcYlax5QeFC5GifBnP-cbkOPzRAh-n6YD0jFV_8wOVLT-STXE3FHn9D8KJu7LAhrkXa-RuoNwoV9hsG0IL3Abt6LH221lh0W3ELMySuf8gwmZpQ9yAUJQy_gLPi8ZsFclIde7thDE2OAEXW5SHCxR3vz10H3Ab7tKGb-dVzEl6EZpd9om-QJFzhxJ3oS75e4sDv2yyUfiwAmyqpyUN0hHaAjgGl0BSuAig5FMcE1D24l03LKLTt0UNFfwUgwH8s7WQpxIYr5glmj_7nKAt4OPRpzbECPMwFsqiSLZus9eFie8O0RhEb-8zDUwdCET9Xxri2ITuO8vm-u1II_HV35ROfnbGNuM_Em5rB9hDla2AaqNNJ3C3PDiiMi7MLCBYPdqwl9_FNZXwQ9LfpIeTzXNZ4wcUAWOd8puhe1WjNRHYOeymyilyOl-Ax0Ly2ElajagUTm3mc0WUf_aQx6jAjSPSD0q0KfR2YVZgSKA6JqFj_kQOv27aRw_7fZTIm4My8tNAcYKypvi-PgcWY6CdEPxI5aGOanCrn40nS6HcJz0jfoixeNN7UkPi2NnqBZ5MyllQjQK5hW89gLZjYLhDVqEgBZ41d_N6bAC1xEFwFp95oHLQwUG_UOvXYAp1SG9vffKdP9MIgSQvC4BbX7kmUwBGMX6e1VhDS-UKIrbT2Afp6eieNNud5WbysHx8YWUJOVYzk5be7QCd3G4WCe2WymHId9CjtXnUUD4VkaqNSPIuP8_YSNgXmr-_kUxaRRZOHTs6tEqGyCL7pqdA6iuJoQIyPUYju4Md2Q5cCS6IVPbuyOZOQncyH4B1rrAiHa4GtcDtBSvIGBLR_947Kb_VWYu9IpUNOTvfF-0uwPimW7RxFqexPWBLaiHJU9VW-hN1CtW1DNHFeG1yRIzwRGb-hc9zdAHu_Kg73f6Rt67j8DXKKAnIKrBNTuk_T7jau0WZ5VUctP2TPxutkmwgOJHu-4LgV2t06b2ginif0DT46LgVS5Q9u3k_V98AFH_n_TDnBkoma0l-rd13Ljbeax7FVN8VVMwS5UVAtzbwGkdkQE3klF7WFKvq0Ht_gHAJq9XHyjqWdYt8PpwnsRwiwri8o67_dQAP3b3NJZQbGoIzFnqngA9-IwbUHtry3kdqscRjRiqebpAWSy873ScfM7_gxjq_IOL--kchowXokWMzstuvg9F5EvkUSyL3mT9dnlAewqXUEcC6dxlBcrgcGiAae2Q1s1o4GTBR-fyXfTOb9vZV8iOKiNOUdvftr3onv12YMYZZexOvYIE_qNswG9VJj6CBg2UgN-mm-6nFPY1UHWQHdSbVy_JjAcU9yqEcJrJgJ49QhXtbboewseXf8 HTTP/1.1Host: url.uk.m.mimecastprotect.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Source: global trafficHTTP traffic detected: GET /:f:/g/personal/ialonzo_pelleceryasociados_com/ErFtr7PjP_tHpJuCPjNJnugB5CQin0RNa5bD4qIxyYcpMg?e=FarYlv HTTP/1.1Host: pellecerasociados-my.sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /personal/ialonzo_pelleceryasociados_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fialonzo%5Fpelleceryasociados%5Fcom%2FDocuments%2FHelicopteros%20de%20Guatemala&ga=1 HTTP/1.1Host: pellecerasociados-my.sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/BLANK.gif HTTP/1.1Host: pellecerasociados-my.sharepoint.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pellecerasociados-my.sharepoint.com/personal/ialonzo_pelleceryasociados_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fialonzo%5Fpelleceryasociados%5Fcom%2FDocuments%2FHelicopteros%20de%20Guatemala&ga=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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
Source: global trafficHTTP traffic detected: GET /personal/ialonzo_pelleceryasociados_com/_api/v2.1/graphql HTTP/1.1Host: pellecerasociados-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/BLANK.gif HTTP/1.1Host: pellecerasociados-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=70f866d7-8237-4890-8b52-bd6d426f5fe0; ai_session=TWH5XPd1yhIH/pFf3FtRuj|1744382159058|1744382159088
Source: global trafficHTTP traffic detected: GET /personal/ialonzo_pelleceryasociados_com/_layouts/15/serviceworkerproxy.aspx?serviceWorkerUrl=https%3A%2F%2Fres-1.cdn.office.net%2Ffiles%2Fodsp-web-prod_2025-03-28.008%2Fodspwebworkers%2Fen-us%2Fspartanlistpostpltworker.js HTTP/1.1Host: pellecerasociados-my.sharepoint.comConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://pellecerasociados-my.sharepoint.com/personal/ialonzo_pelleceryasociados_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fialonzo%5Fpelleceryasociados%5Fcom%2FDocuments%2FHelicopteros%20de%20Guatemala&ga=1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=70f866d7-8237-4890-8b52-bd6d426f5fe0; ai_session=TWH5XPd1yhIH/pFf3FtRuj|1744382159058|1744382159088
Source: global trafficHTTP traffic detected: GET /_vti_bin/afdcache.ashx/_userprofile/userphoto.jpg?_oat_=1744407928_eee4651ab543dbc33ef7df1238e6940b8e7c551ab1d0bbe3802c8e16cb7083b4&P1=1744384658&P2=1932895772&P3=1&P4=GJdqpHiKUrg%2B7ZEx0v4icK3q22iLlUXG9tiQ1e0yx%2BfLJEbVLb60HZwXjw%2B396ParR3RDtKm99UwzmcwByqrxUnvqfNCp4y%2BeLShvMwilVJoIi%2B6ldeUwgDxVk8dbn9vD%2FHFuHwJrOooZ7fpvMQXo2hX%2FmvlRlceb61Xl%2FgW8lMwAL7WyQ1Dfqk5p6ncXjRvZg3R2sP%2BeceLSWhNkFaCVyYVOg1oF%2FXSKmKS0AM98gDfFxOrMZS%2BPwmVY10Ud6dQPjQcFv3m8Pl2Ozc1PUUVMmjFeLEuI2ydqQmUlSJMeetDIKHnbiwriFMaqK%2BOqSChRkzR%2FCwEaJanQtK6nb%2FXjg%3D%3D&size=M&accountname=ialonzo%40pelleceryasociados.com HTTP/1.1Host: pellecerasociados.sharepoint.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: objectReferer: https://pellecerasociados-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&spartanOneDriveWireframe=true&enableVHSourceOriginRedirect=true&streamViewServerLoad=true&streamInlineScript=true&compWWFlow=true&atomic=true&g=0&l2=true HTTP/1.1Host: pellecerasociados-my.sharepoint.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://pellecerasociados-my.sharepoint.com/personal/ialonzo_pelleceryasociados_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fialonzo%5Fpelleceryasociados%5Fcom%2FDocuments%2FHelicopteros%20de%20Guatemala&ga=1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=70f866d7-8237-4890-8b52-bd6d426f5fe0; ai_session=TWH5XP
Source: global trafficHTTP traffic detected: GET /personal/ialonzo_pelleceryasociados_com/_api/web/GetListUsingPath(DecodedUrl=@a1)/RenderListDataAsStream?@a1=%27%2Fpersonal%2Fialonzo%5Fpelleceryasociados%5Fcom%2FDocuments%27&RootFolder=%2Fpersonal%2Fialonzo%5Fpelleceryasociados%5Fcom%2FDocuments%2FHelicopteros%20de%20Guatemala&TryNewExperienceSingle=TRUE HTTP/1.1Host: pellecerasociados-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=70f866d7-8237-4890-8b52-bd6d426f5fe0; ai_session=TWH5XPd1yhIH/pFf3FtRuj|1744382159058|1744382159088
Source: global trafficHTTP traffic detected: GET /personal/ialonzo_pelleceryasociados_com/_api/web/GetListUsingPath(DecodedUrl=@a1)/RenderListDataAsStream?@a1=%27%2Fpersonal%2Fialonzo%5Fpelleceryasociados%5Fcom%2FDocuments%27&TryNewExperienceSingle=TRUE HTTP/1.1Host: pellecerasociados-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=70f866d7-8237-4890-8b52-bd6d426f5fe0; ai_session=TWH5XPd1yhIH/pFf3FtRuj|1744382159058|1744382159088
Source: global trafficHTTP traffic detected: GET /personal/ialonzo_pelleceryasociados_com/_api/web/GetListUsingPath(DecodedUrl=@a1)/RenderListDataAsStream?@a1=%27%2Fpersonal%2Fialonzo%5Fpelleceryasociados%5Fcom%2FDocuments%27&TryNewExperienceSingle=TRUE HTTP/1.1Host: pellecerasociados-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=70f866d7-8237-4890-8b52-bd6d426f5fe0; ai_session=TWH5XPd1yhIH/pFf3FtRuj|1744382159058|1744382159088
Source: global trafficHTTP traffic detected: GET /personal/ialonzo_pelleceryasociados_com/_api/v2.0/sites/%7Ba7e38510-e97d-49c5-9ea3-5ccb29b5c810%7D/lists/%7B87eda3fa-0e4d-431a-8a53-38b733bc8ba3%7D/items/delta?token=latest HTTP/1.1Host: pellecerasociados-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Content-Type: application/json;odata=verboseX-RestrictedReadCapabilities: ForceCheckOut,RequiredColumn,ContentApproval,Irm,ExcludeFromOfflineClient,DocumentParser,DraftItemSecurity,ItemLevelPermissionsAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: emptyReferer: https://pellecerasociados-my.sharepoint.com/personal/ialonzo_pelleceryasociados_com/_layouts/15/serviceworkerproxy.aspx?serviceWorkerUrl=https%3A%2F%2Fres-1.cdn.office.net%2Ffiles%2Fodsp-web-prod_2025-03-28.008%2Fodspwebworkers%2Fen-us%2Fspartanlistpostpltworker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzU1NTIxOGZkMTk3ZTBiMTU3NDk2ZjFiNWNlNGNhMTkwMmUxZjM2MmNlODU5NGZlMDY4M2M2MzE1Yjg1ZjUzYTQsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNTU1MjE4ZmQxOTdlMGIxNTc0OTZmMWI1Y2U0Y2ExOTAyZTFmMzYyY2U4NTk0ZmUwNjgzYzYzMTViODVmNTNhNCwxMzM4ODg1NjA1NDAwMDAwMDAsMCwxMzM4ODk0MjE1NDg4MjM2MjEsMC4wLjAuMCwyNTgsMDExNWNiZDctNDc3Mi00ZWYzLTk1ZWUtOGFiYmViN2FjZTQ2LCwsZWQyOWZhMzEtNGY3ZC00ZjM5LWI2MmEtNTQwMzA2ZGQ5YzY2LGVkMjlmYTMxLTRmN2QtNGYzOS1iNjJhLTU0MDMwNmRkOWM2NixZYUdrUUR5T3owNjRGZ2hxMXZZRTVRLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxOTMyODMsTkxITm9QekJlYzNqTGxRc1NZb0w1UTFFZ2ZFLFdUbitvQWNjVkgvZVVaWUpVUDZjQnMvYSt6dklSQnpjVlJ1VHVSNklmeGVrc3dNRGduOFU5RktEMjBwRklGaXlIamR4SEdJVnFCb0p4Mkk0UjF0ZlpkMU9DREUvR3Z3dHZ4Nm5ZbVJWbFhURmNSSnliWTVKVWQ4RE9HdUlDck1SQU0wVnF6a290OUdGM215MThPVDZMUWRBc0p1L0dVdEM0Q1dIMWYrV3RmWkRORnVCaXFUQ05RdXduYUtyYkpZS3BFV1RxOVVGNWZqd1BUazdqWDRKWHVvM1VlOWRXVUtMYWkrWHFBUGJWQlErUmhsak1UWGFuMndtRnNpZXg4STRXM3Z2aExpZjEzV0xxWWZiWVlObmVab2RyOHdpVEdYRGdYOTY0eW8vY1NvOU85R2ZHV1lsWXEyL2Y1b0ZURm9ScVVhQ2E1QUswbU1oNmdHNGxVYWRoUT09PC9TUD4=; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=70f866d7-8237-4890-8b52-bd6d426f5fe0; ai_session=TWH5XPd1yhIH/pFf3FtRuj|1744382159058|1744382159088
Source: global trafficHTTP traffic detected: GET /personal/ialonzo_pelleceryasociados_com/_api/v2.0/sites/root/lists/%7B87eda3fa-0e4d-431a-8a53-38b733bc8ba3%7D/subscriptions/socketIo?listItemIds= HTTP/1.1Host: pellecerasociados-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Content-Type: application/json;odata=verbosePrefer: NotificationSessionAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: emptyReferer: https://pellecerasociados-my.sharepoint.com/personal/ialonzo_pelleceryasociados_com/_layouts/15/serviceworkerproxy.aspx?serviceWorkerUrl=https%3A%2F%2Fres-1.cdn.office.net%2Ffiles%2Fodsp-web-prod_2025-03-28.008%2Fodspwebworkers%2Fen-us%2Fspartanlistpostpltworker.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=70f866d7-8237-4890-8b52-bd6d426f5fe0; ai_session=TWH5XPd1yhIH/pFf3FtRuj|1744382159058|1744382159088
Source: global trafficHTTP traffic detected: GET /_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D HTTP/1.1Host: pellecerasociados-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/jsonContent-Type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pellecerasociados-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&spartanOneDriveWireframe=true&enableVHSourceOriginRedirect=true&streamViewServerLoad=true&streamInlineScript=true&compWWFlow=true&atomic=true&g=0&l2=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=70f866d7-8237-4890-8b52-bd6d426f5fe0; ai_session=TWH5XPd1yhIH/pFf3FtRuj|1744382159058|1744382159088
Source: global trafficHTTP traffic detected: GET /personal/ialonzo_pelleceryasociados_com/_api/v2.0/sites/%7Ba7e38510-e97d-49c5-9ea3-5ccb29b5c810%7D/lists/%7B87eda3fa-0e4d-431a-8a53-38b733bc8ba3%7D/items/delta?token=latest HTTP/1.1Host: pellecerasociados-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=70f866d7-8237-4890-8b52-bd6d426f5fe0; ai_session=TWH5XPd1yhIH/pFf3FtRuj|1744382159058|1744382159088
Source: global trafficHTTP traffic detected: GET /footprint/v3.2/scripts/fp-min.js HTTP/1.1Host: r4.res.office365.comConnection: keep-aliveOrigin: https://pellecerasociados-my.sharepoint.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pellecerasociados-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /conf/v2/o365se/fpconfig.min.json?monitorId=O365se HTTP/1.1Host: config.fp.measure.office.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://pellecerasociados-my.sharepoint.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pellecerasociados-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/odbfavicon.ico?rev=47 HTTP/1.1Host: pellecerasociados-my.sharepoint.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pellecerasociados-my.sharepoint.com/personal/ialonzo_pelleceryasociados_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fialonzo%5Fpelleceryasociados%5Fcom%2FDocuments%2FHelicopteros%20de%20Guatemala&ga=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzU1NTIxOGZkMTk3ZTBiMTU3NDk2ZjFiNWNlNGNhMTkwMmUxZjM2MmNlODU5NGZlMDY4M2M2MzE1Yjg1ZjUzYTQsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNTU1MjE4ZmQxOTdlMGIxNTc0OTZmMWI1Y2U0Y2ExOTAyZTFmMzYyY2U4NTk0ZmUwNjgzYzYzMTViODVmNTNhNCwxMzM4ODg1NjA1NDAwMDAwMDAsMCwxMzM4ODk0MjE1NDg4MjM2MjEsMC4wLjAuMCwyNTgsMDExNWNiZDctNDc3Mi00ZWYzLTk1ZWUtOGFiYmViN2FjZTQ2LCwsZWQyOWZhMzEtNGY3ZC00ZjM5LWI2MmEtNTQwMzA2ZGQ5YzY2LGVkMjlmYTMxLTRmN2QtNGYzOS1iNjJhLTU0MDMwNmRkOWM2NixZYUdrUUR5T3owNjRGZ2hxMXZZRTVRLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxOTMyODMsTkxITm9QekJlYzNqTGxRc1NZb0w1UTFFZ2ZFLFdUbitvQWNjVkgvZVVaWUpVUDZjQnMvYSt6dklSQnpjVlJ1VHVSNklmeGVrc3dNRGduOFU5RktEMjBwRklGaXlIamR4SEdJVnFCb0p4Mkk0UjF0ZlpkMU9DREUvR3Z3dHZ4Nm5ZbVJWbFhURmNSSnliWTVKVWQ4RE9HdUlDck1SQU0wVnF6a290OUdGM215MThPVDZMUWRBc0p1L0dVdEM0Q1dIMWYrV3RmWkRORnVCaXFUQ05RdXduYUtyYkpZS3BFV1RxOVVGNWZqd1BUazdqWDRKWHVvM1VlOWRXVUtMYWkrWHFBUGJWQlErUmhsak1UWGFuMndtRnNpZXg4STRXM3Z2aExpZjEzV0xxWWZiWVlObmVab2RyOHdpVEdYRGdYOTY0eW8vY1NvOU85R2ZHV1lsWXEyL2Y1b0ZURm9ScVVhQ2E1QUswbU1oNmdHNGxVYWRoUT09PC9TUD4=; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=70f866d7-8237-4890-8b52-bd6d426f5fe0; ai_session=TWH5XPd1yhIH/pFf3FtRuj|1744382159058|1744382159088
Source: global trafficHTTP traffic detected: GET /conf/v2/o365se/fpconfig.min.json?monitorId=O365se HTTP/1.1Host: config.fp.measure.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/odbfavicon.ico?rev=47 HTTP/1.1Host: pellecerasociados-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=70f866d7-8237-4890-8b52-bd6d426f5fe0; ai_session=TWH5XPd1yhIH/pFf3FtRuj|1744382159058|1744382159088; MSFPC=GUID=460a987625934174b40a8cf2de31d36e&HASH=460a&LV=202504&V=4&LU=1744382164230
Source: global trafficHTTP traffic detected: GET /_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D HTTP/1.1Host: pellecerasociados-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/jsonContent-Type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pellecerasociados-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&spartanOneDriveWireframe=true&enableVHSourceOriginRedirect=true&streamViewServerLoad=true&streamInlineScript=true&compWWFlow=true&atomic=true&g=0&l2=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=70f866d7-8237-4890-8b52-bd6d426f5fe0; ai_session=TWH5XPd1yhIH/pFf3FtRuj|1744382159058|1744382159088; MSFPC=GUID=2166e16ed4b141fb8248218810862578&HASH=2166&LV=202504&V=
Source: global trafficHTTP traffic detected: GET /_layouts/15/spwebworkerproxy.ashx?odsp-web-prod_2025-03-28.009 HTTP/1.1Host: pellecerasociados-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pellecerasociados-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&spartanOneDriveWireframe=true&enableVHSourceOriginRedirect=true&streamViewServerLoad=true&streamInlineScript=true&compWWFlow=true&atomic=true&g=0&l2=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=70f866d7-8237-4890-8b52-bd6d426f5fe0; ai_session=TWH5XPd1yhIH/pFf3FtRuj|1744382159058|1744382159088; MSFPC=GUID=2166e16ed4b141fb8248218810862578&HASH=2166&LV=202504&V=4&LU=1744382164378
Source: global trafficHTTP traffic detected: GET /apc/trans.gif?ee33b19b9760bf644184c79aff4c66f8 HTTP/1.1Host: c678f1132d6b17203ecc1323f558ae1b.fp.measure.office.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://pellecerasociados-my.sharepoint.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pellecerasociados-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apc/trans.gif?fc1f4eaaecc8075281229381667662b9 HTTP/1.1Host: c678f1132d6b17203ecc1323f558ae1b.fp.measure.office.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://pellecerasociados-my.sharepoint.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pellecerasociados-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apc/trans.gif?ee33b19b9760bf644184c79aff4c66f8 HTTP/1.1Host: c678f1132d6b17203ecc1323f558ae1b.fp.measure.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apc/trans.gif?fc1f4eaaecc8075281229381667662b9 HTTP/1.1Host: c678f1132d6b17203ecc1323f558ae1b.fp.measure.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apc/trans.gif?97561513785dfe53323e31011ce8bc0d HTTP/1.1Host: tr-ooc-acdc.office.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://pellecerasociados-my.sharepoint.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pellecerasociados-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apc/trans.gif?7a2b55527063980fe026428db5f0e4c6 HTTP/1.1Host: tr-ooc-acdc.office.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://pellecerasociados-my.sharepoint.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pellecerasociados-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apc/trans.gif?97561513785dfe53323e31011ce8bc0d HTTP/1.1Host: tr-ooc-acdc.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apc/trans.gif?7a2b55527063980fe026428db5f0e4c6 HTTP/1.1Host: tr-ooc-acdc.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r.gif?MonitorID=O365se&rid=ce9611374aa44d20650abcd9bcfed20e&w3c=true&prot=https:&v=20190214&tag=[{%22TenantId%22:%220115cbd7-4772-4ef3-95ee-8abbeb7ace46%22,%22AppId%22:%22Documents%22}]&DATA=[{%22RequestID%22:%22c678f1132d6b17203ecc1323f558ae1b%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22cold%22,%22Result%22:869,%22T%22:128,%22Rip%22:%2289.187.171.0%22,%22Ep%22:%22QRO%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22c678f1132d6b17203ecc1323f558ae1b%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22warm%22,%22Result%22:711,%22T%22:128,%22Rip%22:%2289.187.171.0%22,%22Ep%22:%22QRO%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22tr-ooc-acdc.office.com%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22cold%22,%22Result%22:614,%22T%22:128,%22Rip%22:%2289.187.171.0%22,%22Ep%22:%22LYH%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22tr-ooc-acdc.office.com%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22warm%22,%22Result%22:504,%22T%22:128,%22Rip%22:%2289.187.171.0%22,%22Ep%22:%22LYH%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22graph.microsoft.com%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22cold%22,%22Result%22:725,%22T%22:128,%22Rip%22:%2289.187.171.0%22,%22Ep%22:%22E-East%20US-007%22,%22Fe%22:%22AGS%22},{%22RequestID%22:%22graph.microsoft.com%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22warm%22,%22Result%22:620,%22T%22:128,%22Rip%22:%2289.187.171.0%22,%22Ep%22:%22E-East%20US-007%22,%22Fe%22:%22AGS%22}] HTTP/1.1Host: upload.fp.measure.office.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://pellecerasociados-my.sharepoint.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pellecerasociados-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r.gif?MonitorID=O365se&rid=ce9611374aa44d20650abcd9bcfed20e&w3c=true&prot=https:&v=20190214&tag=[{%22TenantId%22:%220115cbd7-4772-4ef3-95ee-8abbeb7ace46%22,%22AppId%22:%22Documents%22}]&DATA=[{%22RequestID%22:%22c678f1132d6b17203ecc1323f558ae1b%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22cold%22,%22Result%22:869,%22T%22:128,%22Rip%22:%2289.187.171.0%22,%22Ep%22:%22QRO%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22c678f1132d6b17203ecc1323f558ae1b%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22warm%22,%22Result%22:711,%22T%22:128,%22Rip%22:%2289.187.171.0%22,%22Ep%22:%22QRO%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22tr-ooc-acdc.office.com%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22cold%22,%22Result%22:614,%22T%22:128,%22Rip%22:%2289.187.171.0%22,%22Ep%22:%22LYH%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22tr-ooc-acdc.office.com%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22warm%22,%22Result%22:504,%22T%22:128,%22Rip%22:%2289.187.171.0%22,%22Ep%22:%22LYH%22,%22Fe%22:%22cafe%22},{%22RequestID%22:%22graph.microsoft.com%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22cold%22,%22Result%22:725,%22T%22:128,%22Rip%22:%2289.187.171.0%22,%22Ep%22:%22E-East%20US-007%22,%22Fe%22:%22AGS%22},{%22RequestID%22:%22graph.microsoft.com%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22warm%22,%22Result%22:620,%22T%22:128,%22Rip%22:%2289.187.171.0%22,%22Ep%22:%22E-East%20US-007%22,%22Fe%22:%22AGS%22}] HTTP/1.1Host: upload.fp.measure.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /personal/ialonzo_pelleceryasociados_com/_layouts/15/AccessDenied.aspx?correlation=527793a1%2Df076%2D8000%2Da26d%2De2a5406c8330 HTTP/1.1Host: pellecerasociados-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=70f866d7-8237-4890-8b52-bd6d426f5fe0; ai_session=TWH5XPd1yhIH/pFf3FtRuj|1744382159058|1744382159088; MSFPC=GUID=2166e16ed4b141fb8248218810862578&HASH=2166&LV=202504&V=4&LU=1744382164378
Source: global trafficHTTP traffic detected: GET /personal/ialonzo_pelleceryasociados_com/_api/web/GetListUsingPath(DecodedUrl=@a1)/RenderListDataAsStream?@a1=%27%2Fpersonal%2Fialonzo%5Fpelleceryasociados%5Fcom%2FDocuments%27&RootFolder=%2Fpersonal%2Fialonzo%5Fpelleceryasociados%5Fcom%2FDocuments%2FHelicopteros%20de%20Guatemala%2FNo%2E%201%20Constituci%C3%B3n%20%20y%20Modificaciones&View=6e4ef902-a3ae-4ada-ac46-9d5d30c4da7e&TryNewExperienceSingle=TRUE HTTP/1.1Host: pellecerasociados-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=70f866d7-8237-4890-8b52-bd6d426f5fe0; MSFPC=GUID=2166e16ed4b141fb8248218810862578&HASH=2166&LV=202504&V=4&LU=1744382164378; ai_session=TWH5XPd1yhIH/pFf3FtRuj|1744382159058|1744382223616
Source: global trafficDNS traffic detected: DNS query: url.uk.m.mimecastprotect.com
Source: global trafficDNS traffic detected: DNS query: pellecerasociados-my.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: pellecerasociados.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: r4.res.office365.com
Source: global trafficDNS traffic detected: DNS query: config.fp.measure.office.com
Source: global trafficDNS traffic detected: DNS query: c678f1132d6b17203ecc1323f558ae1b.fp.measure.office.com
Source: global trafficDNS traffic detected: DNS query: tr-ooc-acdc.office.com
Source: global trafficDNS traffic detected: DNS query: upload.fp.measure.office.com
Source: global trafficDNS traffic detected: DNS query: spo.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /personal/ialonzo_pelleceryasociados_com/_api/v2.1/graphql HTTP/1.1Host: pellecerasociados-my.sharepoint.comConnection: keep-aliveContent-Length: 507X-ServiceWorker-Strategy: CacheFirstsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/json;odata=verbosesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/json;odata=verbosesec-ch-ua-mobile: ?0Origin: https://pellecerasociados-my.sharepoint.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pellecerasociados-my.sharepoint.com/personal/ialonzo_pelleceryasociados_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fialonzo%5Fpelleceryasociados%5Fcom%2FDocuments%2FHelicopteros%20de%20Guatemala&ga=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, no-storePragma: no-cacheContent-Length: 59Content-Type: application/jsonExpires: -1P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"Set-Cookie: FedAuth=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; path=/; SameSite=None; secure; HttpOnlyX-NetworkStatistics: 0,4194720,0,0,210839,81236,81236,44715X-SharePointHealthScore: 2X-VroomVersion: 2.0IsOCDI: 0X-DataBoundary: NONEX-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/SPRequestGuid: 457793a1-3008-8000-a26d-eb170dfe5fd2request-id: 457793a1-3008-8000-a26d-eb170dfe5fd2MS-CV: oZN3RQgwAICibesXDf5f0g.0Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=0115cbd7-4772-4ef3-95ee-8abbeb7ace46&destinationEndpoint=Edge-Prod-ATL33r5d&frontEnd=AFD&RemoteIP=89.187.171.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;SPRequestDuration: 54SPIisLatency: 2X-Powered-By: ASP.NETMicrosoftSharePointTeamServices:
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50219
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50184
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 195.130.217.187:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 195.130.217.187:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 195.130.217.187:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.9.99:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.16:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.223.44.9:443 -> 192.168.2.16:49803 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.6.163:443 -> 192.168.2.16:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.6.163:443 -> 192.168.2.16:49811 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.96.47.82:443 -> 192.168.2.16:49871 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.96.37.34:443 -> 192.168.2.16:49879 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.96.183.226:443 -> 192.168.2.16:49884 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.96.222.162:443 -> 192.168.2.16:49891 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.96.222.162:443 -> 192.168.2.16:49894 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.6.163:443 -> 192.168.2.16:49905 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.6.163:443 -> 192.168.2.16:49910 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.45.13.51:443 -> 192.168.2.16:50129 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.213.26.146:443 -> 192.168.2.16:50128 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.47.218.148:443 -> 192.168.2.16:50130 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.16:50184 version: TLS 1.2
Source: classification engineClassification label: clean0.win@23/763@38/348
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,249743161517634856,1233957201623016269,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2248 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url.uk.m.mimecastprotect.com/s/XhhfC711ASp2y56i8fvcoX9Og?domain=pellecerasociados-my.sharepoint.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,249743161517634856,1233957201623016269,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2248 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 2196Jump to dropped file
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://url.uk.m.mimecastprotect.com/s/XhhfC711ASp2y56i8fvcoX9Og?domain=pellecerasociados-my.sharepoint.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://pellecerasociados-my.sharepoint.com/:f:/g/personal/ialonzo_pelleceryasociados_com/ErFtr7PjP_tHpJuCPjNJnugB5CQin0RNa5bD4qIxyYcpMg?e=FarYlv0%Avira URL Cloudsafe
https://pellecerasociados-my.sharepoint.com/personal/ialonzo_pelleceryasociados_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fialonzo%5Fpelleceryasociados%5Fcom%2FDocuments%2FHelicopteros%20de%20Guatemala&ga=10%Avira URL Cloudsafe
https://pellecerasociados-my.sharepoint.com/personal/ialonzo_pelleceryasociados_com/_api/v2.0/sites/%7Ba7e38510-e97d-49c5-9ea3-5ccb29b5c810%7D/lists/%7B87eda3fa-0e4d-431a-8a53-38b733bc8ba3%7D/items/delta?token=latest0%Avira URL Cloudsafe
https://pellecerasociados-my.sharepoint.com/_layouts/15/images/odbfavicon.ico?rev=470%Avira URL Cloudsafe
https://pellecerasociados-my.sharepoint.com/personal/ialonzo_pelleceryasociados_com/_api/v2.1/graphql0%Avira URL Cloudsafe
https://pellecerasociados-my.sharepoint.com/_layouts/15/images/BLANK.gif0%Avira URL Cloudsafe
https://pellecerasociados-my.sharepoint.com/_layouts/15/spwebworkerproxy.ashx?odsp-web-prod_2025-03-28.0090%Avira URL Cloudsafe
https://pellecerasociados-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D0%Avira URL Cloudsafe
https://pellecerasociados-my.sharepoint.com/personal/ialonzo_pelleceryasociados_com/_api/v2.0/sites/root/lists/%7B87eda3fa-0e4d-431a-8a53-38b733bc8ba3%7D/subscriptions/socketIo?listItemIds=0%Avira URL Cloudsafe
https://pellecerasociados-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&spartanOneDriveWireframe=true&enableVHSourceOriginRedirect=true&streamViewServerLoad=true&streamInlineScript=true&compWWFlow=true&atomic=true&g=0&l2=true0%Avira URL Cloudsafe
https://pellecerasociados.sharepoint.com/_vti_bin/afdcache.ashx/_userprofile/userphoto.jpg?_oat_=1744407928_eee4651ab543dbc33ef7df1238e6940b8e7c551ab1d0bbe3802c8e16cb7083b4&P1=1744384658&P2=1932895772&P3=1&P4=GJdqpHiKUrg%2B7ZEx0v4icK3q22iLlUXG9tiQ1e0yx%2BfLJEbVLb60HZwXjw%2B396ParR3RDtKm99UwzmcwByqrxUnvqfNCp4y%2BeLShvMwilVJoIi%2B6ldeUwgDxVk8dbn9vD%2FHFuHwJrOooZ7fpvMQXo2hX%2FmvlRlceb61Xl%2FgW8lMwAL7WyQ1Dfqk5p6ncXjRvZg3R2sP%2BeceLSWhNkFaCVyYVOg1oF%2FXSKmKS0AM98gDfFxOrMZS%2BPwmVY10Ud6dQPjQcFv3m8Pl2Ozc1PUUVMmjFeLEuI2ydqQmUlSJMeetDIKHnbiwriFMaqK%2BOqSChRkzR%2FCwEaJanQtK6nb%2FXjg%3D%3D&size=M&accountname=ialonzo%40pelleceryasociados.com0%Avira URL Cloudsafe
https://tr-ooc-acdc.office.com/apc/trans.gif?97561513785dfe53323e31011ce8bc0d0%Avira URL Cloudsafe
https://c678f1132d6b17203ecc1323f558ae1b.fp.measure.office.com/apc/trans.gif?fc1f4eaaecc8075281229381667662b90%Avira URL Cloudsafe
https://tr-ooc-acdc.office.com/apc/trans.gif?7a2b55527063980fe026428db5f0e4c60%Avira URL Cloudsafe
https://c678f1132d6b17203ecc1323f558ae1b.fp.measure.office.com/apc/trans.gif?ee33b19b9760bf644184c79aff4c66f80%Avira URL Cloudsafe
https://m365cdn.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=MARIETTA&ASN=20940&Country=US&Region=GA&RequestIdentifier=0.0885cc17.1744382217.252c18f8&TotalRTCDNTime=105&CompressionType=gzip&FileSize=51580%Avira URL Cloudsafe
https://pellecerasociados-my.sharepoint.com/personal/ialonzo_pelleceryasociados_com/_layouts/15/AccessDenied.aspx?correlation=527793a1%2Df076%2D8000%2Da26d%2De2a5406c83300%Avira URL Cloudsafe
https://pellecerasociados-my.sharepoint.com/personal/ialonzo_pelleceryasociados_com/_layouts/15/CSPReporting.aspx0%Avira URL Cloudsafe
https://spo.nel.measure.office.net/api/report?tenantId=0115cbd7-4772-4ef3-95ee-8abbeb7ace46&destinationEndpoint=Edge-Prod-ATL33r5b&frontEnd=AFD&RemoteIP=89.187.171.00%Avira URL Cloudsafe
https://spo.nel.measure.office.net/api/report?tenantId=0115cbd7-4772-4ef3-95ee-8abbeb7ace46&destinationEndpoint=Edge-Prod-ATL33r5d&frontEnd=AFD&RemoteIP=89.187.171.00%Avira URL Cloudsafe
https://pellecerasociados-my.sharepoint.com/personal/ialonzo_pelleceryasociados_com/_api/SP.OAuth.Token/Acquire()0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
svc.ms-acdc-teams.office.com
52.123.251.46
truefalse
    high
    e40491.dscg.akamaiedge.net
    23.223.44.9
    truefalse
      high
      dual-spo-0005.spo-msedge.net
      13.107.136.10
      truefalse
        high
        qro-mvp.trafficmanager.net
        52.96.47.82
        truefalse
          unknown
          b-0008.b-msedge.net
          13.107.6.163
          truefalse
            high
            url.uk.m.mimecastprotect.com
            195.130.217.187
            truefalse
              high
              a726.dscd.akamai.net
              23.34.82.12
              truefalse
                high
                b-0004.b-msedge.net
                13.107.6.156
                truefalse
                  high
                  www.google.com
                  142.250.9.99
                  truefalse
                    high
                    s-0005.dual-s-msedge.net
                    52.123.128.14
                    truefalse
                      high
                      a1894.dscb.akamai.net
                      23.47.218.148
                      truefalse
                        high
                        LYH-efz.ms-acdc.office.com
                        52.96.37.34
                        truefalse
                          unknown
                          pellecerasociados-my.sharepoint.com
                          unknown
                          unknownfalse
                            unknown
                            c678f1132d6b17203ecc1323f558ae1b.fp.measure.office.com
                            unknown
                            unknownfalse
                              unknown
                              r4.res.office365.com
                              unknown
                              unknownfalse
                                high
                                upload.fp.measure.office.com
                                unknown
                                unknownfalse
                                  high
                                  config.fp.measure.office.com
                                  unknown
                                  unknownfalse
                                    high
                                    tr-ooc-acdc.office.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      pellecerasociados.sharepoint.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        m365cdn.nel.measure.office.net
                                        unknown
                                        unknownfalse
                                          high
                                          spo.nel.measure.office.net
                                          unknown
                                          unknownfalse
                                            high
                                            NameMaliciousAntivirus DetectionReputation
                                            https://config.fp.measure.office.com/conf/v2/o365se/fpconfig.min.json?monitorId=O365sefalse
                                              high
                                              https://m365cdn.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=MARIETTA&ASN=20940&Country=US&Region=GA&RequestIdentifier=0.0885cc17.1744382217.252c18f8&TotalRTCDNTime=105&CompressionType=gzip&FileSize=5158false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://pellecerasociados-my.sharepoint.com/personal/ialonzo_pelleceryasociados_com/_api/v2.0/sites/%7Ba7e38510-e97d-49c5-9ea3-5ccb29b5c810%7D/lists/%7B87eda3fa-0e4d-431a-8a53-38b733bc8ba3%7D/items/delta?token=latestfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://tr-ooc-acdc.office.com/apc/trans.gif?97561513785dfe53323e31011ce8bc0dfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://pellecerasociados-my.sharepoint.com/personal/ialonzo_pelleceryasociados_com/_api/v2.1/graphqlfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://pellecerasociados-my.sharepoint.com/_layouts/15/images/BLANK.giffalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://pellecerasociados-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5Dfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://pellecerasociados-my.sharepoint.com/_layouts/15/images/odbfavicon.ico?rev=47false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://pellecerasociados-my.sharepoint.com/personal/ialonzo_pelleceryasociados_com/_api/v2.0/sites/root/lists/%7B87eda3fa-0e4d-431a-8a53-38b733bc8ba3%7D/subscriptions/socketIo?listItemIds=false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://tr-ooc-acdc.office.com/apc/trans.gif?7a2b55527063980fe026428db5f0e4c6false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://c678f1132d6b17203ecc1323f558ae1b.fp.measure.office.com/apc/trans.gif?fc1f4eaaecc8075281229381667662b9false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://pellecerasociados-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&spartanOneDriveWireframe=true&enableVHSourceOriginRedirect=true&streamViewServerLoad=true&streamInlineScript=true&compWWFlow=true&atomic=true&g=0&l2=truefalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://r4.res.office365.com/footprint/v3.2/scripts/fp-min.jsfalse
                                                high
                                                https://pellecerasociados-my.sharepoint.com/personal/ialonzo_pelleceryasociados_com/_api/SP.OAuth.Token/Acquire()false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://pellecerasociados-my.sharepoint.com/personal/ialonzo_pelleceryasociados_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fialonzo%5Fpelleceryasociados%5Fcom%2FDocuments%2FHelicopteros%20de%20Guatemala&ga=1false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://pellecerasociados-my.sharepoint.com/_layouts/15/spwebworkerproxy.ashx?odsp-web-prod_2025-03-28.009false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://spo.nel.measure.office.net/api/report?tenantId=0115cbd7-4772-4ef3-95ee-8abbeb7ace46&destinationEndpoint=Edge-Prod-ATL33r5b&frontEnd=AFD&RemoteIP=89.187.171.0false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://pellecerasociados-my.sharepoint.com/personal/ialonzo_pelleceryasociados_com/_layouts/15/CSPReporting.aspxfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://url.uk.m.mimecastprotect.com/s/XhhfC711ASp2y56i8fvcoX9Og?domain=pellecerasociados-my.sharepoint.comfalse
                                                  unknown
                                                  https://pellecerasociados.sharepoint.com/_vti_bin/afdcache.ashx/_userprofile/userphoto.jpg?_oat_=1744407928_eee4651ab543dbc33ef7df1238e6940b8e7c551ab1d0bbe3802c8e16cb7083b4&P1=1744384658&P2=1932895772&P3=1&P4=GJdqpHiKUrg%2B7ZEx0v4icK3q22iLlUXG9tiQ1e0yx%2BfLJEbVLb60HZwXjw%2B396ParR3RDtKm99UwzmcwByqrxUnvqfNCp4y%2BeLShvMwilVJoIi%2B6ldeUwgDxVk8dbn9vD%2FHFuHwJrOooZ7fpvMQXo2hX%2FmvlRlceb61Xl%2FgW8lMwAL7WyQ1Dfqk5p6ncXjRvZg3R2sP%2BeceLSWhNkFaCVyYVOg1oF%2FXSKmKS0AM98gDfFxOrMZS%2BPwmVY10Ud6dQPjQcFv3m8Pl2Ozc1PUUVMmjFeLEuI2ydqQmUlSJMeetDIKHnbiwriFMaqK%2BOqSChRkzR%2FCwEaJanQtK6nb%2FXjg%3D%3D&size=M&accountname=ialonzo%40pelleceryasociados.comfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://spo.nel.measure.office.net/api/report?tenantId=0115cbd7-4772-4ef3-95ee-8abbeb7ace46&destinationEndpoint=Edge-Prod-ATL33r5d&frontEnd=AFD&RemoteIP=89.187.171.0false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://pellecerasociados-my.sharepoint.com/:f:/g/personal/ialonzo_pelleceryasociados_com/ErFtr7PjP_tHpJuCPjNJnugB5CQin0RNa5bD4qIxyYcpMg?e=FarYlvfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://pellecerasociados-my.sharepoint.com/personal/ialonzo_pelleceryasociados_com/_layouts/15/AccessDenied.aspx?correlation=527793a1%2Df076%2D8000%2Da26d%2De2a5406c8330false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://c678f1132d6b17203ecc1323f558ae1b.fp.measure.office.com/apc/trans.gif?ee33b19b9760bf644184c79aff4c66f8false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  52.168.117.174
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  52.96.47.82
                                                  qro-mvp.trafficmanager.netUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  13.107.6.156
                                                  b-0004.b-msedge.netUnited States
                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  23.223.44.9
                                                  e40491.dscg.akamaiedge.netUnited States
                                                  16625AKAMAI-ASUSfalse
                                                  23.45.13.51
                                                  unknownUnited States
                                                  20940AKAMAI-ASN1EUfalse
                                                  172.217.215.102
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  13.107.136.10
                                                  dual-spo-0005.spo-msedge.netUnited States
                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  195.130.217.187
                                                  url.uk.m.mimecastprotect.comUnited Kingdom
                                                  42427MIMECAST-UKGBfalse
                                                  20.189.173.2
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  96.7.224.144
                                                  unknownUnited States
                                                  20940AKAMAI-ASN1EUfalse
                                                  20.189.173.1
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  23.213.26.146
                                                  unknownUnited States
                                                  2914NTT-COMMUNICATIONS-2914USfalse
                                                  104.208.16.91
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  23.34.82.22
                                                  unknownUnited States
                                                  25019SAUDINETSTC-ASSAfalse
                                                  96.7.224.203
                                                  unknownUnited States
                                                  20940AKAMAI-ASN1EUfalse
                                                  23.45.13.16
                                                  unknownUnited States
                                                  20940AKAMAI-ASN1EUfalse
                                                  52.96.222.162
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  142.250.9.99
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  52.96.37.34
                                                  LYH-efz.ms-acdc.office.comUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  23.209.188.148
                                                  unknownUnited States
                                                  9498BBIL-APBHARTIAirtelLtdINfalse
                                                  172.217.215.95
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  1.1.1.1
                                                  unknownAustralia
                                                  13335CLOUDFLARENETUSfalse
                                                  74.125.136.94
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  40.126.23.98
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  40.126.23.97
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  20.42.65.91
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  23.47.218.148
                                                  a1894.dscb.akamai.netUnited States
                                                  16625AKAMAI-ASUSfalse
                                                  52.123.251.46
                                                  svc.ms-acdc-teams.office.comUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  13.107.6.163
                                                  b-0008.b-msedge.netUnited States
                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  13.107.42.16
                                                  unknownUnited States
                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  52.123.128.14
                                                  s-0005.dual-s-msedge.netUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  20.50.73.4
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  173.194.219.139
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  23.33.34.13
                                                  unknownUnited States
                                                  2828XO-AS15USfalse
                                                  23.34.82.12
                                                  a726.dscd.akamai.netUnited States
                                                  25019SAUDINETSTC-ASSAfalse
                                                  64.233.185.94
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  23.209.188.153
                                                  unknownUnited States
                                                  9498BBIL-APBHARTIAirtelLtdINfalse
                                                  52.96.183.226
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  74.125.138.84
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  142.251.15.113
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  IP
                                                  192.168.2.17
                                                  192.168.2.16
                                                  192.168.2.5
                                                  Joe Sandbox version:42.0.0 Malachite
                                                  Analysis ID:1663288
                                                  Start date and time:2025-04-11 16:35:17 +02:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                  Sample URL:https://url.uk.m.mimecastprotect.com/s/XhhfC711ASp2y56i8fvcoX9Og?domain=pellecerasociados-my.sharepoint.com
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:14
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • EGA enabled
                                                  Analysis Mode:stream
                                                  Analysis stop reason:Timeout
                                                  Detection:CLEAN
                                                  Classification:clean0.win@23/763@38/348
                                                  • Exclude process from analysis (whitelisted): svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 173.194.219.139, 173.194.219.101, 173.194.219.100, 173.194.219.113, 173.194.219.102, 173.194.219.138, 74.125.136.94, 172.217.215.102, 172.217.215.139, 172.217.215.100, 172.217.215.113, 172.217.215.101, 172.217.215.138, 74.125.138.84, 64.233.185.139, 64.233.185.113, 64.233.185.101, 64.233.185.138, 64.233.185.100, 64.233.185.102, 74.125.138.102, 74.125.138.101, 74.125.138.138, 74.125.138.100, 74.125.138.139, 74.125.138.113, 74.125.136.113, 74.125.136.100, 74.125.136.102, 74.125.136.101, 74.125.136.139, 74.125.136.138, 23.33.34.13, 23.34.82.12
                                                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, shell.cdn.office.net, clientservices.googleapis.com, res-1.cdn.office.net, e19254.dscg.akamaiedge.net, clients.l.google.com, shell.cdn.office.net-c.edgekey.net.globalredir.akadns.net, res-stls-prod.edgesuite.net, shell.cdn.office.net-c.edgekey.net
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                  • Skipping network analysis since amount of network traffic is too extensive
                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  • VT rate limit hit for: https://url.uk.m.mimecastprotect.com/s/XhhfC711ASp2y56i8fvcoX9Og?domain=pellecerasociados-my.sharepoint.com
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):27435
                                                  Entropy (8bit):5.40423032660128
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5704C9CC1C25BF78A93141CA29946375
                                                  SHA1:0F81699753B2969462782FEF32154CD8D437AAED
                                                  SHA-256:7E1F6EFDBEF5A139658847628E8A30BD5FFA3FF73BC67C65BCB7BF0F9E4BBF1D
                                                  SHA-512:DCF71EAB83A020DFF087458686E98CE25BECBEED45215D34AADCE863D2348F0CDECD35DBAE5FD668CBAB9FF863CEB7FDAAAE66542388F33A0A77D2D59AEFECEB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/131.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[131],{361:(e,t,n)=>{n.d(t,{a:()=>a});var a={accdb:{extensions:["accdb","mdb"]},archive:{extensions:["7z","ace","arc","arj","dmg","gz","iso","lzh","pkg","rar","sit","tgz","tar","z"]},album:{},audio:{extensions:["aif","aiff","aac","alac","amr","ape","au","awb","dct","dss","dvf","flac","gsm","m4a","m4p","mid","mmf","mp3","oga","ra","rm","wav","wma","wv"]},calendar:{extensions:["ical","icalendar","ics","ifb","vcs"]},classifier:{extensions:["classifier"]},clipchamp:{extensions:["clipchamp"]},cliptemplate:{extensions:["cliptemplate"]},code:{extensions:["abap","ada","adp","ahk","as","as3","asc","ascx","asm","asp","awk","bash","bash_login","bash_logout","bash_profile","bashrc","bat","bib","bsh","build","builder","c","cbl","c++","capfile","cc","cfc","cfm","cfml","cl","clj","cls","cmake","cmd","coffee","config","cpp","cpt","cpy","cs","cshtml","cson","csproj","css","ctp","cxx","d","ddl","di","disco","dml","dtd","dtml","
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):27360
                                                  Entropy (8bit):5.254888790779384
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2A84A52620133D83B2191D8652646324
                                                  SHA1:A7028C108DE2377E0E81CC5FC2B1FA44A70B5400
                                                  SHA-256:D4B2D7F6D75D62031EFA0DED595F72ACC4E90EE36AF711B63B504D212D08B2BD
                                                  SHA-512:F98E52A96E7C5F7686383B654E357A05E0BD4BBEA6517DE4C9B06E72AC5228B4063E2C4849CB35996735E28737CAB1FC880591CC1F6BD08A84B55FFBC72F4D45
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/138.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[138],{1320:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>s});var a=n(355),i=n(104),r=new i.a("errorHandler"),o=new a.a("configuration",{}).serialize({}),s=new i.a("getItemsBatchThrottle")}.,1834:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>l,c:()=>f,d:()=>u,e:()=>m,f:()=>p});var a={};n.r(a),n.d(a,{failed:()=>s,resolved:()=>o,unresolved:()=>r,unsupported:()=>c});var i=n(104),r="",o="resolved",s="failed",c="unsupported",d=a,l=new i.a("error");function u(e){return!e}function f(e){return!!e}var p=new i.a("resolvedAsKeyFacetFacet"),m=new i.a("requestCanary")}.,1326:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>l,c:()=>d});var a=n(355),i=n(478),r=n(103),o=n(104),s=new a.a("keyFacet",{keyFacetId:i.b});function c(e){return s.matches(e)}(0,r.a)(function(e){return s.serialize({keyFacetId:e.id})});var d=new o.a("preferredKeyFacet"),l=new o.a("operationHandlerConfiguration")}.,575:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>p,c:()=>f});var a=n(1),i=n(2),r=n(104),o=n(10
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):5830
                                                  Entropy (8bit):5.40442829021097
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BE07CE745242E8167F8FAC63437747A2
                                                  SHA1:16BDD7A27F3DF9BFF2ADBB3F696552F402EF3DB7
                                                  SHA-256:2338645451809543B016C053783439D3EBBC121768C4325E7236B05408AFD9FA
                                                  SHA-512:4EB7B65A8A899A6F5EC8952879DD331C56FC2643708E104ECC4A8E7CD1E1E601BE91379642503D8D4DC500E18D2C893153FF41507C6E86733C6113471A8A5C2A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/309.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[309],{2483:(e,t,n)=>{n.r(t),n.d(t,{AddColumn:()=>c});var a=n("tslib_358"),i=n("react-lib"),r=n("fui.lcoms_12"),o=n(2152),s=n(2581);function c(e){var t=e.calloutProps,n=e.key,c=e.onDismiss;return i.createElement(r.jeH,(0,a.q5)({role:"dialog",ariaLabel:s.i},t,{onDismiss:c,isBeakVisible:!1,setInitialFocus:!0,key:n}),i.createElement(o.a,(0,a.q5)({},e)))}}.,2152:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d});var a=n("react-lib"),i=n("fui.lcoms_12"),r=n("fui.util_114"),o=n("fui.lco_543");(0,r.ZW)([{rawString:".contentContainer_6a4e4d96{display:flex;flex-direction:row;height:300px;border-bottom:1px "},{theme:"neutralQuaternaryAlt",defaultValue:"#e1dfdd"},{rawString:" solid}.addColumnCallout_6a4e4d96{width:557px}.columnTypesContainer_6a4e4d96{padding:20px;width:218px;flex-direction:column;overflow-y:scroll;overflow-x:hidden}.descriptionSectionRoot_6a4e4d96{width:329px;background-color:"},{theme:"neutralLighterAlt",defaultValue:"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):289343
                                                  Entropy (8bit):5.460314854492439
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BEEE11787A24D870FE3136733E827FDF
                                                  SHA1:619B76025D7B51A3F776578EF8B43336587ED361
                                                  SHA-256:E2670E0477E97EEA260BF4190A2D3614BE345FEDD380FF86E7145C7A60EDBE7D
                                                  SHA-512:43570676F2476B0590157BB1B3F34F6487D019A8734D09992B9C371321C9259251C0CB96647A71F482905A013DC0FD4C3B315F444F90027543C18C458546D9DB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/183.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[183,271,2283,2286,1358,1357,1599,93],{4651:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(9358),i={"-1":"",0:a.a,1:a.c,2:a.b}}.,4647:function(e,t,n){function a(e){return e&&e.webAbsoluteUrl===e.siteAbsoluteUrl}n.d(t,{a:function(){return a}})}.,6868:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(4647);function i(e){return!!e&&(0,a.a)(e)&&!!e.groupId&&!!e.isTeamsConnectedSite&&!e.isTeamsChannelSite}}.,6882:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_358"),i=n("react-lib"),r=n(1162),o=n(1694),s=n(2041),c={iconName:"FavoriteStar"},d={iconName:"FavoriteStarFill"};function l(e){var t;return(null===(t=e.actionState)||void 0===t?void 0:t.isToggled)?(0,a.q5)((0,a.q5)({},e),{iconProps:d,ariaLabel:s.d,title:s.d}):(0,a.q5)((0,a.q5)({},e),{iconProps:c,ariaLabel:s.a,title:s.a})}function u(e){return{key:r.a,iconOnly:!0,action:i.createElement(o.b,{itemKeys:[e]}),postProcess:l,automationId
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):61757
                                                  Entropy (8bit):5.3769956460209185
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:37B1F5044BDA4896C194F5BE42995400
                                                  SHA1:60E50A35F9F0C091F94CC3C7CDBD55E1E8362478
                                                  SHA-256:251370A3701B7FBF70714AA0013124536646ADE2C62EA8972556DE995A74666E
                                                  SHA-512:44EF7A03A9C3D6FA24C0586252910F8734DE353E7D1AD7503B47456D50BCEB60D74CA3CE8EB5BAF4B4A8B39174F8756D858C9A3DF609E9264F70877F3DB2B8E4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2697.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2697],{1439:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>o,c:()=>r});var a="FAVORITES_CACHE_DIRTY";function i(){try{return!!localStorage.getItem(a)}catch(e){}return!1}function r(){try{localStorage.setItem(a,"true")}catch(e){}}function o(){try{localStorage.removeItem(a)}catch(e){}}}.,1438:(e,t,n)=>{n.d(t,{a:()=>a});var a=!n(2).a.isActivated("412301EB-A806-49EF-837F-4164D0D5DB49","03/27/2023","Resolve fav signal from cache")}.,2030:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(6),i=n(1348),r=n(1882),o=n(1372),s=n(1663),c=n(35);function d(e){var t=e.color,n=e.style,d=e.className,l=t.background,u=t.accent,f=(0,o.a)(t.key),p=(0,i.a)(t.hexCode);return(0,a.h)("i",{className:d,style:n,role:"img","aria-label":c.c(s.a,p),dangerouslySetInnerHTML:{__html:(0,r.a)({background:l,accent:u,gradId:f})}})}}.,2152:(e,t,n)=>{n.d(t,{a:()=>l});var a=n(85),i=n(6),r=n(481),o=n(1874),s=n(1372),c=n(1929),d=n(2472);function l(){var e=(0,d.a)();if(e){var t=(0,a.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):5808
                                                  Entropy (8bit):5.3115319207885525
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:702E70A0ABD3191480D8A2E02DA835A2
                                                  SHA1:99B1552F06ED9DA8299EB88E809EFD12221C142D
                                                  SHA-256:8DB30925F616299EE297687C66A38F8FE98423CF361D38563EF693361E48798D
                                                  SHA-512:9DB2829E38627F3DF4F1211C9ED1B0CD33A6771C934C9C7B8B10B14A6A781E0648A64610317AC9D22F40E5D69068F8D4F947FD73A0A888636E1760D3CEF6446C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/33.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[33],{965:(e,t,n)=>{n.r(t),n.d(t,{CustomFormatter:()=>a.CustomFormatter,getCustomFormatterEventClassNames:()=>y,getCustomFormatterRowClassNames:()=>v,getCustomFormatterRowHTML:()=>S,handleCustomFormatterAction:()=>D,makeCustomFormatterFieldRenderer:()=>c});var a=n("custom-formatter-lib"),i=n("tslib_358"),r=n(448),o=n(94),s=n(1733);function c(e,t){var n=r.a.CustomFormatter;return n&&e.hasCustomFormatters?function(a){var r,c=a.field,d=a.fieldKey,l=a.fieldIndex,u=a.item,f=a.rowIndex,p=(a.isItemPendingSave,a.isDraggable),m=a.additionalClasses,_=JSON.parse(JSON.stringify(u)),h=u[c.realFieldName],b=("MultiChoice"===(null==c?void 0:c.subType)||"Choice"===(null==c?void 0:c.subType))&&"BgColorChoicePill"===(null===(r=null==c?void 0:c.customFormatter)||void 0===r?void 0:r.templateId),g=new n({fieldRendererFormat:c.customFormatter,row:_,rowIndex:f,rowSchema:e.customFormatterSchema,currentFieldName:null==c?void 0:c.realFi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):107049
                                                  Entropy (8bit):5.388702438137394
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BD52E2B1DE090CAEA253E574077D7182
                                                  SHA1:13101283C824724635730FCEDB075489BC0A3FF1
                                                  SHA-256:83FCC89AB3812C8361F04FE8F0F280D516670C12B3F98A37D0CF069A1EBF77CC
                                                  SHA-512:158C2D01AA722AF5410C79B5602708D509412AEC4B2872EE44C356E636E12069DFAA23A370DBF106CA539C03762BE4B21C64B2903B8D5268EB573D6AEF67C0B5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://shell.cdn.office.net/shellux/suiteux.shell.otellogging.a8c80beea3bc8b7089e5.js
                                                  Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{57679:function(n,t,e){var r=e(92855),i=e(41230),o=e(53810),u=e(71399),a=e(53350),c=e(36141),s=e(32590),f=e(46800),l=e(78035),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=f.S);var l=e.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):135719
                                                  Entropy (8bit):5.520885019878081
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CFC0FEEDEC0684D2D8FD6C8E88A1E0AE
                                                  SHA1:51B5459CB9D9761DD137FD5BD187E0E45BF09A35
                                                  SHA-256:796A99A8E8899D41563FABFA14B0D7387C99C326D056225EBC7E640C479C5BF7
                                                  SHA-512:3A44FB922F0B9D44F11BED4A8743D6641735D48D9D91E14A6D30E778BC5DA66BBE366388F9E7015E8CB69607D4D59480A27E1DD96986A7C89749A1B4168C5FAF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/64236.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[64236],{608733:(e,t,n)=>{var a;n.d(t,{J:()=>i}),function(e){e[e.None=0]="None",e[e.ExternalVideoSharing=1]="ExternalVideoSharing",e[e.PlaybackTranscriptTranslation=2]="PlaybackTranscriptTranslation",e[e.MediaAnalytics=4]="MediaAnalytics",e[e.HighResolutionPlayback=8]="HighResolutionPlayback"}(a||(a={}));var i="OnePlayer.lastWatchedPositionData"}.,813788:(e,t,n)=>{n.d(t,{l:()=>i});var a=n(171125),i={name:"AboutVideoInline",version:n(229103).A,phasesToInit:["BeforeUi"],getPluginInstanceFactory:function(e){return function(t){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,t("LoadPluginModule",function(){return Promise.all([n.e(74133),n.e(92946),n.e(50367),n.e(19533),n.e(69648),n.e(30981)]).then(n.bind(n,184305))})];case 1:return[2,a.sent().createPluginInstance(e)]}})})}}}}.,69059:(e,t,n)=>{n.d(t,{m:()=>i});var a=n(17
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):3243
                                                  Entropy (8bit):5.223097598357176
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8337D9D6B4B4EE90E32D9714E931CD08
                                                  SHA1:F55E625A45EACE092C1A75893460DAF6018A959D
                                                  SHA-256:C3C5058EC9352E9B8871605C1FB990CD86E6E56D7F86D0EFAD5DE35E9B0FAB3A
                                                  SHA-512:AC17AEE58F2D84610A06AEE652A1D492D4F9BAF03A6DEE7B03AE326C4F671B32241686A14076FFB15DE95BDFFA221C9E9F9E917FD6E2957C3D4AB24EA9071F50
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/metaosteamsitefilebrowser.js
                                                  Preview:"use strict";var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["metaosteamsitefilebrowser"],{149:(e,t,n)=>{n.d(t,{a:()=>p,b:()=>f});var a,i,r,o,s=n("odsp.util_925"),c=n(150),d=function(){function e(e){var t;this._total=void 0,this._ledger=new Map,this._prefix=null!==(t=null==e?void 0:e.prefix)&&void 0!==t?t:"",this._getPerformanceCounterOptions=null==e?void 0:e.getPerformanceCounterOptions}return e.prototype.add=function(e,t){var n=this._ensureCounter(e);void 0===this._total&&(this._total=0),this._total+=t,n.add(t)},Object.defineProperty(e.prototype,"size",{get:function(){return this._ledger.size},enumerable:!1,configurable:!0}),Object.defineProperty(e.prototype,"total",{get:function(){return this._total},enumerable:!1,configurable:!0}),e.prototype._ensureCounter=function(e){var t="".concat(this._prefix,".").concat(e),n=this._ledger.get(t);if(!n){var a=this._getPerformanceCounterOptions?this._getPerformanceCounterOptions(t):void 0;n=(0,c.a)(t,a),th
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):6966
                                                  Entropy (8bit):5.444895931973421
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:56663CFB903F32DE0FE2777E1CDB7590
                                                  SHA1:B363901BA704BAE7A9156124EA16CF2EC518D69D
                                                  SHA-256:8CE47F8A9CD68AD575977BF7C60AEFE3071B55A8DB2B6402C3E7060E844B9342
                                                  SHA-512:DB1DB2D0845655C2953440A43CA61B929F01EC8DA05B12B7318EA0F91A9EAA6D5B36841877CA2FAE778F35C3C7926A420412CE12AE40B1A180EBCFB97537FFF6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/254.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[254],{4e3:(e,t,n)=>{n.d(t,{a:()=>v,b:()=>S,c:()=>D,d:()=>y});var a,i=n(1),r=n(1380),o=n(1744),s=n(263),c=n(29),d=n(896),l=n(257),u=n(1983),f=n(2),p=n(1982),m=f.b.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=f.b.isActivated("54b0c38f-b2dc-4be3-98ff-627ec8e4bdef"),h=((a={})[d.c.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.a.FileIcon},a[d.c.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Name},a[d.c.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Title},a[d.c.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:!1,isCollapsable:!0,minWidth:16,width:18,type:l.a.ShareCommand},a[d.c.calloutInvoker]={key:"_calloutInvoker",index:3,isVisibleMobile:!1,isCollapsable:!0,minWidth:16,width:18,type:l.a.DotDotDot},a[d.c.modified]={key:"date
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):14953
                                                  Entropy (8bit):5.330944307423627
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FE01F03D22D4DFA2D76BAAFC95FFE290
                                                  SHA1:94BC1CF2C2F5F457E42B008A2C13CFAE0671903E
                                                  SHA-256:F5C069040F738E06E0C8BBDCDCA63B3D5F526EBAD92757E395E2E49CD5C0DDAE
                                                  SHA-512:F54C7EB51E639AB41AD2ABA43DB29456773B2A60CDCD50827587705F437161012D29000FC87647C7A76B24D0BCD47FF3DB41DC80A8CB6D91F24CE3BDEC7664E7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/163.js
                                                  Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[163],{2851:function(e,t,n){"use strict";n.d(t,{a:function(){return l}});var a=n("tslib_358"),i=n("react-lib"),r=n("fui.core_486"),o=n(356),s=n("fui.util_114"),c=n(2849),d=n(2850);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.K7.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.q5)((0,a.q5)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.Akq.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.q5)((0,a.q5)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}function u(e,t){for(v
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):18126
                                                  Entropy (8bit):5.297463057536933
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B018AAB97A4072192435FA279A733FD8
                                                  SHA1:713AAA3218A607E5D4415B296CFED6AFE79ACC03
                                                  SHA-256:D97A6A9390BF483806E7639218CD9D57E3AAC27DDFB3CFAC9B36B27D26E66B74
                                                  SHA-512:41F71AAA88DD1F32AEFDDF0FF1630484103CDEF92506847E5B3B2F2FD0E1D45B96173F26B80423BC64BBE29933C8901AD2E2F93F48FB0F9C9972AADF820CE6C7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/86.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[86,143],{1202:(e,t,n)=>{n.r(t),n.d(t,{SPViewDataSource:()=>f,SpViewDataSourceKey:()=>p});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(4),o=n(688),s=n(244),c=n(199),d=n(1381),l=n(434),u=["BaseViewId","DefaultView","EditorModified","Hidden","Id","ListViewXml","PersonalView","RowLimit","Scope","ServerRelativeUrl","TabularView","Title","ViewType","VisualizationInfo","CustomFormatter"].join(","),f=function(e){function t(t,n){return e.call(this,{dataSourceName:"SPViewDataSource"},n)||this}return(0,a.e2)(t,e),t.prototype.UNSAFE_getView=function(e){var t=this._pageContext,n=t.webAbsoluteUrl,a=t.listUrl;return this._getViewCore({viewId:e,listFullUrl:a||"",webAbsoluteUrl:n})},t.prototype.getView=function(e){if(!e.listFullUrl||!e.webAbsoluteUrl)throw new i.ec({code:"NullUrl"});return this._getViewCore(e)},t.prototype.UNSAFE_getViewData=function(e){var t=this._pageContext,n=t.webAbsoluteUrl,i=t.listUrl;return this.getVi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):185034
                                                  Entropy (8bit):5.396736396966679
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:424459C2A3437ABBEB87A1F682EC12CF
                                                  SHA1:364D438009A77D9B84EF90534FC5131072750ED5
                                                  SHA-256:1207205289384DCD8AE22C1CA30801D39AE03401367729A53910E7E3E618C9A5
                                                  SHA-512:5EE23F794954A3A5189209A027BCA730A5E629ED03946DB32566C68A261FD50E0AEC328EA87085FEFB729922A004A1D572F56E2018D6C4CCF88729CEC18FB1EB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/36.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[36],{986:(e,t,n)=>{n.r(t),n.d(t,{AppContextFlags:()=>ht,DataSyncListStatus:()=>f.a,DataSyncListStatusAttentionReason:()=>r,DataSyncListStatusError:()=>i,DataSyncOperationType:()=>a,FileUsageApi:()=>gt,NucleusNotificationType:()=>f.b,NucleusSessionClientQos:()=>ti.a,getDataSyncClient:()=>ri,getDataSyncClientAsync:()=>oi,initNucleusUser:()=>ci,resetTestState:()=>di});var a,i,r,o=n("tslib_358"),s=n("odsp.util_925"),c=n(114);!function(e){e.Unspecified="Unspecified",e.ListQuickEdit="ListQuickEdit",e.ListHomeEnumeration="ListHomeEnumeration"}(a||(a={})),function(e){e[e.UnknownError=0]="UnknownError"}(i||(i={})),function(e){e[e.SetupRequired=0]="SetupRequired",e[e.SignInRequired=1]="SignInRequired"}(r||(r={}));var d,l,u,f=n(194),p=n(153),m=n(66),_=n(47),h=function(e){return l(e)},b=function(e){return l({msg:e,error:!0})},g="sharepoint.datasync.nucleus.logToConsole";try{u=window.localStorage.getItem(g)}catch(_t){u=nu
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):3919
                                                  Entropy (8bit):5.434892679026023
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8E3962687A302393BFA37371909F1E79
                                                  SHA1:057C6D08F53A1E53213FDB2F64AFD3A729507F43
                                                  SHA-256:0F5099C4848394FBAF7A69B08D3478DD3BD4FED722E13D64B92019A0590E11EE
                                                  SHA-512:33B118EA2BC21FDE28F23096B8EE4086E3818F8F30896EB579021E9A273F1C1354098B1CC062A12482E05062E426BB77EF7D1CB1D32BC3F46A15B5ED57D2B68A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/64.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[64],{1764:(e,t,n)=>{n.r(t),n.d(t,{getCurrentListDataKey:()=>b});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(70),o=n(5),s=n(11),c=n(51),d=n(378),l=n(509),u=n(184),f=n(21),p=n(138),m=n(77),_=n(49),h=i.x9.isActivated("EFD90A98-4A69-4585-86AA-A46E4C16C1CA"),b=new i.ln({name:"GetCurrentListData",factory:{dependencies:{listViewStore:s.a,listDataStateStore:o.a,listDataStateStoreUpdater:o.b,appStateStore:c.a,fetchListData:l.a,getItemKeyFromViewParams:u.a,navigation:r.a,filterStore:p.a},create:function(e){var t=e.fetchListData,n=e.getItemKeyFromViewParams,r=e.navigation,o=e.filterStore,s=(0,a.dc)(e,["fetchListData","getItemKeyFromViewParams","navigation","filterStore"]);return{instance:function(e){var c;return void 0===e&&(e={}),(0,a.yv)(this,void 0,void 0,function(){var l,u,p,b,g,v,y,S;return(0,a.SO)(this,function(a){switch(a.label){case 0:if(l=e.needPinnedItems,u=e.clearItemStoreBeforeItemResolution,p=n(r.viewPara
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):3231
                                                  Entropy (8bit):5.2511696110418455
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D42E8FE5D174426080C678E79AFDF19D
                                                  SHA1:42ACB74ED916036FDA26A6477BE606B0EEB65EBC
                                                  SHA-256:41BE1F805347A8361975DEDA3C14D2B3DB0C3075D13588D84DF372E3E74F83D2
                                                  SHA-512:834B2E3A28F0BBC28B2AAD2993FAA870EC0C2F4FB71D9A69AC21BA049946F1AB2E86626D3319FCB9CDA70AA0DA2CD0577DA8F51EADF3C566D75BB096AF618686
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/44.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[44],{930:(e,t,n)=>{n.r(t),n.d(t,{switchViewOrShowErrorDialog:()=>m});var a=n("tslib_358"),i=n(1),r=n(34),o=n(80),s=n(33),c=n("react-lib"),d=n(2730),l=n(2588),u=function(e){var t={title:d.c,closeButtonAriaLabel:l.b,subText:d.b,showCloseButton:!0},n=e.OnDemandFabric,i={titleAriaId:d.c,subtitleAriaId:d.b,isBlocking:!1,styles:{main:{width:600}}},r=c.useCallback(function(){e.destroyDialog()},[e]),o=c.useCallback(function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(t){switch(t.label){case 0:return r(),e.updateViewUponExitGridHelper?[4,e.updateViewUponExitGridHelper()]:[3,2];case 1:t.sent(),t.label=2;case 2:return[2]}})})},[r,e]);return c.createElement(n.Dialog,{hidden:!1,onDismiss:r,dialogContentProps:t,modalProps:i,"data-automationid":"exitGridView-Dialog"},c.createElement(n.DialogFooter,null,c.createElement(n.PrimaryButton,{onClick:r,"data-automationid":"exitGridView-FixIssuesBut
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):21490
                                                  Entropy (8bit):5.257947324187045
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:59CC637D936E4F49232B77B2CD7389B0
                                                  SHA1:347C2B6AE8C10369E92E3FF8403B85DE79A64CAD
                                                  SHA-256:6440EBF89645B95E71205155C34D8E07B78824C9B10A275F26D81BBA30147863
                                                  SHA-512:E98FFF64D15FAC4076B8F51E1E6EC290BF2A9545AD37AEE96B9E36E6B5F3DA96381C377405BF6CC58C8DAFB9318786FFBF6C897A7E49D70D1A144E7DDD4ACB8B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/76.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[76],{1146:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_358"),i=n(12),r=n(244),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.e2)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this._
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):7003
                                                  Entropy (8bit):5.459913358745366
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:025D6911F70C7D249C08E8A951025C52
                                                  SHA1:1A203A158152F35E628DADABE134E356FD7D0F97
                                                  SHA-256:DFD0BD33830C7A54422CED1779FB898B15FE80E8CF7F96607F1223EF679CF816
                                                  SHA-512:004B55FBE46A1B0697F1C919076D94CC25C4E5EF74367519596D53C5D94B1BABC80BD223B599814661C88CCAA662ECBFFEC5FAF9FD2DE9E67BCAB80178363FB1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1783.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1783],{894:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i,c:()=>o});var a=n(2221),i={NONE:0,COUNT:1,AVG:2,MAX:3,MIN:4,SUM:5,STDEV:6,VAR:7},r=["NONE","COUNT","AVG","MAX","MIN","SUM","STDEV","VAR"];function o(e){return e=e?e.toUpperCase():e,a[e]||""}}.,1887:(e,t,n)=>{n.d(t,{a:()=>u,b:()=>f,c:()=>p,d:()=>_,e:()=>l});var a=n(1883),i=n(1220),r=n(437),o=n(2),s=n(2244),c=n(894),d=o.b.isActivated("625ac407-e666-4ecf-8e17-bdbcedfdd3f2"),l=o.a.isActivated("BB751792-066C-4537-BDA3-623608AA0704");function u(e,t,n,a){for(var i=[],r=0,o=void 0,s=void 0,c=(n=n||t.groupBy)[0],d=n[1],l=0,u=e;l<u.length;l++){var f=u[l];if(c&&"1"===f[c+".newgroup"]){var m=p(t,f,c,0,!0,r,void 0,a);i.push(m),r+=m.count,o=m,s=void 0}d&&"1"===f[d+".newgroup"]&&(s=p(t,f,d,1,!0,s?s.startIndex+s.count:o?o.startIndex:0,o,a))}return{groups:i,totalCount:r}}function f(e,t,n,a,i,r){if((a=a||n.groupBy)&&a.length>0){var o=t&&t.length>0?t[t.length-1]:void 0,s=a[0],c=a[1];i
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1368
                                                  Entropy (8bit):5.292860305924291
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:44EA67B8C85F50C3DA329FA5FF8DBA00
                                                  SHA1:3C335DA3BD58F4FE12B6AEE714B7C1A0279410F9
                                                  SHA-256:11882433E9718CF6A7825AF7CACD6B7DA61D1BC54F3C8EAC2C946FDAF5B560A0
                                                  SHA-512:94C4036335889807A5678F4171733B31C28C0F48F04572692FD86965510F5235B49E2E7FC40B7A33442B7F747B8E7CD369D57BC70A185A11D5F40C750ED78393
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/245.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[245],{2347:(e,t,n)=>{n.r(t),n.d(t,{HighlightElement:()=>o});var a=n("react-lib"),i=n("react-dom-lib"),r=n(368);(0,n("fui.util_114").ZW)([{rawString:".root_89fe8315{border:2px solid var(--ms-palette-themePrimary);border-radius:var(--ms-effects-roundedCorner4);z-index:99;filter:drop-shadow(0px 0px 7px #87447d);transition:opacity .5s linear;opacity:0;pointer-events:none;box-sizing:border-box}.root_89fe8315.highlightElementVisible_89fe8315{opacity:1}"}]);var o=function(e){var t=a.useState(),n=t[0],o=t[1],s=e.currentElement,c=e.appRoot,d=e.isVisible,l=a.useRef();a.useEffect(function(){return(n&&c.contains(n)||void 0===n)&&(l.current=r.a.waitForElement('[data-automationid="list-content"]',function(e){return o(e)})),function(){l.current&&l.current.disconnect()}},[c,n]);var u=["root_89fe8315"];d&&u.push("highlightElementVisible_89fe8315");var f=a.createElement("div",{className:u.join(" "),style:function(){if(s instan
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):21800
                                                  Entropy (8bit):5.257954314970069
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4F9B91477E17D1AE17E66C5CA5F43D88
                                                  SHA1:E09058AB4A1C948D792C1451BF5FC64447B06E8F
                                                  SHA-256:45E17360441211E99CEED0DEA60FC29C8083151A4D536A16E67F572FDEBBF371
                                                  SHA-512:19ACDBA8B0309E20299F766E7E3637A7D4C5C3D6A6AF6ED715E9C85A28C94720FC04120439A22AA39B09C724FFA1D2178400F8600CBF384AF7E891B715BA0498
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/3.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3],{4269:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(683),i=n("react-lib");function r(){var e=i.useRef();return e.current||(e.current=new a.a),i.useEffect(function(){return function(){var t;null===(t=e.current)||void 0===t||t.dispose(),e.current=void 0}},[]),e.current}}.,4270:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1816),i=n("react-lib");function r(e,t,n,r){var o=i.useRef(n);o.current=n,i.useEffect(function(){var n=e&&"current"in e?e.current:e;if(n&&n.addEventListener)return(0,a.a)(n,t,function(e){return o.current(e)},r)},[e,t,r])}}.,8340:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(170),i=n("react-lib"),r=n(434);function o(e,t){var n,o,s,c=i.useRef(),d=i.useRef(null),l=(0,r.d)();if(!e||e!==c.current||"string"==typeof e){var u=null==t?void 0:t.current;if(e)if("string"==typeof e)if(null===(n=null==u?void 0:u.getRootNode())||void 0===n?void 0:n.host)d.current=null!==(s=null===(o=null==u?void 0:u.getRootNode())||void 0===o?void 0:o.que
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):28357
                                                  Entropy (8bit):4.773803533635164
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D53344C6B07A530474E20F1A34B7F47B
                                                  SHA1:68678701C9C8664EDAACD474735180BBF48BCF18
                                                  SHA-256:3E414FB536AD6780F81C908CD5C645BEE3889D538D0D177208E83FABD5B73AF8
                                                  SHA-512:FFA702B558850AD7F14BE31DD09A5202E893785F9A02275DD3DFAB68F5A0CD45231A5A89A88BC9282CC4533192076473C5975A4B36F30A845AA88C368D5B1518
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/96304.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[96304],{196304:(e,t,n)=>{n.d(t,{L:()=>a});const a={colorNeutralForeground1:"var(--colorNeutralForeground1)",colorNeutralForeground1Hover:"var(--colorNeutralForeground1Hover)",colorNeutralForeground1Pressed:"var(--colorNeutralForeground1Pressed)",colorNeutralForeground1Selected:"var(--colorNeutralForeground1Selected)",colorNeutralForeground2:"var(--colorNeutralForeground2)",colorNeutralForeground2Hover:"var(--colorNeutralForeground2Hover)",colorNeutralForeground2Pressed:"var(--colorNeutralForeground2Pressed)",colorNeutralForeground2Selected:"var(--colorNeutralForeground2Selected)",colorNeutralForeground2BrandHover:"var(--colorNeutralForeground2BrandHover)",colorNeutralForeground2BrandPressed:"var(--colorNeutralForeground2BrandPressed)",colorNeutralForeground2BrandSelected:"var(--colorNeutralForeground2BrandSelected)",colorNeutralForeground3:"var(--colorNeutralForeground3)",colorNeutralForegro
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):17693
                                                  Entropy (8bit):5.390286470158239
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EB602CEACC0A0F2BADD8F8FA313EACF8
                                                  SHA1:D5F1207C3034D0EDA2AF963C96FAD7290B03314C
                                                  SHA-256:82E993364D70D6854704484DB76CF5CE2A819440DE5B627F9649AD994A9485DA
                                                  SHA-512:AFA9AF3DD912C929918E4C23136398AFDEAC8DBBA95227E51A0F816123AEAD7BEEB3C2CAEA2D839BB4770F9024841DABF2A08C36AB7A2FFE0A7E7CEC66BE2D82
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/290.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[290,25],{873:(e,t,n)=>{n.d(t,{a:()=>E});var a=n(1),i=n(22),r=n(882),o=n(400),s=n(16),c=n(44),d=n(1304),l=n(878),u=n(77),f=n(143),p=n(93),m=n(899),_=n(14),h=n(2),b=n(59),g="Authorization";function v(e){var t=new p.default(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}function y(e){var t,n,a=null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"";return a.indexOf("sprequestguid")>=0&&e.getResponseHeader("sprequestguid")||a.indexOf("request-id")>=0&&e.getResponseHeader("request-id")||void 0}function S(e){var t,n;return(null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"").indexOf("ms-cv:")>=0&&e.getResponseHeader("MS-CV")||void 0}var D=!h.a.isActivated("EB2DD8AB-1C38-40FA-AFFC-05AD9C808734"),I=!h.b.isActivated("884C4D49-FAA1-41DA-AB27-76D985D391FF"),x=h.a.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):16018
                                                  Entropy (8bit):5.302593572513772
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7BC68E740020F25BC49852B0C257696E
                                                  SHA1:A9EE8C39617728D137026A6E8562E00D3C5BE736
                                                  SHA-256:FEC0876EBA6F5F60707C563DFD5D60C734C730532D3087A4F0C9346A639F39B9
                                                  SHA-512:679BE6293DDB4EEC8E8B57C6FC06B7B914110D65D6A5ECDF2F01995EC0FC2CB698B4DD899527C396FC1DA0265A7AC821DCF5C2C60F1E2B80054727E158450B95
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2720.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2720],{9255:(e,t,n)=>{n.d(t,{a:()=>i});var a=!n(2).b.isActivated("89CE1574-77AD-4B1A-BD73-0DCEE4EE4544","09/21/2023");function i(e){var t=e.endpoint,n=e.isODCEndpoint,i=e.isUserMigrated,r=void 0!==i&&i,o="".concat(t,"/drive/shared"),s=n?"":"$expand=thumbnails",c="$select=*,fileSystemInfo,folder,reactions,bundle,webDavUrl,package,sharepointIds";return a||r?"".concat(o,"?").concat(s,"&").concat(c,"&datesInUtc=true"):"".concat(o,"?").concat(s,"&").concat(c)}}.,9254:(e,t,n)=>{n.r(t),n.d(t,{SpartanSharedByYouHost:()=>Ft});var a=n("react-lib"),i=n(1809),r=n(3913),o=n(6),s=n(15),c=n(1910),d=n(234),l=n(143),u=n(7),f=n(1054),p=n(243),m=n(1899),_=n(446),h=n(218),b=n(4347),g=n(1930),v=n(4550),y=n(1),S=n(6016),D=n(7251),I=n(7253),x=n(3539),C=n(1888),O=n(1752),w=n(12273),E=n(7159),A=n(1933),L=n(0),k=n(1918),M={filterStore:n(242).b},P=new L.a({name:"ModifiedByCell",factory:{dependencies:M,create:function(e){var t=e.filterS
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):862
                                                  Entropy (8bit):4.837729584195234
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5EEE17FAACA889C47687AD39E4585273
                                                  SHA1:AE89E10486B8EC2CA38BE29ACBCF90117E0747AD
                                                  SHA-256:E12F4F21EDA26E30E5C4C9A92FA179B7CD16A2C2A68F2FAD64A686A64740FDD8
                                                  SHA-512:4DEF977D1E1B9D77A83BD38B6DAB27CC5A90D83E245B5B884574C2CA60B8BF6DCDA9A69F3F69A70C93EBF3B9ED0B92FF8D29A93ACF232151CCF869ADE13ABEA2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/addtoonedrive/shortcutbadge_12.svg
                                                  Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="12" height="12" rx="2.5" fill="white"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.5 3C3.22386 3 3 3.22386 3 3.5C3 3.77614 3.22386 4 3.5 4H7.29289L3.14645 8.14645C2.95118 8.34171 2.95118 8.65829 3.14645 8.85355C3.34171 9.04882 3.65829 9.04882 3.85355 8.85355L8 4.70711V8.5C8 8.77614 8.22386 9 8.5 9C8.77614 9 9 8.77614 9 8.5V3.5C9 3.22386 8.77614 3 8.5 3H3.5Z" fill="#0F6CBD"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M9.5 1H2.5C1.67157 1 1 1.67157 1 2.5V9.5C1 10.3284 1.67157 11 2.5 11H9.5C10.3284 11 11 10.3284 11 9.5V2.5C11 1.67157 10.3284 1 9.5 1ZM2.5 0C1.11929 0 0 1.11929 0 2.5V9.5C0 10.8807 1.11929 12 2.5 12H9.5C10.8807 12 12 10.8807 12 9.5V2.5C12 1.11929 10.8807 0 9.5 0H2.5Z" fill="#605E5C" fill-opacity="0.64"/>..</svg>..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):22134
                                                  Entropy (8bit):5.531813462172827
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C067E7B126EE42C57FEA48708D63F317
                                                  SHA1:77D28299CD2B2349A445C8386DA70372C46C76A6
                                                  SHA-256:1E48CFFA4D6D8D7F3350C49A865504B9B7CB3B4DA84E902F1ACB2CD15113F966
                                                  SHA-512:F8618250569C36D92561AC1153A374C09A8978505383C4EFC478B26E0FE8D74F4EEBE60BABC54A7F3EC01C6461F90F7640B38C0F8E54DAF89AB89B3BCBF1B497
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/299.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[299],{8414:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>c});var a=n("react-lib"),i=n(2928),r=n(876);(0,n(8).c)([{rawString:"[dir=ltr] .breadcrumbShortcutIcon_f7243c03{padding-right:8px}[dir=rtl] .breadcrumbShortcutIcon_f7243c03{padding-left:8px}"}]);const o="breadcrumbShortcutIcon_f7243c03";var s=(0,r.a)("shortcutSignal"),c=function(){return{key:s,signal:a.createElement(i.a,{iconName:"ODLink",className:o,"aria-labelledby":"breadcrumbShortcutIcon"})}},d=function(){return{key:s,signal:a.createElement(i.a,{iconName:"uneditablesolid12",className:o,"aria-labelledby":"breadcrumbShortcutReadOnlyIcon"})}}}.,8372:(e,t,n)=>{n.d(t,{a:()=>a});var a=!n(2).b.isActivated("0E16608A-2AF2-4F1C-B9A0-9D1A14384ECC")}.,8391:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(575).a)("openInOfficeClientAction",{})}.,6638:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(104).a)("albumFacet")}.,4472:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(104).a)("driveItemResponse")}.,8
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):19062
                                                  Entropy (8bit):5.349369969834601
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:62E191277C257604E2BBA155C733B718
                                                  SHA1:90C15CF4F6CDDE5F2113446AB69499E6902AFFE6
                                                  SHA-256:73056B139B56AE8B7627E9BDC60A4C75CD2EEDF94455C499D809C6EF28C52603
                                                  SHA-512:419E05E88A4CA174A5E1C751ED21E3200D114E8C4A39D7F90A4FF6C9DBB7F707E95BEE08D3A98D719D3E20C970D524E66466CF80A5DEFC00E5150B30FB26A732
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/134.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[134,462],{745:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(1),i=n("react-lib"),r=n(519),o=n(2).a.isActivated("2EB7D3DC-2654-4DE4-8F2E-FBA2328D5BEC");function s(e){var t=this,s=e.renderAction,c=e.createOnDemandExecutorForItemsScopeAction,d=e.isPopupBlockerEnabled;return function(e){return(0,a.__awaiter)(t,void 0,void 0,function(){var t,l,u,f,p,m,_,h=this;return(0,a.__generator)(this,function(b){switch(b.label){case 0:return t=o||d()?(0,r.a)({}):null,[4,Promise.all([Promise.all([n.e("ondemand.resx"),n.e(1),n.e(0),n.e(5),n.e(2),n.e(7),n.e(8),n.e(13),n.e(68),n.e(16),n.e(45),n.e(22),n.e(81),n.e(83),n.e(84),n.e(49),n.e(58),n.e(95),n.e(63),n.e(248)]).then(n.bind(n,1753)),Promise.all([n.e("ondemand.resx"),n.e(1),n.e(0),n.e(5),n.e(2),n.e(7),n.e(8),n.e(13),n.e(68),n.e(16),n.e(45),n.e(22),n.e(81),n.e(83),n.e(84),n.e(49),n.e(58),n.e(95),n.e(63),n.e(248)]).then(n.bind(n,1751))])];case 1:return l=b.sent(),u=l[0].createContextualCont
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1268710
                                                  Entropy (8bit):5.462611889650892
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D1EA103ED3D076678C15F1F61FBD7F30
                                                  SHA1:2EC81CAE694D4C2D36704C59324B10A9C91AA83D
                                                  SHA-256:377DC474F4104B6449F7E9A66BB56C0A166AF02AEFC1980E06516B9746EB566F
                                                  SHA-512:C88E9FD28D70724669BF77AB56A67FECEF7503AAC38A781A852B20F87466033F113671D849E16E4F06578173847E8C3C15AA320087D248408741E398DDAC64DA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1556.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1556,1424,2648,702],{3813:(e,t,n)=>{var a,i,r,o;n.d(t,{a:()=>s,b:()=>o,c:()=>a,d:()=>r,e:()=>i}),function(e){e[e.Sunday=0]="Sunday",e[e.Monday=1]="Monday",e[e.Tuesday=2]="Tuesday",e[e.Wednesday=3]="Wednesday",e[e.Thursday=4]="Thursday",e[e.Friday=5]="Friday",e[e.Saturday=6]="Saturday"}(a||(a={})),function(e){e[e.January=0]="January",e[e.February=1]="February",e[e.March=2]="March",e[e.April=3]="April",e[e.May=4]="May",e[e.June=5]="June",e[e.July=6]="July",e[e.August=7]="August",e[e.September=8]="September",e[e.October=9]="October",e[e.November=10]="November",e[e.December=11]="December"}(i||(i={})),function(e){e[e.FirstDay=0]="FirstDay",e[e.FirstFullWeek=1]="FirstFullWeek",e[e.FirstFourDayWeek=2]="FirstFourDayWeek"}(r||(r={})),function(e){e[e.Day=0]="Day",e[e.Week=1]="Week",e[e.Month=2]="Month",e[e.WorkWeek=3]="WorkWeek"}(o||(o={}));var s=7}.,2939:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("react-lib"),i=n(1319);functi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):28208
                                                  Entropy (8bit):5.440347226337046
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:174FA5C48A71F94D9D3C436EFBE61AE3
                                                  SHA1:8D8849A91B78EEE79E1CD95D19ED262625ECBE26
                                                  SHA-256:B59DE157BCFEBE5D057B2F56897304BA5F6EB2D342ABE1119F293D13AF7FA8D5
                                                  SHA-512:6D7EA3865C555A3276131BCFE9071A7EA69718A3726BB871E2E81976D58F3645EFCC75A25E0BCA06883CE6465A976BBE0008EF0C6E2185D166CB2B32BB87062B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/6198.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[6198],{317289:(e,t,n)=>{n.d(t,{J:()=>f});var a=n(539155),i=n(676514),r=n(986007),o=n(548642),s=n(136851),c=n(695799),d=n(288820);const l=(0,c.X)({root:{Bahqtrf:"fk6fouc",sj55zd:"f19n0e5"},disabled:{sj55zd:"f1s2aq7o",Bbusuzp:"f1dcs8yz"},required:{sj55zd:"f1whyuy6",uwmqm3:["fruq291","f7x41pl"]},small:{Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm"},medium:{Be2twd7:"fkhj508",Bg96gwp:"f1i3iumi"},large:{Be2twd7:"fod5ikn",Bg96gwp:"faaz57k",Bhrd7zp:"fl43uef"},semibold:{Bhrd7zp:"fl43uef"}},{d:[".fk6fouc{font-family:var(--fontFamilyBase);}",".f19n0e5{color:var(--colorNeutralForeground1);}",".f1s2aq7o{color:var(--colorNeutralForegroundDisabled);}",".f1whyuy6{color:var(--colorPaletteRedForeground3);}",".fruq291{padding-left:var(--spacingHorizontalXS);}",".f7x41pl{padding-right:var(--spacingHorizontalXS);}",".fy9rknc{font-size:var(--fontSizeBase200);}",".fwrc4pm{line-height:var(--lineHeightBase200);}",".fkhj508{fo
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):49619
                                                  Entropy (8bit):5.6367494439663925
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8D65287A4437DEF1C6E813E9FFF8A0AE
                                                  SHA1:F58E28AC31228BEB7A811222F982FA88054808F0
                                                  SHA-256:19DFA783E3E506E884B9247AB294AB1C44D0754BD8E3094C8B1AB57977B523B6
                                                  SHA-512:710A119026F7E3A4A30ABBC07305A590BB49354CFB7DF7D065CCE5F74F253B81631F4F9BC705F7C3F995FD973347102A07A788B245465C86F4BFFB441A475159
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/237.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[237],{2310:(e,t,n)=>{n.r(t),n.d(t,{initializeIcons:()=>E});var a=n(502),i=n("fui.util_114");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:".",BugAction:".",S
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):22153
                                                  Entropy (8bit):5.22143079761396
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:99C956B69F02C512A45F184338EC8A7B
                                                  SHA1:A3AA62D6130001497C6AEB4ECF8BA17BF124ACB6
                                                  SHA-256:B5891A9452DA979F0628F6C60A19F7E0B3D4B701A20ED4E8F800E2717ACAB1C9
                                                  SHA-512:D76306213A864FA5526169E945D0913F6780C4988B8405871085ED52AE605EC277BE7C4FD5DE664EB4953FCC74AAC7EBA5A6D1D2DF3942E3A18816A546E1324E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/13.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{9397:function(e,t,n){n.d(t,{a:function(){return l}});var a=n(37),i=n(49),r={root:"ms-groupFooter"},o=n("react-lib"),s=n(30),c=n(1202),d=(0,s.a)(),l=(0,a.a)(function(e){var t=e.group,n=e.groupLevel,a=e.footerText,i=e.indentWidth,r=e.styles,s=e.theme,l=d(r,{theme:s});return t&&a?o.createElement("div",{className:l.root},o.createElement(c.a,{indentWidth:i,count:n}),a):null},function(e){var t=e.theme,n=e.className,a=(0,i.e)(r,t);return{root:[t.fonts.medium,a.root,{position:"relative",padding:"5px 38px"},n]}},void 0,{scope:"GroupFooter"})}.,9395:function(e,t,n){n.d(t,{a:function(){return x}});var a=n(37),i=n(49),r=n("fui.core_486"),o=n("fui.util_114"),s=n(418),c=n(2217),d=n(1202),l={root:"ms-GroupHeader",compact:"ms-GroupHeader--compact",check:"ms-GroupHeader-check",dropIcon:"ms-GroupHeader-dropIcon",expand:"ms-GroupHeader-expand",isCollapsed:"is-collapsed",title:"ms-GroupHeader-title",isSelected:"is-selected"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):20512
                                                  Entropy (8bit):5.325211307043207
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:32E3A6F81D3E11565F4127B4AF337EC7
                                                  SHA1:A7D4F97DDD3152EFE3EA1180441EFD3028A3BE4A
                                                  SHA-256:4C5B3F6F01DDD353C3FA009D1C6AA1C3D387F34504A1F366AE254860A59ADCE5
                                                  SHA-512:07CAA699A4CCD5F4A1024D02B94B1C072B010555E3234425C5085F7BD166AF02685C18BA63E0EC46510E10735C1807C0BA0A3A3C706364EC0DC95EEB9E09D049
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/133.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[133],{3796:(e,t,n)=>{n.d(t,{a:()=>O});var a=n(1),i=n(22),r=n(11),o=n(400),s=n(106),c=n(762),d=n(156),l=n(182),u=n(2),f=!u.a.isActivated("A16A5721-519F-48ED-BB73-3808D363EDDC","11/03/2023","Retries on invalid canary"),p={canary:d.a.canary,Accept:"application/json",AppId:d.a.appId,"Cache-Control":"private","X-ForceCache":"1"};d.a.oauthToken&&(p["X-Auth"]=d.a.oauthToken);var m=function(){function e(){}return e.prototype.canHandleRequest=function(e){return!0},e.prototype.handleRequest=function(e,t){var n=new s.b(t);try{var i=new XMLHttpRequest;e.withCredentials&&(i.withCredentials=!0),i.open(e.requestType||"GET",e.url,!0),e.responseType&&(i.responseType=e.responseType),i.timeout=6e4;var r=e.useDefaultHeaders?function(e){var t=(0,a.__assign)((0,a.__assign)({},p),e||{}),n=function(){var e=window.location.search,t="";if(e){var n=l.a(e.substring(1)).iam,a=c.get("aad_auth:"+n);if(a){var i="id_token=",r=a.indexOf(i);t=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):23435
                                                  Entropy (8bit):5.327234102599819
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C36A0139C0205D11056D8FDB9DB89539
                                                  SHA1:99D5E9F00927C53ABADD036FE5BACE927D832BDB
                                                  SHA-256:EB95C66E5629922438B17590057DE0A168648C659722CAA502D8D1F61592D4A7
                                                  SHA-512:F19EA282F104C5A706A1F9A2CB5BD49E94B64C46ADB5E9D4C22555ED44939E0A9A51A2D42F11B8D0B1C730D87D9BF205C833D22D3458389FF4460842AA3524CD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2173.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2173],{2974:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malwareDetected",e[e.throttled=20]="throttle
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):5113
                                                  Entropy (8bit):5.1123192284891275
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3E0F638912588F550B2EED68495DBDF3
                                                  SHA1:325C678EF364D0211C330DE895F2C2DE57BE7F43
                                                  SHA-256:283B2F425750A2BF4B5A5907EB26F927F85AA93272A728D1C3AD1B3A9CC5616D
                                                  SHA-512:40091880F716B1D8F37509BAD86BE4D3607C902C2BC7DC93607B641A4EF4008C46178656FD08841DBE08017BA364EB015C46C4DA04799F81ABF31CDA90B297CC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/0.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0],{2218:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>c,c:()=>d});var a=n(1),i=n(210),r=n(2123),o=n(2219),s=r.a;function c(e,t){return function(n){var s=function(e,t){function n(n,i){var r=n.dispatch,o=e?e(n,i):{},s=t?t(r,i):{itemCacheDispatch:r};return(0,a.__assign)((0,a.__assign)({},o),s)}return(0,i.a)(n,{mapItemCacheToProps:e,mapItemCacheDispatchToProps:t}),n}(e,t),c=o.b.unpack(n),d=c?function(e,t){function n(n,i){var r=n.dispatch,o=e(n,i),s=t(n,(0,a.__assign)((0,a.__assign)((0,a.__assign)({},i),{itemCacheDispatch:r}),o));return(0,a.__assign)((0,a.__assign)({},o),s)}return(0,i.a)(n,{outer:e,inner:t}),n}(s,c.mapItemCacheToProps):s,l=c?c.component:n,u=(0,r.g)(d)(l);return(0,i.a)(u,o.b.pack({mapItemCacheToProps:d,component:l})),u}}function d(e){function t(t,n){return{content:(0,o.d)(t,e(t,n))}}return(0,i.a)(t,{selector:e}),c(t)(o.a)}}.,2219:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>s,c:()=>c,d:()=>l});var a=n(1),i=n("react-lib"),r=n(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1222068
                                                  Entropy (8bit):5.436288000719702
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5BEE644BC33471AD42A12E49858DA4E5
                                                  SHA1:2C3799C1A1362501AE8F18CD7E4FF31C9DFAA7A0
                                                  SHA-256:520A8E38572068F6FE8DF7BFC564D70BC55C57BC87E9032DF999F49EEA6307BA
                                                  SHA-512:D8CF4844A02B58B30B08246DA59AE2E4E943018B50822E711C4844B07C8BEFD98D8C847AAAF854352A5AE1FE81E2DC2485745FC47115487255303D1383C87AD8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/plt.odsp-common.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.odsp-common"],[,,(e,t,n)=>{n.d(t,{$:()=>i,$b:()=>Se,A:()=>it,Ab:()=>C,B:()=>Ye,Bb:()=>ft,C:()=>q,Cb:()=>Pe,D:()=>je,Db:()=>ue,E:()=>r,Eb:()=>be,F:()=>ct,Fb:()=>_,G:()=>Je,Gb:()=>vt,H:()=>$e,Hb:()=>Fe,I:()=>Te,Ib:()=>B,J:()=>le,Jb:()=>Qe,K:()=>Ie,Kb:()=>L,L:()=>Ae,Lb:()=>j,M:()=>ot,Mb:()=>qe,N:()=>ge,Nb:()=>o,O:()=>v,Ob:()=>G,P:()=>W,Pb:()=>g,Q:()=>T,Qb:()=>me,R:()=>gt,Rb:()=>re,S:()=>Y,Sb:()=>Ke,T:()=>K,Tb:()=>Ve,U:()=>bt,Ub:()=>m,V:()=>E,Vb:()=>ut,W:()=>Q,Wb:()=>F,X:()=>z,Xb:()=>H,Y:()=>oe,Yb:()=>pe,Z:()=>A,Zb:()=>Ge,_:()=>we,_b:()=>V,_c:()=>Z,a:()=>Ce,ab:()=>_e,ac:()=>ze,b:()=>ke,bb:()=>he,c:()=>Me,cb:()=>P,cc:()=>ce,d:()=>te,db:()=>d,dc:()=>Le,e:()=>ne,eb:()=>mt,ec:()=>y,f:()=>ye,fb:()=>We,fc:()=>ht,g:()=>De,gb:()=>Ue,h:()=>nt,hb:()=>R,i:()=>l,ib:()=>D,ic:()=>tt,j:()=>st,jb:()=>k,k:()=>lt,kb:()=>N,l:()=>I,lb:()=>J,lc:()=>Ee,m:()=>de,mb:()=>fe,mc:()=>rt,n:()=>ae,nb:()=>S,nc:()=>dt,o:()=>Oe,ob:()=>se,oc
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):235
                                                  Entropy (8bit):5.199363046865852
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4593CA769EE01D965F3C58AE08866585
                                                  SHA1:50324A1759095C46B0774972BDF2E1EEC9B6437D
                                                  SHA-256:D1EA4DB881C47C3CDA6057BE2599FB3A210E3D89010FCABA33EDF62723A6E43E
                                                  SHA-512:64C103DA437719E881B28B84BB3E36E6578E10680EDD12BC3128101F8FA9AAD7F82B847FEB0432269444695878A1FF19A6B957AC0BC973D71E7CCDE38080C29F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/2037.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2037],{5199:function(e,t,n){n.r(t),n.d(t,{presenceStoreKey:function(){return i}});var a=n(3571),i=(0,n("odsp.util_925").cQ)("PresenceStore.key",a.b,{})}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):4383
                                                  Entropy (8bit):5.423246787545342
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C2700A285093D0E8BA8487373D47FB68
                                                  SHA1:16E461CE82A23CE39BC8F2F3E9FE67676A93F8D1
                                                  SHA-256:5ABF68FD017A74C8725175B3AF3607EABC6B12283FE930B89E6DB863218093A1
                                                  SHA-512:737CD95E3A7ED3AD90FAA43993ACEB58363D9B49543496F0A0DA01E63684EC83534AA21F0D87822A53E008045327B88E77DB40689F332572E229FA395152F823
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/10.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[10],{948:(e,t,n)=>{function a(e){for(var t,n=0,a=0,i=e.length;i>=4;++a,i-=4)t=1540483477*(65535&(t=255&e.charCodeAt(a)|(255&e.charCodeAt(++a))<<8|(255&e.charCodeAt(++a))<<16|(255&e.charCodeAt(++a))<<24))+(59797*(t>>>16)<<16),n=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(i){case 3:n^=(255&e.charCodeAt(a+2))<<16;case 2:n^=(255&e.charCodeAt(a+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(a)))+(59797*(n>>>16)<<16)}return(((n=1540483477*(65535&(n^=n>>>13))+(59797*(n>>>16)<<16))^n>>>15)>>>0).toString(36)}n.d(t,{a:()=>a})}.,297:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>c,c:()=>f,d:()=>o,e:()=>d,f:()=>m,g:()=>_,h:()=>b,i:()=>l,j:()=>u,k:()=>p,l:()=>h});const a="undefined"==typeof window?n.g:window,i="@griffel/";function r(e,t){return a[Symbol.for(i+e)]||(a[Symbol.for(i+e)]=t),a[Symbol.for(i+e)]}const o=r("DEFINITION_LOOKUP_TABLE",{}),s="data-make-styles-bucket",c
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):10077
                                                  Entropy (8bit):5.126068027028816
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C9FDA6701F8B67ACA93810C98BAE4C79
                                                  SHA1:C842894652F81B12D201A8885039B3ADEFAD99CA
                                                  SHA-256:EBB5941E14A6E67FCD3FC71DBF54CED539C0AC833C540070B78D9779C24F9306
                                                  SHA-512:0A62EF577709DFB1A9D95DA9996116E34AB10D71E86D7A92AAC219D04A5F4F6AA94CAD67B4DF3B0FC5D42DDEA1BA4FC96EB168C790824F8D70890D2CCA527F3E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/100.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[100],{900:(e,t,n)=>{n.r(t),n.d(t,{ItemCommentsDataSource:()=>u,resourceKey:()=>b});var a=n("odsp.util_925"),i=n("tslib_358"),r=n(107),o=n(47),s=n(364),c=n(231),d=n(1146),l=a.az.isFeatureEnabled({ODB:1061}),u=function(){function e(e,t){var n=t.apiUrlHelper,a=t.itemUrlHelper,o=t.pageContext,s=t.itemCommentsResultProcessor,l=t.dataRequestorType,u=void 0===l?function(e){function t(t){return e.call(this,t,{pageContext:o})||this}return(0,i.e2)(t,e),t}(r.b):l,f=e.dataSourceName,p=void 0===f?"CommentsDataSource":f;this._itemCommentsResultProcessor=s,this._itemUrlHelper=a||new c.a({},{pageContext:o}),this._apiUrlHelper=n||new d.a({},{pageContext:o,itemUrlHelper:a}),this._dataRequestor=new u({qosName:p})}return e.prototype.getComments=function(e){var t,n,a,r,o,s,c,d=this,l=e.itemWrapper,u=e.nextLink,f=e.pageSize,p=e.currentUserEmail,m=e.isReplyDisabled,_=e.qosExtraData,h=f||25;if(u)c=u;else{var b=this._getListItemUrl(l
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):7006
                                                  Entropy (8bit):5.090303959536397
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0DFD128A43AFDFF3E5FF12C3D677ED6F
                                                  SHA1:32E779DCBC8597FAA81640F5B6F2173FD4402DC3
                                                  SHA-256:68CE27689190687FA6BF94E907B7DFAC374D9BD39F592642A89BD31BF6AA2FD6
                                                  SHA-512:67D2EDDC5C613F42EF4CE8DC62F1E0512F8F5BFD14D23CE5EAA89429DC31C7B44416F09A48A33B92F44F5757FF2BB42C5393C5E8FF41D7A3F2BD3BA0BF11C7D9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2425.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2425],{3910:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r});var a=n(1042),i="32445A47-9E5D-4A63-A6FB-B8AF2225D90B",r=function(){function e(){this._allClientStatus=new Map,this._allUsers=new Map,this._clientUsers=new Map,this._userClientIds=new Map,this._pendingClientLeaveIds=new Set,this._interactiveClients=new Set,this._subscribers=new Set}return e.prototype.initPresenceStore=function(e){var t,n,i,r,o,s,c=this;this._currentUser=e.user;var d=e.clientInfos;if(d&&d.length>0)for(var l=0;l<d.length;l++){var u=d[l].client.clientId,f=d[l].lastUpdate,p=d[l].client.user.objectId,m=d[l].client.user;u&&f&&(null===(t=this._allClientStatus)||void 0===t||t.set(u,f)),m&&(null===(n=this._allUsers)||void 0===n||n.set(p,m),null===(i=this._clientUsers)||void 0===i||i.set(u,m),this._addUserClientId(p,u)),d[l].client.clientType!==a.a.nonInteractive&&(null===(r=this._interactiveClients)||void 0===r||r.add(u))}(null===(o=this._pendingClientLea
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1753
                                                  Entropy (8bit):5.241010026795095
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:958FCB2984282073F4E0B51B0CD5B913
                                                  SHA1:37CCB3FDB2EBE5933691B2C6FCEC1156051D1551
                                                  SHA-256:5BE486FF1F644F47EB5599C26BBC39D72D0E4CD13EB90B80C5717DF54F2BD3F6
                                                  SHA-512:4BE09E0B6CE061FCDF8FDE0A2039020D59A320B014A58A48C4F0CB08DCAFEF8FD553E2AD40675A1554168A1338294F28FA908E9930E4DF3ED580320F8DAC7CF0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/69.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69],{981:(e,t,n)=>{n.r(t),n.d(t,{onGridContentDragOverCallbackImpl:()=>l,onGridContentDropCallbackImpl:()=>u});var a=n("tslib_358"),i=n(73),r=n(10),o=n(36),s=n(41),c=n(113);function d(e){var t,n;if(e&&e.target){var a=e.target,i=(0,s.r)(a);t=(0,r.H)(i),n=(0,c.d)(a)}return{rowId:t,dropFieldName:n}}function l(e,t){return(0,a.yv)(this,void 0,void 0,function(){var n,i,r;return(0,a.SO)(this,function(a){return t&&t.target&&e&&e.current&&(n=d(t),i=n.rowId,r=n.dropFieldName,i&&r&&e.current.selectSingleCell(i,r)),[2]})})}function u(e,t,n,s,c,l,u,f,p,m){return(0,a.yv)(this,void 0,void 0,function(){var _,h,b,g,v,y,S;return(0,a.SO)(this,function(D){switch(D.label){case 0:return p&&p.target&&m&&m.length>0?(_=m[0],h=d(p),b=h.rowId,g=h.dropFieldName,b&&g?(v=n(b),(y=s.find(function(e){return e.field.realFieldName===g}))&&y.field&&y.field.type===i.a.Thumbnail&&c&&0===(null==_?void 0:_.type.indexOf("image"))?(function(e,t,n,i,s
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):31299
                                                  Entropy (8bit):5.486354052731503
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5AB8DA986F6C884A2B75AD4974E2B7CE
                                                  SHA1:4D0CF0BCD719F65477A4ADC85BF87B653803F4E0
                                                  SHA-256:93155B89D488C68E052F0F043443A76E2D698CD3353850FC3AEEE69BE2D35A03
                                                  SHA-512:2463657EE5113B5B59794273B93DFB454F76F79F919018C0EE0D4B7D4C3EA4C8ADC76A736BB014CD9916A2FCCCA464C3040E68D731A994D61AFE09BD070EA04B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/120.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[120,277],{1738:(e,t,n)=>{n.d(t,{a:()=>_,b:()=>m});var a=n(384),i=n("odsp.util_925"),r={ODB:61554};function o(){return i.ov.isFeatureEnabled(r)}var s={ODB:62043};function c(){return i.ov.isFeatureEnabled(s)}var d=!1;function l(e){var t,n=u("Error"),i=(0,a.a)();i.availability.customCopilotEAPCheckErrorType=e,null===(t=window.localStorage)||void 0===t||t.setItem(n,i.availability.customCopilotEAPCheckErrorType)}function u(e){return"UserInEAPGroup_".concat(e)}var f=n(72),p={ODB:61346};function m(e){var t,r,s=e.pageContextForEAPCheck,m=(0,a.a)();if(!i.x9.isActivated("87a98255-e313-4151-a344-a023c75eaadb","10/18/2024","isgulati - enable rcd check before enabling copilot")&&(null==s?void 0:s.IsRestrictedContentDiscoverabilityEnabled))return m.availability.isRCDEnabled=!0,!1;if(!i.x9.isActivated("99f050db-9dd7-4098-8772-9cee7e595faf","10/03/2024","isgulati - enable site check before enabling copilot")&&!function(e){va
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):540378
                                                  Entropy (8bit):5.034871595988913
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AC9756F411FE0EC1B1D0A3071855377B
                                                  SHA1:28E811B0F7B2869351D85FBE9119C69CC9685E3E
                                                  SHA-256:7E2F9E4E3A8150FD3EFF30BA2DBCB7E8B85BF130E5F59CB3BAF25BCB90F8DD4C
                                                  SHA-512:477F2EDE08210322A4263821E716E2A0FC109B6FB020174BA866007C82D5912FF9176FDB40C3B0A1882AC0968A323BB90AAAA0FB54AA7824E867BE148B5AA3F5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/en-us/ondemand.resx.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx","deferred.resx"],{9903:function(e){e.exports=JSON.parse('{"ToolButtonPenLabel":"Pen","ToolButtonPenText":"Pen","ToolButtonPenDescription":"Select and drag on image to add an ink stroke.","ToolButtonPenOrHighlitActiveAriaSuffix":"Press enter to open the style picker and press esc to close it.","ToolButtonPenOrHighlighterHint":"Press enter to change thickness and color.","ToolButtonFreeTextActiveAriaSuffix":"Press enter to add text.","ToolButtonFreeTextLabel":"Add Text","ToolButtonFreeTextText":"Text","ToolButtonFreeTextTooltip":"Add text","ToolButtonHighlighterLabel":"Highlighter","ToolButtonHighlighterText":"Highlighter","ToolButtonHighlighterDescription":"Select and drag on image to add an ink stroke.","ToolButtonEraserTooltip":"Remove ink strokes.","ToolButtonEraserLabel":"Remove ink strokes.","ToolButtonEraserLabelNew":"Eraser","ToolButtonEraserText":"Eraser","ToolButtonEraserDescription":"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):250041
                                                  Entropy (8bit):5.498533928264371
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0C2D9824A908BC6409F08CC58EF500EC
                                                  SHA1:A3503EB87809F279489E2A1C12FEB198EDB093C1
                                                  SHA-256:16085505EF540B7EDE6EE3A836E30A0CA2510C1D7236E0606B37BF9B635CB5DA
                                                  SHA-512:EF0669E222B3E6D5509E137BF210AE8E9D8DC6CFCD2BB08DEFFAC5E31D080117E95FA4CA3CBE28A3EA76797899482DD0D88818319CACFA3AA295EB32AA9F060D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/61.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[61,60],{2037:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>o,d:()=>s,e:()=>c,f:()=>d,g:()=>l});var a=n(1396);const i=(0,a.a)("AddRegular","1em",["M10 2.5a.5.5 0 0 0-1 0V9H2.5a.5.5 0 0 0 0 1H9v6.5a.5.5 0 0 0 1 0V10h6.5a.5.5 0 0 0 0-1H10V2.5Z"]),r=(0,a.a)("ApprovalsAppRegular","1em",["M9.85 1.15a.5.5 0 1 0-.7.7L10.29 3H9.5a7.5 7.5 0 1 0 7.5 7.5.5.5 0 0 0-1 0A6.5 6.5 0 1 1 9.5 4h.8L9.14 5.15a.5.5 0 1 0 .7.7l2-2a.5.5 0 0 0 0-.7l-2-2Zm3.5 5.99c.2.2.2.5.01.7l-3.85 4a.5.5 0 0 1-.72 0l-1.65-1.7a.5.5 0 0 1 .72-.7l1.29 1.34 3.49-3.63c.2-.2.5-.2.7-.01Z"]),o=(0,a.a)("ArrowDownRegular","1em",["M16.87 10.84a.5.5 0 1 0-.74-.68l-5.63 6.17V2.5a.5.5 0 0 0-1 0v13.83l-5.63-6.17a.5.5 0 0 0-.74.68l6.31 6.91a.75.75 0 0 0 1.11 0l6.32-6.91Z"]),s=(0,a.a)("ArrowResetRegular","1em",["M5.85 2.65c.2.2.2.5 0 .7L4.21 5H11a6 6 0 1 1-6 6 .5.5 0 0 1 1 0 5 5 0 1 0 5-5H4.2l1.65 1.65a.5.5 0 1 1-.7.7l-2.5-2.5a.5.5 0 0 1 0-.7l2.5-2.5c.2-.2.5-.2.7 0Z"],{fl
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):106367
                                                  Entropy (8bit):5.14188082722545
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:438ECEF01237584886FFB2BA94E9D62A
                                                  SHA1:B68BF41EE44541CE7A0C89942E86942B9675EA32
                                                  SHA-256:2FFBC9810F6A370637F6D11DEFE973C356E2C0E6142433AB2C609F3500DB6881
                                                  SHA-512:0E65F2EA0041E21E66F8B0AC3264FF6BFF542A661E2F340CF40A6C2A1D88B96CD54D5C0C8F484564E778516762428B9B140B67E59C907C44106C7139877A0F7B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/195.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[195],{2801:function(e,t){var n=/[<>&'"\\]/g,a=/(&lt;|&gt;|&amp;|&quot;|&#39;|&#92;)/g,i={"<":"&lt;",">":"&gt;","&":"&amp;",'"':"&quot;","'":"&#39;","\\":"&#92;"},r={"&lt;":"<","&gt;":">","&amp;":"&","&quot;":'"',"&#39;":"'","&#92;":"\\"};function o(e){return i[e]}var s=function(){function e(){}return e.encodeText=function(e){return e?e.replace(n,o):""},e.decode=function(e){return e?e.replace(a,function(e){return r[e]}):""},e}();t.a=s}.,5420:function(e,t,n){(0,n("fui.util_114").ZW)([{rawString:"html body .ms-bgColor-communicationShade30,html body .ms-bgColor-communicationShade30--hover:hover{background-color:#004578}html body .ms-bgColor-communicationShade20,html body .ms-bgColor-communicationShade20--hover:hover{background-color:#005a9e}html body .ms-bgColor-communicationShade10,html body .ms-bgColor-communicationShade10--hover:hover{background-color:#106ebe}html body .ms-bgColor-communicationPrimary,html bod
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):50259
                                                  Entropy (8bit):5.341721317412928
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:125F4D42A903AF6F8F6149C34A6C7E4B
                                                  SHA1:698F610735840BAB82BF5400FF30CF91441B0D2F
                                                  SHA-256:A3A54F62B4FC2EB4515945A40B60AD7AB227E4DBC8F6CEBAB756244E5CA7A35C
                                                  SHA-512:A041B296D37E8603236E1627E1EA6BD393441C8F6BA017E8534BC3183B024DF5A9921C5FB315028EE7B85CD6D5F857F5B38F231E888238F94A6C5AD797EBCB10
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/235.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[235,1956],{1823:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){for(var t=e.activeElement;null==t?void 0:t.shadowRoot;)t=t.shadowRoot.activeElement;return t}}.,1824:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){var t=e.target;return t&&t.shadowRoot&&(t=e.composedPath()[0]),t}}.,2926:(e,t,n)=>{function a(e,t){var n=e,a=t;n._virtual||(n._virtual={children:[]});var i=n._virtual.parent;if(i&&i!==t){var r=i._virtual.children.indexOf(n);r>-1&&i._virtual.children.splice(r,1)}n._virtual.parent=a||void 0,a&&(a._virtual||(a._virtual={children:[]}),a._virtual.children.push(n))}n.d(t,{a:()=>a})}.,1319:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("react-lib");function i(e){var t=a.useRef();return void 0===t.current&&(t.current={value:"function"==typeof e?e():e}),t.current.value}}.,1822:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("react-lib"),i=n(1319),r=n(1814);function o(e){var t=a.useRef(function(){throw new Error("Cannot call an event handle
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):30133
                                                  Entropy (8bit):5.235651593712962
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E770C9E6F8E80E467246EC5C1FD82A29
                                                  SHA1:BCFF4058D478279C1471A2E589A4C21611FCC8F1
                                                  SHA-256:F278F41F0F2033C4E902F6D96C1B086ABAB67040F10122BFFBA44022B70BF5B9
                                                  SHA-512:C99A618A48FA37856076DAE816F9DCC9C0F5D5A67F4F62C9F49C4B878007DB7CBCA5A4A3028795C37D31FE9848ECE986965F25F4D66F555AF49EF74DBF5117F5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1925.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1925,1348],{1812:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n("react-lib");function r(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=i.useCallback(function(t){n.current=t;for(var a=0,i=e;a<i.length;a++){var r=i[a];"function"==typeof r?r(t):r&&(r.current=t)}},(0,a.__spreadArray)([],e,!0));return n}}.,2991:(e,t,n)=>{n.d(t,{a:()=>p});var a=n(2919),i=n(1),r=n("react-lib"),o=n(1812),s=n(2921),c=n(2922),d=(0,s.a)(),l=function(e,t){t.as;var n=t.disabled,a=t.target,r=t.href,o=(t.theme,t.getStyles,t.styles,t.componentRef,t.underline,(0,i.__rest)(t,["as","disabled","target","href","theme","getStyles","styles","componentRef","underline"]));return"string"==typeof e?"a"===e?(0,i.__assign)({target:a,href:n?void 0:r},o):"button"===e?(0,i.__assign)({type:"button",disabled:n},o):(0,i.__assign)((0,i.__assign)({},o),{disabled:n}):(0,i.__assign)({target:a,href:r,disabled:n},o)},u=r.forwardRef(function(e,t){var n=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):7361
                                                  Entropy (8bit):5.170849000107229
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:61261D6B59BC12BD92B89466C042C91C
                                                  SHA1:C3CE2592C5386BE74050A76A28BAB4E9FEC8653F
                                                  SHA-256:79C968F71FC93B89D1A8EC2A3DC4A33236EE032705F8BF66546280CEF643FB68
                                                  SHA-512:96C5689BF8C168F0A29F0E4DB14698D7FACECF29F13618C3AB509AEF9B14E3BC9D356F9FF550826AF98D6D10847B0BB1E7583E4E1D401BBCAC22CBB8B40FC0EC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/106.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[106],{1094:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_358"),r=n("react-lib"),o=n("fui.lcoms_12"),s=n(18),c=n("odsp.util_925");function d(){return!c.x9.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.X)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.x4P.Provider,{value:n},t)};l=c.x9.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.wxJ.apply(void 0,(0,i.lt)([r.createElement(u,null,n)],a,!1))}}.,840:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(126),s=n(110),c=n("tslib_358"),d=n("react-dom-lib"),l=n("fui.util_114"),u=n(758),f=0,p=(0,l.Aj)(function(e){return"".concat(++f)}),m=n(1094),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactCh
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):33864
                                                  Entropy (8bit):5.34633807187725
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:991DE069861187FF7E468D8F30814B2F
                                                  SHA1:D646302FC94144415C0CF24D92B7BAD0735085CB
                                                  SHA-256:5B991A5A3262119CBB7505058ED9295A53A2FE4398EA5A73AF90F45927E45F3E
                                                  SHA-512:C4955D50E658760D9749BE61E379DB30EE291CD08139B0723832E33876504519B59131935F76FDB34E2679252CCFE1510D0409E6C1DF57F8580A6A4EC9109AFD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/156.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[156],{1823:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){for(var t=e.activeElement;null==t?void 0:t.shadowRoot;)t=t.shadowRoot.activeElement;return t}}.,1824:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){var t=e.target;return t&&t.shadowRoot&&(t=e.composedPath()[0]),t}}.,2926:(e,t,n)=>{function a(e,t){var n=e,a=t;n._virtual||(n._virtual={children:[]});var i=n._virtual.parent;if(i&&i!==t){var r=i._virtual.children.indexOf(n);r>-1&&i._virtual.children.splice(r,1)}n._virtual.parent=a||void 0,a&&(a._virtual||(a._virtual={children:[]}),a._virtual.children.push(n))}n.d(t,{a:()=>a})}.,1319:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("react-lib");function i(e){var t=a.useRef();return void 0===t.current&&(t.current={value:"function"==typeof e?e():e}),t.current.value}}.,1822:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("react-lib"),i=n(1319),r=n(1814);function o(e){var t=a.useRef(function(){throw new Error("Cannot call an event handler whi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2668
                                                  Entropy (8bit):5.300432733154866
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9D73F41B6CA0EF87F987201C2CAB7913
                                                  SHA1:FEE92B3EE7C9CF17D930D1FE3B1D2716711C225A
                                                  SHA-256:34DE4D9B3ACE9ED690EFE11A1A7617F8DE24136058547317FBD5652D304F1D92
                                                  SHA-512:23D52BDAA1DD16070047C3F7A5F8CF65206B772D56F2573D3A6A9E960200D3C40F6FBDB43971FD287ED59EC40BE73F1BA4F5E019734F39FC964ADF493C6B1D74
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2662.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2662],{5937:(e,t,n)=>{n.r(t),n.d(t,{sharedByYouDataSourceKey:()=>m});var a=n(1),i=n(147),r=n(233),o=n(740),s=n(97),c=n(14),d=n(112),l=n(468),u=function(){function e(e,t){var n=t.pageContext,r=t.dataRequestorType,c=void 0===r?function(e){function t(t){return e.call(this,t,{pageContext:n})||this}return(0,a.__extends)(t,e),t}(s.b):r,d=t.getNucleusSyncClient,l=e.dataSourceName,u=void 0===l?"SharedByYouDataSource":l;this._dataRequestor=new c({qosName:u}),this._cache=new o.a({id:u},{pageContext:n}),this._cacheKey="".concat(u,"_").concat(n.aadUserId),this._apiUrlHelper=new i.a({webAbsoluteUrl:n.webAbsoluteUrl}),this._pageContext=n,this._getNucleusSyncClient=d}return e.prototype.getSharedByYouItems=function(e){var t=this,n=e.cachingStrategy,i=e.cacheTimeoutTime,r=e.nucleus,o=void 0===r?{}:r,s=o.skipRedirection,c=void 0!==s&&s,d=o.noForwarding,l=void 0!==d&&d,u=new URL(this._pageContext.webAbsoluteUrl).pathname,f=this
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):22223
                                                  Entropy (8bit):5.215722234221747
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:29A478ECA97C1ECC54AAEACEB7F12276
                                                  SHA1:AAF7947C717D275A247F9D5809BF688CAACAFE14
                                                  SHA-256:F726F846AA75881F4072B335944D2BA000DE676F9D0509D06574D217EA4C3DC4
                                                  SHA-512:7441350CACBC98D7C6EA561AA348BCCC613B0A1136409BBD305F372B58D16C5C44C6D2CCB5ADFC87EDC01ACC180BAD41322E86B4ECD596A6D91ECE166C1D172D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/117.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[117],{11260:(e,t,n)=>{n.d(t,{a:()=>l});var a=n(2919),i=n(18),r={root:"ms-groupFooter"},o=n("react-lib"),s=n(2921),c=n(3450),d=(0,s.a)(),l=(0,a.a)(function(e){var t=e.group,n=e.groupLevel,a=e.footerText,i=e.indentWidth,r=e.styles,s=e.theme,l=d(r,{theme:s});return t&&a?o.createElement("div",{className:l.root},o.createElement(c.a,{indentWidth:i,count:n}),a):null},function(e){var t=e.theme,n=e.className,a=(0,i.B)(r,t);return{root:[t.fonts.medium,a.root,{position:"relative",padding:"5px 38px"},n]}},void 0,{scope:"GroupFooter"})}.,11258:(e,t,n)=>{n.d(t,{a:()=>C});var a=n(2919),i=n(18),r=n(392),o=n(1318),s=n(3447),c=n(3448),d=n(3450),l={root:"ms-GroupHeader",compact:"ms-GroupHeader--compact",check:"ms-GroupHeader-check",dropIcon:"ms-GroupHeader-dropIcon",expand:"ms-GroupHeader-expand",isCollapsed:"is-collapsed",title:"ms-GroupHeader-title",isSelected:"is-selected",iconTag:"ms-Icon--Tag",group:"ms-GroupedList-group",
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):8301
                                                  Entropy (8bit):5.421668812034432
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A550E89F5A1B5CD9431538AC9834ADCD
                                                  SHA1:4DCCB2E7EFAAAE99104821D69C1267B5A2B84FFE
                                                  SHA-256:9532D8D4F2EC3E298C095800948D19D12422F5BFB9C84CC72B1FEBCA12C651E3
                                                  SHA-512:2CE950E194A944525FBA13EB7FF1FEA0DA1D0506FB769ACB1A2C98F3235F7F51996CA448AF0EC73D74699EFCD4DDF48D47E5E1E68224CA0655032451880F1D8B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/83485.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[83485],{316375:(e,t,n)=>{n.d(t,{a:()=>l});var a=n(171125),i=n(539155),r=n(495095),o=n(48282),s=n(989524),c=n(654713),d=n(69852);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.z),l=t.fields,f=["theme","styles","tokens"],s.X.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.KW.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.ww)(f,{defaultProp:l})),(0,d.k)(f,t.statics),f}function u(e,t){fo
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):62027
                                                  Entropy (8bit):5.331103695423006
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:ADBB3895F64FEBD95848E1F5FBCBE198
                                                  SHA1:22EAC5B3A581F4DB776CB09D52FAD97185F6427F
                                                  SHA-256:5845CAC924CF5EDDB7422C801041DB99161E2510CE7BC55B3810633B04FDDBD1
                                                  SHA-512:A4EB0E239577019511460039C9E88C46341D89D290A7BE3900363433C6C7350EEAA333056FD49A65C80E203117B5A5676346DDC6EF28AC6A47126521551CF4E1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/33.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[33,1567,1418,2169,1666],{1792:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(9359),i=n("odsp.util_925"),r=n(9235),o=n(9);const s=function(){function e(e){this._itemUrlHelper=e.itemUrlHelper,this._sharingContextInformation=e.sharingContextInformation}return e.prototype.getApiRoot=function(e,t,n,s){var c,d,l,u,f,p,m,_,h,b;if(void 0===s&&(s=!1),this._sharingContextInformation){var g=this._sharingContextInformation,v=g.isFolder,y=g.isListSharing,S=g.itemUrl,D=g.listId,I=g.listItemId,x=g.listUrl,C=g.resourceId,O=g.serverRelativeItemUrl,w=g.uniqueId,E=g.webAbsoluteUrl,A=(s&&null!==(d=null===(c=null==t?void 0:t.properties)||void 0===c?void 0:c.listId)&&void 0!==d?d:D)||"",L=(s&&null!==(u=null===(l=null==t?void 0:t.properties)||void 0===l?void 0:l.ID)&&void 0!==u?u:I)||"",k=(s&&null!==(p=null===(f=null==t?void 0:t.properties)||void 0===f?void 0:f.uniqueId)&&void 0!==p?p:w)||"";if(y)return e.build().webByUrl({webUrl:E}).method("L
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):16422
                                                  Entropy (8bit):5.364085084242807
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E24B77B4E3383C6994E3524253D2BFB6
                                                  SHA1:7C42E84D0CDF49FAA26100D35C6145DEF56876F1
                                                  SHA-256:A16BB157FC088165280E9457F580E21681C68502ABCA6918290AC03DC9E1F84C
                                                  SHA-512:2703E576C1BF198B802677F7D43ECC017DDA8A9D61F79D3DABD68C35E1695E54965FB664952443DDDAF4E7496C679964F6A99B71C28DC56F57F7A6F6C7AC3D58
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/78.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[78],{942:(e,t,n)=>{n.r(t),n.d(t,{handleViewsKeyDown:()=>O,handleViewsOnClick:()=>w});var a=n("tslib_358"),i=n("fui.lco_543"),r=n(27),o=n(842),s=n(433),c=n(1),d=(0,n(24).a)({loader:function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("fui.lcoms"),n.e("odsp.util"),n.e("fui.core"),n.e("fui.co"),n.e("fui.lco"),n.e("fui.lcom"),n.e("ondemand.resx"),n.e(330)]).then(n.bind(n,2425))];case 1:return[2,e.sent().ViewContextMenu]}})})}});function l(e){var t=e.portalHostManager,n=e.componentContainer,a=e.currentViewElement,i=e.view,r=e.contextualMenuItems,o=e.commands;t.render((0,c.h)(d,{key:s.t,parentNode:a,view:i,onDismiss:function(){return u(t)},contextualMenuItems:r,portalHostManager:t,componentContainer:n,commands:o}),n)}function u(e){e.unmount(s.t)}var f=n(799),p=n(493),m=n(402),_=n("odsp.util_925"),h=n(79),b=n(118),g=n(260),v=n(421)
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2150
                                                  Entropy (8bit):5.299020422001637
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A51525A4457729AF901622271F9E7DDB
                                                  SHA1:0896FCF7951AA5BB8EA5E731C61A8F85C9FCACEA
                                                  SHA-256:11E3EF1DD874DFEEBC6A719CE3226591A35B8A65C6FEB2260583A150118A34D3
                                                  SHA-512:6F7D03CBD6068DD8A5EF4E94408181FC599B24512348AE1558A6622116598DC7388E2510F84A216AAD9A9228F516FE018D1534BADFCF670C2921EEFAC5B54F60
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/98.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[98],{856:(e,t,n)=>{n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:()=>d,formatISPListRowAsIListSyncIssueAndItemKeys:()=>l,populateNucleusSyncIssuesView:()=>c});var a=n("tslib_358"),i=n(73),r=n(33),o=n(397),s=n(118);function c(e,t,n){return(0,a.yv)(this,void 0,void 0,function(){var o,c,l,u,f,p,m,_,h,b,g,v;return(0,a.SO)(this,function(y){switch(y.label){case 0:return o=[],c={DefaultView:!1,Hidden:!1,Id:s.e,ServerRelativeUrl:"/syncIssues.aspx",Title:"Sync Issues",ViewType:r.c.standard,ListViewXml:'<View Name="{'+s.e+'}"></View>'},l="Name",u="Issue",f="Occurred",p={ID:s.d.Name,displayName:l,internalName:l,realFieldName:l,type:i.b.Text,width:130,isCalculated:!1,isReadOnly:!1,isEditable:!1,isSortable:!1},m={ID:s.d.Issue,displayName:u,internalName:u,realFieldName:u,type:i.b.Text,width:130,isCalculated:!1,isReadOnly:!1,isEditable:!1,isSortable:!1},_={ID:s.d.Occurred,displayName:f,internalName:f,realFieldName:f,type:i
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):77269
                                                  Entropy (8bit):5.313289979460196
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6649B4E251F56664222FB71A82A8AB8D
                                                  SHA1:C144670BFFF1F50DDD67AEC6F06F19F3D6812D23
                                                  SHA-256:446EC18B0C36D43CFCC9F71FCFF6859E2D0B9EBC2ADA9AE2FB601516CC126F74
                                                  SHA-512:8545EB812C63917A2176B569CE199851906B4A5C4664069664BCE92F283DBA86471FA1B2A7547F5662BAB00A8FB3D564DB5757C9AEDB2B5336951F64929B900A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/46.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[46],{925:(e,t,n)=>{n.r(t),n.d(t,{generateCSVResourceKey:()=>Q});var a,i,r=n("tslib_358"),o=n("odsp.util_925"),s=n(30),c=n(170),d=n(4),l=n(5),u=n(513),f=n(435),p=n(73),m=n("react-lib"),_=n(1259),h=n(1301),b=n(1246),g=n(1135),v=n(1214),y=n(36),S=n(66),D=n(1253),I=n(202),x=n(6),C=n(1103),O=n(1160),w=n(12),E=n(1196),A=n(1162),L=n(1158),k=n(1400),M=n(1123),P=n(1120),T=n(1176),U=n(1091),F=n(2729),H=n(1399),R=n(1108),N=new R.a("exportListAction",{getListSiteScript:R.b});!function(e){e.createSPList="createSPList",e.addSPFieldXml="addSPFieldXml",e.addSPLookupFieldXml="addSPLookupFieldXml",e.addSPView="addSPView",e.addSampleData="addSampleData",e.addNavNode="addNavLink",e.setDescription="setDescription",e.setClientFormCustomFormatter="setClientFormCustomFormatter",e.importBusinessApps="importBusinessApps",e.addRules="addRules",e.enableApprovals="enableApprovals",e.addContentType="addContentType"}(a||(a={})),function(e)
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):30340
                                                  Entropy (8bit):5.326687066340713
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A94C988C70CA29B50A41B44651A9BDA9
                                                  SHA1:E19C4BCD52574E55841DB240F578DA86EACFC6E7
                                                  SHA-256:09AFB7759D43721142DAEFFAF823AA23A476F790D86DCEF133CD760F6875DA5F
                                                  SHA-512:267A89CE578B1BB06A068D0A3C6B938F5D345F2DD6D699714DB335998F545F12DBCD5E0FD36CE79D569BB5B0FD04CB75FF2C0C589CE7DA47451684787FAF2285
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/281.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[281,691],{2939:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("react-lib"),i=n(1319);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.a)(function(){return function(){r(!0)}}),setFalse:(0,i.a)(function(){return function(){r(!1)}}),toggle:(0,i.a)(function(){return function(){r(function(e){return!e})}})}]}}.,11122:(e,t,n)=>{n.d(t,{a:()=>D});var a=n(1),i=n("react-lib"),r=n(2218),o=n(3877),s=n(3023),c=n(3780),d=n(2985),l=n(8275),u=n(3468),f=n(4092),p=n(38),m=n(3163),_=n(2),h=n(14),b=n(4086),g=_.b.isActivated("7853DF32-37BE-47FC-9ED5-B341B51F0667","07/07/2023","Killswitch for new Share Dialog for COB"),v=h.d.isFeatureEnabled({ODB:61327,ODC:"COBNewShareDialog"}),y=(0,r.c)(function(e,t){for(var n,r=t.itemKeys,o=t.sharingWizard,s=t.mode,_=t.getMigrationState,h=r[0],y=e.demandItemFacet(m.a,h),S=null!==(n=e.demandItemFacet(b.a,h))&&void 0!==n?n:{},D=S.siteUrl,I=S.listId,x=S.listItemId,C=!g&&v&&!!y&&!!_&&!!y.dr
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1942
                                                  Entropy (8bit):5.1624712178904835
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EDA99B74DE92DAE692361EF4498490C2
                                                  SHA1:2F014C1FC05B6F4A82F84A6B8007E5E5953EC2FC
                                                  SHA-256:8B0195FCE2E0AE7A30A5DB2F6CB3025D05835F00C74296C8F76D0F4E1E7B24FF
                                                  SHA-512:45C1CE405104268975EF8060A87D888E592B18D12DDAFD238ADCF78D81C8D32949AB823A0277BC392E5CA3E5138D9DF297DC4FA0EF7C01FF61C926B9735B38DD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/327.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[327],{2317:(e,t,n)=>{n.r(t),n.d(t,{stagingListItemHelperKey:()=>p});var a=n("odsp.util_925"),i=n(136),r=n(240),o=n(14),s=n("tslib_358"),c=n(49),d=n(289),l={};function u(e,t){var n;(0,d.b)(e,t);var a=l[e]=(null!==(n=l[e])&&void 0!==n?n:-1)+1;return t.ID="".concat(e,"-").concat(a),t}var f=function(){function e(e){this._stagedItemKeySet=new Set,this._getItemKey=e.getItemKey,this._listItemStore=e.listItemStore,this._getListItemProvider=e.getListItemProvider}return e.prototype.getStagedItemKeys=function(){return Array.from(this._stagedItemKeySet)},e.prototype.stage=function(e,t,n){for(var a=[],i=0,r=n;i<r.length;i++){var o=r[i];o=u(t,o);var s=this._getItemKey(o);a.push(s),this._stagedItemKeySet.add(s)}return this._listItemStore.addNewItems(e,n),a},e.prototype.unstage=function(e,t){void 0===t&&(t=this.getStagedItemKeys());for(var n=0,a=t;n<a.length;n++){var i=a[n];this._stagedItemKeySet.delete(i)}this._listItemStor
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):14387
                                                  Entropy (8bit):5.270002017365527
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:88FD5E6E62508FD2706D6B71DC700FFF
                                                  SHA1:9DAA907323C9950FED2F648A9D703F4DA9ABCE14
                                                  SHA-256:D84B0C605433DD3C0279A20B77E505112066AD295F91B1768A9834172D8A24C9
                                                  SHA-512:A7D984404DE0A3DB40A4E34939DBBE8BB777BC7CE73A168F3E24765445F48BFDDE4D1EDF8330E88B72D8A823B9FBD7DD8A699FD16ABCBAE7ABA5525740047A5A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/187.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[187],{5416:function(e,t,n){n.d(t,{a:function(){return a}});var a={public:"Public",private:"Private"};t.b=a}.,3401:function(e,t,n){n.r(t),n.d(t,{createSearchRoot:function(){return o},getItemStatistics:function(){return s},getProperties:function(){return r},getUserFromOwsString:function(){return c}});var a=n(2657),i=n(639);function r(e){for(var t={},n=0,a=e.results;n<a.length;n++){var i=a[n],r=i.Key,o=i.Value;switch(i.ValueType){case"Edm.Boolean":t[r]={false:!1,true:!0}[o];break;case"Edm.Double":t[r]=parseFloat(o);break;case"Edm.Byte":case"Edm.Int32":case"Edm.Int64":t[r]=parseInt(o,10);break;case"Null":t[r]=null;break;case"Edm.String":if("Edges"===r){for(var s=JSON.parse(o),c=0,d=s;c<d.length;c++){var l=d[c];l.Properties.BlobContent&&(l.Properties.BlobContent=JSON.parse(l.Properties.BlobContent.toString()))}t[r]=s}else t[r]=o;break;default:t[r]=o}}return t}function o(e){var t=new a.a(e.key);return t.type=i.a.Fo
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):18850
                                                  Entropy (8bit):5.402621328026981
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:64261DABFD7965312C90E3DF835745BA
                                                  SHA1:53B7524DEA214381DC6494104491C3DA9B4425BD
                                                  SHA-256:D26A83AFC8BB6C454185F63D5169A7AC103A8D1F88329551445A9AC8387D6744
                                                  SHA-512:3ED1E29A20AC8E9C0677DC1647C7D95B8094F736A70923DEF441257E23EA612330ECC4009CBAA5EF2972122BB9A374127EED664EBFB83098155C537B85952026
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/124.js
                                                  Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[124],{3446:(e,t,n)=>{"use strict";n.d(t,{a:()=>r});var a=n(3373),i=n(373),r=function(){function e(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0]||{},i=n.onSelectionChanged,r=n.onItemsChanged,s=n.getKey,c=n.canSelectItem,d=void 0===c?function(){return!0}:c,l=n.items,u=n.selectionMode,f=void 0===u?a.c.multiple:u;this.mode=f,this._getKey=s||o,this._changeEventSuppressionCount=0,this._exemptedCount=0,this._anchoredIndex=0,this._unselectableCount=0,this._onSelectionChanged=i,this._onItemsChanged=r,this._canSelectItem=d,this._keyToIndexMap={},this._isModal=!1,this.setItems(l||[],!0),this.count=this.getSelectedCount()}return e.prototype.canSelectItem=function(e,t){return!("number"==typeof t&&t<0)&&this._canSelectItem(e,t)},e.prototype.getKey=function(e,t){var n=this._getKey(e,t);return"number"==typeof n||n?"".concat(n):""},e.prototype.setChangeEvents=function(e,t){this._changeEventSuppressionCount+=e?-1:1
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):6631
                                                  Entropy (8bit):5.191413831674567
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B0BD828348F03B0E9AFA7F0AD63E3515
                                                  SHA1:3154A98635DD3A6E59832C7FB3A0F0464B97E484
                                                  SHA-256:7C5D3CEB830020DB17D99ABEC23A551208A3A186C7FD8D08BC0011172847641C
                                                  SHA-512:A0287FAD073A3BB6E0B4DAB6EE5A555E92CD17D381F8794F957B01FA260A37CEE027C99F84B850D00D8093D9FD0A79CA724EDC9DE3B20B8ACC2525FDE4D10640
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2804.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2804],{2974:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malwareDetected",e[e.throttled=20]="throttle
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):7083
                                                  Entropy (8bit):5.458505999976206
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FC3853E970AABD1B28A6BA2F0B4A6858
                                                  SHA1:21A8A7B19514DDE29DA72EC42657B5B7B66D83F3
                                                  SHA-256:B58038D36D2AC656DDDF39AF5466A9FB80EEE2C6C85A42FC849A07693112FFF7
                                                  SHA-512:C8A7A9B48F40D8493FA0BC635E245C4B5BCA4934455EF37286143A5F06B6CE3BE460177CE13211F98F78B848594ED50062CB62619F8C8A02E2F326734A777992
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/24.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24],{9360:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("tslib_358"),i=n(622),r=n(1160),o=n(5394),s=n(5),c=n(240),d=n(414),l=(0,i.e)({key:c.a,name:r.h,fieldName:"",minWidth:i.a.regularMin,maxWidth:i.a.regularMax,isCollapsable:!0,isResizable:!0,sortProps:i.b,data:{facets:(0,a.q5)({},d.a.pack("dateModifed"))}},o.a)(function(e,t){return function(){return{itemKey:t}}},function(e,t){return"".concat(e.demandItemFacet(s.j,t,{suppressGetItems:!0}))})}.,4253:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("react-lib");(0,n("fui.util_114").ZW)([{rawString:".newItem_28a8f54c{color:"},{theme:"green",defaultValue:"#107c10"},{rawString:";margin-right:3px}"}]);var i=n(2088),r=n(3495),o=!n("odsp.util_925").x9.isActivated("99300E1F-EDA0-4FCB-86A7-85684A726EBC","09/18/2024","Show tooltip with full date"),s=a.memo(function(e){var t=e.text,n=e.dateValue,s=e.indicatorEnabled,c=e.isDisabled,d=e.ariaLabel,l=e.lang
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):46597
                                                  Entropy (8bit):5.333551359592788
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1F52D6DD37DB7C84F9FA8CEA93D605E9
                                                  SHA1:50B1B357337A602ECDF592FB3D6C35ADEE29DBA7
                                                  SHA-256:650CE001853F5B2B34578D79817883CD7524C1801DEBD6C247B7A9E181A7B816
                                                  SHA-512:459FFA031E6579AEF91C392AC19E0AA217C9419D4F298290768C25910AF3C1AA2415822F009BD47F0749232329F22C5EAC7EC81219AA348696956D8F99D1C44E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/19.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19,106],{1388:(e,t,n)=>{n.d(t,{a:()=>p});var a=n("odsp.util_925"),i=n(2),r=n(8),o=n(439),s=n(79),c=n(7),d=n(5),l=n(51),u=n(11),f=function(){function e(e,t){this._appStateStore=t.appStateStore,this._customizationMap=t.customizationMap,this._listDataStateStore=t.listDataStateStore,this._currentListStore=t.currentListStore,this._listViewStore=t.listViewStore}return e.prototype.evaluateAction=function(e){var t,n=this,a=!(0,i.hb)()&&void 0!==this._customizationMap.get(o.a),r=a&&this._customizationMap.get(o.a)||!a,c=this._listDataStateStore.state.listRenderData.itemSet,d=this._currentListStore.state,l=this._listViewStore.getCurrentView(),u=!!(null==d?void 0:d.permissions)&&!!(null==l?void 0:l.canUserEdit(null==d?void 0:d.permissions));return{id:"ShowHideColumns",isAvailable:!(!c||(0,s.a)(c)||!(null===(t=null==d?void 0:d.permissions)||void 0===t?void 0:t.managePersonalViews)||!r||!i.w&&!u),onExecute:function(){n._ap
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):5064
                                                  Entropy (8bit):5.241952372877695
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F7DC42FE0EACC397E4BF8873F8312309
                                                  SHA1:FD74B507C26B4AFF2B4E3DFF7715C88B04417D56
                                                  SHA-256:4C8EB6A014862254E881EB687D8F596415FC2E868BFEB00E0F67A59D6052905F
                                                  SHA-512:25CDCB2165F34D433E750649E5BFD419CABA2E27FE45888D686E7CD93B73C5B3FB396032B33B08C3FDE5021FC3A666E214B37F390B9752F1F8B2F00C68EE956B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/24.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24],{3866:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(574);function i(e){return(0,a.a)(e())}}.,3863:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d});var a=n(1322),i=n(1834),r=n(1326),o=n(355),s=n(104),c={items:{}};function d(e,t){for(var n=t.items,a=0,s=Object.keys(n);a<s.length;a++){var c=s[a],d=e.getItem(c),l=d.observe(i.f),p=d.observe(r.c)||o.a.get(c),m=n[c].demands;if(l!==p)for(var _=e.getMetaItem(p),h=0,b=Object.keys(m);h<b.length;h++){var g=b[h];if(g!==r.c.id&&u(g,d,_)&&f(g,_))return!0}}return!1}function l(e,t){for(var n=t.items,a=!1,s=!0,d={},l=0,p=Object.keys(n);l<p.length;l++){var m=p[l];if((0,r.a)(m))a=!0,s=!1;else{var _=e.getItem(m),h=_.observe(i.f),b=_.observe(r.c)||o.a.get(m),g=n[m].demands,v=!1,y=!0,S={};if(h!==b)for(var D=e.getMetaItem(b),I=0,x=Object.keys(g);I<x.length;I++){var C=x[I];C!==r.c.id&&u(C,_,D)&&f(C,D)?(v=!0,S[C]={}):y=!1}v?(a=!0,y||(s=!1),d[m]=y?n[m]:{demands:S}):s=!1}}return a?s?t:{items:d}:c}function u
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):778
                                                  Entropy (8bit):5.298192057678869
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B1BBCD5BC873642BC2698368D65143D2
                                                  SHA1:78B7D2E50BDCBE1A4A0C5EBDE9F5347E30032947
                                                  SHA-256:97052E8AEB2B4C4CB71EC9089106542BC3E0E7281F1D5B4B842C6A09C890644E
                                                  SHA-512:B4983ACFBCAA18E88E90EA377197054D3A81A17AD79DB68E19251CB0A0C93558A593926D831A67F311E563F444067564C0E8C026914E3039957116256CFE5E4B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/40.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[40],{976:(e,t,n)=>{n.r(t),n.d(t,{updateDragHandle:()=>r});var a=n(1736),i=n(10);function r(e,t,n,r,o,s){var c=t.rowEnd,d=t.colStart,l=t.colEnd;e.style.gridRowEnd="calc( ".concat(c," + var(").concat(i.w,") )"),e.style.gridColumnStart=String(d),e.style.gridColumnEnd=String(l),e.style.alignSelf="end",e.style.justifySelf=n?"end":"start",e.style.display=r?"none":"unset";var u=o+1;(n?l<=u:d<=u)?(e.classList.toggle(a.a,!0),e.style.left=1===d?"0px":"".concat(s||e.offsetLeft,"px")):(e.classList.toggle(a.a,!1),e.style.left="")}}.,1736:(e,t,n)=>{n.d(t,{a:()=>a}),(0,n("fui.util_114").ZW)([{rawString:".dragHandleOnSticky_1fd9662e{position:sticky;z-index:23}"}]);const a="dragHandleOnSticky_1fd9662e"}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):510865
                                                  Entropy (8bit):5.4390463169606535
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5D9D0E50E4F0FCC4B428BE8ABC02DF51
                                                  SHA1:711BEEA6DF8D45BA4CB6D0C85982D11397C8BFC1
                                                  SHA-256:091A92CB6CA57CA36BC1039442C8876F98F9552478895EC4CC49D598F8D6E9B4
                                                  SHA-512:8BFA65E725D77B55AC5AE5AE80A3AFD320DBEFC91E244EB2CCE22A6B5D9ED5C13B1F568172C81641B2A0D1EB6C7170786D89D0F9F195F4054531E11FD1D5E347
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/plt.metaosfilebrowserdataprefetch.js
                                                  Preview:var __webpack_result__;(()=>{"use strict";var e=[(e,t,n)=>{n.d(t,{a:()=>at,b:()=>nt,c:()=>it});var a={};n.r(a),n.d(a,{ReadStream:()=>g,WriteStream:()=>v,default:()=>y,isatty:()=>b});var i={};n.r(i),n.d(i,{_extend:()=>xe,debuglog:()=>Z,default:()=>we,deprecate:()=>Y,format:()=>Q,inherits:()=>U,inspect:()=>$,isArray:()=>re,isBoolean:()=>oe,isBuffer:()=>ve,isDate:()=>_e,isError:()=>he,isFunction:()=>be,isNull:()=>se,isNullOrUndefined:()=>ce,isNumber:()=>de,isObject:()=>me,isPrimitive:()=>ge,isRegExp:()=>pe,isString:()=>le,isSymbol:()=>ue,isUndefined:()=>fe,log:()=>Ie});var r={};n.r(r),n.d(r,{EOL:()=>Ye,arch:()=>Be,cpus:()=>Ue,default:()=>Je,endianness:()=>Ae,freemem:()=>Pe,getNetworkInterfaces:()=>Ne,hostname:()=>Le,loadavg:()=>ke,networkInterfaces:()=>Re,platform:()=>je,release:()=>He,tmpDir:()=>Ve,tmpdir:()=>Qe,totalmem:()=>Te,type:()=>Fe,uptime:()=>Me});var o,s,c,d,l,u={exports:{}},f={exports:{}};function p(){if(s)return o;s=1;var e=1e3,t=60*e,n=60*t,a=24*n;function i(e,t,n,a){var i=t>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):16704
                                                  Entropy (8bit):7.979989681644153
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5DB40868ABE1278EDFBE02461D4F3547
                                                  SHA1:ED9229E0C8F49E1CC8134E4E6D3822A4BB6A5DE9
                                                  SHA-256:98ACEAC979E7943CA3CD352501C73A7BA297D4DB87D7392E2945DB3CE29B33FE
                                                  SHA-512:D8267C31CBB0E23940BA78DD1E60B119A641DC46F11F472FD7DC2E5E708B0E38F4444FCFDBBEC7409064B78688F268DCDA2AE5005B8A568C81E59D41E676BBD1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/fluenthybridfont/odsp-next-icons-3-66aed320.woff
                                                  Preview:wOFF......A@......up........................OS/2.......G...`-.g.cmap...P............gasp...P............glyf...\..9...f<.s..head..;....5...6#.hhea..<(.......$....hmtx..<D...]........loca..<.............maxp..=p....... ....name..=........O..R.post..A,....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxz.'...!...X <....O....x....+.q.....Vz....M<^.B.kQ^.e.:+....r.*...c....o..Dje...\9....\>.!.Nj..9..N.r.w....5.(.Hn.4yV....Z.n..... .<.. B?<..c....$.PD..X."...U..V.....'..42uZKZ.-..}S...o..mu.*eY.y.......+..>.M.._..O...>.7......)?..%...a.f...|.Wm}.......O...$. ..............x..}.`.....Jk[.lY?[.eK.$..,.vlKNb'...'..|I @ ..B6..BJ..i..6.....RR>.LK......\J..-....^...mi.......9.....s.....<D.t.a...L..x-...+...R.'...o3.s.1.F./.....".D.....!....6.....@.9..3.x.F.@.......}F9L.^..TF..ZH...m.49.|.....qR.....A>N.N.B&D.TYr....>}p..Oo..tm=.`.-..[.-......*"M...[.K.E.:..u..m.v......u..~v............~x..t.0o...R-j..$g.[....k..[7.........N._P`.....|A..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):81859
                                                  Entropy (8bit):5.552550823700389
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FB1E96358B803CF1EDD843D8B8192CE0
                                                  SHA1:2C61BAA93E1C74A356493DDB2696F886B215546A
                                                  SHA-256:35FD4AC97D130412541F62C88DFCFA6BF128BCDB84020B6CD52F4427A4E5A2FA
                                                  SHA-512:12641B96A1C27D1A0BE7941498D7DFEDDAA5102B03B0065A1AA58B37D8C3B802B159F9CF08E36CAC6AE956BE7F073C11D053CEF1EDCAD4F9E17B5AB56A5AC229
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/74517.js
                                                  Preview:/*! For license information please see 74517.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[74517],{139085:(e,t,n)=>{function a(e){for(var t,n=0,a=0,i=e.length;i>=4;++a,i-=4)t=1540483477*(65535&(t=255&e.charCodeAt(a)|(255&e.charCodeAt(++a))<<8|(255&e.charCodeAt(++a))<<16|(255&e.charCodeAt(++a))<<24))+(59797*(t>>>16)<<16),n=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(i){case 3:n^=(255&e.charCodeAt(a+2))<<16;case 2:n^=(255&e.charCodeAt(a+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(a)))+(59797*(n>>>16)<<16)}return(((n=1540483477*(65535&(n^=n>>>13))+(59797*(n>>>16)<<16))^n>>>15)>>>0).toString(36)}n.d(t,{A:()=>a})}.,926136:(e,t,n)=>{n.d(t,{$xS:()=>i,AoI:()=>d,Dw0:()=>u,IyI:()=>a,Lr0:()=>m,Vpb:()=>c,d0c:()=>p,i5x:()=>f,ipd:()=>_,mam:()=>l,mzo:()=>r,pkM:()=>s,xd$:()=>o,yf9:()=>h});const a="Enter",i=" ",r="Tab",o="ArrowDown",s="ArrowLeft",c="ArrowRight",d="Arro
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):482
                                                  Entropy (8bit):5.263176820559972
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C69CDF0EC38B89238CED45DFDCDED419
                                                  SHA1:36EB5DC6F7FF41FE7B5AE77DF94EC8B9FE552882
                                                  SHA-256:F6B24C87C16946109AE058647A4DACEA0D7E4E3EA975DD57744955EACEEE59CE
                                                  SHA-512:B2FD1B2AC0152D4BE323356DFCD427BB0792E117A78B94D653EAB4D26C502BDA3A6A9AAFD21E4EA80357BFEE1C2BB60DA291773BDAAC0D3FB3ABA439F64DA210
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/117.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[117],{874:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.rXf,ContextualMenuBase:()=>a.do$,ContextualMenuItem:()=>a.MGz,ContextualMenuItemBase:()=>a.mhj,ContextualMenuItemType:()=>a.hRr,DirectionalHint:()=>a.s9q,canAnyMenuItemsCheck:()=>a.Zs9,getContextualMenuItemClassNames:()=>a.xST,getContextualMenuItemStyles:()=>a.C5N,getMenuItemStyles:()=>a.JM$,getSubmenuItems:()=>a.k0E});var a=n("fui.lco_543")}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):16418
                                                  Entropy (8bit):5.338006964007769
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7109A3D38C59C68202EB25E889B958FF
                                                  SHA1:698E1C4436C5667B8FF2544421700359DF984AFC
                                                  SHA-256:0CC307063CB9D0FC6FC58D0A4618C7764E99B9BEF471BEF536C1F8A479265214
                                                  SHA-512:156FC98B70A80FC6A9E5E3E384E9583FCE9E052C60316199E3A8E3DE408DDF967BE440BEDF81F0F991BAB57F3AF3E9AE4B85C14124D7FBD07720320B2A41CB1D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/plt.preact.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.preact"],{1:(e,t,n)=>{n.d(t,{a:()=>y,b:()=>v,c:()=>N,d:()=>h,e:()=>g,f:()=>o,g:()=>i,h:()=>h,i:()=>R});var a,i,r,o,s,c,d,l,u={},f=[],p=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function m(e,t){for(var n in t)e[n]=t[n];return e}function _(e){var t=e.parentNode;t&&t.removeChild(e)}function h(e,t,n){var i,r,o,s={};for(o in t)"key"==o?i=t[o]:"ref"==o?r=t[o]:s[o]=t[o];if(arguments.length>2&&(s.children=arguments.length>3?a.call(arguments,2):n),"function"==typeof e&&null!=e.defaultProps)for(o in e.defaultProps)void 0===s[o]&&(s[o]=e.defaultProps[o]);return b(e,s,i,r,null)}function b(e,t,n,a,o){var s={type:e,props:t,key:n,ref:a,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,__h:null,constructor:void 0,__v:o??++r};return null==o&&null!=i.vnode&&i.vnode(s),s}function g(){return{current:null}}function v(e){return e.children}function y(e,t){this.props=e,this.context=t}function S(e,t){
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):4344
                                                  Entropy (8bit):4.600206864331567
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:21FE59ABBEF7846A168756F70F86D474
                                                  SHA1:234300619EF6F45C283519D1CECAEF35D993D22A
                                                  SHA-256:24CA84EA30978DF792133B8DC40B5D0E0D0DFFB307236BA082AF1A8F2151C3AB
                                                  SHA-512:9888490817A48D43D45AC909ADC624187AA1E33CF07524611FDA66B5C4CE84F4801E1930D1988916D7F8883324ECE61899F72D85F2955B7ADD0158FD980995F6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/error/error_shared_dark.svg
                                                  Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_114861)">..<path d="M139.501 59.0999L105.201 93.6999C103.201 95.6999 104.101 99.2 106.901 99.9L154.001 112.4C156.801 113.1 159.301 110.6 158.601 107.8L145.801 60.7999C144.901 57.9999 141.501 56.9999 139.501 59.0999Z" fill="url(#paint0_linear_1003_114861)"/>..<path d="M39.6999 19.9L19.2999 64.2C18.0999 66.8 20.1999 69.7 22.9999 69.5L71.4999 65C74.3999 64.7 75.8999 61.5 74.1999 59.1L46.0999 19.3C44.3999 16.9 40.8999 17.3 39.6999 19.9Z" fill="url(#paint1_linear_1003_114861)"/>..<path d="M78.5007 26.0999L19.6007 113.4C16.1007 118.5 19.5007 125.5 25.7007 126L130.801 133.4C137.001 133.8 141.301 127.4 138.601 121.8L92.4007 27.0999C89.7007 21.4999 82.0007 20.9999 78.5007 26.0999Z" fill="#E7C380"/>..<path d="M80.5012 97.1C78.3012 96.9 76.6012 95 76.8012 92.8L79.7011 51.9C79.9011 49.7 81.8012 48 84.0012 48.2C86.2012 48.4 87.9011 50.3 87.7011 52.5L84.8012 93.4C84.6012
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):22590
                                                  Entropy (8bit):5.150598001500942
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DAFE2B18E55306A5773C3A0DDBA131BE
                                                  SHA1:7898E106CC2DAC8948FB6C5A0D029EEE53A40D0F
                                                  SHA-256:12F0B2DE4FEF37F1AC0C13452FCCE7379536A73222A7BB4D9B0A3A971E134CB4
                                                  SHA-512:EDCA3ACC08D069460DD85889EF2900886F9E9D1A1E69107CDFFC7ACBF8A6033323B31E16D4B8BF7971138DD2F48C62E829DAC6005C87C6D6B2577680E3DCA97B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/22.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{725:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("knockout-lib"),i=n(2077);const r=function(){function e(){this.handlers=[]}return e.prototype.register=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];for(var n=0;n<e.length-1;n++)this.handlers.push({pattern:e[n],callback:e[e.length-1]})},e.prototype.match=function(e,t){for(var n=0;n<this.handlers.length;n++)if(this._compare(this.handlers[n].pattern,e)){var a=this.handlers[n].callback.call(this,e,t);return"boolean"!=typeof a||a}return!1},e.prototype._compare=function(e,t){for(var n in e)if(e.hasOwnProperty(n)&&e[n]!==t[n])return!1;return!0},e}();var o=n(43),s=n("fui.core_486");const c=function(){function e(){}return e.init=function(t,n,r,s,c){var d,l=a.utils.unwrapObservable(n()),u=r(),f=new o.a(null),p={mode:"multi",direction:"custom",properties:{selected:"selected",focused:"focused",activeClass:"selection-active"}},m=l.selectionModel||new i.a;
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):5002
                                                  Entropy (8bit):5.2784075694614865
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2E63121BE3770A535C8BF51F7511A5B2
                                                  SHA1:B28E9B95825AB2FE3E0667FED652E25B88DCDAD4
                                                  SHA-256:FCA5CBE7249560B030F37FB3DDB8052ECAC27F41BAB72C132A33AEF39EDDE22C
                                                  SHA-512:9AC8E96AD6D9578E58220434F3D2F7FB5B0C7EAE3455D609F82712DBBAE73D249D8825796567CEF870CC298A1368BBFDCC83C37DF1E1E59CAF92706BECA281C0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/14.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{4685:(e,t,n)=>{n.d(t,{a:()=>y});const a=["Top","Right","Bottom","Left"];function i(e,t,...n){const[i,r=i,o=i,s=r]=n,c=[i,r,o,s],d={};for(let n=0;n<c.length;n+=1)(c[n]||0===c[n])&&(d[e+a[n]+t]=c[n]);return d}function r(...e){return i("border","Width",...e)}function o(...e){return i("border","Style",...e)}function s(...e){return i("border","Color",...e)}const c=["none","hidden","dotted","dashed","solid","double","groove","ridge","inset","outset"];function d(e){return c.includes(e)}const l=e=>"number"==typeof e&&!Number.isNaN(e),u=e=>"auto"===e,f=["content","fit-content","max-content","min-content"],p=e=>f.some(t=>e===t)||(e=>"string"==typeof e&&/(\d+(\w+|%))/.test(e))(e),m=/var\(.*\)/gi,_=/^[a-zA-Z0-9\-_\\#;]+$/,h=/^-moz-initial$|^auto$|^initial$|^inherit$|^revert$|^unset$|^span \d+$|^\d.*/;function b(e){return void 0!==e&&"string"==typeof e&&_.test(e)&&!h.test(e)}const g=["-moz-initial","inherit","initial
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):13861
                                                  Entropy (8bit):5.47124107804839
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:16A77DF8B8EA601B563FD714771A27BC
                                                  SHA1:FCEE2951614AE269B29E50004ABE0A8CA15EF0B9
                                                  SHA-256:06C7C3EBB2DF5AB9FF75CAE175D30CB76080F1DADFCC928677D7FC80910873C3
                                                  SHA-512:1279E4C855BAF95555C27E84EA744303960D50A971ABB35454CA905633333555498CE6FE2A3B35DC6AE111066A9E10F030374439F130EE8CFD013AA31BB22E9A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/98209.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[98209],{826969:(e,t,n)=>{n.d(t,{N:()=>f});var a=n(539155),i=n(676514),r=n(986007),o=n(695799),s=n(288820);const c=(0,o.X)({root:{jrapky:0,Frg6f3:0,t21cq0:0,B6of3ja:0,B74szlk:"f8dz51a",a9b677:"f14z66ap",B9xav0g:0,oivjwe:0,Bn0qgzm:0,Bgfg5da:"f1facbz3"}},{d:[[".f8dz51a{margin:4px -5px 4px -5px;}",{p:-1}],".f14z66ap{width:auto;}",[".f1facbz3{border-bottom:var(--strokeWidthThin) solid var(--colorNeutralStroke2);}",{p:-1}]]});var d=n(548642),l=n(136851),u=n(433548);const f=a.forwardRef((e,t)=>{const n=((e,t)=>({components:{root:"div"},root:i.Mk((0,r.g)("div",{role:"presentation","aria-hidden":!0,...e,ref:t}),{elementType:"div"})}))(e,t);return(e=>{const t=c();e.root.className=(0,s.z)("fui-MenuDivider",t.root,e.root.className)})(n),(0,u.$e)("useMenuDividerStyles_unstable")(n),(e=>((0,l.C)(e),(0,d.Y)(e.root,{})))(n)});f.displayName="MenuDivider"}.,275245:(e,t,n)=>{n.d(t,{b:()=>D});var a=n(539155),i=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):57131
                                                  Entropy (8bit):5.496979803801313
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A457608E7E0E68F458D078AAB2682071
                                                  SHA1:08CAD5613747714FC29C0361240986DE4D165043
                                                  SHA-256:E1B0DA574B446AD71557FDE9FCA6F8ADCA82B6F32783AEFC2FB1174E915229CA
                                                  SHA-512:AEB9E3DE1F820C6200917EA03202F0ABC2AB95127540F2D67AE287B7E4AA430B7A93D837CA47836E144947346EC5AD63BE50B54FE470F8024F0F9D2BE31C5ECE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/100.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[100],{4647:function(e,t,n){function a(e){return e&&e.webAbsoluteUrl===e.siteAbsoluteUrl}n.d(t,{a:function(){return a}})}.,3938:function(e,t,n){function a(e){var t=e.path,n=e.parentLink,a=e.filename,r=e.isContainer,o=e.shouldAllowDisplayFormUrl;if(!n||!a)return t;var s=t,c=i(n),d=r&&a&&t&&(t.indexOf(a)<0||t.indexOf(c)<0)&&-1===t.toLowerCase().indexOf("docsethome.aspx");return(!t||!o&&t.indexOf("/Forms/DispForm.aspx?ID=")>=0||d)&&(s="".concat(c,"/").concat(a)),s}function i(e){return e?e.replace(/\/Forms\/[^\/]*\.aspx$/i,"").replace(/\/[^\/]*\.aspx$/i,""):e}n.d(t,{a:function(){return i},b:function(){return a}})}.,9461:function(e,t,n){n.d(t,{a:function(){return O}});var a=n("tslib_358"),i=n(344),r=n(56),o=n("fui.util_114"),s=n(220),c=n("odsp.util_925"),d=n(1060),l=n(1908),u=n(955),f=n(67),p=n(55),m=n(1611),_=n(10),h=n(60),b=["teams","sites","personal"],g="<scrubbed>",v="unknown";function y(e){if("/"===e.charAt(0)
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):195511
                                                  Entropy (8bit):5.3731797837314055
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3D12CB3CB654DFA43D1841819AF8C4C4
                                                  SHA1:95818A04B0546B6DE1B82926D25522F57C83A43E
                                                  SHA-256:D884C1BB8CB549F45F492B5B86AC83C8B6332EEBAAD107F94993CA203BB4C677
                                                  SHA-512:009B0C42D3A1616B25D0F0E9D58E3C28FD12F5E4C66511F40E34D8B954B9B57A755B682AC137C2636449360B06EC2E385016E13E7E347A8599712951C9908292
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/223.js
                                                  Preview:/*! For license information please see 223.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[223],{1384:(e,t,n)=>{"use strict";var a=n(1385),i=[],r=[],o=a.makeRequestCallFromTimer(function(){if(r.length)throw r.shift()});function s(e){var t;(t=i.length?i.pop():new c).task=e,a(t)}function c(){this.task=null}e.exports=s,c.prototype.call=function(){try{this.task.call()}catch(e){s.onerror?s.onerror(e):(r.push(e),o())}finally{this.task=null,i[i.length]=this}}}.,1385:(e,t,n)=>{"use strict";function a(e){r.length||i(),r[r.length]=e}e.exports=a;var i,r=[],o=0;function s(){for(;o<r.length;){var e=o;if(o+=1,r[e].call(),o>1024){for(var t=0,n=r.length-o;t<n;t++)r[t]=r[t+o];r.length-=o,o=0}}r.length=0,o=0}var c,d,l,u=void 0!==n.g?n.g:self,f=u.MutationObserver||u.WebKitMutationObserver;function p(e){return function(){var t=setTimeout(a,0),n=setInterval(a,50);function a(){clearTimeout(t),clearInterval(n),e()}}}"function"==typeof f?(c=1,d=new f(s),l=document.createText
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):29768
                                                  Entropy (8bit):5.391390519604829
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:80BC934300BF6911DC31928B8EBB6EEA
                                                  SHA1:12C4560F0F274D74569079C62A20834ED4D4078E
                                                  SHA-256:1249CBB650B6AB8B10E380467F71EC19C8419EE38DA26767B14DB9487AD3B778
                                                  SHA-512:E6701410CDADA3BE25E01C52CC618518C43318E245CFF61143A33FBE7408D3F01DAFC75DADD425B3D640BBA2926DE0A9F449B1BFCE4D1A1CA8F1CE3B9AC964E9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1537.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1537],{9436:(e,t,n)=>{n.d(t,{a:()=>v,b:()=>y});var a=n(1),i=n(2985),r=n(3176),o=n(3163),s=n(7249),c=n(7565),d=n(7566),l=n(9243),u=n(4472),f=n(4783),p=n(4133),m=n(60),_=n(5869),h=n(9437),b=n(4240),g=n(7267);function v(e,t){var n=t.itemKey,v=t.desiredSize,S=t.fitMode,D=t.requestOptions,I=e.demandItemFacet(o.a,n);if(!I)return{};var C=e.demandItemFacet(l.a,n)?function(e,t){var n=t.itemKey,a=t.desiredSize,i=t.fitMode,r=y(e.demandItemFacet(s.a,n));if(r&&r.large){var o=e.demandItemFacet(u.a,n),c=o&&(o["@microsoft.graph.downloadUrl"]||o["@content.downloadUrl"]),d=(0,_.a)(e,{itemKey:n});return{url:x(d&&c||r.large.url,a,i,d),width:0,height:0}}}(e,{itemKey:n,driveItem:I,desiredSize:v,fitMode:S}):function(e,t){var n,o=t.itemKey,s=t.driveItem,l=t.desiredSize,u=!!e.demandItemFacet(i.q,o),_=!!e.demandItemFacet(r.e,o);if(!u&&!_){if(!(null===(n=t.requestOptions)||void 0===n?void 0:n.allowsHeaders))return function(e,t){var n=t
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):10353
                                                  Entropy (8bit):5.430728061007876
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:87BF474D57B44D6029E2643C7CFC3AA8
                                                  SHA1:4D08A0876151CDD76B63C3F818F8ACF6745FDD56
                                                  SHA-256:9E0C199376F6A05D1F62726B0FC08FCDC79A0FCD8C4A68BC3B88ECBFFF19C6C0
                                                  SHA-512:F78967B64E1A0A098922D52F3F59095A3021FE1C16DD61448538E8518913ACD85474C87BF9FB3415FEFA7304DE823E6DB31F3DE6E319C0D71473C698CD863B9F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2740.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2740],{7532:(e,t,n)=>{n.r(t),n.d(t,{spItemCreateFolderDialogControlHandler:()=>_});var a=n(1),i=n(3055),r=n(3269),o=n(3129),s=n(21),c=n(33),d=n(3580),l=n(3229),u=n(2985),f=n(3394),p=n(2990),m=(0,n(1037).a)(function(){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(3),n.e(4),n.e(6),n.e(9),n.e(18),n.e(29),n.e(44),n.e(383),n.e(1725)]).then(n.bind(n,5413))];case 1:return[2,e.sent().ColorAndNameDialog]}})})});function _(e,t){var n,_=t.itemKey,h=e.demandItemFacet(i.a,_),b=l.f,g=!1;if(h&&_){var v=h.rootFolder||new c.a(h.listFullUrl).path,y=new s.b({context:{webAbsoluteUrl:h.webAbsoluteUrl,listUrl:h.listFullUrl}}).getUrlParts({path:v});y.serverRelativeItemUrl&&(n=400-y.serverRelativeItemUrl.length);var S=h&&e.demandItemFacet(d.Ed,r.a.serialize({webAbsoluteUrl:h.webAbsoluteUrl,listFullUrl:h.listFullUrl}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):6431
                                                  Entropy (8bit):5.135731583715235
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5CB2FD01BD4DA2B45D8F15BB75062404
                                                  SHA1:0C79D58FA022E01E9E9D28733D833E652CAAFAC8
                                                  SHA-256:9C9AF846D7DEBB1331A1C2236992F9FE16B2D979DB62D34A58B5570C4E3C2AD5
                                                  SHA-512:C6401B16F1471DFBAF73C2657BC9A7EF67DEFD0A6720C1222BAF484A62E1EAC3CA7F3C3D1DD5DCCC6841C3541A4AB35EA6415B98DF2D21E793D2B2BF42B40BDE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/2350.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2350],{4287:function(e,t,n){var a=n(23),i=n(919),r=n(10),o=function(){function e(e,t){this._dataRequestor=t.dataRequestor}return e.prototype.hasValidUniversalPrintLicense=function(e){var t=e.endpoint,n=e.accessToken;return this._dataRequestor.send({path:"".concat(t,"/print/services"),requestType:"GET",apiName:"UPLicenseCheck",useAuthorizationHeaders:!0,hasContentType:!0,accessToken:n,expectedErrorCodes:{403:!0,AuthenticationError:!0}}).then(function(e){return!(!e||!e.value||0==e.value.length)})},e.prototype.getPrinterSharesList=function(e){var t,n=e.endpoint,a=e.accessToken,i=e.printSearchStr,r=e.fileType,o=e.topQueryOption,s=e.nextLink;if(s)t=s;else{t="".concat(n,"/print/shares");var c=[],d=[];if(r&&c.push("capabilities/contentTypes/any(c:c eq '".concat(r,"')")),i){var l=i.toLowerCase();c.push("contains(tolower(displayName), '".concat(l,"')"))}0!==c.length&&d.push("$filter=".concat(c.reduce(function(e,t){ret
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):27823
                                                  Entropy (8bit):5.361206453456976
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:953BF869BC036480B7487E8B6B9989DB
                                                  SHA1:140FC1C2D7140B93670C3ECA80CAE40DD01CF582
                                                  SHA-256:1681B1F22E690F9E06CE462839935C26410699E43D4A4CA48509EFB15642AD33
                                                  SHA-512:C6E5625FE2B7F9C7A30489AD7E055D5F84557A02D986DD5E8F111BF910A89BA71114A3CF0CCDD8B4DECEC777AD2305D9A81ACF7D3573D2EBC146D2800FCFD2FD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1858.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1858],{3564:(e,t,n)=>{n.d(t,{a:()=>f});var a=n(1),i=n("react-lib"),r=n(2921),o=n(3895),s=n(8342),c=n(864),d=n(1812),l={beakWidth:16,gapSpace:0,setInitialFocus:!0,doNotLayer:!1,directionalHint:c.a.rightCenter},u=(0,r.a)(),f=i.forwardRef(function(e,t){var n=i.useRef(null),r=(0,d.a)(n,t),c=e.calloutProps,f=e.targetElement,p=e.onDismiss,m=e.hasCloseButton,_=void 0===m?e.hasCloseIcon:m,h=e.isWide,b=e.styles,g=e.theme,v=e.target,y=i.useMemo(function(){return(0,a.__assign)((0,a.__assign)((0,a.__assign)({},l),c),{theme:g})},[c,g]),S=u(b,{theme:g,isWide:h,calloutProps:y,hasCloseButton:_}),D=S.subComponentStyles?S.subComponentStyles.callout:void 0;return function(e,t){i.useImperativeHandle(e,function(){return{focus:function(){var e;return null===(e=t.current)||void 0===e?void 0:e.focus()}}},[t])}(e.componentRef,n),i.createElement(s.a,(0,a.__assign)({target:v||f,onDismiss:p},y,{className:S.root,styles:D,hideOverflow:!0}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):21708
                                                  Entropy (8bit):5.306861398422288
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DE52AB9B177282C0C93F4977B1509A4F
                                                  SHA1:C5E5FC688782F1520AEB212CF1E104AEB7BC7D01
                                                  SHA-256:1D0FCA878D5413282DAA7E384D2B3670E4102D8EC3422D7162E19DF319C6D190
                                                  SHA-512:586768F47A9B25D1F74F9FF13291CE9C0C4BFA413D56DB8E692B062321D48A79B06FB69B2DA60E654A3EE8154BED23380D1F4AEB74AAF57B57F83516CB79B47B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/107.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[107],{5643:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){var t=e.document;t.body||t.createElement("body");var n=t.createElement("form");n.action=e.url,n.method="POST",n.style.visibility="hidden",n.target="_self";var a=e.postdata;for(var i in a)if(a.hasOwnProperty(i)){var r=t.createElement("input");r.type="hidden",r.name=i,r.value=a[i],n.appendChild(r)}t.body.appendChild(n),n.submit()}}.,8375:(e,t,n)=>{n.d(t,{a:()=>C,b:()=>O,c:()=>x});var a=n(1),i=n("react-lib"),r=n(942),o=n(2985),s=n(4713),c=n(3023),d=n(2218),l=n(3468),u=n(4092),f=n(8275),p=n(1037),m=n(2990),_=n(3394),h=n(2957),b=n(1751),g=n(4714),v=n(2),y=n(1328),S=!v.a.isActivated("9839BBDD-2433-40BF-9E42-E7A3782BBE98"),D=(0,h.c)({targetWindow:b.targetWindowControl,documentCreator:g.a}),I=(0,p.a)(function(){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):357967
                                                  Entropy (8bit):5.3987122940961445
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:25E5D9AE86BBF3AFD0872F2ECBFC35C0
                                                  SHA1:00FCEC6AD7634140394FFA104FDD8487929F4D7A
                                                  SHA-256:4E1291C587B15FB565D9FF86DF39D0AE77A3EAD05F006589A77F0872E33D0DE3
                                                  SHA-512:FA638C6BD392BBECA291CB2294DDEAE116FA4B28FEB31769069C3BE3F466909DA4D192E8A89916BFB373CCD87CE1167DBB9E604B7E791C2FC2F27F37757D216A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2177.js
                                                  Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2177,369,2841,1734,1921],{762:function(e,t,n){var a;!function(i,r){"use strict";var o=function(e){if("object"!=typeof e.document)throw new Error("Cookies.js requires a `window` with a `document` object");var t=function(e,n,a){return 1===arguments.length?t.get(e):t.set(e,n,a)};return t._document=e.document,t._cacheKeyPrefix="cookey.",t._maxExpireDate=new Date("Fri, 31 Dec 9999 23:59:59 UTC"),t.defaults={path:"/",secure:!1},t.get=function(e){return t._cachedDocumentCookie!==t._document.cookie&&t._renewCache(),t._cache[t._cacheKeyPrefix+e]},t.set=function(e,n,a){return(a=t._getExtendedOptions(a)).expires=t._getExpiresDate(n===r?-1:a.expires),t._document.cookie=t._generateCookieString(e,n,a),t},t.expire=function(e,n){return t.set(e,r,n)},t._getExtendedOptions=function(e){return{path:e&&e.path||t.defaults.path,domain:e&&e.domain||t.defaults.domain,expires:e&&e.expires||t.defaults.expires,secure:e&&e.secure!==r?e.secure:t.defau
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):29201
                                                  Entropy (8bit):5.446708453493351
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:62D680F480559B45852F99CA7C5719B3
                                                  SHA1:C95734631E21C77968AF6BCD739024C7EF680005
                                                  SHA-256:18C8E9BFCC8E383F014FD278F8C508C5D12F581972D947013E0321ED6250FE2A
                                                  SHA-512:73F50C146FDE8CC4712BAE7F040FCFC341424CB74A3BADFD4604F750CB07D103563C393701DC6CD7249FD529800E30D7E5741A86A49592524432C357D3C5402F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/23.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{5596:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("react-lib"),i=n(5597),r=n(1876),o=n(486);const s=(0,r.a)({root:{mc9l5x:"fjseox"},visible:{mc9l5x:"f1w7gpdv"}},{d:[".fjseox{display:none;}",".f1w7gpdv{display:inline;}"]}),c=(e,t)=>{const n=n=>{const{className:r,filled:c,...d}=n,l=s();return a.createElement(a.Fragment,null,a.createElement(e,Object.assign({},d,{className:(0,o.a)(l.root,c&&l.visible,i.a,r)})),a.createElement(t,Object.assign({},d,{className:(0,o.a)(l.root,!c&&l.visible,i.b,r)})))};return n.displayName="CompoundIcon",n}}.,5597:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i});const a="fui-Icon-filled",i="fui-Icon-regular"}.,8298:(e,t,n)=>{n.d(t,{a:()=>I});var a=n("react-lib"),i=n(1941),r=n(1942),o=n(2216),s=n(4243),c=n(2121),d=n(1507),l=n(8293),u=n(8294),f=n(5596),p=n(8300),m=n(5594),_=n(8301),h=n(5595),b=n(8292),g=n(4245),v=n(4244),y=n(8299);const S=(0,f.a)(p.a,m.a),D=(0,f.a)(_.a,h.a),I=(e,t)=>{const n=(0,u.b)(),c=(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1890
                                                  Entropy (8bit):5.329326156139879
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7FF2EC14B18A5DCBCC5BA2757F30B091
                                                  SHA1:D2BE12BDE423EC7457BDA8F6FEB6FFA515F89D5E
                                                  SHA-256:921A745C6EC5DA8FF078752C6F7A4629929EB52A9DF6072E5CF744EAB3B667A0
                                                  SHA-512:E8B2445292361C7B3999EC657E8846213C9F86DB92CA1A65524257218E7FA7C19A9CCF050B7F9EA493B3AC41D5D680CAC1F4AC5BA65DEF01F6A742DCA8551835
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1716.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1716],{9613:(e,t,n)=>{n.r(t),n.d(t,{changeFolderColorOperationHandler:()=>v});var a=n(1),i=n(1691),r=n(3476),o=n(2985),s=n(1838),c=n(1324),d=n(1845),l=n(1328),u=n(2017),f=n(33),p=n(1055),m=n(16),_=n(4087),h=n(369),b=n(3055),g=n(481),v=(0,i.e)()(function(e){var t=e.itemKey,n=e.options,i=(n&&Object.keys(n)||[])[0],r=((null==n?void 0:n[i])||{}).newFolderColor,s=void 0===r?"":r;return function(e){return(0,a.__awaiter)(void 0,void 0,void 0,function(){var n,i,r,h,v,D,I;return(0,a.__generator)(this,function(x){switch(x.label){case 0:if(n=e((0,l.a)(function(e){return e.demandItem({spItemKey:b.a},t)})).spItemKey,i=n||b.a.deserialize(t),r=function(e){var t=e.rootFolder,n=e.listFullUrl,a=e.webAbsoluteUrl,i=t||new f.a(n).path;if(!a||!i)throw new m.a({code:"MissingItemInfo",message:"Could not determine stamp color url"});return(0,p.d)({webAbsoluteUrl:a}).segment("foldercoloring").methodWithAliases("stampcolor",{DecodedUrl
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):37360
                                                  Entropy (8bit):5.530186930610829
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6D891CA44208D3B78A0279CDE92CDE77
                                                  SHA1:77796F6B49AA8DAAB731CC7ACF53B8DE4B622A97
                                                  SHA-256:4000A9B34953518BE75339B5E1FAFB5D4076E4A4ADF1E3E505D4BADC06BC2634
                                                  SHA-512:466CBD2982ECF494409540323847A61CCE329A1595C9B76C545FAAB3E66E3BFCD04207961E3BC8AA6D521FEF5B357CE713838456909DF4F0828D09D619B8C3E6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2707.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2707,2648],{1860:(e,t,n)=>{var a,i,r;n.d(t,{a:()=>r,b:()=>i,c:()=>a}),function(e){e[e.tiny=0]="tiny",e[e.extraExtraSmall=1]="extraExtraSmall",e[e.extraSmall=2]="extraSmall",e[e.small=3]="small",e[e.regular=4]="regular",e[e.large=5]="large",e[e.extraLarge=6]="extraLarge",e[e.size8=17]="size8",e[e.size10=9]="size10",e[e.size16=8]="size16",e[e.size24=10]="size24",e[e.size28=7]="size28",e[e.size32=11]="size32",e[e.size40=12]="size40",e[e.size48=13]="size48",e[e.size56=16]="size56",e[e.size72=14]="size72",e[e.size100=15]="size100",e[e.size120=18]="size120"}(a||(a={})),function(e){e[e.none=0]="none",e[e.offline=1]="offline",e[e.online=2]="online",e[e.away=3]="away",e[e.dnd=4]="dnd",e[e.blocked=5]="blocked",e[e.busy=6]="busy"}(i||(i={})),function(e){e[e.lightBlue=0]="lightBlue",e[e.blue=1]="blue",e[e.darkBlue=2]="darkBlue",e[e.teal=3]="teal",e[e.lightGreen=4]="lightGreen",e[e.green=5]="green",e[e.darkGreen=6]="darkG
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):31519
                                                  Entropy (8bit):5.531316651498685
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DDFC56DE141C982E3D79697896F62372
                                                  SHA1:648DA71BDECE3DB6292D4C301E5566FB441FC9CF
                                                  SHA-256:FC693BDF217BEFC94842A7E46B9785130E5BAD695C68D2980DA12851AD65B687
                                                  SHA-512:524DA8D0942B254DAC63B50F47C305E17E2F4193851CAAB231137C6BA9AE0E49B3E0E67DC3FA7516F0CE63C47A56CCC933EECB33E94B9A9AB22C86953C779E64
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/167.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[167],{5591:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("react-lib"),i=n(18),r="".concat(i.e,"/office-ui-fabric-react-assets/foldericons");function o(e,t){void 0===e&&(e=r),(0,i.R)({fontFace:{},style:{width:118,height:86,overflow:"hidden"},icons:{folderCoverLargeDefaultFront:a.createElement("img",{src:"".concat(e,"/lg-fg.svg")}),folderCoverLargeDefaultBack:a.createElement("img",{src:"".concat(e,"/lg-bg.svg")}),folderCoverLargeLinkedFront:a.createElement("img",{src:"".concat(e,"/lg-fg-linked.svg")}),folderCoverLargeLinkedBack:a.createElement("img",{src:"".concat(e,"/lg-bg.svg")}),folderCoverLargeMediaFront:a.createElement("img",{src:"".concat(e,"/lg-fg-media.svg")}),folderCoverLargeMediaBack:a.createElement("img",{src:"".concat(e,"/lg-bg.svg")})}},t),(0,i.R)({fontFace:{},style:{width:78,height:58,overflow:"hidden"},icons:{folderCoverSmallDefaultFront:a.createElement("img",{src:"".concat(e,"/sm-fg.svg")}),folderCoverSmal
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):180613
                                                  Entropy (8bit):5.467373148822843
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C2E576596044B169809916915A4CB782
                                                  SHA1:29B19E69FA9FAC435DB386C8FAA001DE309443B5
                                                  SHA-256:A659203B761BDCB3BE1F0A82AC239561C21A8DBBB4407745A1C6652F31315272
                                                  SHA-512:359273916DFA00F42DAD350434259991CB08EF73D8CBFE316711A7E7E2F3EF186CE7A81D7B02C92A31F58EF0BC2B65BFE0B414C3C7EF5316C7A3FD07154F4A50
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.core/fui.core-a9c0b34b.js
                                                  Preview:/*! For license information please see fui.core-a9c0b34b.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.core"],{"fui.core_486":(e,t,n)=>{n.d(t,{HJB:()=>qo,$UI:()=>jo,tVV:()=>es,Z3h:()=>Li,qR:()=>ki,rnJ:()=>Ei,HlF:()=>Fi,pnX:()=>zo,fem:()=>Ai,qpf:()=>Jo,kJO:()=>p,sJL:()=>cr,dbD:()=>dr,tOI:()=>$o,Xi1:()=>ts,$B_:()=>it,_m4:()=>$e,Yfl:()=>Mi,hms:()=>f,ApQ:()=>u,u5r:()=>l,jEJ:()=>Wo,FSK:()=>k,Xg_:()=>L,tGZ:()=>or,ZzM:()=>sr,wZv:()=>Ji,IO8:()=>Xi,PYA:()=>Zo,KMv:()=>we,Bk2:()=>ns,ACv:()=>Ri,sad:()=>Ni,pA3:()=>Ko,FDl:()=>No,S4d:()=>Ro,lmF:()=>Xo,Cgu:()=>Go,_de:()=>yi,AFX:()=>ao,e_K:()=>bi,Rx2:()=>ji,j7M:()=>Pi,NR5:()=>Vo,EH7:()=>Kr,rRK:()=>Ti,Noz:()=>Ui,YnK:()=>Hi,BaS:()=>st,svg:()=>ot,q_s:()=>Yo,m8o:()=>D,A4z:()=>S,gpp:()=>y,_Er:()=>I,B2N:()=>x,jyi:()=>h,R8k:()=>_,$$c:()=>m,KAk:()=>C,CP8:()=>b,xyn:()=>g,HGe:()=>v,jdf:()=>Me,TRP:()=>Pe,uc5:()=>ei,Hr5:()=>Qr,RZ$:()=>Ii,Gxo:()=>Bi,JgS:()=>Qo,CEv:()=>Bo,HhS:()=>A,ir4:()=>ro,uuw:()=>io,Oz8:()=>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):56103
                                                  Entropy (8bit):5.351330127843193
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:285F0C4D891E0F74860687AF7DDE65C5
                                                  SHA1:86BFF8725817D8CB214E4F16213805CC45A4B7AE
                                                  SHA-256:5C933D0507FA986C001D008696F7D4A5B2E75C1E749AC4EAC4F6F7BFBBC6A68F
                                                  SHA-512:552F808747E83DFA3F614BD8462EF672702E2439833FE13D5B3EB1DA3C9D6E5E74E994E157FBD0B010B0548E22E00DDD570650AF16D7003F3529AE60A3F58DC8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2506.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2506],{6708:(e,t,n)=>{n.d(t,{a:()=>_});var a=n(1),i=n(983),r=n(22),o=n(4740),s=n(190),c=n(21),d=n(3196),l=n(147),u=n(60),f=n(5143),p=n(469),m=n(2);const _=function(e){function t(t){var n=e.call(this,{},{pageContext:t})||this;return n._itemUrlHelper=new s.a({},{pageContext:t}),n._apiUrlHelper=new d.a({},{pageContext:t,itemUrlHelper:n._itemUrlHelper}),n}return(0,a.__extends)(t,e),t.prototype.downloadItems=function(e){var t=e.items[0];return this.getDownloadUrl(t,null,{downloadType:o.a.download}).then(function(e){window.location.href=e})},t.prototype.getDownloadUrl=function(e,t,n){var a=this;void 0===n&&(n={});var i=n.downloadType,s=void 0===i?o.a.download:i,d=this._itemUrlHelper.getItemUrlParts(e.key);if(s===o.a.view)return r.c.resolve((0,p.a)(d.fullItemUrl));if(s===o.a.share){var _;_=e.video?24:1;var h=this._apiUrlHelper.build().webByItemUrl(d);return(0,f.a)({dataRequestor:this.dataRequestor,webApiUrl:h,durati
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):617
                                                  Entropy (8bit):5.210485889373948
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A0B17DF47DD9971AFEB4F474A6869420
                                                  SHA1:DFE13B329A720A8205ED633F275058C2F16F870C
                                                  SHA-256:8517CC69926FC6FA7A6B5887BE84948CDB06EC2DC0ABDCF482CF3023376F36A8
                                                  SHA-512:8BCE34575C1637F816528A022763C06D95ED82C1EA453EADC35C110ED1310A2F7BA8B666B2B8D20ADBE3952B83D7C0616106B4BF5F041338611226E6719B206B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2722.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2722],{9256:(e,t,n)=>{n.r(t),n.d(t,{SpartanSharedWithMeHost:()=>u,sharedWithMeHostKey:()=>f});var a=n("react-lib"),i=n(1809),r=n(3913),o=n(12414),s=n(0),c=n(5321),d=n(7259),l=n(12421);function u(e){var t=e.pack,n=e.itemKey,s=(0,d.a)({pack:t}),l=s.resources,u=s.element;return a.createElement(i.a,{resources:l},a.createElement(c.a,{itemKey:n},a.createElement(r.a,{view:o.a})),u)}var f=new s.a({name:"sharedWithMeHostKey",factory:{dependencies:{spartanSharedWithMeViewCustomizationMap:l.a.lazy},create:function(){return{instance:u}}}})}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):41564
                                                  Entropy (8bit):5.428418942335781
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6EFDF57A31D16C6B791B4240F6B83460
                                                  SHA1:B58E11A431236E8955235EF0EFB5FC63B4977DD2
                                                  SHA-256:296B978C60D7E441969015FC95BA92A4F2B6C9EED897E73D48CE556C86D0DE28
                                                  SHA-512:38718D271F8DE3B2E58EE9411BB23778CC99DACD86B488936140AF4CBAF59F89D1290AD9910731533D01BE14856F67453A74F6452C669271C9C18A928781C1DF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/145.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[145],{11549:(e,t,n)=>{n.d(t,{a:()=>g});var a=n(1),i=n("react-lib"),r=n(8626),o=n(6891),s=n(6892),c=n(2929),d=n(4799),l=n(1840),u=n(8625),f=n(2),p=n(11550),m=f.b.isActivated("36cd2647-4e40-42d1-b752-a3bcfdd32302"),_=f.b.isActivated("7275cfda-f426-40fa-9ec5-7514aedf5e61","12/09/2020","Alter check condition to detect whether custom formatter is present"),h=f.b.isActivated("96fc2b1a-cf72-49fe-b61b-29c5a58dc38d","04/22/2022","Add aria-label to read out in format field name, Choice 1, 1 of 5"),b=f.b.isActivated("a877a1d4-473d-40f9-8cba-a24f48f36300","05/12/2023","Fix Title on hover for selected options in Well for Lookup field in Spartan"),g=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.onKeyUpFired=function(e){e.which===l.a.backspace&&t.props.onClick&&t.props.onClick(e,t.props.option)},t.computeTabIndex=function(){return"Well-"+t.props.currentWellIndex===t.props.pillDivId?0:-1},t.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):313980
                                                  Entropy (8bit):5.363533409235371
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C804C679A2FBA050D926AD0B5909003C
                                                  SHA1:791B3073E97F1FFBDB6C6718E8C201A9A8BBDDC2
                                                  SHA-256:418746466F3E66197B5485A0D93AE30CB9C049820E356AE6F12CB14FA49E282A
                                                  SHA-512:5C4C0D1D9369B0AC7FBFFC7449AA974E69C81BE0CE3B543AF98836B22B05DB2CD47E4E6E266F82178C08AE69555061F25E4911F8E01AF595D8D1564F1832F8AB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/1.js
                                                  Preview:/*! For license information please see 1.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1],{8765:(e,t,n)=>{n.d(t,{a:()=>J,b:()=>G,c:()=>z,d:()=>ae,e:()=>re,f:()=>le,g:()=>se,h:()=>X,i:()=>de,j:()=>ce});var a=n("fui.util_114"),i=n("fui.core_486"),r="cubic-bezier(.1,.9,.2,1)",o="cubic-bezier(.1,.25,.75,.9)",s="0.167s",c="0.267s",d="0.367s",l="0.467s",u=(0,i.FQH)({from:{opacity:0},to:{opacity:1}}),f=(0,i.FQH)({from:{opacity:1},to:{opacity:0,visibility:"hidden"}}),p=W(-10),m=W(-20),_=W(-40),h=W(-400),b=W(10),g=W(20),v=W(40),y=W(400),S=q(10),D=q(20),I=q(-10),x=q(-20),C=Q(10),O=Q(20),w=Q(40),E=Q(400),A=Q(-10),L=Q(-20),k=Q(-40),M=Q(-400),P=Y(-10),T=Y(-20),U=Y(10),F=Y(20),H=(0,i.FQH)({from:{transform:"scale3d(.98,.98,1)"},to:{transform:"scale3d(1,1,1)"}}),R=(0,i.FQH)({from:{transform:"scale3d(1,1,1)"},to:{transform:"scale3d(.98,.98,1)"}}),N=(0,i.FQH)({from:{transform:"scale3d(1.03,1.03,1)"},to:{transform:"scale3d(1,1,1)"}}),B=(0,i.FQH)({from:{tr
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):27943
                                                  Entropy (8bit):5.400483325877451
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:617008EA141DEE30DAF5A89CF6131C91
                                                  SHA1:174452771726F471EF64AA946BB7B391022D2BC2
                                                  SHA-256:CEEB246B96EBA31B285A3F979A13DF2E9D9F67961326AD36630E652A3B28E98E
                                                  SHA-512:708AA07964622CAA35B5B28C7824DF30AF7367EF7A9D335B9913078B89B1F4FC4690843310BFF36BB47FE349F2421DCB860DC163DAB59E1E278E13FBE30ED179
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/136.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[136],{2796:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("react-lib"),i=n(145),r=n(144),o=n("fui.core_486"),s=n(165);const c=(0,o.Oz8)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f1fabniw",B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],B4j52fo:"f192inf7",Bekrc4i:["f5tn483","f1ojsxk5"],Bn0qgzm:"f1vxd6vx",ibv6hh:["f1ojsxk5","f5tn483"]},circular:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f44lkw9"},rounded:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5"},square:{},shadow:{E5pizo:"f1whvlc6"},center:{st4lth:"f1plgu50",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},contain:{st4lth:"f1kle4es",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},default:{},cover:{st4lth:"f1ps3kmd",Ermj5
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):22607
                                                  Entropy (8bit):4.810186398775949
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DF4ABA53C7D2DBBB13E78F79B494D023
                                                  SHA1:779A3AE500559DCBCD89BD3732724075FA69A2C7
                                                  SHA-256:59DD37A4349BCA907E8B005F5AA9369C99B4458DE13989EAD1A2E36EA024EFFB
                                                  SHA-512:2CD3BFCD7412C6DB268CEC281227F84A3844925D0478C6504FAB5CF5372F3F859D0877327F69821D17D5778BE8AB78F5DD0D29DB7D47DEF33865C3261E5DD28F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/en-us/image-editor.resx.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["image-editor.resx"],{12012:function(e){e.exports=JSON.parse('{"h":"Light","c":"Color","g":"Light Adjustments","b":"Color Adjustments","a":"Brightness","e":"Exposure","d":"Contrast","f":"Highlights","l":"Shadows","k":"Saturation","q":"Warmth","t":"Tint","u":"Vignette","m":"Sharpness","i":"{0} value at {1}. Swipe down then up to access the respective value slider.","o":"{0} value at {1}","n":"{0}.{1}","p":" Drag on slider or use arrow keys to change {0} value","s":"Double tap to select then swipe down then up to select respective value slider","r":"{0} value at {1}","j":"Adjustments","z":"Aspect ratios","x":"Free","w":"Free aspect ratio","B":"Original","A":"Original aspect ratio","H":"Square","G":"Square aspect ratio","F":"{0} : {1}","E":"{0} by {1} aspect ratio","I":"Click or select Enter to see more aspect ratio options","v":"Changed to {0}","Qc":"Flip to portrait","qc":"Flip to portrait","Wc":"Flip to lands
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):5355
                                                  Entropy (8bit):5.347956788289627
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A50CC7DE580F2332A18F6F40F50BCD08
                                                  SHA1:AC778956AAF0CB0275438FCB3DA04D18274D04E8
                                                  SHA-256:44CBD34CDA0BD4FCA060115ED14D02F33B2A8CD2BBAA71CDD67CA1588730D956
                                                  SHA-512:384E690C12D1B42850BFD01DD59B57ACA39A427D25CCCB4242885F61C4CD65F294839434E32EF5808181C5FC324A4B5B9D4FAF33D8B36190B9C8A7056D91D7DF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/234.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[234],{1783:(e,t,n)=>{n.r(t),n.d(t,{AnimatedContextualMenu:()=>v});var a=n(1),i=n(6),r=n(7),o=n(45);(0,n(8).c)([{rawString:".animatedCalloutMenu_0e516988{perspective:0px;animation:var(--animationDuration,300ms) var(--curveDecelerateMid) var(--outerAnimationName)}.animatedCalloutMenu_0e516988 .ms-Callout-main{overflow:hidden}.animatedCalloutMenu_0e516988.animationComplete_0e516988 .ms-Callout-main{overflow-y:auto}html[dir=ltr] .animatedCalloutMenu_0e516988,html[dir=ltr] .animatedContextualMenu_0e516988{transform-origin:top left}html[dir=rtl] .animatedCalloutMenu_0e516988,html[dir=rtl] .animatedContextualMenu_0e516988{transform-origin:top right}.animatedContextualMenu_0e516988{animation:var(--animationDuration,300ms) var(--curveDecelerateMid) var(--innerAnimationName)}.animatedContextualMenu_0e516988 .ms-Image{animation-name:none_0e516988}.isHidden_0e516988{visibility:hidden;pointer-events:none}"}]);const s="ani
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):12049
                                                  Entropy (8bit):5.570779541234897
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:822D353E77403FEF55F8923DB08C5F9D
                                                  SHA1:4EA8579655BBBADCA8FBFE3768BAC25C4B1CDF42
                                                  SHA-256:3118AFC6827B9B41B8EB931A8851495AC790A812A2DD62937F0AB114E53CD7F2
                                                  SHA-512:788C29ADD8E2C0127C7E6F05F70AEEE9F66FC8E8CD67E7F5B2C4057DFF92427DE8EB3444B55DDDF6FBC8B8C3B2424E14FAA4D75715E214F99F9374B79AE92253
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1548.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1548],{4843:(e,t,n)=>{n.r(t),n.d(t,{getCreateDocumentUrl:()=>r.a,getRedirectUrlFromResponse:()=>r.b,spItemCreateDocumentOperationHandler:()=>o});var a=n(1),i=n(1691),r=n(7107),o=(0,i.e)({mergeForSameItemKey:!1,maxParallelOperationCount:4})(function(e){var t=this;return function(i){return(0,a.__awaiter)(t,void 0,void 0,function(){return(0,a.__generator)(this,function(t){switch(t.label){case 0:return[4,n.e(1413).then(n.bind(n,9651))];case 1:return[4,(0,t.sent().createDocumentsCore)(i,e)];case 2:return t.sent(),[2]}})})}})}.,7107:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(5220),i=n(942),r=n(4130),o=n(1055);function s(e){var t=e.responseText,n=e.documentType,i=e.fileName,r="",o="";if(null!=t){var s=JSON.parse(t);if(null!==s&&null!==s.d&&null!==s.d.CreateDocumentAndGetEditLink)o=s.d.CreateDocumentAndGetEditLink,r=(0,a.b)(o,n,i||"",!1);else try{o=(new DOMParser).parseFromString(t,"text/xml").getElementsByTagName("d
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):215908
                                                  Entropy (8bit):5.41449962438314
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:314E435CBD1FAC09DFCDBABCCAF1F17D
                                                  SHA1:5672919DB74AC2C3D7021F857A8FE79D208B0D18
                                                  SHA-256:F701820ABA0447470759102B80B85F07930FCDDD663060CA9CECD7AB89A0562D
                                                  SHA-512:7A2C9085631CF511D72081E03BC0CB942BACB35DC4F135CD9A84F39D19BC2273E03AC4B526A6F33B94C37FAD50BC4A01BF7A5A381F17ED5526B407AD8B6C8A5D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/304.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[304],{1331:(e,t,n)=>{n.d(t,{a:()=>u});var a=n("tslib_358"),i=n(688),r=n(66),o=n(431),s=n(1106),c=n("odsp.util_925"),d=n(769),l=n(1300);class u extends i.b{constructor(e,t){super({dataSourceName:"OCPSDataSource"},{pageContext:e}),this._accessToken=t}getComplianceCheckResult(){return(0,a.yv)(this,void 0,void 0,function*(){const e=new o.b({name:"OCPSDataSource.GetComplianceCheckResult"}),{env2:t,cloudType:n}=this._pageContext,a=yield function(e,t){if(!c.x9.isActivated("732F2937-9923-480A-967F-556066583C5E"))switch(e){case"pathfinder":return s.i.UsGovDod;case"trailblazer":return s.i.UsGov;case"ag09":return s.i.UsSec;case"ag08":return s.i.UsNat;case"gallatin":return s.i.China;default:return"gcc"===t?s.i.GccMod:s.i.Worldwide}}(t,n),i={policyAllowFeedback:s.d.Disabled,policyAllowContact:s.d.Disabled,policyAllowScreenshot:s.d.Disabled,tenantCloudType:a};return function(e,t){return!c.x9.isActivated("A70A4718-C849-4183
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):10417
                                                  Entropy (8bit):5.238147075375656
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4E1F446B289A1723E91E0D3F202442F7
                                                  SHA1:2104FCF1B349BD8FAB5A049DBC7C5C43B832349E
                                                  SHA-256:DF8A23699C34826DEECF8034DF7DCDA630F5E56EAD16C913A3C376F3C414AF71
                                                  SHA-512:F2328DEE7EFF4BBFA690DC7B3F32F00DA43386DB767B12B7FF05B486EB2F8BFE50AADC1291A796D80B3C7275C60090F6A694AB3C63114729EF8F31E1D79CCB79
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/225.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[225,2424],{1944:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n(14).d.isFeatureEnabled({ODB:1250}),r=function(){function e(e,t){this._pageContext=t.pageContext}return e.prototype.getLocalFileHandlers=function(){return(0,a.__awaiter)(this,void 0,void 0,function(){var e,t,r;return(0,a.__generator)(this,function(a){switch(a.label){case 0:return e=this._pageContext,t=[],i?[4,Promise.all([n.e("ondemand.resx"),n.e(569)]).then(n.bind(n,2474))]:[3,2];case 1:r=a.sent().createPowerBIFileHandler,t.push(r({environment:e.env})),a.label=2;case 2:return[2,t]}})})},e}()}.,600:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(93),i=function(){function e(e){this._url=e}return Object.defineProperty(e.prototype,"endpoint",{get:function(){return this._getEndpoint()},enumerable:!1,configurable:!0}),Object.defineProperty(e.prototype,"driveId",{get:function(){return this._getDriveId()},enumerable:!1,configurable:!0}),Object.defineProperty(e.prototype,"i
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):529533
                                                  Entropy (8bit):5.443212987847253
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4507BC0DEF19535C3212AFCC9418684D
                                                  SHA1:97028ACDF846B74990FB4B57F84B10C2297659B0
                                                  SHA-256:6256282EA91C4C1D5CB945E119BA3D56072ECA7A74EED3F5342EE3B35DCCD360
                                                  SHA-512:8072189696EE0B555D64CF42197A32F1647249358C3E4FEA946A91D7F47420C9E9858B98FF1EA763452138FA44481573A16C19535C020280E9F6B1E62095C6C6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/file-browser-odb-meta-os/plt.metaosodbfilebrowserdataprefetch.js
                                                  Preview:/*! For license information please see plt.metaosodbfilebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{"use strict";var e={312:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>r});var a,i=n(207);function r(e){a!==e&&(a=e)}function o(){return void 0===a&&(a="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),a}function s(){return{rtl:o(),shadowConfig:i.a}}a=o()}.,182:(e,t,n)=>{n.d(t,{a:()=>c});var a,i=n(0),r=n(207),o="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),s={};try{s=window||{}}catch(e){}var c=function(){function e(e,t){var n,a,r,o,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.__assign)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):3295695
                                                  Entropy (8bit):5.419284347578702
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:12DE9132ACFA7458D57A3AE91DDA5CCB
                                                  SHA1:D49A1196F3E0A067E1612B957732A2AC8253CF6D
                                                  SHA-256:67320C727EB440270BC105983293343E4C1F9C6B1B20437599EA624788D580F2
                                                  SHA-512:1863891F018FC27FFB139027216688F02820B30F77AF660695656303DFCC725A802F3B4B0A599376B6A844A97AF956A4F29C86EAA18F6511CB1FE270819AE85F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/odblightspeedwebpack.js
                                                  Preview:/*! For license information please see odblightspeedwebpack.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odblightspeedwebpack"],[function(e,t,n){"use strict";n.d(t,{a:function(){return o},b:function(){return d},c:function(){return c},d:function(){return s}});var a=n(15),i=n(871),r=new Map,o=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);r.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=r.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=this.id;if((0,i.a)()){var n=JSON.stringify(t);this.unpack=new Function("t","return t[".concat(n,"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):15388
                                                  Entropy (8bit):7.978020669507047
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:ED0D3FAC09015F5205BEB9D655DC9AC2
                                                  SHA1:DAF691464C54AF4970BE34DE5D841F8265CFAC51
                                                  SHA-256:DFA96D029F96D044CC48399941B8CE404C00C0F231F0663CBB8B748EC45316C5
                                                  SHA-512:A33C6E3FEDF35EE2FA5922D2EE635069598DA234B8F4C062093C16260FBE595527EC6F07962269A52554A0907C775DC145920526BB94C52D63E749F47B06D5E6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/fluenthybridfont/odsp-next-icons-16-e84bb27c.woff
                                                  Preview:wOFF......<.......pX........................OS/2.......G...`;.r.cmap...P.......J6.8.gasp...8............glyf...D..4...a\.4.thead..6....5...6#.hhea..7........$....hmtx..7....a........loca..7.............maxp..8L....... .w..name..8d.......O..R.post..<........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p.<....0.B2..@x....SJ.&.x...?K.a........."p...J!7.!.#$Z....?_!.O.7(.....t.......9Ce.....K......R6.9sa.k..v.p7m.2....5ox.{v.e..|d...._2..QV9MkFK*iY+ZUM.:V[.ql.8........|.q..)$N58k.'.I.c.G8..v..]......c.E,...JX..~........>........F.N"........Tu...............x..|w`....SvVm..6i....J..j...lY.-w.r..q/...1.Pl....&.I....A.!$........|.)~.H.K......;...j%9&...T..s...;e.b..............z7w4.a.I....o..}z.q.....H.P....zBL0../ZW.kc|.0gqb.3.5...:.[..1-..^O.*.j<8lVJ.?6..:p.>Z.P...(i2*E".6.......X.....X....j.........7b..m.[.id.>......._..1.]..O-_q.PA.>.....m..s..O.p...m.Y>.....d)....S......xp.o~..!K..-.f.../.P....F..........U.h)k.Z..rK......h...C.:...{..-...n.....8.w68
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):81277
                                                  Entropy (8bit):5.406165337835795
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0A92C4202F66B78F6FF7466B75D21D78
                                                  SHA1:8FE29D4433742AFB20686607A3C3DF884BDFFCC7
                                                  SHA-256:3598F096B988A6151B190F7F31D45539995203D5D85853BB6D215AFACC8A6FBD
                                                  SHA-512:0BF11630AA68E2921C149003FCDE08FE1AD9857307D80F8D11C79C74096194FDECAFFC6DFD5A6F44AFCE48A19D38352A1113ADB54C3B89AF10A78799AEA2BB9E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/58.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[58,1198],{3606:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.publish=0]="publish",e[e.schedule=1]="schedule",e[e.unpublish=2]="unpublish"}(a||(a={}))}.,6843:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_358"),i=n(19),r=n(68),o=n(76),s=n(288),c=n(5377),d=(0,i.b)(function(){return function(e){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(t){return e((0,r.b)(s.b,o.a)(c.b)),e((0,r.b)(s.a,o.a)(c.b)),[2]})})}})}.,6848:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_358"),i=n(48),r=n(19),o=n(349),s=n(226);function c(e,t){var n=t.currentItemKey,a=e.demandItemFacet(s.a,n);return a?{currentItemKey:a.remoteItemKey}:{}}var d=(0,r.b)(function(){return function(e){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(t){return e((0,i.b)(s.a,o.a)(c)),[2]})})}})}.,5377:function(e,t,n){n.d(t,{a:function(){return D},b:fu
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):16429
                                                  Entropy (8bit):5.561981424916567
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:37981DF087887248E271B17A218988F3
                                                  SHA1:2D40251F12F92E546ABAE86E03FAF2945C0501C7
                                                  SHA-256:C66E242CD5AB02E92050E23D88B180CD519303BF27ABDCFEBE931BE6BF0186FC
                                                  SHA-512:1E9B72056A887417F82A17700951282274844D89E2FFC8A1936BBD4B9EDDEB24214357B62B27B272A2A62A073CBD4D705EC43A6FE2B8DE465081894ECB352179
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1570.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1570,2739],{5178:(e,t,n)=>{n.r(t),n.d(t,{sharePointItemByFullUrlAddon:()=>H});var a=n(1),i=n(1691),r=n(1692),o=n(1847),s=n(33),c=n(1326),d=n(11033),l=n(11411),u=n(3853),f=n(3129),p=n(1324),m=n(1322),_=n(469),h=n(3055),b=n(3290),g=n(3580),v=n(2985),y=n(1327),S=n(8545),D=n(8546),I=n(733),x=n(3508),C=n(3518),O=n(8549),w=n(8559),E=n(2017),A=n(11413),L=n(1329),k=n(3153),M=n(3163),P=n(6845),T=n(5179),U=n(11400),F=n(2),H=(0,i.b)(function(){return function(e){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(t){return e((0,p.b)({keyFacet:u.a,facets:[h.a,M.a,v.m,v.o,g.jd,v.q,g.bb,y.b,g.oc,C.a,C.c,g.wc,v.e]})),e((0,r.b)(u.a,m.a)((0,i.e)({maxParallelOperationCount:8})(R))),T.a&&e(P.a),[2]})})}});function R(e){var t=this,n=e.itemKey,i=u.a.deserialize(n);return function(r){return(0,a.__awaiter)(t,void 0,void 0,function(){var t,p,m,v,C,M,P,T,H,N,B,j,V,z,G,K,W,q,Q,Y,J,X,Z;return(0,a
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2021
                                                  Entropy (8bit):5.253518117322873
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7B29AB07685869152C242CD9C710B76C
                                                  SHA1:758926E064CF1CCB3A5570A38E97611A90FBCF88
                                                  SHA-256:22E93520197AF7E015AE35908E9926D31221A8E2CE3EBFE8EB5B938DC3944569
                                                  SHA-512:BD27C42F965344E1F1B54588FFF995E02FF9700AF394423BF8BBAB0567CD7BAA762E8F4E7419679B9F1CF40AEAD401FD13570823714F73423B768E6F39778967
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2181.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2181],{7121:(e,t,n)=>{n.r(t),n.d(t,{offlineNotificationControlHandler:()=>u});var a=n(1),i=n("react-lib");(0,n(8).c)([{rawString:".offlineMessageBar{align-items:center}.offlineMessageBar .ms-MessageBar-content{width:auto}.offlineMessageBar i[data-icon-name=Info]{align-self:center}"}]);var r=n(2972),o=n(2),s=n(11087),c=o.a.isActivated("6d1a7758-9f4c-477b-bb2c-1d6ae4b13740");function d(e){var t=e.defaultRender,n=e.pageContext,r=(0,a.__rest)(e,["defaultRender","pageContext"]),o=i.useState(!1),s=o[0],d=o[1];return i.useEffect(function(){var e;c&&(null===(e=null==n?void 0:n.dataSyncClient)||void 0===e||e.then(function(e){if(e&&n.listId&&n.siteId){var t=n.listId,a=n.siteId;e.isListDataSyncEnabledAsync({listId:t,siteId:a}).then(function(e){e&&d(!0)})}}))},[n]),c&&!s||!t?null:i.createElement(t,(0,a.__assign)({},r,{className:"offlineMessageBar",onDismiss:void 0}))}function l(e){var t=e.pageContext,n=e.originalMessage,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):918340
                                                  Entropy (8bit):5.449561186041681
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:34A330D79CC803E6074037EC32ED7435
                                                  SHA1:61D2D4D38EF6282ADA109BCDC9CCAB555CB2E534
                                                  SHA-256:35542FE608E5BF342C625E98ECA27272AD28F09834E06C8268F4D3287907539B
                                                  SHA-512:AF7296305855E1CCF3A3E48EA655338FFA72F4CB803E616173FE94ED8B3217158A7304002B3D6DE6388A2E0FF1097B40527284B479505D8E52B3361DCD8C6D86
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/2.js
                                                  Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2],{802:(e,t,n)=>{"use strict";n.r(t),n.d(t,{__assign:()=>a.q5,__asyncDelegator:()=>a.DQ,__asyncGenerator:()=>a.$0,__asyncValues:()=>a.Gl,__await:()=>a.HE,__awaiter:()=>a.yv,__classPrivateFieldGet:()=>a.J4,__classPrivateFieldSet:()=>a._7,__createBinding:()=>a.ic,__decorate:()=>a.j0,__exportStar:()=>a.tI,__extends:()=>a.e2,__generator:()=>a.SO,__importDefault:()=>a.Zu,__importStar:()=>a.VE,__makeTemplateObject:()=>a.zH,__metadata:()=>a.Hu,__param:()=>a.Rd,__read:()=>a.pM,__rest:()=>a.dc,__spread:()=>a.Hr,__spreadArray:()=>a.lt,__spreadArrays:()=>a.Ej,__values:()=>a.BW});var a=n("tslib_358")}.,5678:(e,t,n)=>{"use strict";n.d(t,{a:()=>s,b:()=>d,c:()=>c,d:()=>l});var a,i=n(139),r=n("fui.util_114"),o="genericfile",s=16;function c(e){var t=e.extension,n=e.type,a=e.size,i=e.imageFileType;return{iconName:d(t,n)+l(a||s,i),"aria-label":t}}function d(e,t){var n;if(e){if(!a)for(var s in a={},i.a)if(i.a.hasOwnProperty(s)){var c=i.a[s]
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):10173
                                                  Entropy (8bit):5.278930100125752
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:671B8462FFB72AC74BEA136D42B5061F
                                                  SHA1:4D5ED01AD2D8DE35BAF3E2F2E26AC393A787956D
                                                  SHA-256:191FD51ACCB54E9BEDCC44247E0E581170701FED2C44E79D21C08B9E426BE163
                                                  SHA-512:CD4B98CF3BA9C13D768F21A82EB403906D9A3BA7754B7AF5D14AA1DA72881EDBDD30357900E24A531937E1232E30572AE8984F6F174924E931C9A511D74F5E50
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/77.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[77,106],{1277:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n("tslib_358"),i=n("react-lib"),r=n(24),o=n(34),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.q5)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.b)({loader:function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,(0,o.c)()];case 1:return[2,e.sent().Callout]}})})}})}.,946:(e,t,n)=>{n.r(t),n.d(t,{ListErrorMessage:()=>h});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(1),o=n(0),s=n(34),c=n(839),d=n(165),l=n(1277);(0,n("fui.util_114").ZW)([{rawString:".errorCallout_c5b883d3{border-radius:4px;border:1px solid var(--ms-semanticColors-errorText)}.errorCallout_c5b883d3 .ms-Callout-main{border-radius:4px}.errorCalloutContent_c5b883d3{display:flex;max-width:608px;padding:10px;box-
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):56006
                                                  Entropy (8bit):5.4223861096957275
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1866CE56D6B36203675C3C62FB4AC56F
                                                  SHA1:429182927DC7B4E61D2CA73DA337D16A9F0E889B
                                                  SHA-256:09350A8D344EC456B5D0BB096F11DB670681B2C89F8267A33F387EE045CC613B
                                                  SHA-512:B376A9F4258993579FF218D467F83ADC2F4E993015722DBB5D711FC029D525D5E2CA23096689CBD5C67D78D5A64889220BA33DC9F6D47F77370DDF4D9E0C000A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-1604ed53.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.util"],{"fui.util_114":(e,t,n)=>{n.d(t,{XL:()=>In,tC:()=>ga,K7:()=>g,lJ:()=>Hn,mY:()=>en,ft:()=>z,q2:()=>Fn,kW:()=>$t,ws:()=>B,gt:()=>Qe,p6:()=>R,DA:()=>at,vv:()=>H,ah:()=>Un,AF:()=>Zt,hJ:()=>Gt,Bu:()=>ba,fG:()=>la,SG:()=>Ga,U8:()=>ye,Kw:()=>Se,Uz:()=>j,RZ:()=>u,oB:()=>Ut,mx:()=>Tt,jr:()=>De,vF:()=>J,KJ:()=>mn,KY:()=>mn,_r:()=>ve,LC:()=>ge,i2:()=>ra,DV:()=>sa,qv:()=>oa,rE:()=>V,Kz:()=>X,v2:()=>te,Wb:()=>st,Xx:()=>Kt,K$:()=>Me,h0:()=>fa,PX:()=>s,pz:()=>M,_m:()=>w,A1:()=>E,tk:()=>Ne,Aj:()=>ei,es:()=>it,Vn:()=>zt,JE:()=>za,RN:()=>Mn,Di:()=>ta,AQ:()=>Nt,P9:()=>T,ME:()=>Ha,M9:()=>Ia,SR:()=>xa,jN:()=>_t,eM:()=>pa,bc:()=>Da,JZ:()=>A,jc:()=>Ba,e9:()=>Aa,CN:()=>Te,Zk:()=>Wt,IL:()=>Yn,$7:()=>sn,M8:()=>Rt,zg:()=>Wn,D7:()=>Be,Eg:()=>Va,F6:()=>da,mQ:()=>Xn,O9:()=>Ca,u1:()=>wa,cT:()=>ja,Wn:()=>Pt,Bs:()=>xt,hA:()=>je,I2:()=>ze,yX:()=>_n,bS:()=>We,pu:()=>Oa,m5:()=>Ea,sS:()=>ka,o2:()=>Sa,cs:()=>La,jB:()=>Bt,vA:()=>q,n0:(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2269
                                                  Entropy (8bit):4.9457835757580115
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EA516177FE05E4C37C4313F2FF108303
                                                  SHA1:AF971E44383E8AA790322EBC2E9474B41D35C6F4
                                                  SHA-256:55C0742F40BE41BE7FFB6DFD3359CCF833B12FA553F52B0581FE9CCF133747D5
                                                  SHA-512:2CC0B9E8E24ADE139EF8B58108B7B2C3460BD85A761FEC84B354DE7EEAA7FF75F4E49533E4CE6F1D9474322612029DB53A5ED318E8E32A8E4464AB4CA5D0859E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/423.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[423],{2455:function(e,t,n){n.r(t),(0,n("fui.util_114").ZW)([{rawString:"#obf-TPromptContainer:focus{outline:1px solid var(--ms-palette-neutralSecondary)}#obf-ToastContainer{background-color:var(--ms-semanticColors-menuBackground);border:1px solid var(--ms-palette-neutralSecondaryAlt)}#obf-ToastContainer #obf-TFormComment{background-color:var(--ms-semanticColors-menuBackground)}#obf-ToastContainer .obf-CancelButton,#obf-ToastContainer .obf-SubmitButton{background-color:var(--ms-palette-themePrimary)}#obf-ToastContainer .obf-CancelButton:hover,#obf-ToastContainer .obf-SubmitButton:hover{background-color:var(--ms-palette-themeDark)}#obf-ToastContainer #obf-TFormTitle,#obf-ToastContainer #obf-TPromptTitle{color:var(--ms-palette-themePrimary)}#obf-ToastContainer .obf-ChoiceGroup input[type=radio]:checked+label>.obf-ChoiceGroupIcon>span{background-color:var(--ms-palette-themePrimary)}#obf-ToastContainer .obf-Choice
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):11200
                                                  Entropy (8bit):5.276091046429665
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7F0964422FB86AF9B4A18FB426488FAC
                                                  SHA1:A1F8973707036626502F1262EAD6D8B206085434
                                                  SHA-256:7EB0EC1582B0920D0C5B6DF581B7FCF1C69F0DA33795C994ECD79E26DDE42118
                                                  SHA-512:0FC167A10CDB1BD6F4106C30357CA6D8308FB6AEC2269D15BA68064CDD29631C48C33B1C1781C5425B13C6270D736D2E97BB349483ECAE017AC964CAFB2D1782
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1787.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1787],{2901:(e,t,n)=>{n.d(t,{a:()=>m,b:()=>_});var a=n(1),i=n(2899),r=n(35),o=n(3095),s=n(2900),c="__automationTypeBinding$elements";const d={init:function(e,t,n,a,i){if(s.applyBindingsToNode(e,{attr:{"data-automationType":t()}},i),i){var r=i.$component;if(r){var o=s.utils.unwrapObservable(t());if(o){var d=r[c];d||(d=r[c]={});var l=d[o];l||(l=d[o]=[]),l.push(e),s.utils.domNodeDisposal.addDisposeCallback(e,function(){var t=l.indexOf(e);-1!==t&&(delete l[t],l.splice(t,1))})}}}}};var l=n(2903),u=n(18);const f=function(e){function t(t){var n=e.call(this,t)||this,a=n.element.getAttribute("class");return n.element.setAttribute("class",n._expandIconClassNames(a)),n}return(0,a.__extends)(t,e),t.prototype._expandIconClassNames=function(e){var t={};if(e&&e.indexOf("ms-Icon--")>=0){for(var n=e.split(" "),a=[],i=0,r=n;i<r.length;i++){var o=r[i];if(this._lastClassesAdded&&this._lastClassesAdded[o]||a.push(o),0===o.indexOf
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):9900
                                                  Entropy (8bit):5.1946599735875045
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EA18304100DECBBACE6C7B5F4940DFD3
                                                  SHA1:B004606A7DCAD54923B4287248FC51CB5A4FAB27
                                                  SHA-256:DDE1B0E20A6C3061800BCB97ECD6F4A145C9A7FA988FF4412E7011341A75D2C9
                                                  SHA-512:FD1EA43030C997DB0562C69A81F01EAC26D6B48C64D0DEC507B67540186F365EB7908CB1F74593610CDF105489C1F397192525E888DB5110FE3F2BB3963188B4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/130.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[130],{5773:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_358"),i=n("react-lib"),r=n(50),o=n(139),s=n(2619),c=n(388),d=function(e){var t=e.gapSpace,n=void 0===t?0:t,d=e.directionalHint,l=void 0===d?o.a.bottomLeftEdge:d,u=e.directionalHintFixed,f=e.targetElement,p=e.firstFocus,m=e.trapFocus,_=e.onLeave,h=e.className,b=e.finalHeight,g=e.content,v=e.calloutProps,y=(0,a.q5)((0,a.q5)((0,a.q5)({},(0,r.h)(e,r.f)),{className:h,target:f,isBeakVisible:!1,directionalHint:l,directionalHintFixed:u,finalHeight:b,minPagePadding:24,onDismiss:_,gapSpace:n}),v);return i.createElement(i.Fragment,null,m?i.createElement(s.a,(0,a.q5)({},y,{focusTrapProps:{forceFocusInsideTrap:!1,isClickableOutsideFocusTrap:!0,disableFirstFocus:!p}}),g):i.createElement(c.a,(0,a.q5)({},y),g))}}.,4884:function(e,t,n){n.d(t,{a:function(){return h}});var a=n(37),i=n(49),r=n("fui.core_486"),o={root:"ms-ExpandingCard-root",compactCard:"ms
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):50589
                                                  Entropy (8bit):5.069347182611594
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A39D1FE3F9DD70190BDFEBA01CB8B13A
                                                  SHA1:4323FED6903A0BED89E39919AA1409A23F41B94F
                                                  SHA-256:23C989A631698D7F7B8FBE0FBA52E0D21B5EC58861469CF8E247CEB5AEFAFD86
                                                  SHA-512:C62EC70D45ADAEA6F8E040E0F8593851FA2FC5E7FEC1A7F77196C162620F4CC206A7AD5F01976DA07B12030A62AC4C0E427319CBCA97B7EF315F036EB49675B3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/13.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{11041:(e,t,n)=>{n.d(t,{a:()=>Oe});var a,i=n(104),r=n(1),o=n(576),s=n(573),c=n(355),d=n(1320),l="The IItemCache instance may only be used within an invocation of `mapItemCacheToProps` passed to`connectToItemCache`.";!function(e){e[e.read=0]="read",e[e.observe=2]="observe",e[e.demand=3]="demand",e[e.edit=1]="edit"}(a||(a={}));var u=function(){function e(e){var t=e.dispatch,n=e.evaluationContext,a=e.configuration;this.configuration=a,this._scope={isDisposed:!1},this._owner=e.owner||{},this._evaluator=e.evaluator,this._dispatchBlocker=e.dispatchBlocker,this._dispatch=t,this._why=e.why||p,this._evaluationContext=n||this._evaluator.defaultEvaluationContext,this._mode=void 0}return Object.defineProperty(e.prototype,"why",{get:function(){return this._why()},enumerable:!1,configurable:!0}),Object.defineProperty(e.prototype,"dispatch",{get:function(){if(this._scope.isDisposed)throw new Error("Attempted to access t
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):634
                                                  Entropy (8bit):5.198930073492076
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1C2E27B4332E22AEE19A6C83E393BBFB
                                                  SHA1:B5F4C31A5349E3739748580C9A938A63FE310D8F
                                                  SHA-256:4224DAAE083C37832A02AF3245CB42D5B28704445D704C40C55D2AA49E6AEF86
                                                  SHA-512:61C8869E0000208FC3866572730B95C963EBBFBC1E52203DFC88368273705913B5A4A8E8048695E052D62C926C6153AB0B22979E0FA84AED313F001445C5FF2A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2424.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2424],{1944:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n(14).d.isFeatureEnabled({ODB:1250}),r=function(){function e(e,t){this._pageContext=t.pageContext}return e.prototype.getLocalFileHandlers=function(){return(0,a.__awaiter)(this,void 0,void 0,function(){var e,t,r;return(0,a.__generator)(this,function(a){switch(a.label){case 0:return e=this._pageContext,t=[],i?[4,Promise.all([n.e("ondemand.resx"),n.e(569)]).then(n.bind(n,2474))]:[3,2];case 1:r=a.sent().createPowerBIFileHandler,t.push(r({environment:e.env})),a.label=2;case 2:return[2,t]}})})},e}()}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):125996
                                                  Entropy (8bit):5.373068061722379
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8D2CAA944AB36DF1F8488402F30774E5
                                                  SHA1:BA83739A4EAD18C06698D4527F44ECFD731A217B
                                                  SHA-256:41514D440E06488805D854023792A487E90D4DACF54FC08F951784F1A512C890
                                                  SHA-512:F5F70BA04370411E0A687C8D4360D5F16D1B832D6A00A07CBE7CF565EE09931BF98E8BBDE4F1D0F0E199A287AB8608E8E3F16B8574BF7B8B38285E4A03691C9C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/301.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[301,55],{1154:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,1085:(e,t,n)=>{n.d(t,{a:()=>C});var a=n("tslib_358"),i=n(47),r=n(1165),o=n(234),s=n("odsp.util_925"),c=n(54),d=n(1026),l=n(1087),u=n(66),f=n(161),p=n(103),m=n(76),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}function b(e){var t,n,a=null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"";return a.indexOf("sprequestguid")>=0&&e.getResponseHeader("sprequestguid")||a.indexOf("request-id")>=0&&e.getResponseHeader("request-id")||void 0}function g(e){var t,n;return(null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"").indexOf("ms-cv:")>=0&&e.getResponseHeader("MS-CV")||void 0}var v=!s.x9.isActivated("EB2DD8AB-1C38-40FA
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):199242
                                                  Entropy (8bit):5.319824225819072
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BCD16E1DBC63B6DFE806EBEB89769C91
                                                  SHA1:3F2BD3B05DA27F1FFE1AFE4EF21161B4FBD52926
                                                  SHA-256:B2BD9DD210815D90E6806AAD9AD30D6984D9D4B2EE7BFA7D17DE9027AB7E721F
                                                  SHA-512:DFC75699042B0F3702924659D6676F83D0CBA36550DA7AB41C98E0C82671170B56FFEF3E78834899BBF8511949030FB50544C9B5AD2E0132D9E323A0F56FD80C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/109.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[109,26,106],{1113:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1784);t.isDocumentFragment=a.default;var i=n(1785);t.isHTMLElement=i.default;var r=n(1786);t.isHTMLOListElement=r.default;var o=n(1787);t.isHTMLTableCellElement=o.default;var s=n(1788);t.isHTMLTableElement=s.default;var c=n(1789);t.isNode=c.default;var d=n(1790);t.isRange=d.default;var l=n(1204);t.safeInstanceOf=l.default}.,1784:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1204);t.default=function(e){return a.default(e,"DocumentFragment")}}.,1785:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1204);t.default=function(e){return a.default(e,"HTMLElement")}}.,1786:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1204);t.default=function(e){return a.default(e,"HTMLOListElement")}}.,1787:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1204);t.default=fu
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):36736
                                                  Entropy (8bit):5.280346138462209
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8E89DF5E89648ABBEE65F9DCE742D762
                                                  SHA1:590665AF2E015FA1F7A0ECD27FC8D5F0053409BC
                                                  SHA-256:4655357615BBB1F594FE5C96B798207A0CD776E370C075C73458C81E3BA547E9
                                                  SHA-512:E02C3FC8AF628F2A10FFEFAACEC035144D98EC460C9F00598F1737DEC7C7D571888A480ECDF2DE2130D9A90430F08E4A218AB482CEEF95E2A0B0D361844F752A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1536.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1536],{1812:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n("react-lib");function r(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=i.useCallback(function(t){n.current=t;for(var a=0,i=e;a<i.length;a++){var r=i[a];"function"==typeof r?r(t):r&&(r.current=t)}},(0,a.__spreadArray)([],e,!0));return n}}.,2991:(e,t,n)=>{n.d(t,{a:()=>p});var a=n(2919),i=n(1),r=n("react-lib"),o=n(1812),s=n(2921),c=n(2922),d=(0,s.a)(),l=function(e,t){t.as;var n=t.disabled,a=t.target,r=t.href,o=(t.theme,t.getStyles,t.styles,t.componentRef,t.underline,(0,i.__rest)(t,["as","disabled","target","href","theme","getStyles","styles","componentRef","underline"]));return"string"==typeof e?"a"===e?(0,i.__assign)({target:a,href:n?void 0:r},o):"button"===e?(0,i.__assign)({type:"button",disabled:n},o):(0,i.__assign)((0,i.__assign)({},o),{disabled:n}):(0,i.__assign)({target:a,href:r,disabled:n},o)},u=r.forwardRef(function(e,t){var n=funct
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):4199
                                                  Entropy (8bit):4.6320005497594545
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2438CDD6F5BB7731069306C5AC6B00BF
                                                  SHA1:5C70B99ABCAE66BBA4A451CC73B707C4AA049331
                                                  SHA-256:FE549E1311EE1ABC130CD94FB27FDC7BF29134160E8B103C75A741A352C6EC55
                                                  SHA-512:4E120BEE7260192F692B60EBC3A57363EFA0F0BF4F5EF03BCCC3A0DA0161056547A1A2AA130568C188D72CF63EDB1FCFD0DFA1E0587EBF3BC06D842304267A6D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/error/error_shared.svg
                                                  Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_114986)">..<path d="M139.501 59.1L105.201 93.7C103.201 95.7 104.101 99.2 106.901 99.9L154.001 112.4C156.801 113.1 159.301 110.6 158.601 107.8L145.801 60.8C144.901 58 141.501 57 139.501 59.1Z" fill="url(#paint0_linear_1003_114986)"/>..<path d="M39.6999 19.9L19.2999 64.2C18.0999 66.8 20.1999 69.7 22.9999 69.5L71.4999 65C74.3999 64.7 75.8999 61.5 74.1999 59.1L46.0999 19.3C44.3999 16.9 40.8999 17.3 39.6999 19.9Z" fill="url(#paint1_linear_1003_114986)"/>..<path d="M78.5007 26.1L19.6007 113.4C16.1007 118.5 19.5007 125.5 25.7007 126L130.801 133.4C137.001 133.8 141.301 127.4 138.601 121.8L92.4007 27.1C89.7007 21.5 82.0007 21 78.5007 26.1Z" fill="#FFD590"/>..<path d="M80.5012 97.1C78.3012 96.9 76.6012 95 76.8012 92.8L79.7011 51.9C79.9011 49.7 81.8012 48 84.0012 48.2C86.2012 48.4 87.9011 50.3 87.7011 52.5L84.8012 93.4C84.6012 95.6 82.7012 97.2 80.5012 97.1Z" fill="wh
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):22725
                                                  Entropy (8bit):5.285804515657614
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9A5A7473C855FE574AC0AD1C080DCF2F
                                                  SHA1:37CC585E376B682FEC53438A9B8991841470E5CC
                                                  SHA-256:95DC8F778C1BE0FDF81EDDD672F15C951A3C5999E81FA4522AF168CE12E68709
                                                  SHA-512:837BC1D03EE72C4092D6746447F46CE0F866FBBDC5A24A54E6558DB493BC5967A596B0765E269F63AC996C0DD2763A8FF8B6B692995BE11BC3A3DB8DCCF680A6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/244.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[244],{1320:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>s});var a=n(355),i=n(104),r=new i.a("errorHandler"),o=new a.a("configuration",{}).serialize({}),s=new i.a("getItemsBatchThrottle")}.,1834:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>l,c:()=>f,d:()=>u,e:()=>m,f:()=>p});var a={};n.r(a),n.d(a,{failed:()=>s,resolved:()=>o,unresolved:()=>r,unsupported:()=>c});var i=n(104),r="",o="resolved",s="failed",c="unsupported",d=a,l=new i.a("error");function u(e){return!e}function f(e){return!!e}var p=new i.a("resolvedAsKeyFacetFacet"),m=new i.a("requestCanary")}.,869:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n(866),r=function(e){function t(t){var n=e.call(this,t,{id:i.a})||this;return n._lastId=0,n}return(0,a.__extends)(t,e),t.prototype.next=function(){return{id:++this._lastId}},t.prototype.serializeNext=function(){return this.serialize(this.next())},t}(n(355).a)}.,104:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>d,c:()=>c,d:()=>s});var a=n(876),i=n(877
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):45294
                                                  Entropy (8bit):5.4909271547902
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D50C443E3522E648C310366BB431A634
                                                  SHA1:09385A71389C337B0C74932E9AF028F932847D00
                                                  SHA-256:24E5CFF5985F68848D65057A8CA190C55ACD84C88841A853FA4FB76308A0B961
                                                  SHA-512:1C90C11B53A531079EC605DA2154BE761C2A2ACA967F18BD6C0EC788C211267B3DF8B3F9587A4D9DD3D2F10550EAB2D492206337CC3FF3F8990853FC64337DF0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/57.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[57,143],{1277:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n("tslib_358"),i=n("react-lib"),r=n(24),o=n(34),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.q5)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.b)({loader:function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,(0,o.c)()];case 1:return[2,e.sent().Callout]}})})}})}.,972:(e,t,n)=>{n.r(t),n.d(t,{FiltersHeader:()=>Se});var a=n("tslib_358"),i=n(1),r=n(446),o=n(48),s=n(38),c=n(73),d=n(797),l=n(32),u=n(52),f=n(42),p=n(4),m=n(0);(0,n("fui.util_114").ZW)([{rawString:".container_2642e55b{padding:0 16px;align-items:center;background:var(--ms-semanticColors-listBackground);position:relative;min-height:42px;white-space:pre;display:flex;color:var(--ms-palette-neutralSecondary);over
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):112122
                                                  Entropy (8bit):5.289761563760422
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DF0D2FB98F9F24DC135166D78E44896C
                                                  SHA1:FBC4B6C275FE3E229643B435703E76811DBBA16D
                                                  SHA-256:EF32F96B9CF6738C93503DFC216CD351DAEA91D4AA78D5DF53485C13806575CE
                                                  SHA-512:87F880FA6665E59628371396EE68F9F86A677ECC55C432876DFF987F030F3E8EB75AAC1C6D4892EDF40BE7054E5B969E172B4BA923C075E8B5A72C455215129F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/53319.js
                                                  Preview:(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[53319],{730693:(e,t,n)=>{"use strict";n.d(t,{Y:()=>re});var a,i=n(171125),r=n(904877),o=n(566766),s=n(651363),c=n(708639),d=n(28823),l=n(296089),u=n(420770),f=n(837984),p=n(738073),m=n(241600),_=n(694399),h=n(936773),b=n(112951),g=n(812414),v=n(213912),y=n(97386),S=n(30611),D=n(907528),I=n(192619),x=function(){function e(e){var t=this;this.playbackRates=I.T,this.playerStats={ttlMs:void 0,ttirMs:void 0},this.playState=new D.U(void 0),this.autoplayFailed=new D.U(void 0),this.isFullscreen=new D.U(void 0),this.loadingState=new D.U("None"),this.currentTimeInSeconds=new D.U(void 0),this.seeking=new p.c,this.isActive=new p.c,this.isPlayerReady=new D.U(!1),this.isPreRoll=new D.U(!0),this.isAltTrackReady=new D.U(!1),this.audioStreamSwitchingFailed=new D.U(!1),this.muted=new D.U(!1),this.loop=new D.U(!1),this.mediaDurationInSecondsV2=new D.U(0),this.playbackRate=new D.U(1),this.downloadBitrate=new D.U(void 0),this
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1855
                                                  Entropy (8bit):5.137038697072488
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C475D7B890992BE73BB6AB9953642E60
                                                  SHA1:29E4EB3D746F8468819C6594D26AD15CC9FEE378
                                                  SHA-256:23054E694C967B48D2384A78D596E892E2694059918C7D814E88C19BA167E4C5
                                                  SHA-512:228FCFA5CBBF5FA450A71D53157C50DEFCC67C7518B01FB6879C106AC0F07C856109FFFA9A56C884E3EADDC1743DDACACFF7061ADA3F4533B6F4DF09EF46415A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/320.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[320],{2354:(e,t,n)=>{n.r(t),n.d(t,{SPComplianceDataSource:()=>u,SpComplianceDataSourceKey:()=>f});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(4),o=n(688),s=n(244),c=n(846),d=n(103),l=n(30),u=function(e){function t(t,n){var a=e.call(this,{dataSourceName:"SPComplianceDataSource"},n)||this;return a._identityDataSource=n.identityDataSource,a}return(0,a.e2)(t,e),t.prototype.reportAbuse=function(e){var t=this,n=this.getRequestUrl(e.itemId,"reportAbuse"),a=JSON.stringify({category:e.category,description:e.description});return this._identityDataSource.getSharePointToken(this._pageContext.webAbsoluteUrl).then(function(e){(0,l.b)().Telemetry.Engagement.logData({name:"SpartanList_ReportConcern"}),t.dataRequestor.getData({url:n,method:"POST",qosName:"Compliance_reportAbuse",parseResponse:function(e,t){},additionalPostData:a,authToken:"".concat(e.accessToken),contentType:"application/json"})})},t.prototype.appeal=functi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):18850
                                                  Entropy (8bit):5.3437903420280515
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A88D10DC0EDEAF0FF7C930000EA0DAE4
                                                  SHA1:88A986583AAF053C36708281A9E2CD908972B1F0
                                                  SHA-256:C48719C3A4E1508841E7BE7FB0D4F4A26FE14971D6725FA100778649A1E13E0B
                                                  SHA-512:9331511AD9CDF39449A49C5865ABFB9A9935E3B245D0D9BB648DF6F85730589B87558EF6AF77100E293EB37127297B5574D2C202E4683B1D0707106A26C580AD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/208.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[208,1468],{11666:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(1),i=n(22),r=n(1356),o=n(983),s=n(4011),c=n(11521);const d=function(e){function t(t,n){var a=e.call(this,{},n)||this,i=t.apiUrlHelper,r=t.itemUrlHelper;return a._apiUrlHelper=i,a._itemUrlHelper=r,a}return(0,a.__extends)(t,e),t.prototype.isAdvancedRecordVersioningDisabled=function(){return this.dataRequestor.getData({url:this._buildRecordVersioningUrl(),qosName:"GetAdvancedRecordVersioningDisabled",method:"GET"}).then(function(e){return!!(e&&e.d&&e.d.GetAdvancedRecordVersioningDisabled)&&e.d.GetAdvancedRecordVersioningDisabled},function(e){return i.c.wrapError(e)})},t.prototype.getAvailableTagsForSite=function(){var e=this;return this.dataRequestor.getData({url:this._buildComplianceTagsListUrl(),qosName:"GetAvailableTagsForSite",method:"GET",noRedirect:!0}).then(function(t){return e._transformToComplianceTags(t.d.GetAvailableTagsForSite.results)},function(e){
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):127257
                                                  Entropy (8bit):5.4748210500924435
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:861697E14376A46CD5F54BD31AB3D180
                                                  SHA1:5A8CFCF06EB1FB9F5377FA23BC9847D12F3A3C20
                                                  SHA-256:0C91A25BD388D020472BB5E56DC6EC574CD0585C39B03D58CF473D0987A60380
                                                  SHA-512:F7114F1E5C4F995F7E47FD6DB0FB74E9CE5245089B59FA7BC429DD4423BF4204A994C97A7696ED0350489B8A3CA91240888904457F107359581F754660B42DB3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1719.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1719,2124,1595,1956,102],{2926:(e,t,n)=>{function a(e,t){var n=e,a=t;n._virtual||(n._virtual={children:[]});var i=n._virtual.parent;if(i&&i!==t){var r=i._virtual.children.indexOf(n);r>-1&&i._virtual.children.splice(r,1)}n._virtual.parent=a||void 0,a&&(a._virtual||(a._virtual={children:[]}),a._virtual.children.push(n))}n.d(t,{a:()=>a})}.,5591:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("react-lib"),i=n(18),r="".concat(i.e,"/office-ui-fabric-react-assets/foldericons");function o(e,t){void 0===e&&(e=r),(0,i.R)({fontFace:{},style:{width:118,height:86,overflow:"hidden"},icons:{folderCoverLargeDefaultFront:a.createElement("img",{src:"".concat(e,"/lg-fg.svg")}),folderCoverLargeDefaultBack:a.createElement("img",{src:"".concat(e,"/lg-bg.svg")}),folderCoverLargeLinkedFront:a.createElement("img",{src:"".concat(e,"/lg-fg-linked.svg")}),folderCoverLargeLinkedBack:a.createElement("img",{src:"".concat(e,"/lg-bg.svg")}),folderCoverLa
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):62341
                                                  Entropy (8bit):5.042657298156733
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A5583417DBB5162D7468C7673607FCD8
                                                  SHA1:09CD2279A203EAC9136C6EFD3ED3249DA7D57587
                                                  SHA-256:5D127AD04AB031B0249BE627F7FF6C97E9CB00A9E92225729C12BA2E9E490181
                                                  SHA-512:475919C60FF3974B087CB545707BF9F3BDDF3A94256D7077DB5ABC86E9C2A8AE3FCB6A9B56D71C26DC327E067CE154C0C3885899AD4B0A1DF404D410B4CFD42E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/file-browser-odb-meta-os/en-us/initial.resx.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{2147:e=>{e.exports=JSON.parse('{"a":"Catch up on the latest file activity"}')}.,1129:e=>{e.exports=JSON.parse('{"n":"Copilot","o":"Show Copilot actions for selected items","Q":"Summarize","v":"Custom Prompt","c":"Add a custom prompt","i":"Clear custom prompt(s)","S":"Summarize \\u0022{0}\\u0022","R":"Summarize these files","j":"Compare files","k":"Compare the differences between these files and put them in a table view","p":"Create an FAQ","q":"Create an FAQ from \\u0022{0}\\u0022","r":"Create an audio overview","s":"Create an audio overview from \\u0022{0}\\u0022","h":"Ask a question","U":"Get insights on multiple files with Copilot","T":"Quickly summarize, compare, and get answers from multiple files without opening them.","P":"Summarize files","E":"Got it","I":"Summarize main files","K":"Create a table view summarizing the key themes of this folder","J":"Create a table view summarizing the
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):9063
                                                  Entropy (8bit):5.2013743046918925
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:72819005E5A058A93715E0D100A412F3
                                                  SHA1:31C12F707C39B5DDCCD3A1D9E9E19E8E0A1ADA88
                                                  SHA-256:49549732BF533F7371502BE4BA1F1D8B05FE46353D3A81CB74B9FBB7EECB8999
                                                  SHA-512:5FCC2CF69B6847CCAA1EBB54FC30A645878BA8C9885A644A8107FE51431DC9B4E6980DD9CF68351421FA21337F5DF2A09CFF990015EA6C8C6DE249EEBEA1619D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/110.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[110],{1320:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>s});var a=n(355),i=n(104),r=new i.a("errorHandler"),o=new a.a("configuration",{}).serialize({}),s=new i.a("getItemsBatchThrottle")}.,869:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n(866),r=function(e){function t(t){var n=e.call(this,t,{id:i.a})||this;return n._lastId=0,n}return(0,a.__extends)(t,e),t.prototype.next=function(){return{id:++this._lastId}},t.prototype.serializeNext=function(){return this.serialize(this.next())},t}(n(355).a)}.,104:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>d,c:()=>c,d:()=>s});var a=n(876),i=n(877),r=new Map,o=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);r.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=r.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):3774
                                                  Entropy (8bit):5.461740980487797
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:46B9A565F0E27BA4687897ABE2BE1EA6
                                                  SHA1:83BCEB941DA370B6CED6D48F2577E8D2496CD336
                                                  SHA-256:D4FB70B7EB83FEC5DEB7B73137E71511A7C2CFD6C2228FC754CE8C912FB54FA2
                                                  SHA-512:4EDB4EEE62DA49F74BBA422A9FA002F2A1009D1C3CE94B13465B1BAEB7E5893A9A6ECF19C0AC9E49CC394A07101CB1B10723FCE48FF32528077A8E76DF97DF76
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2434.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2434],{5216:(e,t,n)=>{n.r(t),n.d(t,{ItemOpenInDesktopAction:()=>I,OpenInDesktopAction:()=>O});var a=n(1),i=n("react-lib"),r=n(3468),o=n(2218),s=n(3023),c=n(4092),d=n(3055),l=n(3129),u=n(3580),f=n(51),p=n(2985),m=n(3485),_=n(5066),h=n(3105),b=n(4438),g=n(370),v=n(3857),y=n(2),S=n(518),D=new f.a,I=(0,o.c)(function(e,t){var n=t.itemKey;if(!n)return null;var o=(0,m.a)(e,{feature:{ODB:60927}});if(!o&&!(0,m.a)(e,{feature:{ODB:60123}}))return null;if(!D.isMac&&!D.isWindows)return null;var s=e.demandItem({officeApp:u.yc,isFolder:p.q,fileId:u.jd,fileName:p.o,itemComplianceStatus:v.a,spItem:d.a},n),f=s.officeApp,b=s.isFolder,I=s.fileId,O=s.fileName,w=s.itemComplianceStatus,E=s.spItem;if(f||b||!I)return null;var A=(0,h.a)(e,n);if(!o&&A&&!(null==A?void 0:A.showOpenInDesktopOptionForSyncedFiles))return null;if(!y.a.isActivated("56a9cdf1-6021-42e8-9980-269e4ae73c1a")&&(w===g.a.ConditionalAccessBlocked||w===g.a.ConditionalA
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):24468
                                                  Entropy (8bit):5.499953357891669
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0E29728DFF89BE78A1D29E5F998DC3B8
                                                  SHA1:C6DA5370CD5D24B5306E6C5F4F94D31DF58EB8F9
                                                  SHA-256:3C53F47A5A9A232CC1E1DFAB1F329CA6D7FE585EDB472B020B63A39663DB9275
                                                  SHA-512:E76B37AA26F32377DBED8FB51D46C4C9B2F1920DB708FE9467796CC7F75CF3930FDBBE79FCFA3E98D465E4EA2D96E4340BB7AB0FF1CB2BA7AA9811EC220A7C6F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/96.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[96,271],{9592:function(e,t,n){n.d(t,{a:function(){return r}});var a=n(2277),i=n(1018);function r(e,t){void 0===t&&(t=a.a);var n=e.extension,r=e.size,o=void 0===r?i.a:r,s=e.type,c=e.imageFileType,d=(0,i.b)(n,s),l=(0,i.d)(o,c).split("_");return 3===l.length?"".concat(t).concat(o,"_").concat(l[1],"/").concat(d,".").concat(l[2]):2===l.length?"".concat(t).concat(o,"/").concat(d,".").concat(l[1]):void 0}}.,2763:function(e,t,n){var a,i,r;n.d(t,{a:function(){return r},b:function(){return i},c:function(){return a}}),function(e){e[e.tiny=0]="tiny",e[e.extraExtraSmall=1]="extraExtraSmall",e[e.extraSmall=2]="extraSmall",e[e.small=3]="small",e[e.regular=4]="regular",e[e.large=5]="large",e[e.extraLarge=6]="extraLarge",e[e.size8=17]="size8",e[e.size10=9]="size10",e[e.size16=8]="size16",e[e.size24=10]="size24",e[e.size28=7]="size28",e[e.size32=11]="size32",e[e.size40=12]="size40",e[e.size48=13]="size48",e[e.size56=16]="size5
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):112576
                                                  Entropy (8bit):5.298647886933415
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E592A0385131C621CA6E7CD6624C25B8
                                                  SHA1:047C6F65D6FFB1203BFC5D1E7CD378CB625A7087
                                                  SHA-256:002C7175A9B1A55A954162E87721DE1DC042DDDF9EAB03356EBC5B2264BCCB0B
                                                  SHA-512:B1FDCECA62F4868BF813B23A3CFD3CA8A195C9671EE96CDA5EDFE9E83F6B72246FE4C83CA7E0013E5EB1F59829E6A815137F571B6789866C8A929654A1C1477E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1953.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1953,102],{1051:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.docset=1]="docset",e[e.folder=2]="folder",e[e.genericFile=3]="genericFile",e[e.listItem=4]="listItem",e[e.sharedFolder=5]="sharedFolder",e[e.multiple=6]="multiple",e[e.stream=7]="stream",e[e.news=8]="news",e[e.desktopFolder=9]="desktopFolder",e[e.documentsFolder=10]="documentsFolder",e[e.picturesFolder=11]="picturesFolder",e[e.linkedFolder=12]="linkedFolder",e[e.list=13]="list",e[e.form=14]="form",e[e.sway=15]="sway",e[e.playlist=16]="playlist",e[e.loopworkspace=17]="loopworkspace",e[e.planner=18]="planner",e[e.todoItem=19]="todoItem",e[e.portfolio=20]="portfolio",e[e.album=21]="album",e[e.listForm=22]="listForm"}(a||(a={}))}.,1056:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c,d:()=>l});var a,i=n(361),r=n(1051),o="genericfile",s=16;function c(e){var t=e.extension,n=e.type,a=e.size,i=e.imageFileType;return{iconName:d(t,n)+l(a||s,i),"aria-label":t}}fun
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):8547
                                                  Entropy (8bit):5.284687696160788
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:47F9EB75BF57D276625C08E831E87ED0
                                                  SHA1:10F0690A140042EADFE127C2492E4F354F1686B4
                                                  SHA-256:114CD7F79C4D1B79870A33D1AE73F026494491234474750AD1515E5F4934EF98
                                                  SHA-512:AD2DEA69E8465D04853468BD971CBC0DF662071EAA3F4181AED3F219DFB744998642A79950A7956B4594BA35943A9DDF9B6E281CBEF67265D299688C6F6D9602
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/29.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[29],{8349:(e,t,n)=>{n.d(t,{a:()=>w});var a=n(2919),i=n(1),r=n("react-lib"),o=n(2921),s=n(1839),c=n(11094),d=n(5619),l=n(3969),u=n(4267),f=n(2944),p=n(132),m=n(2946),_=n(5096),h=(0,o.a)(),b=r.createElement(_.a,null).type,g=function(e){function t(t){var n=e.call(this,t)||this;return(0,u.a)(n),(0,f.a)("DialogContent",t,{titleId:"titleProps.id"}),n}return(0,i.__extends)(t,e),t.prototype.render=function(){var e,t=this.props,n=t.showCloseButton,a=t.className,o=t.closeButtonAriaLabel,s=t.onDismiss,d=t.subTextId,l=t.subText,u=t.titleProps,f=void 0===u?{}:u,_=t.titleId,b=t.title,g=t.type,v=t.styles,y=t.theme,S=t.draggableHeaderClassName,D=h(v,{theme:y,className:a,isLargeHeader:g===c.a.largeHeader,isClose:g===c.a.close,draggableHeaderClassName:S}),I=this._groupChildren();return l&&(e=r.createElement("p",{className:D.subText,id:d},l)),r.createElement("div",{className:D.content},r.createElement("div",{className:D.header}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):65540
                                                  Entropy (8bit):5.328813262747647
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:77F4E631DE08BA27F36ECE0CCB355D32
                                                  SHA1:77A4AC28A448E6437A494D29BE1D22AC51033684
                                                  SHA-256:D4F2060BABEA8D4D0126D6D0070AE2700BC3575AD6113EDE3FB8B7548A61C4A0
                                                  SHA-512:40B604CDD9C708FA327F5407AF39104D3E81076D131219CCE241CA4CB466033E7168F8CFF6E55997240FB948DBC94E960CEA43C7FDC7843BE409A98B733A0850
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/213.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[213,2124,1595],{1823:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){for(var t=e.activeElement;null==t?void 0:t.shadowRoot;)t=t.shadowRoot.activeElement;return t}}.,1824:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){var t=e.target;return t&&t.shadowRoot&&(t=e.composedPath()[0]),t}}.,2926:(e,t,n)=>{function a(e,t){var n=e,a=t;n._virtual||(n._virtual={children:[]});var i=n._virtual.parent;if(i&&i!==t){var r=i._virtual.children.indexOf(n);r>-1&&i._virtual.children.splice(r,1)}n._virtual.parent=a||void 0,a&&(a._virtual||(a._virtual={children:[]}),a._virtual.children.push(n))}n.d(t,{a:()=>a})}.,1319:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("react-lib");function i(e){var t=a.useRef();return void 0===t.current&&(t.current={value:"function"==typeof e?e():e}),t.current.value}}.,1822:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("react-lib"),i=n(1319),r=n(1814);function o(e){var t=a.useRef(function(){throw new Error("Cannot call an event h
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):42405
                                                  Entropy (8bit):5.534346236547979
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3117F57A5441F6E446F0A37982130396
                                                  SHA1:239709A5933CBCDF35A86634D020272F57183B50
                                                  SHA-256:ED288D12BBFB512B760BD65A9E0530B65C8096CBB80D1936E602577CB6C223F4
                                                  SHA-512:060EA180D8A55D1B102FE20B44CDF6BBAEE14A5341D4EEE03BB765F1E2F83F34B7CC8DFFEF0B2EEB5883EEBCFEA1B48FE26F4FD952F35EB72EA454E1E0790433
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/25506.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[25506],{653801:(e,t,n)=>{n.d(t,{x:()=>r});var a,i=/^data:((?:\w+\/(?:(?!;).)+)?)((?:;[\w\W]*?[^;])*),(.+)$/;!function(e){e[e.absolute=0]="absolute",e[e.relative=1]="relative",e[e.serverRelative=2]="serverRelative",e[e.dataUrl=3]="dataUrl"}(a||(a={}));var r=function(e,t){var n;void 0===e&&(e="");var r=null!==(n=null==t?void 0:t.allowDataUrl)&&void 0!==n&&n,o=e.indexOf("//"),s=e.indexOf("/"),c=o>-1&&o<=s?o+"//".length:-1,d=function(e,t){if(t>-1){var n=e.indexOf("/",t);return n>-1?e.slice(0,n):e}return""}(e,c),l=d&&d.slice(c),u=e.slice(d.length),f=d?a.absolute:r&&i.test(e)?a.dataUrl:"/"===u[0]?a.serverRelative:a.relative,p=u.split("/");this.authority=d,this.domain=l,this.format=f,this.path=u,this.segments=p,this.value=e}}.,619839:(e,t,n)=>{n.d(t,{$B:()=>h,Ar:()=>D,Gt:()=>m,I4:()=>g,Jj:()=>S,Qz:()=>b,Tc:()=>o,Wo:()=>l,Wu:()=>u,_n:()=>p,a$:()=>r,aD:()=>i,e$:()=>s,fr:()=>y,md:()=>c,mo:()=>v,n3:()=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):25896
                                                  Entropy (8bit):5.317736474656671
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CC6EBB72A71A31418E9E923B1E0A1114
                                                  SHA1:A95B21F9D83B0F154CF85049ABBFE264166455FB
                                                  SHA-256:B5884BC4BB111229670B0A9BB6905265BDFBD1052708B4638E926A4F0F85FD90
                                                  SHA-512:C32B094EF4F1663EA412D430D5312E101D3416B0CD13741276B3E4410ED2AA6FB6161C77BB3486AAFF78F16327EFC7AE9257ADFF691EF7A4D5BC50D4ADE42ACB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1784.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1784],{661:(e,t,n)=>{var a,i;n.d(t,{a:()=>a,b:()=>i}),function(e){e[e.None=0]="None",e[e.InSync=1]="InSync",e[e.ChangesSaved=2]="ChangesSaved",e[e.Syncing=3]="Syncing",e[e.Attention=4]="Attention",e[e.SyncConflict=5]="SyncConflict",e[e.SettingUp=6]="SettingUp",e[e.Unsupported=7]="Unsupported",e[e.Removed=8]="Removed",e[e.Error=9]="Error",e[e.ListStatusConnectionLost=10]="ListStatusConnectionLost",e[e.ListStatusConnected=11]="ListStatusConnected"}(a||(a={})),function(e){e[e.DataSyncListStatusChange=0]="DataSyncListStatusChange",e[e.EnumChangesComplete=1]="EnumChangesComplete",e[e.ItemIDAliasMapping=2]="ItemIDAliasMapping",e[e.FonDNotification=3]="FonDNotification",e[e.ItemsDeleted=4]="ItemsDeleted",e[e.ItemsUpdatedOrAdded=5]="ItemsUpdatedOrAdded",e[e.ConflictNotification=6]="ConflictNotification",e[e.Asha=7]="Asha"}(i||(i={}))}.,468:(e,t,n)=>{var a,i,r,o,s;n.d(t,{a:()=>r,b:()=>c,c:()=>s,d:()=>l,e:()=>u,f:()=>d
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):34268
                                                  Entropy (8bit):7.950792855146962
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1666AAC9E890DBFA52233EE9DBAC7016
                                                  SHA1:8CBF47E86BCF022D8675A0346EB429F12D9C8285
                                                  SHA-256:BFE9F48B1C1C0A4D93329F3399F4DE41AE5CA780CE4E5FCA7BE168CAFEE394E1
                                                  SHA-512:85B940782FD5607168AB3F41503708FFCA3CDCE1AB953D9F4692B4B15172D296E96598888F6A9F2E79E2C3052A68268C71B02036C05AED0FD6F3C9DAE01E5440
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/emptyfolder/empty_meeting_v3.webp
                                                  Preview:RIFF...WEBPVP8X..............ALPH._.....m.H....z.....~4.I.'6Y..W .nf...6.@.`..m.mK.T."*......LI.f..s.....=....(...*...o..Z{...;w..).....m.:In.....ipY..[hvb9f;..2.........ar$sHr.....PS...P.3..=....._.........._.....u..(.......M..6..%....\......3..%......`a]d..f...B...|...4Y..l..EZ....W.....f..W.E-4..].!..nZ.#kM.]Z.i.]Z.4.Y.F..dw...&.iM..5.vi.e....vm...VZ$.2.Lw...e.Y.i-.uY.fM.uY.LL...z0.M.&..f-#..,.e..5]..%..flfl.P.HZ44.7..3omh4.1..<l..mLFCk.o4Og...h.c..5.$.`3Nf.G.D.w ...`1]......z0zj.h.,.#..k]..tY7.J !/.....m...DPeQ.#....HI3cg{p.....m....].....s.......h>2.. ....}.'.......ab.."&@ED...Qi...............m,.'..t..............).....TP.(..n...z=.n.....o.yc..,....v..0..%=..D..lAPQA..Q.!.(f.,F.....2\Z...4.A..i...<..hZ..6Z...e..v?..m....2...P..A......d.4.\.b......k.t..#.di.=.M#.X7.2..H...U.lK......FDQ.A<"m.."..A..2..a-kbYnG.....F.6..Z.0a..Z&.#.e.!Iv..;....... ...@@...A.C...H.K5.%k..M.....9N..B[m.I.....]F...'.6.[.b..4Vg#.......2A'HB.N.4LD.|... . ..C
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1748
                                                  Entropy (8bit):5.364943726001608
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CE998EA52693A99FDE0AD6D3761284DB
                                                  SHA1:EC5CD9C05E2CCD2F6B173461E1AC49606549B188
                                                  SHA-256:B0F533515CD66737B1800EFBE797CF941D6E12864F6F0D7CA08C8A8540F0703A
                                                  SHA-512:A5DBFE61A4D724B0C7257ECCC48B88E2597FEEC8966373685E3404EF61FB56E21D5E4E9AA969E9F23779040CA82D15413C491C29847A630882FFEADB7CE399E5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2451.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2451],{9325:(e,t,n)=>{n.r(t),n.d(t,{default:()=>_});var a=n(1),i=n("react-lib"),r=n(3599),o=n(1891),s=n(2946),c=n(1822),d=n(8463),l=n(1809),u=n(8461),f=n(13),p=n(2429),m=n(8462);function _(){var e=this,t=(0,l.c)(),n=t.consume(d.e),_=t.consume(u.a.optional),h=t.consume(u.e.optional),b=i.useState(!0),g=b[0],v=b[1],y=(0,c.a)(function(){n.updatePerfButtonIsVisible("perfButton",!1),v(!1)}),S=(0,d.f)("currentState",function(e){return e.perfDataReported})[0],D=(0,o.a)().palette,I=h?"This is fast OneUp":_?"OneUp with ".concat(_):"New OneUp",x=(0,c.a)(function(){return(0,a.__awaiter)(e,void 0,void 0,function(){return(0,a.__generator)(this,function(e){switch(e.label){case 0:return!(0,f.Hb)(f.r)||(0,m.zb)()?[3,2]:confirm("Do you want to download diagnostics data to include in your bug? (please include in the bug attachments)")?[4,(0,p.downloadDebugLogs)()]:[3,2];case 1:e.sent(),e.label=2;case 2:return[2]}})})});return g
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):52064
                                                  Entropy (8bit):5.308745391895572
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5E88C87B3875BC91B6F00D063BDB606D
                                                  SHA1:C475D555445AC43FCFD41478943A11E285E061BF
                                                  SHA-256:CB4D0689069DCA66A4405CF434FE30B79E915C0C12D89B39FD998AB0429A6E3A
                                                  SHA-512:862B23B5A8C47AFE64DBF6BC88F975F2D5EB284B3FB091E0210ADC75D604576E66BB4C0BB7EC7715A29DE0CDA00B6D16BC36DBCBFBA29C16C53465C0FC0FD20F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/114.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[114],{8347:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>i,c:()=>r,d:()=>a,e:()=>o});var a="List",i="CompactList",r="Grid",o="Album",s="AllPhotos"}.,3027:(e,t,n)=>{n.d(t,{a:()=>F,b:()=>Se,c:()=>De,d:()=>Ie});var a,i=n(1),r=n(2910),o=n(1827),s=n(2905),c=n(3100),d=n(3201),l=n(3400),u=n(3443),f=n(5617),p=n(4471),m=n(2904),_=n(182),h=n(35),b=n(353),g=n(5618),v=n(3060),y=n(58),S=n(8347),D=n(836),I=n(5615),x=n(156),C=n(0),O=n(3),w=n(9),E=n(42),A=n(31),L=n(3477),k=n(1073),M=n(1074),P=n(777),T=n(3134),U=n(1084),F=n(196),H=n(154),R=n(517),N=n(1030),B=n(1033),j=n(3017),V=n(5588),z=n(4683),G=n(322),K=n(210),W=n(2);!function(e){e[e.current=0]="current",e[e.focus=1]="focus",e[e.external=2]="external"}(a||(a={}));var q=!W.a.isActivated("EAD6DB26-4DF4-4EFC-ADCE-E85D7197892A"),Q=!W.a.isActivated("27C2209E-3DD6-4AEE-9FD3-E4295852E0BB");function Y(e){var t=e.itemInfo,n=e.parentItemInfo,a=e.viewParams,i=n&&n.itemKey,r=(0,T.l)({itemKey:t.itemK
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):5140
                                                  Entropy (8bit):5.582504648708593
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C1CC23499E211B82E381340830E8035A
                                                  SHA1:735838FB0B5CCDA103A0C3503BE406AEBF8898CA
                                                  SHA-256:D298968E7B53DC0DEE5F891BF2E9D40555A9212A15E877C318781475B717BF6A
                                                  SHA-512:75FAAC2898FAA9F8539DBEAC9EC9CB8C36118966ED371C021146352726BE3CCCDB1441B0C7E22BADF1215D1007DDC369E0957DF34042998688DA17FF7E6623EB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2005.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2005],{9608:(e,t,n)=>{n.r(t),n.d(t,{DISABLE_LIBRARIES_DROPDOWN_IF_OFFLINE_KILLSWITCH_ACTIVATED:()=>T,IS_MAX_LIBRARIES_DROPDOWN_SIZE_KILLSWITCH_ACTIVATED:()=>M,ItemLibrariesDropdown:()=>N,LibrariesDropdown:()=>B,SORT_LIBRARIESDROPDOWN_KILLSWITCH:()=>P});var a=n(1),i=n("react-lib"),r=n(864);(0,n(8).c)([{rawString:".librariesDropdown_168b2b30{font-size:16px;display:inline-flex;outline:transparent;background-color:"},{theme:"themeLighter",defaultValue:"#deecf9"},{rawString:";color:"},{theme:"neutralPrimary",defaultValue:"#323130"},{rawString:";border:none;border-radius:2px;padding-top:4px;padding-bottom:4px;padding-left:6px;padding-right:6px;margin-right:4px}.librariesDropdownWithFocus_168b2b30:focus{outline:1px solid "},{theme:"black",defaultValue:"#000000"},{rawString:"!important;box-shadow:none!important}.librariesDropdownNotOpen_168b2b30:not(:disabled):hover{background-color:"},{theme:"themeLight",defaultValu
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2953
                                                  Entropy (8bit):5.323739382909324
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:384C47CAD081EFB60EDDD01E5D3D6712
                                                  SHA1:710EA4E97F02335BCD09A580D073D5C113EDDDDE
                                                  SHA-256:88C8FA90F4BC940621E67DE1261F06A5D32A54A51A3658759E43B42FE8DA948B
                                                  SHA-512:D02E09DB6B57864CB48DF2A8238E18100550DE36B4C40CF3080E4A849A7FBD16AD5AEF7D9D8A2CB369C957B5FEEF0F5C009BA402AF19D1D520AE474A9D7D1810
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2698.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2698],{4837:(e,t,n)=>{n.d(t,{a:()=>b});var a=n(1),i=n(0),r=n(970),o=n(90),s=n(990),c=n(1866),d=n(300),l=n(1350),u=n(764),f=n(401),p=n(1043),m=(0,a.__assign)((0,a.__assign)({isCopilotHeroCommandEnabled:d.i,getCopilotSubCommandsAsync:s.a.lazy.async,isFolderScopingEnabled:f.a},u.c?{}:{spartanViewInstance:o.a}),{maxFileSelectionCount:p.b.optional}),_="copilotMenuCommand",h={iconName:"CopilotRegular",className:l.a},b=new i.a({name:"CopilotMenuCommand",factory:{dependencies:m,create:function(e){var t=e.isCopilotHeroCommandEnabled,n=e.getCopilotSubCommandsAsync,i=e.isFolderScopingEnabled,o=e.maxFileSelectionCount,s={id:_,getCommand:function(e){var s=e.items;return{action:{id:"copilotMenuAction",isAvailable:t()&&(0,c.c)({items:s},i,o)},name:r.n,automationId:_,svgIconProps:u.b?(0,a.__assign)({},h):void 0,iconProps:u.b?h:{iconName:"CopilotIcon"},getSubCommands:n,isSupportedOffline:!1}}};return{instance:s}}}})}.,10198:(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):132424
                                                  Entropy (8bit):5.298716647344996
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6F21DD8061D837295E87E3EF59EFBA99
                                                  SHA1:B214CCE4989D430F7871D64EEFFD8F0587B58266
                                                  SHA-256:5C1AE3D0F9E1382BAD60FA2DF48519B22ED9418719E8120F5E34D573D2A2D9C2
                                                  SHA-512:6E317CA88655F43C85BCC8E43DC02107E07A374E1346ABA04BF446F2F99F9F2B8B2D5F1CF3F447B9AA02C3B90E917F8589BDE4DFF95E7C3D06050D5DD3142E16
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1526.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1526,1595,1956,692,701,703],{2926:(e,t,n)=>{function a(e,t){var n=e,a=t;n._virtual||(n._virtual={children:[]});var i=n._virtual.parent;if(i&&i!==t){var r=i._virtual.children.indexOf(n);r>-1&&i._virtual.children.splice(r,1)}n._virtual.parent=a||void 0,a&&(a._virtual||(a._virtual={children:[]}),a._virtual.children.push(n))}n.d(t,{a:()=>a})}.,1319:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("react-lib");function i(e){var t=a.useRef();return void 0===t.current&&(t.current={value:"function"==typeof e?e():e}),t.current.value}}.,1818:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("react-lib"),i=n(1839);function r(e,t){var n=a.useRef(t);return n.current||(n.current=(0,i.a)(e)),n.current}}.,1812:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n("react-lib");function r(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=i.useCallback(function(t){n.current=t;for(var a=0,i=e;a<i.length;a++){var r=i[a];"function"==typeof r?r(t):r&&(r.cu
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):9549
                                                  Entropy (8bit):5.168756550346416
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:80503B57DBDEE9EA558CAF4C47C6FE4E
                                                  SHA1:972C699D77A2E814D0EDDDC4594CAC24977A56DC
                                                  SHA-256:8E3AB5D51E451EA9A75FFE9D0A1BCD10527E3EF4C18D1A380B8D611F57C3850E
                                                  SHA-512:8015BF7CD884FF1CB73EA0D539F10DA734A9567264316648566C46BEB94E163643AEF1BB168B85D67534FA3CC0F98F794FD53C89A1839F0E8A222DE15BC43114
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/4.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4],{2629:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return l},d:function(){return f},e:function(){return u}});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(123),o=n(122),s=n(1212),c=n(188),d="@ms/odsp-shared/lib/base/BaseModel",l=new i.ln({name:"".concat(d,".asyncType"),factory:new i.Re(o.a)}),u=new i.ln({name:"".concat(d,".observablesFactoryType"),factory:new i.U0(s.a,{asyncType:l.optional})}),f=new i.ln({name:"".concat(d,".eventGroupType"),factory:new i.Re(r.a)}),p=new i.ln({name:"".concat(d,".errorHandler")}),m=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=t.id,r=void 0===i?"":i;return a.id=r,a._BaseModel_dependencies=n,a}return(0,a.e2)(t,e),Object.defineProperty(t.prototype,"async",{get:function(){return this._BaseModel_getAsync()},enumerable:!1,configurable:!0}),Object.defineProperty(t.prototype,"events",{get:function(){return this._BaseM
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):36449
                                                  Entropy (8bit):5.149275610315364
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E0468BCA1690CEA0F6CB764F71C400DC
                                                  SHA1:966526EAF07448338F6A89A0F738CFAB475D290F
                                                  SHA-256:C381D1A7A4C8B0365A731651A77A22FE0563371668D92E10974C0EBF224530FB
                                                  SHA-512:DE4A408B2FF0116326A3CFA2AAE5BF08B0B3578C6A51183DF33C85B8F625777050BA0A848DBAEC382E824196F409AE4B48881B499CB3D0DF74B8998A568B7BAB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/535.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[535],{2690:function(e,t,n){n.d(t,{a:function(){return u}});var a=n(37),i=n("tslib_358"),r=n("react-lib"),o=n(50),s=(0,n(30).a)({cacheSize:100}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,i.e2)(t,e),t.prototype.render=function(){var e=this.props,t=e.as,n=void 0===t?"label":t,a=e.children,c=e.className,d=e.disabled,l=e.styles,u=e.required,f=e.theme,p=s(l,{className:c,disabled:d,required:u,theme:f});return r.createElement(n,(0,i.q5)({},(0,o.h)(this.props,o.f),{className:p.root}),a)},t}(r.Component),d=n("fui.util_114"),l=n("fui.core_486"),u=(0,a.a)(c,function(e){var t,n=e.theme,a=e.className,r=e.disabled,o=e.required,s=n.semanticColors,c=d.Kw.semibold,u=s.bodyText,f=s.disabledBodyText,p=s.errorText;return{root:["ms-Label",n.fonts.medium,{fontWeight:c,color:u,boxSizing:"border-box",boxShadow:"none",margin:0,display:"block",padding:"5px 0",wordWrap:"break-word",overflowWrap:"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):46122
                                                  Entropy (8bit):5.415010647679885
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4B669929DC23FCF90B32D1995549F60E
                                                  SHA1:974CE024463441E3C466B807B4AAA059BF3424B9
                                                  SHA-256:BD97900E37F9DAA1B24AE24BA77D7FEFA5D250ED55138C528ACA28F441A91234
                                                  SHA-512:BFDF5C818B2D86D56255AF44288391DBE85EB862EC74CC94E1CEC3A3352174152D48B1698B6AA79676BFFA9A8703122A4F4E9261B9056467707676F9E102A37B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1552.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1552],{2958:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n(1),i=n(18),r=n(392);function o(e){var t,n,r,o,s,c=e.semanticColors,d=e.palette,l=c.buttonBackground,u=c.buttonBackgroundPressed,f=c.buttonBackgroundHovered,p=c.buttonBackgroundDisabled,m=c.buttonText,_=c.buttonTextHovered,h=c.buttonTextDisabled,b=c.buttonTextChecked,g=c.buttonTextCheckedHovered;return{root:{backgroundColor:l,color:m},rootHovered:(t={backgroundColor:f,color:_},t[i.j]={borderColor:"Highlight",color:"Highlight"},t),rootPressed:{backgroundColor:u,color:b},rootExpanded:{backgroundColor:u,color:b},rootChecked:{backgroundColor:u,color:b},rootCheckedHovered:{backgroundColor:u,color:g},rootDisabled:(n={color:h,backgroundColor:p},n[i.j]={color:"GrayText",borderColor:"GrayText",backgroundColor:"Window"},n),splitButtonContainer:(r={},r[i.j]={border:"none"},r),splitButtonMenuButton:{color:d.white,backgroundColor:"transparent",":hover":(o={backgroundCo
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):29009
                                                  Entropy (8bit):5.295198054402314
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C761C31859E3FB9EF6E242CC99219B0D
                                                  SHA1:39A4DB752DE7AE804E58B11FEA8442F9571CAF43
                                                  SHA-256:B3532F3AD2C062EE7C2E564C82A5C3FAF1323E99DA92F272E1434494DFF713D1
                                                  SHA-512:60D9129F0E101C702392547D30EB8E0B775ED490B06D446C7BC704EF5E66A0E1DBCB22496A985525EC8B36D2C15D231C5BCC06EA0A58A46D57A84D01FD69D880
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1951.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1951],{2958:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n(1),i=n(18),r=n(392);function o(e){var t,n,r,o,s,c=e.semanticColors,d=e.palette,l=c.buttonBackground,u=c.buttonBackgroundPressed,f=c.buttonBackgroundHovered,p=c.buttonBackgroundDisabled,m=c.buttonText,_=c.buttonTextHovered,h=c.buttonTextDisabled,b=c.buttonTextChecked,g=c.buttonTextCheckedHovered;return{root:{backgroundColor:l,color:m},rootHovered:(t={backgroundColor:f,color:_},t[i.j]={borderColor:"Highlight",color:"Highlight"},t),rootPressed:{backgroundColor:u,color:b},rootExpanded:{backgroundColor:u,color:b},rootChecked:{backgroundColor:u,color:b},rootCheckedHovered:{backgroundColor:u,color:g},rootDisabled:(n={color:h,backgroundColor:p},n[i.j]={color:"GrayText",borderColor:"GrayText",backgroundColor:"Window"},n),splitButtonContainer:(r={},r[i.j]={border:"none"},r),splitButtonMenuButton:{color:d.white,backgroundColor:"transparent",":hover":(o={backgroundCo
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):14205
                                                  Entropy (8bit):5.373817032041187
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9BA1716F457CA6E2E7DB3EF640A3AF37
                                                  SHA1:DF9B3E5865C9B16A34DEB70849AB0E33436CFE3B
                                                  SHA-256:1049E07BB74BA9E2F4BCF3FC4932AE42F0A6E79F1C2F002F8C6444AB9D5C02E7
                                                  SHA-512:4D30255CE59731A16E79FFE48A47D77A7CC7E3835E1B5CB77CE78549CDBE0350C27057FC2ADD127B684C3DF324D5D473FAD3B0F3B713DF59A9BD78A5F7E8C290
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/10646.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[10646],{30942:(e,t,n)=>{n.d(t,{_:()=>f});var a=n(539155),i=n(548642),r=n(136851),o=n(676514),s=n(986007),c=n(695799),d=n(288820);const l=(0,c.X)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f1fabniw",B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],B4j52fo:"f192inf7",Bekrc4i:["f5tn483","f1ojsxk5"],Bn0qgzm:"f1vxd6vx",ibv6hh:["f1ojsxk5","f5tn483"]},circular:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f44lkw9"},rounded:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5"},square:{},shadow:{E5pizo:"f1whvlc6"},center:{st4lth:"f1plgu50",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},contain:{st4lth:"f1kle4es",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},default:{},cover:{st4lt
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):16940
                                                  Entropy (8bit):5.248777677651127
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:50C4F4D71596BE3510295DCEF57DD82A
                                                  SHA1:95E78355FEEECC50D95590252F217915A8BD1ECA
                                                  SHA-256:A0C73B2CF3144159EBA2EC5887F5DE835262D3B43FBF338DECF8B7B8F8A32BE6
                                                  SHA-512:745A41FA4DE46F02702C038567A0BF7075D1E3E12CB3C952E2343FC59161A011A2F005342DEB5D951AE9C1DDB7B5C7BD7C74B759661696D5CD7E780E7EFCB64A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/209.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[209,1331],{2462:(e,t,n)=>{n.r(t),n.d(t,{apiUrlKSActive:()=>I,default:()=>C,resourceKey:()=>O});var a=n(1),i=n(976),r=n(29),o=n(3127),s=n(142),c=n(34),d=n(3489),l=n(22),u=n(11),f=n(986),p=n(9),m=n(4),_=n(353),h=n(33),b=n(379),g=n(147),v=n(444),y=n(1055),S=n(2),D=["BaseViewId","DefaultView","EditorModified","Hidden","Id","ListViewXml","PersonalView","RowLimit","Scope","ServerRelativeUrl","TabularView","Title","ViewType","VisualizationInfo","CustomFormatter"].join(","),I=S.a.isActivated("11ED973C-1348-4373-9014-3F78DB0CA584"),x=function(){function e(e,t){this._apiUrlHelper=t.apiUrlHelper,this._itemUrlHelper=t.itemUrlHelper,this._identityDataSource=t.identityDataSource,this._pageContext=t.pageContext,this._dataRequestor=new t.dataRequestorType({qosName:"ListDataSource"})}return e.prototype.getView=function(e,t){var n=this;return this._dataRequestor.getData({url:this._getViewApiUrl(e,t).oDataParameter("$select",D)
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):3863
                                                  Entropy (8bit):5.398229006253327
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:69A22273DF53E68AE7DB8F4C0251AEF6
                                                  SHA1:A714EB85D104ECAF50DE2A908113C3886339BFFC
                                                  SHA-256:287AF2790D7402C6A089C69AF5C7E1C6A3A0BD08FE0C512E11D6853981387795
                                                  SHA-512:D6351033B59A521D90A6AE182A735EBE977BB199ECC5BC3E6A87DEAC7DB9BC5A794788CB5628C4411B5E019161BCBCD21A9F8267173A5E60794E36794A27BB8C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/133.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[133],{961:(e,t,n)=>{n.r(t),n.d(t,{SuiteNavDataUpdater:()=>m,default:()=>h,resourceKey:()=>_});var a=n("tslib_358"),i=n(2814),r=n(407),o=n("odsp.util_925"),s=n(17),c=n(13),d=n(16),l=n(67),u=n(22),f=new o.ln("app.spourl"),p=o.x9.isActivated("f56ece7c-0b06-4a95-abd3-d7611d3861ac"),m=function(){function e(e,t){this._resources=t.resources,this._pageContext=t.pageContext}return e.prototype.updateSuiteNavData=function(e){var t=(0,a.q5)({},e.suiteNavData);this._suiteNavContext=e.suiteNavContext;var n=this._pageContext.isSPO;t.CurrentMainLinkElementID=this._suiteNavContext.currentMainLinkElementID,t.ActionsMap={};var o=this._resources?this._resources.consume(f.optional):void 0;if(o)for(var s=0,c=(0,a.lt)((0,a.lt)([],t.AppsLinks||[],!0),t.WorkloadLinks||[],!0);s<c.length;s++){var d=c[s];if("ShellSites"===d.Id){o.set(d.Url||"");break}}if(n&&this._pageContext.isAnonymousGuestUser)try{var m={Text:this._pageContext.userDis
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):144636
                                                  Entropy (8bit):5.314257160066505
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5091755865EE8371061311366F5E0245
                                                  SHA1:CAECA6348E8BD107AB146B3EFFB7B31BDA6413DC
                                                  SHA-256:E44A0E813EF6432EB00D6B4CB6156E160E00E6384655CCF223D2CCC1F35A60AD
                                                  SHA-512:052EB024F87525F6F1CBC569D3947C9058069C7CF52BFF15CCA8CC8F8BDADCED35579DCC26F128D4D57BE8B476D6281EB99E703319102FAC2FE4F588C95F995F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/361.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[361,459,1855,1818,2221,1352],{2779:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.Html5file=0]="Html5file",e[e.Folder=1]="Folder"}(a||(a={})),t.b=a}.,3397:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n(0).a)("bundle")}.,3391:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return c},c:function(){return i},d:function(){return s},e:function(){return o}});var a=n(0),i=new a.a("listMediaTransform"),r=new a.a("itemMediaTransform"),o=new a.a("mediaTransformThumbnailUrlGenerator"),s=new a.a("mediaTransformPdfUrlGenerator"),c=new a.a("itemOriginalContentThumbnailUrl")}.,3937:function(e,t,n){n.d(t,{a:function(){return o},b:function(){return s}});var a=n(289),i=n(20),r=n(564),o=new(n(51).a)("childItemKeys",function(e,t){var n=t.itemKey,r=e.demandItemFacet(a.a,n),o=e.demandItemFacet(i.a,n),s=o&&o.itemKeys;return a.a.evaluate(r)(e,{itemKey:n,itemKeys:s}).itemKeys});function s
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):66322
                                                  Entropy (8bit):5.396064593513189
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DA754F1DE2AC36D262545C8101F353AD
                                                  SHA1:7333CC570787641E88E4E723D1362F0F853F42D9
                                                  SHA-256:0D6C5FFB10D6203E0A690DDB16EFB30ACC0414FAE7D68EDEC4D5554CBC07F4A5
                                                  SHA-512:47D8C761E325BE3CFD32610E307235F8D57843EE4A4F3F1F6B5EAAA0E4A48053B24A37DB3B57B93E5519BD2830B7D26757093C991E6C02E582FCB72FEB18BF1B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1725.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1725,2124,1595,1956,2134,2146],{1823:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){for(var t=e.activeElement;null==t?void 0:t.shadowRoot;)t=t.shadowRoot.activeElement;return t}}.,1824:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){var t=e.target;return t&&t.shadowRoot&&(t=e.composedPath()[0]),t}}.,2926:(e,t,n)=>{function a(e,t){var n=e,a=t;n._virtual||(n._virtual={children:[]});var i=n._virtual.parent;if(i&&i!==t){var r=i._virtual.children.indexOf(n);r>-1&&i._virtual.children.splice(r,1)}n._virtual.parent=a||void 0,a&&(a._virtual||(a._virtual={children:[]}),a._virtual.children.push(n))}n.d(t,{a:()=>a})}.,2939:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("react-lib"),i=n(1319);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.a)(function(){return function(){r(!0)}}),setFalse:(0,i.a)(function(){return function(){r(!1)}}),toggle:(0,i.a)(function(){return function(){r(function(e){return!e})}})}]}}.,1319:(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):614376
                                                  Entropy (8bit):5.410213940603073
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D5FC2C81A0A0DEF283545E195EAF55CE
                                                  SHA1:EDFB6F9CE4CC5840CADC56B1C50E77A266D21F84
                                                  SHA-256:1948EAC0A837346B7683E9F34D3B884C0ED03BA7943A019B5C4049FE3E1F516C
                                                  SHA-512:216EDEF287B285490E8D0AFC1D723B8B9F73A04191AC1E03B5E9C9D4D417BD46265E1B747F448776F826299FC11DFCE49C43EA7437F588C54EDCDA1EAC9EBA50
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/110.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[110,91],{1085:(e,t,n)=>{n.d(t,{a:()=>C});var a=n("tslib_358"),i=n(47),r=n(1165),o=n(234),s=n("odsp.util_925"),c=n(54),d=n(1026),l=n(1087),u=n(66),f=n(161),p=n(103),m=n(76),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}function b(e){var t,n,a=null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"";return a.indexOf("sprequestguid")>=0&&e.getResponseHeader("sprequestguid")||a.indexOf("request-id")>=0&&e.getResponseHeader("request-id")||void 0}function g(e){var t,n;return(null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"").indexOf("ms-cv:")>=0&&e.getResponseHeader("MS-CV")||void 0}var v=!s.x9.isActivated("EB2DD8AB-1C38-40FA-AFFC-05AD9C808734"),y=!s.x9.isActivated("884C4D49-FAA1-41DA-AB27-76D985D391FF"),S=s.x9.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):919
                                                  Entropy (8bit):4.683413542817976
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1E425F59C3D91508C63BDE68694BA116
                                                  SHA1:3542AE870A3C65D2D467D48EE2E24C463A01C7BA
                                                  SHA-256:2B486C70ADF73B332FE2A363941E24AEE1BEFA7DED7E9D3110D24E8B9B971C98
                                                  SHA-512:23B1DCAE541EF52D31B16BFFE78100E7C02B3A43FBFC85B2C22AA0C56DA478870440C2C69BF472639A2379116082076C81FED8C68F9458E90053C64EA4FD6EAA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/addtoonedrive/shortcutbadge_16_dark.svg
                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="16" height="16" rx="3" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M4.5 5.125C4.15482 5.125 3.875 4.84518 3.875 4.5C3.875 4.15482 4.15482 3.875 4.5 3.875H11.5C11.8452 3.875 12.125 4.15482 12.125 4.5V11.5C12.125 11.8452 11.8452 12.125 11.5 12.125C11.1548 12.125 10.875 11.8452 10.875 11.5V6.00888L4.94194 11.9419C4.69786 12.186 4.30214 12.186 4.05806 11.9419C3.81398 11.6979 3.81398 11.3021 4.05806 11.0581L9.99112 5.125H4.5Z" fill="#479EF5"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M13 1.2H3C2.00589 1.2 1.2 2.00589 1.2 3V13C1.2 13.9941 2.00589 14.8 3 14.8H13C13.9941 14.8 14.8 13.9941 14.8 13V3C14.8 2.00589 13.9941 1.2 13 1.2ZM3 0C1.34315 0 0 1.34315 0 3V13C0 14.6569 1.34315 16 3 16H13C14.6569 16 16 14.6569 16 13V3C16 1.34315 14.6569 0 13 0H3Z" fill="#999897"/>..</svg>..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):16858
                                                  Entropy (8bit):5.301211934756888
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:98661C64A0229A4EDAD99CE8522635EF
                                                  SHA1:C6B0674A04F59B6F0FE5A5D06B6F01C223834AAB
                                                  SHA-256:991A3550690A31099C2EFB24DFA8B8306A462A9C3096E2B767A0B828FAB7B0D4
                                                  SHA-512:168C9FB2F7B5157EF448D8ECF437B575C5F82F952B1911F191D07A082918A2CA2DA03CC25B88970341A8CA57A5E136F72BDB0A01BF0A1A3CA0DC5D140176455D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/26.js
                                                  Preview:/*! For license information please see 26.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[26],{1935:(e,t,n)=>{n.d(t,{b:()=>l,a:()=>u});var a=n(1937),i=n("react-lib"),r=n(1936);function o(e,t){return function(n,i,o,s,c){return(0,a.a)(i)?t((0,r.a)(n,i),null,o,s,c):(0,a.a)(n)?t(n,i,o,s,c):e(n,i,o,s,c)}}var s=n(1938),c=n(1877);const d=n.t(c,2),l=o(d.jsx,(e,t,n)=>{const{elementType:a,renderFunction:r,props:o}=(0,s.a)(e),c={...o,...t};return r?d.jsx(i.Fragment,{children:r(a,c)},n):d.jsx(a,c,n)}),u=o(d.jsxs,(e,t,n)=>{const{elementType:a,renderFunction:r,props:o}=(0,s.a)(e),c={...o,...t};return r?d.jsx(i.Fragment,{children:r(a,{...c,children:d.jsxs(i.Fragment,{children:c.children},void 0)})},n):d.jsxs(a,c,n)})}.,1936:(e,t,n)=>{n.d(t,{a:()=>i}),n("react-lib");var a=n(932);function i(e,t){return{...t,[a.a]:e}}}.,1938:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(932);function i(e){const{as:t,[a.a]:n,[a.b]:i,...r}=e,o=r,s="string"==typeof n&&null!=t?t:n;return
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):30011
                                                  Entropy (8bit):5.290416429357487
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:09F5AF49D6AA0EE90299476F071403E1
                                                  SHA1:E529241AC7E142B04DE49AE8AC3E66E9A282CE33
                                                  SHA-256:F6819D1E275D6216A5D7CC35DFAEC0653FC87112C3E1330420C279341EFE4E22
                                                  SHA-512:C6508EF68FCAD375FA0AB0BA548F63874210C08FD1761C31473E95DE62335A29899C7D122B9693352D80EF28256A36FBB904F1848CA3B010FD0CC07CDF9FA475
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/93886.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[93886],{596409:(e,t,n)=>{n.d(t,{Z:()=>m});var a=n(539155);function i(e,t){if(!e)return;const n=e;n._virtual||(n._virtual={}),n._virtual.parent=t}var r=n(236342),o=n(382592);const s=a.createContext(void 0);s.Provider;var c=n(768172),d=n(288820),l=n(648592);const u=(0,n(695799).X)({root:{qhf8xq:"f1euv43f",Bhzewxz:"f15twtuk",oyh7mz:["f1vgc2s3","f1e31b4d"],j35jbq:["f1e31b4d","f1vgc2s3"],Bj3rh1h:"f494woh"}},{d:[".f1euv43f{position:absolute;}",".f15twtuk{top:0;}",".f1vgc2s3{left:0;}",".f1e31b4d{right:0;}",".f494woh{z-index:1000000;}"]}),f=a.useInsertionEffect;var p=n(69514);const m=e=>{return t=(e=>{const{element:t,className:n}=function(e){return(0,r.s)(e)?{element:e}:"object"==typeof e?null===e?{element:null}:e:{}}(e.mountNode),p=a.useRef(null),m=(e=>{const{targetDocument:t,dir:n}=(0,o.Y)(),i=a.useContext(s),r=(0,l.Y)(),p=u(),m=(0,c.q)(),_=(0,d.z)(m,p.root,e.className),h=null!=i?i:null==t?void 0:
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):150783
                                                  Entropy (8bit):5.557463741309365
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6162F612689E1C68F1B63BD55D10ED20
                                                  SHA1:F41AF1AFE52360271616C783B40A522789F0C1BF
                                                  SHA-256:009D5A09A3AE50B9FFAF21A11DC543A02F6230305B2172F75A47881AE3E2081D
                                                  SHA-512:CAF37B8310F5FA2ECD877DB9C540C7F334735D5A14AD4A8388141A16B36AD740DEA293EF3E0CAD00A821FA2EFC8DAABD0B7C54C4FC791138FA295B4ADF0975F2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell
                                                  Preview://BuildVersion 1.20250408.4.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,o,a={8309:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):45763
                                                  Entropy (8bit):5.60124094784187
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E7E602AFB9C873C536E56210B11EDA7C
                                                  SHA1:E27CDB06D39EB7D4DA0531FC4796D563B4749A43
                                                  SHA-256:2DCA16E44D541C7DA00656A3BB62DCA1196CFE92E512C892E031761095DF2263
                                                  SHA-512:1D9315F3BEE2A8C33EC0975539A653C42600D516D96B86036FE37D3D1E2910F4310AA69718870AC1E851AE52CFC0486BA3773B4C574E27EF97BF577FD428D7D4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2023.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2023],{8736:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(6),i=n(40);(0,n(8).c)([{rawString:".content_a1b3a643{display:flex;padding:12px 10px;border-radius:12px;justify-content:space-between;align-items:flex-start}.content_a1b3a643.light_a1b3a643{color:#242424;background-color:#ebf3fc;border:1px solid #b4d6fa}.content_a1b3a643.dark_a1b3a643{color:#fff;background-color:#082338;border:1px solid #0e4775}.content_a1b3a643 .iconContainer_a1b3a643{flex-shrink:0;padding-right:8px;height:24px;flex:0 0}.content_a1b3a643 .iconContainer_a1b3a643 .light_a1b3a643{color:#616161}.content_a1b3a643 .iconContainer_a1b3a643 .dark_a1b3a643{color:#adadad}.content_a1b3a643 .iconContainer_a1b3a643 i{margin:6px;line-height:12px;font-size:12px;height:12px;width:12px}.content_a1b3a643 .title_a1b3a643{font-weight:600;line-height:16px;font-size:14px;min-height:24px;padding:6px 8px 6px 0;box-sizing:border-box}.content_a1b3a643 .message_a1b3a643{fle
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):56948
                                                  Entropy (8bit):5.449073298135116
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E59B1E598E9D985E85049D08D6AB74F2
                                                  SHA1:336D46CBEE84B2014C1DBBAA2AAD366904F570B6
                                                  SHA-256:2DB6E6C8A9BD564ACEB6C2458C9333EC0349FE638FC0F2D837B966A8CFB10CB7
                                                  SHA-512:90933145997AC4E19C69CADF902ED93403F08AFDC03880C6BBC248D220F6D9924ACA9B1546D1E864B4F88C45C0B240ADFD922CAC931958CA7BE6211BA5019B76
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/287.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[287],{8613:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(727);function i(e,t){void 0===t&&(t=!0);var n=[];if(e){for(var i=0;i<e.children.length;i++)n.push(e.children.item(i));t&&(0,a.a)(e)&&n.push.apply(n,e._virtual.children)}return n}}.,4819:(e,t,n)=>{function a(e){var t;switch(e){case"LinkTitle":t="Title";break;case"LinkFilename":t="FileLeafRef";break;default:t=e}return t}n.d(t,{a:()=>i,b:()=>a});var i=["MultiChoice"]}.,11776:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(1),i=n(6),r=n(5812),o=n(40),s=n(37);function c(e){var t,n=e.isSelected,c=void 0!==n&&n,d=e.role,l=void 0===d?"checkbox":d,u=e.ariaLabel,f=e.ariaLabelledBy,p=e.tabIndex,m=e.containerAdditionalClasses,_=void 0===m?[]:m,h=e.circleAdditionalClasses,b=void 0===h?[]:h,g=e.checkAdditionalClasses,v=void 0===g?[]:g,y=e.additionalAttributes,S=e.disabled,D=(0,a.__spreadArray)(["ms-Check",r.c,c?r.d:""],_,!0),I=(0,a.__spreadArray)(["ms-Check-circle",r.b],b,!0),x=(0,a.__sprea
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):367766
                                                  Entropy (8bit):5.500385047713186
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B1738F2CBE5A7586C82069ABA7EA1643
                                                  SHA1:0AFAECD3767D858C5BE064E6A689697C1913EDA7
                                                  SHA-256:533D152F0C0E0FBFB0613CFE7119813C3F05A07513E23DB4F1FEC3D2BEAF1701
                                                  SHA-512:35FFA5BD20908F2133C0F7A7F01E4B52873D49DFB75A75B8C98D4217D4A962F5B6369D4C3261DC7BEEEE9264D5A41C903CCEC8E6E4959DF78BA16C2125269140
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration.shims/fui.lcoms-6c7307f1.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcoms"],{"fui.lcoms_12":(e,t,n)=>{n.d(t,{K$1:()=>Eo,Np_:()=>Ao,O82:()=>Qe,FDJ:()=>Ep,pvY:()=>io,AMx:()=>Oa,ofD:()=>Xs,KQK:()=>Ji,tNw:()=>Xi,tMl:()=>ie,acq:()=>Ke,ZvE:()=>Ap,FvB:()=>ii,rdE:()=>pi,hRq:()=>Za,Zb3:()=>$a,exF:()=>qa,pBJ:()=>dr,sAb:()=>Ni,AL5:()=>Hi,c0k:()=>sr,Y5o:()=>wt,jeH:()=>Fp,JFS:()=>Mt,Fqi:()=>Rp,E7O:()=>co,NZG:()=>nc,MOS:()=>so,XI_:()=>Ho,Htn:()=>qt,eW5:()=>Np,sFQ:()=>as,LXt:()=>is,x3g:()=>Dn,eL2:()=>kp,N7x:()=>vn,kgQ:()=>Sn,xyy:()=>yn,q1o:()=>Bp,ywC:()=>Lp,iQA:()=>fn,WAH:()=>In,fq0:()=>Mp,jDG:()=>Tm,XuT:()=>Um,ab:()=>Fm,Pd4:()=>Mm,pq_:()=>Pm,R1b:()=>Hm,$PT:()=>Pn,GOU:()=>Rm,Gak:()=>Jn,hlQ:()=>jn,TDo:()=>Bn,N4s:()=>Nn,qAB:()=>Hr,OUj:()=>Nm,R2G:()=>Ar,OPn:()=>Yn,ApB:()=>Wn,uLL:()=>Nr,CWj:()=>Pp,qkV:()=>eo,SaT:()=>Bm,e5v:()=>Br,uI2:()=>tc,vB_:()=>Yi,SCT:()=>Ad,Aey:()=>Fd,JFs:()=>_d,NkK:()=>pl,X17:()=>Sd,XuH:()=>Ss,v2f:()=>jm,uZ7:()=>fs,FBd:()=>Qn,x4P:()=>Op,eb1:()=>__,O6U:()=>En,o3$:()=>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):47993
                                                  Entropy (8bit):5.222451563138701
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4CD781AD391FF4CDC5645532AD62BC69
                                                  SHA1:DD7D1300CECC0F6CD0C2BE66A0AAECDF6706EF22
                                                  SHA-256:3312EC89BD88CB0F62760C749B8CEEBB860AC2FFC8985DC764C553DEF9D30CA9
                                                  SHA-512:05ABB0A7E8B949EA206A44F341A507EFD7D12232677E011EFA874E31B1CFA2C11473CC8CD62D09BF8831332B714D98D383235A811CAF4F28275E91A2E13D9712
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/115.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[115],{8495:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(11277),i=function(){function e(e){this._dataSource=e.sharingDataSource||new a.a({getParentListId:e.getParentListId,pageContext:e.pageContext}),this._itemProvider=e.itemProvider}return e.prototype.getSharingInformation=function(e,t,n,a,i){return this._dataSource.getSharingInformation(e,t,n,a,i,void 0)},e.prototype.getSharingInformationForRMA=function(e,t){return this._dataSource.getSharingInformationForRMA(e,t,void 0)},e.prototype.shareLink=function(e){var t=this;return this._dataSource.shareLink(e).then(function(n){return t._invalidateItem(e.items[0]),n})},e.prototype.unshareLink=function(e){var t=this;return this._dataSource.unshareLink(e).then(function(n){return t._invalidateItem(e.item),n})},e.prototype.updatePermissions2=function(e,t,n){var a=this;return this._dataSource.updatePermissions2(e,t,n).then(function(e){return a._invalidateItem(t),e})},e.prototype.up
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):34893
                                                  Entropy (8bit):5.456196141300301
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A5B073CDE34FAE0C4491D05F858EA762
                                                  SHA1:7DF7C1661857F6041EECA5397774BF542F730A40
                                                  SHA-256:684066AFBC60CD8C97798552001E94B6A680D4F4BFADD3062E2DEAE382737B53
                                                  SHA-512:2BA4A9A1BE8C591BAFA4ABFC4F25F4B185C5D6A41CC6C99E045AB2703D647EE9063DA84313593168FBFF01543B6ACE7E08CF8DD8D890148E9D7E7C462310CCA5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2165.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2165],{3658:function(e,t,n){var a=this&&this.__createBinding||(Object.create?function(e,t,n,a){void 0===a&&(a=n),Object.defineProperty(e,a,{enumerable:!0,get:function(){return t[n]}})}:function(e,t,n,a){void 0===a&&(a=n),e[a]=t[n]}),i=this&&this.__exportStar||function(e,t){for(var n in e)"default"===n||Object.prototype.hasOwnProperty.call(t,n)||a(t,e,n)};Object.defineProperty(t,"__esModule",{value:!0}),t.IFloodgateHostPlatform=t.GovernedChannelType=t.ICampaignDefinitions=t.Api=void 0,i(n(3309),t),t.Api=n(3309),i(n(5880),t),i(n(8971),t),i(n(3911),t);var r=n(8973);Object.defineProperty(t,"ICampaignDefinitions",{enumerable:!0,get:function(){return r.ICampaignDefinitions}});var o=n(5883);Object.defineProperty(t,"GovernedChannelType",{enumerable:!0,get:function(){return o.GovernedChannelType}}),i(n(8974),t);var s=n(7092);Object.defineProperty(t,"IFloodgateHostPlatform",{enumerable:!0,get:function(){return s.IFlood
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):3392
                                                  Entropy (8bit):5.063931995246144
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5E7F2F0D59EA6A5AB9C64A37A0A6CA2E
                                                  SHA1:F8EB9B2808E4D4EAE5A5BC49E20779D347B8E110
                                                  SHA-256:933F97A7C4D6012F0D122B4DA4099D84778AD1E17F10BE67B49F701304CB3A11
                                                  SHA-512:1F740E24FA385C90B4033893BD7C8B10E12FF75B4F5DA6160BCAABF5960AE049BBE1A39FB06BFE6A11748F94F894FC89CEAD885736F36036D7F83ABB12585325
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/73.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[73],{865:(e,t,n)=>{n.r(t),n.d(t,{getListItemFormUrl:()=>o});var a=n(1138),i=n(106),r=n(54);function o(e,t,n,o){if(!e)return"";var s={Source:i.a.encodeURIComponent(window.location.href)};t&&(s.RootFolder=i.a.encodeURIComponent(t)),n&&(s[a.b.listItemIdKey]=n),o&&(s[a.b.contentTypeId]=o);var c=new r.b(e);for(var d in s)s.hasOwnProperty(d)&&c.setQueryParameter(d,s[d]);return c.toString()}}.,1138:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>u,c:()=>d.a});var a=n(38),i=n(207),r=n(701),o=n(381),s=n(214),c=n(703),d=n(441),l={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:c.b,pageParamKey:"p",parentQueryTypeParamKey:c.a,windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",pcsFilterKey:"pcs"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1633
                                                  Entropy (8bit):5.013131927874468
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:428EE99BC4D986582F7EAEC9A9116886
                                                  SHA1:53B911B380B273DF20DDB5566743E6C1A686857D
                                                  SHA-256:5BCB73329B748D50855C88D22A0A4B4118EA6417B1A527BF704E15DA6123635A
                                                  SHA-512:945E75A0249730B0BA88632A0206A1EC6027B5F71439C080AF6FC7CBFFC1CFDFF8F666F0647588F85FB867C6C34A5973A18496D967249966688F3365A13735E2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2730.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2730],{9753:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>c});var a=n(1),i=n(0),r=n(5),o=new i.a({name:"restoreItemToastsAsync",loader:new r.b(function(){return Promise.all([n.e("ondemand.resx"),n.e(2731)]).then(n.bind(n,10347)).then(function(e){return e.restoreItemToastsResourceKey})})}),s={manager:n(12224).a,getToastExecutor:o.async.lazy},c=new i.a({name:"RestoreItemAction.async",factory:{dependencies:s,create:function(e){var t=e.manager,n=e.getToastExecutor;return{instance:{restoreItems:function(e){return(0,a.__awaiter)(this,void 0,void 0,function(){var i,r,o,s,c,d=this;return(0,a.__generator)(this,function(l){switch(l.label){case 0:return[4,n()];case 1:return i=l.sent(),r=i(),o=r.onStarted,s=r.onCompleted,c=r.onFailed,o({mountTargetItems:e}),[2,t.restoreItems(e).then(function(e){var n=e.successItems,i=e.failedItems;i.length?c({mountTargetItems:i,tryAgainCallback:function(e){return(0,a.__awaiter)(d,void 0,void 0
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):9161
                                                  Entropy (8bit):5.352997569845041
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B9644B162EE6B392463D9AD4641F22FE
                                                  SHA1:2612188C9001469C7CB5C668D62B99EFF54CE6E4
                                                  SHA-256:65127076F9056D7F741C4DA9DB14354109F6CC750C403E2E118423A04D5369E1
                                                  SHA-512:B05CD1845ADB42B9E4A9731A25039BDC26CB18C469A92E57307DF8090DE19EE9D0329E5CC2E5A01E689C7CBAFEC68D730CD6571D34CA846198ED18BCA796DF26
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/119.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[119],{1666:(e,t,n)=>{n.d(t,{a:()=>k,b:()=>D,c:()=>L});var a=n(1),i=n(6),r=n(7),o=n(122),s=n(41),c=n(219),d=n(11),l=n(227),u=n(2),f=n(1603),p=n(45),m=n(23),_=n(26),h=n(195),b=n(808),g=n(520),v=n(1617),y=n(2305),S=n(579),D=u.b.isActivated("03602390-d293-4f7e-bfaa-9e0a0c0ef730"),I=u.b.isActivated("b2bdd32b-7546-476c-be48-4d07dc4ae32c"),x=u.b.isActivated("6ee65b7d-df17-4fd7-830c-0dbab64b254a"),C=u.b.isActivated("e57e4bda-0750-4046-b958-7c81790e6e7c"),O="cmdbar-itm-click",w="command-bar-menu-id",E=(0,f.a)("commandbarsubmenus=0"),A=(0,p.b)({loader:function(){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e(3),n.e(4),n.e(6),n.e(245)]).then(n.bind(n,993))];case 1:return[2,e.sent().ContextualMenu]}})})}});function L(e){var t=this,u=e.classes,f=void 0===u?{}:u,p=e.commandSetProvider,L=e.QosEvent,k=void 0===L?d.a:L,P=e.onOpenC
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):823
                                                  Entropy (8bit):5.281645927501278
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:19ADB26407ED4422D392BD118403426E
                                                  SHA1:A85012E929F2D0F3DF00B4B5E72B054791D57B55
                                                  SHA-256:5AE9ECD0C390766B14BC545B8C0B2D503C50E146993E5042D90039D74DEED40F
                                                  SHA-512:38EC3B14DCD6F6C8AE1F48462851E1195196C510803890EAFD79DE033011F3D912DA2C70C3FDCC152680C95554010AF920647F0BDC40049EC6C5BD8041D5DC3A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/1434.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1434],{7934:function(e,t,n){n.r(t),n.d(t,{updateDragHandle:function(){return r}});var a=n(5108),i=n(85);function r(e,t,n,r,o,s){var c=t.rowEnd,d=t.colStart,l=t.colEnd;e.style.gridRowEnd="calc( ".concat(c," + var(").concat(i.w,") )"),e.style.gridColumnStart=String(d),e.style.gridColumnEnd=String(l),e.style.alignSelf="end",e.style.justifySelf=n?"end":"start",e.style.display=r?"none":"unset";var u=o+1;(n?l<=u:d<=u)?(e.classList.toggle(a.a,!0),e.style.left=1===d?"0px":"".concat(s||e.offsetLeft,"px")):(e.classList.toggle(a.a,!1),e.style.left="")}}.,5108:function(e,t,n){n.d(t,{a:function(){return a}}),(0,n("fui.util_114").ZW)([{rawString:".dragHandleOnSticky_1fd9662e{position:sticky;z-index:23}"}]);const a="dragHandleOnSticky_1fd9662e"}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2671
                                                  Entropy (8bit):5.310409006562057
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:357C059E6B003DCC6252044E9E84842E
                                                  SHA1:AD1B0F7B83652D68855AB295B3AF12FDC496FE49
                                                  SHA-256:E8F2E44AB70169290407982CF251090C0F58E42339E023FA0E93B30C4204E0AF
                                                  SHA-512:7D22D0FDFDF493190406AC120388F833C30766F5B0AF5FF785A4A2B0E0DA9F429F4FD551D371B990E9F73ACDE922554F48F07745206E8378FB57BA9D61255EE3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/38.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[38,98],{914:(e,t,n)=>{n.r(t),n.d(t,{discardAndRemoveFromItemStore:()=>o});var a=n("tslib_358"),i=n(856),r=n(14);function o(e,t,n){return(0,a.yv)(this,void 0,void 0,function(){var o,s,c;return(0,a.SO)(this,function(a){switch(a.label){case 0:return o=e.consume(r.a),s=(0,i.formatISPListRowAsIListSyncIssueAndItemKeys)(t,o),[4,n.dataSyncClient];case 1:return(c=a.sent())?[4,c.dismissListSyncIssues(s.rows)]:[3,3];case 2:a.sent(),o.deleteItems("SyncIssues.discardAndRemoveFromItemStore",s.keys),a.label=3;case 3:return[2]}})})}}.,856:(e,t,n)=>{n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:()=>d,formatISPListRowAsIListSyncIssueAndItemKeys:()=>l,populateNucleusSyncIssuesView:()=>c});var a=n("tslib_358"),i=n(73),r=n(33),o=n(397),s=n(118);function c(e,t,n){return(0,a.yv)(this,void 0,void 0,function(){var o,c,l,u,f,p,m,_,h,b,g,v;return(0,a.SO)(this,function(y){switch(y.label){case 0:return o=[],c={DefaultView:!1,Hidden:!1,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):15812
                                                  Entropy (8bit):7.97362551016411
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E4D0BA1A29BE083A0739C928036F49B2
                                                  SHA1:46AC8AAAB71AE649A2F7672A6BF3A2331A9EB5BC
                                                  SHA-256:2ED1A2974B878ACF7B2327BB61D47DDCF3819C2C05CB6C4C73F6680752996FD3
                                                  SHA-512:254F063591AF16CB7A38243F114E735D8E773CF5AA6895E8118B979508C8303FF083BC01505FF8AB496FDE0C9E361D761349C0484826F0A71CC4EB6ABCC33436
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/fluenthybridfont/odsp-next-icons-0-433a26c6.woff
                                                  Preview:wOFF......=.......o.........................OS/2.......G...`*.b_cmap...P........s.Zsgasp...h............glyf...t..6!..`|.c..head..8....6...6#.hhea..8........$....hmtx..8....>.......-loca..9,...........`maxp..9........ .z.)name..:........O..R.post..=........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px4......!...X <....=).f.x....+.q....w.A.i.y}..#.....%.6.Z....._.ar...$..I...mO....h>.Rr^y......<.m..B.xn./..%^..^.dJMC6.]...J..&@-...J;.t.$D.!F.c.%V..F.u6H...{.s.1'..p..........#.8..f'......qB.I',..#l.]R..;'<}...rv.N.n[a....l.>...].JG...PFgJ.TQm).Q.kPaw.kQA.Ks....q.F......+nye.7.{}..9...............x..|.x...93....eI.,.dY.....%...;.c...<.@.$@.. $<.P.I....m.>.%i..ui.v.n.R..n.z.v..K.vo.-.5...gfd.6{o7.hf.9.....>C8..!.{.}.'"!..5.^..po.._ /....&...=6.7.pD"P).....u....;5..f..d...W...j..8..,.E..V7..6...4.p:-.M...7-.k.'....De.H.....J|n-.u.$W.g.;...JH....8'..7,..5...(..2....^..L.j.V_.E.pO...e.<.......6r'.'......j.M..|0z..1...LP...S.Rc..S....a.......s,.7D..W
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):14636
                                                  Entropy (8bit):5.555420342655587
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AE59E5D79C312E543BE2366A90D7B431
                                                  SHA1:2EE68164555156EE83DEEB8E4AD3710555100C50
                                                  SHA-256:C556B7564064A32F9A99F3CFE4FA3E6E113179740A1552E24275E1B78E9435C4
                                                  SHA-512:95E43B96CE1A7445553094D94ACD4E24755BDF8239082BB8205EF9C4210A8F6BB4174CB0CFFA3AEED87BCD906F0A2F49817663085FCA92F15C9E7FBC14A4552A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/188.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[188],{482:(e,t,n)=>{n.d(t,{a:()=>k,b:()=>O,c:()=>A,d:()=>x,e:()=>I,f:()=>E,g:()=>w,h:()=>L,i:()=>D,j:()=>C});var a=n(14),i=n(54),r=n(890),o={ODB:62043};function s(){return a.d.isFeatureEnabled(o)}var c=!1;function d(e){var t,n=l("Error"),a=(0,i.a)();a.availability.customCopilotEAPCheckErrorType=e,null===(t=window.localStorage)||void 0===t||t.setItem(n,a.availability.customCopilotEAPCheckErrorType)}function l(e){return"UserInEAPGroup_".concat(e)}var u=n(2),f=n(19),p={ODB:61346},m={ODB:61866},_={ODB:61991},h={ODB:62020},b={ODB:62111},g={ODB:62337},v={ODB:62386},y={ODB:62431},S={ODB:62476};function D(e){var t,o,m=e.pageContextForEAPCheck,_=(0,i.a)();if(!u.a.isActivated("87a98255-e313-4151-a344-a023c75eaadb","10/18/2024","isgulati - enable rcd check before enabling copilot")&&(null==m?void 0:m.IsRestrictedContentDiscoverabilityEnabled))return _.availability.isRCDEnabled=!0,!1;if(!u.a.isActivated("99f050db-9dd7-40
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):8629
                                                  Entropy (8bit):5.433970023995467
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3DC94AFA0881EAB7DEB296F5CFAA90BF
                                                  SHA1:E0AEC3B6AA847493D2638D5723ABA781077A1997
                                                  SHA-256:505CB641A4AEC42816BBA1D6F55EBDE75D9B6292D8AA890065EAE48555F30233
                                                  SHA-512:79814158B59FDA3C2370B89C73A8E4504ACB86E8339D0DA0AAE6012A4C89704514600581982587EB52455F82D33E0C510DF506BCBF70EFCE705CBB4A94DBEAFA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/1789.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1789],{2655:function(e,t,n){n.d(t,{a:function(){return c}});var a=n("react-lib"),i=n(2262),r=n("fui.core_486");const o=(0,r.Oz8)({root:{mc9l5x:"f1w7gpdv",Bg96gwp:"fez10in",ycbfsm:"fg4l7m0"},rtl:{Bz10aip:"f13rod7r"}},{d:[".f1w7gpdv{display:inline;}",".fez10in{line-height:0;}",".f13rod7r{-webkit-transform:scaleX(-1);-moz-transform:scaleX(-1);-ms-transform:scaleX(-1);transform:scaleX(-1);}"],t:["@media (forced-colors: active){.fg4l7m0{forced-color-adjust:auto;}}"]}),s=(e,t)=>{const{title:n,primaryFill:a="currentColor",...s}=e,c={...s,title:void 0,fill:a},d=o(),l=(0,i.b)();return c.className=(0,r.daq)(d.root,(null==t?void 0:t.flipInRtl)&&"rtl"===(null==l?void 0:l.textDirection)&&d.rtl,c.className),n&&(c["aria-label"]=n),c["aria-label"]||c["aria-labelledby"]?c.role="img":c["aria-hidden"]=!0,c},c=(e,t,n,i)=>{const r="1em"===t?"20":t,o=a.forwardRef((e,o)=>{const c={...s(e,{flipInRtl:null==i?void 0:i.flipInRtl}),ref:
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:dropped
                                                  Size (bytes):31697
                                                  Entropy (8bit):5.1699314278127
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:23BD667AD304F4EB264BAB12AA2B1DB6
                                                  SHA1:AF029B21B817B04FA441EEF69B419210E181482A
                                                  SHA-256:850D865D4F8D9879892CE913E75A216D867A355DD9A9AB0CB97581CBBC8F8DCB
                                                  SHA-512:D191D6D18383FF2AF6945F9732A521B153382ECCD2A719E3EF3C3870234B33EAF7CF9C0DA35C94D1546BE13D596F7D647DCFDBC8518AAA342B833D1B5AF6609D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"Architecture":1,"Audience":1,"Resources":{"Version":"1.20250408.4.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-dca2065c0825c9ec9b17_node_modules_mecontrol_flue-0ba4a0\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-dca2065c0825c9ec9b17_node_modules_mecontrol_flue-0ba4a0.059bf549cec8fec5d2c6.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-dca2065c0825c9ec9b17_node_modules_mecontrol_flue-0ba4a0.059bf549cec8fec5d2c6.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-dca2065c0825c9ec9b17_node_modules_mecontrol_flue-d51226\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-dca2065c0825c9ec9b17_node_modules_mecontrol_flue-d51226.f46dd204bc6021690ece.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):49569
                                                  Entropy (8bit):5.634213340382524
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7F47E783F8AC9A26B4DB88AF62091DBD
                                                  SHA1:8DA67AFA9A43F5CE44BF674B169D22649EC59896
                                                  SHA-256:A93CE49FF7DC375A1A57FCDE0A2E36758784C804CF3AC561F5CC778153C4F117
                                                  SHA-512:73E36115F3817ABC12DA0EB653A43AD5381100ECC1EC6003B199B048E5D5DC6435C70BBBD8CCF522E29E100D5BD897FA676BB421654A7E09882D01A02548EFD5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1848.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1848],{4022:(e,t,n)=>{n.r(t),n.d(t,{initializeIcons:()=>E});var a=n(598),i=n(18);function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:".",BugAction:".",SettingsSync
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):52378
                                                  Entropy (8bit):5.50919795709142
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6789520F0E2B1BA1420CD273A9358B06
                                                  SHA1:A923D0C4761B9C6161EE613C525EE7E02A4CBE42
                                                  SHA-256:116B222BEA45267E72DA59C6F03370EDC9FE638420705969C225066F93AE3F08
                                                  SHA-512:1B95816C425E0BBFEB4D0A607FBF373D1E7CA50EE374E809E935378DE17C80E5567666449DFC857542BEF2AB260858A4B136DD47444F1C5C2FE745DFA5D51579
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.aria/odsp.aria.lib-99257ddc.js
                                                  Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.aria.lib"],{"aria-lib":function(e,t){var n,a,i,r,o;(n||(n={})).version="2.9.0",function(e){!function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e[e.BT_LIST=11]="BT_LIST",e[e.BT_SET=12]="BT_SET",e[e.BT_MAP=13]="BT_MAP",e[e.BT_INT8=14]="BT_INT8",e[e.BT_INT16=15]="BT_INT16",e[e.BT_INT32=16]="BT_INT32",e[e.BT_INT64=17]="BT_INT64",e[e.BT_WSTRING=18]="BT_WSTRING",e[e.BT_UNAVAILABLE=127]="BT_UNAVAILABLE"}(e.BondDataType||(e.BondDataType={})),function(e){e[e.MARSHALED_PROTOCOL=0]="MARSHALED_PROTOCOL",e[e.MAFIA_PROTOCOL=17997]="MAFIA_PROTOCOL",e[e.COMPACT_PROTOCOL=16963]="COMPACT_PROTOCOL",e[e.JSON_PROTOCOL=21322]="JSON_PROTOCOL",e[e.PRETTY_JSON_PROTOCOL=2
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):37316
                                                  Entropy (8bit):5.44608116569498
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B7BFD332B3C60E67E8423E0AF7347E24
                                                  SHA1:8ACDD348AD0BCBAD138D8A7373C810A75E0A7D94
                                                  SHA-256:CECCB1897A85A62C66A37A10378FEAFEDA34A563B630C03F9D9517D92A3D3298
                                                  SHA-512:41D2CFBCE054AB12EA2CF9DE95E756A24D1567FDAF2A047CD84C23B9FBA5F52A62775E2B11040C860F8AAED60952026082194B17BC3D24337F2381219B1F2CC4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/306.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[306],{4284:(e,t,n)=>{function a(e,t){var n=e.left||e.x||0,a=e.top||e.y||0,i=t.left||t.x||0,r=t.top||t.y||0;return Math.sqrt(Math.pow(n-i,2)+Math.pow(a-r,2))}function i(e){var t,n=e.contentSize,a=e.boundsSize,i=e.mode,r=void 0===i?"contain":i,o=e.maxScale,s=void 0===o?1:o,c=n.width/n.height,d=a.width/a.height;t=("contain"===r?c>d:c<d)?a.width/n.width:a.height/n.height;var l=Math.min(s,t);return{width:n.width*l,height:n.height*l}}function r(e){var t=/[1-9]([0]+$)|\.([0-9]*)/.exec(String(e));return t?t[1]?-t[1].length:t[2]?t[2].length:0:0}function o(e,t,n){void 0===n&&(n=10);var a=Math.pow(n,t);return Math.round(e*a)/a}n.d(t,{a:()=>r,b:()=>i,c:()=>a,d:()=>o})}.,6959:(e,t,n)=>{n.d(t,{a:()=>de});var a=n(1),i=n(6),r=n(15),o=n(11768),s=n(26),c=n(69),d=n(2107),l=n(2151),u=n(6960),f=n(2585),p=n(2153),m=n(1947),_=n(20),h=n(2032),b=n(7),g=n(6961),v=n(57),y=n(2001),S=n(217),D=n(89),I=n(5813),x=n(1345),C=n(8738),O=n(27),w
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):64758
                                                  Entropy (8bit):5.272893881443533
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:41724E3CE2E6762220794A739B78BCBD
                                                  SHA1:5B90B2DF94C271C612804C14161597F1C3B150C7
                                                  SHA-256:832E6D6B1590DEC3D108E2FA01D9300E940D48C23F95FDC39ED90C28D6D12DC5
                                                  SHA-512:B87626D5833E9550894D043A911F4DA4B1596ECF6CAA0AFE994EF1A7A665B3986D36D5AFD5F5D05BE581F2430F51ABBF96698E0C6D2BA3B60EA113CFFBCF21F2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.knockout/odsp.knockout.lib-bb5f8ffa.js
                                                  Preview:/*! For license information please see odsp.knockout.lib-bb5f8ffa.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.knockout.lib"],{"knockout-projections-lib":function(e,t,n){var a,i,r;!function(o){"use strict";function s(e,t,n,a,i,r,o){this.inputItem=t,this.stateArrayIndex=n,this.mappingOptions=i,this.arrayOfState=r,this.outputObservableArray=o,this.outputArray=this.outputObservableArray.peek(),this.isIncluded=null,this.suppressNotification=!1,this.outputArrayIndex=e.observable(a),this.disposeFuncFromMostRecentMapping=null,this.mappedValueComputed=e.computed(this.mappingEvaluator,this),this.mappedValueComputed.subscribe(this.onMappingResultChanged,this),this.previousMappedValue=this.mappedValueComputed.peek()}function c(e,t){if(!e)return null;switch(e.status){case"added":return e.index;case"deleted":return e.index+t;default:throw new Error("Unknown diff status: "+e.status)}}function d(e,t,n,a,i,r,o,c,d){var l="number"==typeof t.moved,u=l?n[t.move
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):37101
                                                  Entropy (8bit):5.3663441503684055
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:ED22C6458E8541630AE1FD110CA32057
                                                  SHA1:0459DD0077CB801A4E39ED6E44BC24C49FC7859B
                                                  SHA-256:F0D9F06F86A91564E4B3C491756D61F92CAF10705E61DFE3C703DBE67230A4A8
                                                  SHA-512:897380913F8FD00F710A9697EE4A0C9EA135D18E246F28C8AD83CA8712B75AABA613993FB328440DF2C091832882E952E2F104F99279BE600673916516CF0928
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/81.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[81],{1277:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n("tslib_358"),i=n("react-lib"),r=n(24),o=n(34),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.q5)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.b)({loader:function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,(0,o.c)()];case 1:return[2,e.sent().Callout]}})})}})}.,567:(e,t,n)=>{n.r(t),n.d(t,{ListsPresenceHeader:()=>D,ListsPresenceHeaderWithResources:()=>I});var a=n("tslib_358"),i=n(1),r=n(0),o=n(542),s=n(2568),c=n(2567),d=n(1277),l=n(4),u=n(18),f=n(32),p=n(863),m=n(2),_=n(1960),h=n(452),b=n(810),g=n(2570),v=n("odsp.util_925");function y(e){var t,n=e.presenceStore,y=e.presenceStoreBarrier,S=e.presenceCommandId,D=(0,f.c)();t=n.getUsersForPresenceHeader(v.x9.isActivated(_.a
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):14250
                                                  Entropy (8bit):5.425777730463043
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:456175C7E3564D08947CF97613E7E239
                                                  SHA1:43AD3843E56866718A8738A7D6D1065051699F2F
                                                  SHA-256:E0EBB2BFF274BE7DE85BD7A04CC33090CEED8B47CF79FA464C1EB599C5E0DA56
                                                  SHA-512:24EFE18319AC82247DA5796A888B7B4833C3B4529CDDB4D2C7D247F328AB907358698B2A49C131D143FC91172EEE37E29DDE6C19201F5D2DD13E9B40FD585BC1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/27.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[27,1938],{2523:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>a});var a={none:0,allow:1,allowWithJustification:2},i={none:0,falsePositiveReported:1,overridden:2,falsePositiveReportedAndOverridden:3},r={override:0,reportFalsePositive:1}}.,688:(e,t,n)=>{var a;n.d(t,{a:()=>i}),function(e){e[e.none=0]="none",e[e.user=1]="user",e[e.distributionList=2]="distributionList",e[e.securityGroup=4]="securityGroup",e[e.sharePointGroup=8]="sharePointGroup",e[e.ConsumerGroup=16]="ConsumerGroup",e[e.all=15]="all"}(a||(a={}));const i=a}.,1453:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>o,c:()=>r,d:()=>s,e:()=>i});var a="role:1073741827",i="role:1073741826",r="role:1073741829",o="role:1073741830",s="role:1073741832"}.,9870:(e,t,n)=>{n.d(t,{a:()=>a});var a={CUSTOM_SETTINGS_1:"WorkloadSettingsSubLinks1",CUSTOM_SETTINGS_2:"WorkloadSettingsSubLinks2",CUSTOM_SETTINGS_3:"WorkloadSettingsSubLinks3",FEEDBACK:"ShellFeedback",DIAGNOSTICS:"Diagnostics",O365_S
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):31862
                                                  Entropy (8bit):5.4601338094161305
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FE09EAC95DB9EA14C9E0126D404C1F62
                                                  SHA1:339ED4DD6FF5F3405279FF1961F8DFC0BD1B6E84
                                                  SHA-256:1EFC9499C184D3726237C194EAA4D34B8421DDA6CF574A626B99DA3423A91769
                                                  SHA-512:44A8A017C29CD8542FC49E396143AF019E9983757A4CE5E593B6CFBCA8CD436E33E385DFACFFAECF27E9116BB06D4D54F20FC8AB9256285870642ECED28F81DD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/95095.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[95095],{233067:(e,t,n)=>{n.d(t,{p:()=>i});var a=n(758885);function i(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];for(var i=[],r=0,o=t;r<o.length;r++){var s=o[r];s&&i.push("function"==typeof s?s(e):s)}return 1===i.length?i[0]:i.length?a.T.apply(void 0,i):{}}}.,308861:(e,t,n)=>{n.d(t,{n:()=>o});var a=n(534579),i=n(773405),r=n(876712);function o(e){var t=i.pr.getInstance(),n=(0,r.tz)((0,a.Ty)(),e);if(!t.classNameFromKey(n)){var o=t.getClassName();t.insertRule("@font-face{".concat(n,"}"),!0),t.cacheClassName(o,n,[],["font-face",n])}}}.,764328:(e,t,n)=>{n.d(t,{i:()=>o});var a=n(534579),i=n(773405),r=n(876712);function o(e){var t=i.pr.getInstance(),n=[];for(var o in e)e.hasOwnProperty(o)&&n.push(o,"{",(0,r.tz)((0,a.Ty)(),e[o]),"}");var s=n.join(""),c=t.classNameFromKey(s);if(c)return c;var d=t.getClassName();return t.insertRule("@keyframes ".concat(d,"{").concat(s,"}"),!0),t.cac
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):33092
                                                  Entropy (8bit):5.281613387052749
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:742361D0FBCEF19314CC968B164FBDE2
                                                  SHA1:8541122E4BBBE846CA922BA0A6E886AE7ECD9E39
                                                  SHA-256:9783F8C1129D4CC434A3BA2F90D3F148A375569ABE0BB5E234609B8D0C4CAC11
                                                  SHA-512:FE260436507C3A7DF83E28FAB822BB7F2E98652285F2A9246D7C4919A48B1BFD698B482016E24B17592094D6742C3B210E7EB5CE4E96A767272D4C3507598B21
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/249.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[249],{2460:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(216),i=new a.b("spWeb",{webAbsoluteUrl:a.d})}.,951:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(355),i=n(478),r=n(104),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,2016:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n(1),i=n(104),r=n(951),o=n(16),s=n(2017),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.__assign)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function t(t){ret
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):52114
                                                  Entropy (8bit):5.496522088185757
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3AF00EB7CDF570807778E9140399A565
                                                  SHA1:E1CFC1030E47F3466CE2A4804BB3CC4B26752536
                                                  SHA-256:D5514BCD1F1BB0055CAB02E330894572FB624BFADD4093094224B98F841966CA
                                                  SHA-512:99373DEC1575436C5419AC4DE04AB2ADCB7E9F1DA72C3E9B7D3B0B20AC5291AA0E63C5F0F4D58AE1F3735FD3A2C6167FAF6103BD035B8779A2F28BB185052355
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/deferred.odsp-common.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.odsp-common"],{564:(e,t,n)=>{n.r(t),n.d(t,{deferredSetupTasksKey:()=>Ve});var a,i=n("tslib_358"),r=n(13),o=n(33),s=n(96),c=n(2555),d=n("odsp.util_925"),l=n(64),u=n(18),f=n(30),p=n(589),m=n(297),_=n(166),h=n(872),b=n(1029),g=n(4),v=n(7),y=n(5),S=n(14),D=n(11),I=n(1046),x=n(180);!function(e){e[e.addedOrUpdatedItem=0]="addedOrUpdatedItem"}(a||(a={}));var C=n(238),O=n(454),w=n(478),E=n(479),A=n(460),L=n(515),k=n(185),M=n(146),P=n(372),T=n(195);function U(e,t){return t-e}var F=n(362),H=n(383),R=n(51),N=n(37),B=n(1642),j=new d.ln({name:"exposeGlobalTask",factory:{dependencies:{listItemStore:S.a,listSelectionStore:N.a,listViewStore:D.a,listDataStateStore:y.a,appStateStore:R.a,copilotChatStore:B.a},create:function(e){return{instance:function(){var t=(0,H.a)();t.perfCounter=(0,F.a)(),t.attachStores(e)}}}}}),V=n(582),z=n(2),G=n(92),K=n(780),W=n(344),q=n(194),Q=new d.ln({name:"checkForNucleusSyncConflictsAsync
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):35174
                                                  Entropy (8bit):5.328292964092013
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:65C5CD894CA063C9968A1D0355F65CFA
                                                  SHA1:9ACE4685FDABEEC8869DAAC2AAAC62B03B46E8F8
                                                  SHA-256:BD0917270029D4412FFF18C83C14B800A6826827FA6B0558F3E7184F88BF56FC
                                                  SHA-512:6C258C6451DA3066BE9FC10DAB93B24A79BA2E4D135D5644BFC23617A1F5D39FACBE9EB028D0C9F4B32AEE4A31D236D48B037898D27611E9B4E56CDC3D709662
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/295.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[295],{2763:function(e,t,n){var a,i,r;n.d(t,{a:function(){return r},b:function(){return i},c:function(){return a}}),function(e){e[e.tiny=0]="tiny",e[e.extraExtraSmall=1]="extraExtraSmall",e[e.extraSmall=2]="extraSmall",e[e.small=3]="small",e[e.regular=4]="regular",e[e.large=5]="large",e[e.extraLarge=6]="extraLarge",e[e.size8=17]="size8",e[e.size10=9]="size10",e[e.size16=8]="size16",e[e.size24=10]="size24",e[e.size28=7]="size28",e[e.size32=11]="size32",e[e.size40=12]="size40",e[e.size48=13]="size48",e[e.size56=16]="size56",e[e.size72=14]="size72",e[e.size100=15]="size100",e[e.size120=18]="size120"}(a||(a={})),function(e){e[e.none=0]="none",e[e.offline=1]="offline",e[e.online=2]="online",e[e.away=3]="away",e[e.dnd=4]="dnd",e[e.blocked=5]="blocked",e[e.busy=6]="busy"}(i||(i={})),function(e){e[e.lightBlue=0]="lightBlue",e[e.blue=1]="blue",e[e.darkBlue=2]="darkBlue",e[e.teal=3]="teal",e[e.lightGreen=4]="lightGreen"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):102953
                                                  Entropy (8bit):5.257054305314979
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C6A351351B5BCD61ED56920C971DE20C
                                                  SHA1:5E0A45BCED0486326D22D7199FB45934FA009137
                                                  SHA-256:30BCE8849350CAD06DC4CD68BF4D67B63782A82917805EF4B42DE2321C4B1206
                                                  SHA-512:AF7F161DEE7AF428CE137FB14A7EA8F862EA11A20AF00F4C2AB7C984423AD4296CADC7D5D862BAD7CC340AA85067EAACC80E11F2444A869B863279DF8D50807A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/item-viewer-pdf/index.worker.js
                                                  Preview:/*! For license information please see index.worker.js.LICENSE.txt */.!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var n=t();for(var r in n)("object"==typeof exports?exports:e)[r]=n[r]}}(self,(()=>(()=>{"use strict";var e,t,n={125:(e,t,n)=>{n.d(t,{C6:()=>o,Cg:()=>a,Cl:()=>i,Ju:()=>c,YH:()=>s,fX:()=>d,sH:()=>u,zs:()=>l});var r=function(e,t){return r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},r(e,t)};function o(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var i=function(){return i=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):854
                                                  Entropy (8bit):5.0898142060633464
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7A1F2674493847A7D620FDFBEEA7AD73
                                                  SHA1:91A5AF56F1F1219AAB22F707A5D75875CB5B4C71
                                                  SHA-256:47A2263545FAD3D7B4A6DF07AF593F591D254503A6F89933A2FED2E710C9E4AB
                                                  SHA-512:ACB82343A1DA6B320417989B262F3C088B3F1F3A1C15F355040AFA41B59F1B8844E1C31AD33CED0C24824AE8B58FADB258B114BAA39D45310EAC218E30923F21
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2473.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2473],{2939:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("react-lib"),i=n(1319);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.a)(function(){return function(){r(!0)}}),setFalse:(0,i.a)(function(){return function(){r(!1)}}),toggle:(0,i.a)(function(){return function(){r(function(e){return!e})}})}]}}.,2961:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("react-lib"),i=n(1319),r=function(){var e=(0,i.a)({});return a.useEffect(function(){return function(){for(var t=0,n=Object.keys(e);t<n.length;t++){var a=n[t];clearTimeout(a)}}},[e]),(0,i.a)({setTimeout:function(t,n){var a=setTimeout(t,n);return e[a]=1,a},clearTimeout:function(t){delete e[t],clearTimeout(t)}})}}.,9392:(e,t,n)=>{n.r(t),n.d(t,{Modal:()=>a.a,ModalBase:()=>i.a,default:()=>a.a});var a=n(5619),i=n(8350)}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):128848
                                                  Entropy (8bit):5.432158486713963
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FC62EA1A0A81948D289B5BBBB0B85228
                                                  SHA1:DDE898331DADD5508BFC14B1E36179E186F62D17
                                                  SHA-256:6CA5303148415375EFC17C222E499B7556F81B75401124DABCB01E3021FED174
                                                  SHA-512:8E4B240AC12BB1B3CB2BD31A02198F83EC0A1A2DD1835D71184CE9E461224EED67364D699C63316C490ACEF674A6AD00922AD2F7A5E1E3616928C3E0635319FA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/25.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[25,26,99,106,323],{1670:(e,t,n)=>{n.d(t,{a:()=>p});var a=n("tslib_358"),i=n("react-lib"),r=n("fui.core_486"),o=n("fui.lco_543"),s=function(e,t,n){var a,i=o.maX.TimeFormatRegex.exec(n)||[],r=i[1],s=i[2],c=i[3],d=i[4],l=+r,u=+s,f=c?+c:0;e&&d&&("pm"===d.toLowerCase()&&l!==o.maX.OffsetTo24HourFormat?l+=o.maX.OffsetTo24HourFormat:"am"===d.toLowerCase()&&l===o.maX.OffsetTo24HourFormat&&(l-=o.maX.OffsetTo24HourFormat)),a=t.getHours()>l||t.getHours()===l&&t.getMinutes()>u?o.maX.HoursInOneDay-t.getHours()+l:Math.abs(t.getHours()-l);var p=o.maX.MillisecondsIn1Sec*o.maX.MinutesInOneHour*a*o.maX.SecondsInOneMinute+f*o.maX.MillisecondsIn1Sec,m=new Date(t.getTime()+p);return m.setMinutes(u),m.setSeconds(f),m},c=function(e,t,n){var a=e.toLocaleTimeString([],{hour:"numeric",minute:"2-digit",second:t?"2-digit":void 0,hour12:n});return n||"24"!==a.slice(0,2)||(a="00"+a.slice(2)),a},d=/^((1[0-2]|0?[1-9]):([0-5][0-9]):([0-5][0-9
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):23032
                                                  Entropy (8bit):5.410568139368998
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F60D0EC680A2F581D844DA90B05F3CAF
                                                  SHA1:F721E24C928DBF7A65CD1CBB56E27094616B6A80
                                                  SHA-256:37E1C3EF0D16D4F5EE72A6F9EF88C758733991AF66DDE4D27601483BBAEBC616
                                                  SHA-512:1A6BD4F1FCD94E48F7F904AB960F7227805EC2325FD6DAE3D83B1E12DFEEC67871D7E332CBD80C54A6AFF63B921FF4D9D4FF00F5CBC15CDE6B916AFA5FF33DCA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/119.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[119],{1002:(e,t,n)=>{n.r(t),n.d(t,{ContentBar:()=>Me});var a=n("tslib_358"),i=n(1),r=n(0),o=n(2291),s=n(2072),c=n(169),d=n(165),l=n("fui.util_114");(0,l.ZW)([{rawString:".contentBar_05e96448{grid-area:contentBar;min-height:32px;padding:8px 16px;overflow-x:hidden;overflow-y:hidden;position:relative}"}]);var u=n("odsp.util_925"),f=n(656),p=n(32),m=n(468),_=n(2296),h=n(2293),b=n(2294),g=n(2295),v=n(179),y=n(491),S=n(37),D=n(14),I=n(11),x=n(241),C=n(15),O=n(2859);(0,l.ZW)([{rawString:".viewPills_dafd94e3{display:flex}.viewPillButtonText_dafd94e3{height:20px;line-height:20px}.viewPillButton_dafd94e3{padding:5px 14px;height:32px;border-radius:9999px;background-color:transparent;border:1px solid var(--colorNeutralStroke1);font-size:14px;font-family:'Segoe UI','Segoe UI Web (West European)','Segoe UI',-apple-system,BlinkMacSystemFont,Roboto,'Helvetica Neue',sans-serif;display:flex;align-items:center;color:var(--color
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):412
                                                  Entropy (8bit):5.188857574326509
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AB2A5C2AD9738459E42B9FCAD363C603
                                                  SHA1:929892BFAD7BCB0FE0428BA4DD36FBF6D888A7F2
                                                  SHA-256:359E5D69E56607ACC1B36FDB27AF50E07AD53C9CB1A38861014CE270A895F6F4
                                                  SHA-512:1437E28949B3AC38A127DDFC3BC143645114DD962860A2C282B7154135F0D160B85955ECA6361DEC03E6453DEDB266AE46D706C1FBB7BD64377E60693B12CAFA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/297.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[297],{6041:function(e,t,n){n.r(t),n.d(t,{demandSpItemFacet:function(){return s}});var a=n(7),i=n(120),r=n(889),o=n(947);function s(e){return(0,i.a)(function(t){for(var n=0,i=e;n<i.length;n++){var s=i[n];if(r.a.matches(s)){var c=r.a.deserialize(s).remoteItemKey;o.a.matches(c)&&t.demandItemFacet(a.a,c,{suppressGetItems:!1})}}})}}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):14886
                                                  Entropy (8bit):5.355430615064139
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D8660CD4DE075094092DE442B963FC30
                                                  SHA1:1CFA1D99F1AEB828B6D183D0834CF11FA79E9424
                                                  SHA-256:A0F93A69EC43D7ACE64ABA8A180FD07B602878ECE2E0F03B1CB8E462E60CEF2B
                                                  SHA-512:F4CBB79503E1EC64B3DDC33948B1A48E1AFF715CBA0CE63A9E3011FCFA6BFBFA6C71F63DF2242FE5A876D56102735BB99D14FD2F5EDFEF2827BC7BE69215ACD6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/425.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[425,174],{5049:function(e,t,n){n.r(t),n.d(t,{createExecutorForItemsScopeActionKey:function(){return M}});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(1220),o=n(2747),s=n(9315),c=n(9557),d=n(7),l=n(2644),u=n(278),f=n(2637),p=n(4777),m=n(2706),_=n(353),h=n(2658),b=n(87),g=n(349),v=n(930),y=n("react-lib"),S=n(274),D=n(75),I=n(20),x=n(2976),C=n(6811),O=n(6816),w=n(115);function E(e){return y.createElement(y.Fragment,null,e.children)}var A=n(113),L=i.x9.isActivated("544FDB00-2928-4641-A961-2FE3FE645181"),k=i.x9.isActivated("80A9C34E-1A00-4630-9B1E-4BF9B56FC826"),M=new i.ln({name:"createExecutorForItemsScopeAction.key",factory:{dependencies:{currentPageContextStore:f.a,itemCacheStore:r.itemCacheStoreKey,itemCacheBarrier:o.a,listDataStateStore:l.a,itemsScopeActionManager:p.a,listItemSelectionStore:m.a,listItemStore:h.a},create:function(e){var t=e.currentPageContextStore,n=e.itemCacheStore,i=e.itemCacheBarrier,r=e.l
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):10954
                                                  Entropy (8bit):5.277329211291257
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:362A7C4306AE6D7BB9B21F12E275657D
                                                  SHA1:4D8D78F950FA1553DC86EAC0543B16F1929A6476
                                                  SHA-256:40240689AF8CB75FB3304A31B9FE930ED0634FDFB225572AB491CEE5E02568E5
                                                  SHA-512:D09A9DD34E2D93EE633F71ED898629E47B547E41A473F56350735432A33A2296CD1B4334EB537889E3DB576B09F73EDC969427C2677CECF58F954B492DAEA232
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/126.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[126],{2061:(e,t,n)=>{function a(e){var t=e.webAbsoluteUrl,n=e.farmLabel,a=e.env2,r=e.farmSettings;if("o365test"===a||"onebox"===a||"edog"===a)return a;if("string"==typeof t&&t.toLowerCase().indexOf("microsoft.sharepoint-df.com")>-1)return"spdf";if(null==r?void 0:r.ExternalService_searchcloudenvironment){var o=r.ExternalService_searchcloudenvironment;return"spdf"===o?"prodbubble":o}return function(e){return Boolean(e)&&i.some(function(t){return 0===e.toLowerCase().indexOf(t)})}(n)?"gcc":a}n.d(t,{a:()=>r,b:()=>a});var i=["us_2_","us_86_","us_96_","us_105_","us_265_","us_266_","us_267_","us_268_","us_269_","us_270_"];function r(e){var t;return e&&(function(e){var t=e.ExternalService_searchcloudenvironment;return"ag08"===t||"ag09"===t}(e)||"gcc"===(t=e.ExternalService_searchcloudenvironment)||"trailblazer"===t||"pathfinder"===t||"gallatin"===e.ExternalService_searchcloudenvironment)&&e.ExternalService_searchcloud
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):16474
                                                  Entropy (8bit):5.300610249277302
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FAC7E4FE5E344CD3F6D469B90A5C58C9
                                                  SHA1:B7AE352E7D2F48AD33A8787D01DF30BCDF43865C
                                                  SHA-256:B47A9E26920A78916A502F62EC96C82B560D14E0C9B6AB735832A531695BFAE0
                                                  SHA-512:BAB15DDB4C071790ADB394A7FB29D58D90BE4E489CA2B13424E74375BFC0FE093F6A5983A6631EF57D491E34DF9EB59B2EEDE76079D3E1E0BB8A5F3300D32795
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1962.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1962],{3215:(e,t,n)=>{n.d(t,{a:()=>D});var a=n(1),i=n("react-lib"),r=n(68),o=n(536),s=n(209),c=n(1840),d=n(373),l=n(683),u=n(4267),f=n(132),p=n(2922),m=n(3791),_=n(170),h=n(535),b=n(3373),g="data-selection-index",v="data-selection-toggle",y="data-selection-invoke",S="data-selection-all-toggle",D=function(e){function t(t){var n=e.call(this,t)||this;n._root=i.createRef(),n.ignoreNextFocus=function(){n._handleNextFocus(!1)},n._onSelectionChange=function(){var e=n.props.selection,t=e.isModal&&e.isModal();n.setState({isModal:t})},n._onMouseDownCapture=function(e){var t=e.target,a=(0,r.a)(n._root.current),i=null==a?void 0:a.document;if((null==i?void 0:i.activeElement)===t||(0,o.a)(null==i?void 0:i.activeElement,t)){if((0,o.a)(t,n._root.current))for(;t!==n._root.current;){if(n._hasAttribute(t,y)){n.ignoreNextFocus();break}t=(0,s.a)(t)}}else n.ignoreNextFocus()},n._onFocus=function(e){var t=e.target,a=n.props.selecti
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):4177
                                                  Entropy (8bit):5.383518604576116
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1092E63780FE1007C7B655EE173F8146
                                                  SHA1:247701580D833EE43CD7D52CEE68AAEF70C7F251
                                                  SHA-256:64C03EEBD287527AC4912FEC882940000E4FD43C5A8F4866B5008FB4663DD6DE
                                                  SHA-512:0E2FAF07EC903B2E850431E0B70A8BB8AC8ABC1613F355B35C8127DB97CB15AE22A8815804456D10434872127C8A55E335D947C4AB6EA84E35F9AC84F9561E68
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/1572.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1572],{3225:function(e,t,n){n.d(t,{a:function(){return c},b:function(){return s}});var a=n("tslib_358"),i=n("react-lib"),r=n(396),o=n(2682),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.q5)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.b)({loader:function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,(0,o.c)()];case 1:return[2,e.sent().Callout]}})})}})}.,7927:function(e,t,n){n.r(t),n.d(t,{renderCallout:function(){return h},renderErrorInfoCallout:function(){return v},renderReadonlyInfoCallout:function(){return y},renderSelectionInfoCallout:function(){return S},toggleStickyStyle:function(){return D},unmountInfoCallout:function(){return b}});var a=n("tslib_358"),i=n(12),r=n(139),o=n(3760),s=n(2682),c=n(396),d=n(85),l=n(401)
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1212
                                                  Entropy (8bit):5.331363498993768
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:01FEF4BFC3DB8FC998AAD101194328C7
                                                  SHA1:9E719A624D499570FC80AF54FF1D6B02E1412CA7
                                                  SHA-256:9E2470A3A1FAE10E77B107A87220A08AB666D12F30BD7D98955471105FD2EB6D
                                                  SHA-512:B04BF22B8BB593B5D18ECB2FA91437864988AC34C1E717E9DB2832BE65FDA35BA0D906147F8AEEC4B5B9BEB0A6AB26D713AAC469F2A708D2AD80E4DC46CA65C7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/254.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[254],{1910:(e,t,n)=>{n.r(t),n.d(t,{ItemLikeRatingDataSource:()=>d,resourceKey:()=>l});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(4),o=n(688),s=n(244),c=i.x9.isActivated("3B0C1DA9-5F4F-4FA1-A937-65C41A9E80A8"),d=function(e){function t(t,n){return e.call(this,{dataSourceName:"ItemRatingDataSource"},n)||this}return(0,a.e2)(t,e),t.prototype.setRating=function(e,t,n,i){var r=this._pageContext.webAbsoluteUrl,o=c?r:i,d={listID:t,itemID:e,rating:n},l=new s.a({webAbsoluteUrl:o}).build().methodWithAliases("Microsoft.Office.Server.ReputationModel.Reputation.SetRating",d).toString();return this.dataRequestor.getData((0,a.q5)({url:l,qosName:"SetRating",additionalPostData:"{}",method:"POST"},c?{}:{webAbsoluteUrl:o}))},t.prototype.setLike=function(e,t,n,a){var i=this._pageContext.webAbsoluteUrl,r=c?i:a,o={listID:t,itemID:e,like:n},d=new s.a({webAbsoluteUrl:r}).build().methodWithAliases("Microsoft.Office.Server.Reputation
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):6203
                                                  Entropy (8bit):5.3739168354182825
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7453D69A36B6060C04E65EDB9236D7A0
                                                  SHA1:35997FED358B2A530055BFB9021A0FAFAEB3DB0D
                                                  SHA-256:E55777ED146AF9651FB73D0B554962941B5A5A29CFFE1ACDA1404DE1702E335A
                                                  SHA-512:D42F0AF97CFAEB82FC9928B6B7E34CD80D073466F7D1F35848AE0A3F77A63DBD450986B383F5A218C346050A08A9BCB621CDD95A63C24D3D9E99413626A6A073
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2632.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2632],{7095:(e,t,n)=>{n.r(t),n.d(t,{sdk80FilePickerHostControlHandler:()=>E});var a=n(1),i=n(3055),r=n(2972),o=n(16),s=n(5664),c=n(2908),d=n(3197),l=n(4087),u=n(2),f=n(44),p=n(3210),m=n(1970),_=n(10),h=n(0),b="reauthid",g={ODB:61177},v=new h.a({name:"HandleErrorOnFilePickerLoad.key",factory:{dependencies:{tryAuthRedirectOnce:m.b.optional},create:function(e){var t=e.tryAuthRedirectOnce;return{instance:function(e){var n=e.error;if((0,_.b)(g)&&t){var a=null==n?void 0:n["@sharePoint.errorData"];if(null==a?void 0:a.redirectUrl){var i=new f.b(a.redirectUrl),r=new f.b(window.location.href);return r.setQueryParameter(b,i.getQueryParameter(b)),void t(r.toString())}}}}}}}),y=n(5191),S=n(734),D=u.a.isActivated("13B56FCA-A986-459F-9A90-5D972ECB80CD"),I=u.a.isActivated("D54ACEE6-1A16-4325-AA09-41D8A7530410"),x=u.a.isActivated("E7A670B1-0DF1-41F0-BDE4-731593CF4A2F"),C=(0,S.Ui)({ODB:61781}),O={ODB:61177},w="reauthid";functi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):42779
                                                  Entropy (8bit):5.279024041131595
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E716C4B4A5C2A3D24D670D17D0BE930D
                                                  SHA1:A0299CBFF6FEF730A488F862CF01E9D6B643F332
                                                  SHA-256:D9A965A1A8B0D5C5919CB05C3E5C14C9E656AFD61179026AF672B167E82D992D
                                                  SHA-512:191C8DFEEB411A00FCD14D9C521A036E0124902D6ED58F847E3371FE7AF6A3EB26D3230DA661D232739ABABC7B2DF39B4AA2F16A0627A04947B8B8B551AE9738
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/239.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[239],{361:(e,t,n)=>{n.d(t,{a:()=>a});var a={accdb:{extensions:["accdb","mdb"]},archive:{extensions:["7z","ace","arc","arj","dmg","gz","iso","lzh","pkg","rar","sit","tgz","tar","z"]},album:{},audio:{extensions:["aif","aiff","aac","alac","amr","ape","au","awb","dct","dss","dvf","flac","gsm","m4a","m4p","mid","mmf","mp3","oga","ra","rm","wav","wma","wv"]},calendar:{extensions:["ical","icalendar","ics","ifb","vcs"]},classifier:{extensions:["classifier"]},clipchamp:{extensions:["clipchamp"]},cliptemplate:{extensions:["cliptemplate"]},code:{extensions:["abap","ada","adp","ahk","as","as3","asc","ascx","asm","asp","awk","bash","bash_login","bash_logout","bash_profile","bashrc","bat","bib","bsh","build","builder","c","cbl","c++","capfile","cc","cfc","cfm","cfml","cl","clj","cls","cmake","cmd","coffee","config","cpp","cpt","cpy","cs","cshtml","cson","csproj","css","ctp","cxx","d","ddl","di","disco","dml","dtd","dtml","
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):190560
                                                  Entropy (8bit):5.276439235465671
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9E898417BC3BDFC71ADF3F0A8DF125A7
                                                  SHA1:C15242F5A810D3AC8EA04268DCEF1F2F66416A32
                                                  SHA-256:9B940749518F220AA565AF5C560C5431B755102CDE348365C05A397D97230A2F
                                                  SHA-512:69D44E86A1874EC93FB9D4AD9B5CB68732688E44ECB7607748530BD16815D54CF16E9C6649992BCDDB5BC40A802FBCA4F119ADC9631E7105A32BF75E2C00EE53
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/74.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[74],{1528:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(1417),o=function(e){function t(t){var n=e.call(this,(0,a.q5)((0,a.q5)({},t),{code:t.code||t.errorType.toString()}))||this,i=t.errorType,o=void 0===i?r.a.unknown:i;return n.errorType=o,n}return(0,a.e2)(t,e),t}(i.ec)}.,1417:(e,t,n)=>{n.d(t,{a:()=>a});var a={invalidArgument:"invalidArgument",serverError:"serverError",unknown:"unknown",unknownItemError:"unknownItemError",warning:"warning",nameConflict:"nameConflict",inSufficientPermission:"inSufficientPermission",moveCopyAccessDenied:"moveCopyAccessDenied",destinationNotFound:"destinationNotFound",moveVersionLimit:"moveVersionLimit",copyPermcheckFailed:"copyPermcheckFailed",notSameLevel:"notSameLevel",invalidDocSetItemMove:"invalidDocSetItemMove",invalidDocSetItemCopy:"invalidDocSetItemCopy",moveFileDeleteFail:"moveFileDeleteFail",moveBlockedByPolicy:"moveBlockedByPolicy",moveCopyI
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):10686
                                                  Entropy (8bit):5.447747664000603
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:96A1C6DB9472091BD8CC6048C8EBC60A
                                                  SHA1:4C0A74ACD221CEF2C4D1401338BF70C151CAAD2F
                                                  SHA-256:AB4AA1F26C4DB82FF9E99432870F458FC7BA5E09E1A99EC9A2754E0F454562FB
                                                  SHA-512:BC26131FC6B7327EAF3BBECBA20F6A8A3DEB6BEB39CDC9F15A7C70AFD2362C1FF111234E0A483E4228D414D06F551FF8942A6FF7DDABDB4A1649EE88375053C0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/104.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[104],{2922:function(e,t,n){n.d(t,{a:function(){return M}});var a=n("tslib_358"),i=n("react-lib"),r=n(30),o=n("fui.util_114"),s=n(385),c=n(50),d=n("fui.core_486"),l=n(2834),u=n(37),f=n(78),p=n(2763),m=n(2864),_=n(127),h=(0,r.a)({cacheSize:100}),b=i.forwardRef(function(e,t){var n=e.coinSize,a=e.isOutOfOffice,r=e.styles,o=e.presence,s=e.theme,c=e.presenceTitle,d=e.presenceColors,l=i.useRef(null),u=(0,_.a)(t,l),b=(0,m.d)(e.size),v=!(b.isSize8||b.isSize10||b.isSize16||b.isSize24||b.isSize28||b.isSize32)&&(!n||n>32),y=n?n/3<40?n/3+"px":"40px":"",S=n?{fontSize:n?n/6<20?n/6+"px":"20px":"",lineHeight:y}:void 0,D=n?{width:y,height:y}:void 0,I=h(r,{theme:s,presence:o,size:e.size,isOutOfOffice:a,presenceColors:d});return o===p.b.none?null:i.createElement("div",{role:"presentation",className:I.presence,style:D,title:c,ref:u},v&&i.createElement(f.a,{className:I.presenceIcon,iconName:g(e.presence,e.isOutOfOffice),style:S}))
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):182554
                                                  Entropy (8bit):5.285635604068932
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1508606AB794CDAFB10B68BF12575163
                                                  SHA1:03FE9C994C7648DF545490496C893D0D2660328F
                                                  SHA-256:730039831D620D451A981DF3D51B6B858D0F1949A318C7825BA2F0308BBEC186
                                                  SHA-512:58245707E8AD567CB7A4AC8817C695C969AC26852D5E140BE01EA4B079F67750F3C3BA8CCAC1D8B2158886FC0A8479E64B89ED8728FDB109E28A73B91C2EEA70
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/227.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[227],{1709:(e,t,n)=>{n.r(t),n.d(t,{deleteItemToastsResourceKey:()=>O});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(1162),o=n(1158),s=n(1644),c=n(1120),d=n(1220),l=n(1151),u=n(1103),f=n(1160),p=n(1219),m=n(1115),_=n(1091),h=n(1176),b=n(2362),g=n(1086),v=n(1306),y=n(1406),S=n(1368),D=n(231),I=n(15),x=n(852),C=i.x9.isActivated("492ce0cf-a4b4-437e-ba5a-cfa7ea58418b","08/31/2023","Strict null checks for DeleteItemToasts"),O=new i.ln({name:"DeleteItemToasts.async",factory:{dependencies:{currentPageContextStore:I.a,itemCacheStore:g.a,itemCacheBarrier:x.a},create:function(e){var t=e.currentPageContextStore,n=e.itemCacheStore;return e.itemCacheBarrier.resolve(),{instance:function(){var e=r.a.serializeNext(),g=s.b.serializeBatchKey(e),I=t.state,x=function(t,r,o){var u,f=new l.a;if(!I)throw new Error("Empty page context");var p=I.webAbsoluteUrl,_=new D.a({},{pageContext:I}).getUrlParts({}).fullListUrl;if(!C&&!_)throw
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):33350
                                                  Entropy (8bit):5.453284771900169
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AE2D21E2A03D7A21C6A826F4996CB6BE
                                                  SHA1:6D0B86C0DC2F6BB5A715877BB9F6B5F13B5DB4C6
                                                  SHA-256:578B0F13DC607624A27E95782EB202E09A6818CD52DCB3570913735CA71F79D7
                                                  SHA-512:851B5A747B55094B4B3D77B379B8BFB2A3AC40CD65C89E404FA29B7A82BE2CE17540A3D5742C3CF092FA49B52F80C36A99B87BCF099DDAED76A8BBF0F5C3D107
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/59.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[59],{4634:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return h},c:function(){return _},d:function(){return p},e:function(){return d},f:function(){return u},g:function(){return c},h:function(){return f},i:function(){return l}});var a=n(56),i=n(3909),r=n(2128),o=n(2127),s=n(4635);function c(e){return!!e.RemoteItem}function d(e){return!c(e)&&1===Number(e["Created_x0020_Date.ifnew"])}function l(e){return Number(null==e?void 0:e.PrincipalCount)>0||c(e)}function u(e){var t=(0,s.a)(e);if(void 0===e.PermMask&&void 0===t)return!1;var n=null==t?void 0:t.mountPoint,i=n&&n.permMask;if(i&&!a.a.hasItemPermission({permissions:i},a.a.editListItems))return!0;var o=(0,r.a)(e.PermMask);return!a.a.hasItemPermission({permissions:o},a.a.editListItems)}function f(e){return(Number(e._ComplianceFlags||"0")&i.a.TagPolicyRecord)===i.a.TagPolicyRecord}function p(e){var t=Number(e._VirusStatus)||0;return 0!==t&&3!==t}funct
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):8694
                                                  Entropy (8bit):5.517514398456099
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B44DDCEF0B5C80775B1D4A8177B4E76F
                                                  SHA1:0A33D09821DECD9D535A79F867BA42D3EE86F715
                                                  SHA-256:9DEA3F62AF3D3F7D9995038CF87088D42DA48BBF13C701172664618F028D50D5
                                                  SHA-512:5E529D67401D52B2F7E9869A694F7D121217964731D727AF076EACC37E95CC0D5A719B684ACCFEE5A9CC4D5BFA774C501F14B6D743F41D64563B91D5B8CFDBB2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/39653.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[39653],{779526:(e,t,n)=>{n.d(t,{X4M:()=>r,bfQ:()=>i});var a=n(639691);const i=(0,a.U)("Open20Regular","20",["M6 4a2 2 0 0 0-2 2v8c0 1.1.9 2 2 2h8a2 2 0 0 0 2-2v-2.5a.5.5 0 0 1 1 0V14a3 3 0 0 1-3 3H6a3 3 0 0 1-3-3V6a3 3 0 0 1 3-3h2.5a.5.5 0 0 1 0 1H6Zm5-.5c0-.28.22-.5.5-.5h5c.28 0 .5.22.5.5v5a.5.5 0 0 1-1 0V4.7l-4.15 4.15a.5.5 0 0 1-.7-.7L15.29 4H11.5a.5.5 0 0 1-.5-.5Z"]),r=(0,a.U)("Pause20Regular","20",["M5 2a2 2 0 0 0-2 2v12c0 1.1.9 2 2 2h2a2 2 0 0 0 2-2V4a2 2 0 0 0-2-2H5ZM4 4a1 1 0 0 1 1-1h2a1 1 0 0 1 1 1v12a1 1 0 0 1-1 1H5a1 1 0 0 1-1-1V4Zm9-2a2 2 0 0 0-2 2v12c0 1.1.9 2 2 2h2a2 2 0 0 0 2-2V4a2 2 0 0 0-2-2h-2Zm-1 2a1 1 0 0 1 1-1h2a1 1 0 0 1 1 1v12a1 1 0 0 1-1 1h-2a1 1 0 0 1-1-1V4Z"])}.,258704:(e,t,n)=>{n.d(t,{FNH:()=>r,O$C:()=>s,paJ:()=>i,rbj:()=>o});var a=n(639691);const i=(0,a.U)("TopSpeed20Regular","20",["M5.42 4.7A6.97 6.97 0 0 1 9.5 3.03V4.5a.5.5 0 0 0 1 0V3.02A7 7 0 0 1 16.93 9H15a.5
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):45100
                                                  Entropy (8bit):5.430715285968228
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9FDEA0429ECFE46052BDF2A4368C825A
                                                  SHA1:8CC895382D9B39CB222F9236D559823382B3F048
                                                  SHA-256:60EFC1F8C2D06BA820A8191C2EEBF96A997E2531ED84BF0CD6E1B8F6C7FE672B
                                                  SHA-512:B9E42F4F67234016A8C77E2F1514180EC08234A5B0BEB724044832F9F17C5276D6904F588DB86C506E2E7B3D28BC9300642AE5F3747B241915534C9FB99176A1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/278.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[278],{2974:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malwareDetected",e[e.throttled=20]="throttled
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):24851
                                                  Entropy (8bit):5.1978562397898695
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BF4A794D331CA03748F925B0D829F8AD
                                                  SHA1:0D6BC1F0E29136CCD119523D116BD39B7CBEF4A5
                                                  SHA-256:2A24450FBAE54645A338C9F5504DC878669182CCB4A92E2E601B8E1EC7ACA7E3
                                                  SHA-512:37398D07F1FF74FF153F8D86DB9B93B9B2E2DB55AE469481C091E7AF820204C4FAF9CB1A4188A134F17A739A1469E9949264067B077ECE0E275BC2B15648B413
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/12.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[12,174],{3113:function(e,t,n){n.r(t),n.d(t,{docAlreadyExists:function(){return s},fileNotFound:function(){return i},invalidView:function(){return r},listNotFound:function(){return o},newExperieceRenderingNotSupported:function(){return d},offline:function(){return f},onePageNavigationError:function(){return u},onePageNavigationViewMismatch:function(){return l},parsingError:function(){return p},queryThrottled:function(){return c},urlTooLongError:function(){return a.a}});var a=n(2285),i=-2147024894,r=-2147024809,o=-1,s=-2130575257,c=-2147024860,d=-2,l=-3,u=-4,f=-5,p=-7}.,3112:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return c},c:function(){return o},d:function(){return s},e:function(){return r}});var a,i=n(3113);!function(e){e[e.icon=16]="icon",e[e.iconMin=16]="iconMin",e[e.bigIcon=48]="bigIcon",e[e.bigIconMin=48]="bigIconMin",e[e.regularMin=90]="regularMin",e[e.regular=130]="regular",e[e.nameMi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):47921
                                                  Entropy (8bit):5.293372407758554
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BCC1B18C7211560FD5D3EAC257558573
                                                  SHA1:59A1FAA39ECB784A9D310B3230D8E74B4C47DB4C
                                                  SHA-256:1F4BFBE1C611564E490A69E83993961A9BFFA26439ACD44997ECC20BBA8EE43B
                                                  SHA-512:E1493933A271E453FF011E1B794D4EF4365306E351C8630118EBBE64DE093E80905B54D91D3D924B18ED9F87D45D0EB2A538A6F6827819E9A602EAE216761139
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/223.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[223,912],{6714:(e,t,n)=>{n.d(t,{a:()=>k});var a=n(2919),i=n(1),r=n("react-lib"),o=n(2921),s=n(1318),c=n(1813),d=n(4267),l=n(11077),u=n(11076),f=n(2991),p=n(2928),m=n(2946),_=n(864),h=n(3297),b=n(3046),g=n(3057),v=n(2942),y=(0,o.a)(),S=function(){return null},D={styles:function(e){return{root:{selectors:{"&.is-disabled":{color:e.theme.semanticColors.bodyText}}}}}},I=function(e){function t(t){var n=e.call(this,t)||this;return n._focusZone=r.createRef(),n._onReduceData=function(e){var t=e.renderedItems,n=e.renderedOverflowItems,a=e.props.overflowIndex,r=t[a];if(r)return(t=(0,i.__spreadArray)([],t,!0)).splice(a,1),n=(0,i.__spreadArray)((0,i.__spreadArray)([],n,!0),[r],!1),(0,i.__assign)((0,i.__assign)({},e),{renderedItems:t,renderedOverflowItems:n})},n._onGrowData=function(e){var t=e.renderedItems,n=e.renderedOverflowItems,a=e.props,r=a.overflowIndex,o=a.maxDisplayedItems,s=(n=(0,i.__spreadArray)([],n,!0)).pop();
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):7969
                                                  Entropy (8bit):5.232512960418883
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:082C7A90299812B653BD53D02214E867
                                                  SHA1:CFA607591FBBA30F5A94376E8C8F7B49275D090E
                                                  SHA-256:F10465DAAD52A0EE696B0525F1EE01543EECE027C6F8AE5434473E708524884D
                                                  SHA-512:9BD03D2726CEAB6625CB7B0B674CD106E14E2C3362156C903C2F0FD0082ABA07774A7A03E83A0BDDD4FEFA8E4A88D0549D634C35D0F9AB4A30C9F219DEF66227
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2726.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2726],{1812:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n("react-lib");function r(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=i.useCallback(function(t){n.current=t;for(var a=0,i=e;a<i.length;a++){var r=i[a];"function"==typeof r?r(t):r&&(r.current=t)}},(0,a.__spreadArray)([],e,!0));return n}}.,2921:(e,t,n)=>{n.d(t,{a:()=>l});var a=n(82),i=n(656),r=n(1318),o=n(68),s=0,c=a.a.getInstance();c&&c.onReset&&c.onReset(function(){return s++});var d="__retval__";function l(e){void 0===e&&(e={});var t=new Map,n=0,a=0,c=s;return function(l,u){var p;if(void 0===u&&(u={}),e.useStaticStyles&&"function"==typeof l&&l.__noStyleOverride__)return l(u);a++;var m=l?l.__shadowConfig__:void 0,_=m&&m.window?m.window:"__default__";t.has(_)||t.set(_,new Map);var h=t.get(_),b=u.theme,g=b&&void 0!==b.rtl?b.rtl:(0,r.b)(),v=e.disableCaching;if(c!==s&&(c=s,t.set(_,new Map),h=t.get(_),n=0),e.disableCaching||(h=f(t.get(_),l),
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):257749
                                                  Entropy (8bit):5.379519372160538
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4C9AF16C46C142830693716351902646
                                                  SHA1:38D9E8EA9D541C162209D0E34D756D0713B6C910
                                                  SHA-256:E8D2E564171496D035B1F2A238410D070870D2E4D15884B79C045D217CA39B92
                                                  SHA-512:BF5A8BCC607C248BB1DB3260C55EBE1E0246309F6D842366E1A28A6FBD88983472E2CC07EC7A0E2159340D303DAABD52B7D527C8308DCCEC736AF1AA35C3AF15
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/324.js
                                                  Preview:/*! For license information please see 324.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[324],{1074:(e,t,n)=>{n.d(t,{a:()=>ne});var a=n(1075),i=n("react-lib"),r=n.n(i),o=n("react-dom-lib"),s={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},c={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},d=Object.defineProperty,l=Object.getOwnPropertyNames,u=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,m=p&&p(Object),_=function e(t,n,a){if("string"!=typeof n){if(m){var i=p(n);i&&i!==m&&e(t,i,a)}var r=l(n);u&&(r=r.concat(u(n)));for(var o=0;o<r.length;++o){var _=r[o];if(!(s[_]||c[_]||a&&a[_])){var h=f(n,_);try{d(t,_,h)}catch(e){}}}return t}return t},h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):9804
                                                  Entropy (8bit):5.1937149486657255
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:32A1C6E0BADB8E90D315F086202B55E7
                                                  SHA1:075C9B95AE4D5D693FB1CD8296AA28049E4867E3
                                                  SHA-256:6D868E5A6DB3B11F7E71B4902A9530820DC7C05A85466D0DFAEE9859E60BE9A2
                                                  SHA-512:6D94B43A53A48A200A2D1CCF6BCB579A2CFCA326194421336FA9A08E4F85FB8AEF52009CE0C66DD4F20C588AC352C252DE55AE90619DE3BECE28DBF7FB893ADC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/371.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[371,2220],{2662:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malw
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1729
                                                  Entropy (8bit):5.287399865106778
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5A4F5EBF71B0C1CBC41918CA6147672A
                                                  SHA1:929D8D9804B5870336DF7ED7EF22C20A7F3DE81B
                                                  SHA-256:04B7DB9FB572F5E5BA913D529D6DB8EA795FED25996CA57068EABD47D8E93553
                                                  SHA-512:08AFA7D81A10AF688A4548C3F3C9DBD328BD4A3773660A55659BB3635C6C213E1D3894774262303AF17143BAB6CBF0CE36B1AA3BCBCF2494A2851A7460A2089A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2737.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2737],{9609:(e,t,n)=>{n.r(t),n.d(t,{spFolderSearchEmptyFolderControlHandler:()=>v});var a=n(1),i=n(2985),r=n(2990),o=n(1037),s=n(14),c=n(35),d=n("react-lib"),l=n(13295),u=n(3290),f=n(3428),p=n(4433),m=n(9610),_={ODB:1534},h=(0,o.a)(function(){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(e){switch(e.label){case 0:return[4,n.e(1562).then(n.bind(n,7814))];case 1:return[2,e.sent().NavigateToUpscopeSearchAction]}})})}),b=(0,o.a)(function(){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(e){switch(e.label){case 0:return[4,n.e(1564).then(n.bind(n,10145))];case 1:return[2,e.sent().OpenMetadataSearchFormAction]}})})}),g=(0,o.a)(function(){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(e){switch(e.label){case 0:return[4,n.e(1550).then(n.bind(n,7815))];case 1:return[2,e.sent().EmptyFold
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):14228
                                                  Entropy (8bit):5.185563816574882
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F76EAEDF2E42913C2636690BC3D2AA2F
                                                  SHA1:36F48D5F46BF2D45F2F9855798A8C70E62BF5B3D
                                                  SHA-256:6E16955281229AB2AD6FDDE622A9979F26EC83F869B7AD1AFEE0AA38F9F0BC39
                                                  SHA-512:50309D71417233A268BCACB075E83409DB131F3566A922957FEB42A63FD86F40666817D7DDF43193F390D7412F0A2517D538889B4E68CCDA4A6304D39E3B8F7C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/10.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[10],{2994:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_358"),i=n("react-lib"),r=n("fui.util_114"),o=n(132),s=n(293),c=n(50),d=n(1022),l=n(2995),u=n(134),f=function(e){if(void 0===e)return 0;var t=0;return"scrollTop"in e?t=e.scrollTop:"scrollY"in e&&(t=e.scrollY),Math.ceil(t)},p=function(e,t){"scrollTop"in e?e.scrollTop=t:"scrollY"in e&&e.scrollTo(e.scrollX,t)},m=n(133),_=n(294),h={top:-1,bottom:-1,left:-1,right:-1,width:0,height:0},b=function(e){return e.getBoundingClientRect()},g=b,v=b,y=function(e){function t(t){var n=e.call(this,t)||this;return n._root=i.createRef(),n._surface=i.createRef(),n._pageRefs={},n._getDerivedStateFromProps=function(e,t){return e.items!==n.props.items||e.renderCount!==n.props.renderCount||e.startIndex!==n.props.startIndex||e.version!==n.props.version||!t.hasMounted&&n.props.renderEarly&&(0,r.PX)()?(n._resetRequiredWindows(),n._requiredRect=null,n._measureVersion+
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):297715
                                                  Entropy (8bit):5.321984801989041
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DDD5BEFB843763E8209C2F0F116E0203
                                                  SHA1:AC16B86452BA2F30AE8DF79B721AB0EC0CE31524
                                                  SHA-256:1B03FDE0DE9DD84B615F6D480D479ED14D5F5E26BD98C6675996BA94163CB749
                                                  SHA-512:4653FDFBAEBC5D3BE52B98994FA11798A0A2113695A1FD73E215F6B10138D5D7AEB5383E6BBB0F181A70DC03F37F6909AEC0EDFCA4F749EE3F30D3CD3804F36F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/221.js
                                                  Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[221],{1823:(e,t,n)=>{"use strict";n.d(t,{a:()=>a});var a=function(e){for(var t=e.activeElement;null==t?void 0:t.shadowRoot;)t=t.shadowRoot.activeElement;return t}}.,1824:(e,t,n)=>{"use strict";n.d(t,{a:()=>a});var a=function(e){var t=e.target;return t&&t.shadowRoot&&(t=e.composedPath()[0]),t}}.,1319:(e,t,n)=>{"use strict";n.d(t,{a:()=>i});var a=n("react-lib");function i(e){var t=a.useRef();return void 0===t.current&&(t.current={value:"function"==typeof e?e():e}),t.current.value}}.,1822:(e,t,n)=>{"use strict";n.d(t,{a:()=>o});var a=n("react-lib"),i=n(1319),r=n(1814);function o(e){var t=a.useRef(function(){throw new Error("Cannot call an event handler while rendering")});return(0,r.a)(function(){t.current=e},[e]),(0,i.a)(function(){return function(){for(var e=[],n=0;n<arguments.length;n++)e[n]=arguments[n];var a=t.current;return a.apply(void 0,e)}})}}.,1818:(e,t,n)=>{"use strict";n.d(t,{a:()=>r});var a=n("react-lib"),i=n(18
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):18849
                                                  Entropy (8bit):5.341764519067033
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2713433AD3B2C90849DED54B5E1BE7D4
                                                  SHA1:54099C71DB526BEC472CC79DF7DFC20F7522A277
                                                  SHA-256:0F007C7DC2483BD064DE0A6602276910EE29A44C48112FC991140584982FD2EA
                                                  SHA-512:29207F5E3D88E52B9ECDB9CFDEBE1A8337BA2BF91A2E7C41E37EEC8A23660F9A1E5FC1F0428900A4FDF7176755D8AF774F8A018725720117AB1C6D36430D0A73
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/154.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[154],{6714:(e,t,n)=>{n.d(t,{a:()=>k});var a=n(2919),i=n(1),r=n("react-lib"),o=n(2921),s=n(1318),c=n(1813),d=n(4267),l=n(11077),u=n(11076),f=n(2991),p=n(2928),m=n(2946),_=n(864),h=n(3297),b=n(3046),g=n(3057),v=n(2942),y=(0,o.a)(),S=function(){return null},D={styles:function(e){return{root:{selectors:{"&.is-disabled":{color:e.theme.semanticColors.bodyText}}}}}},I=function(e){function t(t){var n=e.call(this,t)||this;return n._focusZone=r.createRef(),n._onReduceData=function(e){var t=e.renderedItems,n=e.renderedOverflowItems,a=e.props.overflowIndex,r=t[a];if(r)return(t=(0,i.__spreadArray)([],t,!0)).splice(a,1),n=(0,i.__spreadArray)((0,i.__spreadArray)([],n,!0),[r],!1),(0,i.__assign)((0,i.__assign)({},e),{renderedItems:t,renderedOverflowItems:n})},n._onGrowData=function(e){var t=e.renderedItems,n=e.renderedOverflowItems,a=e.props,r=a.overflowIndex,o=a.maxDisplayedItems,s=(n=(0,i.__spreadArray)([],n,!0)).pop();if(s
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):9763
                                                  Entropy (8bit):5.5324781399249865
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8CD2F08E6AEB1BF73139F9B96CF8C63E
                                                  SHA1:1D835665A51EFC27C6734D1C87379AAA573A2FB6
                                                  SHA-256:DAF3D10191FB87C30DEEE9BE42F8BF160F9660D3EE1C4E0BF5734D5C33C2D751
                                                  SHA-512:A3A6C6813D8689F986604E4A39BFA8077BF7E3DE7636E6FA6575A37109E12D4289129D1DBE39AE987C1802CE822610483B381FDB87EA5B2AE26F73193864CD2D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/159.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[159],{3514:function(e,t,n){n.d(t,{a:function(){return _}});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(1457),o=n(17),s=n(270),c=n(1614),d=n(854),l=n(54),u=n(1640),f=n(2587),p=i.x9.isActivated("c6d1b5d4-7ee0-4569-bba3-66800296443b"),m=i.x9.isActivated("7f9add01-13f0-45a7-b8ea-d969e51fc11f"),_=new i.ln({name:"getItemKeyFromViewParams",factory:{dependencies:{appPageContext:o.a},create:function(e){var t=e.appPageContext;function n(e){var n,i=e.viewParams,o=e.isNavigation,d=p?t.listUrl:i[s.e];if(i[c.a]&&!i[s.e]){var u=i,f=c.a,m=(u[f],(0,a.dc)(u,["symbol"==typeof f?f:f+""]));d=(i=(0,a.q5)((0,a.q5)({},m),((n={})[s.e]=i[c.a],n)))[c.a]}var _=new l.b({context:t}),h=_.getUrlParts({path:i[s.b],listUrl:d});return(0,r.a)({viewParams:i,appPageContext:t,itemUrlParts:h,itemUrlHelper:_,isOnePage:!1,isNavigation:o,isSearch:!!i[s.h]})}return{instance:function(e){var t,r;if(e[d.a]){var o=n({viewParams:(0,a.q5)((0,a.q5)({},e),(t
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):55416
                                                  Entropy (8bit):5.3288563059532414
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:44CE6A8E6B68BF2F28E8A57F4505DC9B
                                                  SHA1:012281A35118BFF27662589AB37D06BCD67636D0
                                                  SHA-256:7B5FBBC7E4C65C1BAD55E8F75DD18960B4D38F78EB1A1A5D11061555EFEFCDD5
                                                  SHA-512:1A8A7641ABB171FBB36245A40D118D30B6E3CB3A00099AFAB4B479B35C9F5078C6BD00848059D993A04CDDA0D1975B3B7FEB0670D0DE84076C99DBFEF91D796B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/92.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[92,106,140],{1770:(e,t,n)=>{n.d(t,{a:()=>h,b:()=>v,c:()=>b,d:()=>g});var a=n("tslib_358"),i=n(48),r=n(70),o=n(11),s=n(5),c=n(157),d=n(46),l=n(1529),u=n(37),f=n(92),p=n(446),m=n(2),_=n(235);function h(e,t){return(0,a.yv)(this,void 0,void 0,function(){var n,s,c,d,l,f,h;return(0,a.SO)(this,function(a){switch(a.label){case 0:return n=e.consume(r.a),s=e.consume(_.a),m.Jb?[3,2]:(f=(0,i.h)((0,p.a)(t.viewParams)),[4,s({filterParams:f})]);case 1:return a.sent(),[3,3];case 2:n.updateViewParams(t.viewParams,{clearOtherParams:!0,ignoreHistory:!0}),a.label=3;case 3:return c=e.consume(u.a),d="handleFilterChanged",(0,m.K)()?(l=e.consume(o.a),f=(0,p.a)(t.viewParams),h=void 0,f&&(h=(0,i.g)(f,void 0,!0,!0)),[4,l.updateFilters(d,{filterList:h})]):[3,5];case 4:a.sent(),a.label=5;case 5:return c.focusItem(d,void 0),c.clear(d),[2,{result:"success"}]}})})}function b(e,t){return v(e,t)}function g(e,t){return(0,a.yv)(this,void 0,void
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):6297
                                                  Entropy (8bit):5.374923151905036
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:83B992D3ECA64B4F02EDBB03C857039B
                                                  SHA1:4706C8D68ED7EC0243CABFF340D3D886EB270249
                                                  SHA-256:BB8C26F01EBCC824EB66C8043E7D247C25B773C0D65D929F18194781103BB344
                                                  SHA-512:99A0C715FAACC0117D1C2DAFE82123929BF86117A530E62E0206E7A0689AA4E0FFECCD76579983840683C9749F8F7841BC371854404E30DD9ADB9BA6346459F9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/102.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[102],{3363:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(576),i=n(356),r=(0,a.b)(function(e){var t=e.items;return function(e){e((0,i.a)(function(e){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&e.getItem(n).delete()}))}})}.,3395:(e,t,n)=>{n.d(t,{a:()=>P,b:()=>T,c:()=>M,d:()=>k,e:()=>w,f:()=>N,g:()=>F,h:()=>U,j:()=>H,i:()=>R});var a=n(1),i=n(43),r=n(1324),o=n(1322),s=n(1838),c=n(1328),d=n(1329),l=n(858),u=n(104),f=n(355),p=n(1332),m=n(1320),_=n(1691),h=n(1692),b=n(3363),g=n(74),v=n(3007),y=n(1847),S=n(1834),D=n(2),I=D.a.isActivated("759089A8-F3EF-4EAD-A5B1-89CD80175A44"),x=D.a.isActivated("E0B6DA14-A9B2-4EDD-872C-9E5A85BFFFEB"),C=new f.a("pageLoad",{}),O=C.serialize({}),w=O,E=new u.a("pageLoadSignal"),A=(0,_.b)(function(){return function(e){e((0,r.b)({keyFacet:C,facets:[s.b]})),e((0,h.b)(C,o.a)((0,_.e)()(B)))}});function L(){return function(e){var t=(e((0,d.a)({pageLoadConfiguration:s.g})).pageLoadConfigurati
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):758
                                                  Entropy (8bit):5.2535194580966476
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CE170834BA9C821CD6BD7FF18650F66C
                                                  SHA1:B5AADC5F3029E1ACFD5292805D81D3FFDD1F9801
                                                  SHA-256:9AF9F8478E440CD4EB43265A34963E5642F05B6A059CD7D12E93760EFCC7F6C8
                                                  SHA-512:83ACF6E9D86F228B6C9D5598A70F45A081479DD30EB936604B216E77278357AB8BF33776F194D35599DB16C66EA22C1BC030305DC56F765461F8B2FB4CBC316E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/63.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[63],{938:(e,t,n)=>{n.r(t),n.d(t,{getCanonicalUrlKey:()=>s});var a=n("odsp.util_925"),i=n(103),r=n(12),o=n(135),s=new a.ln({name:"GetCanonicalUrl.key",factory:{dependencies:{},create:function(){return{instance:function(e,t){var n=e.listUrl,a=e.webAbsoluteUrl,s=new i.a(e.webAbsoluteUrl).authority,c=new r.b({context:{webAbsoluteUrl:a,listUrl:n}}).getUrlParts({path:null==t?void 0:t.FileRef,listUrl:n,webUrl:a}),d=c.fullItemUrl,l="";if(t)if((0,o.c)(t))l=d||s+t.FileRef;else{var u=d?new i.a(d):void 0,f=u?"".concat(u.authority).concat(u.segments.slice(0,-1).join("/")):void 0,p=new i.a(t.FileRef).segments.slice(0,-1).join("/");l=f||s+p}else l=c.fullListUrl||s+n;return l}}}}})}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):9306
                                                  Entropy (8bit):5.351455253180799
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FE17472468B54D0E0F0C730B29E9BC3C
                                                  SHA1:B29541C0E5046DF5B457C3604E7F71D3B126A2E4
                                                  SHA-256:4859C640D965C9B371C0852A53FA8126CC62A912C0FC5749454A4105E7BA16D5
                                                  SHA-512:22A98BC7D775656CAC2C2AB4761B7ADB52E9690101965F31F3D5B1889173B3F7E04F2D7405121BE80258713B2D0D960E9401917BE49CA5349B29380567BB61E0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/307.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[307],{864:(e,t,n)=>{n.d(t,{a:()=>a});var a={topLeftEdge:0,topCenter:1,topRightEdge:2,topAutoEdge:3,bottomLeftEdge:4,bottomCenter:5,bottomRightEdge:6,bottomAutoEdge:7,leftTopEdge:8,leftCenter:9,leftBottomEdge:10,rightTopEdge:11,rightCenter:12,rightBottomEdge:13}}.,867:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i.a});var a,i=n(864);!function(e){e[e.Normal=0]="Normal",e[e.Divider=1]="Divider",e[e.Header=2]="Header",e[e.Section=3]="Section"}(a||(a={}))}.,1840:(e,t,n)=>{n.d(t,{a:()=>a});var a={backspace:8,tab:9,enter:13,shift:16,ctrl:17,alt:18,pauseBreak:19,capslock:20,escape:27,space:32,pageUp:33,pageDown:34,end:35,home:36,left:37,up:38,right:39,down:40,insert:45,del:46,zero:48,one:49,two:50,three:51,four:52,five:53,six:54,seven:55,eight:56,nine:57,colon:58,a:65,b:66,c:67,d:68,e:69,f:70,g:71,h:72,i:73,j:74,k:75,l:76,m:77,n:78,o:79,p:80,q:81,r:82,s:83,t:84,u:85,v:86,w:87,x:88,y:89,z:90,leftWindow:91,rightWindow:92,select:93,z
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):14443
                                                  Entropy (8bit):5.321555563830555
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:49D10BDCCBAF6A888E405ECBDD70C165
                                                  SHA1:E8C0B79F7AB46788523D860CD7C0F80CFE122F7B
                                                  SHA-256:28B0E8F1DD36DF6D97CE95056E13E4DDAB61D23792F9E86222945F7B3B1294D0
                                                  SHA-512:76B5D33F21E223663B3A8AAB30FB460208D782ADC2B63C9A683162AEE10B1F057F88F2C625033F52113B375EE1821999C6A5A864DFA353D21BEE9D05710616DF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2742.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2742],{5705:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(104).a)("getFavoriteCallbacksConfiguration")}.,5877:(e,t,n)=>{n.d(t,{a:()=>u});var a=n(1),i=n(574),r=n(1329),o=n(4804),s=n(4783),c=n(3153),d=n(5705),l=(0,i.a)(function(e){var t=e(s.a).dataRequestor;return new o.a({},{vroomDataRequestor:t})});function u(e){var t=this;return function(n){return(0,a.__awaiter)(t,void 0,void 0,function(){var t,i,o,s,u,f,p,m,_,h,b,g,v,y;return(0,a.__generator)(this,function(a){switch(a.label){case 0:return t=e.itemKeys,i=e.items,o=e.operationType,s=n((0,r.a)({saveForLaterGraphEndpoint:c.P,getFavoriteCallbacks:d.a})),u=s.saveForLaterGraphEndpoint,f=s.getFavoriteCallbacks,p=(u||e.endpoint).replace("v2.0","v2.1"),m=n(l),_={items:i,endpoint:p},(b=f)?[4,f()]:[3,2];case 1:b=a.sent(),a.label=2;case 2:return h=b,"favorite"!==o&&"undoUnfavorite"!==o?[3,4]:[4,m.favoriteItems(_)];case 3:return g=a.sent(),v="followed"in g.value[0]?g.value[0].f
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):5174
                                                  Entropy (8bit):5.126164706023862
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1E456ED959391D08C386979DD5B2D74A
                                                  SHA1:72C3DCB5844DF888FE161456A359D6747C489E18
                                                  SHA-256:45A8933C5AE749510CD0ADD65EC1013DB0062541CF15D1E8407390A28DEE3A48
                                                  SHA-512:817BD10759929C3602D6D3B9D049ED0EF44CC54FEA43846B09E0136D1E0794195AF48DE2B965B0CBB871315A4A14096B9EC2FB63BDAC65DD5C35EF73E5383F64
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2725.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2725],{5188:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(22),i=function(){function e(e,t){var n=t.vroomDataRequestor;this._dataRequestor=n}return e.prototype.sendAddToOneDriveRequest=function(e){var t=e.url,n=e.driveUrl,i=e.endpoint,r=e.headers,o=e.apiName,s=e.requestType,c=e.apiVersion,d=e.expectedErrors,l=e.postData;return this._dataRequestor.send({path:t,driveUrl:n,endpoint:i,headers:r,apiName:o,requestType:s,apiVersion:c,expectedErrors:d,postData:l}).then(function(e){return e}).catch(function(e){return a.c.reject(e)})},e.prototype.sendRemoveFromOneDriveRequest=function(e){var t=e.url,n=e.driveUrl,i=e.endpoint,r=e.headers,o=e.apiName,s=e.requestType,c=e.apiVersion;return this._dataRequestor.send({path:t,driveUrl:n,endpoint:i,headers:r,apiName:o,requestType:s,apiVersion:c}).then(function(e){return e}).catch(function(e){return a.c.reject(e)})},e}()}.,882:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(393),i=n(22);const r=function
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):7081
                                                  Entropy (8bit):5.4481897830365895
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D073E50FE114B029CC42C78E7CFBADE3
                                                  SHA1:889BDF82D6797155DCB421399FA16E82543EE6C0
                                                  SHA-256:9279B0CEAB23413BB673DEBB6EDB857819A08F7CA548A96A7BD77758888E4C07
                                                  SHA-512:8AC334F408AE69C665BEF581F7C9010AC43E1A5D5CAC1421C0C3E2FA1D1CD9540CE2400130EC089C9940C8B8FECB1B06B770CB104CD3F404B3A98E6457D2B5C7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/16.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{4246:function(e,t,n){n.d(t,{a:function(){return v},b:function(){return S},c:function(){return D},d:function(){return y}});var a,i=n("tslib_358"),r=n(2161),o=n(848),s=n(530),c=n(63),d=n(3112),l=n(2081),u=n(3190),f=n("odsp.util_925"),p=n(3144),m=f.x9.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=f.x9.isActivated("54b0c38f-b2dc-4be3-98ff-627ec8e4bdef"),h=((a={})[d.c.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.a.FileIcon},a[d.c.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Name},a[d.c.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Title},a[d.c.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:!1,isCollapsable:!0,minWidth:16,width:18,type:l.a.ShareCommand},a[d.c.calloutInvoker]={key:"_calloutInvoker",index:3,isVisibleM
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1421
                                                  Entropy (8bit):5.304886801972041
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AF3197BD8B5AE909B01AFB4A91D0C514
                                                  SHA1:A0E43ACE189DF6FC8EE9F4A4DC7C455470EF6774
                                                  SHA-256:43037E4C59EC2E04691A06308CDB3FC8402494C156256F7E245B7A67B94DA3F8
                                                  SHA-512:D64B33C417F45385BB6D5005375FA43B5A99392786BC4615F9FBD95356FFEBA4E39B6A0F5373E22569A3ACD4D3C3BC12EBF5A1DD7D96FC7D1260C4FF1A755D61
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/290.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[290],{2131:(e,t,n)=>{n.r(t),n.d(t,{RenameViewDialog:()=>l});var a=n("tslib_358"),i=n("react-lib"),r=n(34),o=n("odsp.util_925"),s=n(2598),c=n(1696);(0,n("fui.util_114").ZW)([{rawString:".label_8fca89ab{font-size:var(--ms-fonts-medium-fontSize);font-weight:var(--ms-fonts-medium-fontWeight);font-weight:600;margin-bottom:5px;display:block}"}]);var d="RenameViewDialog_ViewName";function l(e){var t=(0,i.useState)(e.currentViewName),n=t[0],l=t[1],u=(0,i.useRef)(),f=r.a.Dialog,p=r.a.DialogFooter,m=r.a.PrimaryButton,_=r.a.DefaultButton,h=r.a.TextField,b=n===e.currentViewName,g=function(){e.onRenameCurrentView(n),e.onDismiss()},v={componentRef:o.x9.isActivated(c.d)?c.e:function(e){e&&(u.current=e)},onKeyPress:function(e){13===e.which&&(b||g())}},y=(0,a.q5)({title:s.h},c.a);return(0,i.useEffect)(function(){var e,t;o.x9.isActivated(c.d)||(null===(e=u.current)||void 0===e||e.focus(),null===(t=u.current)||void 0===t||t.sel
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:dropped
                                                  Size (bytes):72
                                                  Entropy (8bit):4.241202481433726
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9E576E34B18E986347909C29AE6A82C6
                                                  SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                  SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                  SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):17896
                                                  Entropy (8bit):7.9798636077506115
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AAFA8F4CE7E385B06AE009A82B9C3C9B
                                                  SHA1:DC753970803CD537BB299E658057F93D24321417
                                                  SHA-256:49020CC71B0FE7941FE08BD350145E98366BF38CC0EAB6246AC3A669BF64B239
                                                  SHA-512:0D3E71E047253CF808FAE9B4B33D0868B207C3A82B721858565C6B5B80F4A3B2C05F79954AAB6AF2D7B20E51EA2A383AB96000B0AD7FFB8E79D4CDFA1D999CFA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/fluenthybridfont/odsp-next-icons-8-ec9ee130.woff
                                                  Preview:wOFF......E.......{.........................OS/2.......G...`2.u.cmap...P.........&..gasp................glyf......=...kp.=S.head..@....3...6#.hhea..@........$....hmtx..@....X.....0..loca..AL........i..maxp..B........ .r.'name..B0.......O..R.post..E........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px%......`u,......7..?.x...OH.p......N.....T.@<y..y..yI<.b.F....h..0..T.....R.Y]..K.d ..r.b......4..cz......x....1&...Rc.4...,..f....G.n.E..V..]i.v./..........|...S )I..._9...p.Q.....*P.:\.....F4.....><. .....1...".9..K..<....>.#>.3........_...W3.c.|n..Q..oH}.'.~.o/.;.|..y.r..K}....o..|...79..<..]g....^..Y.5\.\.5+..../p.;.....<..5..>}.....M..:.....v..P..h...[...0=.Q....&?.h.S.=$.y..:....:<y.w?.e.........~............x....`..0>...a...$K..%Y.u..|;q..I..N w.MBHX..#...........}....-...x...W....{}m?Z....73.+.Nh..............o~..P.3.(.2...T.@..2^.8Z..3.3...}..}g&...=...Q....V....p......u..L%u.j.Z.J....a(N.}.Je....ePI:...P.W~..@_..s......b..P,n.e..J.4~..fk*..r
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):38174
                                                  Entropy (8bit):5.320600971653749
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4C781C7A36EACB373D34C8B023DAEDDA
                                                  SHA1:524C5EF7A07B49D5CFD557A12EBE140D80DE13F2
                                                  SHA-256:59799C008E588DE5056F570FFE99696EBCDFD0C7AAD0883E7CE05D0BF104F82B
                                                  SHA-512:A0605F5E1AD4D0C70D92103F1352F94C290B063E7AB894BE722F20D1DFD3DEB881BDF3028ABBEADB92040E17EE41D12DA2E4397F81D9011731C724C3514B4C33
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2146.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2146],{2926:(e,t,n)=>{function a(e,t){var n=e,a=t;n._virtual||(n._virtual={children:[]});var i=n._virtual.parent;if(i&&i!==t){var r=i._virtual.children.indexOf(n);r>-1&&i._virtual.children.splice(r,1)}n._virtual.parent=a||void 0,a&&(a._virtual||(a._virtual={children:[]}),a._virtual.children.push(n))}n.d(t,{a:()=>a})}.,1319:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("react-lib");function i(e){var t=a.useRef();return void 0===t.current&&(t.current={value:"function"==typeof e?e():e}),t.current.value}}.,1818:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("react-lib"),i=n(1839);function r(e,t){var n=a.useRef(t);return n.current||(n.current=(0,i.a)(e)),n.current}}.,1812:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n("react-lib");function r(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=i.useCallback(function(t){n.current=t;for(var a=0,i=e;a<i.length;a++){var r=i[a];"function"==typeof r?r(t):r&&(r.current=t)}},(0,a.__spre
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):18036
                                                  Entropy (8bit):5.323187611149626
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0DC94F0C6FD2CC972A2A8638395DA456
                                                  SHA1:8E979458CCE65FAF1C4AC11FF244070D8D8E11FB
                                                  SHA-256:89E48C6CB198B8B6FB2EEFED5A29942AB3705D0EFF25E6522B2398C1BDDA3846
                                                  SHA-512:2310D3A527E7BB8C762C4DBA7334EAAC94EEB99703AE68235657F85FB07CD41EA99FD72547CD389F4751444E2CC6E1DD713EFB8AF3F2381BA178E065244635D7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/343.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[343],{4044:function(e,t,n){n.d(t,{a:function(){return o}});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(3663),o=function(e){function t(t){var n=e.call(this,(0,a.q5)((0,a.q5)({},t),{code:t.code||t.errorType.toString()}))||this,i=t.errorType,o=void 0===i?r.a.unknown:i;return n.errorType=o,n}return(0,a.e2)(t,e),t}(i.ec)}.,3663:function(e,t,n){n.d(t,{a:function(){return a}});var a={invalidArgument:"invalidArgument",serverError:"serverError",unknown:"unknown",unknownItemError:"unknownItemError",warning:"warning",nameConflict:"nameConflict",inSufficientPermission:"inSufficientPermission",moveCopyAccessDenied:"moveCopyAccessDenied",destinationNotFound:"destinationNotFound",moveVersionLimit:"moveVersionLimit",copyPermcheckFailed:"copyPermcheckFailed",notSameLevel:"notSameLevel",invalidDocSetItemMove:"invalidDocSetItemMove",invalidDocSetItemCopy:"invalidDocSetItemCopy",moveFileDeleteFail:"moveFileDeleteFail",moveBloc
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):16283
                                                  Entropy (8bit):5.273874598967439
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DA5EFC095F3CD604FFE60A0F9F0A9208
                                                  SHA1:87DE038CDBCE9E9383DC77C380BA4F4D414D82D0
                                                  SHA-256:EE84D71C15E6E8FF12B275E7F13745AEE3489524E4A1B60A179B802C8A36F352
                                                  SHA-512:25279FDFE7EC3295294548F82FE28B5373B1DF0C3E251501EF0C524ED74A136716FC99332BA1FD54247F4FBD6F49EEE3F909751F83448F2F0979904303178CBC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1933.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1933],{2974:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malwareDetected",e[e.throttled=20]="throttle
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):13043
                                                  Entropy (8bit):5.296626401838979
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A0C7A6C5015296D04AFDE00325F4B59F
                                                  SHA1:6C55325305F7C03238AEAD747AC6C5EF9E74956C
                                                  SHA-256:62B37F9364BADA9E266193B7987943D122D4A14C487767B067DD5F7773117116
                                                  SHA-512:46197CAABD5D336434F85FFBD0A796F79CD1B68CFE1FB1BECC36322E9013530AF5E44364EB47AF494BB9B96B1C53D2E9CDD9BDFA3C763D6A752ECC80BE1F4B8C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1961.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1961],{4137:(e,t,n)=>{n.d(t,{a:()=>O});var a=n(2919),i=n(1),r=n("react-lib"),o=n(687),s=n(4267),c=n(373),d=n(1826),l=n(1813),u=n(132),f=n(3797),p=n(3800),m=n(3450),_=n(3799),h=n(11076),b=n(11077),g=n(3373),v=n(2921),y=n(1839),S=(0,v.a)(),D=[],I=function(e){function t(t){var n=e.call(this,t)||this;return n._root=r.createRef(),n._cellMeasurer=r.createRef(),n._focusZone=r.createRef(),n._onSelectionChanged=function(){var e=x(n.props);(0,o.c)(e,n.state.selectionState)||n.setState({selectionState:e})},n._updateDroppingState=function(e,t){var a=n.state.isDropping,i=n.props,r=i.dragDropEvents,o=i.item;e?r.onDragEnter&&(n._droppingClassNames=r.onDragEnter(o,t)):r.onDragLeave&&r.onDragLeave(o,t),a!==e&&n.setState({isDropping:e})},(0,s.a)(n),n._events=new c.a(n),n.state={selectionState:x(t),columnMeasureInfo:void 0,isDropping:!1},n._droppingClassNames="",n}return(0,i.__extends)(t,e),t.getDerivedStateFromProps=function(e
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):19403
                                                  Entropy (8bit):4.185434199284073
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:39A94ED0951601969B638ED1CC945A1D
                                                  SHA1:AA8EA3137FB98F0390B598E68F1DE78E191552EC
                                                  SHA-256:6B1B621F82EC75D0DB1538C7725B67D303C8670084E1ABB01D84C7A4CFF3CAC3
                                                  SHA-512:04DF7063C6AB8BB8DAB9E304054AC94ED7E932E9FA84473F74A45B034A5C6852C32E6F5E02CC2DEE8030CAC89A92FDDC09543A9A8A7EE401348D1EE57F383A92
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/emptyfolder/empty_sharedbyme_dark.svg
                                                  Preview:<svg width="220" height="222" viewBox="0 0 220 222" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M184.395 186.005C229.419 157.416 217.516 110.412 197.766 70.3088C191.115 56.8041 192.668 31.8932 180.134 22.2853C155.094 3.08652 137.077 8.57249 122.146 26.4808C115.515 34.4355 102.273 41.9194 86.9565 36.7996C71.64 31.6797 22.873 31.6989 51.7818 90.6228C72.0567 131.944 41.4524 130.02 19.72 145.87C-1.62315 161.434 24.5621 193.375 50.3931 202.514C81.6088 213.56 155.576 204.305 184.395 186.005Z" fill="#797673"/>..<path d="M112.036 47.0791L7.40295 66.9566C7.0264 67.0283 6.68062 67.2146 6.41216 67.4905C6.14371 67.7664 5.96545 68.1187 5.90139 68.4999C5.83733 68.8811 5.89054 69.273 6.05386 69.6228C6.21718 69.9726 6.48276 70.2635 6.81487 70.4563L20.6029 78.4612L112.036 47.0791Z" fill="#EDD3B0"/>..<path d="M31.3711 105.97L46.4711 94.945L34.3304 87.4902L31.3711 105.97Z" fill="url(#paint0_linear_1003_115095)"/>..<path d="M34.3242 87.4946L46.4655 94.9487L61.2234 104.009C61.99
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):682
                                                  Entropy (8bit):4.849297734990448
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EB9B9836D41E761A94DE4C9A48780F28
                                                  SHA1:275F09F5F87854676CDDEF033D99B5B0371FB51D
                                                  SHA-256:3D2C1F9C959C97C75F339FF4C109D08B943B1197CC7F4B0F7CC587BFAE2FA603
                                                  SHA-512:EBE94F9372E8FEDC93DA7D070E4F6113D9D0F6DD6DB8A71C1A55326FA9F11A4FF8AFAE9CEF1EA7A5FFE8D9EB5FC727C70D1B4A3C7A7172CA8FC3F22B1C4F6FD8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/addtoonedrive/shortcutbadge_16.svg
                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="16" height="16" rx="3.5" fill="white"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M4.5 5.125C4.15482 5.125 3.875 4.84518 3.875 4.5C3.875 4.15482 4.15482 3.875 4.5 3.875H11.5C11.8452 3.875 12.125 4.15482 12.125 4.5V11.5C12.125 11.8452 11.8452 12.125 11.5 12.125C11.1548 12.125 10.875 11.8452 10.875 11.5V6.00888L4.94194 11.9419C4.69786 12.186 4.30214 12.186 4.05806 11.9419C3.81398 11.6979 3.81398 11.3021 4.05806 11.0581L9.99112 5.125H4.5Z" fill="#0F6CBD"/>..<rect x="0.6" y="0.6" width="14.8" height="14.8" rx="2.9" stroke="#979695" stroke-width="1.2"/>..</svg>..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):25431
                                                  Entropy (8bit):5.465903300459612
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:85F4313EE0FC0D1F35355F6E5FE8B2D0
                                                  SHA1:CC7EEFA8F546057629DEF063BB3C8DAA2D7CA5DF
                                                  SHA-256:E198D268CDB1C8CBED695770AC1310A7C8D26C986002B492B63ED985BA245369
                                                  SHA-512:E9BE5002D97A346EAF5DDF12564C372FF93978C332B79C70A2597E726E53465B0CF775D2792AECE56A1ED000356D20BB91ECE35953D0ED3BF36C0B76BB36F667
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/417.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[417],{3146:function(e,t,n){var a=n(23),i=n(126),r=function(){function e(e){this.concurrency=e||1,this._running=0,this._queue=[],this._promiseComplete=this._promiseComplete.bind(this)}return e.prototype.enqueue=function(e){var t;if(this._running<this.concurrency)this._running++,(t=e()).then(this._promiseComplete,this._promiseComplete);else{var n={callback:e,signal:null,canceled:!1,result:null};n.signal=new i.b(function(){n.canceled=!0,a.c.is(n.result)&&n.result.cancel()}),this._queue.push(n),t=n.signal.getPromise()}return a.c.resolve(t)},e.prototype._promiseComplete=function(){var e=this;if(this._running--,this._running<this.concurrency&&this._queue.length){for(var t=this._queue.shift();t&&t.canceled;)t=this._queue.length?this._queue.shift():null;t&&(this._running++,t.result=t.callback(),t.result.then(function(n){t.signal.complete(n),e._promiseComplete()},function(n){t.signal.error(n),e._promiseComplete()}))}}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):44703
                                                  Entropy (8bit):5.25295687371144
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:375B47CFB56ADE849A374D1663CB2580
                                                  SHA1:FD237AE2CB1CE415A7C38857A8F958DD710285B4
                                                  SHA-256:D13D41297137625B681A84646614288E81A058397635CADDB7780E409A11EF4D
                                                  SHA-512:A29BD5C06957B19628A0202E37CF0B70B91FD70621912B45686C0D146C0281F03B79EE95F4943DB752ED3EEC60BBA0B8717F877CDB419AA7852CB9FD1545D4FE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/90.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[90,2220,745],{2662:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="m
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2076
                                                  Entropy (8bit):5.491883401185986
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F7FBAC671B4DB6C02489AC4AC11DFD57
                                                  SHA1:1B519B26C45600EBBB1740260C734068CE802017
                                                  SHA-256:1D349D162B8C08F661CD750EF018A34A7D7CA11C4BD8AFD6089321422A366551
                                                  SHA-512:C2D560EFD90AD49773B1D82D4916E01BC394FAE40184AE6939EA5E089180AB9738005FC976FD03DA16FBB394E4F8C2FD539F261AA9761D416E76146BA3A1EDFE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/101.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[101],{1015:(e,t,n)=>{n.r(t),n.d(t,{listsCampaignDefinitionsKey:()=>s});var a=n("odsp.util_925"),i=n(15),r=n(1954),o={currentPageContext:i.a},s=new a.ln({name:"listsCampaignDefinitions",factory:{dependencies:o,create:function(e){return{instance:function(){var t=e.currentPageContext.state;return(null==t?void 0:t.farmName)&&(null==t?void 0:t.farmName.indexOf("MSIT_SPDF"))>-1?[r.a]:[r.b]}}}}})}.,1954:(e,t,n)=>{n.d(t,{a:()=>h,b:()=>_});var a=n(836),i=n(2576),r=n("odsp.util_925"),o=r.x9.isActivated("F7EC4826-16A6-49EC-9992-0C20D5833322"),s=r.x9.isActivated("957CA0D9-2B8C-4155-86B2-F02E6BE5C4CE"),c=r.x9.isActivated("2ffbc9e0-2af7-4dc4-aad7-4f0aab8e9fa9"),d=r.x9.isActivated("20ff000e-c707-45ff-b1ea-937a5e2d5a67"),l="d443d624-9997-4028-98d0-a990cd23631f",u="2020-09-17T00:00:00Z",f=o?"2025-01-01T00:00:00Z":"2099-01-01T00:00:00Z",p=s?6:10,m={Type:4,ActivationEvent:{Type:1,Sequence:[{Type:0,Activity:a.b,Count:c||d?2:3,Is
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):3512
                                                  Entropy (8bit):5.324790130196775
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B65BE692D46E29622F42203F9166D359
                                                  SHA1:CC21A1992ED2F9E3926645D7EC100E4E6ED78459
                                                  SHA-256:ED456FDC2D674ED99FEA819E389C4B42FC518A80682BB24687D0DC2C5711A517
                                                  SHA-512:BE8E4EA9759C425CBCF739A40386FA70CA22732FF5BDA74C2E1470EC2E495D4FEA32ED6F8E4111DAEBA103DDFFE3DB08912255B642992C5B83687DCA2FF5BD4C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/118.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[118],{864:(e,t,n)=>{n.r(t),n.d(t,{getContextualMenuProps:()=>r});var a=n("tslib_358"),i=n(1462);function r(e,t){var n=e.commands,r=e.ref,o=e.target,s=e.styles,c=(0,a.dc)(e,["commands","ref","target","styles"]);if(n)return{items:(0,i.a)((0,a.q5)({commands:n,onGetSubCommands:t},c)),styles:s,target:o||(null==r?void 0:r.current)||void 0}}}.,1462:(e,t,n)=>{n.d(t,{a:()=>u});var a=n("tslib_358"),i=n("fui.lco_543"),r=n(163),o=n(242),s=n(389),c=n("react-lib"),d=n(447);function l(e){var t,n=e.key,i=e.iconName,r=e.className,o=void 0===r?"":r,s=e.automationid,l=e.title,u=e.ariaHidden,f=e.styles,p="".concat(d.a," ").concat(o);return c.createElement("i",(0,a.q5)({key:n,className:p,"data-automationid":s,title:l},u?(0,a.q5)(((t={})["aria-hidden"]=!0,t)):{},{style:f}),c.createElement("svg",{className:d.b,"data-sprite-render":"icon-sprites-renderReactSpriteIcon"},c.createElement("use",{href:"#".concat(i)})))}function u(e){var
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):113005
                                                  Entropy (8bit):5.298128665773878
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0E93C104784B890B0FFE4D2C7770F0BA
                                                  SHA1:77C91E16C099C0FCF143950595FAC5FF943FDF91
                                                  SHA-256:E8AFE9E99C03BFD5AF4A4ADE6FF7A337E59DE7D87BD0837D63E40FAC6D989A6E
                                                  SHA-512:FB1C228C214576CD6BC9CCBF82FBA0C608DE80642DCD318AE48FABCAB78B1F4E07B90CDF133E8AB8A21CCD386B424341FC4E2CE87DFFF2BB265F7A23D042CBC9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/21.js
                                                  Preview:/*! For license information please see 21.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{2266:(e,t,n)=>{"use strict";n.d(t,{a:()=>u});var a=n("react-lib"),i=n("fui.co_550"),r=n("fui.lcoms_12"),o=n("fui.core_486");const s={active:!0,canRender:!0,ref:a.createRef(),type:"idle"},c=(0,o.ir4)("rkjj3x6",null,[".rkjj3x6{overflow:hidden;width:var(--fui-Drawer--size);max-width:100vw;height:auto;max-height:100vh;box-sizing:border-box;display:flex;flex-direction:column;align-items:flex-start;justify-content:flex-start;background-color:var(--colorNeutralBackground1);color:var(--colorNeutralForeground1);position:relative;}"]),d=(0,o.Oz8)({separatorStart:{h3c5rm:0,vrafjx:0,Bekrc4i:0,u1mtju:["f1cxmi7i","f1j970fk"]},separatorEnd:{zhjwy3:0,wvpqe5:0,ibv6hh:0,B4g9neb:["f1j970fk","f1cxmi7i"]},separatorBottom:{g2u3we:0,icvyot:0,B4j52fo:0,i8vvqc:"f1n3kblk"},start:{},end:{},bottom:{a9b677:"fly5x3f",Bqenvij:"fub80nq"}},{d:[[".f1cxmi7i{border-right:1px solid var(--colorN
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):59618
                                                  Entropy (8bit):5.438542119516571
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D6827D146DB30E86BA09AE9EBBFA0FA1
                                                  SHA1:39FAE7B0FD6EBA647948D0DB447A1FAC7C9FC71E
                                                  SHA-256:AE40FC48681602FC2389AEED58FF94920C36B1F53422AF80520341C82B5F364D
                                                  SHA-512:4B98A26BB82CE7749F578EC56B43E0BF8F355085B52069DD2FF19413F023BF9B5B0DA96DA944B99E85D6FE1200DBB3BA60C31F8D412E79E6485AC99299A9B984
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2706.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2706,2424],{3699:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(355),i=n(504),r=new a.a(i.a)}.,4138:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n(355),i=n(3055),r=n(3853),o=new a.a("spFollowedItem",{spItem:i.a.subKeyPart}),s=new a.a("spFollowedItemFullUrl",{spItemFullUrl:r.a.subKeyPart})}.,5179:(e,t,n)=>{n.d(t,{a:()=>a});var a=!n(2).a.isActivated("32ABE9C2-519B-46BE-9664-8B5763B56D4A","08/03/2023","Enable favorite of partial items")}.,1944:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n(14).d.isFeatureEnabled({ODB:1250}),r=function(){function e(e,t){this._pageContext=t.pageContext}return e.prototype.getLocalFileHandlers=function(){return(0,a.__awaiter)(this,void 0,void 0,function(){var e,t,r;return(0,a.__generator)(this,function(a){switch(a.label){case 0:return e=this._pageContext,t=[],i?[4,Promise.all([n.e("ondemand.resx"),n.e(569)]).then(n.bind(n,2474))]:[3,2];case 1:r=a.sent().createPowerBIFileHandler,t.push(r({environment:e.e
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):42001
                                                  Entropy (8bit):5.344524765589639
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:331991CC7E4D7C68CED4515D08F1E0C6
                                                  SHA1:F40624F2247676EBCF0D05FCE48329A0952ED0FD
                                                  SHA-256:89C80FBCF10B99C8B982CF0C3E9A7A850EA579851040007BD01191E75AA494AD
                                                  SHA-512:8008D4475F779CDD6DD8B4A6E7DD99B900F222E39D41EB888DF6E350DE5578D593DBEBBB4275B592B4B489281BD3907A08408BB4809E8F3B33439770BEE436B5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/122.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[122],{4702:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(1),i=n("react-lib"),r=n(18),o=n(1813),s=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t._getJustify=function(e){return"end"===e?"flex-end":"center"===e?"center":"flex-start"},t}return(0,a.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.children,n=e.direction,s=e.layoutGap,c=e.justify,d=(0,o.h)(this.props,o.f),l=i.Children.count(t),u=i.Children.map(t,function(e,t){var a=t===l-1;return i.createElement("div",{className:(0,r.N)("ms-LayoutGroup-item","horizontal"===n&&!a&&{marginRight:s+"px"},"vertical"===n&&!a&&{marginBottom:s+"px"},"fill"===c&&{flexBasis:"0",flexGrow:1})},e)});return i.createElement("div",(0,a.__assign)({},d,{className:(0,r.N)("ms-LayoutGroup",{display:"flex",flexDirection:"horizontal"===n?"row":"column",justifyContent:this._getJustify(c)},d.className)}),u)},t.defaultProps={layoutGap:8,direction:"ver
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2395
                                                  Entropy (8bit):5.243497755955936
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:75603446A4BA4F8E23396850188A5D5E
                                                  SHA1:0C3F3922273E08FACDE7548F3E16A91FA7BBDAB3
                                                  SHA-256:C6F03B19F7F1ACD8027F042904885255181B159A14E8A011A3CBFD53D417AB7B
                                                  SHA-512:372899E1535E538EA7CD28120950827FC240813FD30E3E2DF2331C74EF36ED18DB2C5CD6AD361B37D41B001D240A9150C665BD6996D087D4482C8A6446BA1072
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/104.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[104],{2812:(e,t,n)=>{n.r(t),n.d(t,{OneDriveDataSource:()=>l,default:()=>u});var a=n("tslib_358"),i=n(107),r=n(244),o=n(67),s=n("odsp.util_925"),c=n(2813),d=n(12),l=function(){function e(e,t){var n=t.pageContext,a=t.tokenProvider;this._dataRequestor=new i.b({qosName:"OneDriveDataSource"},{pageContext:n,tokenProvider:a}),this._pageContext=n,this._personalUrl=void 0}return e.prototype._getPersonalUrlPayload=function(e){return{webAbsoluteUrl:e,url:new r.a({webAbsoluteUrl:e}).build().segments("SP.Directory.DirectorySession","me").rawParameter("$select=mySite").toString(),qosName:"FavoriteLists.GetMysiteUrl",noRedirect:!0,method:"POST"}},e.prototype.getPersonalUrl=function(){var e;return(0,a.yv)(this,void 0,void 0,function(){var t,n,i;return(0,a.SO)(this,function(a){switch(a.label){case 0:return a.trys.push([0,4,,5]),void 0!==this._personalUrl?[3,3]:this.isCurrentOneDrive()?(this._personalUrl=this._pageContext.webA
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):7298
                                                  Entropy (8bit):5.309303237988784
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2B8720A25E4FB3C15D3D63BDCDE16B48
                                                  SHA1:3485A12435A5E96ADDE0B05883E4794828BF37B0
                                                  SHA-256:8C8BB4DF3DFDAB18A984F1441DC0ED4ECF2DA5167D4E06CAF4FFCFCD7EF15464
                                                  SHA-512:BA8BFAB684C88634895A5293F0DD57CB9CA14D9459C8087A545AB6A8C4AF5D8E714E677F8D643C0BA1DF9E3055EEEE5505CF8E29687CF4441DB3C0E57081A093
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/1647.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1647],{3848:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("odsp.util_925"),i=new a.ln({name:"ItemLikeRatingDataSource.key",loader:new a.h9(function(){return n.e(1597).then(n.bind(n,5262)).then(function(e){return e.resourceKey})})})}.,4118:function(e,t,n){n.d(t,{a:function(){return c}});var a=n(2081),i=n(13),r=n("odsp.util_925"),o=(0,i.b)({ODB:61507}),s=r.x9.isActivated("EC38376E-4690-420D-B5AD-FD154FED1EDD");function c(e){if(e.isReadOnly)return!1;var t=e.realFieldName.toLocaleLowerCase();if("title"===t||!s&&"fileleafref"===t)return!0;if(o&&e.type===a.a.Taxonomy)return!0;switch(e.type){case a.a.Text:case a.a.Note:case a.a.Boolean:case a.a.Number:case a.a.DateTime:case a.a.Lookup:case a.a.Hyperlink:case a.a.Choice:case a.a.User:case a.a.Image:case a.a.Currency:return!0;case a.a.Thumbnail:default:return!1}}}.,6055:function(e,t,n){n.d(t,{a:function(){return c}});var a=n("tslib_358"),i=n("odsp.util_925")
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):4100
                                                  Entropy (8bit):5.336200673421136
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6FF83E98554FB3DA36A16FD11D4BFABA
                                                  SHA1:0B07F97ABF3C73F0F98C613E2D40EF1DAE13B03E
                                                  SHA-256:393A88F242C92A350A753DA94612F2E7E4EA8FACBEA843CCD7894BE1FA3595D4
                                                  SHA-512:280BC35D4A10D14C3685BB0143603EB4179FB1842F485613D1B886A98A5EA81CE2642B9350CC8E57A2B259FE1A05E5F7C772FF62BF8B6E5FCA45C2C4E8E0C218
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2712.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2712],{10334:(e,t,n)=>{n.d(t,{a:()=>_});var a,i=n(1),r=n(35),o=n(137),s=n(1852),c=n(1865),d=n(3119),l=n(13921),u=n(1691),f=n(1861),p=n(5182),m=((a={})[s.d.started]=function(e){return(0,r.b)((0,o.getLouserzedCountValue)(l.d,l.e,e)||"",e)},a[s.d.completed]=function(e){return(0,r.b)((0,o.getLouserzedCountValue)(l.a,l.e,e)||"",e)},a[s.d.failed]=function(e){return(0,r.b)((0,o.getLouserzedCountValue)(l.b,l.e,e)||"",e)},a[s.d.canceled]=function(e){return(0,r.b)((0,o.getLouserzedCountValue)(l.b,l.e,e)||"",e)},a),_=(0,u.b)(function(){return function(e){e((0,f.b)(p.a,c.a)(h))}});function h(e,t){var n,a=(0,d.d)(e,t),r=a.phase,o=a.count;return n=m[r](o),(0,i.__assign)({},n&&"item"!==t.format?{title:n}:{})}}.,5182:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r});var a=n(104),i=n(1863),r=new a.a("removeItemsFromSharedList"),o=new i.a("removeItemsFromSharedList")}.,4847:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>s,d:()=>o,e:()=>c});var a=n(1
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):3794
                                                  Entropy (8bit):5.135922445015357
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1A8681A556E44B9A6DFB5A55B82E2569
                                                  SHA1:B1BA257D63BB93B89C5930810630F96C7FCB8C9D
                                                  SHA-256:42187A5FF420E939811D439FA52E01464C0BF5E3EA6E8E567CEDE413DA8C28D2
                                                  SHA-512:7FB07445BF8E335D1ADFEE372855BB67B5FBCC722FF0535551F929DF8378D0CD9A4A78DE5C09B9BEE0315195875944AA8DB2C9B5F4F08825AFF669E2AA7708A4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/90.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[90],{982:(e,t,n)=>{n.r(t),n.d(t,{onMouseDown:()=>o,onMouseMove:()=>s,onMouseUp:()=>c});var a=n("fui.lcom_615"),i=n(819),r=n(9);function o(e,t){var n=e.rootRectRef,a=e.scrollTopRef,i=e.scrollLeftRef,r=e.setIsMarqueeInProgress,o=e.selectedIndiciesRef,c=e.rootRef,d=e.scrollableSurfaceRef;r(!0),o.current={},c&&c.current&&(n.current=c.current.getBoundingClientRect(),d&&d.current&&(a.current=d.current.scrollTop,i.current=d.current.scrollLeft),s(e,t))}function s(e,t){var n,o=e.dragOriginRef,s=e.lastMouseEventRef,l=e.isMarqueeInProgress,u=e.rootRectRef,f=e.scrollableSurfaceRef,p=e.scrollLeftRef,m=e.scrollTopRef,_=e.rootRef,h=e.itemRectCacheRef,b=e.selectedIndiciesRef,g=e.allSelectedIndicesRef,v=e.addItemToSelection,y=e.removeAllFromSelection,S=e.dragRectRef,D=e.setIsDragRectangleVisible,I=e.selectionRootRef;if(l){void 0!==t.clientX&&(s.current=t);var x=function(e,t,n,a){if(void 0!==e.current&&void 0!==t.current&&void
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):22510
                                                  Entropy (8bit):7.985564124193874
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3121EB7B90AAFBD79004290988D25744
                                                  SHA1:5584F1BEB7B9E8CA11833035C9962B3DDD54F904
                                                  SHA-256:6DBE807B8DA91D549A49BEEC3330D795601EC0F272EA232E91121F3ED703DFE4
                                                  SHA-512:ED25BF0B7C12742A7B71BC271364970508FB03A5096F42EEDC360CE92205AF5BE0AC4EB0567585882D34629D179F9CAB287839247C81F61D894360A83B28AAA3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/images/empty_files_v3_cb26c5fc.webp
                                                  Preview:RIFF.W..WEBPVP8X..............ALPHU1......$)J..C...,!....muO.o.1..PSJ).A....%9..!....m..@.I.....Np..3.5-.g.2p..m#5......D...B...W.].WI@S*I.T.z`.hj.H...F.m..$I..y...6.......{....`...H..("&..$.m...w..i......$E.D...............g.....1..33...J...D.).}..A...mC."...'.#.......O..FU=..].%3.....3....;.p|afffff>......M.E+iq..g.....v...Z....,.ED.x.TW.../......O.?......OO..Eg.n...):..d.........RW..............K.h...2-..K..Cgq.....\]...t..(......%...g=..8.b0..N..q. ..k...E.`..@HgM.Cf...+VBA&V.4.J.L.a..X...&B.O.1d.#...+....v.G........&".....e%.2{$2.B.7.QY.._.ngc.....K..D.M.(?j..P(..I....GIA..6 .......Q!..-..g.........=..z.hC.......p..e:Y]......6&1F.mL#e.F......P@.1...}......?2..[?>...8..Q...%#..d.....v.....\.A.....U`.0.....Q,&@n'....[..&dbQ...... ..!E...E......B.R.-b~....<'-.0T1| G.....1s9".0......,J..(...|z..._.k...F.3"..4$....\6_.....Q.x.&.h].3....j2...eV......;.|#.pc.1..$[.u.5....]..n.B!.....U+V.."....3UW...7..,.j.2....OGe.B .....N.....{.Z.+V.1.(.M..n...../.{
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1332
                                                  Entropy (8bit):5.28692253673465
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2F34BE999F8C5CE8F6B61B0B2F0F4037
                                                  SHA1:8EF404B488EF679BCD548403A318A2A7959AA973
                                                  SHA-256:50069C39B913CD43F22929CFC5A226198E35BEC26D35D8B840B71B12FBD82644
                                                  SHA-512:43D372C21FB501F4B87C321C719493BBCBACBEC3246079A07A6595269E7D5ED8F3AEAB3CECC5B6F4005F0577AC28867F33F5BF401CFC18890B9DA3374F72EC1E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2436.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2436],{5743:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(104).a)("hasLocalChanges")}.,3792:(e,t,n)=>{var a;n.d(t,{a:()=>a,b:()=>r,c:()=>i,d:()=>o}),function(e){e[e.none=0]="none",e[e.encodeUrl=1]="encodeUrl",e[e.encodeCommand=2]="encodeCommand"}(a||(a={}));var i="81dd2b71-fb82-4b33-ac71-fed46bf0f87a",r=function(){function e(){}return e.createProtocolHandlerUrl=function(e,t,n,i,r,o,s){var c=[],d=e.split("|");if(2===d.length)return c.push(d[0]),c.push(":"),c.push(t),c.join("");3===d.length&&(e=d[0]),c.push(e),c.push(":"),c.push(n),o&&"ms-excel"===e&&n!==this.protocolCommand.New&&c.push(r===a.encodeCommand?"%7Cofc":"|ofc"),s&&function(e){return"ms-word"===e||"ms-powerpoint"===e||"ms-excel"===e}(e)&&function(e,t,n){var i=t.clickOriginAppGuid,r=t.clickCorrelationID,o=t.clickTime;i&&(e.push(n===a.encodeCommand?"%7Cor%7C":"|or|"),e.push(i)),r&&(e.push(n===a.encodeCommand?"%7Ccid%7C":"|cid|"),e.push(r)),o&&(e.push(n===a.en
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2768699
                                                  Entropy (8bit):5.452488676844827
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D1D09B397F6310F890945FE4A7E17DBF
                                                  SHA1:FDD737BBEE9E28BED357B20D617F48BA79042FAE
                                                  SHA-256:7072808C80A6557D6996C4C8622984C1EDA56E4FEBF343CA92A5A176D446A638
                                                  SHA-512:E21A5493802FF8D8C07268B0C0341853095BE54E5E1A36CB4B95E02436883F19A2205CB9C90FA1645F223E34A9E8C44C94A83CA38DCE5837BE5039D9C78F6B15
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/file-browser-odb-meta-os/metaosodbfilebrowserv2.js
                                                  Preview:/*! For license information please see metaosodbfilebrowserv2.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["metaosodbfilebrowserv2",2274],[,,,,,(e,t,n)=>{"use strict";n.d(t,{a:()=>c,b:()=>p,c:()=>f});var a=n(0),i=n(2),r=n(3),o=n(24),s=i.a.isActivated("8D072145-E88C-466E-910B-B86B5F44C385"),c=function(e){function t(t,n){var i=e.call(this,"".concat(t,"Control"))||this;return i._reducer=function(e,t){return t&&e&&i._memoizer(t)(e)||t||e},i.controlOptions=n,i._memoizer=function(e){var t=(0,o.a)(function(n){return(0,o.a)(function(i){return!s&&n.composed?t(n.composed.current)(t(n.composed.previous)(i)):function(e,t,n){function i(i,r){var o=e(i,r),s={},c=(0,a.__assign)({},r);for(var d in o)Object.prototype.hasOwnProperty.call(o,d)&&(s[d]=c[d]=o[d]);var l=t(i,c);for(var d in l)if(Object.prototype.hasOwnProperty.call(l,d)){var u=n[d];s[d]=u&&d in o&&u!==p?u.merge(o[d],l[d]):l[d]}return s}return i.composed={previous:e,current:t},i}(i,n
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):86799
                                                  Entropy (8bit):5.21726815676119
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:30E485695F75337B0EED4A62667B5641
                                                  SHA1:BB945B98D0D94A6FCA3C994DAE8691B3023097F9
                                                  SHA-256:26BF3692E8255363F28E6FBFB439D57FA9E4BB7022EFFD98D7C842E9196D43B4
                                                  SHA-512:0F596DBBD6CE6F9BDD9DF85C4F755884B6004B03D82BDA18AFE7843EB64B3DE9A482D94902DB77AE5C1269847AEC060ED1E175046673D1F5B366AF718101BBE9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/18208.js
                                                  Preview:/*! For license information please see 18208.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[18208],{813457:(e,t,n)=>{n.d(t,{F:()=>r});var a=n(926136),i=n(636036);function r(e,t){const{disabled:n,disabledFocusable:r=!1,"aria-disabled":o,onClick:s,onKeyDown:c,onKeyUp:d,...l}=null!=t?t:{},u="string"==typeof o?"true"===o:o,f=n||r||u,p=(0,i.D)(e=>{f?(e.preventDefault(),e.stopPropagation()):null==s||s(e)}),m=(0,i.D)(e=>{if(null==c||c(e),e.isDefaultPrevented())return;const t=e.key;if(f&&(t===a.IyI||t===a.$xS))return e.preventDefault(),void e.stopPropagation();t!==a.$xS?t===a.IyI&&(e.preventDefault(),e.currentTarget.click()):e.preventDefault()}),_=(0,i.D)(e=>{if(null==d||d(e),e.isDefaultPrevented())return;const t=e.key;if(f&&(t===a.IyI||t===a.$xS))return e.preventDefault(),void e.stopPropagation();t===a.$xS&&(e.preventDefault(),e.currentTarget.click())});if("button"===e||void 0===e)return{...l,disabled:n&&!r,"aria-disabled":!!r
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):557685
                                                  Entropy (8bit):5.033386570330953
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1F683518970F4CC2B586B143DB34E19E
                                                  SHA1:B855E02383E1ED8D881BF3F7AF81C47B4EFB8CF2
                                                  SHA-256:F0E4C1561A73C4D1E6F91FEB749A54B5E75FBF7C637DE672CCFD7465477050BC
                                                  SHA-512:EB540036FC6DE6CA495091E4E97264F7193FE680A0F89C696BB36F834F9E9B786D350FFBBE1DCAF78B50F9334343545D3AFBE460598BC0A248342E42E9E44C6E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/file-browser-odb-meta-os/en-us/ondemand.resx.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{9313:e=>{e.exports=JSON.parse('{"ToolButtonPenLabel":"Pen","ToolButtonPenText":"Pen","ToolButtonPenDescription":"Select and drag on image to add an ink stroke.","ToolButtonPenOrHighlitActiveAriaSuffix":"Press enter to open the style picker and press esc to close it.","ToolButtonPenOrHighlighterHint":"Press enter to change thickness and color.","ToolButtonFreeTextActiveAriaSuffix":"Press enter to add text.","ToolButtonFreeTextLabel":"Add Text","ToolButtonFreeTextText":"Text","ToolButtonFreeTextTooltip":"Add text","ToolButtonHighlighterLabel":"Highlighter","ToolButtonHighlighterText":"Highlighter","ToolButtonHighlighterDescription":"Select and drag on image to add an ink stroke.","ToolButtonEraserTooltip":"Remove ink strokes.","ToolButtonEraserLabel":"Remove ink strokes.","ToolButtonEraserLabelNew":"Eraser","ToolButtonEraserText":"Eraser","ToolButtonEraserDescription":"Select and drag over ink
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):462257
                                                  Entropy (8bit):5.425371185992386
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:97172E66A006A44B2B3EDB9757E7E6F8
                                                  SHA1:B00696722DE95C45D713BF6039FDB0120BE5A339
                                                  SHA-256:39FD6CC7F71D972804378434E52A252B1A8E245139A8D2707BD77FFFF72D4181
                                                  SHA-512:AD7CDEA4EEE2112093933C54DA313F4B30D21FC8CFE5F27072FFC9E7A6525DAEBC4556A8B69AB17FD5D5BC7C0DD9040863821D998822D8EEB7B5556284C98297
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/224.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[224,1772,1360,1361,268],{864:(e,t,n)=>{n.d(t,{a:()=>a});var a={topLeftEdge:0,topCenter:1,topRightEdge:2,topAutoEdge:3,bottomLeftEdge:4,bottomCenter:5,bottomRightEdge:6,bottomAutoEdge:7,leftTopEdge:8,leftCenter:9,leftBottomEdge:10,rightTopEdge:11,rightCenter:12,rightBottomEdge:13}}.,3033:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(1),i=n("react-lib"),r=n(8330),o=n(2945),s=n(714),c=n(3035),d=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.styles,n=e.theme;return i.createElement(r.a,(0,a.__assign)({},this.props,{variantClassName:"ms-Button--action ms-Button--command",styles:(0,c.a)(n,t),onRenderDescription:o.b}))},(0,a.__decorate)([(0,s.a)("ActionButton",["theme","styles"],!0)],t)}(i.Component)}.,3035:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(18),i=n(103),r=n(11085),o=(0,i.b)(function(e,t){var n,i,o,s=(0,r.a)(e),c={root:(n={pad
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):13458
                                                  Entropy (8bit):5.174922904264997
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:649E78261669DDCCC63E7F78419018E0
                                                  SHA1:E8175A9CB4C90B1E175CCDFBAF92C41C51BF1273
                                                  SHA-256:93DFD83E1FFC5BA4E0C2766F5E9B2E3CC014EE91089736F9790820EAB67B29C7
                                                  SHA-512:75878F12BB40407E4BA3E1489C6E120FB5897E9396B6FE30DC4F617BA3254D829B4F4375002BA082C9BA1E50A990E9999429C3AEF49B4BB73EA2E4C66BF52EDD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/55.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[55],{845:(e,t,n)=>{n.r(t),n.d(t,{fileUploaderProviderKey:()=>o});var a=n(1475),i=n("odsp.util_925"),r=n(4),o=new i.ln({name:"FileUploaderProviderKey",factory:{dependencies:{pageContext:r.a},create:function(e){return{instance:new a.a({pageContext:e.pageContext})}}}})}.,1475:(e,t,n)=>{n.d(t,{a:()=>y});var a=n(47),i=n("odsp.util_925"),r=n("tslib_358"),o=n(688),s=n(768),c=n(431),d=i.x9.isActivated("1e18b7ce-e7f1-4573-95a8-2e31af14a239"),l=i.x9.isActivated("d25d8857-7dce-4605-afd4-a98bd77a23a2"),u=i.x9.isActivated("09485e7c-7e70-4213-87db-bf243b29754c");const f=function(e){function t(t,n){var a=e.call(this,{},n)||this,i=t.apiUrlHelper,r=t.itemUrlHelper;return a._itemUrlHelper=r,a._apiUrlHelper=i,a._listUrl=t.listUrl,a._getSharedLockId=t.getSharedLockId,a}return(0,r.e2)(t,e),t.prototype.getAttachments=function(e,t){var n=this;return this.getData(function(){return n.buildAttachmentBaseUrl(e).toString()},function(e){
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):617
                                                  Entropy (8bit):5.1522558116807
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3A2AB13DF996D956B9ED76C1A42231F6
                                                  SHA1:573A37FFC7A178AA9A896BEF2A6C6254BE9FA292
                                                  SHA-256:A0ACC9A134ED287251028D4AB4BC6223196BAC2191CB44CBE4113EE79B2969F5
                                                  SHA-512:6D0B352892FAEEB6919DD49A82CF9C181499549F6A5246B54BDC028B8F1234E6B3396D1E45E751B7DA516727BB3DB17F9FC0E72F1946A3FA04A01EF1D6AC06F3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/289.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[289],{2132:(e,t,n)=>{n.r(t),n.d(t,{DeleteViewDialog:()=>c});var a=n("tslib_358"),i=n("react-lib"),r=n(34),o=n(2598),s=n(1696);function c(e){var t=r.a.Dialog,n=r.a.DialogFooter,c=r.a.PrimaryButton,d=r.a.DefaultButton,l=(0,a.q5)({title:o.c},s.a);return i.createElement(t,{hidden:!1,dialogContentProps:l,onDismiss:e.onDismiss,minWidth:s.b,modalProps:s.c},o.d,i.createElement(n,null,i.createElement(c,{text:o.b,onClick:function(){e.onDeleteCurrentView(),e.onDismiss()}}),i.createElement(d,{text:o.a,onClick:function(){e.onDismiss()}})))}}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):61007
                                                  Entropy (8bit):5.4384149586269395
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:99966C3E1B2338BB151500A95C2F3639
                                                  SHA1:10CF7E04D3FD307326CD187471F84F07853B5DA0
                                                  SHA-256:E49624D473C1B37A87A795B583A0B45C3D54D0A47E28ED80EB9400B86F3F1C69
                                                  SHA-512:B6E78550D9409CC9B5915C46A630DCC0985440FD837C3DC47C56DD72F81768941E7CAA62E3E5FA85DB3B07122A9FD4B506024C9C1B7D4DA12BFFB4B5187C71B1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/68.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[68],{2284:(e,t,n)=>{n.d(t,{a:()=>d});var a=n("tslib_358"),i=n(1),r=n(2278),o=n(59),s=n(10),c=n(9);function d(e){var t,n=e.columnCount,d=e.group,l=e.groupNameClickActionKey,u=e.hideSelectionCheckbox,f=e.getDynamicClassname,p=(0,o.d)([{key:l}]),m=(0,r.a)({columnCount:n,hideSelectionCheckbox:u,getDynamicClassname:f}),_=m.className,h=m.style,b=((t={role:"gridcell",class:_,"group-key":d.key,"group-actions":p})[s.b]="true",t);return(0,i.h)("cf-group-header",(0,a.q5)({style:(0,a.q5)((0,a.q5)((0,a.q5)({},h),{"min-height":"inherit"}),c.i?{"min-width":"max-content"}:{display:"grid"})},b))}}.,984:(e,t,n)=>{n.r(t),n.d(t,{GroupedSPGrid:()=>Ie});var a=n("tslib_358"),i=n(1),r=n(23),o=n(142),s=n(0),c=n(63),d=function(){function e(e){var t=e.portalHostManager;this._portalHostManager=t}return e.prototype.commitNewItemRow=function(e,t){},e.prototype.insertItems=function(e,t,n){},e.prototype.focusRowInput=function(e){},e.prototy
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):64349
                                                  Entropy (8bit):5.410527245043851
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:ADBA5D3F6C36409B8CEDC9EB190BA823
                                                  SHA1:D0E8CD25E60B3D29F591C6CD28A7C46AD3369DA7
                                                  SHA-256:64C3DC0FB4EA102955A22F395215B186AE522135011CBD072DC0C5A99311493F
                                                  SHA-512:46B1BAD66599090158B70A35A9F711DC68028E83FB5695046264E80D5F5DF5452B99ED360F01719F08A34FB1D8BBF77ACC2C7C7CA7AE54EF1E5F11176B6ABD11
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/273.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[273],{6665:(e,t,n)=>{n.d(t,{a:()=>C,b:()=>O,c:()=>E});var a={};n.r(a),n.d(a,{back:()=>f,content:()=>p,frame:()=>h,front:()=>l,hideContent:()=>m,isFluent:()=>_,isLarge:()=>u,isLinked:()=>d,isSmall:()=>c,metadata:()=>b,root:()=>s,signal:()=>g});var i=n(1),r=n("react-lib"),o=n(132);(0,n(8).c)([{rawString:".root_9689db21{display:-webkit-inline-box;display:-ms-inline-flexbox;display:inline-flex;position:relative;vertical-align:bottom;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;-webkit-box-align:end;-ms-flex-align:end;align-items:flex-end}.root_9689db21,.root_9689db21.isSmall_9689db21{width:72px;height:52px}.root_9689db21.isLinked_9689db21 .front_9689db21,.root_9689db21.isSmall_9689db21.isLinked_9689db21 .front_9689db21{top:6px;left:-5px}.root_9689db21.isLarge_9689db21{width:112px;height:80px}.root_9689db21.isLarge_9689db21.isLinked_9689db21 .front_9689db21{t
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):28
                                                  Entropy (8bit):3.950212064914748
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                                                  SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                                                  SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                                                  SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCeQKK1vOF0biEgUNkWGVThIFDZFhlU4hbB0H6mXBsxo=?alt=proto
                                                  Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):42254
                                                  Entropy (8bit):7.963064331425086
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:60AF105AB6B630452B06D6DDA4B0BE74
                                                  SHA1:920F5FC2CA2058928738C1695504B23704C794A9
                                                  SHA-256:3FC627E56349201333E6C39A44036B5CF09AD9378E46782098505EDB037BA104
                                                  SHA-512:7A8B15D66D4D3D65037170599BF6C961FEA777F1D74685852AB8E18D9402145E1271561EB1AA7E9CB403A01C72BD195BB97F4EBABA1610D5A15942B57780357D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/emptyfolder/empty_filter_v3.webp
                                                  Preview:RIFF....WEBPVP8X..............ALPHy|.....m.HI........g..ef.v.2....I.J..!L..Nx.u....r_=|T.%I.j.m..>....L...4...kM..>jm}.u.m..."b.....mm[...}..f.".,9M{.5.r,.G._....Y........E..0..9.........$K;..d.....X.L..?....bJ...p2..>...ydUe..aDL...................x.K.B...k..i...n..oJc..d..-_m4-..~f..e...!&&.s.~..i.}.y=b...i..e..\..k...v.......lyl..Nf..5/...b.W_nZ.{.{..@f...i.m..e^....<f..%..1k.5............9&.sh.o...Zs_L...Zk..n......c7!V.. ..I.H&...L.Q0.@.s.a...0`...MA0.L..&..rc.<lB..q9..e..X`0..3..a..;^.,....iH.r.w.K....f.Xf........L..@B..... N...$y...E..,....W>..&...@.0.......$)I..!s.........W<....b$.\6$..........[.e....Q....rc.$.0...H.!yP..!5L.'H.2....M.1D..'.....`H.....`...*!...6! ..a,#.X......_.dY...4..$..0LB....(....&F.X..,...YlI..&.E..] A ..xPH..0..K..V..|....-#..h..,+.6..5H..@ A..v%.....$DB.A...U..... .k.,#.In.!.$..jv.`.{.>..Sa..). 2b....`..A.._.dYF..qQ.0...l..9..v....i0.c.c........q/.AC#,dY.aY..,..[...K.......@.d.s....\......xs:.W=-..x,..W....0......`..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):642359
                                                  Entropy (8bit):5.033031971392972
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CFD51449D86277CF8F84993847C6956B
                                                  SHA1:21B83F246F3287CCC8EFE125604D25511EB0668C
                                                  SHA-256:7F2E24A4E051C574AC71CDB733CD75F92ADF166B59F53E0658A35CB3B906A83C
                                                  SHA-512:6EDBB45C40122A4C8FB97DCB49DB1D59997996F09A14CD89CB149E9E4F9881AEC814113A1418F8DAA0BF399CE2095AFE786C9227B6A7E1C29EE6AED325093DDF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/en-us/ondemand.resx.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{9675:e=>{e.exports=JSON.parse('{"ToolButtonPenLabel":"Pen","ToolButtonPenText":"Pen","ToolButtonPenDescription":"Select and drag on image to add an ink stroke.","ToolButtonPenOrHighlitActiveAriaSuffix":"Press enter to open the style picker and press esc to close it.","ToolButtonPenOrHighlighterHint":"Press enter to change thickness and color.","ToolButtonFreeTextActiveAriaSuffix":"Press enter to add text.","ToolButtonFreeTextLabel":"Add Text","ToolButtonFreeTextText":"Text","ToolButtonFreeTextTooltip":"Add text","ToolButtonHighlighterLabel":"Highlighter","ToolButtonHighlighterText":"Highlighter","ToolButtonHighlighterDescription":"Select and drag on image to add an ink stroke.","ToolButtonEraserTooltip":"Remove ink strokes.","ToolButtonEraserLabel":"Remove ink strokes.","ToolButtonEraserLabelNew":"Eraser","ToolButtonEraserText":"Eraser","ToolButtonEraserDescription":"Select and drag over ink
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):18379
                                                  Entropy (8bit):5.407523870646752
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:01706D8A2D9277F18441285F36704B21
                                                  SHA1:E67A337BCE1DC29EE5BDC464AE9DBA3B85EBC53B
                                                  SHA-256:6AC0E81EBEBD903588571999723BC1F7F78CA8E3F5AD92745FC2D088B3C88C99
                                                  SHA-512:2F4F8CC7C3E06F96CE78527DB869633550952AC0A70605524C475E3DAD39384FCEFD12C62389EEAD837BFA2DA73D21CB68CC5C757F33D2302C5A8FE57B8BBD52
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/285.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[285,1383,69],{4281:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(104).a)("convergenceConfigurationFacet")}.,3855:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i});var a=n(104),i=new a.a("graphDataRequestorConfiguration"),r=new a.a("addTelemetryHeadersConfiguration")}.,3775:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(104).a)("graphDataSourceConfiguration")}.,3777:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(104).a)("graphTokenProvider")}.,5662:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(355),i=n(478),r=new a.a("currentUserKey",{endpoint:i.b})}.,6635:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(355),i=n(478),r=new a.a("driveQuota",{endpoint:i.b,driveId:i.b})}.,4126:(e,t,n)=>{n.r(t),n.d(t,{getSessionToken:()=>l});var a=n(1),i=n(3775),r=n(1329),o=n(2277),s=n(11),c=n(16),d=n(3777);function l(e){var t=this;return function(n){return(0,a.__awaiter)(t,void 0,void 0,function(){var t,l,f,p,m,_,h,b,g,v,y,S,D,I,x,C,O,w=this;return(0,a.__generator)(this,function(E){switch(E
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):23303
                                                  Entropy (8bit):4.4279133667163215
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9C34CE39920CF75726CFED143D8E696B
                                                  SHA1:099B407B55A8F6BFC11E38F7D5A2F4DA1413D130
                                                  SHA-256:C610B70742B166344A21EB968DC620BE9AE6C76F3D09AB97F1678090E6DDDFA2
                                                  SHA-512:697BEC5D4FD0A75D631607985265A7BDA83BE1E4EBC14391749956E36C9703105C666921F2038CE4469585DD68D8538F21969BB43C0F28F626A4957ABF288789
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/emptyfolder/empty_recent_v2.svg
                                                  Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="2387.943" cy="120.54" fx="2396.1328462731167" r="8.378" gradientTransform="matrix(1, 0.02, -0.02, 1, -2238.303, -48.357)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#e1dfdd"/><stop offset="0.335" stop-color="#e1dfdd"/><stop offset="0.61" stop-color="#c6c4c2"/><stop offset="1" stop-color="#e1dfdd"/></radialGradient><radialGradient id="radial-gradient-3" cx="779.506" cy="84.099" r="28.576" gradientTransform="matrix(0.995, -0.104, 0.105, 1.003, -717.608, 143.499)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></defs><path d="M92.2,174.117c-47.886,39.353-121.684.072-75.328-71.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2224
                                                  Entropy (8bit):5.029670917384203
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:96EC242EA2E25558F7EC13FA88D9D793
                                                  SHA1:B0BB7F6BD5206CC1FFB572CBD4A6AD2F88D42433
                                                  SHA-256:850C54CE960E710757379C19601C65C00CF7D485063115F34AA30AE193CCEA43
                                                  SHA-512:8C732012F96C7A9B4434F1BC27262A07080F05FCDF54E64B9CB4F37C20D3D8A85FAC2387C934798056D137B03F918D5CE4847C835CC013EDD4485686993D5F4F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms-ofb/officebrowserfeedback/intl/en/officebrowserfeedbackstrings.js
                                                  Preview:OfficeBrowserFeedback.setUiStrings({FeedbackSubtitle:"Send Feedback to Microsoft",PrivacyStatement:"Privacy Statement",Form:{CommentPlaceholder:"Please do not include any confidential or personal information in your comment",CategoryPlaceholder:"Select a category (optional)",EmailPlaceholder:"Email (optional)",RatingLabel:"Rating",ScreenshotLabel:"Include screenshot",Submit:"Submit",Cancel:"Cancel",EmailCheckBoxLabel:"You can contact me about this feedback",PrivacyConsent:"IT admins for your organization will be able to view and manage your feedback data.",PrivacyLabel:"By pressing submit, your feedback will be used to improve Microsoft products and services. ",ScreenshotImgAltText:"Screenshot Preview"},SingleForm:{Title:"Please provide feedback"},SmileForm:{Anchor:"I like something",Title:"What did you like?"},FrownForm:{Anchor:"I don't like something",Title:"What did you not like?"},IdeaForm:{Anchor:"I have a suggestion",Title:"What do you suggest?"},BugForm:{Anchor:"File a bug",Titl
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):11140
                                                  Entropy (8bit):5.539040648799884
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7339016602377CAFDB9F4663A575EA1B
                                                  SHA1:CDBE1005E2DCBEF227A835A46E717CEDE28B73ED
                                                  SHA-256:AC327F7A06E1353FDD4E94F38C4828E5EA241F8AD4ADB1CACDD09938BAD3F30B
                                                  SHA-512:BD11FC01ED1981F7E065D8767FF5425B67FBD1629C38ABA3D6019820327D69F89A7C4F5C7C4307AD94C7BC0800A13C7EB1856794DDB72B95FF445FD9226F44E6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/93264.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[93264],{848140:(e,t,n)=>{n.d(t,{_:()=>o});var a=n(548642),i=n(136851),r=n(596409);const o=e=>{(0,i.C)(e);const t=(0,a.kD)(e.root,{children:[e.withArrow&&(0,a.Y)("div",{ref:e.arrowRef,className:e.arrowClassName}),e.root.children]});return e.inline?t:(0,a.Y)(r.Z,{mountNode:e.mountNode,children:t})}}.,431261:(e,t,n)=>{n.d(t,{X:()=>c}),n(539155);var a=n(676514),i=n(986007),r=n(772305),o=n(107895),s=n(995722);const c=(e,t)=>{const n=(0,s._O)(e=>e.contentRef),c=(0,s._O)(e=>e.openOnHover),d=(0,s._O)(e=>e.setOpen),l=(0,s._O)(e=>e.mountNode),u=(0,s._O)(e=>e.arrowRef),f=(0,s._O)(e=>e.size),p=(0,s._O)(e=>e.withArrow),m=(0,s._O)(e=>e.appearance),_=(0,s._O)(e=>e.trapFocus),h=(0,s._O)(e=>e.inertTrapFocus),b=(0,s._O)(e=>e.inline),{modalAttributes:g}=(0,o.y)({trapFocus:_,legacyTrapFocus:!h,alwaysFocusable:!_}),v={inline:b,appearance:m,withArrow:p,size:f,arrowRef:u,mountNode:l,components:{root:"div"},root:a.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):17839
                                                  Entropy (8bit):5.516907449569556
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2D081C20C2DA5ABA771E3CDEE789D05C
                                                  SHA1:CED4AC3A7A0F2FFCB8488510E57CB5B40F85FB7D
                                                  SHA-256:090F6C694719FE44D052690FF5FD155A1168BAF2BE65D87E92F2B6F3E16510FF
                                                  SHA-512:FF94301176277E470A4C090E2EE104DE4B80C24175A1508821FCC8BFE6D38FC5527C934A9A4C76904D54A1B036F49F75C188A9D8666368523D027C75359973BF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/90875.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[90875],{355128:(e,t,n)=>{n.d(t,{c:()=>r});var a=n(539155);const i=a.createContext(void 0);function r(e,t){return function(e,t,n){if(!e)return t;t={...t};const{generatedControlId:a,hintId:i,labelFor:r,labelId:o,required:s,validationMessageId:c,validationState:d}=e;var l,u,f,p,m,_,h,b,g,v,y,S,D;return a&&(null!==(u=(l=t).id)&&void 0!==u||(l.id=a)),!o||(null==n?void 0:n.supportsLabelFor)&&r===t.id||null!==(m=(f=t)[p="aria-labelledby"])&&void 0!==m||(f[p]=o),(c||i)&&(t["aria-describedby"]=[c,i,null==t?void 0:t["aria-describedby"]].filter(Boolean).join(" ")),"error"===d&&(null!==(h=(_=t)["aria-invalid"])&&void 0!==h||(_["aria-invalid"]=!0)),s&&((null==n?void 0:n.supportsRequired)?null!==(y=(v=t).required)&&void 0!==y||(v.required=!0):null!==(D=(S=t)["aria-required"])&&void 0!==D||(S["aria-required"]=!0)),(null==n?void 0:n.supportsSize)&&(null!==(g=(b=t).size)&&void 0!==g||(b.size=e.size)),t}(a.us
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):114300
                                                  Entropy (8bit):5.355159000571314
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7AE24F4904D55DCBC2819AFAD0A24F37
                                                  SHA1:48D13F6736AB1BAF5EB99EF5FDDDFD6C76EE0639
                                                  SHA-256:18AEF2B0AE26614B0BA9C4FD1EF9A2C4FA2459115DF2A21136E7AF9E9FA9A2E9
                                                  SHA-512:B85FE2818E8D1B74E9F7D39C02F63EBDD590C2C89CAC54DF0D401E2FC7FA4A2BF527EC627EE149DE3EE84576AFC77074CAAC16CBBA3698401756DDD3F18A5839
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/125.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[125,55],{1154:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,962:(e,t,n)=>{n.r(t),n.d(t,{SPCalendarWrapper:()=>nt});var a=n(1),i=n(0),r=n(32),o=n(37),s=n("tslib_358"),c=n(11),d=n(4),l=n(1771),u=n(240),f=n(1419),p=n(33),m=n(14),_=n(30),h=n(117),b=n(482),g=n(409),v=n(774),y=n(218);function S(e,t,n){var a=new Date(e),i=a;n&&(i=(0,g.c)(a,n));var r=(0,v.a)(t,i),o=i.toLocaleTimeString(t,{hour:"2-digit",minute:"2-digit",hour12:!1});o=function(e){return e=e.toLocaleUpperCase(),(e=(e=(0,y.h)(e)).replace(/([0-9]+)(\s+h\s+)([0-9]+)/g,"$1:$3")).split(".").join(":")}(o);var s="".concat(r," ").concat(o);return Promise.resolve(s)}var D=n(48),I=function(e,t,n){var a=t.startDateColumn,i=t.endDateColumn,r=(0,D.a)(n||"",{overrideExistingFilter:!1,filterField:i,filterValue:e.start,filterOperator:"Geq",filterType:"DateTime"});return(0,D.a)(r,{overrideExistingFilter:!1,filterField:a,filterValue:
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):3600
                                                  Entropy (8bit):5.619019239009692
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D1CD2240A20E2AA95F6AE17F3DFAFAA7
                                                  SHA1:C93E6038FBCD80F855AEF3C102DC8C975E381559
                                                  SHA-256:38907CD4D4C32233F1FC914ECA06FB2F570B42227779E9640D7D45C3F02888E6
                                                  SHA-512:B8736D890D05A11E8FED2CE6D97022742BF897C861E9069BACF283F5128BEA516B7454EFB9852902FD81C8558F2D0606DA181535FF0728D6F112AD8BD0619BBF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/42.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[42],{979:(e,t,n)=>{n.r(t),n.d(t,{EmptyListPlaceholder:()=>L,IS_NEW_EMPTY_STATE_IMAGES_KS_ACTIVATED:()=>O});var a=n(1),i=n(2837);(0,n("fui.util_114").ZW)([{rawString:".placeholderImage_f13e4d59{width:192px}.placeHolderImageMusea_f13e4d59{width:256px;height:256px}.positionAtCenter_f13e4d59{position:absolute;top:50%;transform:translate(-50%,-50%);display:flex;justify-content:center;align-items:center;flex-direction:column}html[dir=ltr] .positionAtCenter_f13e4d59{left:50%}html[dir=rtl] .positionAtCenter_f13e4d59{right:50%}.positionAtCenter2_f13e4d59{position:relative;top:unset;transform:unset;height:calc(100% - 46px)}html[dir=ltr] .positionAtCenter2_f13e4d59{left:unset}html[dir=rtl] .positionAtCenter2_f13e4d59{right:unset}.emptyListSubTitle_f13e4d59{color:"},{theme:"neutralSecondary",defaultValue:"#605e5c"},{rawString:"}.emptyListTitle_f13e4d59{font-size:"},{theme:"xLargeFontSize",defaultValue:"20px"},{rawString:
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):7185
                                                  Entropy (8bit):5.406321725649689
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CC1B83EC7AE7E88AB3FC3C2DDE08E38B
                                                  SHA1:A7B1CEE9827A8F5E0C1E2E63D95774F2C83C7CDD
                                                  SHA-256:DDD89488A34C75C05393D85DF615B468C33509194BB2518B10436685BCB0293B
                                                  SHA-512:57AFFADD44B851FFF621166AAD27523BAC58563B2E3EA5B40C05DD2EF3A4DD6CF46640B0FF9F36D8AA0127CFE518837AB7D81DC7A649F65C40B2DC6E2FC954BA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/57.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[57],{6915:function(e,t,n){n.d(t,{a:function(){return b}});var a=n("tslib_358"),i=n(1684),r=n(847),o=n(955),s=n(23),c=n(10),d=n(42),l=n(81),u=n("odsp.util_925"),f=n(1610),p=n(27),m=u.x9.isActivated("23DCF7B8-CE78-43EA-8F10-7B5CD47411D5","05/04/2023","return retriedWithGroupReplaceContext as part of listItemResponse"),_=u.x9.isActivated("3f7e1f54-43e3-4c37-a5f3-b78fb07ed315","7/12/22","read groupString from postDataContext when listContext group is empty"),h=u.x9.isActivated("19B3CA17-44A2-4FA5-8255-05669E225738"),b=function(e){function t(t,n){void 0===n&&(n={});var a=t.pageContext,i=t.normalizeErrors,r=t.noRedirect,o=n.tokenProvider;return e.call(this,{dataSourceName:"ListItemDataSource"},{pageContext:a,normalizeErrors:i,noRedirect:r,tokenProvider:o})||this}return(0,a.e2)(t,e),t.prototype.getItem=function(t,n,a,i,r,o){var c=this;t.postDataContext.isOnePage=!!t.newTargetListUrl||!!t.isOnePageNavigation;var d=fu
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):48172
                                                  Entropy (8bit):5.449862490883082
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2DD1A264B8CB8E9573EA3B4DE667A0D1
                                                  SHA1:56F0F24644CA444FEB4D387A33C2E9568175F9AA
                                                  SHA-256:3EDA641F9E3AB6BF5C7BD0ED582C91326A4628FF4DA5BCFF342E69665C57E8D7
                                                  SHA-512:56F4B80CF08F23D8ECCA1EF1D62AD86C435F0BD6BE574CCD9FA63834FCB102602EFE149B2BAF5F6FDCB7D87BBAF0ABBFDB076C5FD51A77B1E7A3174972EF9DDC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/37.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[37,933],{1613:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i,c:()=>o});var a=n(5985),i={NONE:0,COUNT:1,AVG:2,MAX:3,MIN:4,SUM:5,STDEV:6,VAR:7},r=["NONE","COUNT","AVG","MAX","MIN","SUM","STDEV","VAR"];function o(e){return e=e?e.toUpperCase():e,a[e]||""}}.,1312:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(9191),i=n("odsp.util_925"),r=i.x9.isActivated("3b19f82c-5b72-426e-902b-6a609767e0b2","01/08/2024","Default URL field to hyperlink format instead of image format"),o=i.x9.isActivated("a7fa1ad2-cb5e-40d7-932c-36c3d6bc80a8");function s(e){var t=e.FieldType;if("Calculated"===t&&(t=e.ResultType),"Computed"===t)switch(e.Name){case"FileSizeDisplay":return a.a.FileSize;case"ImageSize":return a.a.ImageSize;case"SharedWith":return a.a.SharedWith;case"_IsRecord":return a.a.ComplianceRecordFlag;case"ThumbnailOnForm":case"Thumbnail":return a.a.Thumbnail;case"URLwMenu":case"URLNoMenu":return o?a.a.Computed:a.a.Hyperlink;default:return a.a.Computed}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):10824
                                                  Entropy (8bit):5.353274464243731
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C427CBFE16771A204DD091EECC17C5A2
                                                  SHA1:2DBC6B7E21C3E6ACF83BD31D33E638C9E97CC681
                                                  SHA-256:61057526EABD5E40FD146046F74405EDB53680F7E5ED8B95F084A1666375C44D
                                                  SHA-512:FD84B2FFDF2791E9B083953B1D47B9B4818FFDC0CE1D6D984FDEF5392D2B8CE2C5E793ECCA144EEB36E9724CDAA570DDB346B3DBCFDF20EE2001DE5C195852D1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/201.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[201,2164],{3507:(e,t,n)=>{n.d(t,{a:()=>u});var a=n(1),i=n(983),r=n(77),o=n(174),s=n(3059),c=n(2),d=n(281),l=n(3695);class u extends i.b{constructor(e,t){super({dataSourceName:"OCPSDataSource"},{pageContext:e}),this._accessToken=t}getComplianceCheckResult(){return(0,a.__awaiter)(this,void 0,void 0,function*(){const e=new o.d({name:"OCPSDataSource.GetComplianceCheckResult"}),{env2:t,cloudType:n}=this._pageContext,a=yield function(e,t){if(!c.a.isActivated("732F2937-9923-480A-967F-556066583C5E"))switch(e){case"pathfinder":return s.j.UsGovDod;case"trailblazer":return s.j.UsGov;case"ag09":return s.j.UsSec;case"ag08":return s.j.UsNat;case"gallatin":return s.j.China;default:return"gcc"===t?s.j.GccMod:s.j.Worldwide}}(t,n),i={policyAllowFeedback:s.d.Disabled,policyAllowContact:s.d.Disabled,policyAllowScreenshot:s.d.Disabled,tenantCloudType:a};return function(e,t){return!c.a.isActivated("A70A4718-C849-4183-8BB1-99DC5051
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):26392
                                                  Entropy (8bit):7.9886032667811735
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B2B60F1C7184B15EBD6CB2A213C323C5
                                                  SHA1:8FED557FF6E49376F3A4BC56F95A548D6075955D
                                                  SHA-256:DBA7C93D3CF4806133D8FE211DCE32AA12041FB82ACC4591F464052714878FB8
                                                  SHA-512:E1A4BB4AFA8FA8C09E163BA9C0D264425378C8D50F212E2932A2B21CBB6983B566180657BB753681B960D02CA4DEE73A5504D433C536E64DA979CDF34AABB8C7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/images/empty_files_v3_dark_dc31375a.webp
                                                  Preview:RIFF.g..WEBPVP8X..............ALPH.4......$E...5M....BD.'.......:.mED.9I....>..kE.T'.+@)...j0k'.......%.....&..v.,m..6..Q....?...ADL.w=..j..r..mCG\pG..l..Z......$In....Gc...A..1...q...N......m...f.u.._r.. ..B.......g.R...n.]s.....h[.c..".s.h.y..=l.....zv.$...X....).'...|..333333.]...|.......t=.vU.J.v.....n...A.........o....O....O..OK'...ml.l@<.D......q...M..aJ..".G|.g....(..4p..4.........o4.."&.r.{)..P......ed>.*(.G....D.s....-0IAh.....f..d.]...x......G.s.i.jz].&BR...l/...z@.. ..y.A.FO...).Q5R!.$.(.;[.H.fV"F....4@'$...2.>..0$[...`..=..LF..c.. .!.....$........L.: ..?.P..z...!....D..<&g.G.a .jH....L...v..K.).0-..Ux.v....,1....F{.n.S......v.V$T(.UV.%...."&.}L.......9B.#h.t..K....,..".......\+. .0...HO..b..p.V..*/U6.`..W..*:.....f...t"A...7....P0...A...T....*....=6..G`..oj..B.C.F.......AM...f...+..R.a..w....v.tM.$9V.K.<.6e.a..j.....AHl*.d ....mq63S.T..d.$._.,E.I...Q..^.eR2.. .....UZ.4V.m....u.6.!.A+...*.}l...- C.E.e$.$q~........'n....4..^m..A...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):4551
                                                  Entropy (8bit):5.389564111731932
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D845C7CFDF504D17DD1A01BC3F58D0E9
                                                  SHA1:4BF62628612111A63DED2B04639BCF918D0C4EB9
                                                  SHA-256:8FFBAC41E6195332D893B04AA93F305DDA63CC5317EE6D89E4D177CCCDE72240
                                                  SHA-512:3398BB9E265849D4A0B67047D9AC47DDA235DF7261BC95B9B8D0B4F7575C7E06C312592CE76C8CDA1C7109866B0F2A128D3161C99785C3EC872956BD432B75D7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://r4.res.office365.com/footprint/v3.2/scripts/fp-min.js
                                                  Preview:Footprint=function(){var t=1,n=2,e=t|n,r=8,o=16,i=r|o,u=e|i,a=128,f=256,s=e|(a|f),c="http://",l=200,m="trans.gif",p="/apc/",g=5e3,d="trans.gif",h="100k.gif",v=822.128,w=1e3,T="GET",y="POST",M=-1,I="20190214",b="x-userhostaddress",D="x-endpoint",R="x-frontend";function q(t,n,e,r){if(!(n>=t.length)){e!==T&&e!==y&&(e=T);var o=function(){q(t,n+1,e,r)},i=new XMLHttpRequest;i.open(e,t[n],!0),i.onload=function(){4===i.readyState&&200===i.status?null!=r&&r(i):o()},i.onerror=o,i.timeout=g,i.ontimeout=o,i.send()}}function O(t,n){if(t<=0)return t;if(n&i&&t>0){var e=v/(t/w);return Math.round(e)}return Math.round(t)}function x(){function t(){return Math.floor(65536*(1+Math.random())).toString(16).substring(1)}return t()+t()+t()+t()+t()+t()+t()+t()}function H(){return!(!window.performance||!window.performance.getEntriesByName)}return{start:function(e,v,w,y,L){try{if(void 0===y&&(y=""),void 0===L&&(L=""),!e||0===e.trim().length||Number(w)!==w||w%1!=0||w<0)return;var S=L.trim().length>0,A=y.trim().len
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):23834
                                                  Entropy (8bit):5.436301400545522
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6A8DBABA504622A7D0E7230804C4366C
                                                  SHA1:918D814F9EBFA04FD046615F6B2FE02E2701C433
                                                  SHA-256:BE9D5854DBBC2262865892F526599FFE2A41EB08040612AFB8466752439F6749
                                                  SHA-512:F5668A0C692E2304135921273BAB3C31524A02AE36B3BA99A9E2A2CE428EB84D3D59FCDCB078F95741338029B849B959AB6B1BD9922F4364EC081C5C7C7D9032
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/48555.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[48555],{848555:(e,t,n)=>{n.d(t,{$:()=>c});var a=n(539155),i=n(956875),r=n(137240),o=n(213208),s=n(433548);const c=a.forwardRef((e,t)=>{const n=(0,r.P)(e,t);return(0,o.B)(n),(0,s.$e)("useButtonStyles_unstable")(n),(0,i.e)(n)});c.displayName="Button"}.,956875:(e,t,n)=>{n.d(t,{e:()=>r});var a=n(548642),i=n(136851);const r=e=>{(0,i.C)(e);const{iconOnly:t,iconPosition:n}=e;return(0,a.kD)(e.root,{children:["after"!==n&&e.icon&&(0,a.Y)(e.icon,{}),!t&&e.root.children,"after"===n&&e.icon&&(0,a.Y)(e.icon,{})]})}}.,137240:(e,t,n)=>{n.d(t,{P:()=>s}),n(539155);var a=n(813457),i=n(676514),r=n(986007),o=n(542861);const s=(e,t)=>{const{size:n}=(0,o.j)(),{appearance:s="secondary",as:c="button",disabled:d=!1,disabledFocusable:l=!1,icon:u,iconPosition:f="before",shape:p="rounded",size:m=(null!=n?n:"medium")}=e,_=i.uq(u,{elementType:"span"});return{appearance:s,disabled:d,disabledFocusable:l,iconPosition:f,shap
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):159310
                                                  Entropy (8bit):5.364030495234371
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:736EF954C840FF4F0C2ED12C391DC3B6
                                                  SHA1:406CC820815ED54BA041BBEFFB42EB7FA2F71B63
                                                  SHA-256:2280165A9D78BF9198048A5EF03BCE7C965F424D7B9315C15A18D02840C0C4C3
                                                  SHA-512:395B3FC329CBD7AD81EE4AF21A41F067DBC01672B0C2DD11A59841B9E0A060B663036B5A302BBE49B03D704AF2E1B2DF8E4769256F0FF66465BC02AC1B1CE49C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/181.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[181,2124,1595,1956,8,24,102],{2926:(e,t,n)=>{function a(e,t){var n=e,a=t;n._virtual||(n._virtual={children:[]});var i=n._virtual.parent;if(i&&i!==t){var r=i._virtual.children.indexOf(n);r>-1&&i._virtual.children.splice(r,1)}n._virtual.parent=a||void 0,a&&(a._virtual||(a._virtual={children:[]}),a._virtual.children.push(n))}n.d(t,{a:()=>a})}.,4702:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(1),i=n("react-lib"),r=n(18),o=n(1813),s=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t._getJustify=function(e){return"end"===e?"flex-end":"center"===e?"center":"flex-start"},t}return(0,a.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.children,n=e.direction,s=e.layoutGap,c=e.justify,d=(0,o.h)(this.props,o.f),l=i.Children.count(t),u=i.Children.map(t,function(e,t){var a=t===l-1;return i.createElement("div",{className:(0,r.N)("ms-LayoutGroup-item","horizontal"===n&&!a&&{marginRight:s+"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1361
                                                  Entropy (8bit):5.221501951973804
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FC2E0317FF6ECCAE11CD3C14BEF5E9A8
                                                  SHA1:D98839BEE61DD1DAECEF7EF626082F113AF7629E
                                                  SHA-256:29B9269E3BB001F4550B5F6F88554CC73A704308F41D7C8A2CF5DE76A5681FA4
                                                  SHA-512:DC85C14BA54BC7634A381412A6C7D2858CA222DB309600B4B69E798A02E93280E9F3F07575AADF526D5F25CC3CF8E268F7B8FA8B532A0796596200ADA5E5C9FF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/83.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[83],{569:(e,t,n)=>{n.r(t),n.d(t,{checkForKeyboardFocusableElement:()=>d,handleShiftMovementSelection:()=>c,selectAllItemsInRange:()=>s});var a=n(63),i=n(10),r=n(115),o=n(9);function s(e,t,n,a){var r,s,c,d=e.rootRef,l=e.addAllToSelection;if((0,e.removeAllFromSelection)(),!(0,o.o)()&&a)s=a.indexOf(t),c=a.indexOf(n);else{var u=(0,i.O)(d.current,t),f=(0,i.O)(d.current,n);s=u.rowIndex,c=f.rowIndex}s>c&&(s=(r=[c,s])[0],c=r[1]);for(var p=[],m=s;m<=c;m++){var _=void 0;if((0,o.o)()){var h=(0,i.N)(d.current,m);_=h&&(0,i.H)(h)}else _=a?a[m]:void 0;_&&p.push(_)}l(p)}function c(e,t){var n=e.rootRef,o=e.focusedItemKey,s=e.selection.selectedItemKeys,c=e.addItemToSelection,d=e.removeItemFromSelection,l=e.setFocusedItemKey,u=e.isItemSelectable,f=e.rowFocusInputRef,p=e.enableHeaderFocus;if(o&&n.current){var m=(0,i.pb)(n.current,o,t);if(!(0,i.z)(m)&&m&&m!==o&&(!u||u(m))){var _=o;m!==i.p&&(n.current.classList.add(a.o),(null==f?v
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):15561
                                                  Entropy (8bit):5.363934119982726
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4332CA6A05E8001E7B3BAF7FA7E849A8
                                                  SHA1:5625FD3FA57C70F2DFD8753377A5133809E35FFF
                                                  SHA-256:F6F57EA16656CF2BCDA26CC17F3D5AF197F34ECB9E2A3CF8B0FD74A8D07C5493
                                                  SHA-512:9D2531FDB2B33762802D02774AFD41056E4BEED9F3A28C961A9F0F3D859F95683AC6475CF9F4D588CC9E768FCECB2B74F3B8494907C11C8DED7A007BC03D7CF3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/31.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[31],{571:(e,t,n)=>{n.r(t),n.d(t,{CustomActionNavigationCommandPrefix:()=>f,legacyCustomActionsCommandsKey:()=>p});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(5),o=n(68);function s(e){var t=this,i=e.items,r=e.currentFolderPermissions,s=e.enabledForMultipleItems,c=e.isEnabledFunc,d=!!s||1===i.length;if(d&&!s){var l,u=void 0;if(l=i.length>0?(u=i[0]).PermMask?(0,o.a)(u.PermMask):void 0:r?(0,o.a)(r):void 0,"boolean"==typeof c)d=c;else if("function"==typeof c){var f="",p="",m="";if(u){var _=u;f=_.File_x0020_Type||"",p=_.ContentTypeId||"",m=_.ProgId||""}else d=!1;d=c({permissions:l||0,extension:f,contentTypeId:p,progId:m})}}return{id:"CustomActionNavigationAction",isAvailable:d,onExecute:function(){return(0,a.yv)(t,void 0,void 0,function(){return(0,a.SO)(this,function(t){switch(t.label){case 0:return[4,n.e(239).then(n.bind(n,2487))];case 1:return[4,(0,t.sent().getCustomActionOnExecute)(e)()];case 2:return t.sent()
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):7716
                                                  Entropy (8bit):5.294453984512497
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FEE8DC206B1BFA02D210B6BC1651E1E7
                                                  SHA1:58C9D8FC86C7C7493CF6B1FBA1380C278500D9D1
                                                  SHA-256:2B9081E7320F7DF4E8C318EF947D193E3CFE8EA2854DE60FEB910F1F08A9E750
                                                  SHA-512:6AC7AB36FC71B388F7B6AF9196C2D4B4A130FB7BE57A0C420690AA299820226487C7D47373B45D470F6CD83CFE8064501C6B25FAB4DAE4B7F1FEA2D25659A607
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1947.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1947],{1865:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(575),i=n(1869),r=new a.a("progress",{message:a.b,commands:a.b,description:a.b,error:a.b,percentComplete:a.b,showTitle:a.b,title:a.b,itemFileTypeIconHandler:(0,a.c)(i.a)})}.,3199:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i});var a=n(575),i=new a.a("progressItemOperation",{onItemCreated:a.b,onItemCompleted:a.b,onItemFailed:a.b}),r=new a.a("progressBatchOperation",{onBatchCreated:a.b,onBatchCompleted:a.b,onBatchFailed:a.b,progressRootItemKey:a.b,itemControlHandler:(0,a.c)(i)})}.,1862:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(869).a)("progressRoot").serializeNext()}.,10149:(e,t,n)=>{n.r(t),n.d(t,{changeFolderColor:()=>b});var a,i=n(3249),r=n(8913),o=n(1),s=n(1861),c=n(1691),d=n(1865),l=n(1834),u=n(1852),f=n(3119),p=n(13828),m=(0,c.b)(function(){return function(e){e((0,s.b)(r.b,d.a)(h))}}),_=((a={})[u.d.started]=function(){return p.c},a[u.d.completed]=function(){return p.a},a[u.d.f
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):699
                                                  Entropy (8bit):5.0856314575176444
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2CE81AEF0735751A8E62CEB82E4B96A1
                                                  SHA1:A899416F048A471E1AD105478D9C625D6F5FFF46
                                                  SHA-256:990934521A6913CD240C815A8D04FCDAB2918A7BA7CCC9F724F1EB60D09A2AF9
                                                  SHA-512:EBD159E0AA74840FF5F243CAF8381F219C32131AABBEA339068AE0CBC11F6002D7DE00413513B59A6812839264D3EDF17106B87F109BAC8B9C99BDCFB92E9FCE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://pellecerasociados-my.sharepoint.com/_layouts/15/spwebworkerproxy.ashx?odsp-web-prod_2025-03-28.009
                                                  Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.009/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.009/spwebworker.js');.self._wwKillSwitches = {};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):13585
                                                  Entropy (8bit):5.4439977082149325
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FF0DE3AA12A43803CAB50B6E30EE4847
                                                  SHA1:3B15BD9FC868081F6198AAB737B0114E2CD33B05
                                                  SHA-256:3A850658EB960C0F2A762D0BDE1D40AA0727474BD7DAFC100D26EF532F845D64
                                                  SHA-512:3E6812D19E9244CA7BD98A9652327BBD5565C5C108CFCE0D7D39324775D9553905C0764C947ECB87C29157A0F98E2079E2CD980E785769F66E905269BF867D56
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1971.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1971],{7073:(e,t,n)=>{n.d(t,{a:()=>O});var a=n(1),i=n("react-lib"),r=n(2218),o=n(3468),s=n(3021),c=n(3023),d=n(74),l=n(3290),u=n(3129),f=n(3580),p=n(4092),m=n(5753),_=n(4784),h=n(36),b=n(4781),g=n(2990),v=n(29),y=n(3435),S=n(2985),D=n(8275),I=(0,n(1037).a)(function(){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(18),n.e(29),n.e(44),n.e(1405)]).then(n.bind(n,6298))];case 1:return[2,e.sent().ApproveRejectDialog]}})})}),x=(0,r.c)(function(e,t){var n=t.onContinue,r=t.onCancel,o=t.resolve,s=t.reject,c=(0,a.__rest)(t,["onContinue","onCancel","resolve","reject"]);return i.createElement(I,(0,a.__assign)({},c,{onContinue:function(e){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(t){switch(t.label){case 0:return n?[4,n(e)]:[3,2];case 1:t.sent(),t.label=2;cas
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):3920
                                                  Entropy (8bit):5.333865045167788
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2A35F19108EC86B79C31FB5B887C04D8
                                                  SHA1:76203AF605EC6B5EEBCAB3AE08A5037948EF43F2
                                                  SHA-256:C77A2F7E48CDF84B9AD5D6D98ACA3352D99F7B912F00B73C0589ED2487CC57D1
                                                  SHA-512:0A1F415FD45E532233C1D712FFA6D2BB147D2FF33E888E5189361F84E2759448E76F942011D62B33638914BFE696E3B90EC577F9CDAAC2BEDA011ED62F8C336B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2731.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2731],{9064:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(104),i=n(1863),r=(new a.a("restoreItemsToSharedList"),new i.a("restoreItemsToSharedList"))}.,4847:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>s,d:()=>o,e:()=>c});var a=n(104),i=new a.a("SharedWithMeItem"),r=new a.a("tryAgainRemoveItemsCallback"),o=new a.a("undoRemoveItemsCallback"),s=new a.a("tryAgainRestoreItemsCallback"),c=new a.a("undoRestoreItemsCallback")}.,1244:(e,t,n)=>{n.r(t),n.d(t,{itemCacheStoreKey:()=>s});var a=n(0),i=n(11041),r=n(580),o=new a.a({name:"".concat("ItemCacheStore.key",".itemCacheStoreBase"),factory:{dependencies:{},create:function(e){var t=(0,i.a)({});return{instance:t,disposable:t}}}}),s=new a.a({name:"".concat("ItemCacheStore.key",".itemCacheStore"),factory:{dependencies:{itemCacheStore:o,itemCacheStoreInitializationAddon:r.a.optional},create:function(e){var t=e.itemCacheStore,n=e.itemCacheStoreInitializationAddon;return n&&t.dispatch(n),{in
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):23310
                                                  Entropy (8bit):5.531651890816809
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DD0D5EB043D621B877F58B19B829BEDE
                                                  SHA1:BABF916A5310514BE9ED1943D2C4882D326E4897
                                                  SHA-256:EFE98D111D2A896F6187B17EE62A3FB45874FBD5A5379C4023EF0E4E77317C4E
                                                  SHA-512:D97442A7B6A7EAE321CC3FBF56E467A44F793B11CAB13C2E4D8ACCEB110F6A3644B73C88C1325657A98F28AA8A623911E0711A8B8265CB244E52E4681F2DA4D8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/308.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[308],{2336:function(e,t,n){n.r(t),n.d(t,{FloodgateDataSource:function(){return q},resourceKey:function(){return Q}});var a={};n.r(a),n.d(a,{AllPhotosFPSSurvey:function(){return E},FPSCampaignForDocLib:function(){return g},FPSCampaignForDocLibDebug:function(){return v},NPSCampaignDebugForSPO:function(){return I},NPSCampaignDebugForSPOSharedialog:function(){return x},NPSCampaignForLists:function(){return m.b},NPSCampaignForListsDebug:function(){return m.a},NPSCampaignForSPO:function(){return C},NPSCampaignForSPOSharedialog:function(){return O},NPSSuiteSurvey:function(){return w},NlqsSurveyForBigLangs:function(){return P},NlqsSurveyForMediumLangs:function(){return T},NlqsSurveyForSmallLangs:function(){return U},ODBCopyFPSSurvey:function(){return L},ODBMoveFPSSurvey:function(){return A},ODCCopyFPSSurvey:function(){return M},ODCMoveFPSSurvey:function(){return k}});var i=n("tslib_358"),r=n(10),o=n(2638),s=n(6927),c
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):36610
                                                  Entropy (8bit):7.990077025288505
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:A729D45A65E2B9849159E08EF6FD5F12
                                                  SHA1:75A14F3E8AC5D4ECA6ADE8771C84F4F5328301D6
                                                  SHA-256:11980ECD03E02439A6300EEFF5DBF9A48BD52EEBF14BBCC246752B0CE5BAF223
                                                  SHA-512:89460BCACBEDBA68CD7FE67E675C5DFD76E6C43D87ED13D03EEBF4A66BC298C85F96605306EB879D4ED89BFE0E53699A11A09BBA866226F767AB97203395A6B3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/error/error_exclamation_v3.webp
                                                  Preview:RIFF....WEBPVP8X..............ALPH.k.....m.....%.._XJ..".?..g..s........96-...3.....[.@... .WC.....I..h..T.i..5....u.F..C?.....m.0I....... GA.AT!.......`..,t*4X0`..@..z.51.YT..[.$K.$.R........~..{2@.3.X^D....@.....+....x..{...m..$9k....1...R.K.5..f...../`..,}A....d.v.l.9.:..7.T-"|A.]..m[.. .B..V....}.{.m..h.....v..'.n.3..z..........=<.<7s3.>..C...!..Ku.u..r..qV']].7"d.....TD ...$i.v..........o....=e0............<...D..o.....y`....'.v8...j.., %.55.1...tC....[..nZ.[...G......."../$..L...F.....L..sC..6.f......ao......7...\.Hs=..=>..s...".j.Q..AD...w3..-.....V..I....kh..?'.M..v.......w6...N........1...T..c.]......[4..k..:....l.u........|............N6..(.w.....a..*..f..F.....6)..$X. O.....'M.T..7j....4.".F...)....z..X..........=.~..:{.LPQ..H.f. O..T.^......j.x....>...2s.."..p.....~.....(..l.........C....1s.B...]8y...A.V.i......m.....t.A.....G........7.24..0.iB.y......#xl..7c.o.^..l.x....c..i|...=.Py.g._|.._......\.Bod}....E.RU9.....d..Z......S.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):25396
                                                  Entropy (8bit):5.538520507913372
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D5D8D8AF2E2EC9BE73CF1769A2431B87
                                                  SHA1:DA58888045368475BA662878C66FDFC31A4A32A7
                                                  SHA-256:2E72FE2E05B9B65CDE07CCEC1B43C6B348EAFE4DD8461FF07B036DED15FC8A3D
                                                  SHA-512:02E2A5C49A96D3211C03752493425C3AF11B8F2213543FD49E7A14D1D26B9F45DEA9515E85B8DCC556C2110E11E18E67CDA2E2510131DAADB29D39BA47B34E02
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/534.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[534],{6246:function(e,t,n){n.r(t),n.d(t,{InkingToolbarNext:function(){return k}});var a=n("tslib_358"),i=n(611),r=n(501),o=n(1600),s=n(1462),c=n(1025),d=n(9886),l=n(3794),u=n.n(l),f=n("react-lib"),p=n.n(f),m=n("fui.util_114"),_=!1,h=n(3276),b=n(6247),g=function(e,t,n){var i=e.semanticColors,r=t||i.primaryButtonBackground,o={color:i.menuItemTextHovered,backgroundColor:i.menuItemBackgroundHovered},s={root:{color:i.menuItemText,borderRadius:"6px",width:"100%"},flexContainer:{width:"100%"},rootHovered:o,rootFocused:o,rootExpanded:o,menuIcon:{color:"inherit"},label:{margin:"0 2px","&::before":{content:"'"+(n||"")+"'",fontWeight:"600",display:"block",visibility:"hidden",height:0}}};return{buttonStyles:(0,a.q5)((0,a.q5)({},s),{icon:{color:"inherit",width:"20px"},iconHovered:{color:"inherit"},iconPressed:{color:"inherit"}}),activeButtonStyles:(0,a.q5)((0,a.q5)({},s),{root:(0,a.q5)({fontWeight:"600",borderRadius:"6px"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):3106
                                                  Entropy (8bit):4.5960119219646725
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:28271601DFEC8047BB170A479B0EF249
                                                  SHA1:0D0090CF895002EB0FA5F48B1252F31105C0D363
                                                  SHA-256:6FB35BAC67A53E799212124F8364C90F751316040A2C44EDBEA7D52B9F057DE4
                                                  SHA-512:7A630777009CBECADDE82188B0DC174BEF151F067BEB4F20762FA00FF51E02AE8556704B4A1078188B01DEF7444B30DF407F8346207B114D012B8EFFCFCA57F8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/emptyfolder/empty_result_dark.svg
                                                  Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M27.4 44.8C37.0098 44.8 44.8 37.0098 44.8 27.4C44.8 17.7902 37.0098 10 27.4 10C17.7902 10 10 17.7902 10 27.4C10 37.0098 17.7902 44.8 27.4 44.8Z" fill="#33312D"/>..<path d="M64.3004 98.8C83.8513 98.8 99.7004 82.9509 99.7004 63.4C99.7004 43.8491 83.8513 28 64.3004 28C44.7495 28 28.9004 43.8491 28.9004 63.4C28.9004 82.9509 44.7495 98.8 64.3004 98.8Z" fill="#797673"/>..<path d="M29.5996 53C31.7996 54.1 34.3996 54.7001 36.9996 54.7001C46.5996 54.7001 54.3996 46.9 54.3996 37.3C54.3996 34.6 53.7996 32 52.6996 29.8C41.6996 33.2 32.9996 41.9 29.5996 53Z" fill="#605D5A"/>..<path d="M102.1 40.7C89.2003 19.4 61.6003 12.6 40.3003 25.5C19.0003 38.4 12.2003 66 25.0003 87.3C37.9003 108.6 65.6003 115.4 86.8003 102.5C108.2 89.7 115 62 102.1 40.7ZM80.0003 91.2C65.0003 100.3 45.5003 95.4 36.4003 80.5C32.1003 73.4 30.9003 65.3 32.5003 57.8C34.1003 49.4 39.2003 41.7 47.1003 36.9C62.1003 27.8 81.6003
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):773
                                                  Entropy (8bit):5.329118548307502
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:56123296E40EBB4EC4242F02CECA42D3
                                                  SHA1:888E195C205B0F0F5A2697F31986CB129F7F12D2
                                                  SHA-256:62CA3DD6BBA8DB1AF38D6700395106EF23ACFEA7053D5D80D31E1771124179DB
                                                  SHA-512:C642EE8138F6D300C4BBE835328AE2FC39494DD690B00522AA114410C679EEA9F6B8D197F87FD649625B0B1D7EF338ECB8FF723117BFCBB9AEDB026C948EDA88
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2455.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2455],{9746:(e,t,n)=>{n.r(t),n.d(t,{pinToQuickAccessSpartanCallback:()=>l});var a=n(1),i=n(93),r=n(1789),o=n(53),s=n(34),c=n(1328),d=n(3055);function l(e,t,n,l){return void 0===l&&(l={}),function(u){var f,p=u((0,c.a)(function(e){return e.demandItemFacet(d.a,t)})),m=null==p?void 0:p.listFullUrl;if(e&&m){var _=new i.default(m).path,h=(0,o.n)({itemKeyParams:(f={},f[s.c.idParamKey]=_,f[s.c.listUrlKey]=m,f)}),b="pin"===n||void 0,g=(0,r.a)({patchId:h,patchItem:function(e){var t=e;return e||(t=(0,a.__assign)((0,a.__assign)({},l),{id:h})),(0,a.__assign)((0,a.__assign)({},t),{pinOrder:b})},items:e.currentQuickAccess});e.updateQuickAccess({publisher:"pinToQuickAccessItemsScope",items:g})}}}}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):7171
                                                  Entropy (8bit):5.313587721651741
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:44AC3282454B8133AE7F0E439E4C6A8C
                                                  SHA1:F7BC7EEECAB93C62B6687ED399A79630D6D249BC
                                                  SHA-256:94A1D9A3C9867B5E7C80CA80DC57F16C8E813E812201749EF4044955C09928FF
                                                  SHA-512:64517B59845448E82BE32B08ABF51A5DEF1B97FE3198D2B037AABC22642F7AE2F863818EFD8D14F89256CE88EB522DBF2BE06B28B42C8E12D33208BD5A6EB7F6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/79.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[79],{1478:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_925"),i=new a.ln({name:"ItemLikeRatingDataSource.key",loader:new a.h9(function(){return n.e(254).then(n.bind(n,1910)).then(function(e){return e.resourceKey})})})}.,1498:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(73),i=n(26),r=n("odsp.util_925"),o=(0,i.b)({ODB:61507}),s=r.x9.isActivated("EC38376E-4690-420D-B5AD-FD154FED1EDD");function c(e){if(e.isReadOnly)return!1;var t=e.realFieldName.toLocaleLowerCase();if("title"===t||!s&&"fileleafref"===t)return!0;if(o&&e.type===a.a.Taxonomy)return!0;switch(e.type){case a.a.Text:case a.a.Note:case a.a.Boolean:case a.a.Number:case a.a.DateTime:case a.a.Lookup:case a.a.Hyperlink:case a.a.Choice:case a.a.User:case a.a.Image:case a.a.Currency:return!0;case a.a.Thumbnail:default:return!1}}}.,2028:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(1478),o=n(14),s=n(25),c=new i.ln({name:"likeCommand",factory:{d
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:dropped
                                                  Size (bytes):87
                                                  Entropy (8bit):4.674522374636856
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1629709B420FE5981924392917611397
                                                  SHA1:9925539FA01891AF3845AD86A3B0CA311A19AE4D
                                                  SHA-256:63386A3F971A5A0189426BC682D9954C68BEBAEA78124543541F81F70A05BDDC
                                                  SHA-512:7DA4ED173A42984C75B2A211CF4424AD3DA22E46281CDE7EFF1935DF5B1EE58EF3C3EF27F20DD61701394E74F2DAF19CA7A992A81201163A8E8C91E02528C014
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"errors":[{"message":"A query is required.","extensions":{"code":"EXECUTION_ERROR"}}]}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2057
                                                  Entropy (8bit):5.109705135658298
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:999DC71D19B963500AFEA61718E6D34A
                                                  SHA1:C284D330CC124817EA24D06663F4189A10932BBF
                                                  SHA-256:AD18CADF67C2C78A9E57F87CFCBF176125732F79D41BEF120ED09D444AF2355F
                                                  SHA-512:95980B3DC25A0322D4B016BA0B64903FE6392DA93CAF1B84E50F3ACCA3B6C78F6E08AD6EF85239A60A8E6867557AA5BA1F70BF9D16774B49898CE432BCF1DDA1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2655.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2655],{3203:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(22),i=n(11);const r=function(){function e(e,t){void 0===e&&(e={}),this._dataSource=t.oAuthTokenDataSource}return e.prototype.getToken=function(e,t){var n=new i.a({name:"getToken"});return this._dataSource.getToken(e,t).then(function(e){return n.end({resultType:i.b.Success}),e},function(e){return n.end({resultType:i.b.Failure}),a.c.reject(e)})},e.prototype.getInstrumentedToken=function(e,t){var n=new i.a({name:"getToken"});return this._dataSource.getInstrumentedToken(e,t).then(function(e){return n.end({resultType:i.b.Success}),e},function(e){return n.end({resultType:i.b.Failure}),a.c.reject(e)})},e}()}.,4212:(e,t,n)=>{n.r(t),n.d(t,{SpLivePersonaCard:()=>c});var a=n(1),i=n("react-lib"),r=n(2945),o=n(1082),s=n(12731),c=function(e){function t(n,a){var i=e.call(this,n,a)||this;return i.state={lpcCallbacks:t.makeSpLpcCallbacks(void 0,i.props.pageContext,i.props.lpcCall
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):4295
                                                  Entropy (8bit):5.082304694346002
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:192ECD846F8368FCEBBA2C2F88808299
                                                  SHA1:7394B781CDE49AF3DF78200BB80F0FDC51F0C936
                                                  SHA-256:B356A07E06927AB09FC217D932B21FD9F273C12AB93573641FAEB08B4E03892B
                                                  SHA-512:73E671D9A0485AF1CF6333085066B46F0B9BAAA7303D9B15AC0E37210CFBDFAF535ED27A9933E7678FBFBD99A9B13F4E25765F9A0658C23469D62195D26F4B7B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/113.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[113],{4794:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>u,c:()=>c,d:()=>o});var a=n(834),i=n(1744),r=n(835);function o(e){var t="string"==typeof e?(0,i.b)(e):e;return{filters:l(t.where),sorts:s(t.orderBy),groupBy:c(t.groupBy),fieldNames:(0,i.f)(t.viewFields),rowLimit:d(t.rowLimit),associatedContentTypeId:(0,i.e)(t.associatedContentTypeId)}}function s(e){if(e){var t=Array.prototype.slice.call(e.childNodes).map(function(e){return f(e)}).filter(function(e){return!!e});return t.length?t:void 0}}function c(e){if(e){var t=Array.prototype.slice.call(e.childNodes).map(function(e){return f(e)}).filter(function(e){return!!e});if(t.length){var n={isCollapsed:p(e,a.a.collapse,!0),group1:t[0]};return t[1]&&(n.group2=t[1]),n}}}function d(e){if(e&&e.textContent)return{rowLimit:Number(e.textContent),isPerPage:p(e,a.a.paged,!1)}}function l(e,t){if(e&&e.childElementCount){var n=u(e.firstElementChild,t);return n&&n.length?n:void 0}}function
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):47182
                                                  Entropy (8bit):6.1726975384450835
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DE0625B62DD7FFBD967252A7E20CFF31
                                                  SHA1:EA2FC4CCF248110B0D5A7D2E81D1C540249E8C9B
                                                  SHA-256:7FC28627E836F8B39EB15F034B68598BEB765A0248944D8FC941CD7195DB339B
                                                  SHA-512:0315E7BA9B92FAE46AA1ADFE22B682778B18AB86680A225EBBFF99C90D4E51C5B1DD06A9457EDCDB3E10FE1C67B67A517392C0C33C63FD64E38231BA5EA73939
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/23363.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[23363],{536318:(e,t,n)=>{n.d(t,{t:()=>c});var a=n(171125),i=n(539155),r=n.n(i),o=n(904877),s=n(632367),c=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.state={},t}return(0,a.__extends)(t,e),t.prototype.render=function(){return void 0!==this.state.failure&&void 0!==this.props.fallback?this.props.fallback(this.state.failure):this.props.children},t.prototype.componentDidCatch=function(e,t,n){void 0===n&&(n=!0);var a=(0,o.PP)(e);try{this.props.onCatch&&this.props.onCatch({error:a,info:t})}catch(e){n&&this.componentDidCatch(new s.K(a,(0,o.PP)(e)),t,!1)}finally{n&&void 0===this.state.failure&&this.setState({failure:{error:a,info:t}})}},t}(r().Component)}.,632367:(e,t,n)=>{n.d(t,{K:()=>i});var a=n(171125),i=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.originalError=n,i.handlingError=a,i.stack=a.stack,void 0!==typeof Object.setPrototypeOf&&
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):206095
                                                  Entropy (8bit):5.7411594170656
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0AB3816F987E889CA6A21DFC9F123007
                                                  SHA1:992CD576F0DECDF785E35302C638713E3CF30058
                                                  SHA-256:412F6ECEDDC57A4EF0BCF8241B1492F781C863440EFF592C68E131EC0FAE7F8F
                                                  SHA-512:4C73A9D72E12604DC27F85790B77F8615605C96CBC497065BA72BA52E6625273BE82EEF8C21A2697F73B36D60006011F5B6459EC360665602BEC2C9320DB5A89
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://shell.cdn.office.net/shellux/suiteux.shell.core.6522ff8ce8544d41dd78.js
                                                  Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={49569:function(e,t,n){"use strict";var o;n.d(t,{d:function(){return o}}),function(e){e.USGOV_DOD="https://pf.events.data.microsoft.com/OneCollector/1.0/",e.USGOV_DOJ="https://tb.events.data.microsoft.com/OneCollector/1.0/",e.PUBLIC="https://browser.events.data.microsoft.com/OneCollector/1.0/",e.CUSTOMER_CONTENT="",e.EUDB="https://eu-office.events.data.microsoft.com/OneCollector/1.0/"}(o||(o={}))},15590:function(e){e.exports="data:font/woff;charset=utf-8;base64,d09GRgABAAAAAEkgAA4AAAAAdUgABKj2AAAAAAAAAAAAAAAAAAAAAAAAAABPUy8yAAABRAAAAEgAAABgLuB/9WNtYXAAAAGMAAAB/wAABFqFlGebY3Z0IAAAA4wAAAAgAAAAKgnZCa9mcGdtAAADrAAAAPAAAAFZ/J7mjmdhc3AAAAScAAAADAAAAAwACAAbZ2x5ZgAABKgAAD3tAABgCCt0btFoZWFkAABCmAAAADYAAAA2LRkCQWhoZWEAAELQAAAAHQAAACQ3yjBmaG10eAAAQvAAAACNAAABsE2rJ4xsb2N
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):28047
                                                  Entropy (8bit):5.497376541611753
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:739DA0A01E1302CC7E43A56B28A9E409
                                                  SHA1:90E4948A42C17981304525481AD4FF2F936DDC10
                                                  SHA-256:B0CF99547FD685F153C1A123E50CF09DB6892562CEDB021026DFC0C9DD8674D7
                                                  SHA-512:AFB256E23739377DC49C0D44B6DD22753A0A92D07DAE1B81C2B6B9A042E67A67D1E3DADFE844CD9466C6B3A0783F5FB12786E73437DE582099A21257832B8D5C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/38.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[38,306,284,1492],{2655:function(e,t,n){n.d(t,{a:function(){return c}});var a=n("react-lib"),i=n(2262),r=n("fui.core_486");const o=(0,r.Oz8)({root:{mc9l5x:"f1w7gpdv",Bg96gwp:"fez10in",ycbfsm:"fg4l7m0"},rtl:{Bz10aip:"f13rod7r"}},{d:[".f1w7gpdv{display:inline;}",".fez10in{line-height:0;}",".f13rod7r{-webkit-transform:scaleX(-1);-moz-transform:scaleX(-1);-ms-transform:scaleX(-1);transform:scaleX(-1);}"],t:["@media (forced-colors: active){.fg4l7m0{forced-color-adjust:auto;}}"]}),s=(e,t)=>{const{title:n,primaryFill:a="currentColor",...s}=e,c={...s,title:void 0,fill:a},d=o(),l=(0,i.b)();return c.className=(0,r.daq)(d.root,(null==t?void 0:t.flipInRtl)&&"rtl"===(null==l?void 0:l.textDirection)&&d.rtl,c.className),n&&(c["aria-label"]=n),c["aria-label"]||c["aria-labelledby"]?c.role="img":c["aria-hidden"]=!0,c},c=(e,t,n,i)=>{const r="1em"===t?"20":t,o=a.forwardRef((e,o)=>{const c={...s(e,{flipInRtl:null==i?void 0:i.flipI
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):8541
                                                  Entropy (8bit):5.29946570069429
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:655E2FD0AD06EC63FD45CDF780B7A32C
                                                  SHA1:B86848D89705B943599A09E62244D01F84664227
                                                  SHA-256:5F4D024133FD7D02F01C1D04FFCCA8ABFABFEAF1E1758BD2A5E409EBAE19A3E0
                                                  SHA-512:5F2D3180C6A040ECE488F50E3414757301800AA5A4920AFCBDEE44F7FA9F8338D16B8AC8A684CE48F610901A1C6EE92EC56D0825FEDDEB700253C73052DEA64C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/2.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2],{9398:function(e,t,n){n.d(t,{a:function(){return E}});var a=n(37),i=n("tslib_358"),r=n("react-lib"),o=n(30),s=n(149),c=n(9399),d=n(5405),l=n(200),u=n(132),f=n(1039),p=n("fui.util_114"),m=n(493),_=n(4266),h=(0,o.a)(),b=r.createElement(_.a,null).type,g=function(e){function t(t){var n=e.call(this,t)||this;return(0,u.a)(n),(0,f.a)("DialogContent",t,{titleId:"titleProps.id"}),n}return(0,i.e2)(t,e),t.prototype.render=function(){var e,t=this.props,n=t.showCloseButton,a=t.className,o=t.closeButtonAriaLabel,s=t.onDismiss,d=t.subTextId,l=t.subText,u=t.titleProps,f=void 0===u?{}:u,_=t.titleId,b=t.title,g=t.type,v=t.styles,y=t.theme,S=t.draggableHeaderClassName,D=h(v,{theme:y,className:a,isLargeHeader:g===c.a.largeHeader,isClose:g===c.a.close,draggableHeaderClassName:S}),I=this._groupChildren();return l&&(e=r.createElement("p",{className:D.subText,id:d},l)),r.createElement("div",{className:D.content},r.createElement("
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):16339
                                                  Entropy (8bit):4.073212105962514
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0116273C0A1FA15304056423B6FB0144
                                                  SHA1:DD57DF9094FCC4004C836E350B846115539DAE23
                                                  SHA-256:AC368FA5C1F135A0ED5F7DD60968127B0DAB9A083E4F3B2FAB3295AB713ADD9F
                                                  SHA-512:5B0ECDFD70ACFC3ABB0FC1869233E5361EF357E33D9BC5B81AD702230B0963EF5D1A8E07973EFC4CCED9DF27751B98208647F61B0EB3AEA6CE733A9CE81858FD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/emptyfolder/empty_meeting.svg
                                                  Preview:<svg width="220" height="220" viewBox="0 0 220 220" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.25" d="M185.218 183.932C230.241 155.6 218.338 109.019 198.587 69.2785C191.937 55.8881 193.49 31.2016 180.956 21.6823C155.916 2.66081 137.899 8.09629 122.968 25.8444C116.337 33.7231 103.094 41.1439 87.7777 36.067C72.4612 30.99 23.6921 31.0154 52.6041 89.4053C72.879 130.354 42.2747 128.448 20.5423 144.154C-0.80089 159.579 25.3844 191.231 51.2154 200.287C82.431 211.233 156.399 202.063 185.218 183.932Z" fill="#C3F3F5"/>..<path d="M200.103 55.4159L200.007 55.4053C203.301 59.691 206.644 63.9775 210.036 68.2647C206.949 90.05 205.127 111.996 204.579 133.992C204.575 134.301 204.505 134.606 204.375 134.886C204.245 135.166 204.057 135.416 203.824 135.619C203.591 135.822 203.317 135.974 203.021 136.064C202.726 136.154 202.414 136.18 202.108 136.142C183.3 134.305 164.506 132.467 145.726 130.626C145.343 130.586 144.975 130.459 144.648 130.254C144.82 130.706 145.114 131.101 145.497 13
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):77224
                                                  Entropy (8bit):5.348665986067967
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:583DF17E6BCEAA8320B3850792DA09C7
                                                  SHA1:5A4222373CFFD55D6776720944A233114C9BF044
                                                  SHA-256:E5FBE74573B778A829BED3CE9F5F7C4FEA060991A111A745598F8A51E18FC6E0
                                                  SHA-512:C7FC0C7F472E4B197BEE40FB73528D24B578B52B1D348D37C69708F32C3F7F32158082620065B3DF18CB7C8CA7501095F28219FB0EC99ED1180AB612BB3A117F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1965.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1965],{1823:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){for(var t=e.activeElement;null==t?void 0:t.shadowRoot;)t=t.shadowRoot.activeElement;return t}}.,1824:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){var t=e.target;return t&&t.shadowRoot&&(t=e.composedPath()[0]),t}}.,2926:(e,t,n)=>{function a(e,t){var n=e,a=t;n._virtual||(n._virtual={children:[]});var i=n._virtual.parent;if(i&&i!==t){var r=i._virtual.children.indexOf(n);r>-1&&i._virtual.children.splice(r,1)}n._virtual.parent=a||void 0,a&&(a._virtual||(a._virtual={children:[]}),a._virtual.children.push(n))}n.d(t,{a:()=>a})}.,4702:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(1),i=n("react-lib"),r=n(18),o=n(1813),s=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t._getJustify=function(e){return"end"===e?"flex-end":"center"===e?"center":"flex-start"},t}return(0,a.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.children,n=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):135095
                                                  Entropy (8bit):5.3641422388975775
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0930F26008F77A8059E1691B840DCB48
                                                  SHA1:5F025DD20F007C0EE4EA57A5A10B94A1E34DC99F
                                                  SHA-256:01C9D675D0338371C526802AD4ADC2034066B86AF159FE268B8898F64BABFEC1
                                                  SHA-512:C50CFE798BC7E53E37D24E7BA3CE7C9E7D3B7664FF977681FEEB7A2F66CD5B35384D7CD061ECEB145928F04CD2927EB08D6578E3E1AE7658A4E0E5786783E2BB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1936.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1936,1368],{7816:(e,t,n)=>{n.r(t),n.d(t,{graphAddon:()=>ns});var a=n(1),i=n(1691),r=n(8583),o=n(8586),s=n(1692),c=n(11431),d=n(5549),l=n(9736),u=n(5059),f=n(4783),p=n(836),m=n(850),_=n(1248),h=n(2140);function b(e,t){var n=new Date(e.valueOf());return n.setDate(n.getDate()-t),n}var g=n(3989),v=new Map([["code",p.a.text],["csv",p.a.excel],["docx",p.a.word],["dotx",p.a.word],["one",p.a.onenote],["onepkg",p.a.onenote],["onetoc",p.a.onenote],["pdf",p.a.pdf],["photo",p.a.media],["potx",p.a.powerpoint],["ppsx",p.a.powerpoint],["pptx",p.a.powerpoint],["rtf",p.a.text],["txt",p.a.text],["video",p.a.media],["xlsx",p.a.excel],["xltx",p.a.excel],["zip",p.a.zip]]);var y=n(11017),S=n(5551);function D(e,t,n){var a=e.lastModifiedDateTime,i=t.lastModifiedDateTime,r=a&&i&&new Date(a).getTime()-new Date(i).getTime()||0,o=a&&i&&new Date(i).getTime()-new Date(a).getTime()||0;return n?r:o}function I(e,t,n){var a=e&&e.remoteItem&&e
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):38184
                                                  Entropy (8bit):5.50188815630926
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E2D8FA24E9EB8ED29537A462D19EECB7
                                                  SHA1:A01C19C92001CA9F690B4B5289DF3E33CEE11618
                                                  SHA-256:FD82F94605365C57F14C1DE50906FEA963BFA885399AB41CA486AFC202A9CA0B
                                                  SHA-512:BE22B36A635D2EAF527B7EC6F48402DAA010BDF4AA214A245871A2F96D16E1CE14770819AC32F689F0773C2C93DCEE2D09FC4A514993966A3CA3E960B531D184
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/178.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[178],{869:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n(866),r=function(e){function t(t){var n=e.call(this,t,{id:i.a})||this;return n._lastId=0,n}return(0,a.__extends)(t,e),t.prototype.next=function(){return{id:++this._lastId}},t.prototype.serializeNext=function(){return this.serialize(this.next())},t}(n(355).a)}.,104:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>d,c:()=>c,d:()=>s});var a=n(876),i=n(877),r=new Map,o=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);r.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=r.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototy
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):13683
                                                  Entropy (8bit):5.545532392802049
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:38EBB298090513042073CAB42C093D11
                                                  SHA1:B0E1C9E44D00E26DCF6362F1939449E6060CAF26
                                                  SHA-256:FFF4075EF8D7620A39F55DD1BFA97CF7197D51A0E0681CE1EA9D39AEF49FE244
                                                  SHA-512:50AA51FE0FBE67034982C5E46136734CF2D450A5CE9F85ED128B97B44675035DB8F7A985ABA4D9891A64770250EDEB9D076D385C252CE12627D0A279F789370B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2739.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2739],{5178:(e,t,n)=>{n.r(t),n.d(t,{sharePointItemByFullUrlAddon:()=>H});var a=n(1),i=n(1691),r=n(1692),o=n(1847),s=n(33),c=n(1326),d=n(11033),l=n(11411),u=n(3853),f=n(3129),p=n(1324),m=n(1322),_=n(469),h=n(3055),b=n(3290),g=n(3580),v=n(2985),y=n(1327),S=n(8545),D=n(8546),I=n(733),x=n(3508),C=n(3518),O=n(8549),w=n(8559),E=n(2017),A=n(11413),L=n(1329),k=n(3153),M=n(3163),P=n(6845),T=n(5179),U=n(11400),F=n(2),H=(0,i.b)(function(){return function(e){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(t){return e((0,p.b)({keyFacet:u.a,facets:[h.a,M.a,v.m,v.o,g.jd,v.q,g.bb,y.b,g.oc,C.a,C.c,g.wc,v.e]})),e((0,r.b)(u.a,m.a)((0,i.e)({maxParallelOperationCount:8})(R))),T.a&&e(P.a),[2]})})}});function R(e){var t=this,n=e.itemKey,i=u.a.deserialize(n);return function(r){return(0,a.__awaiter)(t,void 0,void 0,function(){var t,p,m,v,C,M,P,T,H,N,B,j,V,z,G,K,W,q,Q,Y,J,X,Z;return(0,a.__ge
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):14480
                                                  Entropy (8bit):5.313745255168152
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:937B8DB7B19DA62133CE66083C54F369
                                                  SHA1:560935E43909259819BD6A590E51C5ECFC7CF0B8
                                                  SHA-256:46D63CA993FE2D2A402D66ACA1C68647FE4C5D21FA0665922627A6B564F7A077
                                                  SHA-512:E62F99EC5D467EA68218E3623EB9CACC7BC852F205CED75F96B8FA263C8682DAD1D2BEB19D413722B45F5B7D32B6FEF0048D7ADA67F8AE6232A1D95A757D112F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/1.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1],{6907:function(e,t,n){n.d(t,{a:function(){return U}});var a=n("tslib_358"),i=n("react-lib"),r=n(30),o=n(385),s=n("fui.util_114"),c=n(293),d=n("fui.core_486"),l=n(1146),u=n(9400),f=n(2972),p=n(337),m=n(1866),_=n(1861),h=n(200),b=n(139),g=n(78),v=(0,s.Sl)(function(e,t){return{root:(0,s.t3)(e,t&&{touchAction:"none",selectors:{"& *":{userSelect:"none"}}})}}),y=n(570),S=n(133),D=n(294),I={start:"touchstart",move:"touchmove",stop:"touchend"},x={start:"mousedown",move:"mousemove",stop:"mouseup"},C=function(e){function t(t){var n=e.call(this,t)||this;return n._currentEventType=x,n._events=[],n._onMouseDown=function(e){var t=i.Children.only(n.props.children).props.onMouseDown;return t&&t(e),n._currentEventType=x,n._onDragStart(e)},n._onMouseUp=function(e){var t=i.Children.only(n.props.children).props.onMouseUp;return t&&t(e),n._currentEventType=x,n._onDragStop(e)},n._onTouchStart=function(e){var t=i.Children.only(n
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:dropped
                                                  Size (bytes):3276
                                                  Entropy (8bit):5.146079699762868
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EDAC603F0883879372C9E0AB345F8508
                                                  SHA1:0F2112804EFE807AEB526D1A11BA2EE699BDCAC6
                                                  SHA-256:BAB8A12735C800AB837D077FE3449674C8BF5DC1DAC117B2DF967F440F190DCB
                                                  SHA-512:4C95D178415CC25FF3F72A4EFC364035BD912EE1EB695CF691F12E988DF40CCCCC119CF4C34A054F3B39427A3CD9F320CA9E0D7C3860355D1894B9343842796C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"Floodgate_Campaign_OneDrive.be998278-ae33-41a3-a032-f8020d1a9379":{"CampaignId":"be998278-ae33-41a3-a032-f8020d1a9379","GovernedChannelType":0,"NominationScheme":{"Type":0,"PercentageNumerator":7,"PercentageDenominator":100,"FallbackSurveyDurationSeconds":0,"NominationPeriod":{"Type":0,"IntervalSeconds":2592000},"CooldownPeriod":{"Type":0,"IntervalSeconds":7776000}},"SurveyTemplate":{"Type":4,"ActivationEvent":{"Type":1,"Sequence":[{"Type":0,"Activity":"MeaningfulNpsAction","Count":1,"IsAggregate":true}]},"UxSchema":{"variables":{},"pages":[{"id":"51e6db44-1070-45e6-be30-8c14a5b9e55a","displayName":"Horizontal Rating","questions":[{"id":"rating1","type":"Rating","questionLabel":"How likely are you to recommend the web version of OneDrive to others, if asked?","required":true,"visible":true,"ratingValues":["1","2","3","4","5"],"leftLegendValue":"Very unlikely","rightLegendValue":"Very Likely"}],"title":"Microsoft would love your perspective","isFinalPage":false},{"id":"b8d2ac03-6669-4
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):24013
                                                  Entropy (8bit):5.176410950285861
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9D191162CCEEF3FF9CF2A0AF922B78CB
                                                  SHA1:88EAD1A7A0D0D0A9BFC817C95886CED6472D8B43
                                                  SHA-256:CE14A9034EC0D9CAD5C6A40AC4CA98D6C158AAEE14BBDD17EED7F115F889C7E8
                                                  SHA-512:9F8A7D9894B9B8F0DED9786D2FC36BA3F66E76F595732E97D8FAE9C18EF4B3C778943A2C9C3689806E831A2FE173DE32E63715A3753AC3E4DF2D315E5AF3976E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/25.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[25],{984:(e,t,n)=>{function a(e){var t=[];return"object"!=typeof e?e:function e(n){var a=null;return n&&(a=Array.isArray(n)?[]:Object.create(Object.getPrototypeOf(n)),Object.keys(n).forEach(function(i){var r=n[i];if("object"==typeof r){if(-1!==t.indexOf(r))throw new Error("Cannot perform DeepCopy() because a circular reference was encountered, object: ".concat(n,", ")+"property: ".concat(i));t.push(r),a[i]=e(r),t.pop()}else a[i]=r})),a}(e)}n.d(t,{a:()=>a})}.,840:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(942),i=n("knockout-lib"),r=n(317);const o=function(e,t,n){this.key=e||"",this.content=i.observable(new a.a(n)),this.content.equalityComparer=r.c,this.schema=i.observableArray([]),this.schema.equalityComparer=r.a,this.context=i.utils.extend({},t),this.contentTypes=i.observableArray([]),this.isPlaceholder=!0,this.version=0}}.,942:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(1447);const i=function(e){this.items=new Array(e||0),th
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):468025
                                                  Entropy (8bit):5.441474801527646
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:97AD292E21CBB2C1C4DA61CED4CFE975
                                                  SHA1:A015451A79EF5FA0D7DAC119BFA5114A782DCCC2
                                                  SHA-256:5C7BA825884DD08CDBFFAB0200854DDB0B0BF049F903A69C753FD73D938D4467
                                                  SHA-512:A876D66F6804925EA3C333C166E81F341996A45F0F11DE4B2711DEAB687F929752C95637F2589FE7FC37D9F6814D4DC020E5DE60BC54BF997B927106F9AB239C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/385.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[385,174,1417,1582,996,997,2221,53,57],{2669:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("react-lib"),i=n("fui.core_486"),r=n(165),o=n(145),s=n(144);const c=(0,i.ir4)("r1h3qql9",null,{r:[".r1h3qql9{overflow:unset;gap:8px;display:grid;max-height:calc(100vh - 2 * 24px);box-sizing:border-box;grid-template-rows:auto 1fr;grid-template-columns:1fr 1fr auto;}"],s:["@media screen and (max-width: 480px){.r1h3qql9{max-width:100vw;grid-template-rows:auto 1fr auto;}}","@media screen and (max-height: 359px){.r1h3qql9{max-height:unset;}}"]});var d=n(244);const l=a.forwardRef((e,t)=>{const n=((e,t)=>{var n;return{components:{root:"div"},root:i.aq1((0,r.a)(null!==(n=e.as)&&void 0!==n?n:"div",{ref:t,...e}),{elementType:"div"})}})(e,t);return(e=>{const t=c();e.root.className=(0,i.daq)("fui-DialogBody",t,e.root.className)})(n),(0,d.c)("useDialogBodyStyles_unstable")(n),(e=>((0,s.a)(e),(0,o.b)(e.root,{})))(n)});l.disp
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1273151
                                                  Entropy (8bit):5.489790996052706
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1421977055C94A8732343E6600D7060A
                                                  SHA1:A4AFF2AFF135C0C65A568473BC363202D76A50D3
                                                  SHA-256:E27B4DA30B3395F908DDD1890218A7FC82F44625C850366685BB9855F22B9DE1
                                                  SHA-512:FA21CE44477CF688CB2C57EF2838B1FD09994BCC8B6C34D9C0CAF392C3A818FE15170499AC82D8F70B11BA20480B556604BCA716FFBCA7D8921E16BEEB6B69A5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res.cdn.office.net/admincenter/admin-main/2025.4.3.3/floodgate.en.bundle.js
                                                  Preview:(()=>{var e,t,r,n,o,a={23:(e,t,r)=>{"use strict";r.d(t,{J:()=>p});var n=r(7308),o=r(2481),a=r(624);var i=r(8626),s=r(5326);var l=r(9266),u=r(8317);const c="fui-Label",d="fui-Label__required",f=(0,l.X)({root:{Bahqtrf:"fk6fouc",sj55zd:"f19n0e5"},disabled:{sj55zd:"f1s2aq7o",Bbusuzp:"f1dcs8yz"},required:{sj55zd:"f1whyuy6",uwmqm3:["fruq291","f7x41pl"]},small:{Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm"},medium:{Be2twd7:"fkhj508",Bg96gwp:"f1i3iumi"},large:{Be2twd7:"fod5ikn",Bg96gwp:"faaz57k",Bhrd7zp:"fl43uef"},semibold:{Bhrd7zp:"fl43uef"}},{d:[".fk6fouc{font-family:var(--fontFamilyBase);}",".f19n0e5{color:var(--colorNeutralForeground1);}",".f1s2aq7o{color:var(--colorNeutralForegroundDisabled);}",".f1whyuy6{color:var(--colorPaletteRedForeground3);}",".fruq291{padding-left:var(--spacingHorizontalXS);}",".f7x41pl{padding-right:var(--spacingHorizontalXS);}",".fy9rknc{font-size:var(--fontSizeBase200);}",".fwrc4pm{line-height:var(--lineHeightBase200);}",".fkhj508{font-size:var(--fontSizeBase300);}",".f1i3
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):4039
                                                  Entropy (8bit):5.400030450664191
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:608D14DB503CFD71CA1C9389DDD660FD
                                                  SHA1:0F04A3FE7458D2F9577F91F8AA87FD1B8050C720
                                                  SHA-256:D017E06D3A8542110BB11B79121584FC165D52E14FBA461777D858160FE4B8EE
                                                  SHA-512:B93211311CD4070EC4E1588DD72F105FFC0A21AE931857F2E7CBFDF886678B3AC37A7525493E9D6738AF71A130F9F18D33B5E3F7500519E822C587CD26163C35
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/70.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[70],{1277:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n("tslib_358"),i=n("react-lib"),r=n(24),o=n(34),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.q5)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.b)({loader:function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,(0,o.c)()];case 1:return[2,e.sent().Callout]}})})}})}.,896:(e,t,n)=>{n.r(t),n.d(t,{renderCallout:()=>h,renderErrorInfoCallout:()=>v,renderReadonlyInfoCallout:()=>y,renderSelectionInfoCallout:()=>S,toggleStickyStyle:()=>D,unmountInfoCallout:()=>b});var a=n("tslib_358"),i=n(1),r=n("fui.lco_543"),o=n(249),s=n(34),c=n(24),d=n(10),l=n(41),u=n(1277),f=n(2564);(0,n("fui.util_114").ZW)([{rawString:".errorCallout_2124ab0f,.readOnlyCallout_2124ab0f{border-width:1px;border-st
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):17683
                                                  Entropy (8bit):4.173682806101172
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:021D61C493594A54C6A58EDD74E1ABC9
                                                  SHA1:D2DE94E17938C7385CB0B805BDFA9D8323DF108C
                                                  SHA-256:32B83506D44DDBA561881EE60761371C65CDA8B1AC51244B98E18A698F2F6E9F
                                                  SHA-512:5A17690157EC25BBB75005608B845BD4CBDFEBF2ED91293AA70DE5ADB458F64E3EDF99269993855AA9093121B03722416613EB58CD8E6DDD925DA09C8577D985
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/emptyfolder/empty_folder_v2_dark.svg
                                                  Preview:<svg width="280" height="280" viewBox="0 0 280 280" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M207.142 258.298L166.51 170.631C165.66 168.994 164.35 167.64 162.741 166.737C161.133 165.834 159.296 165.42 157.455 165.546L71.8844 175.231L70.7012 173.186L67.3237 167.36C66.5556 166.175 65.4867 165.216 64.2262 164.581C62.9657 163.945 61.559 163.656 60.15 163.743L48.7656 165.031L23.6208 167.875C20.1127 168.279 18.5983 171.128 20.2392 174.256L28.5383 190.088L67.4758 274.1C68.4382 275.992 70.028 277.49 71.9733 278.339C73.3883 279.026 74.9628 279.318 76.53 279.183L202.605 264.914C204.176 264.696 205.652 264.038 206.865 263.016C207.345 262.333 207.626 261.53 207.675 260.696C207.724 259.863 207.539 259.032 207.142 258.298Z" fill="url(#paint0_linear_3_3712)"/>..<path d="M219.827 166.526L167.359 172.462L92.894 180.889C91.086 181.17 89.4053 181.991 88.0726 183.245C86.7399 184.499 85.8176 186.126 85.4269 187.914L70.4187 273.696C70.2201 274.538 70.2611 275.42 70.5371 276.24C70.813 277.06
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):461
                                                  Entropy (8bit):5.31174320757455
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:82C4F9ABDEC14D7C1E686ED0274B7D92
                                                  SHA1:B3AB0F09804E6AF2E38CC5713BC96ED04CE4B8E9
                                                  SHA-256:2EBDED2E58987A44F027961E6EE91137B25569AE1DA9C28FB9D76DEA2A94CBDE
                                                  SHA-512:50403304C1FACF32550C5AE9D21230D110438F7CF791D82D482BBC473A38D462AA823ACCA27FCC71C9FE3EB2EDDC6333352EE9D53BDDB353968DAF252F7C1F35
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/187.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[187],{1296:(e,t,n)=>{n.r(t),n.d(t,{SpartanRightPane:()=>c});var a=n(6),i=n(15),r=n(7),o=n(6579);(0,n(8).c)([{rawString:".paneContainerOD3_311a5a12{padding-top:10px;padding-bottom:12px}"}]);var s=n(81);function c(){var e=(0,i.c)();return(0,r.g)(function(){var t=e.consume(s.a)();return(0,a.h)("div",{className:t?"paneContainerOD3_311a5a12":""},(0,a.h)(o.a,{resources:e}))},[e])}}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):332150
                                                  Entropy (8bit):5.430958745272083
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FA0684260C66CA9533D7D54966755F52
                                                  SHA1:44AC78CF7A95E43D070F627628B452433712DAB4
                                                  SHA-256:EB98B5FBE1009041DDFE754E3E42449109EDBAB80AD3587981AA32726D57A78A
                                                  SHA-512:D649E552230EDBDCF34B88C0C660825B0D7D16DFE178C3B5DCB23EA7AB370D42A8A29F7CF93C88D43DEDC5DF4A9A937E58CDD1DD3BA987D5A2612B0FCF3B7AC5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/100.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[100,673,57,268,414],{661:(e,t,n)=>{var a,i;n.d(t,{a:()=>a,b:()=>i}),function(e){e[e.None=0]="None",e[e.InSync=1]="InSync",e[e.ChangesSaved=2]="ChangesSaved",e[e.Syncing=3]="Syncing",e[e.Attention=4]="Attention",e[e.SyncConflict=5]="SyncConflict",e[e.SettingUp=6]="SettingUp",e[e.Unsupported=7]="Unsupported",e[e.Removed=8]="Removed",e[e.Error=9]="Error",e[e.ListStatusConnectionLost=10]="ListStatusConnectionLost",e[e.ListStatusConnected=11]="ListStatusConnected"}(a||(a={})),function(e){e[e.DataSyncListStatusChange=0]="DataSyncListStatusChange",e[e.EnumChangesComplete=1]="EnumChangesComplete",e[e.ItemIDAliasMapping=2]="ItemIDAliasMapping",e[e.FonDNotification=3]="FonDNotification",e[e.ItemsDeleted=4]="ItemsDeleted",e[e.ItemsUpdatedOrAdded=5]="ItemsUpdatedOrAdded",e[e.ConflictNotification=6]="ConflictNotification",e[e.Asha=7]="Asha"}(i||(i={}))}.,2010:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(1),i=n(9),r=n(20),o=n(117),s
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):41035
                                                  Entropy (8bit):5.263348903819982
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:98CF481BE3B4D59AB24F9605365353A7
                                                  SHA1:7108FDE6623DE882A69AEC52D47FF9B3F8398488
                                                  SHA-256:2723F56D59DF170966CE394ACE5217001D81600478ED7F4D0FCE6FAE4C9E1E49
                                                  SHA-512:0532B44A43EDC0BAC7D5A53C4A040A9A306220795D3786E7448F65128AF4F24B6235EF4E2266BA3E729679F294357DC20B7FF1CB8F848C6C36B794F8AA68AAB0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/163.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[163],{2224:(e,t,n)=>{function a(e){return e>0&&e<=52428800}n.d(t,{a:()=>a})}.,4319:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>c});var a=n(1),i=n(983),r=n(740),o=n(4320),s=function(e){function t(t,n){var i=e.call(this,t,n)||this,s=n.pageContext;i._legacyRequestCache=new o.a(t,{pageContext:s}),t.cacheType;var c=(0,a.__rest)(t,["cacheType"]);return i._persistentRequestCache=new r.a(c,{pageContext:s}),i}return(0,a.__extends)(t,e),t.prototype.getDataUtilizingLegacyCache=function(e){var t=this,n=e,i=n.getUrl,r=n.getAdditionalPostData,o=n.cacheRequestKey,s=n.cacheTimeoutTime,c=(0,a.__rest)(n,["getUrl","getAdditionalPostData","cacheRequestKey","cacheTimeoutTime"]);(c=(0,a.__assign)({url:i&&i(),additionalPostData:r&&r(),method:"POST"},c)).url=c.url||i&&i(),"needsRequestDigest"in c||(c.needsRequestDigest=this.needsRequestDigest(c.url)),c.additionalPostData=c.additionalPostData||r&&r(),o=o||this.getRequestKey(c.url,c.method,c.addit
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):5983
                                                  Entropy (8bit):5.120816251575853
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4E0CCC9D27E4E9AA4B33926257BFB0B3
                                                  SHA1:CA593C28C0C89014E82005445E4ACE94439926D8
                                                  SHA-256:287BD9EA021596D550B4160C0E95045D8A6E3808FEC5168313A141E649C75F3E
                                                  SHA-512:1D0786EFAAAF880220B6366E80069CB66B2BC25CB17A690F9D4697B22A7E033B67514F81859B3D4E19A9BFC60DB4E456B151180A44043CF844FE7EBA868F1797
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/143.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[143],{848:(e,t,n)=>{n.r(t),n.d(t,{getAllFilters:()=>f,getAllSmartFilters:()=>u,getEffectiveFilterParams:()=>_,getFilter:()=>c,removeFilter:()=>l,removeSmartFilters:()=>m,updateFilter:()=>d});var a=n(125),i=n(1276),r=n(363),o=n(105),s=n(48);function c(e,t){var n=h(e,t);if(n){var a=i.b(n);if(a&&1===a.length&&a[0]){var r=a[0];return r.id=t,r}}}function d(e,t){if(!t.id)throw new Error("Must provide a filter with an id to use updateFilter");var n=r.a(t);if(!n)throw new Error("Filter could not be serialized");var i=h(e,t.id);if(i){var s=void 0;try{s=o.l(n).documentElement}catch(e){throw new Error("Generated filter was not valid XML!")}i.parentNode.replaceChild(s,i),e.setIsDirty(!0,a.a.filters)}else e.addFilters([n])}function l(e,t){var n=h(e,t);if(n){var i=n.parentNode;"Where"===i.tagName?e.clearFilters():(i.removeChild(n),"Or"!==i.tagName&&"And"!==i.tagName||i.parentNode.replaceChild(i.firstElementChild,i),e.setIs
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):152662
                                                  Entropy (8bit):5.3719572665422906
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1E7DEA020F344AFD5E966DEC6C9F3B19
                                                  SHA1:9FC361B7FF3425E87F593734D48457B0C59134ED
                                                  SHA-256:C911BA694803282E0DD1242DBDA9406789216AFB512C76E86BF5313DF6D50391
                                                  SHA-512:C6CCEA3D92CE7FC985F92988D68C61E3C24BBD9B272378129257A6015C16C5936697718501AFE71CD8C38A9FDB854EBDA05025DB6812A4CEC9B6FA4742AE308C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1549.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1549,2436,1424,1425,1403,24,113,102,354],{1823:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){for(var t=e.activeElement;null==t?void 0:t.shadowRoot;)t=t.shadowRoot.activeElement;return t}}.,1824:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){var t=e.target;return t&&t.shadowRoot&&(t=e.composedPath()[0]),t}}.,2926:(e,t,n)=>{function a(e,t){var n=e,a=t;n._virtual||(n._virtual={children:[]});var i=n._virtual.parent;if(i&&i!==t){var r=i._virtual.children.indexOf(n);r>-1&&i._virtual.children.splice(r,1)}n._virtual.parent=a||void 0,a&&(a._virtual||(a._virtual={children:[]}),a._virtual.children.push(n))}n.d(t,{a:()=>a})}.,2939:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("react-lib"),i=n(1319);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.a)(function(){return function(){r(!0)}}),setFalse:(0,i.a)(function(){return function(){r(!1)}}),toggle:(0,i.a)(function(){return function(){r(function(e){return!e})}})}]
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):12946
                                                  Entropy (8bit):5.438525874715216
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7908B7C317654193EB18575E3125B73E
                                                  SHA1:8E09D2F51477F5CE5B9FF57F3ACC7C562790491A
                                                  SHA-256:987725E461D7428AF855C7601E1F1BDB7DB83A193C88E453CBBB67C0E5397DE8
                                                  SHA-512:80472F50695A60A6CE6999F7D534D37682672EB087C9A6EA0432719F6250C78677B04C0A3BFC0282362901C626EDE95BEBD0A7CF5DC621670C7512B5BBD6157F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/25.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[25],{873:(e,t,n)=>{n.d(t,{a:()=>E});var a=n(1),i=n(22),r=n(882),o=n(400),s=n(16),c=n(44),d=n(1304),l=n(878),u=n(77),f=n(143),p=n(93),m=n(899),_=n(14),h=n(2),b=n(59),g="Authorization";function v(e){var t=new p.default(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}function y(e){var t,n,a=null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"";return a.indexOf("sprequestguid")>=0&&e.getResponseHeader("sprequestguid")||a.indexOf("request-id")>=0&&e.getResponseHeader("request-id")||void 0}function S(e){var t,n;return(null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"").indexOf("ms-cv:")>=0&&e.getResponseHeader("MS-CV")||void 0}var D=!h.a.isActivated("EB2DD8AB-1C38-40FA-AFFC-05AD9C808734"),I=!h.b.isActivated("884C4D49-FAA1-41DA-AB27-76D985D391FF"),x=h.a.isAc
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):4095
                                                  Entropy (8bit):5.1206178192030345
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2A17DF207183A22BFB5277F5F94FC88C
                                                  SHA1:F4CF789563CBA17EC28B381F65B312C07BEF418F
                                                  SHA-256:711788348F3597102F133D7E8278E00BE9E3AD5565410F31070363ABA62F3463
                                                  SHA-512:4EAC2958B9D71FFF5918AFB67DB73E2EB85A71350FFCE1FB4855E71E596CFA691E23063FC883630CB21DD16FAB5D5663B43ED9E1BC952A0E263CA08466F259B3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/images/ic_fluent_copilot_20_color_03a0b840.svg
                                                  Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M14.1437 3.34932C13.9101 2.54966 13.177 2 12.3439 2L11.7427 2C10.8467 2 10.0758 2.634 9.90296 3.51321L8.85352 8.85006L9.15094 7.89102C9.39431 7.1063 10.1202 6.57143 10.9418 6.57143L14.2351 6.57143L15.6352 7.74347L16.8818 6.57143H16.4905C15.6574 6.57143 14.9242 6.02177 14.6907 5.22211L14.1437 3.34932Z" fill="url(#paint0_radial_56201_15523)"/>..<path d="M6.0492 16.643C6.28017 17.4465 7.01519 18 7.85121 18H9.07497C10.0844 18 10.9126 17.2009 10.9488 16.1921L11.1295 11.1429L10.842 12.0954C10.6031 12.887 9.87385 13.4286 9.04701 13.4286L5.73383 13.4286L4.34959 12.5434L3.32812 13.4286H3.71324C4.54926 13.4286 5.28427 13.9821 5.51524 14.7855L6.0492 16.643Z" fill="url(#paint1_radial_56201_15523)"/>..<path d="M12.2503 2H5.68785C3.81286 2 2.68787 4.39748 1.93788 6.79497C1.04933 9.63537 -0.113354 13.4342 3.25037 13.4342H6.11145C6.9435 13.4342 7.67548 12.8878 7.91125 12.0899C8.40466 10.4199 9.264
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):272295
                                                  Entropy (8bit):5.426859868128662
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6B0CF6F36E48BD20C9371500173F8AB6
                                                  SHA1:6832B9AEBD76E00738DF334C66C244F992BA9C8C
                                                  SHA-256:581E4357BC679A4C8B0FCAE282B835251003765478FBB4600CB61FED32D72224
                                                  SHA-512:4BB8334A47F27739741CE48D158DC285E9723126987F17AE6778B3AEE7AC5801838A2B7B1F874A5C72FDAB8D69063A15DDDA040FFAE49BAE029B4B8445E9641B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/130.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[130,143,55],{1154:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,1288:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(1305),i=function(){function e(e,t){this._dataRequestor=t.dataRequestor}return e.prototype.getFilterData=function(e,t){var n=(0,a.a)(e),i=t?this._getAdditionalPostData(t):void 0;return this._dataRequestor.getData({webAbsoluteUrl:e.webAbsoluteUrl,url:n,qosName:"getFilterData",method:"POST",additionalHeaders:void 0,parseResponse:function(e){return e},additionalPostData:i})},e.prototype._getAdditionalPostData=function(e){var t={parameters:{__metadata:{type:"SP.RenderListFilterDataParameters"},FieldInternalName:e.fieldInternalName,ViewId:e.viewId,ViewXml:e.viewXml}};return JSON.stringify(t)},e}()}.,1305:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(434);function i(e){var t=e.webAbsoluteUrl,n=e.listFullUrl,i=e.fieldInternalName,r=e.viewId,o=e.rootFolder,s=e.excludeFieldFilteringHtml,c=e.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):32043
                                                  Entropy (8bit):5.376025326590669
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7176DF70CD8DB04594B06A32DECA7A3B
                                                  SHA1:8809A063065598C8749060CC50A63EB7F3F6B100
                                                  SHA-256:FB3F4CBE2854A3EB5B5B99A59350EBA2C00F1D8E4410DA14B40C605984498DC8
                                                  SHA-512:2950FF3930BD5CA61567031162A4A85CC556240CFABA2AA92BCEFCCB1BD9D4A38285D3E489735EDBB1770C710EC5648486B321E75861EEE3768ACE6F4D73B1AF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/88.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[88,445,449,458],{6950:function(e,t,n){n.d(t,{a:function(){return H}});var a=n("tslib_358"),i=n(19),r=n(68),o=n(76),s=n(31),c=n(7),d=n(1774),l=n(1775),u=n(82);function f(e,t){return{engagement:{objectType:"spJoinedTeam"}}}var p=n(115),m=n(367),_=n(5441),h=n(98),b=n(41),g=n(120),v=n(20),y=n(4695),S=n(51),D=n(5442),I=n(3937),x=n(1644);function C(e,t){var n=function(e,t){var n=this,i=t.stageItem;return i?(0,b.b)(function(e){var t=e.itemsScopeItemKey,r=e.currentItemKey;return function(e){return(0,a.yv)(n,void 0,void 0,function(){return(0,a.SO)(this,function(n){switch(n.label){case 0:return[4,e((0,g.a)(function(e){return e.demandItemFacet(c.a,r,{suppressGetItems:!1})}))];case 1:return n.sent()?[4,e(i({currentItemKey:r,itemsScopeItemKey:t}))]:[3,3];case 2:n.sent(),n.label=3;case 3:return[2]}})})}}):void 0}(0,{itemKey:t.itemKey,stageItem:t.stageItem});return n?{stageItem:n}:{}}function O(e,t){var n=this,i=t.stageItem
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):8028
                                                  Entropy (8bit):5.0625570482810955
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DED63278A5447299FA03BB0FB6AC08D8
                                                  SHA1:270EC601E8A4F86EE0B03438AF1235748AFE1438
                                                  SHA-256:6C1E4CB8DB04D77B5D1A8557548A54005F1502D8A89932132410F40E30358AAC
                                                  SHA-512:C975DAD1B6F088BB94E5B457EE185850355B0349EFE954E67107FF0EFCD9C2C0820338CE4A3721BBE626C624772070F4321E1A1FC976C278D86910E8CA1A7DCC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/11.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[11],{5401:function(e,t,n){n(1246);var a=n("odsp.util_925"),i=n("knockout-lib"),r=function(){function e(e,t){var n=this;this._source=e,this._getKey=t,this._groupsByKeyId={},this.groups=i.observableArray(),this._initializeGroups(),(0,a.x2)(this.groups,function(){n._mapping.dispose()})}return e.group=function(t,n){return new e(t,n).groups},e.prototype._initializeGroups=function(){var e=this;this._mapping=this._source.map({mappingWithDisposeCallback:function(t){var n=e._getKey(t),a=JSON.stringify(n),r=e._groupsByKeyId[a];return r?r.values.push(t):(r={key:n,values:i.observableArray([t])},e._groupsByKeyId[a]=r,e.groups.push(r)),{mappedValue:a,dispose:function(){r.values.peek().length>1?r.values.remove(t):(delete e._groupsByKeyId[a],e.groups.remove(r))}}}})},e}();t.a=r}.,3734:function(e,t,n){n.d(t,{a:function(){return p}});var a=n("tslib_358"),i=n(1215),r=n(1216),o=n(3395),s=n(23),c=n(2629),d=n("knockout-lib");funct
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1454
                                                  Entropy (8bit):5.5558953682807015
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:875A28B7F0B23EDD82A794F7FDDB4551
                                                  SHA1:D98323D9E1708F6C27B108316992458DD03BBC3F
                                                  SHA-256:6599E7103473C5954A839519745F9189A342F8ECAA49DF8330327631A663240E
                                                  SHA-512:D08AC4FEA78AA409D241E7E8785CE35079CB69D22E1CEAF408B22E1C4239A106D79F7032DD9916526F78CB1EF70ABF6D0111AE324F2CA7F84E6C003EB4501900
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2125.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2125],{9666:(e,t,n)=>{n.r(t),n.d(t,{moveCopyPickerControlHandler:()=>g});var a=n(1),i=n(2997),r=n(3055),o=n(3635),s=n(3580),c=n(56),d=n(19),l=n(734),u=n(2972),f=n(112),p=n(859),m=n(5065),_=n(2),h=n(5562),b=_.b.isActivated("293d4b8d-784e-4c3f-850b-b3a7aec51e01");function g(e,t){for(var n=t.sourceItemKeys,_=(0,i.a)(e),g=e.demandItemFacet(r.a,_),v=(0,u.a)(e),y=(0,h.a)(e).NucleusMyFilesExp,S=!0,D=!1,I=!1,x=!1,C=0,O=n;C<O.length;C++){var w=O[C],E=(0,o.a)(e,w),A=e.demandItemFacet(s.dc,w,{suppressGetItems:!0});if(E){E.templateType===c.a.webPageLibrary&&(D=!0),E.isDocumentLibrary||(I=!0);var L=(0,l.Ui)(f.h)&&E.templateType===c.a.genericList,k=E.templateType===c.a.mySiteDocumentLibrary&&(0,p.d)(l.Ui,y)||E.templateType===c.a.documentLibrary&&(0,f.B)(l.Ui,(null==v?void 0:v.webTemplate)||"");x=L||k}A||(S=!1)}v&&(0,d.b)(l.Nh,v).logExposure();var M=(0,m.b)(e);return{sdk80FilePickerHostControlHandler:function(e,t){return{op
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):272424
                                                  Entropy (8bit):5.612086954482187
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3304DD4DFFBD8943E615345A05028D90
                                                  SHA1:A39FFE08449A73A99056C63A97BAAB9B024AB134
                                                  SHA-256:4BD61A3CCE4DA96144813DF8C24CF1F17A2DC6B8ED5F52411FF3264198DF2C83
                                                  SHA-512:CB6CEA530AEC3048FAFE6226F75E57B0DAAAE4A690F26FED95A694B6971D05996BDF966660EE82ED6A75E62DFF15C85A52CD1ACAEF54BCBB20D11EB74AB82B5B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/custom-formatter/custom-formatter.lib-05521ba9.js
                                                  Preview:/*! For license information please see custom-formatter.lib-05521ba9.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["custom-formatter.lib"],{cfmt_683:function(){!function(){"use strict";!function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.polyfillWrapFlushCallback)return;const e=HTMLElement;window.HTMLElement={HTMLElement:function(){return Reflect.construct(e,[],this.constructor)}}.HTMLElement,HTMLElement.prototype=e.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,e)}()}()}.,cfmt_518:function(e,t,n){"use strict";n.r(t),n.d(t,{ashaAlert:function(){return f}});var a=n("cfmt_465"),i=n("cfmt_369"),r=/[^\w .,-]/g;function o(e){var t={c:0,s:-1};return e.replace(r,function(e,n,a){return function(e,t,n){var a=n.s===t;if(!a){t=t||0;var i=e.charCodeAt(t),r=void 0,o=void 0;n.s=-1,i<55296||i>57343?n.c=i:i<=56319?(r=i,o=e.charCodeAt(t+1),n.c=1024*(r-55296)+(o-56320)+65536,n.s=t+1):
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):8119
                                                  Entropy (8bit):4.587721068903943
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D3E99DC5C534B41FAC830E37F9C7CF79
                                                  SHA1:3361024E24A7A289D7456C752A815204B5089086
                                                  SHA-256:DD83F95D0017AACB701E9681ED4528E949419F34B6E85B7A7A44D861500DCDD0
                                                  SHA-512:FF05AC4845DE73B166F54E6604EB68187E49F6CE599073633DB81B0804EE4C687BE04AD0826FABB7C0D619B353BE9DEABF009F8B9960B72C1C20355DD9BAEBD6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/emptyfolder/empty_folder_v2.svg
                                                  Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="795.872" cy="-34.38" r="28.576" gradientTransform="matrix(0.984, -0.176, 0.178, 0.992, -701.145, 258.267)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient><linearGradient id="linear-gradient" x1="-131.655" y1="376.681" x2="-175.845" y2="285.033" gradientTransform="translate(263.822 -169.877) rotate(5.61)" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient></defs><path d="M150.127,192.54s85.6-47.916,48.465-73.7C163.474,94.45,219.258,73.41,195.977,43.19c-43.184-56.056-69.869-8.681-124.782-7.226-83.687,2.218-81.1
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):3654
                                                  Entropy (8bit):5.434927490140124
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CD907F8A546294693EACF13C83838954
                                                  SHA1:E16D235ADA4CBAD0EA6CDF276C3DDF2F8F87D9BD
                                                  SHA-256:30B48B2125C651574872D8E1DFFD8D4AB19A970BEBBA71F77196108910A17027
                                                  SHA-512:5C1E0EAAB4240554F4FBD1D9C9C49098ADB15F645B006FA8A7B14953A782AFDE5DB59F69E273C50E2B9530195226D6D42E8995924ABC1CE62A496BBD32606143
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2648.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2648],{1860:(e,t,n)=>{var a,i,r;n.d(t,{a:()=>r,b:()=>i,c:()=>a}),function(e){e[e.tiny=0]="tiny",e[e.extraExtraSmall=1]="extraExtraSmall",e[e.extraSmall=2]="extraSmall",e[e.small=3]="small",e[e.regular=4]="regular",e[e.large=5]="large",e[e.extraLarge=6]="extraLarge",e[e.size8=17]="size8",e[e.size10=9]="size10",e[e.size16=8]="size16",e[e.size24=10]="size24",e[e.size28=7]="size28",e[e.size32=11]="size32",e[e.size40=12]="size40",e[e.size48=13]="size48",e[e.size56=16]="size56",e[e.size72=14]="size72",e[e.size100=15]="size100",e[e.size120=18]="size120"}(a||(a={})),function(e){e[e.none=0]="none",e[e.offline=1]="offline",e[e.online=2]="online",e[e.away=3]="away",e[e.dnd=4]="dnd",e[e.blocked=5]="blocked",e[e.busy=6]="busy"}(i||(i={})),function(e){e[e.lightBlue=0]="lightBlue",e[e.blue=1]="blue",e[e.darkBlue=2]="darkBlue",e[e.teal=3]="teal",e[e.lightGreen=4]="lightGreen",e[e.green=5]="green",e[e.darkGreen=6]="darkGreen"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):746
                                                  Entropy (8bit):5.118413135050611
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9F29BA82F0B7315270432189002EB9EC
                                                  SHA1:734C35772D34D2393221CC94B7AD9F76168A4324
                                                  SHA-256:6D7A4007E01540BFAD30AD0F853CF525254AB1E2FB5EBD677A81C3EBF7092088
                                                  SHA-512:7306739AC3D6913450C52C7BBA1C46B6DD469954C5186A939AFC0936DE6E5CF567B7ECC38CCB288F791A705AE4CAC709311D3B030468C6D8CD5527989BECEF83
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2673.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2673],{9680:(e,t,n)=>{n.r(t),n.d(t,{ShowItemAnalyticsAction:()=>i});var a=n(1023),i=(0,n(3251).a)(function(e,t){var n=e.consume(a.a);return new(e.injected(n.ShowItemAnalyticsAction))({item:t.item,onClose:t.onClose})})}.,3251:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(2993),i=n(1),r=n("react-lib"),o=n(2218),s=n(2920),c=n(3133);function d(e,t){void 0===t&&(t={});var n,d=(0,a.createItemsScopeActionFromKnockout)(e,t);return(n=function(e){return{item:e}},function(e){var t=e;return(0,o.b)(function(e,t){return{storeItem:e.demandItemFacet(c.b,t.itemKey)}})(function(e){var a=e.storeItem,o=(0,s.b)(a),c=(0,s.d)(o);return r.createElement(t,(0,i.__assign)({},e,n(c)))})})(d)}}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):8015
                                                  Entropy (8bit):5.317935422480481
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CCA920F6034CF57338BBA88855EB9E6C
                                                  SHA1:4E0D6ACC420A416F3BC7F15B8CDFD32FEDB7A296
                                                  SHA-256:167C58D367F92D4C41E49F2F42891C8E1AAAA7F67B3E4EDD1B2692553FF64033
                                                  SHA-512:EB0FEA32E3AD0B49D0868DC0170265040EC602CB752DD8B24A7C08EDCA60434AC1AF0793E272102F237D07310C552B7A21435D91F2B54F1F990B4BE5E93A90E6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/15.js
                                                  Preview:/*! For license information please see 15.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{4102:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(2121),i=n("react-lib"),r=n(3474);const o=e=>{const t=i.createContext({value:{current:e},version:{current:-1},listeners:[]});var n;return t.Provider=(n=t.Provider,e=>{const t=i.useRef(e.value),o=i.useRef(0),s=i.useRef();return s.current||(s.current={value:t,version:o,listeners:[]}),(0,a.a)(()=>{t.current=e.value,o.current+=1,(0,r.unstable_runWithPriority)(r.unstable_NormalPriority,()=>{s.current.listeners.forEach(t=>{t([o.current,e.value])})})},[e.value]),i.createElement(n,{value:s.current},e.children)}),delete t.Consumer,t}}.,4103:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(4243),i=n(2121),r=n("react-lib");const o=(e,t)=>{const n=r.useContext(e),{value:{current:o},version:{current:s},listeners:c}=n,d=t(o),[l,u]=r.useState([o,d]),f=e=>{u(n=>{if(!e)return[o,d];if(e[0]<=s)return Object.is(n[1],d)?n:[o,d];try{if(Object
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1233
                                                  Entropy (8bit):5.309766709216566
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:538D213BD973F4441D7C508325E16609
                                                  SHA1:F5BBD6D10EFFCA032C4C7543D2278982125692EA
                                                  SHA-256:B2CF8810610BA6945F9E7210303FD266EF8E3219AD4F184AA352F6A3E4F123FE
                                                  SHA-512:5B479E265A2E1453AEEDA85111297A947442B67BDC154461687856125EC0D7BF2A4944FD60E0D618BEF8F2648091399C6DEDEFDBE6708E86D6FB21ABDFC18304
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/2069.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2069],{7684:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("odsp.util_925");function i(){return a.x9.isActivated("7068C39D-4DC8-4C64-933D-7FE40ACEC662")}}.,5055:function(e,t,n){n.r(t),n.d(t,{refreshCopilotAgentBillingStatus:function(){return o}});var a=n("tslib_358"),i=n(7684),r=n(1947);function o(e){var t=this,o=e.pageContext,s=e.getCopilotAgentBillingDataSource,c=e.getVroomDataRequestorParams;if(o.aadUserId){var d=void 0;if(s)d=s();else{var l=c?n.e(2371).then(n.bind(n,3974)).then(function(e){return e.getVroomDataRequestor(c)}):void 0;l&&(d=n.e(1376).then(n.bind(n,7685)).then(function(e){return(0,a.yv)(t,void 0,void 0,function(){var t,n,i,r;return(0,a.SO)(this,function(a){switch(a.label){case 0:return n=(t=e.CopilotAgentBillingDataSource).bind,i=[void 0,{}],r={pageContext:o},[4,l];case 1:return[2,new(n.apply(t,i.concat([(r.vroomDataRequestor=a.sent(),r)])))]}})})}))}d&&d.then(function(e){return e.ge
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):140585
                                                  Entropy (8bit):5.278956018621861
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4242D196925DB09A33489893E2E8B400
                                                  SHA1:02C9639B145918F8757193126D5AB38DF8A9552F
                                                  SHA-256:A351F5D2DCC4C1FAE26F237EEBDB249B4972565709310D5F99B25F69ABEEF3DF
                                                  SHA-512:5821866DF6CC165DD661F45BF8A72CAB70C6520C62FCADB4EB93F8287EF6A74422CD22B8D859AF956DA62C9BD0F088D0E30CBCE93B6BDC52E4455BD839284380
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/206.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[206],{2117:(e,t,n)=>{n.r(t),n.d(t,{assignItemsToGroupToastsResourceKey:()=>F});var a,i=n("tslib_358"),r=n("odsp.util_925"),o=n(1162),s=n(1158),c=n(1120),d=n(1220),l=n(1372),u=n(1151),f=n(1103),p=n(1160),m=n(1219),_=n(1115),h=n(1091),b=n(1176),g=n(3003),v=n(2206),y=n(1168),S=n(1198),D=n(1211),I=n(1645),x=n(1201),C=((a={})[c.d.started]=function(e,t){return(0,r._9)((0,r.at)(g.c,g.d,e)||"",e,t)},a[c.d.completed]=function(e,t){return(0,r._9)((0,r.at)(g.a,g.d,e)||"",e,t)},a[c.d.failed]=function(e,t){return(0,r._9)((0,r.at)(g.b,g.d,e)||"",e,t)},a[c.d.canceled]=function(e,t){return(0,r._9)((0,r.at)(g.b,g.d,e)||"",e,t)},a),O=(0,y.b)(function(){return function(e){e((0,S.b)(v.b,D.a)(E)),e((0,S.b)(v.b,I.c)(w))}});function w(e,t){return{reportMode:I.a.pin}}function E(e,t){var n=t.itemKey,a=(0,x.d)(e,t),r=a.phase,o=a.count,s=C,c=e.demandItemFacet(f.a,n),d=c&&c.itemKeys,l="",u="";if(d&&d.length>0){var m=e.demandItemFacet(v.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:dropped
                                                  Size (bytes):1256
                                                  Entropy (8bit):4.541536975263923
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E60454D6355D672EC113255B58935AF1
                                                  SHA1:E48AB98B19DB17361B3FCAFA95758966CB7C9022
                                                  SHA-256:E6E7F8A63359443D52E54B762EB6C76A6E2FA73A18EF822182D7C08CF5B230BB
                                                  SHA-512:C2CF25D62A608CCA045420E5DE87EFED6786570464A2EBED5B7F667CC902F1E44D619240F0CD76F6F99022B01237B1ABCA43BCF6DD4940BF8D3755D0A76373E1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"s":1000,"n":3,"e":[{"e":"*.fp.measure.office.com","w":1000000,"m":128},{"e":"afdcanary.officeapps.live.com","w":5,"m":128},{"e":"canary.officeapps.live.com","w":5,"m":128},{"e":"ecs.office.com","w":2,"m":128},{"e":"graph.microsoft.com","w":4,"m":128},{"e":"login.microsoftonline.com","w":4,"m":128},{"e":"m365.cloud.microsoft","w":4,"m":128},{"e":"mira.config.skype.com","w":2,"m":128},{"e":"miracanary.officeapps.live.com","w":5,"m":128},{"e":"outlook.live.com","w":4,"m":128},{"e":"outlook.office.com","w":20,"m":128},{"e":"outlook.office365.com","w":20,"m":128},{"e":"ow1.res.office365.com","w":20,"m":1},{"e":"pp1.prd.attend.teams.microsoft.com","w":1,"m":128},{"e":"pp1.prd.bmc.teams.microsoft.com","w":1,"m":128},{"e":"s-005-office.config.skype.com","w":2,"m":128},{"e":"tr-common-mira.office.com","w":4,"m":128},{"e":"tr-ofc-afdwac.office.com","w":10,"m":128},{"e":"tr-ofc-atm.office.com","w":10,"m":128},{"e":"tr-ofc-mira.office.com","w":10,"m":128},{"e":"tr-ooc-acdc.office.com","w":20,"m"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):43239
                                                  Entropy (8bit):5.2490925112565945
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A2936BE4CC5F7517470C2719137F21E5
                                                  SHA1:3B7C6E82F07A8C8DA019737BBD2843268E5F0438
                                                  SHA-256:4A6130296F7E7899974BCA1670DF2CD77B0C5CAF48CDC1241253981657958400
                                                  SHA-512:7BBEA484BC8681C06230ED266DFB4E82B78D9B69DCCFD03482247DD722769F9DC46C100978888477C43003087971A0F78DB178E74476AD6CBEEB4385ED915E1B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.utilities/odsp.util-2bc1c9c3.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.util"],{"odsp.util_925":function(e,t,n){function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.d(t,{iX:function(){return B},FX:function(){return It},h9:function(){return xt},qt:function(){return Ye},ec:function(){return Ye},jh:function(){return Qt},tQ:function(){return et},rL:function(){return at},fc:function(){return nt},Re:function(){return Ct},yF:function(){return We},CA:function(){return ee},qq:function(){return _},Nr:function(){return $},kj:function(){return m},n0:function(){return Lt},p4:function(){return Z},j9:function(){return p},oq:function(){return r},EU:function(){return Jt},cR:function(){return Rt},Ov:function(){return E},x9:function(){return E},TG:function(){return st},S$:function(){return _n},kB:function(){return Ot},Kh:function(){return wt},U0:function(){ret
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):26217
                                                  Entropy (8bit):5.33719992515784
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A4A39FFF493D7D4B76B5BD6DA0544597
                                                  SHA1:040305D019D6FD83B9306EDAF68FD225D7C6C0D2
                                                  SHA-256:BCE2D5AC3783F05F5691BB28253E40C04424553ED2B94068C6793DD149F18D2C
                                                  SHA-512:D85783256046AA00E37648603436C9EE1FD3ABA8D8EDEF34B88B771B0CD8C230CB71D669136566BFE866C41EE8B6A087FF2483AA361C954B61301C559847F88D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1728.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1728],{5855:(e,t,n)=>{n.d(t,{a:()=>h,b:()=>v,c:()=>b,d:()=>g});var a=n(1),i=n(263),r=n(31),o=n(89),s=n(49),c=n(896),d=n(42),l=n(3989),u=n(175),f=n(241),p=n(182),m=n(30),_=n(1346);function h(e,t){return(0,a.__awaiter)(this,void 0,void 0,function(){var n,s,c,d,l,f,h;return(0,a.__generator)(this,function(a){switch(a.label){case 0:return n=e.consume(r.a),s=e.consume(_.a),m.lc?[3,2]:(f=(0,i.i)((0,p.c)(t.viewParams)),[4,s({filterParams:f})]);case 1:return a.sent(),[3,3];case 2:n.updateViewParams(t.viewParams,{clearOtherParams:!0,ignoreHistory:!0}),a.label=3;case 3:return c=e.consume(u.a),d="handleFilterChanged",(0,m.P)()?(l=e.consume(o.a),f=(0,p.c)(t.viewParams),h=void 0,f&&(h=(0,i.h)(f,void 0,!0,!0)),[4,l.updateFilters(d,{filterList:h})]):[3,5];case 4:a.sent(),a.label=5;case 5:return c.focusItem(d,void 0),c.clear(d),[2,{result:"success"}]}})})}function b(e,t){return v(e,t)}function g(e,t){return(0,a.__awaiter)(thi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):16053
                                                  Entropy (8bit):5.296923663101907
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:77154DDD57A97F128C0349077C8D550F
                                                  SHA1:2A9FF8F7990C96EBC8FBFD431DFC6C16A2E349A9
                                                  SHA-256:E5AF96141C3F30F66E2A9EE4ABB8737801B0F46A587C4A08AF537B280743B0CA
                                                  SHA-512:8C06566E950F2591112EF404D210F3D0772ADDBA9CB1CBF4D6C97F6F11B64DFD373452A5742EE0253921306A259B4B8C61C64233425059F33C0BC6EA77D9AC25
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/160.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[160],{1155:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>d,c:()=>l});var a,i=n(14),r=n(2),o=n(814),s=!r.a.isActivated("EEAA73AF-8769-4895-9A57-3A03F7E1AC29");!function(e){e.enableAnalyzeImage="enableAnalyzeImage",e.enableODSPCortexImage="enableODSPCortexImage"}(a||(a={}));var c={name:a.enableAnalyzeImage,experiment:90269,feature:s?{ODB:61293,ODC:!1}:{ODB:61293}},d={name:a.enableODSPCortexImage,feature:s?{ODB:62081,ODC:!1}:{ODB:62081}};function l(e,t){if(t){if(e.appSpecific&&-1===e.appSpecific.indexOf(t))return!1;if(e.appsExcluded&&-1!==e.appsExcluded.indexOf(t))return!1}else if(e.appSpecific||e.appsExcluded)return!1;return!((!e.feature||!i.d.isFeatureEnabled(e.feature))&&(!e.killSwitch||r.a.isActivated(e.killSwitch))&&(!e.experiment||1!==(0,o.a)(e.experiment))&&(!e.isEnabled||!e.isEnabled()))}}.,814:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(19);function i(e){return(0,a.c)(e,window._spPageContextInfo)}}.,1154:(e,t,n)=>{n.d(t,{a:()=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):13370
                                                  Entropy (8bit):5.404303514245537
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E4856308B3A961C7900052A9C6F5C215
                                                  SHA1:04C510FF8E3EC530B8D15E47F484F09C371BD938
                                                  SHA-256:C0394B6E600618AC62F0286E95F0FD8D6FF0B218B6F35E6D28620F42646EAE9B
                                                  SHA-512:D1C8B3E28CB44465723EA490BFD8974390DE0BE9F409612437C5D537E56E033F344F5D185A1A0620D9EE35132B1B1C1A9F85CAE085A906D5038475AA5235D9BB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/294.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[294],{6880:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>a}),(0,n(8).c)([{rawString:".custom_c887dd81{padding:unset}cf-column.customChoicePill_c887dd81>div.sp-field-customFormatter,div.customChoicePill_c887dd81>div.sp-field-customFormatter{align-content:flex-start;box-sizing:border-box;padding-top:4px;padding-bottom:5px}html[dir=ltr] cf-column.customChoicePill_c887dd81>div.sp-field-customFormatter,html[dir=ltr] div.customChoicePill_c887dd81>div.sp-field-customFormatter{padding-left:4px}html[dir=rtl] cf-column.customChoicePill_c887dd81>div.sp-field-customFormatter,html[dir=rtl] div.customChoicePill_c887dd81>div.sp-field-customFormatter{padding-right:4px}.odsp-spartan-list.compactHeight cf-column.customChoicePill_c887dd81>div.sp-field-customFormatter div,.odsp-spartan-list.compactHeight div.customChoicePill_c887dd81>div.sp-field-customFormatter div{margin-top:4px}.odsp-spartan-list.fixedHeight .odsp-spartan-cell .sp-field-cus
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):147111
                                                  Entropy (8bit):5.3742809672576906
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6ADC4864722C1F53C752A521D8545E21
                                                  SHA1:1D5436BD25E3F50E5A6C0875E63A6F43E9C2883E
                                                  SHA-256:A29B71748B15C7C5A61ACE65E38F46A441DF4BD575CC7A64D161957DE624E924
                                                  SHA-512:DD677C7E6C14F8D6A5F5F4B7E8C56CCE348648E69E3D543EA1112BA8152F3E040D366BABA573EB2C4409DCD92F9C78B5793F32BD8701E062977ECCEDF94689E7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://shell.cdn.office.net/shellux/suiteux.shell.mast.9f1ef6ea617e9e9476af.js
                                                  Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_mast_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["mast"],{57679:function(n,t,e){var r=e(92855),i=e(41230),o=e(53810),u=e(71399),a=e(53350),c=e(36141),s=e(32590),l=e(46800),f=e(78035),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=l.S);var f=e.propertyStorageOverride;!f||f.getProperty&&f.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,(function(n){i
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):13095
                                                  Entropy (8bit):5.682665388788725
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:06B5A19405F796C65211FB2590976DCB
                                                  SHA1:D282DAF5C2E00F21F5B4F980F5ADA7BE80232CB7
                                                  SHA-256:60A6E54C7EC074440FDE2492F0B459C1B93F4CEC90BC90AC7A852483E8555126
                                                  SHA-512:34ADEEF1DD2A56E783B23BDC1B5FFEB0CE0EF3F5AC5111144790D95DE51759F9030CF872DCC5B4B3D8540140698C64EF3BECC094A40F52F16B84BFD5973B5197
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/166.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[166],{10064:function(e,t,n){n.d(t,{a:function(){return _},b:function(){return b}});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(71),o="Stream",s=1855,c=62475,d={FluentUIV9ShimOverallControl:60077,FluentUIV9ShimDefaultButton:60337,FluentUIV9ShimPrimaryButton:60344,FluentUIV9ShimIconButton:60355,FluentUIV9ShimActionButton:60356,FluentUIV9ShimImage:60357,FluentUIV9ShimToggle:60461,FluentUIV9ShimCommandBarButton:60466,FluentUIV9ShimCommandBar:60480,FluentUIV9ShimCommandButton:60501,FluentUIV9ShimTooltipHost:60634,FluentUIV9ShimTooltip:60633,FluentUIV9ShimLink:60405,FluentUIV9ShimStack:60413,FluentUIV9ShimCheckbox:60414,FluentUIV9ShimDialog:60426,FluentUIV9ShimChoiceGroup:60415,FluentUIV9ShimPersona:60419,FluentUIV9ShimFacepile:60569,FluentUIV9ShimPivot:60105,FluentUIV9ShimContextualMenu:60556,FluentUIV9ShimOverlay:60547,FluentUIV9ShimOverflowSet:60555,FluentUIV9ShimIcon:60446,FluentUIV9ShimSpinner:60450,FluentUI
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):38841
                                                  Entropy (8bit):5.232951933435074
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E21336653473AA8091B1297AC98612C9
                                                  SHA1:AD8506E828BB01BB9FB85610EF4D2079304372CE
                                                  SHA-256:2567F31E4DC0A41DD2C7636FDAA28AB1E0400A2570F76484905295601653FE8E
                                                  SHA-512:3E30DF2F9818571C508C296EFBCE646E70E6971636A6C3DE104526C063142B212597E0315D2B4EA0627EEE9CFB0C87C9640E2E081A57E314F558BAA703B5C4F0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/23.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{722:(e,t,n)=>{n.r(t),n.d(t,{DataBatchOperationHelper:()=>c,default:()=>d});var a=n(47),i=n(60),r=n(9),o=n("odsp.util_925"),s=o.x9.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.a({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a[2])}return i},e.processBatchResponse=function(e,t,n){var a,i,r,o,s=[],c=!1;if(e&&e.split("\n"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):6096
                                                  Entropy (8bit):5.262703489949342
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:80D6767D2657BB6272DA5E5C8DA0F173
                                                  SHA1:8F823C5271DACB86A4CF0D426373CF3BADE3E296
                                                  SHA-256:EE4AA0BC4D6187238201DC60051C766E334EADEA11DA4E11E88E60F14AC13EA7
                                                  SHA-512:A8B17C71B6313D3AB54117154797ED71233A6263A1C4BF8649787D83BA950F44838768911278F71E8A55233224D084543A0B31279E2843A70B8451828D4866ED
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/5475.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[5475],{434807:(e,t,n)=>{n.d(t,{UcD:()=>r,fse:()=>i,gvh:()=>o});var a=n(639691);const i=(0,a.U)("ClockArrowDownload20Regular","20",["M11 1a8 8 0 1 1-.59 15.98c.16-.31.29-.64.38-.98H11a7 7 0 1 0-7-6.8c-.34.1-.67.23-.98.39L3 9a8 8 0 0 1 8-8Zm-.5 3a.5.5 0 0 1 .5.41V9h2.5a.5.5 0 0 1 .09 1H10.5a.5.5 0 0 1-.5-.41V4.5c0-.28.22-.5.5-.5ZM1 14.5a4.5 4.5 0 0 1 4-4.47v3.76l-.65-.64a.5.5 0 0 0-.7.7l1.5 1.5c.2.2.5.2.7 0l1.5-1.5a.5.5 0 1 0-.7-.7l-.65.64v-3.76a4.5 4.5 0 1 1-5 4.47Zm7 2a.5.5 0 0 0-.5-.5h-4a.5.5 0 1 0 0 1h4a.5.5 0 0 0 .5-.5Z"]),r=(0,a.U)("ClosedCaption24Regular","24",["M18.75 4C20.55 4 22 5.46 22 7.25v9.5c0 1.8-1.46 3.25-3.25 3.25H5.25A3.25 3.25 0 0 1 2 16.75v-9.5a3.25 3.25 0 0 1 3.07-3.24L5.25 4h13.5Zm0 1.5H5.11c-.9.08-1.61.83-1.61 1.75v9.5c0 .97.78 1.75 1.75 1.75h13.5c.97 0 1.75-.78 1.75-1.75v-9.5c0-.97-.78-1.75-1.75-1.75ZM5.5 12c0-3.15 2.71-4.78 5.12-3.4a.75.75 0 0 1-.74 1.3C8.48 9.1 7 10 7
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):45618
                                                  Entropy (8bit):5.390745111444755
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F0945AA46600E969E2688F9E477DC439
                                                  SHA1:912C8408DF0A220DA42727D18A830A3A6C7B104B
                                                  SHA-256:16A058136E20729052957AA2B96C1F905CAFFC07EC78A439F0E9295E3BE11F89
                                                  SHA-512:F4E64D655E17C0C4F40193EBE8A26A222A75DB639D6FE1AA3DCB9816D9E0A4CA8F0649C9D83743C878DD1BD9A3CD345B2480037A5E4E817C6740BD3CAFB7AA16
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/191.js
                                                  Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[191,1734],{762:function(e,t,n){var a;!function(i,r){"use strict";var o=function(e){if("object"!=typeof e.document)throw new Error("Cookies.js requires a `window` with a `document` object");var t=function(e,n,a){return 1===arguments.length?t.get(e):t.set(e,n,a)};return t._document=e.document,t._cacheKeyPrefix="cookey.",t._maxExpireDate=new Date("Fri, 31 Dec 9999 23:59:59 UTC"),t.defaults={path:"/",secure:!1},t.get=function(e){return t._cachedDocumentCookie!==t._document.cookie&&t._renewCache(),t._cache[t._cacheKeyPrefix+e]},t.set=function(e,n,a){return(a=t._getExtendedOptions(a)).expires=t._getExpiresDate(n===r?-1:a.expires),t._document.cookie=t._generateCookieString(e,n,a),t},t.expire=function(e,n){return t.set(e,r,n)},t._getExtendedOptions=function(e){return{path:e&&e.path||t.defaults.path,domain:e&&e.domain||t.defaults.domain,expires:e&&e.expires||t.defaults.expires,secure:e&&e.secure!==r?e.secure:t.defaults.secure}},t.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):22639
                                                  Entropy (8bit):5.446594679854447
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:01E2B53FE52D5B4A6D3183BC73242370
                                                  SHA1:BBA25DDF2D37D8F02F1419D3409CFA947D0C78D6
                                                  SHA-256:0BE6D1793FC063C0CEF10C542F488874A1BBEA9D7B307EF887522550152987D8
                                                  SHA-512:B78E0A5304B9B72AA0E5ABC9E622FB95B854A1AB36C75AF5FF97CE366DB56872344E020E90C80F781ADFFDDD869FB64C67D28ACBFFED89D4EE13537BB9DD58B2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/17.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17],{9309:function(e,t,n){n.d(t,{b:function(){return f},a:function(){return p},c:function(){return u}});var a=n("tslib_358"),i=n(7),r=n(61),o=n(9310),s=n(5),c=n(9312),d=n(103),l=n(973);function u(e){var t=e.webAbsoluteUrl,n=e.listFullUrl,a=e.rootFolder;if(a){var i=function(e,t){var n=void 0;if(t){var a=(0,c.a)(t,e),i=new d.default(e).path;a>-1&&(n=t.substring(0,a))===i&&(n="")}return n}(n,a);if(void 0!==i)return{webAbsoluteUrl:t,listFullUrl:n,itemId:"",rootFolder:i}}}function f(e){var t=e.parentKey,n=e.serverData,c=e.pageContext;return function(e){for(var d,p,m=t,_=new r.a({publisher:f});m;){var h=(0,o.a)({key:m,listData:n,pageContext:c}),b=u(m),g=i.a.serialize(m);_.merge(e((0,l.a)({itemKey:g,spItem:m,driveUrl:null===(p=n.ListSchema)||void 0===p?void 0:p[".driveUrl"]})).itemResolver),_.resolveItems({items:(d={},d[g]=(0,a.q5)((0,a.q5)({},h?s.m.pack(h):{}),b?s.G.pack({itemKey:i.a.serialize(b)}):{}),d)}),m=b}ret
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):24736
                                                  Entropy (8bit):5.302179735173853
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F05E332184B141632332023E040A7AB7
                                                  SHA1:CCAEBCA18D55E1749E47679C871F2B2BFF510A0F
                                                  SHA-256:E9A247C2DC7693E1B0EE4776BE803FD0A250D2B8E470A3F0DB8FFD58817D4054
                                                  SHA-512:42D225177AC1D0C799384EB461A8F87EA03C9107014886D82E589D590E223B732C35F7061CD8925BD1473218B064CC1737D56E493D7F07D31DF210442AFA4C40
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/32.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[32],{4216:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_925").x9.isActivated("260137F4-5C58-41AD-BDC6-F936079B7881","09/22/2023","Unobtrusive window state manager");const i=function(){function e(){}return e.prototype.getState=function(e){var t=this._getNormalizedWindowName();if(t)return t[e]},e.prototype.setState=function(e,t){var n=this._getNormalizedWindowName();n&&(n[e]=t,window.name=JSON.stringify(n))},e.prototype.removeState=function(e){var t=this._getNormalizedWindowName();if(t){var n=t[e];return delete t[e],window.name=JSON.stringify(t),n}},e.prototype._getNormalizedWindowName=function(){var e,t;if(a||!window.name||"{"===window.name[0])try{t=JSON.parse(window.name)||{}}catch(e){t={}}return a&&"object"!=typeof t&&((e={}).value=t,t=e),t},e}()}.,2509:(e,t,n)=>{n.r(t),n.d(t,{ISPRESERVEPARENTVIEWPARAMS_KSACTIVATED:()=>W,default:()=>Y,resourceKey:()=>J,supportsOneUpResourceKey:()=>K});var a=n("tslib_358"),i=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2050
                                                  Entropy (8bit):5.350558585964348
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F14FC1E5F317A0AB0366DB2AD923D0D1
                                                  SHA1:AC03BCC3DC57232AA42ACB9AE3D1EB1B331B727B
                                                  SHA-256:C9A39799E6F7C74E05D90C790C3AC27EACDE13A5BEE7749E7A3F5DBB3B1125A9
                                                  SHA-512:DE823081BA85EBE22AA24C3CC3D5520EAFD0BD7AAF1A7CB7C55BA5717A8CEF44E1CBDEC74045E23C82DD9216A8F73655942EE41149BB62D64F6C85B7B40F3706
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/291.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[291],{2130:(e,t,n)=>{n.r(t),n.d(t,{SaveViewDialog:()=>d});var a=n("tslib_358"),i=n("react-lib"),r=n(34),o=n(2598),s=n(1696),c=n("odsp.util_925");function d(e){var t=this,n=e.onComplete,d=e.onError,l=(0,i.useState)(e.currentViewName),u=l[0],f=l[1],p=(0,i.useState)(e.currentViewIsPublic),m=p[0],_=p[1],h=(0,i.useState)(!0),b=h[0],g=h[1],v=(0,i.useRef)(),y=r.a.Dialog,S=r.a.DialogFooter,D=r.a.PrimaryButton,I=r.a.DefaultButton,x=r.a.TextField,C=r.a.Checkbox,O=function(){d(new c.tQ({code:"Dismissed"}))},w=function(){return(0,a.yv)(t,void 0,void 0,function(){var t;return(0,a.SO)(this,function(a){switch(a.label){case 0:return a.trys.push([0,5,,6]),u!==e.currentViewName?[3,2]:[4,e.onSaveCurrentView()];case 1:return a.sent(),[3,4];case 2:return[4,e.onCreateNewView(u,m)];case 3:a.sent(),a.label=4;case 4:return n(),[3,6];case 5:return t=a.sent(),d(t),[3,6];case 6:return[2]}})})},E={componentRef:c.x9.isActivated(s.d)?s.e:f
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):7980
                                                  Entropy (8bit):5.405765126500815
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FF9D7DD788D7BE36836D656DC169DA62
                                                  SHA1:E56BC23695F2A73C58D9B64D2F54E73314FDD2E3
                                                  SHA-256:209072F751AF0E44BD170F8794268C53EFA468849FE4A3755B3A67E7A9A4B02B
                                                  SHA-512:7797B4656886BA50CC6AA489B83C4513D6496D1AD66E2A666511722584FBBCE97030AF0BE7E4E412ACFE4579075B9430EE2820C9A601DA4A0FA0A3A995D6E9C8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2703.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2703],{10194:(e,t,n)=>{n.r(t),n.d(t,{SpartanMeetingsViewHost:()=>ze});var a=n("react-lib"),i=n(1809),r=n(3913),o=n(1),s=n(6),c=n(7),d=n(15),l=n(12267),u=n(1910),f=n(381),p=n(1053),m=n(1930),_=n(1899),h=n(1916),b=n(3409),g=n(242),v=n(577),y=n(1054),S=n(1063),D=n(218),I=n(12255),x=n(12221),C=n(12243),O=n(12222),w=n(9087),E=n(12224),A=n(10),L=n(12225),k=n(12266),M=n(446),P=n(26),T=n(243),U=n(28),F=n(143),H=n(23),R=n(2),N=n(45),B=n(234);(0,n(8).c)([{rawString:".main_5bc8b231{display:flex;flex-direction:column;position:absolute;inset:0;overflow-x:auto;overflow-y:scroll}html[dir=ltr] .main_5bc8b231{padding-left:16px}html[dir=rtl] .main_5bc8b231{padding-right:16px}html[dir=ltr] .main_5bc8b231{padding-right:40px}html[dir=rtl] .main_5bc8b231{padding-left:40px}html[dir=ltr] .main_5bc8b231.rightPaneOpen_5bc8b231{padding-right:6px}html[dir=rtl] .main_5bc8b231.rightPaneOpen_5bc8b231{padding-left:6px}html[dir=ltr] .main_5b
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):5395
                                                  Entropy (8bit):4.366315908112406
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:102A1E9BC6F1329CB1984CAABFB924D6
                                                  SHA1:574986DB1C4C94E578075F2D3C3BAAFA52C6D93C
                                                  SHA-256:30FCBB2B4237782E3A90E7CA96185CD45A031FC479841CD5B664E9E030DF9ED8
                                                  SHA-512:9B371F64F1F277FC1AE7B32F451F2BBD6334556D04D35DDC49C79FB0D0275327B41E3D5753E6DD6D5778EF7C825B3ECB4CFF4B5BDBDFB80587428FBFD720D44C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/91657.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[91657],{391657:(e,t,n)=>{n.d(t,{By3:()=>l,CqF:()=>i,Ebs:()=>m,F53:()=>p,GqZ:()=>r,SqM:()=>u,WL4:()=>d,_4c:()=>s,b3T:()=>f,kF8:()=>c,kKn:()=>o});var a=n(639691);const i=(0,a.U)("TextAlignLeft16Regular","16",["M1 3.5c0-.28.22-.5.5-.5h9a.5.5 0 0 1 0 1h-9a.5.5 0 0 1-.5-.5Zm0 4c0-.28.22-.5.5-.5h13a.5.5 0 0 1 0 1h-13a.5.5 0 0 1-.5-.5Zm0 4c0-.28.22-.5.5-.5h5a.5.5 0 0 1 0 1h-5a.5.5 0 0 1-.5-.5Z"]),r=(0,a.U)("TextAlignLeft20Filled","20",["M2 4.25c0-.41.34-.75.75-.75h10.5a.75.75 0 0 1 0 1.5H2.75A.75.75 0 0 1 2 4.25Zm0 5c0-.41.34-.75.75-.75h14.5a.75.75 0 0 1 0 1.5H2.75A.75.75 0 0 1 2 9.25Zm.75 4.25a.75.75 0 0 0 0 1.5h8.5a.75.75 0 0 0 0-1.5h-8.5Z"]),o=(0,a.U)("TextAlignRight20Filled","20",["M6 4.25c0-.41.34-.75.75-.75h10.5a.75.75 0 0 1 0 1.5H6.75A.75.75 0 0 1 6 4.25Zm-4 5c0-.41.34-.75.75-.75h14.5a.75.75 0 0 1 0 1.5H2.75A.75.75 0 0 1 2 9.25Zm7.75 4.25a.75.75 0 0 0 0 1.5h7.5a.75.75 0 0 0 0-1.5h-7.5Z"]),s=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):154
                                                  Entropy (8bit):5.20356655496722
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DCD28C976800B58C827CBD4C728C2597
                                                  SHA1:344ECF45E6793377AEA964DE595BF7CAD9983497
                                                  SHA-256:4588DC45282FD301C8CCDF7A4E12EF9DB167D821E03B636D17B11620DBA49BC5
                                                  SHA-512:252BF7AF82F521C6BFE3AAB89C698D56C4C052F5460F68806CB3B5E0BB5BEC47DBA4875EBB31D5E99A77F281CC3A7C2F693D9699AC19DC4ED3D606614C8CB849
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/1822.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1822],{5842:function(e,t,n){(0,n("fui.util_114").ZW)(JSON.parse("[]"))}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):3276
                                                  Entropy (8bit):5.2308150350788996
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A8FDAE59FD47E6DAD054F14936E6A3BE
                                                  SHA1:851DEB87A8547A1751C77F1D5A0A3E9E890731DE
                                                  SHA-256:4C2756DFAC4E4A1B746F77866BB73D048BB89961B921C362516D39CEFEB66966
                                                  SHA-512:24CAAD7BE43427954B03AADE1DBD662242791F8B745FD00516DCC78B44D9BE39699AE7BDB64AD7F55414EE88A6D2EE2D7ED339578DFC153D12D252404307131B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/280.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[280],{2312:(e,t,n)=>{n.r(t),n.d(t,{default:()=>f,supportsServiceWorker:()=>p});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(6),o=n(2763),s=n(2761),c=i.x9.isActivated("669BDA54-62B3-4FDC-9FD3-541981584CE5","09/13/2023"),d=i.x9.isActivated("2C88EA6E-7255-40B5-9054-0EF53C191099"),l=i.x9.isActivated("EC159A83-CD4F-4FD0-8260-9A64C281AB27"),u=c?void 0:{resultType:r.b.ExpectedFailure,error:"Not supported"};const f=function(){function e(){var e=this;this._listeners=new Set,this._onMessage=function(t){var n=t.data;e._listeners.forEach(function(e){e(n)})},p()&&navigator.serviceWorker.addEventListener("message",this._onMessage)}return e.prototype.addListener=function(e){this._listeners.add(e)},e.prototype.removeListener=function(e){this._listeners.delete(e)},e.prototype.register=function(e,t,n,r,o){return(0,a.yv)(this,void 0,void 0,function(){var c;return(0,a.SO)(this,function(a){switch(a.label){case 0:return p()?[4,(0
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):4384
                                                  Entropy (8bit):5.245029698043702
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:452FC8067FD54BE2D58CF2D7E577A52D
                                                  SHA1:39DCC6B1D9845BEBBA4D2A5ADC9E421D99C30C59
                                                  SHA-256:0AAF79B49D16D27BC461AE4B300D43EF9591A3EB9091079F4E1C5898E893BF0F
                                                  SHA-512:3B717A69963AF63F3580DF071C80BEAF31FB1FBD138CC4B36C87DF2B950E48A6E03165AB25D609A8B778F7586A1DD6F345FA0C70B4E63BCF43C8225165B59F11
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/85.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[85],{941:(e,t,n)=>{n.r(t),n.d(t,{ListStateButtonTooltip:()=>d,getTooltipContent:()=>c});var a=n("fui.lcoms_12"),i=n(840),r=n("react-lib");(0,n("fui.util_114").ZW)([{rawString:".hyperLink_abbff8df{color:var(--ms-palette-themePrimary)}.callout_abbff8df{padding:12px;max-width:35ch}"}]);var o=n("fui.lco_543"),s=/{\d}/g;function c(e,t){var n=e.split(s),i=n[1],o=r.createElement(a.w8w,{className:"hyperLink_abbff8df",onClick:t||void 0,underline:!0},i);return r.createElement("div",{className:"od-ListState-icon-tooltip"},n.map(function(e){return r.createElement("span",{key:e},e===i?o:e)}))}var d=(0,i.asPreact)(function(e){var t=e.tooltipString,n=e.callback,i=e.onClick,d=e.children,l=e.triggerClassName,u=r.useState(!1),f=u[0],p=u[1],m=r.useRef(null),_=r.useRef(void 0),h=r.useCallback(function(){void 0!==_.current&&clearTimeout(_.current),_.current=setTimeout(function(){return p(!0)},1e3)},[]),b=r.useCallback(function(){
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):165801
                                                  Entropy (8bit):5.341496763093886
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BAFFD8BE2F4E6AA1F96EFC0E009B65F5
                                                  SHA1:07AEF0AC1B9B5DD486E832136069CB3D4B1742E2
                                                  SHA-256:BD02E04635CFD259239FC9FD6DA9FF0F74AF0F039F7CEBAE1D43332012F48A6A
                                                  SHA-512:1A1978E6F505C2EF5ABD313E23C0A5E8DCEB5A38159FFE0BC36EF4B86214D598598237E7DD3A16CB64BC2432620A6E23BCEDBD154EAA5D8E1E5FB56303354172
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.009/spwebworker.js
                                                  Preview:/*! For license information please see spwebworker.js.LICENSE.txt */.(()=>{"use strict";var e=[(e,t,n)=>{function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.r(t),n.d(t,{Empty:()=>r,_guidRegEx:()=>o,cryptoRandom:()=>i,generate:()=>s,isValidGuid:()=>u,normalizeDashes:()=>l,normalizeLower:()=>c,normalizeUpper:()=>d});var r="00000000-0000-0000-0000-000000000000",o=/^[0-9a-f]{8}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{12}$/i;function s(e){var t=[];t.push(a(8,e)),t.push(a(4,e));var n="4"+a(3,e);t.push(n);var i=a(4,e),r=parseInt(i[0],16);return r&=3,i=(r|=8).toString(16)+i.substr(1),t.push(i),t.push(a(12,e)),t.join("-")}function c(e,t){return void 0===t&&(t=!1),e?f(e.toLowerCase(),t):""}function d(e,t){return void 0===t&&(t=!1),e?f(e.toUpperCase(),t):""}function l(e,t){if(void 0===t&&(t=!1),e){var n=e.replace(/[^A-Fa-f0-9]/g,"");if(32===n.length)retu
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):17986
                                                  Entropy (8bit):5.2725883014661195
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C3FA03299311EA5E9461370CCED29A80
                                                  SHA1:743B9911B61577F59DB9D6F3CFBE439960EC30FA
                                                  SHA-256:788EA71FB4F2F453DA7A8D382FA4DC10D2707A6D0A9920F55D5A8989E2543173
                                                  SHA-512:61575B737B8DD46AE6AE05A33E5E3AB9F9EE012D929E58B8CAC2DF638D3B2530F4F38A4F08788E3D51B77692C2FD26FA68A8F7607862C91BA9D8F2443957D6FD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/121.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[121],{3033:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(1),i=n("react-lib"),r=n(8330),o=n(2945),s=n(714),c=n(3035),d=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.styles,n=e.theme;return i.createElement(r.a,(0,a.__assign)({},this.props,{variantClassName:"ms-Button--action ms-Button--command",styles:(0,c.a)(n,t),onRenderDescription:o.b}))},(0,a.__decorate)([(0,s.a)("ActionButton",["theme","styles"],!0)],t)}(i.Component)}.,3035:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(18),i=n(103),r=n(11085),o=(0,i.b)(function(e,t){var n,i,o,s=(0,r.a)(e),c={root:(n={padding:"0 4px",height:"40px",color:e.palette.neutralPrimary,backgroundColor:"transparent",border:"1px solid transparent"},n[a.j]={borderColor:"Window"},n),rootHovered:(i={color:e.palette.themePrimary},i[a.j]={color:"Highlight"},i),iconHovered:{color:e.palette.themePrimary},rootP
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):52208
                                                  Entropy (8bit):5.629538002877494
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F794A4BB34350F3B0C0157084010A91B
                                                  SHA1:8FFB0CD553C6E51654A4B7FE4DBC9F5E1B2AB5A0
                                                  SHA-256:0DCCD998AD97B8D696C9BB8124476305B674A5568E576E4D4C507741C021C4DB
                                                  SHA-512:C26800D7167256639A2096FF407248C9DA69F0D29E8EFFB2EAC5D3C8B0439E8D9CBAA427A20DAB7B041F86DDFCBC368CC07C4B49693E975E7FC082F75F1AFE16
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/27.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[27],{2904:(e,t,n)=>{n.r(t),n.d(t,{AadTokenProviderPopupFlow:()=>r.a,AcquireDeprecationForGetGraphToken:()=>r.b,AcquireDeprecationForGetSelfSignedToken:()=>r.c,AcquireDeprecationForGetSubstrateToken:()=>r.d,AddBookListTemplateFlight:()=>r.e,AddColumnsToView:()=>r.f,AddCrossOriginAnonymousForProgressiveVideoKillswitch:()=>ao,AddPeopleReact:()=>Sn,AddToOneDriveMountPointRenderOption:()=>r.g,AddToPlaylist_ODSP:()=>r.h,AdvanceCommandsInTeamsFileBrowser:()=>r.i,AllPhotosFpsCampaign:()=>r.j,AllowPushChannelDnsUrls:()=>ze,AllowPushChannelLongPolling:()=>Ve,AllowTestPhotoNotification:()=>r.k,AllowViewOnlyExperienceForAspxFiles:()=>Jo,AlwaysUseOneDriveNavForUser:()=>r.l,AnnouncementsLibrary:()=>r.m,ApartmentHuntingTemplateFlight:()=>r.n,ApprovalFlows:()=>r.o,ArchiveCommand:()=>r.r,ArchiveCommandDocLib:()=>r.p,ArchiveCommandODB:()=>r.q,AuthContextLimitedAccessBanner:()=>r.s,AuthZenBlockDownloadPolicyBanner:()=>r.t,AuthZ
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):16300
                                                  Entropy (8bit):7.978275400843013
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F14856226EDCFD9A65BE1E9936323D56
                                                  SHA1:277992EF422B6B5D518656DFD8F96D4D437C62D9
                                                  SHA-256:F8C623C1D22DC47102FF398C0F4164F8C34E758EB9F74F89560D6D21F2ED244D
                                                  SHA-512:70BDCBD2FF0FC6F733BCDB32EBE2F9F77F957C844477D3532744B8777F6D2997605984E2A73FC1485508474E50C9ED01661A2CC60536CCCC48C096B9FDF57591
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/fluenthybridfont/odsp-next-icons-19-55475a6c.woff
                                                  Preview:wOFF......?.......lL........................OS/2.......G...`4.v.cmap...P...>.......tgasp................glyf......7...\...r.head..:X...2...6%.hhea..:........$....hmtx..:....e.......loca..;.............maxp..;........ .{.Jname..;........O..R.post..?........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px...\.0.B2..@x....W%.=.x....+.q....7?z...r....Asru...%?2I.YX~.R..\..U...\,INn.".@..6...8......`y..<.O.z.RE*;5..[.7...^l..;..T.jJ.R.i/.1.....7v..?..B..8.1b8.....g...RH.[.."..,6i.V...........-..5Y..i*....5.-'....u...Nq....w$sV....?.C[....6M.:\.fY.(G8.!.r.}.`/{x.........c'.r#.r7.......m\.Ut.V.....'E(AA...m..........-T..Bj.3.*.................x..|y|...U]]..M.......[Rw...%k../."y.`lcV........&.a.`0&.<$$.....e.!y...C2.2...$..!.K..w.j.- $...x...V...{.9.Y..G.'Ds.p..D$.Z.V!l.k./F.%.%...[..w.~.@...Q.!)..L..wh..$5.h$.......f>.I..>>O..isS.M..L.&@...O%.)..Cm=..t..L[..&.>{....lx..-..'........\...m..oOz.vQ..6.X..;.......]...7..5K.....[;/.W.#K.e&...pG...s.M[.|x.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):4459
                                                  Entropy (8bit):5.335890262391931
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:ADD1BB71A8C0CCA90D21619BCE26D049
                                                  SHA1:222FFD210D1639B6927BBFD1F6E4C47FA760F212
                                                  SHA-256:31AEADA083971D2431CA8C53BFB1B7ABF72A6EDD2893F76CFFD8C44BD9835DB8
                                                  SHA-512:7560FD8DF0B5D09CA64714926C1D745BFE8D885E1EB3A6C2EE0239369EE196C343AF086281807B87AD4DEB69874AABF914D11DB84D21E4F133975B761E336E11
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1571.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1571],{7782:(e,t,n)=>{n.r(t),n.d(t,{SortActionExecutor:()=>I});var a=n(1),i=n("react-lib"),r=n(3290),o=n(3055),s=n(3854),c=n(3129),d=n(3269),l=n(5175),u=n(3468),f=n(1324),p=n(1327),m=n(3580),_=n(3364),h=n(8275),b=n(3365),g=n(4092),v=n(1055),y=n(4087),S=n(56),D=n(4483),I=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.__extends)(t,e),t.prototype.render=function(){var e=this,t=this.props,n=t.sortFieldKey,I=t.itemSetKey,x=t.isAscending,C=t.ariaLabel;return i.createElement(_.a,null,function(t){var _=t.itemCache,O=t.dispatch,w=_.demandItemFacet(r.a,I);if(!w)return i.createElement(h.d,null);var E=r.a.serialize((0,a.__assign)((0,a.__assign)({},w),{sortFieldKey:n,sortAscending:x})),A=o.a.serialize(w),L=w.viewKey&&s.a.serialize(w.viewKey),k=_.demandItemFacet(m.Jb,c.a.serialize({webAbsoluteUrl:w.webAbsoluteUrl,listFullUrl:w.listFullUrl})),M=_.demandItemFacet(m.Ed,d.a.serialize({webAbs
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):13820
                                                  Entropy (8bit):7.972566410753425
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B96DBDAE8B760B2CEB8E5A3E81197323
                                                  SHA1:6312BDC1B1B4866F261F2F557917B924A9B9CA89
                                                  SHA-256:BD8A3D954013600725C43C8A13EBCF195D718D6D392308B38C245C01E82ADB3A
                                                  SHA-512:91CAE4FF06B0073A02BE36AEC6CB298174743AA7DA72AE0A7C3874B0025C420804400F7A44729239FC8739819BFA5B1232A4FFA148A63BC0C6E5056077992FE6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/fluenthybridfont/odsp-next-icons-13-24afd125.woff
                                                  Preview:wOFF......5.......k.........................OS/2.......G...`9.q.cmap...P...%......wgasp...x............glyf......./..\...t.head..0....5...6#.hhea..0........$....hmtx..1....X.....D.iloca..1`............maxp..2,....... .r..name..2D.......O..R.post..5........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p.x..:.0.B2..@x....]....x...M+Dq.....b4y.z2..d3....Y...b6..........fC.y)..d."I...y..\..-+..S.9....1.&H.8..'o7...m;3......>hA..Y_.U..]?.K=:tY.0#.2...d..lb3[.f;;..n...... .8.1.s.S..<..e..\....7.XE...V..V..:}.....oMr.s.Z..r`IZ....D..&).6....1.J.E.TI...q.+|..............Vp...8..%......,v..-d....T.T.R.....].................x..|.x...9.h..,..x.eIvl.dY^..m.....Y....B....!....H)....n..>......(....{..\h.....u.5M,i....6.....{q4s...Y..?.~.p.iB...].'.!.h3.6.M./\....^.w...w=...<FeB.r.!.RK...B.en.gl.p^...3.s39....:7g..eb]1.5.9}...P.9.`..W...-.z.m...K...W\..vEd.$[.N+eG%.L.q1...6,....}u..D.i.7..q......3.dR@*...I+..p...ap6....p.p...c...F.F..h7.v.nP..-...=...3v...K.Y../T..Z
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):15253
                                                  Entropy (8bit):5.341379767929733
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7F9179EF5EFC2F45B760D8FC443A5496
                                                  SHA1:A94E615D06ECC4FF405FFE767CC0BED865693233
                                                  SHA-256:C6254A5905D1DDB3D254401BAB35D608D31C21DC08CC033059194B01FE1938BF
                                                  SHA-512:8285277313576650DFE3BAA4481074F797E58A561C8A08535424BDE0434782CE81DDCBC546BC6DCAAC9BA2290B05B680C772E2FB3F408450C59F7437F2045248
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/265.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[265],{1656:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>a,c:()=>o,d:()=>r});var a={ODB:61712},i=function(){function e(e){var t=e.vroomDataRequestor;this._dataRequestor=t}return e.prototype.ConvertToPdfRequest=function(e){var t=e.url,n=e.driveUrl,a=e.endpoint;return this._dataRequestor.send({path:t,driveUrl:n,endpoint:a,headers:{Prefer:"redeemSharingLinkIfNecessary"},apiName:"getPdfStream",requestType:"GET",parseResponse:function(e){return e.response},responseType:"blob"})},e}();function r(e,t){return t.substring(t.length-e.length)===e?t.substring(0,t.length-e.length)+".pdf":t.substring(0,t.lastIndexOf("."))+".pdf"}function o(e){for(var t=e.split("/"),n="",a=0;a<t.length-1;a++)n+=t[a]+"/";return n.substring(0,n.length-1)}}.,4545:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(0),i=n(1656),r=n(10),o=new a.a({name:"isConvertToPdfEnabledKey",factory:{dependencies:{},create:function(){return{instance:function(){return(0,r.b)(i.b)}}}}})}.,99
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):77348
                                                  Entropy (8bit):5.342521007265733
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:86CFCEAB5E67F806642D09CBD8BF26BC
                                                  SHA1:C7BCB804BF48D392C2771E80A2938773170EE0FF
                                                  SHA-256:F88C5DFFCF46E46551BAF01725E2BBDAE445217A135CAA62B2BC179A4BB16548
                                                  SHA-512:6A731F9F433A261435A69EEDCEE3F0E9E272CC0F7A60194AB6D959E487F6469C637104BB274CB5C44F1BF970A72551B3D8AC3E881C550A09A00EE3FBFD4E5E00
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/243.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[243,1956],{2958:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n(1),i=n(18),r=n(392);function o(e){var t,n,r,o,s,c=e.semanticColors,d=e.palette,l=c.buttonBackground,u=c.buttonBackgroundPressed,f=c.buttonBackgroundHovered,p=c.buttonBackgroundDisabled,m=c.buttonText,_=c.buttonTextHovered,h=c.buttonTextDisabled,b=c.buttonTextChecked,g=c.buttonTextCheckedHovered;return{root:{backgroundColor:l,color:m},rootHovered:(t={backgroundColor:f,color:_},t[i.j]={borderColor:"Highlight",color:"Highlight"},t),rootPressed:{backgroundColor:u,color:b},rootExpanded:{backgroundColor:u,color:b},rootChecked:{backgroundColor:u,color:b},rootCheckedHovered:{backgroundColor:u,color:g},rootDisabled:(n={color:h,backgroundColor:p},n[i.j]={color:"GrayText",borderColor:"GrayText",backgroundColor:"Window"},n),splitButtonContainer:(r={},r[i.j]={border:"none"},r),splitButtonMenuButton:{color:d.white,backgroundColor:"transparent",":hover":(o={backgrou
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):19995
                                                  Entropy (8bit):4.18417172948625
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1E633D46AC979AB4316B5427BD328527
                                                  SHA1:0391F135924813ECAD623F5543E5E71E4FC23851
                                                  SHA-256:F7E06F07ACC7A46215319570019C1483170B8FE36A58D35D2A9A92F382DF679F
                                                  SHA-512:9B11B20D49E26983F510B666F417B88BFEBDB9740E4CAD401739B05689A6EDBC283227C19A2A125D95AD7F62E83E1F09FF0A6975BDCABA21335E9A76F88CBF6F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/emptyfolder/empty_sharedwithme_dark.svg
                                                  Preview:<svg width="220" height="220" viewBox="0 0 220 220" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M169.427 169.965C220 164.994 227.995 73.5033 204.22 41.8942C142.259 -40.5011 124.675 38.3245 65.1534 12.7643C28.8745 -2.8134 -15.2577 48.7713 37.9929 86.313C67.2063 106.908 37.9537 102.907 16.2213 118.614C-5.12184 134.038 12.4602 157.3 42.3759 165.974C74.149 175.186 135.541 173.298 169.427 169.965Z" fill="#797673"/>..<path d="M139.255 103.699L122.341 67.209C121.987 66.5275 121.442 65.9643 120.772 65.5885C120.103 65.2126 119.338 65.0406 118.572 65.0936L82.9512 69.1223L82.4584 68.2709L81.0527 65.8456C80.7327 65.3527 80.2875 64.9536 79.7627 64.6891C79.2379 64.4247 78.6523 64.3044 78.0658 64.3405L73.3273 64.8768L62.8561 66.0603C62.5462 66.0578 62.2414 66.1406 61.9753 66.2995C61.7091 66.4584 61.4917 66.6873 61.3467 66.9614C61.2018 67.2354 61.1349 67.544 61.1534 67.8535C61.1719 68.1629 61.275 68.4613 61.4515 68.7162L64.9102 75.3067L81.1183 110.278C81.5193 111.065 82.181
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):14573
                                                  Entropy (8bit):5.322048765452565
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:ACAECEC06399BAC26A18BDB687815D83
                                                  SHA1:7C9741844BB068C29275EB0AE82307A2DE42B742
                                                  SHA-256:74B10EC2F0EDEE111EAD55DA70811C2EBADED71BB87569A5992225A6226F8D60
                                                  SHA-512:5BA6CF913698226993E6475FDF7F082C77C57F1B87E1649A4CBA3541C204B69A8FC0639A0F9E81DDBB74C51C4E543304A20B171C5AA80F422BE7A742D455B4F5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/18.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18],{660:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("react-lib"),i=n(8804);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.a)(function(){return function(){r(!0)}}),setFalse:(0,i.a)(function(){return function(){r(!1)}}),toggle:(0,i.a)(function(){return function(){r(function(e){return!e})}})}]}}.,9575:(e,t,n)=>{n.d(t,{a:()=>N});var a=n(8767),i=n("tslib_358"),r=n("react-lib"),o=n(8757),s=n(8786),c=n("fui.util_114"),d=n(8798),l=n("fui.core_486"),u=n(8976),f=n(8765),p=f.c.durationValue2,m={root:"ms-Modal",main:"ms-Dialog-main",scrollableContent:"ms-Modal-scrollableContent",isOpen:"is-open",layer:"ms-Modal-Layer"},_=n(642),h=n(5651),b=n(8813),g=n(8790),v=n(8791),y=n(3861),S=n(8758),D=(0,c.Sl)(function(e,t){return{root:(0,c.t3)(e,t&&{touchAction:"none",selectors:{"& *":{userSelect:"none"}}})}}),I=n(8796),x=n(8789),C=n(8812),O={start:"touchstart",move:"touchmove",stop:"touchend"},w={start:"mousedown",m
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2456
                                                  Entropy (8bit):5.152985611700035
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E03421906CBA06584CEF7697945C19D0
                                                  SHA1:11D4530BFD4720E4D19B920275879AF2A4889450
                                                  SHA-256:7C9EC0BE61B84F2C168022A1AB1B2704DDA6C69D04E190F08C44FC57C8AF805C
                                                  SHA-512:BFEF4735F1527F9FAD1653BD7597BF45D945FAAD5D1B84AEC2FA00B2C0DEF99A01B2A14844078F0E4466CBAA3857603D719F6B4A442BB9AB87A0B6B73471DA40
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://admin.microsoft.com/admin/api/uxversion?bldVer=v1
                                                  Preview:{"floodgate":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2025.4.3.3/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2025.4.3.3/floodgate.en.bundle.js"},"version":"2025.4.3.3"},"ariaLoggerId":"ea84b6a3285140258eaeb7caaab5884a-9d3ca75b-b3ee-42b8-a22c-ab0759ad4d38-7330","euAriaLoggerId":"","hostingAppUrls":"{\"M365AdminPortal\":\"https://admin.microsoft.com\",\"EXOAdminPortal\":\"https://admin.exchange.microsoft.com\",\"SPOAdminPortal\":\"https://admin.microsoft.com/sharepoint\",\"TeamsAdminPortal\":\"https://admin-int.teams.microsoft.net/\",\"MSGraphEndPoint\":\"https://graph.microsoft.com\",\"CDNContentURL\":\"https://res.cdn.office.net/admincenter/admin-content\",\"AriaLoggerGlobalCollectorEndpoint\":\"https://mobile.events.data.microsoft.com/Collector/3.0\",\"AriaLoggerEUCollectorEndpoint\":\"https://eu-mobile.events.data.microsoft.com/Collector/3.0\",\"AriaLoggerId\":\"ea84b6a3285140258eaeb7caaab5884a-9d3ca75b-b3ee-42b8
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):187330
                                                  Entropy (8bit):5.318319518730531
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:644DEE72D39F9D04F0105EE82AE3683E
                                                  SHA1:7A2DA906BEF13E745508B595B244E7D382873A46
                                                  SHA-256:49B972C5C5CFC261606908A700806AC618506A61CFB313EB4128C1625B57B2A7
                                                  SHA-512:A96722E09FD219F384B3F3D3C4F0E370F800E954219B5F373857F527D1D0FBF6CBA91CDADCF9B1C94B1909B24EF98AC18B5F171DC959444D6DA834E55E3EA116
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/305.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[305],{1113:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1784);t.isDocumentFragment=a.default;var i=n(1785);t.isHTMLElement=i.default;var r=n(1786);t.isHTMLOListElement=r.default;var o=n(1787);t.isHTMLTableCellElement=o.default;var s=n(1788);t.isHTMLTableElement=s.default;var c=n(1789);t.isNode=c.default;var d=n(1790);t.isRange=d.default;var l=n(1204);t.safeInstanceOf=l.default}.,1784:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1204);t.default=function(e){return a.default(e,"DocumentFragment")}}.,1785:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1204);t.default=function(e){return a.default(e,"HTMLElement")}}.,1786:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1204);t.default=function(e){return a.default(e,"HTMLOListElement")}}.,1787:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1204);t.default=function(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1382
                                                  Entropy (8bit):5.557541333849557
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:842B5669729CF8BF9FBCDD284DE1D6DE
                                                  SHA1:09F405E738E27EC85A814B039F721479501BC502
                                                  SHA-256:51DF755B57A575F628016ACCC134AA57653778FC8FD5CCB5744F921544BF3B8B
                                                  SHA-512:79145C7749FB02A1F3D677FDE219E25C4F224800FAC985F4F2EA248A12829DEA4FC0EA9B7FA81D8DB8DACD78A5E51F3AC9E04BAEAFEE55E8EBE5FCAF5E850FD7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/65.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[65],{566:(e,t,n)=>{n.r(t),n.d(t,{getNeedsAttentionView:()=>l});var a=n("tslib_358"),i=n(199),r=n(363),o=n(13),s=n(50),c=n(424),d=n("odsp.util_925");function l(e){var t=e.contentTypes,n=e.listTemplateType,l=(0,o.e)(n)?"LinkTitle":"LinkFilename",u={},f=[];if(t)for(var p=0,m=t;p<m.length;p++){var _=m[p];if(_.contentTypeId&&_.requiredFields&&_.requiredLookups){for(var h={fieldName:"ContentTypeId",operator:"Eq",values:[_.contentTypeId]},b=r.a(h),g=[],v=_.requiredFields.split(","),y=_.requiredLookups.split(","),S=0;S<v.length;S++){var D=v[S],I="True"===y[S];void 0===u[D]&&(u[D]=I);var x={fieldName:D,lookupId:!!I||void 0,operator:"Eq",values:[""]};g.push(x)}var C=r.c(g,"Or");if(C){var O=r.c([b,C],"And");f.push(O)}}}0===f.length&&f.push(r.a({fieldName:"FileLeafRef",operator:"Eq",values:[""]}));var w=Object.keys(u),E=w.map(function(e){return u[e]}),A=(0,a.lt)((0,a.lt)(["DocIcon",l,"Editor","Modified"],w,!0),["FileDirR
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):24234
                                                  Entropy (8bit):5.385932755703023
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9B5D840E05782EDA1D54D6F5B0D2366C
                                                  SHA1:5A5CEAFA2E23F87013E7AC0AD116CC089BCC8AF3
                                                  SHA-256:729B217A5EC5CAE7216B96D5D240DB15E4A350332E80239C8DCFB18A305DAAB7
                                                  SHA-512:5C758344ED6FD81845A6BC84C5983AF1D02570692556E52709B9CC3B43246EEE2454316845AE0ABC60ADF3D98CCF94D36666BD72C73C7CABAC30E32B0533CEFE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/0.js
                                                  Preview:/*! For license information please see 0.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0],{8646:(e,t,n)=>{n.d(t,{b:()=>c,a:()=>d});var a=n("fui.core_486"),i=n("react-lib");function r(e,t){return function(n,i,r,o,s){return(0,a.hCX)(i)?t((0,a.RSr)(n,i),null,r,o,s):(0,a.hCX)(n)?t(n,i,r,o,s):e(n,i,r,o,s)}}var o=n(5637);const s=n.t(o,2),c=r(s.jsx,(e,t,n)=>{const{elementType:r,renderFunction:o,props:c}=(0,a.lSL)(e),d={...c,...t};return o?s.jsx(i.Fragment,{children:o(r,d)},n):s.jsx(r,d,n)}),d=r(s.jsxs,(e,t,n)=>{const{elementType:r,renderFunction:o,props:c}=(0,a.lSL)(e),d={...c,...t};return o?s.jsx(i.Fragment,{children:o(r,{...d,children:s.jsxs(i.Fragment,{children:d.children},void 0)})},n):s.jsxs(r,d,n)})}.,8817:(e,t,n)=>{function a(e,t){var n=e,a=t;n._virtual||(n._virtual={children:[]});var i=n._virtual.parent;if(i&&i!==t){var r=i._virtual.children.indexOf(n);r>-1&&i._virtual.children.splice(r,1)}n._virtual.parent=a||void 0,a&&(a._virtual||(a
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):429103
                                                  Entropy (8bit):5.33547758004199
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B2274A6E3A89808C1894A5F16E2D50E4
                                                  SHA1:A0B7475E55E22F962709504CA0278383F6CC75DF
                                                  SHA-256:22393787BAAFBD3E974A8E1BAD4ABB337580666BDC316AB21C995572941FC615
                                                  SHA-512:808F9BC5C3B739046287A1CE0F60426E9BDB959C1C81FD00EBED9436FF6C32DE44BDEE1DEC242F84DA4403397C6B46A098240164B5391B69E8FA99D16BB2F810
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/24.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24,99,73],{1085:(e,t,n)=>{n.d(t,{a:()=>C});var a=n("tslib_358"),i=n(47),r=n(1165),o=n(234),s=n("odsp.util_925"),c=n(54),d=n(1026),l=n(1087),u=n(66),f=n(161),p=n(103),m=n(76),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}function b(e){var t,n,a=null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"";return a.indexOf("sprequestguid")>=0&&e.getResponseHeader("sprequestguid")||a.indexOf("request-id")>=0&&e.getResponseHeader("request-id")||void 0}function g(e){var t,n;return(null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"").indexOf("ms-cv:")>=0&&e.getResponseHeader("MS-CV")||void 0}var v=!s.x9.isActivated("EB2DD8AB-1C38-40FA-AFFC-05AD9C808734"),y=!s.x9.isActivated("884C4D49-FAA1-41DA-AB27-76D985D391FF"),S=s.x
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):7104
                                                  Entropy (8bit):5.401082840683054
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0426B95B55EA78E00B0C2A7BA74C2333
                                                  SHA1:BEB7FCA5012F07D4F98F7829235207B10B3D6562
                                                  SHA-256:068CDCE0CEB0281EBECFCFC2A21D0E3EA9B594D1DE6FD3575337A9306507D2E2
                                                  SHA-512:59B9330075F5C858E75E06ABE6DC18CFAC396601078E8FD200AD9B5AD34D9AA45AA5FED507F94834DEA4DC5159E39196C288BF61378FBCD8A97E727D3CA87804
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/268.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[268],{2246:(e,t,n)=>{n.d(t,{a:()=>b});var a=n(1),i=n(1698),r=n(733),o=n(983),s=n(22),c=n(11),d=n(23),l=n(77),u=n(2),f=n(1242),p=n(33),m=u.b.isActivated("23DCF7B8-CE78-43EA-8F10-7B5CD47411D5","05/04/2023","return retriedWithGroupReplaceContext as part of listItemResponse"),_=u.b.isActivated("3f7e1f54-43e3-4c37-a5f3-b78fb07ed315","7/12/22","read groupString from postDataContext when listContext group is empty"),h=u.b.isActivated("19B3CA17-44A2-4FA5-8255-05669E225738"),b=function(e){function t(t,n){void 0===n&&(n={});var a=t.pageContext,i=t.normalizeErrors,r=t.noRedirect,o=n.tokenProvider;return e.call(this,{dataSourceName:"ListItemDataSource"},{pageContext:a,normalizeErrors:i,noRedirect:r,tokenProvider:o})||this}return(0,a.__extends)(t,e),t.prototype.getItem=function(t,n,a,i,r,o){var c=this;t.postDataContext.isOnePage=!!t.newTargetListUrl||!!t.isOnePageNavigation;var d=function(){return t.remoteItem?c._getRemot
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):25013
                                                  Entropy (8bit):5.618371521765099
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:72828D393D96BF1658CE059E8FDCBEA8
                                                  SHA1:036B30A3C137115689E341EA315CB02E52B2DE27
                                                  SHA-256:A87FB230C63E9A83B1FE097FCB366221E20468620C35519C091288B54B8803E5
                                                  SHA-512:9A0FAF96B955EBBE86896E048E28721D88813A658472EE25B012006140DBAE504C973AFC73A6181EE77F5DCC37EAEDB67BC353468B592AC3B5DD0925A870A08F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/127.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[127],{864:(e,t,n)=>{n.d(t,{a:()=>a});var a={topLeftEdge:0,topCenter:1,topRightEdge:2,topAutoEdge:3,bottomLeftEdge:4,bottomCenter:5,bottomRightEdge:6,bottomAutoEdge:7,leftTopEdge:8,leftCenter:9,leftBottomEdge:10,rightTopEdge:11,rightCenter:12,rightBottomEdge:13}}.,1839:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(68),i=n(82),r=(0,a.a)()||{};void 0===r.__currentId__&&(r.__currentId__=0);var o=!1;function s(e){if(!o){var t=i.a.getInstance();t&&t.onReset&&t.onReset(c),o=!0}return(void 0===e?"id__":e)+r.__currentId__++}function c(e){void 0===e&&(e=0),r.__currentId__=e}}.,11130:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(0).a)({name:"MentionTeachingBubble",factory:{dependencies:{},create:function(){return{instance:{isPending:!1}}}}})}.,3711:(e,t,n)=>{var a;n.d(t,{a:()=>i}),function(e){e[e.white=1]="white",e[e.themePrimary=2]="themePrimary",e[e.neutralLighterAlt=3]="neutralLighterAlt",e[e.themeTertiary=4]="themeTertiary"}(a||(a={}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):20601
                                                  Entropy (8bit):5.302209149552451
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:79E9D16D902517B494010942F5422181
                                                  SHA1:629510C705CED5FC4218CF3F8296F5F40BCBC502
                                                  SHA-256:0766C8FC64500EEC3F7F3711257D612C807E5ECA766AC6E8B8623E013733CA06
                                                  SHA-512:98A1B62CE2E84032FE3FF581CB82EA9ED13456F2016834346F93E35237EB3D0B5D31FE730813FFE56DA683566476C026957A465A83C9F6164C45A280E7BD34AA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1989.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1989],{2974:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malwareDetected",e[e.throttled=20]="throttle
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):86352
                                                  Entropy (8bit):5.341440248518245
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:991EC1F56BC3FF337224DDC2AB292093
                                                  SHA1:77616707FDEA51D4C2F5100443DE5A8DC521D010
                                                  SHA-256:603CF6548E05FBC893E91C14EC38B8F8BC9716235CDA4FAF1281D39B5E745CE5
                                                  SHA-512:BE5B725C3565076777D041CB684422ED9F40C21F06F85CA4257768CBD98BDC2F441793A6AE6DDDD563DCBE5443C16FFCB5922B2500BC747ACBBC50B7BB345F5D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1952.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1952,77,347],{3242:(e,t,n)=>{n.d(t,{a:()=>l});var a=n(1),i=n("react-lib"),r=n(18),o=n(532),s=n(189),c=n(3240),d=n(3241);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.a.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.x.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}function u(e,t){for(var n=[],i=2;i<arguments.l
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):16776
                                                  Entropy (8bit):7.974961094782676
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C67215019B9FD89B9E29A16916BE5264
                                                  SHA1:D4448C620FFA5574ED0FCCBDB1AD2BEE466F136D
                                                  SHA-256:1F7216458568F394C796E011CB5DA2285C6D9C919E3D7C224CFD09DF6197AC50
                                                  SHA-512:2D111FDDE602CCAB07090B296B485CFE3790BDE13C92A62F5C506EC1D4637B8B53E7A46F15506EB4487D9CAFBF15F066CAEE883292B3E24C7CB5498E05B1C712
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/fluenthybridfont/odsp-next-icons-4-b2f6981b.woff
                                                  Preview:wOFF......A.................................OS/2.......G...`/:o.cmap...P........d8b.gasp................glyf......9Q..qLNP..head..<8...6...6#.hhea..<p.......$....hmtx..<....`.....=.ploca..<.........t...maxp..=........ .p./name..=........O..R.post..At....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..1.....`u,......@t...x...K+.Q...3C............ll..h..,,..\Bb."......B.%Y......PX....._...{....~u.R~..D)...:......n}O.6eSN.3...b.].e..,`.KX.2.....f-...f.....r.C....8...q..\.:...]....<...y.k..|.+...J../..,..&..!...H..K.$I.........P....+d...J..L_..uj_./..o......'....g..EJ....D_..#G...w.:.p.mla./....0.E,`.........N0.q.a.....z..xP.w..F..T."..<.tw.y.l..9.F....;...V...(c.h2BBn.....?......O.6.................x..}....yoU......s......;..\+.....tK+.......... $..F.............8.X.{y.....@...c...c......vgz_..=..+..K..tuwuuu.W.....`......n.,...BX..BXwW9...b^.n......n...^B..pM........G#.(f3y.K..s..{.........v.8..9E..)....N.Ot....M.g../Un..aK.|.."5./y.`0;.`$.(..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):44268
                                                  Entropy (8bit):5.338994723595939
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A85558D9E955E89C3798A3CC3792821D
                                                  SHA1:3F49E0479C131CDE1F0AFB7543529E9A57C6D808
                                                  SHA-256:8B9EE2593B2BF1D49122A24AD1FF8D821D6B7F8ADC44C31515ACFE2E9F38CB89
                                                  SHA-512:59B3341F3539CFEA63F366ADB2395DDF499A8FE63945A0132D4746252202CD4D674FF032ABB71327A5ABB0AB8D0F1E44FAF4BD762A0676F72BAF36F69AAAA68A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/112.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[112],{11535:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i});var a=n(1),i={formatDay:function(e){return e.getDate().toString()},formatMonth:function(e,t){return t.months[e.getMonth()]},formatYear:function(e){return e.getFullYear().toString()},formatMonthDayYear:function(e,t){return t.months[e.getMonth()]+" "+e.getDate()+", "+e.getFullYear()},formatMonthYear:function(e,t){return t.months[e.getMonth()]+" "+e.getFullYear()}},r=(0,a.__assign)((0,a.__assign)({},{months:["January","February","March","April","May","June","July","August","September","October","November","December"],shortMonths:["Jan","Feb","Mar","Apr","May","Jun","Jul","Aug","Sep","Oct","Nov","Dec"],days:["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"],shortDays:["S","M","T","W","T","F","S"]}),{goToToday:"Go to today",weekNumberFormatString:"Week number {0}",prevMonthAriaLabel:"Previous month",nextMonthAriaLabel:"Next month",prevYearAriaLab
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):26710
                                                  Entropy (8bit):5.229599268845323
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:05EBEDB40A5A869BF9145B896CEDA2E8
                                                  SHA1:2976F3D30990C25228A6E50052C57A231D66F015
                                                  SHA-256:E77CCA5E47329DAA7E2472F7081AEBD9D1643E510B3B57D253CF3C6A59A7C3F8
                                                  SHA-512:B09FAE91DDD80F1D0641CC04DDF0E771B9230C087F701721F43FF26B8D6BE39CFE495E3C2B8E184604F50BCD472C6721B8206E3356E8DB5B4E41E2DCDEF9B14E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/227.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[227],{951:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(355),i=n(478),r=n(104),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,2016:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n(1),i=n(104),r=n(951),o=n(16),s=n(2017),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.__assign)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function t(t){return void 0===t&&(t={}),e.call(this,t)||this}return(0,a.__extends)(t,e),t}(o.a)}.,1320:(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):94259
                                                  Entropy (8bit):5.344565845112345
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4B552B6663B7722E0F96035DFBCCA6F7
                                                  SHA1:481A9AC3EF398B0140250A90EB9202F1229E8037
                                                  SHA-256:E81B4D80D670123EB0021F5B9B5BAACBF98B8AB72A944CC68F46DD9EE015B12F
                                                  SHA-512:CFBCCBD573D8138602A941B76C482E05DE839D074B8695360C2C22824F956199AFC0853DDD545FC1BD93A1FB5D8B8F8928E380441E7ACC43D18548B01981F739
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/183.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[183,1956,10,8,24],{948:(e,t,n)=>{function a(e){for(var t,n=0,a=0,i=e.length;i>=4;++a,i-=4)t=1540483477*(65535&(t=255&e.charCodeAt(a)|(255&e.charCodeAt(++a))<<8|(255&e.charCodeAt(++a))<<16|(255&e.charCodeAt(++a))<<24))+(59797*(t>>>16)<<16),n=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(i){case 3:n^=(255&e.charCodeAt(a+2))<<16;case 2:n^=(255&e.charCodeAt(a+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(a)))+(59797*(n>>>16)<<16)}return(((n=1540483477*(65535&(n^=n>>>13))+(59797*(n>>>16)<<16))^n>>>15)>>>0).toString(36)}n.d(t,{a:()=>a})}.,2926:(e,t,n)=>{function a(e,t){var n=e,a=t;n._virtual||(n._virtual={children:[]});var i=n._virtual.parent;if(i&&i!==t){var r=i._virtual.children.indexOf(n);r>-1&&i._virtual.children.splice(r,1)}n._virtual.parent=a||void 0,a&&(a._virtual||(a._virtual={children:[]}),a._virtual.children.push(n))}n.d(t,{a:()=>a})}.,4702:(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):6636
                                                  Entropy (8bit):5.4958171669049625
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B30425CADAD91526B98082750FD9B57A
                                                  SHA1:0C72DB3CDD2421C3BDC74B47B9FBA7804E2459A6
                                                  SHA-256:FD5564440850A12235DE709A0B4864D7501863BB0AC26AB66BE8B6D6F2770468
                                                  SHA-512:6803C420DCC845A0D3D2A351E1C5F41898C598F90F818CC115F6B4359BFA6EE105A266B0AE85443F773D1639DB6CFC7D311D356FA957A634273A2D87E0CABEC3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2449.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2449,2648],{1860:(e,t,n)=>{var a,i,r;n.d(t,{a:()=>r,b:()=>i,c:()=>a}),function(e){e[e.tiny=0]="tiny",e[e.extraExtraSmall=1]="extraExtraSmall",e[e.extraSmall=2]="extraSmall",e[e.small=3]="small",e[e.regular=4]="regular",e[e.large=5]="large",e[e.extraLarge=6]="extraLarge",e[e.size8=17]="size8",e[e.size10=9]="size10",e[e.size16=8]="size16",e[e.size24=10]="size24",e[e.size28=7]="size28",e[e.size32=11]="size32",e[e.size40=12]="size40",e[e.size48=13]="size48",e[e.size56=16]="size56",e[e.size72=14]="size72",e[e.size100=15]="size100",e[e.size120=18]="size120"}(a||(a={})),function(e){e[e.none=0]="none",e[e.offline=1]="offline",e[e.online=2]="online",e[e.away=3]="away",e[e.dnd=4]="dnd",e[e.blocked=5]="blocked",e[e.busy=6]="busy"}(i||(i={})),function(e){e[e.lightBlue=0]="lightBlue",e[e.blue=1]="blue",e[e.darkBlue=2]="darkBlue",e[e.teal=3]="teal",e[e.lightGreen=4]="lightGreen",e[e.green=5]="green",e[e.darkGreen=6]="darkG
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):27642
                                                  Entropy (8bit):5.292275035328155
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:92A1D12E28BF6C6C1100ACB333E761B4
                                                  SHA1:F6A61FE9954DAD7FD1BE1D4556ADBFB470726C44
                                                  SHA-256:11D34AF6B848E0F7CA20487A4CD9BBF6B5B80DE12C3F97DE648B3F9E68D8919F
                                                  SHA-512:58174BC0F2D582BB58B1476586AB9DB62A8420DE34292F217C9DA942A4E8524DD0FB993C52D98A212967F35F7A53B4438FD79F09E73EF49694860DA65548300B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/232.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[232],{1320:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>s});var a=n(355),i=n(104),r=new i.a("errorHandler"),o=new a.a("configuration",{}).serialize({}),s=new i.a("getItemsBatchThrottle")}.,1834:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>l,c:()=>f,d:()=>u,e:()=>m,f:()=>p});var a={};n.r(a),n.d(a,{failed:()=>s,resolved:()=>o,unresolved:()=>r,unsupported:()=>c});var i=n(104),r="",o="resolved",s="failed",c="unsupported",d=a,l=new i.a("error");function u(e){return!e}function f(e){return!!e}var p=new i.a("resolvedAsKeyFacetFacet"),m=new i.a("requestCanary")}.,1326:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>l,c:()=>d});var a=n(355),i=n(478),r=n(103),o=n(104),s=new a.a("keyFacet",{keyFacetId:i.b});function c(e){return s.matches(e)}(0,r.a)(function(e){return s.serialize({keyFacetId:e.id})});var d=new o.a("preferredKeyFacet"),l=new o.a("operationHandlerConfiguration")}.,869:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n(866),r=function(e){function t(t){v
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):12239
                                                  Entropy (8bit):5.276391650488925
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AD8BE94CAE2C6B85F58559470E680251
                                                  SHA1:290BD3EBB84928A55BC92ACEC944D11C9E07756C
                                                  SHA-256:4B4EAB9214AC7ED1C83268D1FD02A6E193C823614DAD9422F46601B88F5182C5
                                                  SHA-512:FE285FB13D0FF0D0E12D44896640036FDABFDD0AC156263EA4C4D85EE831B51F7790DEE00CB4DB2467B42B1F74ED6145D56E91C0452FAAB41D6BF8F9B371FEA2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2724.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2724],{104:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>d,c:()=>c,d:()=>s});var a=n(876),i=n(877),r=new Map,o=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);r.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=r.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=this.id;if((0,i.a)()){var n=JSON.stringify(t);this.unpack=new Function("t","return t[".concat(n,"]"))}else this.unpack=function(e){return e[t]};return this.unpack(e)},e.prototype.pack=function(e){var t=this.id;if((0,i.a)()){var n=JSON.stringify(t);this.pack=new Function("v","r
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):874
                                                  Entropy (8bit):4.755613672728554
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4A0BFC541AC8C381229D9AF755F53D40
                                                  SHA1:331490DDBF9BC39A942B8E564379FDA2434B2758
                                                  SHA-256:81A48516AF147DFD0FC4E76C7D822711BB02022A7907949EA1ACD1BAABAB8B01
                                                  SHA-512:88EC35B54D171ACDBA0CDFA68ECC67A8AA70246883DB75FCEA1B99E8C6362AC49F5A2FC0551E8D6B12B299661013736F1F86CCAB99F66778063A1893FC2BB24A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/16436.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[16436],{16436:(e,t,n)=>{n.d(t,{cCA:()=>i,naz:()=>o,vo8:()=>r});var a=n(639691);const i=(0,a.U)("LockClosed20Regular","20",["M10 13a1 1 0 1 0 0-2 1 1 0 0 0 0 2ZM6 6h1V5a3 3 0 0 1 6 0v1h1a3 3 0 0 1 3 3v6a3 3 0 0 1-3 3H6a3 3 0 0 1-3-3V9a3 3 0 0 1 3-3Zm4-3a2 2 0 0 0-2 2v1h4V5a2 2 0 0 0-2-2Zm6 6a2 2 0 0 0-2-2H6a2 2 0 0 0-2 2v6c0 1.1.9 2 2 2h8a2 2 0 0 0 2-2V9Z"]),r=(0,a.U)("Mic32Filled","32",["M16 2a6 6 0 0 0-6 6v8a6 6 0 0 0 12 0V8a6 6 0 0 0-6-6ZM7 15a1 1 0 0 1 1 1 8 8 0 1 0 16 0 1 1 0 1 1 2 0 10 10 0 0 1-9 9.95V29a1 1 0 1 1-2 0v-3.05A10 10 0 0 1 6 16a1 1 0 0 1 1-1Z"]),o=(0,a.U)("MoreHorizontal20Regular","20",["M6.25 10a1.25 1.25 0 1 1-2.5 0 1.25 1.25 0 0 1 2.5 0Zm5 0a1.25 1.25 0 1 1-2.5 0 1.25 1.25 0 0 1 2.5 0ZM15 11.25a1.25 1.25 0 1 0 0-2.5 1.25 1.25 0 0 0 0 2.5Z"])}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):37464
                                                  Entropy (8bit):5.231081399207778
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EDAF367553263C347E6A4E84C6FFEE29
                                                  SHA1:56B3274C67D42B86757F8613A2A38977A238951B
                                                  SHA-256:31EB34CB2D2CA6AAA6B48B2994D92A88D4E5A2542FF7361CE3C7CB63D295AB85
                                                  SHA-512:9B49D525B91A33BDA39DAC834495552C053A13A697A07B9BBC414B35E8D9E6016D01D6BA5B06C6110F335D7E102A40F8B0329F7D0EE1B4B5CF62B17742DAA9FF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/302.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[302,1348,688,347],{3273:(e,t,n)=>{n.d(t,{a:()=>C});var a=n(1),i=n("react-lib"),r=n(278),o=n(4267),s=n(683),c=n(373),d=n(3791),l=n(1813),u=n(132),f=n(209),p=n(11073),m=n(68),_=n(3274),h=n(2942),b=function(e){if(void 0===e)return 0;var t=0;return"scrollTop"in e?t=e.scrollTop:"scrollY"in e&&(t=e.scrollY),Math.ceil(t)},g=function(e,t){"scrollTop"in e?e.scrollTop=t:"scrollY"in e&&e.scrollTo(e.scrollX,t)},v=n(434),y=n(1820),S={top:-1,bottom:-1,left:-1,right:-1,width:0,height:0},D=function(e){return e.getBoundingClientRect()},I=D,x=D,C=function(e){function t(t){var n=e.call(this,t)||this;return n._root=i.createRef(),n._surface=i.createRef(),n._pageRefs={},n._getDerivedStateFromProps=function(e,t){return e.items!==n.props.items||e.renderCount!==n.props.renderCount||e.startIndex!==n.props.startIndex||e.version!==n.props.version||!t.hasMounted&&n.props.renderEarly&&(0,r.a)()?(n._resetRequiredWindows(),n._requiredRect=n
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):284236
                                                  Entropy (8bit):5.317508772141083
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:51EDF2298FF97097439C0A91E91F6EB3
                                                  SHA1:436D2B0B62AB6516B82AEA1CB90D2580AD1E1E74
                                                  SHA-256:881C9D3E812E5BF61E87BAEEF57977E3D846D0DDB614B78565D22FF386CA2516
                                                  SHA-512:07A8ED96635024EEF89AAB86FD05EACD2AA428B7F074B25219FE1713825BAACC2F7567C4D48EC8B88AD70273F1F09E4111B26244B873AEE05036E182EF5E8D15
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/20.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{1670:(e,t,n)=>{n.d(t,{a:()=>p});var a=n("tslib_358"),i=n("react-lib"),r=n("fui.core_486"),o=n("fui.lco_543"),s=function(e,t,n){var a,i=o.maX.TimeFormatRegex.exec(n)||[],r=i[1],s=i[2],c=i[3],d=i[4],l=+r,u=+s,f=c?+c:0;e&&d&&("pm"===d.toLowerCase()&&l!==o.maX.OffsetTo24HourFormat?l+=o.maX.OffsetTo24HourFormat:"am"===d.toLowerCase()&&l===o.maX.OffsetTo24HourFormat&&(l-=o.maX.OffsetTo24HourFormat)),a=t.getHours()>l||t.getHours()===l&&t.getMinutes()>u?o.maX.HoursInOneDay-t.getHours()+l:Math.abs(t.getHours()-l);var p=o.maX.MillisecondsIn1Sec*o.maX.MinutesInOneHour*a*o.maX.SecondsInOneMinute+f*o.maX.MillisecondsIn1Sec,m=new Date(t.getTime()+p);return m.setMinutes(u),m.setSeconds(f),m},c=function(e,t,n){var a=e.toLocaleTimeString([],{hour:"numeric",minute:"2-digit",second:t?"2-digit":void 0,hour12:n});return n||"24"!==a.slice(0,2)||(a="00"+a.slice(2)),a},d=/^((1[0-2]|0?[1-9]):([0-5][0-9]):([0-5][0-9])\s([AaPp][Mm
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):119775
                                                  Entropy (8bit):5.474190239061417
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:53379A9396171731B8BDD6B566F2A5C4
                                                  SHA1:5AE32895B639C65C0DA03DEFBC05F0F0A4FCD7EA
                                                  SHA-256:7C26DA0D09A786F5C1F84086BFBAAD8AB6817A8D2E29C3A1C5DB659882A52863
                                                  SHA-512:CA778553D7FD29377872BE0287E58D54FCA5672C8DC4BD14830F9F5AEFAAABF7BAD0D0DE762C4A2DC237F8765CB97BE32BAF4DB796350AADE1BDB643687CA4B9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/1785.js
                                                  Preview:/*! For license information please see 1785.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1785],{2709:function(e,t,n){n.d(t,{a:function(){return r}});var a=n("react-lib"),i=n(171);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.a)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.a)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,8957:function(e,t,n){function a(e){return`rgba(${e.r}, ${e.g}, ${e.b}, ${e.a})`}n.r(t),n.d(t,{BLACK:function(){return i},DEFAULT_CURSOR_PARAMS:function(){return o},DEFAULT_FREETEXT_CURSOR_PARAMS:function(){return c},DEFAULT_HIGHLIGHT_CURSOR_PARAMS:function(){return s},WHITE:function(){return r},getEraserCursor:function(){return l},getFreeTextCursor:function(){return f},getHighlightCursor:function(){return u},getInkCursor:function(){return d}});const i={r:0,g:0,b:0,a:
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):4264
                                                  Entropy (8bit):5.327530876505586
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6A83FE038454930C153CB3B530613677
                                                  SHA1:C730404792C0AB041709BC099530EE134FFDE65C
                                                  SHA-256:6DBDCC25E108F7B38E29DBCD5E233D04B59CEFED80D10443957E0CAF1B9FEDFB
                                                  SHA-512:36B2745BEB4A6E9E01572F6E8AB872F2DC6F823DF59D49F3046D25349C766CEA50C86400E73BB63C3AB3A766600EB958F7ABF5EBCFAD6822D14F3518F88E8C06
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/1536.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1536],{7936:function(e,t,n){n.r(t),n.d(t,{moveToNextCellInRow:function(){return f},onCellMouseDown:function(){return l},onCellMouseDrag:function(){return u},onMovementKeyDown:function(){return d}});var a=n(10169),i=n(401),r=n(302),o=n(85),s=n(631),c=n(92);function d(e,t){t.preventDefault(),t.shiftKey&&"Tab"!==t.key?function(e,t){var n=e.rootRef,i=e.focusedItemKey,r=e.focusedColumnKey,s=e.selection,c=e.selectCellRange;if(i&&r&&"cellRange"===s.type){var d=s,l=void 0,u=void 0,f=void 0,m=void 0;if(a.b.has(t.key)){var _="ArrowDown"===t.key?"next":"prev";i===d.beginRowKey?f=(0,o.pb)(n.current,d.endRowKey,_):l=(0,o.pb)(n.current,d.beginRowKey,_)}else if(a.a.has(t.key)){var h=void 0;switch(t.key){case"ArrowLeft":h=-1;break;case"ArrowRight":h=1;break;case"Home":h=a.c;break;case"End":h=a.d;break;default:h=0}r===d.beginColKey?m=p(e,d.endColKey,h,!1):u=p(e,d.beginColKey,h,!1)}c({beginRowKey:null!=l?l:d.beginRowKey,beginC
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):153166
                                                  Entropy (8bit):5.326020752028072
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B45A32374D4AA4A584DA82D85B3ED277
                                                  SHA1:99E59B35407AAC337FEB6333D557AD6B0BEEE239
                                                  SHA-256:5E9E3D3204047665646D48706A8B6F5E5FE188C95499444D8F4C6A17F2B8647E
                                                  SHA-512:4254E63D8B1A22A5F0FBA703C36EBDB9C3BC13D318AA87F02000D9766FC053141EE847A96752C05A7BC36E53187FA216BF3444D3AF55D765E7C4EE3A3244BE9D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-32ba9a8f.js
                                                  Preview:/*! For license information please see odsp.1ds.lib-32ba9a8f.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_DebugPlugin:function(){return ac},_InMemoryPropertyStorage:function(){return fc},_OneDSLogger:function(){return uc},_ScrubDataPlugin:function(){return nc},_StrictContextPlugin:function(){return oc},_StringifyDataPlugin:function(){return fs},_getDefaultScrubberConfig:function(){return sc}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return as},requiredDiagnostic:function(){return ns},requiredService:function(){return is}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");functi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):173627
                                                  Entropy (8bit):5.343635633294811
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8F6F72CECA68AFB047B7F1F378F9494A
                                                  SHA1:D0448DEBF56D6013245A333AB74D518B42FEE154
                                                  SHA-256:12FA4CC3F05F0C5EFF79AC3AE4F5636D280C7B5C9ABFB1AD8980EEEB59AA24D1
                                                  SHA-512:62E7B20BC55B5FE5988B0072502C104B7231908E2C5A1C85109DEEF36C1AA06EEEE877E2E35E9DCF605D2080C4D54E08D3A5AE121BBC20B77CB961E77C281865
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration/fui.lcom-7dd62f45.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcom"],{"fui.lcom_615":(e,t,n)=>{n.d(t,{Ho:()=>i,Kr:()=>f,XX:()=>k,x1:()=>v,FV:()=>O,Ao:()=>T,j4:()=>me,h3:()=>m,kZ:()=>_e,$E:()=>u,Yw:()=>Me,fS:()=>Fe,gV:()=>lt,aH:()=>at,rz:()=>ot,tB:()=>pt,qF:()=>Qe,Mj:()=>Ht,ac:()=>ht,g3:()=>Xt,OC:()=>a,EF:()=>aa,VV:()=>W,R8:()=>sn,D4:()=>h,Qg:()=>mn,M:()=>$e,Z7:()=>et,GM:()=>Gn,Dp:()=>H,lD:()=>N,eW:()=>z,UM:()=>je,Zb:()=>Ge,n2:()=>It,Kk:()=>Tt,NQ:()=>bn,PP:()=>yn,bA:()=>En,r1:()=>xn,FO:()=>Mn,OI:()=>Tn,DI:()=>Nn,eC:()=>X,Ic:()=>B,tS:()=>Z,E2:()=>Vn,Gn:()=>zn,el:()=>Yn,fP:()=>Zn,lp:()=>ua,Mp:()=>pa,p:()=>De,qY:()=>Ee,HC:()=>_a,UP:()=>ma,TJ:()=>ha,mS:()=>wa,Iq:()=>Aa,r5:()=>Ma,Uu:()=>ae,q6:()=>se,Is:()=>le,S9:()=>re,jj:()=>He,PT:()=>ta,im:()=>Ae,Pc:()=>ba,Bi:()=>ea,Kv:()=>ra,do:()=>Ke,k2:()=>fe,IQ:()=>$n,Ik:()=>G,oZ:()=>K,HP:()=>oa,pM:()=>ka,PQ:()=>C,Bs:()=>P,PW:()=>ue,qM:()=>V,ey:()=>ie,_t:()=>de,YM:()=>we,Xg:()=>l,fZ:()=>rt,ZX:()=>Ne,_T:()=>ze,F6:()=>ft,ux:()=>p,WK:
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):7548
                                                  Entropy (8bit):5.265925133071762
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:99DD878E8D9B3EE1E9323F1374643D9E
                                                  SHA1:69839B7794E305E3BA814CC415E03A3D03F0DF43
                                                  SHA-256:5D2D62CF1A91124D5383E51CBC273D94E6782755CB176EF47008B39B2E46BD3C
                                                  SHA-512:B9916CB87C7853E71808DE5F37FA53BB387D27A530093B92D2ABB98AE0C719F7BECC690B3AB02871773490F59C7817005600D710BB74E68648C70AE642C87F13
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2782.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2782],{1764:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(18),i=n(392),r=n(944),o=function(e){var t={root:{backgroundColor:"var(--colorNeutralBackground1)"},subComponentStyles:{callout:{root:{width:240,borderRadius:8,padding:4,backgroundColor:"var(--colorNeutralBackground1)"},calloutMain:{backgroundColor:"var(--colorNeutralBackground1)",".ms-FocusZone.ms-FocusZone.ms-FocusZone.ms-FocusZone":{boxShadow:"none"}}},menuItem:function(t){var n,r,o,s,c,d,l=t.disabled,u=t.expanded,f=l?"var(--colorNeutralForegroundDisabled)":"var(--colorNeutralForeground2)";return{root:[{borderRadius:4,color:f,backgroundColor:"var(--colorNeutralBackground1)"},(0,a.A)(e.theme,{inset:1,width:2,borderRadius:4,highContrastStyle:{outlineColor:"Highlight",borderColor:"Canvas"},outlineColor:e.theme.palette.black}),u&&{color:f,backgroundColor:"var(--colorNeutralBackground1)",selectors:(n={},n[a.j]={color:"CanvasText",backgroundColor:"Canvas"},n)},l&&{se
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):6985
                                                  Entropy (8bit):5.269994709975583
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6BD3846581CE3994C06365828403FBD9
                                                  SHA1:D59A2F7C669412E1D46764677C77515791C40F57
                                                  SHA-256:E634FFB1DDE72D5BA3B2F254A681E8827FF332C6B98761F373081AFD420DA3EE
                                                  SHA-512:B1E8E696BE9ABC72CECFF6018BD472F01D463C1AEE27E4CB2BA20D6881E3C83E18FD298E2A6C88BCF2FA2AD5E7F21F2355F522DA3DBCF76A848CA1F844985B1E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2492.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2492],{9747:(e,t,n)=>{n.r(t),n.d(t,{spAllQuickAccessItemsPinToQuickAccessOperationHandler:()=>C});var a=n(1),i=n(2017),r=n(1691),o=n(6843),s=n(6839),c=n(3428),d=n(3269),l=n(3055),u=n(3129),f=n(1328),p=n(3580),m=n(2985),_=n(1329),h=n(147),b=n(4087),g=n(369),v=n(1847),y=n(1327),S=n(12213),D=n(1838),I=n(12220),x="Cannot pin more than",C=(0,r.e)()(function(e){var t=e.itemKey,n=Object.keys(e.options)[0],r=e.options[n],d=r.type,l=r.reorderPinInfo,u=s.a.serialize({itemKey:n,rootItemKey:t});return function(e){return(0,a.__awaiter)(void 0,void 0,void 0,function(){var r,s,m,h,b,g,v,y,D,x,C;return(0,a.__generator)(this,function(a){switch(a.label){case 0:if(r=o.a.deserialize(t).tenantRootUrl,s=e(k({itemKey:n})),m=s.spItem,h=s.displayName,b=s.listId,g=s.isDefaultDocumentLibrary,!m)throw new i.a({message:"No SpItem"});return v=e(L({spItem:m,webItemKey:c.a.serialize(m)})),y=e((0,_.a)({spHostPageWebAbsoluteUrl:p.Sd})).spHost
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):41310
                                                  Entropy (8bit):5.1946654402955
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:66643E18B87784B2EA84FA992D8FA32B
                                                  SHA1:D770DE6DDB32D3A2B39D0720016760F86A0144F3
                                                  SHA-256:2C418E0DB045CC6F798ACF4F0A0FE367FD04117F6EBBA4C0800A7B5A4C2301B6
                                                  SHA-512:35A644A8BEC79DE9D5B5928AC6A3CC4635614B59445622D20A4FEC03FB848B4733553E5A75094C302970F91AECC61C40C54EC113F5D2CF25C2F591643091DAC9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/508.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[508],{4906:function(e,t,n){n.d(t,{a:function(){return xe}});var a={};n.r(a),n.d(a,{Decoder:function(){return he},Encoder:function(){return me},PacketType:function(){return pe},protocol:function(){return fe}});const i=Object.create(null);i.open="0",i.close="1",i.ping="2",i.pong="3",i.message="4",i.upgrade="5",i.noop="6";const r=Object.create(null);Object.keys(i).forEach(e=>{r[i[e]]=e});const o={type:"error",data:"parser error"},s="function"==typeof Blob||"undefined"!=typeof Blob&&"[object BlobConstructor]"===Object.prototype.toString.call(Blob),c="function"==typeof ArrayBuffer,d=e=>"function"==typeof ArrayBuffer.isView?ArrayBuffer.isView(e):e&&e.buffer instanceof ArrayBuffer,l=({type:e,data:t},n,a)=>s&&t instanceof Blob?n?a(t):u(t,a):c&&(t instanceof ArrayBuffer||d(t))?n?a(t):u(new Blob([t]),a):a(i[e]+(t||"")),u=(e,t)=>{const n=new FileReader;return n.onload=function(){const e=n.result.split(",")[1];t("b"+(e||
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2530
                                                  Entropy (8bit):5.319074867061776
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BFADA64C6D63CA36048BA03BBA505D7F
                                                  SHA1:3FFA71EA426AEF9FDB145A93CB5467516DFA6371
                                                  SHA-256:C56743C6E7401E11D8C85412FA08AE44385465E085422B38ECB020FBA2045FF4
                                                  SHA-512:7DFE81647119DD2EC02B4DF76E3F4845CE293B5BC3531422B9C5B50B6EAA791952360CDDB1040878AA8C0A0DD858E6B0C8452F8F0CA07AA03C674ED4FDAD2F8E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/286.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[286],{1478:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_925"),i=new a.ln({name:"ItemLikeRatingDataSource.key",loader:new a.h9(function(){return n.e(254).then(n.bind(n,1910)).then(function(e){return e.resourceKey})})})}.,2356:(e,t,n)=>{n.r(t),n.d(t,{handleRatingHistoryKey:()=>c});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(73),o=n(139),s=n(2027),c=new i.ln({name:"handleRatingHistory",factory:{dependencies:{getListHistory:o.a.async.lazy,handleRateCommand:s.a},create:function(e){var t=e.getListHistory,n=e.handleRateCommand;return{instance:function(e,i,o,s){return(0,a.yv)(this,void 0,void 0,function(){var c,d,l,u,f,p,m=this;return(0,a.SO)(this,function(_){switch(_.label){case 0:return c=function(){return(0,a.yv)(m,void 0,void 0,function(){var n;return(0,a.SO)(this,function(a){switch(a.label){case 0:return n={ID:"UserRating",subType:"UserRating",realFieldName:"UserRating",isCalculated:!1,isReadOnly:!1,isEditabl
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):14638
                                                  Entropy (8bit):5.443813322762831
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8F9D07F8B0C27AC815486108FC788619
                                                  SHA1:74485BECA4CE7C54D8ACC85060CFE2267DA690C9
                                                  SHA-256:4DA2AC997866FDAEC23FBC3734FDDDC49D34F17D717DB1D8E42C2C1DDD4C8245
                                                  SHA-512:EBB9CF49A34EFCFFDF6E683EEAD6F29FB4DA07ADC867D83190451B73080504DB1A783D991CD618884E424D03CEDA5E6B2508790E065B2B29E93987C55284398D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/53.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[53],{5431:function(e,t,n){n.d(t,{$:function(){return m},$b:function(){return Fe},A:function(){return R},Ab:function(){return pt},Ac:function(){return Ot},B:function(){return v},Bb:function(){return Ue},C:function(){return l},Cb:function(){return ot},Cc:function(){return nt},D:function(){return S},Db:function(){return ke},Dc:function(){return ft},E:function(){return p},Eb:function(){return yt},Ec:function(){return Ke},F:function(){return oe},Fb:function(){return Ze},G:function(){return re},Gb:function(){return He},H:function(){return c},Hb:function(){return bt},I:function(){return b},Ib:function(){return lt},Ic:function(){return Pe},J:function(){return ae},Jb:function(){return fe},K:function(){return $},Kb:function(){return r},L:function(){return ee},Lb:function(){return ht},Lc:function(){return ct},M:function(){return te},Mb:function(){return rt},Mc:function(){return Ce},N:function(){return h},Nb:function(){r
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):735898
                                                  Entropy (8bit):5.522962737580153
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7DDFE0C6B0FCC92C496525427379E925
                                                  SHA1:27654DDBF041A3753B5CB642D170562E8AF8A59A
                                                  SHA-256:A4C72230D825B5C72C9D79F2BBF89D7F0ED68CD4836195338942E104DAE70C9E
                                                  SHA-512:D8FE8DDD01CA78E26E4FC3260B069ADE531FB1158A09A98BDDE74DE71FEB9638F1D3D8C7EADCE5A4136DE762CDF3F6EC7442914FF6BB73BD5A523306EB832A0E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/1502.js
                                                  Preview:/*! For license information please see 1502.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1502],{7289:function(e,t,n){"use strict";n.d(t,{a:function(){return d},b:function(){return f},c:function(){return _},d:function(){return u},e:function(){return m},f:function(){return c},g:function(){return h},h:function(){return p},i:function(){return l}});var a=n(7290);function i(e,t){return e?e+"."+t:t}function r(e,t,n,r,o){void 0===o&&(o=4),r&&e.push((0,a.d)("".concat(i(t,n)),r,o))}function o(e,t,n,r){"boolean"==typeof r&&e.push((0,a.a)("".concat(i(t,n)),r))}function s(e,t,n,r){"number"==typeof r&&e.push((0,a.c)("".concat(i(t,n)),r))}var c,d={contractName:"Office.System.Activity",getFields:function(e){var t="Activity",n=[];return r(n,t,"CV",e.cV),s(n,t,"Duration",e.duration),s(n,t,"Count",e.count),s(n,t,"AggMode",e.aggMode),o(n,t,"Success",e.success),e.result&&n.push.apply(n,function(e){var t="Activity.Result",n=[];return s(n,t,"Code",e.code),r(n,t,"Type",e.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):15968
                                                  Entropy (8bit):7.979827951280248
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A25441BBC8468490143814F73286F43A
                                                  SHA1:6A9EB45AAF6109D33B4E84A9697D2DAAE9D7501F
                                                  SHA-256:970404941E648E28614FA3058DC6958E761CDB1BDC04D191D47B52633F63D6CD
                                                  SHA-512:9148FBD4AB8475B0B1C6FFE8FCA7E522193AE3352DB532A8E12D0DD6917A106E409A43345303AE2EF5DCB3B3C3AEBB5F8CAA977075DEAE66081BDC696998C9BA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/fluenthybridfont/odsp-next-icons-5-88ca8fec.woff
                                                  Preview:wOFF......>`......}.........................OS/2.......G...`,.s.cmap...P........@j)Ugasp................glyf......6...m`~.z(head..9....4...6#...hhea..9L.......$....hmtx..9h...[...."...loca..9.........W.r.maxp..:........ .z.~name..:........O..R.post..>L....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px2..b.0.B2..@x....R..%.x...KH.Q.....)D.3~.E+..B(.D........"(D >hQ$(.m.P"*a.,. ]....4..A...Eqh.g..4...........s9.{...UJE.P.*CWe.....',S..T.T.....9|..I..x.e.d7_.._..N........9.Q....Nr.3..g~...r.....r...N..~n....7w..?...C,rRN.Ulb.$YR$U..9I.t9/.#..!.rE..D.B*....._....RGx..x{......O......./.y..s....&joR.{6...{/I..^;....T...b....mx.7.a...f4.=..-n..\..j<E.^.9.q.7.R=U.....WQ..(D+jq....yh@=. .uP...n.y.~...7....#Ng.~g..e....v{....Tc..Oa.....c.py$f...............x..}.x..`U.sh..=R.9{tX.s4.=.$.|..-..`#c....6.!6`c... ..&$...H0.(..r.{.{...........e.ai..ut...G..~.b.S]]U].W.........;...,....a;....C... ..y..?y.......j.......@.,.....4.9...E#I..D.Vt.D..\<"..m-...=...]..\..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):32381
                                                  Entropy (8bit):5.2677833939369165
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A6FE068ACA2CAC0937E58012D600C507
                                                  SHA1:0B66EA3F462A6ED5BEECE0762949062580BBBC9F
                                                  SHA-256:0C9E363041F51C83AA8EA8D4CE8E57BA466A72AEE33F6A72497724C20ECAC4CC
                                                  SHA-512:01D9BA52E758CCEA4EC73446D93CA63A0C50654777FED26735487A390D15A0963EDE916F4DAD99F01CE876BEC4E7154EEBEFEB2045A02E19C9190DDEBE93C15C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/31.js
                                                  Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[31,2570],{560:(e,t,n)=>{"use strict";n.d(t,{a:()=>a});const a=n(586).a}.,1448:(e,t,n)=>{"use strict";var a,i;n.d(t,{a:()=>i,b:()=>a}),function(e){e[e.Library=1]="Library",e[e.Site=2]="Site",e[e.Tenant=4]="Tenant",e[e.Active=1]="Active"}(a||(a={})),function(e){e[e.Unset=0]="Unset",e[e.FormProcessing=1]="FormProcessing",e[e.DocumentUnderstanding=2]="DocumentUnderstanding",e[e.AzureCognitive=4]="AzureCognitive",e[e.AIBHybrid=8]="AIBHybrid",e[e.MultiClassClassifier=16]="MultiClassClassifier",e[e.TextPrebuilt=64]="TextPrebuilt",e[e.All=79]="All"}(i||(i={}))}.,1775:(e,t,n)=>{"use strict";n.d(t,{a:()=>D});var a=n("tslib_358"),i=n(385),r=n(560),o=n("odsp.util_925"),s=n(2989),c=n(721),d=n(248),l=n(1448),u=n(254),f=n(47),p=n(722),m=n(15),_=n(548),h=n(251),b=n(625),g=n(9235),v=n(312),y="Intelligent Document Content Types",S=function(e){function t(t,n){var a,i=e.call(this,n.pageContext)||this;return i._defaultListViewAsDefaultKSEnabl
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):10403
                                                  Entropy (8bit):5.34145702880933
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9EDF6C24676CDF6DB5DC53C2322BE360
                                                  SHA1:A10DAA623F85EFB29C0AB3CDFCE4DC3C5BC28A4F
                                                  SHA-256:5649D19B269E995A800160682E486703042486536DF8292887F2DCC5FE095E9B
                                                  SHA-512:2A9B2B84F3055D633F0B5219D5A7A195918183A50C69F505D44BD74AE9F07495CA54EA1DC5517A5A846BD7EA035372886F504366328C82DEE0E3AD2998A970A1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1544.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1544],{3048:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("react-lib"),i=n(1319);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.a)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.a)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,3033:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(1),i=n("react-lib"),r=n(8330),o=n(2945),s=n(714),c=n(3035),d=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.styles,n=e.theme;return i.createElement(r.a,(0,a.__assign)({},this.props,{variantClassName:"ms-Button--action ms-Button--command",styles:(0,c.a)(n,t),onRenderDescription:o.b}))},(0,a.__decorate)([(0,s.a)("ActionButton",["theme","styles"],!0)],t)}(i.Component)}.,3035:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):88507
                                                  Entropy (8bit):5.4236047682280475
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:55D753432DA73C3E86CB9F0046FECF35
                                                  SHA1:1C4255F678ED925D1B43ED0BE07570B583EBDFF8
                                                  SHA-256:960A4FBDF7F34E7F8A95ACAE1B846389D78E03275862EE8209DEBA8EF66F6184
                                                  SHA-512:68F0049B5636A598C3152761FB3890B8FCFBF157776B4B39A772C088287CBA022742D398D8CF15C7421FEAC83D0302D86CBBC5EB6A069C2818B36C25D7A6B459
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/30.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30],{842:(e,t,n)=>{n.r(t),n.d(t,{AsyncCreateViewDialog:()=>k,AsyncCreateViewDialogWrapper:()=>P,renderCreateViewDialog:()=>M,unRenderCreateViewDialog:()=>T});var a=n("tslib_358"),i=n(70),r=n(199),o=n(32),s=n(1),c=n(1202),d=n(38),l=n(150),u=n(236),f=n(4),p=n(42),m=n(5),_=n(11),h=n(433),b=n("odsp.util_925"),g=n(92),v=n(30),y=n(93),S=n(80),D=n(853),I=n(239),x=n(25),C=n(2),O=n(235),w=n(164),E=b.x9.isActivated("211C1992-F679-4B42-8352-22DB636D286C"),A=b.x9.isActivated("D82A935F-6768-42F8-8F76-74155BC13A2B"),L=b.x9.isActivated("a6f47ea9-325d-4d64-a522-9b285ac201bf"),k=(0,S.a)({loader:function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("fui.core"),n.e("custom-formatter.lib"),n.e("custom-formatter.lib.resx"),n.e("fui.lcoms"),n.e("odsp.util"),n.e("fui.co"),n.e("fui.lco"),n.e("fui.lcom"),n.e("ondemand.resx"),n.e(30)]).then(n.bind(n,1
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):23079
                                                  Entropy (8bit):4.432934939593491
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:75B8157A5F177E510FF6576EBD12D5AF
                                                  SHA1:5B510F99DC9737E06EF3634EDABC83CC74AD1BC2
                                                  SHA-256:D0688F2F7BD9653049F9AAA77A5E143E3A75C3A9E09134F6A134DA2FAC9A77CE
                                                  SHA-512:F91AB0FB913A4E912D2891FB45388330D1094346CDD7F3DE7F8C58A82645409C462016C5E6792886DAEF6D6CC542F4743A1EBF93360989F49DB5D8FA166F60BF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/emptyfolder/empty_recent_v2_dark.svg
                                                  Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="2388.356" cy="120.437" fx="2396.5457577691936" r="8.378" gradientTransform="matrix(0.99, 0.02, -0.02, 1, -2216.113, -48.357)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#e1dfdd"/><stop offset="0.335" stop-color="#e1dfdd"/><stop offset="0.61" stop-color="#c6c4c2"/><stop offset="1" stop-color="#e1dfdd"/></radialGradient><radialGradient id="radial-gradient-3" cx="779.925" cy="84.048" r="28.576" gradientTransform="matrix(0.995, -0.104, 0.105, 1.003, -717.608, 143.499)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></defs><path d="M92.607,174.022c-47.885,39.353-121.684.073-75.3
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):33902
                                                  Entropy (8bit):5.380236289941247
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2A16B573308443D4A5201AADD4EF4F10
                                                  SHA1:647C71914E30FFBE785B5AF55920D79C552B56CD
                                                  SHA-256:8A50B4A50CDE1E0B75389BA42724604631CA4DF12F92C21A4CCD3A098F439C52
                                                  SHA-512:D316E302561FBBC446AF7A3531960058F571CA8141B1C182E55CBE9B5081FA43B4AB7C95E00FBA59953F51CC13B6E53C7AD63277E280B8D918C461F4B93BDB46
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/14876.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[14876,98788],{789811:(e,t,n)=>{n.d(t,{C:()=>r});var a=n(539155),i=n(309208);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.d)(function(){return function(){r(!0)}}),setFalse:(0,i.d)(function(){return function(){r(!1)}}),toggle:(0,i.d)(function(){return function(){r(function(e){return!e})}})}]}}.,706843:(e,t,n)=>{n.d(t,{k:()=>r});var a=n(539155),i=n(309208);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.d)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.d)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,133793:(e,t,n)=>{n.d(t,{J:()=>l});var a=n(760686),i=n(171125),r=n(539155),o=n(48232),s=(0,n(903313).Z)({cacheSize:100}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,i.__extends)(t,e),t.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):14730
                                                  Entropy (8bit):4.846925666070396
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FE46325BF6167047462E10177C5D208F
                                                  SHA1:B54445BCCC3F97503835D374A8BEEDE48759723D
                                                  SHA-256:E46A8F98BDF831BBDCA0057CD9F046E6454C85478BDE2202A8FAEE6BDBF7B683
                                                  SHA-512:48ABC256D7AFE259A19624518F7C18DEF32759886CCC94FA41D02DEBD2729171ECA2B2621A4DE0B58351D19FDAD33C6D2CA2FB91EB03A1710478143AC76D3F15
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/onedrive-assets/onedrive-font-face-definitions.css
                                                  Preview:./* Leelawadee UI (Thai and Lao) does not have a 'light' weight, so we the 'semilight' weight instead. */.@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 100;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 300;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regul
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2373
                                                  Entropy (8bit):5.201585153799873
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:07508FDE4F4B18B570AFB25F9D615AED
                                                  SHA1:BBAF54A8E2FCBC7D45BF96E1A59E7EA25BCD831F
                                                  SHA-256:6E670EE0905AF0EEFE298DC39147983268286954F08739E38590C489873C2B51
                                                  SHA-512:6C73587594A98E86FFA8215DC9523DE3CDE37CE03954B4559BB2308532086142D817D06966DC9B902754EC16E59CCB3179C9562241CCB42EAF9900AA43327D38
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/2012.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2012],{8062:function(e,t,n){n.r(t),n.d(t,{PdfSaveHelper:function(){return l},resourceKey:function(){return u}});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(1232),o=n(9912),s=n(640),c=n(5640),d=n(344),l=function(){function e(e,t){void 0===e&&(e={});var n=t.vroomDataRequestor,a=t.saveExecutor,i=t.identityDataSource;this._vroomDataRequestor=n,this._saveExecutor=a,this._identityDataSource=i}return e.prototype.getItemCurrentVersion=function(e,t){return(0,a.yv)(this,void 0,void 0,function(){var n,i,r,o;return(0,a.SO)(this,function(a){switch(a.label){case 0:return n=void 0,i="/drive/items/".concat(e.itemId,"/versions?$select=id"),(0,c.n)()||!e.graph?[3,2]:(r=(0,d.e)(t),[4,this._identityDataSource.getSharePointToken(r)]);case 1:n=a.sent(),i="/drives/".concat(e.graph.driveId,"/items/").concat(e.itemId,"/versions?$select=id"),a.label=2;case 2:return[4,this._vroomDataRequestor.send({accessToken:n,apiName:"versions",pa
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):150958
                                                  Entropy (8bit):5.393283851921496
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:64353EC9B832E5E27C4B2FB5D911025B
                                                  SHA1:3899A54448E14F689C06A13104EC5AFAF4D49152
                                                  SHA-256:BFF3F462B5BCD2C291EAE1FCBC371B541DEC3EDEF5905AE962F5E39C7C4E11FB
                                                  SHA-512:0F19D1573D1559F9A6C8F162CE3F110A849163280B23903EAB0763DC9B108104A390438495707A62D43C132F5998F4AF30B2C89DA576A3F9F8E743954FDEB95F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/130.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[130,2164,8,24],{1823:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){for(var t=e.activeElement;null==t?void 0:t.shadowRoot;)t=t.shadowRoot.activeElement;return t}}.,1824:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){var t=e.target;return t&&t.shadowRoot&&(t=e.composedPath()[0]),t}}.,2926:(e,t,n)=>{function a(e,t){var n=e,a=t;n._virtual||(n._virtual={children:[]});var i=n._virtual.parent;if(i&&i!==t){var r=i._virtual.children.indexOf(n);r>-1&&i._virtual.children.splice(r,1)}n._virtual.parent=a||void 0,a&&(a._virtual||(a._virtual={children:[]}),a._virtual.children.push(n))}n.d(t,{a:()=>a})}.,1822:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("react-lib"),i=n(1319),r=n(1814);function o(e){var t=a.useRef(function(){throw new Error("Cannot call an event handler while rendering")});return(0,r.a)(function(){t.current=e},[e]),(0,i.a)(function(){return function(){for(var e=[],n=0;n<arguments.length;n++)e[n]=arguments[n];var a=t.curr
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):4681
                                                  Entropy (8bit):5.170925393062169
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D724A3548887C1DB7E250755CA6599C5
                                                  SHA1:4D7FEA5F95707AF7A7A0C2628150F0EC8B68A543
                                                  SHA-256:A8F35E0B1314EE572287ED6646CF4AEE0A0DC43185E4FDB028A7F243396A6D48
                                                  SHA-512:151C8F41E157E94E883E35D2F90D18EE16A23A0F3EDC945E2FC4FC6FD64CCA3042D22D9177F09AC966CA661548050400E675D3933BD2DFD851C8F37A23E03EA8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/102.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[102],{888:(e,t,n)=>{n.r(t),n.d(t,{OfflineAriaEventQueue:()=>r,makeOfflineAriaEventQueue:()=>o});var a=n("tslib_358"),i=n(1019),r=function(){function e(t,n,a){var r,o,s=this;if(this._pendingEvents=[],this._offlineDetection=a,this._tenantToken=n,this._allowMoreEvents=!0,this._expirationDate=new Date,this._expirationDate.setDate((new Date).getDate()-14),i.a)try{if("indexedDB"in window){this._logger=t;var c=indexedDB.open(e._dbName,e._dbVersion);c.onsuccess=function(){s._db=c.result,s._offlineDetection.onChange(function(e){e?s._stopInterval():s._startInterval()}),s._startDrainingQueuedEvents()},c.onupgradeneeded=function(t){if(t.oldVersion<1){var n=c.result.createObjectStore(e._dbTableName,{autoIncrement:!0});n.createIndex(e._dbTenantIndexName,e._dbTokenIndexKeyPath),n.createIndex(e._dbTimestampIndexName,"timestamp")}},this._flushEvents=(r=this._flushEvents.bind(this),o=void 0,function(){for(var e=[],t=0;t<argume
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):27519
                                                  Entropy (8bit):5.264555881236643
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D2AD228B9C580A33DE626CFD2B2ED7C8
                                                  SHA1:83C2E5D7D99C30B0D69A406C60F71C73C43C0103
                                                  SHA-256:849A2809B97754666272D1A1719761BA521E06C5B26D2FF61E207BEA516C367A
                                                  SHA-512:43DC8331126AA75782689672D46D7B1ED7573D51C6762BD1F0527C7D37795D57B679BF5A3E14086DE9325337531679C893E33C2E5161E6F60AC948BC33D6CAB9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/17.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17],{11047:(e,t,n)=>{n.d(t,{a:()=>He});const a=["top","right","bottom","left"],i=Math.min,r=Math.max,o=(Math.round,Math.floor,{left:"right",right:"left",bottom:"top",top:"bottom"}),s={start:"end",end:"start"};function c(e,t,n){return r(e,i(t,n))}function d(e,t){return"function"==typeof e?e(t):e}function l(e){return e.split("-")[0]}function u(e){return e.split("-")[1]}function f(e){return"x"===e?"y":"x"}function p(e){return"y"===e?"height":"width"}function m(e){return["top","bottom"].includes(l(e))?"y":"x"}function _(e){return f(m(e))}function h(e){return e.replace(/start|end/g,e=>s[e])}function b(e){return e.replace(/left|right|bottom|top/g,e=>o[e])}function g(e){return"number"!=typeof e?function(e){return{top:0,right:0,bottom:0,left:0,...e}}(e):{top:e,right:e,bottom:e,left:e}}function v(e){return{...e,top:e.y,left:e.x,right:e.x+e.width,bottom:e.y+e.height}}function y(e,t,n){let{reference:a,floating:i}=e;cons
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):49283
                                                  Entropy (8bit):5.448635341827958
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4A6ECEEC57AC0A563A8497F164E7A56D
                                                  SHA1:F2C7270BD5A5EF8B3371616B9F5D1CA845CA46D7
                                                  SHA-256:E2282939B26600ACA965F8907E28B417611608F83F44029AE6E62FB26643496A
                                                  SHA-512:A9DC0185E48C8073D5FCD2D26B853B988756ABF0C52A806AEF2F7898CA6978007D8388A05887D8309117261F4EAF3DF64D887CF0EDF6881DC5473898F8A1FAF0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/2010.js
                                                  Preview:/*! For license information please see 2010.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2010],{2669:function(e,t,n){"use strict";n.d(t,{a:function(){return l}});var a=n("react-lib"),i=n("fui.core_486"),r=n(165),o=n(145),s=n(144);const c=(0,i.ir4)("r1h3qql9",null,{r:[".r1h3qql9{overflow:unset;gap:8px;display:grid;max-height:calc(100vh - 2 * 24px);box-sizing:border-box;grid-template-rows:auto 1fr;grid-template-columns:1fr 1fr auto;}"],s:["@media screen and (max-width: 480px){.r1h3qql9{max-width:100vw;grid-template-rows:auto 1fr auto;}}","@media screen and (max-height: 359px){.r1h3qql9{max-height:unset;}}"]});var d=n(244);const l=a.forwardRef((e,t)=>{const n=((e,t)=>{var n;return{components:{root:"div"},root:i.aq1((0,r.a)(null!==(n=e.as)&&void 0!==n?n:"div",{ref:t,...e}),{elementType:"div"})}})(e,t);return(e=>{const t=c();e.root.className=(0,i.daq)("fui-DialogBody",t,e.root.className)})(n),(0,d.c)("useDialogBodyStyles_unstable")(n),(e=>((0,s.a)(e),(0
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):7335
                                                  Entropy (8bit):5.135518483336393
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3D7919E277A46C4C68C9295742515A6E
                                                  SHA1:7C7841ADE23E41188BE3D3B4A469DB63B50AB784
                                                  SHA-256:0F9BB990F601A79450CA30B97DA97E038D61A35AB20F14B0D3ABC10D8D17D9F2
                                                  SHA-512:448FEB292A6D5719C8FFDBAE5C31DF907992F987D246ED307EBABED605C5427075A7BFE59CB6F990E1EBF7EAE445C4E0F453521599C49FFE28736C02A358CEAF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.tslib/tslib-64fc1efb.js
                                                  Preview:/*! For license information please see tslib-64fc1efb.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["tslib"],{tslib_358:function(e,t,n){n.d(t,{q5:function(){return r},DQ:function(){return S},$0:function(){return y},Gl:function(){return D},HE:function(){return v},yv:function(){return l},J4:function(){return w},_7:function(){return E},ic:function(){return f},j0:function(){return s},tI:function(){return p},e2:function(){return i},SO:function(){return u},Zu:function(){return O},VE:function(){return C},zH:function(){return I},Hu:function(){return d},Rd:function(){return c},pM:function(){return _},dc:function(){return o},lt:function(){return g},Ej:function(){return b},Hr:function(){return h},BW:function(){return m}});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("fu
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):9633
                                                  Entropy (8bit):5.460957975286175
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7E0E569289E19DE60490100AEDB5BEF5
                                                  SHA1:CA07E47593B38E98963752E576EC622C7CCECCDA
                                                  SHA-256:C4602284C9EC5A5533D684C3628FBA4D89882A345F213B0CFBEE424D71B2A3F1
                                                  SHA-512:1EBFB88457D848CAA11EB3319810D1B43042D537732634B67BFB80A93DBCC9745FB066CC084EE9F83B1F4877673DB5728E099583D9B2C394995F4A06C1725CB3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/142.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[142,140],{916:(e,t,n)=>{n.r(t),n.d(t,{VersionHistoryActionExecutor:()=>y});var a=n("tslib_358"),i=n(1),r=n("odsp.util_925"),o=n(2588),s=n(31),c=n(12),d=n(1664),l=n(1138),u=n(249),f=r.x9.isActivated("0e59fb61-cd9f-47e1-898a-dfe481f8a245","5/10/2023","Item id for the list item via ID property."),p=r.x9.isActivated("ce83b68e-f959-4bf3-9f3c-13726caa2fb7","8/25/2023","Passing ListURL as a QP to the VersionHistory iframe."),m=r.x9.isActivated("fb3a1d12-1294-4bdb-8813-ff0509649766","02/05/2024","Passing listItem and pagecontext to the data source."),_=r.x9.isActivated("a355e8ae-3e5b-411e-a71b-e63d76e21788"),h=r.x9.isActivated("19fa0a39-6071-4b70-81fc-9c2883d03e0a"),b=r.x9.isActivated("3cd6e2ed-7229-4e5a-93bf-c17f1ff63db1"),g=r.x9.isActivated("C612CB45-A9CA-4635-90C0-6459BD059E3D"),v="versionHistoryDialog";function y(e){e.resources;var t=e.items,n=e.qosEvent,r=e.versionHistoryDataProvider,y=e.pageContext,S=e.itemSet,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):20759
                                                  Entropy (8bit):5.48056822604092
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C57AB6E070F15D7D47140409383BB82B
                                                  SHA1:3F6C5DFB9E6D862EE48F09F83DAE69BDFC9C8D3A
                                                  SHA-256:A08210C4DB036CA749947BBA4621B0B65660E9CBB0382D1D40DA96B966F0E5D5
                                                  SHA-512:9AF6A3A17080BB92E6A6E639C0B52B8FF015CFACF7708CA0E8F6A554E2D77C8EE3978D866EF0374DDB1D6057A11523D80FE06E4092363BC093B77111BBC55229
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/147.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[147],{11769:(e,t,n)=>{n.d(t,{a:()=>u,b:()=>l,c:()=>o,d:()=>s,e:()=>d,f:()=>c});var a=n(29),i=n(11770),r=n(11773);function o(e,t){if(e)return s(e,c(e),t)}function s(e,t,n,o){if(t){var s=(0,r.b)(e,t,n,o),c=s.showLabel,d=s.columns,l=s.formatterFieldRefFields,u=s.height,f=s.width,p=s.formatter;return{height:o===a.a.documentLibrary?(0,i.a)(r.a,e,{showLabel:c,columns:d},l)||u:(0,r.a)(e,{showLabel:c,columns:d},l)||u,width:f,hideSelection:!1,fillHorizontally:!0,formatter:p,designerConfig:t}}}function c(e,t,n){var o=(0,r.d)(e,n);return t===a.a.documentLibrary?(0,i.b)(o):d(o)}function d(e){for(var t=e.showLabel,n=e.columns,a=[t?1:0],i=0;i<n.length;i++)a.push(n[i].showPreview?1:0,n[i].id);return a}var l=254,u=340}.,11771:(e,t,n)=>{n.d(t,{a:()=>v,b:()=>g,c:()=>b,d:()=>l,e:()=>r,f:()=>h,g:()=>_,h:()=>m,i:()=>o,j:()=>y,k:()=>p,l:()=>d,m:()=>s,n:()=>c,o:()=>u,p:()=>f});var a=n(1),i=n(257),r={width:254,height:340},o="'.'",
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):20920
                                                  Entropy (8bit):5.41594756984441
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CA13B56F3D270AA3943F32885021A04C
                                                  SHA1:178D07B51F89CD61AFFD1740293BB0641745753A
                                                  SHA-256:A68D3B5819960266EFF5B325B63E257B005294DAD25CA9EB3BDC752962D13A21
                                                  SHA-512:3C122572C5066DB021B67A53CCC0EC05B3C0CB3F117ED5974074AC99774324B3FF975F5B551BEC033573FDBEF97C034EC6337F6D9CAA252D24A5766F6C57D38E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1954.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1954,1375],{5900:(e,t,n)=>{n.r(t),n.d(t,{driveItemDeleteItemsOperationHandler:()=>k,getDeleteOperationHandler:()=>M});var a=n(1),i=n(3163),r=n(1691),o=n(1328),s=n(4133),c=n(4783),d=n(208),l=n(1845),u=n(2985),f=n(3176),p=n(3476),m=n(1852),_=n(2017),h=n(878),b=n(104),g=n(1324),v=n(526),y=n(849),S=n(4086),D=n(93),I=n(8394),x=n(1327),C=n(2),O=n(1591),w=C.a.isActivated("1570660b-a049-4bd5-aa17-73dc7705e970","02/26/2024","add preFilterItemsAddon for deleteItemsOperation"),E=C.a.isActivated("0195C41B-86B2-439A-9042-69E1860A5737"),A=[{code:"resourceLocked"},{code:"lockMismatch"},{code:"nameAlreadyExists"},{code:"resourceModified"},{code:"itemNotFound"},{code:"accessDenied"},{code:"notAllowed"}],L=!C.a.isActivated("3D23513B-F10E-420C-BC86-A29867AEA6EF","01/05/2024","Add invalidate logic in deleteOprationHandle to refresh cob recycle bin"),k=(0,r.e)({mergeForSameItemKey:!1})(function(e){return function(t){return(0,a.__
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):16958272
                                                  Entropy (8bit):7.752116692315251
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E213C40D44AA24D9EFA64E9B939BA049
                                                  SHA1:B202E6C5BEE8610820706D2567130905D86A4EF0
                                                  SHA-256:8EC93EC0A78B27D71EFDB25FFCA2811C5E3952E659A8C453000C8F3B9955FEA4
                                                  SHA-512:DB271B0733662FEAA46C24CD4487431A537B7CB5E8353376FBFD4596ACF6B2EC76C16A5A7C4C869F03869FFFB48893F269FF796CF75FC8BF71199F4C197E2E97
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://pellecerasociados-my.sharepoint.com/personal/ialonzo_pelleceryasociados_com/_layouts/15/download.aspx?UniqueId=3f7e703a-b0c9-4fa1-8239-21dfb9598a9d&Translate=false
                                                  Preview:%PDF-1.4.%.....%RSPS-1.0.4 0 obj.<</Type/XObject./Subtype/Image./Width 3300./Height 2550./BitsPerComponent 8./ColorSpace/DeviceRGB./Filter /DCTDecode./Length 697305.>>.stream.......JFIF.....,.,......................2!....>,/%2I@MKH@FEPZsbPUmWEFd.fmw{...Na...}.s..|.......;!!;|SFS||||||||||||||||||||||||||||||||||||||||||||||||||.......;!!;|SFS||||||||||||||||||||||||||||||||||||||||||||||||||.................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..................................................................................."...................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):4909
                                                  Entropy (8bit):5.138141569146652
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4D1580E44C83FA97B61C4555A7BEB24E
                                                  SHA1:98B691FB3C93966FC3BA434F023C523402398328
                                                  SHA-256:FF4ACE9A2F9F8A9045BD9690B7C422767B45B92DB974442BA2F5F79E8D305E4E
                                                  SHA-512:6680543330D8D56469B8221642E29BA3A2AB7EDDEEB23F6FDDBC2AA5A76FAD129C633479F67547BF08374E70D5644BB7F8C72D8ECAF664AB21AD7274677A2101
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1],{8275:(e,t,n)=>{n.d(t,{a:()=>w,b:()=>L,d:()=>T,c:()=>P,e:()=>A,f:()=>E,g:()=>O,h:()=>U});var a=n(1),i=n("react-lib"),r=n(3552),o=n(2218),s=n(2219),c=n(210),d=n(526),l=n(4434),u=n(103),f=n(116),p=function(e){function t(t){var n=e.call(this)||this;return n._increment=t,n}return(0,a.__extends)(t,e),t.prototype.apply=function(e){return void 0===e&&(e=0),e+this._increment},t}(f.b),m=n(689),_=n(870),h=n(74),b=n(43),g=n(4089),v=n(2990),y=n(3394),S=function(e){function t(t){var n=e.call(this,t)||this;return n.state={},n}return(0,a.__extends)(t,e),t.getDerivedStateFromError=function(e){return{error:e}},t.prototype.render=function(){var e=this.props.backgroundTaskContainerAs,t=void 0===e?i.Fragment:e;return this.state.error?null:i.createElement(t,null,this.props.children)},t.prototype.componentDidCatch=function(e){this.props.reject(e)},t.prototype.componentWillUnmount=function(){this.props.reject(new h.a({code:"Unmo
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):20808
                                                  Entropy (8bit):5.159853324716501
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4EA6375CBC74C4BFB371853DA0AB073F
                                                  SHA1:C46B27889A416367CD2CD095474D865800320079
                                                  SHA-256:4DD8CE52A6869C8DB479A05A2219D62E753AF67C0FA264558C407EF904A766A4
                                                  SHA-512:8F9D4AE8FAE051B2E40E1BD58744FDBD2237F7ECB626BFAA8E1BC41179822C3E05513037A4372A8874D05DF34BE20A889AC56693BDA0F95E674D3E8ED2171221
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/2050.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2050],{6791:function(e,t,n){n.r(t),n.d(t,{PushNotifier:function(){return F}});var a=n("tslib_358"),i=n(10),r=n(117),o=n("odsp.util_925"),s=n(4906),c=n(42),d="PushNotifier",l="".concat(d,".SocketIoAPI"),u="".concat(d,".SocketIoAPI.GetToken"),f="".concat(d,".WebSocketConnect"),p="".concat(f,".ExceedMaxRetryLimit"),m="".concat(f,".HasPendingConnect"),_="".concat(d,".SocketIoConnect"),h="".concat(d,".SocketIoDisconnect"),b="".concat(d,".SocketIoServerDisconnect"),g="".concat(d,".SessionConnect"),v="".concat(d,".SessionDisconnect"),y="".concat(d,".SubmitUpdate"),S="".concat(y,".BeforeConnect"),D="".concat(y,".Missing"),I="".concat(y,".ERROR"),x="".concat(d,".Coauthoring"),C=[429,503],O=[403,404,400];function w(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];e.forEach(function(e){return e.apply(void 0,t)})}var E=function(e,t){if(null!==t&&"object"==typeof t){var n=Object.getOwnPropertyNames(t),a={};r
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):249935
                                                  Entropy (8bit):5.312174108556516
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AF8C839E71245F358A468EA2314AAF16
                                                  SHA1:015568D38F205D4D9629ABAFE41F48EEF8470EA1
                                                  SHA-256:F5CAA904570C4837F3F3C55F349612156EC53A9638D957DBE773D53D0CC1CC74
                                                  SHA-512:9F39875143B61A35B6944708B9409C3A1E20CDDB4E4C44E78897ADADD55B12C8F4B1DF2377FAAE3BAA4AB18399FE54D0A75DF76114F944B476DD452587F479BA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/35.js
                                                  Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[35],{561:function(e,t,n){var a;!function(i,r){"use strict";var o=function(e){if("object"!=typeof e.document)throw new Error("Cookies.js requires a `window` with a `document` object");var t=function(e,n,a){return 1===arguments.length?t.get(e):t.set(e,n,a)};return t._document=e.document,t._cacheKeyPrefix="cookey.",t._maxExpireDate=new Date("Fri, 31 Dec 9999 23:59:59 UTC"),t.defaults={path:"/",secure:!1},t.get=function(e){return t._cachedDocumentCookie!==t._document.cookie&&t._renewCache(),t._cache[t._cacheKeyPrefix+e]},t.set=function(e,n,a){return(a=t._getExtendedOptions(a)).expires=t._getExpiresDate(n===r?-1:a.expires),t._document.cookie=t._generateCookieString(e,n,a),t},t.expire=function(e,n){return t.set(e,r,n)},t._getExtendedOptions=function(e){return{path:e&&e.path||t.defaults.path,domain:e&&e.domain||t.defaults.domain,expires:e&&e.expires||t.defaults.expires,secure:e&&e.secure!==r?e.secure:t.defaults.secure}},t._isVal
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):255932
                                                  Entropy (8bit):5.46173257513264
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DD475216139194D4DC24470ED4D8531B
                                                  SHA1:42AE6C139286C79A1D6D4AD4FA3D305440707132
                                                  SHA-256:DAAB1A1128FB9EB858F02F5565526614CA0F057EDD608D35FBAFFFB9D5F0BD8A
                                                  SHA-512:7B4160DEDC9FB58B01304289814D13B81F0062537A24A9B0FBFA913A0B7A2175186A45A921ACB2FAAD3A0088FD0D84937A1DE68C72C7D8F4CE02D6939E1E6981
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/plt.listviewdataprefetch.js
                                                  Preview:var __webpack_result__;!function(){"use strict";var e={653:function(e,t,n){n.r(t),n.d(t,{__assign:function(){return a.q5},__asyncDelegator:function(){return a.DQ},__asyncGenerator:function(){return a.$0},__asyncValues:function(){return a.Gl},__await:function(){return a.HE},__awaiter:function(){return a.yv},__classPrivateFieldGet:function(){return a.J4},__classPrivateFieldSet:function(){return a._7},__createBinding:function(){return a.ic},__decorate:function(){return a.j0},__exportStar:function(){return a.tI},__extends:function(){return a.e2},__generator:function(){return a.SO},__importDefault:function(){return a.Zu},__importStar:function(){return a.VE},__makeTemplateObject:function(){return a.zH},__metadata:function(){return a.Hu},__param:function(){return a.Rd},__read:function(){return a.pM},__rest:function(){return a.dc},__spread:function(){return a.Hr},__spreadArray:function(){return a.lt},__spreadArrays:function(){return a.Ej},__values:function(){return a.BW}});var a=n("tslib_358")
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):7855
                                                  Entropy (8bit):5.392519722730273
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E025FD0F6AE2ABAC7DE580CAF57CB035
                                                  SHA1:221C4137E15C115FC83B7DEEBE61483AE2CE172F
                                                  SHA-256:A9D0AF9EBC50A1CEF0DD45460D6598591DB56539209E846C25AF83736B7E49F3
                                                  SHA-512:1F8B4234C41F859357D8C402415C0B24AF04B4871F93E4C2A3CFB232C82AF529699FBFAD77FD7475F33B4C9D510C913D38674E8F7D1D5218676BE8FCDCBBCFF0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/124.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[124],{3091:function(e,t,n){n.d(t,{b:function(){return L},a:function(){return k}});var a=n(2896),i=n(2898),r=n("tslib_358"),o=n("react-lib"),s=n(30),c=n(50),d=n("fui.core_486"),l=n("fui.util_114"),u=function(e,t){return t.spacing.hasOwnProperty(e)?t.spacing[e]:e},f=function(e){var t=parseFloat(e),n=isNaN(t)?0:t,a=isNaN(t)?"":t.toString();return{value:n,unit:e.substring(a.toString().length)||"px"}},p=function(e){var t=(0,l.kF)(),n=e.horizontal,a=e.reversed,i=function(e,t){if(void 0===e||""===e)return{rowGap:{value:0,unit:"px"},columnGap:{value:0,unit:"px"}};if("number"==typeof e)return{rowGap:{value:e,unit:"px"},columnGap:{value:e,unit:"px"}};var n=e.split(" ");if(n.length>2)return{rowGap:{value:0,unit:"px"},columnGap:{value:0,unit:"px"}};if(2===n.length)return{rowGap:f(u(n[0],t)),columnGap:f(u(n[1],t))};var a=f(u(e,t));return{rowGap:a,columnGap:a}}((0,r.q5)({},e.tokens).childrenGap,t),o=i.rowGap,s=i.columnGap,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):49786
                                                  Entropy (8bit):5.240778349863019
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:992AD759111C8A1F7AF84ED66180B737
                                                  SHA1:18821B8047D7C497155C56E937C8C52A693DF40A
                                                  SHA-256:E71CDC88382AD26B37FEC988268EB2D0085A36CA06ABA7DF236724CBE0913029
                                                  SHA-512:5167851E01968E4ED8893D6E637314298FE03EB4249FFFB16DC57FBFEA9BFC4696C4F53996AE5310BA4ADDA35EFDB7C4233377AB74B5E78F1E220E8725D643A6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://shell.cdn.office.net/shellux/suiteux.shell.responsive.42daf66fdfa00707a186.js
                                                  Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_responsive_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["responsive"],{4857:function(e,t,n){(t=e.exports=n(9515)(!1)).push([e.id,"html[dir=rtl] ._7PGqXIlT8jItdB8fOBmFkg\\=\\={transform:scaleX(-1);-moz-transform:scaleX(-1);-webkit-transform:scaleX(-1);-ms-transform:scaleX(-1)}",""]),t.locals={iconFontRTL:"_7PGqXIlT8jItdB8fOBmFkg=="}},3212:function(e,t,n){(t=e.exports=n(9515)(!1)).push([e.id,'.M3pcB5evSAtYMozck1WU7A\\=\\={height:100%;line-height:48px;display:flex}._1QSK5lUhw5Gkh7SDz97ZPQ\\=\\={height:48px;display:flex}.siUMOJwnumycxvszBe3uzQ\\=\\={display:inherit;flex:inherit;justify-content:inherit;order:inherit;align-self:inherit;min-width:inherit}.\\/DyMYj2gNfPrYNbEWoV2\\/w\\=\\={font-size:14px;font-family:Sego
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):427548
                                                  Entropy (8bit):5.349362450630716
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DBAA186DD7CEEF02E661294EB83CC5D3
                                                  SHA1:613C3D21AA4319801BFCD32B89E4CD41DFB0FDD6
                                                  SHA-256:7769068BD94E9DEDA229C1A3A2A91DDA05FBF39411D77119987246B833DD5106
                                                  SHA-512:7C20CB46C9222C0086286C80FF1C92E02C4B899BAF2072D13EB023283302008F039A2470A69A4C462E8A639CC824AB65D590825C069827F31DE437466F89647A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/76163.js
                                                  Preview:/*! For license information please see 76163.js.LICENSE.txt */.(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[76163],{176163:(e,t)=>{!function(){var e="undefined"!=typeof window?window:global,n={};for(var a in function(e,t,n){var a;function i(e){var t=0;return function(){return t<e.length?{done:!1,value:e[t++]}:{done:!0}}}var r="function"==typeof Object.defineProperties?Object.defineProperty:function(e,t,n){return e==Array.prototype||e==Object.prototype||(e[t]=n.value),e},o=function(n){n=["object"==typeof globalThis&&globalThis,n,"object"==typeof e&&e,"object"==typeof self&&self,"object"==typeof t&&t];for(var a=0;a<n.length;++a){var i=n[a];if(i&&i.Math==Math)return i}throw Error("Cannot find global object")}(this);function s(e,t){if(t)e:{var n=o;e=e.split(".");for(var a=0;a<e.length-1;a++){var i=e[a];if(!(i in n))break e;n=n[i]}(t=t(a=n[e=e[e.length-1]]))!=a&&null!=t&&r(n,e,{configurable:!0,writable:!0,value:t})}}function c(e){return(e={next:e})[Symb
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):22282
                                                  Entropy (8bit):7.987867000618429
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DA7EF08CA0DC4552CE4498AFBCCD473A
                                                  SHA1:C22C096A78818689272E8D4D0D94A31BBB1AF5DF
                                                  SHA-256:C958FEC1BEB0AD85C367CC63C7BAA2138789061A7FECF4AF0902BB8DD7C51701
                                                  SHA-512:B5185328E445C2BDD373BA66080942AA010869BD28911B2EB1359917517C62A1D95747B7F2DE671864E6F560E4FD7FABD8B966CBA6B37E264E649D57F55A0782
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/emptyfolder/empty_recent_v3_dark.webp
                                                  Preview:RIFF.W..WEBPVP8X..............ALPH.......m.H...<...c....O....xP....H.N...$.$.X7.J..hRAf..d...7.w-GA.6L.....!"& ..`..:.*,.....o...HES.....y..l.mg.........q......]..efFG.....5..s...}^.K....In.fIQ.xh....#..v$.$.T.....B.0.Q...*.#..d.a.&A.....|..$.....!;..=..sN.9.n6..~.m.m.m.~..d..9g<]...z<.'.'S.."..m+q+.Qq......o.....l.c........?..:...z<L8......?%.`.U.~..A..}..........WR.=(.;.F...j.N...N.9#5..VR.k.0...;...P@I...b`.Hw..*.......Y..9.:*.u....B...E....4Y...r....u.ze..SC....kU...o.:...b_...J$!...6z..k.A....[v.L.O...\4.mg.v*.Q..3......z.2U..L:).f9@...d...'..."..I..EI..1..#d.]...G....C.&.8v.[.xJfoVg.^.....t..w.l.+C...Wh...C..F.MTj.U.^.P9.y...)..Zm.....7.]Q3..6\IDiQR.,.:".H.x.'..X.-.9.P...p...,P...BW%^Z.s(....=....].8..Q.......$.J...k..[g\...p.B...'""....a..P...Ed..J..`..lAX...r,yHN."....iDA.1..i..y..Y=...T...a.....)t......V..v.I.... ...b5.".bElAy.C(C9O..........1.!....j4.T[....I.e.^.."h0OSP...H*...4C.b..........$..V.]....ea....Z..h.........3......V.I
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):7170
                                                  Entropy (8bit):5.330828383883456
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:92E8D2F876A2D6B31539A4063544142F
                                                  SHA1:8BD26AEF4364E6F1277A538C47E6F030EB4011B2
                                                  SHA-256:C08EC01CEA6EE385ADCF376CB3AB3BF51F9C750B59CCC7FAD82BE3C6050B7659
                                                  SHA-512:39D6F690F1C0F55DC6542720DD37579B3E4F28F17B5BB43849E09629B551FBC192296573D9938B96E35C19C94F0101402FF45D54EAC027DBC73CE98B15881EF9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/114.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[114],{1397:(e,t,n)=>{n.d(t,{a:()=>v});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(52),o=n(11),s=n(15),c=new i.ln({name:"SPViewActionDataSource.key",loader:new i.h9(function(){return n.e(325).then(n.bind(n,1704)).then(function(e){return e.spViewActionDataSourceKey})})}),d=n(31),l=n(30),u=n(93),f=n(38),p=n(92),m=n(2),_=n(235),h=n(164),b=i.x9.isActivated("c7cc4e94-80d7-4e60-875e-2334d811d1e0"),g=function(){function e(e,t){this._navigation=t.navigation,this._listViewStore=t.listViewStore,this._currentPageContextStore=t.currentPageContextStore,this._viewActionDataSourceAsync=t.viewActionDataSourceAsync,this._refreshCurrentListDataAsync=t.refreshCurrentListDataAsync,this._updateCurrentItemSetOptions=t.updateCurrentItemSetOptions,this._getRecordFloodgateAction=t.getRecordFloodgateAction}return e.prototype.evaluateAction=function(e){var t=this,n=e.isAscending,i=e.sortFieldKey,r=e.currentIsAscending,o=e.currentSortF
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):44067
                                                  Entropy (8bit):5.263459989648826
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EF7016B3D6411BE494A7DA83A63BC948
                                                  SHA1:CE073BDA3CA44C15D9599545E02539D2C3E4730A
                                                  SHA-256:98EF3ABD353FBBFFCE6BB66D10DB3868BCB45555625DC44C55CB339F2DC3C0F0
                                                  SHA-512:40C1A35CA627BFF08E4B68B732BB9FB286CDA21E250433748BF68F66D801FBD8CB2A29988836B9220DA99CB369DB259CDFDCD92B85834C725EB2DC0BCA83A9BC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/15.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{6905:function(e,t,n){n.d(t,{a:function(){return g}});var a=n(37),i=n("tslib_358"),r=n("react-lib"),o=n(239),s=n(78),c=n(30),d=n(132),l=n("fui.util_114"),u=n(134),f=n(206),p=n(418),m=(0,c.a)(),_=function(e){return function(t){return t?t.column.isIconOnly?r.createElement("span",{className:e.accessibleLabel},t.column.name):r.createElement(r.Fragment,null,t.column.name):null}},h=function(e){function t(t){var n=e.call(this,t)||this;return n._root=r.createRef(),n._tooltipRef=r.createRef(),n._onRenderFilterIcon=function(e){return function(e){var t=e.columnProps,n=(0,i.dc)(e,["columnProps"]),a=(null==t?void 0:t.useFastIcons)?o.a:s.a;return r.createElement(a,(0,i.q5)({},n))}},n._onRenderColumnHeaderTooltip=function(e){return r.createElement("span",{className:e.hostClassName},e.children)},n._onColumnClick=function(e){var t=n.props,a=t.onColumnClick,i=t.column;i.columnActionsMode!==f.b.disabled&&(i.onColumnClick&&i
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):14804
                                                  Entropy (8bit):7.97658295105068
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6B6CA7872FF070337915482BCE30CD6A
                                                  SHA1:2ABB10D57087C1656272A23072CDD05F79BF2F03
                                                  SHA-256:991C0BF7A4E8B3785E5F8B8AA187963796A1C136B138E030D8638EFA55C722AD
                                                  SHA-512:0849B3421AF273AD05D891F2FD970DD87E5F9E496B1414E285F3F85EA1C29DA924DC59F34651BCDBE6CA18B963C936F6AD2A3FC448ADAD56E2BEA05179362A9E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/fluenthybridfont/odsp-next-icons-18-07b8305a.woff
                                                  Preview:wOFF......9.......m.........................OS/2.......G...`=.t.cmap...P.......r@.;Hgasp...H............glyf...T..2P..].K.j.head..4....2...6#...hhea..4........$....hmtx..4....D........loca..58............maxp..6........ .|..name..6........O..R.post..9........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p...-.....`u,......?V.~.x...?K.a.....?..RM.B:DC...R.MiB.....U....}..@..Ak.D....H..P....K...{/g..WD.$......f.}.x.z....f.k\g..f..=.x.#.3....=k....6.b._.V.a..&4....f4..-.z"\.[..s..........?.n;q'...>....x.+|.p..4q.G....X.9Vp.8.... .e,!.y[..f..f0e.......9j....$.............x..|y|...{sJ.,ytZ.u.dI.c.$..vB....d.HB..$.H.I2.%@BK..h.....Bi.....^K..I.....@..-|...-M~..fF....../.h.<...{_O.AO ....X$".%Y.eI..(F.........o.......{d....t.=..:.)&+e..t.....s....\6&.M&.cQN.rY.C..p..+.[B.+A+.C8..M.I.....I... ......:d...U.?o[..../ks8^...c.5...O%}*..b..F.|Dk..c.r.5j.5.L&^......?Pw.-.];.{.n.....KE.=..=.....r.Z....`$.d.z.y.Z....T.>.p.^.MW......9..8.,..aY..L|.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):12037
                                                  Entropy (8bit):5.492155895215155
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0BB5F9632581716635C0666E58A143C0
                                                  SHA1:B3B32B67FEA0DA24342C4FB41A344E3B645C50F7
                                                  SHA-256:A23448049182C13B7BAC502C3BB0AFFBA655AB5DB823FCCCBB086296711EF006
                                                  SHA-512:633838F908F54635965150F8E4B08A2EE3C16116A5A56B6F57C44D5F644E67195A6D76FE46274617ECA2FE7ABBFED7065E7F280D91DD97D565AE3BB076710439
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/19.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19],{1595:(e,t,n)=>{n.d(t,{a:()=>u});var a=n("react-lib"),i=n("fui.core_486"),r=n(8656),o=n(8646),s=n(8645);const c=(0,i.ir4)("rhfpeu0",null,{r:[".rhfpeu0{gap:8px;height:fit-content;box-sizing:border-box;display:flex;grid-row-start:3;grid-row-end:3;}"],s:["@media screen and (max-width: 480px){.rhfpeu0{flex-direction:column;justify-self:stretch;}}"]}),d=(0,i.Oz8)({gridPositionEnd:{Bdqf98w:"f1a7i8kp",Br312pm:"fd46tj4",Bw0ie65:"fsyjsko",B6n781s:"f1f41i0t",Bv5d0be:"f1jaqex3",v4ugfu:"f2ao6jk"},gridPositionStart:{Bdqf98w:"fsxvdwy",Br312pm:"fwpfdsa",Bw0ie65:"f1e2fz10",Bojbm9c:"f11ihkml",Bv5d0be:"fce5bvx",v4ugfu:"f2ao6jk"},fluidStart:{Bw0ie65:"fsyjsko"},fluidEnd:{Br312pm:"fwpfdsa"}},{d:[".f1a7i8kp{justify-self:end;}",".fd46tj4{grid-column-start:2;}",".fsyjsko{grid-column-end:4;}",".fsxvdwy{justify-self:start;}",".fwpfdsa{grid-column-start:1;}",".f1e2fz10{grid-column-end:2;}"],m:[["@media screen and (max-width: 480px)
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):46707
                                                  Entropy (8bit):5.340377364506521
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5DA731CB3452878A6AC3FDC079CA58D0
                                                  SHA1:166D347A0839F5B4CA7340C1974FE7C56DE0319C
                                                  SHA-256:197D835C2929434D9B0FE48005CDDF71D397A140E7A9C696204160C7E599C19C
                                                  SHA-512:D6C2BCB20D83F67F432370C9638312ECFD9D4C64261EA6940A348464745EEC91D0C30143865E158959F81882743DBB15F124534D8736381C0B167CF77F5C82BF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/231.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[231,2124,1595],{2926:(e,t,n)=>{function a(e,t){var n=e,a=t;n._virtual||(n._virtual={children:[]});var i=n._virtual.parent;if(i&&i!==t){var r=i._virtual.children.indexOf(n);r>-1&&i._virtual.children.splice(r,1)}n._virtual.parent=a||void 0,a&&(a._virtual||(a._virtual={children:[]}),a._virtual.children.push(n))}n.d(t,{a:()=>a})}.,2939:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("react-lib"),i=n(1319);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.a)(function(){return function(){r(!0)}}),setFalse:(0,i.a)(function(){return function(){r(!1)}}),toggle:(0,i.a)(function(){return function(){r(function(e){return!e})}})}]}}.,1319:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("react-lib");function i(e){var t=a.useRef();return void 0===t.current&&(t.current={value:"function"==typeof e?e():e}),t.current.value}}.,1818:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("react-lib"),i=n(1839);function r(e,t){var n=a.useRef(t);return n.cur
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):6365
                                                  Entropy (8bit):5.30532739783291
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3CB0B0F07B1E485A5E0197CA3D0F96DC
                                                  SHA1:62BE0A1989CBE88E9EE8621520AE5DB54CDB1AB2
                                                  SHA-256:BE779F1243E85EF2AAD6215D43C2F2C30EBAB539DB98B943BE150B19F89926FA
                                                  SHA-512:6C91924CBA7A117EAF2EF1902D36F2E2D9C0400573E64AD6445617DAA4A6708AEBB2EBCE7F464A8BF49A2733AD8A36215FEBFE7797D5BBD1AB96D892C72A186F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/217.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[217],{2509:(e,t,n)=>{n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:()=>d,formatISPListRowAsIListSyncIssueAndItemKeys:()=>l,populateNucleusSyncIssuesView:()=>c});var a=n(1),i=n(257),r=n(161),o=n(512),s=n(588);function c(e,t,n){return(0,a.__awaiter)(this,void 0,void 0,function(){var o,c,l,u,f,p,m,_,h,b,g,v;return(0,a.__generator)(this,function(y){switch(y.label){case 0:return o=[],c={DefaultView:!1,Hidden:!1,Id:s.e,ServerRelativeUrl:"/syncIssues.aspx",Title:"Sync Issues",ViewType:r.c.standard,ListViewXml:'<View Name="{'+s.e+'}"></View>'},l="Name",u="Issue",f="Occurred",p={ID:s.d.Name,displayName:l,internalName:l,realFieldName:l,type:i.b.Text,width:130,isCalculated:!1,isReadOnly:!1,isEditable:!1,isSortable:!1},m={ID:s.d.Issue,displayName:u,internalName:u,realFieldName:u,type:i.b.Text,width:130,isCalculated:!1,isReadOnly:!1,isEditable:!1,isSortable:!1},_={ID:s.d.Occurred,displayName:f,internalName:f,realFieldNam
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2660
                                                  Entropy (8bit):5.119971411540278
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:01B6351F2630B216C2C6647E06EE3A73
                                                  SHA1:9CEC808CAAB64F87E5682A45CA637F7F5515FE45
                                                  SHA-256:36442AC562AA69CE755D0C0EDEDA3805DB7DAB12364E77AAB2952D320C1455C9
                                                  SHA-512:C07E4166175D1B52DCA06C62621A638B550BB856C585FD655AC57B3728EC10604BD7299262BCAB21D3E3001527B17969143AEF22CC755F8B0770BF07C92164C9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/399.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[399],{2282:function(e,t,n){n.r(t),n.d(t,{ReactBridge:function(){return h},asPreact:function(){return b}});var a=n("react-lib"),i=n(12),r=n(14),o=n(580),s=n(298),c=n(1919),d=n(1921),l="AsReactChildren";function u(e){var t=e.portalHostManager,n=a.useRef(null),r=(0,c.a)(),o=r[0],s=r[1];return a.useEffect(function(){return function(){t.unmount(l)}},[]),a.useEffect(function(){n.current&&t.render((0,i.h)(d.a.Provider,{value:o,key:l,children:e.children}),n.current)},[e.children]),a.createElement(a.Fragment,null,a.createElement("div",{ref:n,"data-automationid":l,dangerouslySetInnerHTML:{__html:""}}),s)}var f=n(1920),p=n("fui.util_114"),m=0,_=(0,p.Aj)(function(e){return"".concat(++m)});function h(e){var t=e.componentType,n=e.componentProps,c=e.className,l=(0,r.b)(d.a),p=l.render,m=l.unmount,h=(0,r.i)(null),b=(0,o.a)(function(){return n},n),g=(0,s.c)(),v=g[0],y=g[1],S=(0,r.g)(function(){return{render:function(e,t){var
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):11090
                                                  Entropy (8bit):5.113975352553754
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:74E753C27D002AB2818319AC2CCC6447
                                                  SHA1:C1B8348AC0C4689B1790938FB37CD48E37A69C9D
                                                  SHA-256:C0C526C3AF27CD91FB4347885ECB5CF9D8AEE9C21C013C3548A8C36BA447816E
                                                  SHA-512:C39F45FA386B0F3346CDDB6E57EC1FFD94A2764A5EAA0D030FCD4D01D3DAA5B7A5F62E09DD0D8206C6F93194DDD1A4B47B4867EC76C0C06076972B41BC3CB34F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/2199.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2199,2037],{3571:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r}});var a=n(2944),i="32445A47-9E5D-4A63-A6FB-B8AF2225D90B",r=function(){function e(){this._allClientStatus=new Map,this._allUsers=new Map,this._clientUsers=new Map,this._userClientIds=new Map,this._pendingClientLeaveIds=new Set,this._interactiveClients=new Set,this._subscribers=new Set}return e.prototype.initPresenceStore=function(e){var t,n,i,r,o,s,c=this;this._currentUser=e.user;var d=e.clientInfos;if(d&&d.length>0)for(var l=0;l<d.length;l++){var u=d[l].client.clientId,f=d[l].lastUpdate,p=d[l].client.user.objectId,m=d[l].client.user;u&&f&&(null===(t=this._allClientStatus)||void 0===t||t.set(u,f)),m&&(null===(n=this._allUsers)||void 0===n||n.set(p,m),null===(i=this._clientUsers)||void 0===i||i.set(u,m),this._addUserClientId(p,u)),d[l].client.clientType!==a.a.nonInteractive&&(null===(r=this._interactiveClients)||void 0===r||r.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):16
                                                  Entropy (8bit):3.875
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                  SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                  SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                  SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCZWCd5JESUIwEgUNkWGVTiGD-0uOzBZ1Pg==?alt=proto
                                                  Preview:CgkKBw2RYZVOGgA=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):51038
                                                  Entropy (8bit):5.345056294954912
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0B19C7356293816706164E64D88C9B2B
                                                  SHA1:E82745F9673423987B23555433D8F8B427FC27F7
                                                  SHA-256:CA03A1F5BE67F3E49643C0BDA2BAE29E69687B5596A7BC7A25ABA93B46938572
                                                  SHA-512:F65FA1B031B95F006E275A98BDCA1026A0D0284E78CB819B699EBECE8CF7667DF876E8C35192D6B59A470485AE9CFA34CACFB4A04DB0D62CB0FB6D6CA8967FE6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1969.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1969],{1823:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){for(var t=e.activeElement;null==t?void 0:t.shadowRoot;)t=t.shadowRoot.activeElement;return t}}.,1824:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){var t=e.target;return t&&t.shadowRoot&&(t=e.composedPath()[0]),t}}.,2926:(e,t,n)=>{function a(e,t){var n=e,a=t;n._virtual||(n._virtual={children:[]});var i=n._virtual.parent;if(i&&i!==t){var r=i._virtual.children.indexOf(n);r>-1&&i._virtual.children.splice(r,1)}n._virtual.parent=a||void 0,a&&(a._virtual||(a._virtual={children:[]}),a._virtual.children.push(n))}n.d(t,{a:()=>a})}.,2939:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("react-lib"),i=n(1319);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.a)(function(){return function(){r(!0)}}),setFalse:(0,i.a)(function(){return function(){r(!1)}}),toggle:(0,i.a)(function(){return function(){r(function(e){return!e})}})}]}}.,1319:(e,t,n)=>{n.d(t,{a:()=>i})
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):94860
                                                  Entropy (8bit):5.411659410744259
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:10D3780033D1E4B34FA848176D9FB8FA
                                                  SHA1:72541E7BF7EABB8F45A3752B81E08BD92A480B39
                                                  SHA-256:CB1B9C6631A5C4EF75DFE2D7DC99A339F63343198CA49D87728B4F31B4E0A5E9
                                                  SHA-512:6771D9DA9D6890CF656D7660ED3295C1FA3DA97D44AB89C19023F20D43799B0C8A62551F597FA6DCD8DAB7729D1F30EFFA81CF58F02829E0ED25C6B469F1308D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/140.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[140,354],{659:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(818),i=n(35);function r(e,t,n){void 0===t&&(t="none"),void 0===n&&(n="normal");var r=a.ComponentName;switch(n){case"short":r=a.ComponentShortName;break;case"plural":r=a.ComponentPluralName}var o=r;switch(t){case"capitalize":o=r.charAt(0).toUpperCase()+r.slice(1);break;case"lowercase":o=r.toLowerCase()}return i.c(e,o)}}.,1045:(e,t,n)=>{n.d(t,{a:()=>a});var a={pin:0,unpin:1,movePrevious:2,moveNext:3}}.,2086:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(1055);function i(e,t){return(0,a.d)({webAbsoluteUrl:e||""}).segment("siteiconmanager").segment("getsitelogo").parameter("siteUrl",t).toString()}}.,956:(e,t,n)=>{var a,i;n.d(t,{a:()=>i,b:()=>a}),function(e){e.Unspecified="Unspecified",e.Unpinned="Unpinned",e.Pinned="Pinned",e.Excluded="Excluded"}(a||(a={})),function(e){e.Sparse="Sparse",e.Pinned="Pinned",e.Transferring="Transferring",e.InSync="InSync",e.None="None",e.Excluded=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):735
                                                  Entropy (8bit):5.207205101862318
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8FA21C1FD3096836FA6EB47CD6F7F623
                                                  SHA1:B2A946AEBA77D3E644B3DD77444DFA06DC193C02
                                                  SHA-256:1144D08942EF50EF55D3EDDF5B1F6D0F5F1920EB3CEBC62A4181ED9921BEA959
                                                  SHA-512:DCAE01F607181BC82096A17B62436D3F93C779F69086E35E554EAFF10B895D4DAC8E5939F691F756DEEAC501CD23E7A377415367356F695B29F5064986BE96D3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/67.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[67],{975:(e,t,n)=>{n.r(t),n.d(t,{removeSelectedColumnStyles:()=>d,removeSelectionAffordances:()=>s,setSelectedColumnStyles:()=>c,setupSelectionAffordances:()=>o});var a=n(10),i=n(41),r=n(188);function o(e,t,n,a,i,o){if(e.setGridPosition(t),2===t.colEnd||e.setVisibility(!0),n||e.toggleCssClass(r.e,!0),!i){var s=t.rowStart<=1,d=2===t.colEnd;!s&&!d&&!o&&c(a,t.colStart,t.colEnd)}}function s(e,t,n){e.setVisibility(!1),e.toggleCssClass(r.e,!1),n||d(t)}function c(e,t,n){n-=2,(t-=1)<0&&(t=0);for(var a=(0,i.g)(e)||[],o=t;o<=n;o++)a[o].classList.add(r.f)}function d(e){var t=(0,a.F)(e);if(t)for(var n=t.children[0];n;)n.classList.remove(r.f),n=(0,i.u)(n)}}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):120522
                                                  Entropy (8bit):5.429038101258226
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4F84443F70D8772B9E9D39CA7ECEC8CB
                                                  SHA1:D1E3EFD42827B1BCF67EA8CF77A1AD120CFBE57F
                                                  SHA-256:9605DA960C71DBEBC8E89EE369180EE8D3D3BBE0CCCB751295A5A7839E9746B9
                                                  SHA-512:472EFEA4AAC25B964E77B424EF89EC151ACBA6F3FB8D054952538AD68037E48690C54159DCD9421B7502B2DF6AF4F21F7E7C859C544033851CD43B6C38E8E463
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/56.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[56,143,99,106],{1085:(e,t,n)=>{n.d(t,{a:()=>C});var a=n("tslib_358"),i=n(47),r=n(1165),o=n(234),s=n("odsp.util_925"),c=n(54),d=n(1026),l=n(1087),u=n(66),f=n(161),p=n(103),m=n(76),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}function b(e){var t,n,a=null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"";return a.indexOf("sprequestguid")>=0&&e.getResponseHeader("sprequestguid")||a.indexOf("request-id")>=0&&e.getResponseHeader("request-id")||void 0}function g(e){var t,n;return(null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"").indexOf("ms-cv:")>=0&&e.getResponseHeader("MS-CV")||void 0}var v=!s.x9.isActivated("EB2DD8AB-1C38-40FA-AFFC-05AD9C808734"),y=!s.x9.isActivated("884C4D49-FAA1-41DA-AB27-76D985D391FF"),
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):30151
                                                  Entropy (8bit):5.461157094562635
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A268FE29B0928C2FF844C4EA2C35B790
                                                  SHA1:0C293E975FCB6DBBC9E7BEDF213DBE513852270E
                                                  SHA-256:A182945C367E1A943C15219E0DD9D26AE901CF3081C8C8DA46EBFF99A139FAD8
                                                  SHA-512:4881A8BCD8052ED2042B1A590D816EFC0C9027D407F2B48BCE3B6F08EBABD4E0E0841D9E881F26F60E29CA63F454F1724606D2238F3B7712C21B7F76E000C340
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/243.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[243],{2284:(e,t,n)=>{n.d(t,{a:()=>d});var a=n("tslib_358"),i=n(1),r=n(2278),o=n(59),s=n(10),c=n(9);function d(e){var t,n=e.columnCount,d=e.group,l=e.groupNameClickActionKey,u=e.hideSelectionCheckbox,f=e.getDynamicClassname,p=(0,o.d)([{key:l}]),m=(0,r.a)({columnCount:n,hideSelectionCheckbox:u,getDynamicClassname:f}),_=m.className,h=m.style,b=((t={role:"gridcell",class:_,"group-key":d.key,"group-actions":p})[s.b]="true",t);return(0,i.h)("cf-group-header",(0,a.q5)({style:(0,a.q5)((0,a.q5)((0,a.q5)({},h),{"min-height":"inherit"}),c.i?{"min-width":"max-content"}:{display:"grid"})},b))}}.,2476:(e,t,n)=>{n.r(t),n.d(t,{GroupedSPTiles:()=>F});var a=n("tslib_358"),i=n(1),r=n(0),o=n(32),s=n(52),c=n(116),d=n(2062),l=n(697),u=n(4),f=n(11),p=n(2285),m=n(2286),_=n(2284),h=n("odsp.util_925"),b=n(2822),g=n(59),v="group-see-all-click",y=n(2279),S=n(2280),D=n("fui.util_114");(0,D.ZW)([{rawString:".container_b8335a2f{min-height:
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):144994
                                                  Entropy (8bit):5.282263433155288
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BA224507F3F91C5125B503FF7BA506F2
                                                  SHA1:4BCF9A901CC94ABB95F25E2A53CE75D747D17992
                                                  SHA-256:D9909EC9B3217B4A7A0FC6F7BA275C6D2318AEDD6A8D686E2971440E3EB3A6F7
                                                  SHA-512:5E2BFB5EF91E6E2BF8B29FF1020294C435F45ED0D914F8895267C322CA36F85F6ADDF31D9F69351A9A50D015216DA2C32B8A9DC46FAFEF4F2C34C364E9F56394
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/51.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[51],{940:(e,t,n)=>{n.r(t),n.d(t,{favoriteListToastsResourceKey:()=>z});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(1360),o=n(1220),s=n(1246),c=n(1162),d=n(1158),l=n(1120),u=n("react-lib"),f=n(1198),p=n(1168),m=n(1211),_=n(1115),h=n(1149),b=n(1201),g=n(1504),v=n("fui.lcoms_12"),y=n(1244),S=n(1103),D=n(1957),I=n(1259),x=n(1399),C=n(2749),O=(0,p.b)(function(){return function(e){e((0,f.b)(D.b,m.a)(w))}});function w(e,t){var n,r,s,c,d=(0,b.d)(e,t).phase,f="",p=(0,y.a)(e),m=p&&e.demandItemFacet(o.a,p),O=e.demandItemFacet(D.a,t.itemKey),w=null===(n=e.demandItemFacet(l.u,t.itemKey))||void 0===n?void 0:n.itemKey;if(!w){var E=(null===(r=e.demandItemFacet(S.a,t.itemKey))||void 0===r?void 0:r.itemKeys)||[];w=null===(s=e.demandItemFacet(l.u,E[0]))||void 0===s?void 0:s.itemKey,O||(O=e.demandItemFacet(D.a,E[0]))}var A="add"===(null==O?void 0:O.action);if(d===l.d.started)c=C.i;else if(d===l.d.completed){var L=e.demandItemF
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):12223
                                                  Entropy (8bit):5.516080254763518
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:826EDACE476CC5DB22A85C68E27C8516
                                                  SHA1:08F4F300EFE8067A2253D5A6E5138858CB580578
                                                  SHA-256:717A05F885F0F916BB8D3227F1244F9F889369674EC6AC0D7C34C4279CBDFE37
                                                  SHA-512:482008D01A6467F2E645A3002EDD5F88FEAE9FF4D1286387FF8DA8C95D57EE743C9E7569CACBDCF9478A266E756E1B0EF1AC43707E886F3AA0F8FDEE65CC41E0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/375.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[375],{2316:function(e,t,n){n.r(t),n.d(t,{FloodgateDataSource:function(){return w},resourceKey:function(){return E}});var a=n("tslib_358"),i=n(5418),r=n("odsp.util_925"),o=n(421),s=n(151),c=n(17),d=n(63),l=n(6927),u=n(4273),f=n(431),p=n(9444),m=n(9566),_={CampaignId:"444abfde-f1de-434f-a4a2-1eafb49fe878",StartTimeUtc:"2024-06-17T00:00:00Z",EndTimeUtc:"2025-01-01T00:00:00Z",GovernedChannelType:0,NominationScheme:{Type:0,PercentageNumerator:100,PercentageDenominator:100,NominationPeriod:{Type:0,IntervalSeconds:604800},CooldownPeriod:{Type:0,IntervalSeconds:2592e3}},SurveyTemplate:{Type:2,ActivationEvent:{Type:1,Sequence:[{Type:0,Activity:"ChatODSP.OneDriveForBusiness.summarize",Count:2,IsAggregate:!0}]},Content:{Prompt:{Title:m.b,Question:p.d,YesLabel:p.i,NoLabel:p.f},Rating:{Question:m.k,RatingValuesAscending:[m.d,m.f,m.g,m.l,m.e]},Question:{Question:m.c}}}},h={CampaignId:"3d597c86-cbc6-437b-b270-d49b3dd444f0",
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):25003
                                                  Entropy (8bit):5.493689640930603
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C19C6E9368A95BB49FDF4842F1F69259
                                                  SHA1:A1C22FE421E09C37FB0F739A50B53D69E5354394
                                                  SHA-256:7E45ACA3EF63C2C1B073C3B77A463FDB644008E5C24D7DE68280810C8B6ABEB9
                                                  SHA-512:43C6C2D143D89CFF0C8F54446130A444A040ED6DC1E4EA83C2C6D9F36A7FF9B5A196AF0C4FDED72DE0407F6B9B58DFC2C872A31595C1FCF4D4A05E08A0A23102
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/166.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[166],{1678:(e,t,n)=>{n.d(t,{a:()=>w});var a=n(1),i=n(286),r=n(36),o=n(8),s=n(353),c=n(14),d=n(222),l=n(2),u=n(1016),f=n(983),p=n(56),m=n(47),_=n(980),h=n(11),b=n(44),g=["teams","sites","personal"],v="<scrubbed>",y="unknown";function S(e){if("/"===e.charAt(0)){for(var t="",n=e.split("/"),a=1;a<n.length;a++)1===a&&g.includes(n[1].toLowerCase())?t+="/"+n[1]:t+="/<scrubbed>";return t}return v}var D=n(2438),I={ODB:60222,ODC:!1,Fallback:!1},x="88d7a955-6ccc-4b35-b8ff-342a6bb08f3b",C=l.b.isActivated("6ce35856-96fa-409e-9292-912de2e7e615"),O=l.b.isActivated("54d52105-eb9a-472b-98c2-17bc1192a994"),w=function(e){function t(n,a){var i=e.call(this,{dataSourceName:"SuiteNavDataSource"},a)||this;return i._suiteNavContext=n.suiteNavContext,i._suiteNavDataUpdater=n.suiteNavDataUpdater,i._suiteNavDataSourceBasic=n.suiteNavDataSourceBasic?n.suiteNavDataSourceBasic:new u.a(n,a),i._prefetchCache=a.prefetchCache,i.isAdditionalFee
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):615
                                                  Entropy (8bit):5.063824784590279
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FA6BCF5DA7977186676237FB70F6615A
                                                  SHA1:C3EA465F66923CAA73D2EE5D1A95EDCC0DEE6E03
                                                  SHA-256:8E0FA951A53605C52EF89E2CA9EC78D35961BA50B68DD9EEFE6E28026F8D24F0
                                                  SHA-512:36D95080B66875D39F4D215DB980119B92CB7C8BC59E0C205FC8511379040BE1CEED9D64EAC59F6A4549C309CD7E3071FACA09E822DC97966D64B2CDD1F78279
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/addtoonedrive/shortcutbadge_20_dark.svg
                                                  Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="20" height="20" rx="4" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M16 1.4H4C2.56406 1.4 1.4 2.56406 1.4 4V16C1.4 17.4359 2.56406 18.6 4 18.6H16C17.4359 18.6 18.6 17.4359 18.6 16V4C18.6 2.56406 17.4359 1.4 16 1.4ZM4 0C1.79086 0 0 1.79086 0 4V16C0 18.2091 1.79086 20 4 20H16C18.2091 20 20 18.2091 20 16V4C20 1.79086 18.2091 0 16 0H4Z" fill="#999897"/>..<path d="M6 5H15M15 5V14M15 5L5 15" stroke="#479EF5" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):55825
                                                  Entropy (8bit):5.251466217519211
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F0E145595EC69F4789ABAE7DE6E48AEF
                                                  SHA1:C1759D5C01ACD8C827B55256C6213FFDEADBC348
                                                  SHA-256:6EEEE27A5950C5A101815261D618CC648280C4E791664834B55A71FAE8091480
                                                  SHA-512:986854C7AD46FE8ABCAAD933BCD629072F8CD999C91B3CC4E70BCA63BEE15C78DDB86D7EAC40034D43A9106D05356503B0735BC0E01B289992ABFE306BB657C1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/30.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30,1680,1665,2412],{304:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malwareDetected",e[e.throttled=2
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):18007
                                                  Entropy (8bit):5.364408974653838
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EBF9674610E93B460B8715D61ADEB225
                                                  SHA1:E088B809EDD77C787566A6547983C322450B2554
                                                  SHA-256:DBF817A6EBEBD33EE5380027E4836F58CD3BDF9578580A47A18727AEF438574B
                                                  SHA-512:84A7ABC6D20E6196FE6DC1E6B76C56D0354C5F55EDD28B7B32D4D368ECC98009AFDC7F47ED4C33C3AF283575867FD0BD6A0C8471E495166ECF6F323A70B978EE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/59721.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[59721],{876745:(e,t,n)=>{n.d(t,{Eb:()=>o,LT:()=>l,Xz:()=>r,_Z:()=>c,rE:()=>s,y:()=>d});var a,i=n(650717),r=function(e){return(0,i.l)({accordionContainer:{marginTop:10},debugCommandBar:{paddingLeft:8,borderBottomStyle:"solid",borderBottomWidth:1,borderBottomColor:e?e.palette.neutralSecondaryAlt:""},debugCommandBarItem:{padding:8,paddingTop:14,paddingBottom:14},debugCommandBarIcon:{margin:"0px 4px",lineHeight:"16px",textAlign:"center",flexShrink:"0",fontSize:"20px",color:e?e.palette.themePrimary:""},debugMessageBar:{width:"auto",color:e?e.palette.neutralPrimary:""},scrollableContent:{overflowX:"hidden",overflowY:"auto",paddingLeft:16,paddingRight:16,paddingBottom:16},descriptiveText:{paddingTop:16,color:e?e.palette.neutralSecondaryAlt:""},developerTools:{paddingTop:16},title:{marginTop:5,marginBottom:5},toggle:{marginBottom:0},toggleSubtitleIcon:{paddingRight:4,fontSize:12},toggleSubtitle:{fon
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):9707
                                                  Entropy (8bit):5.239534995353783
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D24F4F9450039AC4CB5BE3E385277572
                                                  SHA1:5C6BBC2DFC14B52C28BA6CC56CE5BE07E81788AD
                                                  SHA-256:847520972AE575A27C2BA7F1B5B255A874D773978FD07E11917A6C98581234F3
                                                  SHA-512:0EBE446857BA382A118983DEE82504739600F104CD236D1D8269705E2556A5AEC1E598B2F3179843DFC53A6C33153D6CB35D8212CB876F604970D3A3FC0AB1DD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1785.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1785],{3272:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>o,c:()=>a,d:()=>i}),(0,n(8).c)([{rawString:".field_dc7ba0fe{text-decoration:none;text-overflow:ellipsis;overflow:hidden}.display_dc7ba0fe{cursor:pointer;white-space:nowrap}.nofill_dc7ba0fe{position:relative;overflow:hidden;white-space:nowrap;text-overflow:ellipsis}.disabledField_dc7ba0fe{opacity:.4}.fieldText_dc7ba0fe{white-space:nowrap;overflow:hidden;text-overflow:ellipsis}"}]);const a="field_dc7ba0fe",i="nofill_dc7ba0fe",r="disabledField_dc7ba0fe",o="fieldText_dc7ba0fe"}.,4493:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>c});var a=n(1),i=n("react-lib"),r=n(132),o=n(3272);function s(e){return c(e)}function c(e){var t,n=e.text,s=e.isDisabled,c=e.noTextRender,d=e.ariaLabel,l=e.title,u=e.children,f=(0,a.__rest)(e,["text","isDisabled","noTextRender","ariaLabel","title","children"]);return u||!c&&n?i.createElement("div",(0,a.__assign)({},f,{"aria-label":c?d||n:void 0,title:l,dir:"aut
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):6281
                                                  Entropy (8bit):5.198123866961491
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C60FDE70A1A637F849AF7B6DEB2C7988
                                                  SHA1:7F48C19EA7F42607CA7B7180C0F5D22A3EBA22C3
                                                  SHA-256:7C7F04C5B5D02861595FF7CE5DA697E09AE797949E7AD354454A855AA4921129
                                                  SHA-512:D404287EE4E9F3D8C7791C5EDF7EF785E713C67EE8063C961ED8E2E54B0C7E8C067CBF9EFE082EF7B5B1C94CA9E0384863807AED1DDC078C0F73B3CD92FDE77C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/16.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{878:(e,t,n)=>{n.r(t),n.d(t,{clearCroupByFieldKey:()=>f});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(70),o=n(11),s=n(1089),c=n(1276),d=n(92),l=n(2),u=n(235),f=new i.ln({name:"ClearGroupByField.Key",factory:{dependencies:{navigation:r.a,listViewStore:o.a,refreshCurrentListDataAsync:d.a.async.lazy,updateCurrentItemSetOptions:u.a},create:function(e){var t=e.navigation,n=e.listViewStore,i=e.refreshCurrentListDataAsync,r=e.updateCurrentItemSetOptions;return{instance:function(e){var o,d,u;return(0,a.yv)(this,void 0,void 0,function(){var f,p,m,_,h;return(0,a.SO)(this,function(b){switch(b.label){case 0:return(f=null===(o=null==n?void 0:n.getCurrentView())||void 0===o?void 0:o.getDomParts())&&f.groupBy&&(p=(0,c.c)(f.groupBy),(null===(d=p.group1)||void 0===d?void 0:d.fieldName)===e?void 0!==p.group2?n.updateGroupBy("clearCroupByFieldKey",{group1:(0,a.q5)({},p.group2)}):n.updateGroupBy("clearCroupByFieldKey",void
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):63692
                                                  Entropy (8bit):5.31710245790276
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9448D891A7CC02D6414354A5F1EFC8E4
                                                  SHA1:B61ABC7F47F16C08AC13E62D870E99151F8B57D2
                                                  SHA-256:F10E7F037BD980D4806A1A9B1A379E7AD78F7639667D804F227617F2A3A49581
                                                  SHA-512:F3308D4820117FA4261FCF0E5CDE4D62468F85FD842DAC55087FE975E9125B63A5212D64196AC9594FE86778C8FE50B332CE446C5793E9042D9714FE7B7B7B8A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/330.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[330,143,106],{1388:(e,t,n)=>{n.d(t,{a:()=>p});var a=n("odsp.util_925"),i=n(2),r=n(8),o=n(439),s=n(79),c=n(7),d=n(5),l=n(51),u=n(11),f=function(){function e(e,t){this._appStateStore=t.appStateStore,this._customizationMap=t.customizationMap,this._listDataStateStore=t.listDataStateStore,this._currentListStore=t.currentListStore,this._listViewStore=t.listViewStore}return e.prototype.evaluateAction=function(e){var t,n=this,a=!(0,i.hb)()&&void 0!==this._customizationMap.get(o.a),r=a&&this._customizationMap.get(o.a)||!a,c=this._listDataStateStore.state.listRenderData.itemSet,d=this._currentListStore.state,l=this._listViewStore.getCurrentView(),u=!!(null==d?void 0:d.permissions)&&!!(null==l?void 0:l.canUserEdit(null==d?void 0:d.permissions));return{id:"ShowHideColumns",isAvailable:!(!c||(0,s.a)(c)||!(null===(t=null==d?void 0:d.permissions)||void 0===t?void 0:t.managePersonalViews)||!r||!i.w&&!u),onExecute:function(){
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):17720
                                                  Entropy (8bit):7.980247789005133
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CB9D643F2D8F404924E330BAE1A5917A
                                                  SHA1:3ACE21798354A94FFD74ED85C924088BC193031E
                                                  SHA-256:9EB779F5E3B280C5ED84E238FA8D58F12F87044B07BB43A79D2B2BAA44CBFBC5
                                                  SHA-512:D00900BA91B679F85D90068C48B9133E5CB6A9E97324A1E5DDDB72ABCAE5F7F0411DE26701337C8461D8601CC6903CB569BD9AE34784DAB57B5A9E5F517C6C5C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/fluenthybridfont/odsp-next-icons-20-be4df568.woff
                                                  Preview:wOFF......E8......v.........................OS/2.......G...`?.v.cmap...P.......bu.r.gasp...H............glyf...T..=...g.$...head..?....5...6(j..hhea..@........$.|..hmtx..@,...p......2.loca..@..........|..maxp..Ah....... ...2name..A........O..R.post..E$....... ....x.c`.`a......j.r...a&.f:..$...bdb..........+(08|........`u,...........x...A+.q....g...m...!.....n.i...\,......~../...ZH.D.B.....d.....y.>......t{R.O....oN...M..d.....Z....{{.'{...Y.$.i.s.S..,........m6......#..$.E...{.kw.=.....`...8..ky.{........h..u...9.".*VPF.E.....#./...........0..o.R.~.{...........G(}...............x..}y`[...;.tKO.u..>lK.,.d;v|.s..;!...@B..^8BC...h!..R......B[..^@.l.t.|..l.......of..8...~.|...x.f~o.w.o~3..8..s'............9..G+...........<.,.....d@....B9.f....Ry!...H..^..L.........om...(...b.....Z.q....8........D?.d...8....B\......7vd[O.#c....sS....Tn.O...s.c.....px.......&.(.ry..-.q{..6[(..!...Z;...c"...V[.%m.2%..+.w./5..A.;.Z.7{<.....PJ.?....Eq.......q...F..L....i...}....b..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):9856
                                                  Entropy (8bit):5.314226091778523
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BA501884015B31FE8759817624E9E133
                                                  SHA1:A4F7849403061EAB56CBFB9EAF648F9EAF11BD82
                                                  SHA-256:CCBA36FA91D319206A009C6F97EC5B6E800DEABA83405E29EDFE5F16441B13B9
                                                  SHA-512:181FAC9E11215AD87952D8179DF3F233B8F3D108E6990EC19C926CCD844B0123DD0AC91413362F0D7CB0532997F20A481A9867FC0FD022052D35B021423CD8BA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/302.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[302],{4668:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n(0),i=n(162),r=new a.a("followed"),o=new i.a("followedItem")}.,5411:function(e,t,n){n.d(t,{a:function(){return r}});var a=n(5),i=n(1972);function r(e,t){var n,r=t.itemKey,o=t.isMountPoint,s=e.demandItemFacet(a.r,r);if(e.demandItemFacet(a.v,null==s?void 0:s.itemKey))return!0;var c=null===(n=e.demandItemFacet(a.o,r))||void 0===n?void 0:n.extension;return(0,i.b)({extension:c,isList:!1,isMountPoint:o})}}.,2332:function(e,t,n){n.r(t),n.d(t,{spFavoritesAddon:function(){return x}});var a=n(19),i=n(68),r=n(5),o=n(31),s=n(76),c=n(6918),d=n(534),l=n("tslib_358"),u=n(48),f=n(931),p=n(4668),m=n(20),_=n(5411),h=n("odsp.util_925"),b=n(6),g=n(7),v=n(35),y=n(1701),S=!h.x9.isActivated("F01DE29D-B569-499E-83F8-AF66263E0852","03/24/2023","Do not show favorite command until data resolves");function D(e,t){var n=t.itemKeys,a=y.a.serialize({})
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):15220
                                                  Entropy (8bit):7.976891606970723
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:552A47D2FA0DC49A6B5D1CFBAB255A16
                                                  SHA1:FDBF4B0846741A467334091DBECA232D4EB89EF5
                                                  SHA-256:43321567BF266DAFB551C14E943CCB41B2CB4763473F3BF0077868D0AB578B85
                                                  SHA-512:74E194D9EB2052D1F1592ECF919FF9CE16347D2AD4FDAF4FCC23C6FF0F8204B381E6EC21742E6B75D450C43CC10D7ADE3274B6647045431D71B12082A782A527
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/fluenthybridfont/odsp-next-icons-17-e9452d72.woff
                                                  Preview:wOFF......;t......d.........................OS/2.......G...`0.s.cmap...P........u.g?gasp................glyf......3...U..{..head..6....5...6K...hhea..6T.......$7.0.hmtx..6p...f.....A..loca..6..........`..maxp..7........ ....name..7........O..R.post..;`....... ....x.c`.c......j.r...a&.f:..$...bdb..........+(08...U.....`u,...........x.c```f.`..F.....1..,........%.b.../......./K....../[...r../..<...+.W.._E..}U...U........@]....}.....1..._~.u.}..*.U..K<G....;...;...;.....;...;.;.[.;.;........?.#.gn...I..l...N.._y[[..............x..|.|....3#..E.<.eK.lY..M.d...q...;v...F.......W...YH.....!.\..PZ(]...P.+......&.9w$/....~.g{f.....{...s.p..!........jt.5..C....'E'qOk6...l.=|......~.....&....W.|.R.g.D.h...........b.....2. ...z.,d.7..t3.d.}..\0.l....t.cU......G...;W.z.D.7KL.%fdZ=.. B..8L.>yi..j.....-........_l.g.+.P...{........y.....]...cN...T..cM..1.t..?.J. K..8n.....m.;n.s....W...Yq..Xa7!z .,.@+.xI-.$.... y.<....8_..3.E.y..............;.o._...d..c)14..k\._7......
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):95911
                                                  Entropy (8bit):5.345432444228961
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:022590E126A6C08748317EF629679A91
                                                  SHA1:30183C92EBCDD9CCE9AEA681B6AA5AF4C7BC604C
                                                  SHA-256:C497F6E8CFF129665B8F83360473D3E9381A64CF5F5553C547B1BF08CA4B2858
                                                  SHA-512:8675890224529CD83AFF377D9FA76F583F51FCC3F1E5F808307B2A267C978B84AA6A6016BBDE20E8250996B6C800284D084A7C4C48F17B1E25498302FD55902C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/34.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[34,106],{1687:(e,t,n)=>{n.d(t,{a:()=>m,b:()=>c});var a=n("tslib_358"),i=n(31),r=n(132),o=n(1473);function s(){return(0,a.yv)(this,void 0,void 0,function(){return(0,a.SO)(this,function(e){return[2,Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e("fui.core"),n.e("fui.lcoms"),n.e("odsp.util"),n.e("fui.co"),n.e("fui.lco"),n.e("fui.lcom"),n.e(205)]).then(n.bind(n,2122))]})})}var c,d=n("odsp.util_925"),l=n(198),u=n(2),f=n(16),p=d.x9.isActivated("528d6706-34ae-4e96-a9ec-9e3c4c71ede5");!function(e){e[e.RequestApproval=0]="RequestApproval",e[e.ApprovalDetails=1]="ApprovalDetails"}(c||(c={}));var m=function(){function e(e,t){this._currentPageContextStore=t.currentPageContextStore,this._currentListStore=t.currentListStore,this._currentItemSetStore=t.currentItemSetStore,this._listDataProvider=t.listDataProvider,this._listItemStore=t.listItemStore,this._listViewStore=t.listView
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):28760
                                                  Entropy (8bit):5.334797829372305
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8449D01D6DC893202F3BAC1FAD4E2AC1
                                                  SHA1:0AA82F27F1D7E3C0068558F468AD17271BE778E1
                                                  SHA-256:3BDD0DF677F536F08D8F442C2CB6B606524E2820D182AAF474788BE5770E9531
                                                  SHA-512:593C3D44B302D1669CA5C0D182695CE62416C48CC1835A34362FDC7969253D5C86C85C0489C4D0B861FE1F91FA26ECEB5217E7AE1F13D36F79BFC9F807D11664
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1565.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1565],{3215:(e,t,n)=>{n.d(t,{a:()=>D});var a=n(1),i=n("react-lib"),r=n(68),o=n(536),s=n(209),c=n(1840),d=n(373),l=n(683),u=n(4267),f=n(132),p=n(2922),m=n(3791),_=n(170),h=n(535),b=n(3373),g="data-selection-index",v="data-selection-toggle",y="data-selection-invoke",S="data-selection-all-toggle",D=function(e){function t(t){var n=e.call(this,t)||this;n._root=i.createRef(),n.ignoreNextFocus=function(){n._handleNextFocus(!1)},n._onSelectionChange=function(){var e=n.props.selection,t=e.isModal&&e.isModal();n.setState({isModal:t})},n._onMouseDownCapture=function(e){var t=e.target,a=(0,r.a)(n._root.current),i=null==a?void 0:a.document;if((null==i?void 0:i.activeElement)===t||(0,o.a)(null==i?void 0:i.activeElement,t)){if((0,o.a)(t,n._root.current))for(;t!==n._root.current;){if(n._hasAttribute(t,y)){n.ignoreNextFocus();break}t=(0,s.a)(t)}}else n.ignoreNextFocus()},n._onFocus=function(e){var t=e.target,a=n.props.selecti
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):188776
                                                  Entropy (8bit):5.385554997000611
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:64E42DC7970AC03FD944C70458FB23C2
                                                  SHA1:89215A27962B22DE39CD29207CA527DE97FD8DBA
                                                  SHA-256:B9710CD38F21E1CD739FFD766615A785553914D160C827899A3700F753B42119
                                                  SHA-512:88B86D7EB5A50A43645878927E47ED118F4303F0F56489156397B273D1300A54E9899533AA438DC1D7FB7CB90296EC29F7C981B04B50B422150E2BB72CF0EC3C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/230.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[230],{2434:(e,t,n)=>{n.r(t),n.d(t,{AppContextFlags:()=>It.a,DataSyncListStatus:()=>u.a,DataSyncListStatusAttentionReason:()=>l.a,DataSyncListStatusError:()=>l.b,DataSyncOperationType:()=>d.a,FileUsageApi:()=>It.c,NucleusNotificationType:()=>u.b,NucleusSessionClientQos:()=>Xa.a,getDataSyncClient:()=>ti,getDataSyncClientAsync:()=>ni,initNucleusUser:()=>ii,resetTestState:()=>ri});var a,i,r,o=n(1),s=n(2),c=n(112),d=n(6855),l=n(5757),u=n(661),f=n(106),p=n(14),m=n(77),_=n(16),h=n(87),b=n(22),g=function(e){return i(e)},v=function(e){return i({msg:e,error:!0})},y="sharepoint.datasync.nucleus.logToConsole";try{r=window.localStorage.getItem(y)}catch(e){r=null}var S=!!r&&"TRUE"===r.toUpperCase();S?((null===(a=window.sessionStorage)||void 0===a?void 0:a.getItem("_isRunningTABTest"))&&!window.__nucleusTabConsoleLogs&&(window.__nucleusTabConsoleLogs=[]),i=function(e){var t,n=I(),a="[nucleus][".concat(n,"] ").concat("string
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):9883
                                                  Entropy (8bit):5.355793181191064
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B91823C9E8FAA044DCCD81C251C2B25D
                                                  SHA1:938668C019832A0D02B01A88D387C6F544D4EC5C
                                                  SHA-256:DE79C8A43B336A4C4D63E53C185AFD78FD1DE20259E482B897B53052FD6D3D2E
                                                  SHA-512:547480EFC9537D948A025D818177E1D80B57131F45DD6FF1ECEB3C4BC1A8ABB75AAAE5918863D32EDC452DC6092674BC660A8A31F8271A4F4683BC615A5E36AA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/30.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30],{10070:function(e,t,n){n.d(t,{a:function(){return k},b:function(){return D},c:function(){return L}});var a=n("tslib_358"),i=n(12),r=n(14),o=n(254),s=n(70),c=n(669),d=n(10),l=n(442),u=n("odsp.util_925"),f=n(5514),p=n(396),m=n(42),_=n(91),h=n(299),b=n(1923),g=n(1922),v=n(5559),y=n(10071),S=n(1259),D=u.x9.isActivated("03602390-d293-4f7e-bfaa-9e0a0c0ef730"),I=u.x9.isActivated("b2bdd32b-7546-476c-be48-4d07dc4ae32c"),x=u.x9.isActivated("6ee65b7d-df17-4fd7-830c-0dbab64b254a"),C=u.x9.isActivated("e57e4bda-0750-4046-b958-7c81790e6e7c"),O="cmdbar-itm-click",w="command-bar-menu-id",E=(0,f.a)("commandbarsubmenus=0"),A=(0,p.b)({loader:function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,n.e(418).then(n.bind(n,2301))];case 1:return[2,e.sent().ContextualMenu]}})})}});function L(e){var t=this,u=e.classes,f=void 0===u?{}:u,p=e.commandSetProvider,L=e.QosE
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):283460
                                                  Entropy (8bit):5.547449422502055
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:02E26A69DE9A1B740CF80FA573016E56
                                                  SHA1:563A3E42A5EAE2BBBE3A85C2EF4C16D1DC949585
                                                  SHA-256:5DB9222380396AB9B7FEF5C08B504683BD9373E661C9F73D6CA8776B18A14CB1
                                                  SHA-512:3F3C56B36CC460F4031D4A8925A75463C15FF81F31E7592B2FEE4957CCA12A3C1023CFB5AEA570E0FC2C8CD08AC447AB571814DB5527EAE84FDA40DDBB061FF9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://shell.cdn.office.net/shellux/suiteux.shell.plus.a13696c9c28e37519b5c.js
                                                  Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{10513:function(e,t,n){"use strict";var i;n.d(t,{f:function(){return i}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(i||(i={}))},55960:function(e,t,n){"use strict";n.d(t,{I:function(){return l}});var i=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,a=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,o=/^\d+[\d\s]*(:?ext|x|)\s*\d
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):52106
                                                  Entropy (8bit):5.415042699634078
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:30D83B7535C5F3BF2709F4B9BE5D3F3C
                                                  SHA1:82D2482F1282A55A98F06D9D68FD1590FE680805
                                                  SHA-256:84559355FE47B4CDDE8A46D3FA667A38E5A7BCD6A10DBE6ABD0991D0D9F40B40
                                                  SHA-512:37980E27FE74D9908BFE1983A8D09E4C56F16A3CD35742A40A9590010D07F35D5B300A4E04FA44EB63EE32897996421A248AA9C8B976FC95E5C588514C54A076
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1540.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1540,2648],{1823:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){for(var t=e.activeElement;null==t?void 0:t.shadowRoot;)t=t.shadowRoot.activeElement;return t}}.,1824:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){var t=e.target;return t&&t.shadowRoot&&(t=e.composedPath()[0]),t}}.,2939:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("react-lib"),i=n(1319);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.a)(function(){return function(){r(!0)}}),setFalse:(0,i.a)(function(){return function(){r(!1)}}),toggle:(0,i.a)(function(){return function(){r(function(e){return!e})}})}]}}.,3048:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("react-lib"),i=n(1319);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.a)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.a)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):44239
                                                  Entropy (8bit):5.401792784496345
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8C77123424983DC1BA6EAC9F9C3B5F17
                                                  SHA1:920EDF98933F3B695D4E91514EDF1C43FA184850
                                                  SHA-256:830461498DC29D0446ACBAE2AB410A75C8A4B10D26959F8BA205B5B209093E1E
                                                  SHA-512:AD329ACBBFF39D291785E950F4042308A72DFEC20EFD647160EBAB9B901996BFD9B8F14FE80179AF302BB5DDFBF0CE5235CCA47C73304CFD8EDAF55405536B5E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/153.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[153],{5141:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(3005),i=n(4663),r=n(3011);function o(e,t){void 0===t&&(t={});var n=t.itemsScopeItemKey,o=void 0===n?(0,a.a)(e).itemsScopeItemKey:n,s=(0,r.a)(e,{itemsScopeItemKey:o});if(s)for(var c=0,d=s.rawItemKeys;c<d.length;c++){var l=d[c],u=e.demandItemFacet(i.a,l);if(u)return u}}}.,5151:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(355),i=n(478),r=new a.a("sharesItem",{endpoint:i.b,shareId:i.b})}.,4838:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(355),i=n(478),r=new a.a("substrateFile",{id:i.b})}.,9075:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>d});var a=n("react-lib"),i=n(3023),r=n(2218),o=n(2985),s=n(3442),c=(0,r.c)(function(e,t){var n=t.itemKey,i=e.demandItemFacet(o.G,n);return i?a.createElement(s.a,{itemKey:i.itemKey}):null}),d=(0,i.f)()((0,i.d)()(c))}.,4790:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1847),i=n(3292);function r(e){var t=e.resolveCurrentItem,n=e.resolveItem;return function(e){var r=e.items;return
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):283461
                                                  Entropy (8bit):5.320422121206988
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:24FC8E894A455CD3F2A3676D11A4C402
                                                  SHA1:AD387582C34E5F49D2335B2BE23571B6B6C20F82
                                                  SHA-256:4F0DEA1F44A3037A8E8D0BC789EEBC297AD4E54B580C03452361F7A1EAE46FA5
                                                  SHA-512:F4C20D97A693DF95F265CE27D47B74209F417C3E623C3265C688D3EE0C7C748BE6638CECF5C871CC3F9ED686EA560A58897C12CC9DEE9EF7FE4487379BA59318
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/193.js
                                                  Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[193],{2934:function(e,t,n){"use strict";n.d(t,{a:function(){return h}});var a=n(37),i=n("tslib_358"),r=n("react-lib"),o=n(30),s=n(149),c=(0,o.a)(),d=function(e){function t(t){var n=e.call(this,t)||this;n._onRenderProgress=function(e){var t=n.props,a=t.ariaLabel,i=t.ariaValueText,o=t.barHeight,s=t.className,d=t.description,l=t.label,u=void 0===l?n.props.title:l,f=t.styles,p=t.theme,m="number"==typeof n.props.percentComplete?Math.min(100,Math.max(0,100*n.props.percentComplete)):void 0,_=c(f,{theme:p,className:s,barHeight:o,indeterminate:void 0===m}),h={width:void 0!==m?m+"%":void 0,transition:void 0!==m&&m<.01?"none":void 0},b=void 0!==m?0:void 0,g=void 0!==m?100:void 0,v=void 0!==m?Math.floor(m):void 0;return r.createElement("div",{className:_.itemProgress},r.createElement("div",{className:_.progressTrack}),r.createElement("div",{className:_.progressBar,style:h,role:"progressbar","aria-describedby":d?n._descriptionId:void
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):12572
                                                  Entropy (8bit):5.407257979317502
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A82D9A4B0A24FF52D28A89C3ACB18CE1
                                                  SHA1:A63E91BABD1F10E9C5D0D7BFC9A5E487661780CE
                                                  SHA-256:8668DBE9AE681CDE985AC640172838D0305B84299BB20958BD9125B5553C26B1
                                                  SHA-512:38DA288577AC341A5D6F90C32C782A5B9D38EE6A8F509FD89B43C28C18E5EBC13B08BE03534DAACA709D61354EE6BFB54C9AB2716A7283ED9D9CFC63DD96AD3A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/51.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[51],{3018:function(e,t,n){n.d(t,{a:function(){return f}});var a=n("react-lib"),i=n(2903),r=n("fui.core_486"),o=n(165),s=n(145),c=n(144);const d=(0,r.Oz8)({root:{mc9l5x:"ftgm304",De3pzq:"f18f03hv",a9b677:"fly5x3f",B68tc82:0,Bmxbyg5:0,Bpg54ce:"f1a3p1vp",Bpep1pd:"fu42dvn"},rounded:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5"},square:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f1fabniw"},medium:{Bqenvij:"f4t8t6x"},large:{Bqenvij:"f6ywr7j"}},{d:[".ftgm304{display:block;}",".f18f03hv{background-color:var(--colorNeutralBackground6);}",".fly5x3f{width:100%;}",[".f1a3p1vp{overflow:hidden;}",{p:-1}],[".ft85np5{border-radius:var(--borderRadiusMedium);}",{p:-1}],[".f1fabniw{border-radius:var(--borderRadiusNone);}",{p:-1}],".f4t8t6x{height:2px;}",".f6ywr7j{height:4px;}"],m:[["@media screen and (forced-colors: active){.fu42dvn{background-color:CanvasText;}}",{m:"screen and (forced-colors: active)"}]]}),l=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):22599
                                                  Entropy (8bit):4.8108127249668025
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B84C183AE38E727AE9E9ABFA95208A98
                                                  SHA1:A3097A951A0FFCD718119242040BCDF6BCB12D13
                                                  SHA-256:5813A26F669C14BD707AD8FBFEC38E85CA9E9F693E1864C09422668B6C159CBC
                                                  SHA-512:865822A642DC7B8EC40F304CD532D5D5CCA263EB546F50D6A0B2E97B14C5AC18C4A833079A34074CE6136F0C7A8C9359C7961202B9DAE22C21FC40B99746E368
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/en-us/image-editor.resx.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["image-editor.resx"],{11418:e=>{e.exports=JSON.parse('{"h":"Light","c":"Color","g":"Light Adjustments","b":"Color Adjustments","a":"Brightness","e":"Exposure","d":"Contrast","f":"Highlights","l":"Shadows","k":"Saturation","q":"Warmth","t":"Tint","u":"Vignette","m":"Sharpness","i":"{0} value at {1}. Swipe down then up to access the respective value slider.","o":"{0} value at {1}","n":"{0}.{1}","p":" Drag on slider or use arrow keys to change {0} value","s":"Double tap to select then swipe down then up to select respective value slider","r":"{0} value at {1}","j":"Adjustments","z":"Aspect ratios","x":"Free","w":"Free aspect ratio","B":"Original","A":"Original aspect ratio","H":"Square","G":"Square aspect ratio","F":"{0} : {1}","E":"{0} by {1} aspect ratio","I":"Click or select Enter to see more aspect ratio options","v":"Changed to {0}","Qc":"Flip to portrait","qc":"Flip to portrait","Wc":"Flip to landscape","K
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):17873
                                                  Entropy (8bit):5.370969525754858
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CECBEF8FFAAE51D7A08186EA23EF0DD0
                                                  SHA1:72DDAC5E2C64908D053E389B24115DDBE618CDFA
                                                  SHA-256:12CB6AD7E3276644658C64D530A777132DDE5ECC4B1DD429AF17C747C73273CC
                                                  SHA-512:5768393D16684B8BC39B2B3DCC8933D6D5754B638945C354FB72FBDB0EDE0253AAF4EEA5DEEA718FDF70527C15C6758BC7F0E4EC62B1FA3D31B9772565AD705F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/188.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[188],{4295:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return o}});var a=n(2081),i="_SPARTAN_Helpers";function r(){return window[i]}function o(e,t){var n=t.type,i=t.realFieldName,r=e[i];if(n===a.a.Hyperlink){var o={};o[i]=e[i],o[i+".desc"]=e[i+".desc"],r=o}else if(n===a.a.Boolean){var s={};s[i]=e[i],s[i+".value"]=e[i+".value"],r=s}return r}}.,3757:function(e,t,n){n.d(t,{a:function(){return l}});var a=n(63),i=n(54),r=n(3203),o=n("odsp.util_925"),s=n(95),c=o.x9.isActivated("0bdc9739-e768-44bd-9573-8661162b0984","04/10/2023"),d=o.x9.isActivated("181F76E6-13C2-4188-A439-B698B564EB27");function l(e){var t=e.pageContext,n=e.viewParams,l=new r.a({pageContext:t}),u=l.getSortQueryParams(n),f=l.getFolderQueryString(n);if(!d&&f){var p=f.split("?"),m=p[0],_=p&&p.length>1?(0,o.Ho)(p[1]):void 0;if(_){delete _.env,delete _.origin,f=m;var h=(0,s.a)(_);h&&(f+="?".concat(h))}}var b=new i.b
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):121350
                                                  Entropy (8bit):5.395357406559092
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9B2A25BE8856EFFAA837587B6BD3B02D
                                                  SHA1:41B02665B39780FAD171AB17B6E58D82A70EA999
                                                  SHA-256:FD41F012E06750298AFDF179BE1F6FD6B7D67ACD059EBE6A06F115C2CB4482B7
                                                  SHA-512:9C4719B723E3E4FCEF326A265F225AB759BEBBF0EFD73BECB171DAC4ADA0ADF52FCA40E557312A3DAA90739FE97298F8124D1ABB0151D4AD237D1E3F1898F1B6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/174.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[174,2200,406,1,0,5,2,8,401],{361:(e,t,n)=>{n.d(t,{a:()=>a});var a={accdb:{extensions:["accdb","mdb"]},archive:{extensions:["7z","ace","arc","arj","dmg","gz","iso","lzh","pkg","rar","sit","tgz","tar","z"]},album:{},audio:{extensions:["aif","aiff","aac","alac","amr","ape","au","awb","dct","dss","dvf","flac","gsm","m4a","m4p","mid","mmf","mp3","oga","ra","rm","wav","wma","wv"]},calendar:{extensions:["ical","icalendar","ics","ifb","vcs"]},classifier:{extensions:["classifier"]},clipchamp:{extensions:["clipchamp"]},cliptemplate:{extensions:["cliptemplate"]},code:{extensions:["abap","ada","adp","ahk","as","as3","asc","ascx","asm","asp","awk","bash","bash_login","bash_logout","bash_profile","bashrc","bat","bib","bsh","build","builder","c","cbl","c++","capfile","cc","cfc","cfm","cfml","cl","clj","cls","cmake","cmd","coffee","config","cpp","cpt","cpy","cs","cshtml","cson","csproj","css","ctp","cxx","d","ddl","di","disc
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):5292
                                                  Entropy (8bit):5.173894114301449
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FA38DB35EDFA123AB6E45F1E34CC8146
                                                  SHA1:711927597C9709F01C630A45CCC80EB2F6D98B79
                                                  SHA-256:81B59C159DC181D9C5E25A89D58461E5C3C84A37D1F367FD339CAD6F424B3B56
                                                  SHA-512:89A0C8C4698AD5C0C60F30E06A7256E38BF2AFC99AAED57399FB742E6A02BC3E41743E90A313121ACD1244BE363E58B2B1D563944D1BE9840791A4A2A2FA1AFB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/127.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[127],{1138:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>u,c:()=>d.a});var a=n(38),i=n(207),r=n(701),o=n(381),s=n(214),c=n(703),d=n(441),l={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:c.b,pageParamKey:"p",parentQueryTypeParamKey:c.a,windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",pcsFilterKey:"pcs",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey:"showpolicytips",groupByKey:a.a,errorTypeKey:"type",correlationIdKey:"correlation",
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):26235
                                                  Entropy (8bit):5.275905056961636
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6456EDEC21D3B7488EC306572526E486
                                                  SHA1:B5D072AE323B3EE83012B2E3202F63447940AAEE
                                                  SHA-256:B7B79BB287C33EE05859D8910F9AC947D7EA7796182D7233DF8501664AA94237
                                                  SHA-512:7BCB55AC2F044861B8E2ECDF256219E5F0C8C9449ED32D278C646A17B111CAD397F16DF57A9A799AE60FA39F15EF419281E2FFE7E186F7C8AF5CBCFEFCF1FCA9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/190.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[190],{1826:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(1),i=n("react-lib"),r=n(103),o=(0,r.a)(function(e){var t=e;return(0,r.a)(function(n){if(e===n)throw new Error("Attempted to compose a component with itself.");var o=n,s=(0,r.a)(function(e){return function(t){return i.createElement(o,(0,a.__assign)({},t,{defaultRender:e}))}});return function(e){var n=e.defaultRender;return i.createElement(t,(0,a.__assign)({},e,{defaultRender:n?s(n):o}))}})});function s(e,t){return o(e)(t)}}.,1320:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>s});var a=n(355),i=n(104),r=new i.a("errorHandler"),o=new a.a("configuration",{}).serialize({}),s=new i.a("getItemsBatchThrottle")}.,1834:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>l,c:()=>f,d:()=>u,e:()=>m,f:()=>p});var a={};n.r(a),n.d(a,{failed:()=>s,resolved:()=>o,unresolved:()=>r,unsupported:()=>c});var i=n(104),r="",o="resolved",s="failed",c="unsupported",d=a,l=new i.a("error");function u(e){return!e}functio
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):3422
                                                  Entropy (8bit):5.295543734888714
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D71FB438E3CB523E6033857F8A19E920
                                                  SHA1:2314C8D6B01189E6385641224E1EA913EC552AEA
                                                  SHA-256:FE684E5AFFD03F1672DD38FC3D8A7EE24E7F82E8FD3FB66864EA7C94379433E0
                                                  SHA-512:EBCC38AA5786EBB9967E398E463FD2193C33EA7BC2368BF8D751F04B5D3EE5DBD8279013428639CB080422F5DAB29931729F57179073AF3D862DFF8A8C1CD1FD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2727.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2727],{4837:(e,t,n)=>{n.d(t,{a:()=>b});var a=n(1),i=n(0),r=n(970),o=n(90),s=n(990),c=n(1866),d=n(300),l=n(1350),u=n(764),f=n(401),p=n(1043),m=(0,a.__assign)((0,a.__assign)({isCopilotHeroCommandEnabled:d.i,getCopilotSubCommandsAsync:s.a.lazy.async,isFolderScopingEnabled:f.a},u.c?{}:{spartanViewInstance:o.a}),{maxFileSelectionCount:p.b.optional}),_="copilotMenuCommand",h={iconName:"CopilotRegular",className:l.a},b=new i.a({name:"CopilotMenuCommand",factory:{dependencies:m,create:function(e){var t=e.isCopilotHeroCommandEnabled,n=e.getCopilotSubCommandsAsync,i=e.isFolderScopingEnabled,o=e.maxFileSelectionCount,s={id:_,getCommand:function(e){var s=e.items;return{action:{id:"copilotMenuAction",isAvailable:t()&&(0,c.c)({items:s},i,o)},name:r.n,automationId:_,svgIconProps:u.b?(0,a.__assign)({},h):void 0,iconProps:u.b?h:{iconName:"CopilotIcon"},getSubCommands:n,isSupportedOffline:!1}}};return{instance:s}}}})}.,3535:(e
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):34682
                                                  Entropy (8bit):5.361155430413878
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9B53B786135E252ADB25873138FA662F
                                                  SHA1:B67D133DEBF00957F4A7D53E5CB2D4734472D404
                                                  SHA-256:3C9688FAE270B44E42DD0FCA4995CD45B9FF6A269C39856E32E61894CF5409EA
                                                  SHA-512:25EF4D5D9F9E46BE47BC574D3B23D51C20C87134EE3E872E49F9BC7F6155985D6E3017C01201041A4AC898BE185653FEF6D29932D8F68F94744A315EDCD9DDD9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2123.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2123,102],{361:(e,t,n)=>{n.d(t,{a:()=>a});var a={accdb:{extensions:["accdb","mdb"]},archive:{extensions:["7z","ace","arc","arj","dmg","gz","iso","lzh","pkg","rar","sit","tgz","tar","z"]},album:{},audio:{extensions:["aif","aiff","aac","alac","amr","ape","au","awb","dct","dss","dvf","flac","gsm","m4a","m4p","mid","mmf","mp3","oga","ra","rm","wav","wma","wv"]},calendar:{extensions:["ical","icalendar","ics","ifb","vcs"]},classifier:{extensions:["classifier"]},clipchamp:{extensions:["clipchamp"]},cliptemplate:{extensions:["cliptemplate"]},code:{extensions:["abap","ada","adp","ahk","as","as3","asc","ascx","asm","asp","awk","bash","bash_login","bash_logout","bash_profile","bashrc","bat","bib","bsh","build","builder","c","cbl","c++","capfile","cc","cfc","cfm","cfml","cl","clj","cls","cmake","cmd","coffee","config","cpp","cpt","cpy","cs","cshtml","cson","csproj","css","ctp","cxx","d","ddl","di","disco","dml","dtd","dt
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):99636
                                                  Entropy (8bit):5.368681708691017
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F50953737F83651C42772BD8E9F4943D
                                                  SHA1:FEDDF0EA0525318C8AD2AF166259F39D551C08AE
                                                  SHA-256:78029D2C3C2590DE8270FB573FB6AE67995F51AF8C1998A0B84D9508BA545E69
                                                  SHA-512:057999534312E617CA1BED281E6DC8C331E6BD3DF2A289DBD13E4B23C091820D74954D80AFF24120D15B0A526EC4778941F3E0DE06509D115577F2450FE5CB2E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/182.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[182,2424,254],{361:(e,t,n)=>{n.d(t,{a:()=>a});var a={accdb:{extensions:["accdb","mdb"]},archive:{extensions:["7z","ace","arc","arj","dmg","gz","iso","lzh","pkg","rar","sit","tgz","tar","z"]},album:{},audio:{extensions:["aif","aiff","aac","alac","amr","ape","au","awb","dct","dss","dvf","flac","gsm","m4a","m4p","mid","mmf","mp3","oga","ra","rm","wav","wma","wv"]},calendar:{extensions:["ical","icalendar","ics","ifb","vcs"]},classifier:{extensions:["classifier"]},clipchamp:{extensions:["clipchamp"]},cliptemplate:{extensions:["cliptemplate"]},code:{extensions:["abap","ada","adp","ahk","as","as3","asc","ascx","asm","asp","awk","bash","bash_login","bash_logout","bash_profile","bashrc","bat","bib","bsh","build","builder","c","cbl","c++","capfile","cc","cfc","cfm","cfml","cl","clj","cls","cmake","cmd","coffee","config","cpp","cpt","cpy","cs","cshtml","cson","csproj","css","ctp","cxx","d","ddl","di","disco","dml","dtd"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):460
                                                  Entropy (8bit):5.287665364029157
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:72115D0AAC567BF080699CA32BF9A177
                                                  SHA1:35258A22B30438BC2FE4194B577D3364B94A88BA
                                                  SHA-256:AFF123CE07939AC413941DDBA8B42283ED6BFADFD149642E2F2CB3A344F7C3CF
                                                  SHA-512:EEFA5C8A47C78A83AAAAB714F232DC74118DDB09C4438C6F21C72290BBC6C7ECCD7A3E76FF02C1FA220CA7E78C4A81443E0E3BE02B7448630F6BD36FB4A54E65
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/308.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[308],{2525:(e,t,n)=>{n.r(t),n.d(t,{TextBoxTeachingBubble:()=>s});var a=n("tslib_358"),i=n("fui.lco_543"),r=n("react-lib"),o=n(3088),s=function(e){return r.createElement(i.qH,(0,a.q5)({headline:o.c,hasCondensedHeadline:!0,hasCloseButton:!0,closeButtonAriaLabel:o.b,isClickableOutsideFocusTrap:!0,calloutProps:{directionalHint:i.s9q.leftCenter,dismissOnTargetClick:!0}},e),o.a)}}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):8412
                                                  Entropy (8bit):5.323069561619841
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:76414DE1C78E3DDAD1B048FD7186130E
                                                  SHA1:09A21EA0ED64F5E7641B3BBCAB08FE5B2D482360
                                                  SHA-256:4A7605CDD4773E75F0872AB50EEB77C8A915081D433C780B0B3192A20608AA65
                                                  SHA-512:311897D782666C2094BDB374326C2E8058AA2F7C897371A5EC8159D409CF77DBD5D30980F48B2064ADC3FAFE0825E8848502E3FB8684CF0FA84185BAED15CC7D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1573.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1573],{9719:(e,t,n)=>{n.r(t),n.d(t,{sharePointWebDeleteProgressAddon:()=>c});var a=n(1691),i=n(1861),r=n(4786),o=n(12102),s=n(4467),c=(0,a.b)(function(){return function(e){e((0,i.b)(s.b,r.a)(o.spItemDeleteProgressControlHandler))}})}.,12102:(e,t,n)=>{n.r(t),n.d(t,{spItemDeleteProgressControlHandler:()=>D});var a=n(1834),i=n(2017),r=n(3476),o=n(3119),s=n(1852),c=n(9005),d=n(2990),l=n(3394),u=n(2),f=n(12103),p=n(2985),m=n(3635),_=n(3055),h=n(29),b=n(35),g=n(813),v=n(3105),y=u.a.isActivated("AD619685-32D5-42D8-806C-74DD6E099194"),S=u.a.isActivated("BD36D708-C745-4BDD-9E75-72D6227AA793");function D(e,t){var n,u,D,I,x,C,O=(0,o.d)(e,t).phase,w=e.demandItemFacet(a.b,t.itemKey),E=(0,d.a)(e,{enableOverrideDeleteFileLocks:l.y}).enableOverrideDeleteFileLocks;w&&w instanceof i.a&&(u=r.k.unpack(w.facets),D=r.x.unpack(w.facets),I=r.E.unpack(w.facets),x=r.a.unpack(w.facets),C=r.z.unpack(w.facets));var A,L=e.demandItemFacet(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):7477
                                                  Entropy (8bit):5.336299788333735
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A33D6362201EB03B6CE4E66979C1D8B8
                                                  SHA1:9BDDFD5992DFB984AEF10C7DDAFB3FD3029C371D
                                                  SHA-256:F1AB5D6C5B57FF96EEF1AA7846AB920DF5D18396197B33A60D86706AD2309E1E
                                                  SHA-512:459E1DD279F64AC18D41290CBD57437D60DA228B8FB585C6F768961371702726D211D86553A65F55522AE8E9653B43D3F11A4DA4086CE8CA44694D99C06F017F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/72854.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[72854],{72854:(e,t,n)=>{n.d(t,{N9:()=>v,Oy:()=>y,jq:()=>p,oL:()=>a});var a,i=n(171125),r=n(28823),o=n(842317),s=n(217412),c=n(143592),d=n(599533),l=n(150516);!function(e){e[e.SuccessStatus=0]="SuccessStatus",e[e.NonSuccessStatus=1]="NonSuccessStatus",e[e.ParseFailure=2]="ParseFailure",e[e.InvalidArgument=3]="InvalidArgument",e[e.Exception=4]="Exception",e[e.Timeout=5]="Timeout",e[e.RetryAfter=6]="RetryAfter",e[e.Aborted=7]="Aborted"}(a||(a={}));var u=function(e,t){this.contentType=e,this.body=t},f=function(e){this.body=e};function p(e){return new f(e)}var m=function(e,t){this.contentType=e,this.body=t},_=function(e){this.parts=e},h=function(e,t){this.contentId=e,this.content=t},b=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},g=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},v={get:function(e,t){return D(e,"GET",t)},getAndParseResponse:function(e,t,n)
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):49504
                                                  Entropy (8bit):5.371281211522912
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C581FEFB24CC22F36AA9FA06B4604994
                                                  SHA1:21F0A62CBF968E695DD75E81683F7C4510D3A249
                                                  SHA-256:3AEB57DEEC24A07565323CA1787F275786AF3390D63C61D14EF989B7C94B07FF
                                                  SHA-512:628DC778AED3E1D361EAF8AF84F4085D43CE826C093E0D89FF87CA0A9F7E485B9EC18683832A3A931798F4A393EA463C7B419F0AFE217550E372388A74327EC1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/8968.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[8968],{70748:(e,t,n)=>{n.d(t,{s:()=>i});var a=n(32984);function i(e,t,n){void 0===n&&(n=!0);var i=!1;if(e&&t)if(n)if(e===t)i=!0;else for(i=!1;t;){var r=(0,a.P)(t);if(r===e){i=!0;break}t=r}else e.contains&&(i=e.contains(t));return i}}.,788114:(e,t,n)=>{n.d(t,{w:()=>i});var a=n(32984);function i(e,t,n){return null!=n||(n=document),!e||e===n.body||e instanceof Document?null:t(e)?e:i((0,a.P)(e),t)}}.,32984:(e,t,n)=>{n.d(t,{P:()=>i});var a=n(650308);function i(e,t){var n,i;if(void 0===t&&(t=!0),!e)return null;var r=t&&function(e){var t;return e&&(0,a.q)(e)&&(t=e._virtual.parent),t}(e);return r||("function"!=typeof e.assignedElements&&(null===(n=e.assignedSlot)||void 0===n?void 0:n.parentNode)?e.assignedSlot:11===(null===(i=e.parentNode)||void 0===i?void 0:i.nodeType)?e.parentNode.host:e.parentNode)}}.,650308:(e,t,n)=>{function a(e){return e&&!!e._virtual}n.d(t,{q:()=>a})}.,172527:(e,t,n)=>{n.d(t,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):82767
                                                  Entropy (8bit):5.197703778291348
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D0BD52E4F5122B33C407F537E0596AF4
                                                  SHA1:D510B05E9E1C94B2732C7639F2F20E8CC4B3E659
                                                  SHA-256:42B36DAABAF6411C65BBB8D5AB85D4E02C4BDCB85E648D2946567B3C7B768439
                                                  SHA-512:F9986025E01DC7F85CA9F4CA0EDAA304598FE69E0EC5EFFF5354B544EC48BEF3F9D94F489DD5CCD23059A35A57F3300E13A31617F7F0C5B592D107EDE4F35DBE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/12.js
                                                  Preview:/*! For license information please see 12.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[12],{4244:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>c,c:()=>d,d:()=>l,e:()=>_,f:()=>h,g:()=>u,h:()=>i,i:()=>b,j:()=>f,k:()=>p,l:()=>m,m:()=>a,n:()=>r,o:()=>o});const a="Shift",i="Enter",r=" ",o="Tab",s="ArrowDown",c="ArrowLeft",d="ArrowRight",l="ArrowUp",u="End",f="Home",p="PageDown",m="PageUp",_="Backspace",h="Delete",b="Escape"}.,4245:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(4244),i=n(4243);function r(e,t){const{disabled:n,disabledFocusable:r=!1,"aria-disabled":o,onClick:s,onKeyDown:c,onKeyUp:d,...l}=null!=t?t:{},u="string"==typeof o?"true"===o:o,f=n||r||u,p=(0,i.a)(e=>{f?(e.preventDefault(),e.stopPropagation()):null==s||s(e)}),m=(0,i.a)(e=>{if(null==c||c(e),e.isDefaultPrevented())return;const t=e.key;if(f&&(t===a.h||t===a.n))return e.preventDefault(),void e.stopPropagation();t!==a.n?t===a.h&&(e.preventDefault(),e.currentTarget.click()):e.preventDefault()}),_=(0,i.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):10349
                                                  Entropy (8bit):5.396773633742964
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0DAF192474E8B421824F0985FC344F82
                                                  SHA1:D1D9FCE489BBD9E9E4AC4F5E50384809EDF7A3C7
                                                  SHA-256:0ECC53B77D390284ACAD5952A912EC67F9368FD1FD7EF6B2CAB04A5F0BFD6F2E
                                                  SHA-512:D2F47D57BD2C296A8D094E16C2D319E7ABE5B1E20FAD71F353EA8183928389316ED4121E57F60B1EC47C026B9D8D67E26D7F78163C965AD287035D5399116715
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/103.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[103],{879:(e,t,n)=>{n.r(t),n.d(t,{ActionButton:()=>a.BbX,BaseButton:()=>a._8M,Button:()=>i.Kr,ButtonGlobalClassNames:()=>a.YMJ,ButtonType:()=>i.Ho,CommandBarButton:()=>i.h3,CommandButton:()=>a.cQd,CompoundButton:()=>i.$E,DefaultButton:()=>a.RJr,ElementType:()=>i.OC,IconButton:()=>a.N7M,MessageBarButton:()=>i.D4,PrimaryButton:()=>a.PpW,SplitButtonGlobalClassNames:()=>a.IBe,getSplitButtonClassNames:()=>a.SlH});var a=n("fui.lco_543"),i=n("fui.lcom_615")}.,911:(e,t,n)=>{n.r(t),n.d(t,{Callout:()=>a.jeH,Checkbox:()=>a.Fqi,CheckboxGroup:()=>s.a,ComboBox:()=>i.Hmm,CommandBar:()=>a.q1o,CommandBarButton:()=>a.eL2,ConfirmationDialog:()=>c.a,ContextualMenu:()=>i.rXf,ContextualMenuItemType:()=>i.hRr,DefaultButton:()=>a.CWj,Dialog:()=>a.SaT,DialogFooter:()=>i.JcZ,DirectionalHint:()=>i.s9q,Dropdown:()=>a.v2f,ExpandingCard:()=>i.KGB,FocusTrapZone:()=>a.xAL,IconButton:()=>a.Lei,Layer:()=>i.mPU,Modal:()=>a.NGP,Panel:()=>a.NwA,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:dropped
                                                  Size (bytes):38853
                                                  Entropy (8bit):4.80991499701903
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1649E833A31F4E4332D72C29F783150E
                                                  SHA1:751D93119EC0C796836C97A630B15733F9537F78
                                                  SHA-256:F3B57CC0E9FEB51025F13D0893FC242D5ABBE158E3102E87A4A4BB2F73FDCB0F
                                                  SHA-512:90F27BF70F30974AE2B1807ADAE7C3160BD46807D41B2B3268F096401104AE88612F371642A1F8CC6C3D6687D09623B8941E5FADCD0E1584897610EFE082DE35
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"dashboard":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2025.4.3.3/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2025.4.3.3/dashboard.en.bundle.js"},"version":"2025.4.3.3"},"groups":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2025.4.3.3/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2025.4.3.3/groups.en.bundle.js"},"version":"2025.4.3.3"},"app-mgmt":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2025.4.3.3/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2025.4.3.3/app-mgmt.en.bundle.js"},"version":"2025.4.3.3"},"esign":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2025.4.3.3/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2025.4.3.3/esign.en.bundle.js"},"version":"2025.4.3.3"},"viva-goals-organization-views":{"cdnUrl":"https://res.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):132801
                                                  Entropy (8bit):5.213818128915852
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:932D2248EB4086FD1965E5D009931307
                                                  SHA1:EF28024898C95729F08EC82AFB5100E6AD0B5577
                                                  SHA-256:D4936C64095904E7393D32C56DC186A35E966CE702128E1E337B1B14923AC5F7
                                                  SHA-512:75EA659FFF219189584F8C514596DB176F2187FA577EEA27F1AA85C1CE6E9C73DA4E97D8D5A6BB8560148FC1742B0B97DA9DA826FA8B9236FC1C47124E4DAC13
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/38564.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[38564],{878699:(e,t,n)=>{var a;n.d(t,{g:()=>a}),function(e){e.Horizontal="Horizontal",e.Vertical="Vertical",e.Longer="Longer"}(a||(a={}))}.,538564:(e,t,n)=>{n.d(t,{D:()=>ae});var a=n(171125),i=n(878699),r=n(545324),o=n(651363),s=n(907528),c=n(133318),d=n(192619),l=n(653938),u=n(748179),f=n(241716),p=n(234454),m=new Map([["UNSUPPORTED_SCHEME",!1],["TIMEOUT",!1],["HTTP_ERROR",!1],["MALFORMED_DATA_URI",!1],["INVALID_TEXT_HEADER",!1],["INVALID_TEXT_CUE ",!1],["UNABLE_TO_DETECT_ENCODING",!1],["BAD_ENCODING",!1],["TEXT_COULD_NOT_GUESS_MIME_TYPE",!0],["MISSING_TEXT_PLUGIN",!0],["BUFFER_READ_OUT_OF_BOUNDS",!1],["JS_INTEGER_OVERFLOW",!1],["EBML_OVERFLOW",!1],["EBML_BAD_FLOATING_POINT_SIZE",!1],["MP4_SIDX_WRONG_BOX_TYPE",!1],["MP4_SIDX_INVALID_TIMESCALE",!1],["MP4_SIDX_TYPE_NOT_SUPPORTED",!1],["WEBM_CUES_ELEMENT_MISSING",!1],["WEBM_EBML_HEADER_ELEMENT_MISSING",!1],["WEBM_SEGMENT_ELEMENT_MISSING",!1],[
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):40443
                                                  Entropy (8bit):5.58829101528557
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:126542F33E9E140C7DECDD45A121E382
                                                  SHA1:EC1A6AECD5C86C7B764CCFF3F62940ECC9F9D233
                                                  SHA-256:4062CC5F59F896F4D6FBA61C5F7024204BB69D47F8C747DEB557230565246874
                                                  SHA-512:18E5D0FA978825591C8F3627A77A3AB473BBE8770C791D8A1980D06350677A344C4B93AC1455BC3F2784276AC694828581A9C8F5FCDBB224A0C84E7DAAAA66B3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/219.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[219],{2926:(e,t,n)=>{function a(e,t){var n=e,a=t;n._virtual||(n._virtual={children:[]});var i=n._virtual.parent;if(i&&i!==t){var r=i._virtual.children.indexOf(n);r>-1&&i._virtual.children.splice(r,1)}n._virtual.parent=a||void 0,a&&(a._virtual||(a._virtual={children:[]}),a._virtual.children.push(n))}n.d(t,{a:()=>a})}.,4136:(e,t,n)=>{var a,i;n.d(t,{a:()=>a,b:()=>i}),function(e){e[e.View=0]="View",e[e.Edit=1]="Edit",e[e.Extract=2]="Extract",e[e.Esign=3]="Esign"}(a||(a={})),function(e){e.ExitEditMode="ExitEditMode",e.MetadataUpdated="MetadataUpdated"}(i||(i={}))}.,3275:(e,t,n)=>{n.d(t,{a:()=>w,b:()=>m,c:()=>h,d:()=>_,e:()=>y,f:()=>v,g:()=>c,h:()=>s,i:()=>o,j:()=>l,k:()=>u,l:()=>d,m:()=>f,n:()=>O,o:()=>x,p:()=>I,q:()=>S,r:()=>C,s:()=>D,t:()=>p,u:()=>g,v:()=>b,w:()=>i,x:()=>a,y:()=>r});var a=.5,i=5,r=90,o=14,s=3,c=7,d=5,l=5,u=5,f=150,p=96,m=100,_=1,h=255,b=3e8,g=1e8,v=255,y="MsPdfViewer.CACHED_DISPLAY_INFO_ARRAY_ST
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):5878
                                                  Entropy (8bit):5.466674783760727
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:945772314D716234FDDED91168865337
                                                  SHA1:1E62F04BE46A7F7E27AE4FB9C6147D8F0892EE97
                                                  SHA-256:2C50D969AD1B1C707954FF75DFC671D8DAEC0171294B8FE35BC3C121158E4F41
                                                  SHA-512:D8F8B3D25286610E3A0536B1CBF83CDD948403A5D48F7EFA7822E304C7259EB132FF2DFB207894223AF6C6AED4840AC1B8383C26C290453D26F8F11133FF7D88
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1569.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1569],{9031:(e,t,n)=>{n.r(t),n.d(t,{saveViewCoreOperationHandler:()=>y});var a=n(1),i=n(5176),r=n(3854),o=n(3290),s=n(1691),c=n(3508),d=n(3580),l=n(1055),u=n(4087),f=n(9025),p=n(8582),m=n(1328),_=n(9026),h=n(6903),b=n(257),g=n(2),v=g.a.isActivated("D2C1BC9C-376B-4CA9-862B-BD4EF9F50D8D"),y=(0,s.e)({mergeForSameItemKey:!1})(function(e){var t=e.itemKey,n=e.options,s=n.views,y=n.qosName;return function(e){return(0,a.__awaiter)(void 0,void 0,void 0,function(){var n,S,D,I,x,C,O,w,E,A,L,k,M,P,T,U,F,H;return(0,a.__generator)(this,function(a){switch(a.label){case 0:return n=i.a.deserialize(t),S=Object.keys(s)[0],n&&S?(D=s[S],I=D.itemSetKey,x=D.shouldSaveViewFieldsOnly,C=D.newDocumentTemplatesJsonString,O=D.shouldSaveAggregationsOnly,w=e((0,c.a)({deserializedViewKey:r.a,currentDerivedView:d.t},S)),E=w.deserializedViewKey,A=w.currentDerivedView,L=E&&E.viewId,A&&L?x||C||O?[4,e((0,p.a)({webAbsoluteUrl:n.webAbsoluteUrl,lis
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):284836
                                                  Entropy (8bit):5.165118231391622
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:87CC6E4F1A68A34011B5A3A06AA59EBA
                                                  SHA1:83898FEA54B9878C444860CE6397A75D090D59FF
                                                  SHA-256:6922459D1D9A49B2473AC23DFA4A6CE81F87F2F4DCE0FC0734CD3E591891ED38
                                                  SHA-512:B5CD53689B7B73EB396F654186FC3E919F67F5FD044402F41AD7EA2377DD69DC3B7FE33FE74848D510B5BCF2BBA94DD641B96D69DBEE4B26D97DFD3EB794B99F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/1782.js
                                                  Preview:/*! For license information please see 1782.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1782],{7280:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(2971),i=function(){function e(){this._nonceMap=new Map,this._NONCE_REGEX=/nonce="([^"]*)"/}return e.getNonceManager=function(){return null==this._nonceManager&&(this._nonceManager=new e),this._nonceManager},e.prototype.getNonceFromResource=function(e,t){var n=this,i=this._getKey(e),r=this._getNonce(i);if(r&&t)return Promise.resolve(r);var o=new Headers;o.append("Authorization","Bearer"),o.append("Accept-Auth","PoP");var s={method:"HEAD",headers:o,credentials:"omit"};return this._qosMonitor=new a.d("NonceManager.GetShrNonce"),fetch(e,s).then(function(t){var a,o,s,c=t.headers.get("www-authenticate");if(401===t.status&&c){var d,l=c.match(n._NONCE_REGEX);return 2!==(null==l?void 0:l.length)?((d=new Error("Unable to fetch nonce from wwwAuthenticate Header: "+c)).name="NonceNotSupported"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):29031
                                                  Entropy (8bit):5.373321371210217
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8DFBAC1BCD078279937F06F23311F207
                                                  SHA1:AEDA20E608A806B175B31A06AAC53EF99CAD2950
                                                  SHA-256:1613EA1688CFB3CC862D381BCD212376FD2210AF928481539360ABD6239870F0
                                                  SHA-512:631ED66EC143A762CCEBF34BF04281936AC581FE30B75B10F7A7E0FCD740B2B1732224AB4DF1EFFA8592F57FB167EA3282D2AEA89D938C570757062190170AA1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/264.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[264],{1881:(e,t,n)=>{n.d(t,{a:()=>m});var a=n("tslib_358"),i=n("react-lib"),r=n("fui.lcoms_12"),o=n("fui.lco_543"),s=n(1882);(0,n("fui.util_114").ZW)([{rawString:".commandButton_d3a7ef29{font-size:14px;font-weight:inherit;line-height:100%}[dir=ltr] .commandButton_d3a7ef29 .spinner_d3a7ef29{margin-left:10px}[dir=rtl] .commandButton_d3a7ef29 .spinner_d3a7ef29{margin-right:10px}.commandButton_d3a7ef29 .spinner2_d3a7ef29{position:absolute;top:0;left:0;right:0;bottom:0}"}]);var c=n(1135),d=n(1136),l=n(1885),u=n(1886);function f(e){var t=e.items.filter(function(e){return e&&(!!e.shortcutProps||!!e.keytipProps)});return i.createElement(i.Fragment,null,t&&t.length>0&&t.map(function(e){var t=e.shortcutProps||e.keytipProps;return t&&t.keySequences.length>0&&e.onClick?i.createElement(u.a,{key:e.key,keySequences:t.keySequences,description:t.content,onExecute:e.onClick}):null}))}var p=n("odsp.util_925").x9.isActivated("AA
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):38447
                                                  Entropy (8bit):5.350324893759878
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2A302D99EA1958529DC8163D226F46CF
                                                  SHA1:6B889B42ABB638C326E4A7B372BE8DCB0ADEFB5F
                                                  SHA-256:EEB2E288016837E111DADED71F8392A2DC288D96E396A95E44EA41E7C2119567
                                                  SHA-512:CA33B259295D8100A213A060E09910D130C4AC416236696BB680CCDB5A77F296F9B265B6AEF7478A3331912A9659C96970B64E728E120F65D8346597142F4CD2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/106.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[106,712,912],{2958:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n(1),i=n(18),r=n(392);function o(e){var t,n,r,o,s,c=e.semanticColors,d=e.palette,l=c.buttonBackground,u=c.buttonBackgroundPressed,f=c.buttonBackgroundHovered,p=c.buttonBackgroundDisabled,m=c.buttonText,_=c.buttonTextHovered,h=c.buttonTextDisabled,b=c.buttonTextChecked,g=c.buttonTextCheckedHovered;return{root:{backgroundColor:l,color:m},rootHovered:(t={backgroundColor:f,color:_},t[i.j]={borderColor:"Highlight",color:"Highlight"},t),rootPressed:{backgroundColor:u,color:b},rootExpanded:{backgroundColor:u,color:b},rootChecked:{backgroundColor:u,color:b},rootCheckedHovered:{backgroundColor:u,color:g},rootDisabled:(n={color:h,backgroundColor:p},n[i.j]={color:"GrayText",borderColor:"GrayText",backgroundColor:"Window"},n),splitButtonContainer:(r={},r[i.j]={border:"none"},r),splitButtonMenuButton:{color:d.white,backgroundColor:"transparent",":hover":(o={backg
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):629
                                                  Entropy (8bit):5.325416795933551
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:05CFB23E768076C09FDBE4C3EDFF0105
                                                  SHA1:4B91368185FD6A04CCD65496D2F1B89918D34467
                                                  SHA-256:EE74DB68ACA63C107C4FD9CE49E7DE216092209E7D9DE7AE09E9B614E72E2799
                                                  SHA-512:D9BC2333861E34D2F3446D0B1E17F9EF679CFB2C49045F4FBCF2102739187D6BE47AB13779C34E86E66DC725A4E5BB1F21AB9D34B4D0171A17AD9101F021B389
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2734.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2734],{8997:(e,t,n)=>{n.r(t),n.d(t,{SpartanRightPane:()=>d});var a=n("react-lib"),i=n(1809),r=n(6579),o=n(4670),s=n(81);(0,n(8).c)([{rawString:".paneContainer_7ce6f962{display:flex;position:static}.paneContainer_7ce6f962.paneContainerOD3_7ce6f962{padding-top:10px;padding-bottom:12px}"}]);var c=(0,o.b)(r.a);function d(){var e=(0,i.c)();return a.useMemo(function(){var t=["paneContainer_7ce6f962"];return e.consume(s.a)()&&t.push("paneContainerOD3_7ce6f962"),a.createElement("div",{className:t.join(" ")},a.createElement(c,{resources:e}))},[e])}}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2963
                                                  Entropy (8bit):4.649312539354094
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:36059870822158B1864FC56571002368
                                                  SHA1:BD5C99E386CCCCEAC51AFC613205C24854F013DC
                                                  SHA-256:BF648FE992EF479730107B0E7AC3BD09DA6FAD43E4266A1B58F5967F15C0E3A6
                                                  SHA-512:C769F6405C2B4F95C08DAF6104DD6A78385E7C02312458CC199ED3B89E183AA86B053FC2ADAA17694C7D748ABC4D80AF8B50B208FD780DFFAFB84D4DBA31EF65
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/emptyfolder/empty_result.svg
                                                  Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M27.4 44.8C37.0098 44.8 44.8 37.0098 44.8 27.4C44.8 17.7902 37.0098 10 27.4 10C17.7902 10 10 17.7902 10 27.4C10 37.0098 17.7902 44.8 27.4 44.8Z" fill="#E1DFDD"/>..<path d="M64.3004 98.8C83.8513 98.8 99.7004 82.9509 99.7004 63.4C99.7004 43.8491 83.8513 28 64.3004 28C44.7495 28 28.9004 43.8491 28.9004 63.4C28.9004 82.9509 44.7495 98.8 64.3004 98.8Z" fill="#C3F2F4"/>..<path d="M30.5 53C32.7 54.1 35.3 54.7 37.9 54.7C47.5 54.7 55.3 46.9 55.3 37.3C55.3 34.6 54.7 32 53.6 29.8C42.6 33.2 33.9 41.9 30.5 53Z" fill="#7BDDEF"/>..<path d="M103 40.7C90.1 19.4 62.4 12.6 41.1 25.5C19.8 38.4 13 66 25.9 87.3C38.8 108.6 66.5 115.4 87.7 102.5C109.1 89.7 115.9 62 103 40.7ZM80.9 91.2C65.9 100.3 46.4 95.4 37.3 80.5C33 73.4 31.8 65.3 33.4 57.8C35 49.3 40.1 41.7 48 36.8C63 27.7 82.5 32.5 91.6 47.5C96.4 55.4 97.4 64.6 94.9 72.8C92.8 80.3 88 86.9 80.9 91.2Z" fill="#FFD590"/>..<path d="M116 123.9L84.5 92.6
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):10552
                                                  Entropy (8bit):5.383399494939919
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:77A9F8D9B38724615D1496B859CA57E7
                                                  SHA1:BF9A5BBB8A0A973615798521442992D7A47E4CB0
                                                  SHA-256:BF35EB7E17F3B6D5A18F789465D5E493D10AA3C8C0CBE26B878F6853B25A72C4
                                                  SHA-512:71CFDC3934E2B577C5718BD8B8FAB09EDCF78CE594BDD7DB77F338A3507DF13436AB2EEBEC518C5C02884D99EF905B94D3BA088C3C53CEBAC0B68A3148D53176
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/20.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{3392:function(e,t,n){n.d(t,{a:function(){return a}});var a={Schema:4}}.,3914:function(e,t,n){var a=n("tslib_358"),i=n(121),r=n(3392);function o(e){return!!e.fileHandler}function s(e){return o(e)&&!!e.promoted}function c(e){return o(e)&&!!e.builtIn}function d(e){return o(e)&&!!e.hidden}var l=/^(?:data|blob|javascript):/i,u=/^(?:data|http|https):/i;function f(e){return!l.test(e)}var p={svg:!0,png1x:!0,png1_5x:!0,png2x:!0};function m(e){var t,n;if(e)for(var a in e)if(p.hasOwnProperty(a)){var i=(n=e[a])&&u.test(n)?n:void 0;i&&(t||(t={}),t[a]=i)}return t}function _(e){return{file:e.file,folder:e.folder,allowMultiSelect:e.allowMultiSelect}}var h=function(){function e(e,t){this._dataRequestor=t.dataRequestor,this._prefetchCache=t.prefetchCache,this._localFileHandlerProvider=t.localFileHandlerProvider}return e.prototype.getFileHandlerData=function(e){return(0,a.yv)(this,void 0,void 0,function(){var t,n,l,u,p,h,b
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):22448
                                                  Entropy (8bit):5.330685355045045
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D6CB886F6CCC7C1D7571934219737BCD
                                                  SHA1:27E40B0E425E96FF1E02D4F649B0B3B87449CB21
                                                  SHA-256:BDF08251E32E167179E9E60E73D21D9B31FA607ED14602D0CBAC620E3E3B9641
                                                  SHA-512:A89B76EDC94B4DF7C1D4B3F95CA6D7E7EE7F49E37388C962F98E7D42F83E6E890D22DDADE67E73DE63ED665D9D414A6D3CDA46358881189537613152ADC9180A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/261.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[261],{6971:function(e,t,n){n.d(t,{a:function(){return v},b:function(){return y}});var a=n("tslib_358"),i=n(5),r=n(100),o=n(53),s=n(5438),c=n(5446),d=n(5447),l=n(6941),u=n(3742),f=n(6844),p=n(976),m=n(95),_=n(4646),h=n(6972),b=n(366),g=n(5452);function v(e,t){var n=t.itemKey,v=t.desiredSize,S=t.fitMode,D=t.requestOptions,I=e.demandItemFacet(o.a,n);if(!I)return{};var C=e.demandItemFacet(l.a,n)?function(e,t){var n=t.itemKey,a=t.desiredSize,i=t.fitMode,r=y(e.demandItemFacet(s.a,n));if(r&&r.large){var o=e.demandItemFacet(u.a,n),c=o&&(o["@microsoft.graph.downloadUrl"]||o["@content.downloadUrl"]),d=(0,_.a)(e,{itemKey:n});return{url:x(d&&c||r.large.url,a,i,d),width:0,height:0}}}(e,{itemKey:n,driveItem:I,desiredSize:v,fitMode:S}):function(e,t){var n,o=t.itemKey,s=t.driveItem,l=t.desiredSize,u=!!e.demandItemFacet(i.q,o),_=!!e.demandItemFacet(r.e,o);if(!u&&!_){if(!(null===(n=t.requestOptions)||void 0===n?void 0:n.allows
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):31904
                                                  Entropy (8bit):5.466831067039505
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5098B92F1252B9DB85BD568CEDC5B72E
                                                  SHA1:EBCDC53062A949C091911C5E269FCC754FB8BA6C
                                                  SHA-256:C28D8821F70FCF2530EA13D9166E0A03F459CF74B93E31F977D1F88089A9858E
                                                  SHA-512:1FAAD9289C2E2AC31D179881516CFBB796BA2BA4A90D936D3E1275B55CDEF8B857742CA058AFAB102B245FC30C8E1A4F8180B62B3D620DA5A4D8B68BF80FF702
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/155.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[155],{3296:(e,t,n)=>{n.d(t,{a:()=>h});var a=n(2919),i=n(1),r=n("react-lib"),o=n(2921),s=n(1839),c=(0,o.a)(),d=function(e){function t(t){var n=e.call(this,t)||this;n._onRenderProgress=function(e){var t=n.props,a=t.ariaLabel,i=t.ariaValueText,o=t.barHeight,s=t.className,d=t.description,l=t.label,u=void 0===l?n.props.title:l,f=t.styles,p=t.theme,m="number"==typeof n.props.percentComplete?Math.min(100,Math.max(0,100*n.props.percentComplete)):void 0,_=c(f,{theme:p,className:s,barHeight:o,indeterminate:void 0===m}),h={width:void 0!==m?m+"%":void 0,transition:void 0!==m&&m<.01?"none":void 0},b=void 0!==m?0:void 0,g=void 0!==m?100:void 0,v=void 0!==m?Math.floor(m):void 0;return r.createElement("div",{className:_.itemProgress},r.createElement("div",{className:_.progressTrack}),r.createElement("div",{className:_.progressBar,style:h,role:"progressbar","aria-describedby":d?n._descriptionId:void 0,"aria-label":a,"aria-lab
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1645
                                                  Entropy (8bit):5.382725739544174
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5F7FAA3EA36F7B49F23FD3886B37F48D
                                                  SHA1:77F7A3043CB65E4C40DEF73B50DCBF3A3CCECA37
                                                  SHA-256:6107CC25755F2572787D2C351E86F5EEE7CE59CF74AF1E59A284C2A41757858C
                                                  SHA-512:291885056AC41ADCA91B8E4CF2936CB53589ABEA9A701CDF23B5E3F9A175B35AEFCC6EEA26334529D1F1089439C0DF9AED3C50447A109CE24C62CCAA3DB1116F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1545.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1545],{9614:(e,t,n)=>{n.r(t),n.d(t,{CreateListItemExecutor:()=>b});var a=n(1),i=n("react-lib"),r=n(3055),o=n(3129),s=n(5746),c=n(3580),d=n(3718),l=n(2220),u=n(21),f=n(2218),p=n(3468),m=n(4092),_=n(9615),h=n(8275),b=(0,f.c)(function(e,t){var n,f=t.itemKey,b=t.contentTypeId,g=t.defaultValueOverride,v=void 0===g?{}:g,y=e.demandItemFacet(r.a,f),S="";if(y){var D=o.a.serialize({webAbsoluteUrl:y.webAbsoluteUrl,listFullUrl:y.listFullUrl}),I=e.demandItemFacet(c.Zb,D);if(b){var x=s.a.serialize({listKey:{webAbsoluteUrl:y.webAbsoluteUrl,listFullUrl:y.listFullUrl},contentTypeId:b}),C=e.demandItemFacet(c.Cd,x);if(C&&C.templateUrl){var O=new u.b({context:{webAbsoluteUrl:y.webAbsoluteUrl,listUrl:y.listFullUrl}}).getUrlParts({path:C.templateUrl});O.fullItemUrl&&(S=O.fullItemUrl)}}S||(S=I&&I.newFormUrl||""),S&&(S=(0,l.a)(S,y.rootFolder||new d.a(y.listFullUrl).path,void 0,b));var w=b;if(!w){var E=e.demandItemFacet(c.s,D);if(E&&
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):3926
                                                  Entropy (8bit):5.343113019667643
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:70FBF04660A24E0FFD8483474ED258CA
                                                  SHA1:B8D84DAE3A109B2B30B9B7B88865E3A7BE8905E9
                                                  SHA-256:3B29E75B7A9C1EF1B79ABBCCE9DC1E95B859C43AF44F3808751FD03BF1ADE237
                                                  SHA-512:36B970B44025BFB219C56BCD3E56139376FB606E993F32D3DD37C6B57BE2F18B03158204C0D170710C96FFFCCE4B9D90ED89E25474AA62B262E58CB24CF49BF2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/111.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[111,98],{2182:(e,t,n)=>{var a;n.d(t,{a:()=>o,b:()=>r}),function(e){e.Create="Create",e.Update="Update",e.Delete="Delete"}(a||(a={}));var i=["isConflict"];function r(e){var t=function(t){if(e.hasOwnProperty(t)&&!i.find(function(e){return e===t}))return{value:{key:t,value:e[t]}}};for(var n in e){var a=t(n);if("object"==typeof a)return a.value}}function o(e,t){var n=e.filter(function(e){var n;return(null===(n=r(e))||void 0===n?void 0:n.key)===t});if(n){var a=r(n[0]);if(a)return a.value}}}.,915:(e,t,n)=>{n.r(t),n.d(t,{saveSyncIssues:()=>o});var a=n("tslib_358"),i=n(856),r=n(2181);function o(e,t){return(0,a.yv)(this,void 0,void 0,function(){var n;return(0,a.SO)(this,function(a){return n=(0,i.formatISPListRowAsIListSyncIssueAndItemKeys)(e,t).rows,(0,r.a)(n,"syncIssues"),[2]})})}}.,856:(e,t,n)=>{n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:()=>d,formatISPListRowAsIListSyncIssueAndItemKeys:()=>l,populateNucleusSync
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2136
                                                  Entropy (8bit):5.265195764873235
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:699D5A6AD8D6BABC0619CD0B7D07FC8B
                                                  SHA1:3ABD3D84EF811CA26B92D7AD9DB3DAEFEBE4C474
                                                  SHA-256:8C012CDDCC7A3ABEB02DEBAD69304A570BF18CB6026602B774CDFE0635F20D7D
                                                  SHA-512:634DD4C3F2E68F7FB12D13AD7A69AB50AD7735EF6F0D41175E4642039C51CC10161A18C9F272F7522125A30A78FF22870AC016C91AE9C9D3D9450DDE72E50B94
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1943.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1943],{9731:(e,t,n)=>{n.r(t),n.d(t,{substrateSharedWithMeAddon:()=>x});var a=n(1),i=n(1691),r=n(1692),o=n(1861),s=n(5703),c=n(4668),d=n(5151),l=n(1322),u=n(861),f=n(1847),p=n(2985),m=n(2),_=n(8261),h=n(8266),b=n(1327),g=n(12212),v=(0,i.e)()(function(e){var t=this,n=e.itemKey;return function(e){return(0,a.__awaiter)(t,void 0,void 0,function(){var t,i,r,o;return(0,a.__generator)(this,function(s){switch(t=new f.a,i=_.a.deserialize(n),r="",i.viewType){case"sharedWithMe":r=g.b;break;case"sharedByMe":r=g.a;break;case"meetings":case"meeting":r=g.c;break;case"people":case"person":r=g.d}return t.resolveItems({items:(o={},o[n]=(0,a.__assign)((0,a.__assign)((0,a.__assign)({},p.q.pack({})),p.m.pack(r)),b.a.pack(void 0)),o)}),e(t.execute()),[2]})})}}),y=m.a.isActivated("662e9e88-4739-4b05-9dae-4a0bf1963b1e"),S=m.a.isActivated("39ffd478-81e1-4f26-82b3-819f5d7a921b"),D=(0,o.a)(function(){return(0,a.__awaiter)(void 0,void 0,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):12565
                                                  Entropy (8bit):5.281111901451181
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:260756621015389D927538507A90C2B4
                                                  SHA1:DA1CE8CCEB9C494CAA3CB47406A76F93C463A395
                                                  SHA-256:451864985460F96DF4A6E1055BD5BCFDE61FED23BB9BE27FACB54959F051DDDF
                                                  SHA-512:13CB473B664AE60F6CC74CF804B55DE80CFAADF3463DE1C1CC800587C73A42B61A53A0F7803610C2F71CB5DC644CB33BC6C9DA512464557BF528E1E95C25CCDD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/0.js
                                                  Preview:/*! For license information please see 0.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0],{3739:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("react-lib");function i(e){const t=a.useContext(e);return!!t.version&&-1!==t.version.current}}.,9412:function(e,t,n){n.d(t,{a:function(){return s}});var a=n(145),i=n("fui.core_486"),r=n(144),o=n(9402);const s=(e,t)=>((0,r.a)(e),(0,a.a)(i.AFX,{mountNode:e.mountNode,children:[e.backdrop&&e.backdropMotion&&(0,a.b)(e.backdropMotion,{children:(0,a.b)(e.backdrop,{})}),(0,a.b)(o.a,{value:t.dialogSurface,children:(0,a.b)(e.root,{})})]}))}.,9410:function(e,t,n){n.d(t,{a:function(){return S}});var a=n(529),i=n(9408),r=n(172),o=n(4661),s=n("fui.core_486"),c=n(202),d=n(165),l=n(614),u=n("react-lib"),f=n(9401);const p=(0,s.ir4)("r6pzz3z",null,[".r6pzz3z{overflow-y:hidden;overflow-y:clip;scrollbar-gutter:stable;}"]),m=(0,s.ir4)("r144vlu9",null,[".r144vlu9{overflow-y:hidden;}"]);var _=n(9407),h=n(9404)
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):6932
                                                  Entropy (8bit):5.514195505750286
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BCEECFC6A29743D6E44ED44A1734D123
                                                  SHA1:75114BE4EA8DB5022E9CADD28B0DC036D7939975
                                                  SHA-256:46FD90C1D1529F25EE56AF1F69982A9F34E1321F134E4C8EB33647D153E190C6
                                                  SHA-512:B68508B9E22E8756B413D8659FDC1C0DF2B12A32FBFA87ED4388FA784B58F9D9B6DC437B99EE8EEA3DCB2AE5D8600624F243537DAE855F03CA132E1C4851285A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/39.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[39],{892:(e,t,n)=>{n.r(t),n.d(t,{handleFillAsync:()=>p});var a=n("tslib_358"),i=n(41),r=n(10),o=n(385),s=n(416),c=n(871),d=n(1498),l=n("odsp.util_925"),u=l.x9.isActivated("2EEBD787-B087-43F9-81F0-AC9F23F8AF4A"),f=l.x9.isActivated("8DA87AC2-9FBB-4804-BFBA-E24155E9BB25");function p(e,t,n,d,l,p,_,h,b,g,v,y,S){return(0,a.yv)(this,void 0,void 0,function(){var e,D,I,x,C,O,w,E,A,L,k,M,P,T,U;return(0,a.SO)(this,function(F){switch(F.label){case 0:return[4,(0,o.c)()];case 1:return e=F.sent(),D="DragFill",I=function(e,t,n,a){var o,d,l,f,p=[0,0,0,0];if("cellRange"===n.type){var m=n.beginRowKey,_=n.beginColKey,h=n.endRowKey,b=n.endColKey,g=(0,r.O)(e,m).rowIndex,v=(0,r.O)(e,h).rowIndex,y=(0,i.m)(e,_),S=(0,i.m)(e,b);o=new c.a(g,v),d=new c.a(y,S);var D=(0,s.d)(e,t),I=D.beginRowKey,x=D.endRowKey,C=D.beginColKey,O=D.endColKey,w=(0,r.O)(e,I).rowIndex;l=(0,r.O)(e,x).rowIndex-w+1;var E=0,A=0,L=0;u||(E=v-g+1,p=[A=a.findIndex(funct
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):105420
                                                  Entropy (8bit):5.47064231266088
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5BD8E7746FBF675A59E41E21AB52DBC4
                                                  SHA1:5278F9552DDF9297BDE22C46E0E36F66A72403B9
                                                  SHA-256:BD4951DB5438761F92BD777632D4CC9CBB16FE49B75A37F5078938024C046CF6
                                                  SHA-512:F586F78B2364D85E6EB16F924EC600D1DBB12E85BF91C81B985497EE8DBD68F0D504DCC201795EC7C786737E6B564469086CA98E523AA7788754AD3EA594DD28
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/101.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[101],{482:(e,t,n)=>{n.d(t,{a:()=>k,b:()=>O,c:()=>A,d:()=>x,e:()=>I,f:()=>E,g:()=>w,h:()=>L,i:()=>D,j:()=>C});var a=n(14),i=n(54),r=n(890),o={ODB:62043};function s(){return a.d.isFeatureEnabled(o)}var c=!1;function d(e){var t,n=l("Error"),a=(0,i.a)();a.availability.customCopilotEAPCheckErrorType=e,null===(t=window.localStorage)||void 0===t||t.setItem(n,a.availability.customCopilotEAPCheckErrorType)}function l(e){return"UserInEAPGroup_".concat(e)}var u=n(2),f=n(19),p={ODB:61346},m={ODB:61866},_={ODB:61991},h={ODB:62020},b={ODB:62111},g={ODB:62337},v={ODB:62386},y={ODB:62431},S={ODB:62476};function D(e){var t,o,m=e.pageContextForEAPCheck,_=(0,i.a)();if(!u.a.isActivated("87a98255-e313-4151-a344-a023c75eaadb","10/18/2024","isgulati - enable rcd check before enabling copilot")&&(null==m?void 0:m.IsRestrictedContentDiscoverabilityEnabled))return _.availability.isRCDEnabled=!0,!1;if(!u.a.isActivated("99f050db-9dd7-40
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):7474
                                                  Entropy (8bit):5.3425006330480445
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:69F34242090A77429DF89DA291A3ED6D
                                                  SHA1:A6E095CEE29452B740EF5824367026EC6906A29A
                                                  SHA-256:7CFA425D23B965AB692A32BE71158AE6B03DFCE990C97978FC4F260C56EE689B
                                                  SHA-512:FA331CB2D1AE95EAF8ECF04652D4F3E02EE4FA4E62F03DC748E8DB8803B3C84460DCEF078751B157EA69F52591F436B4F98D5434A5971DDF9662308CC21555E9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/5.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5,1015],{4251:function(e,t,n){n.r(t),n.d(t,{getSessionToken:function(){return l}});var a=n("tslib_358"),i=n(1730),r=n(82),o=n(346),s=n(10),c=n("odsp.util_925"),d=n(1691);function l(e){var t=this;return function(n){return(0,a.yv)(t,void 0,void 0,function(){var t,l,f,p,m,_,h,b,g,v,y,S,D,I,x,C,O,w=this;return(0,a.SO)(this,function(E){switch(E.label){case 0:if(t=e.scopes,l=void 0===t?["Files.ReadWrite.All"]:t,f=e.endpoint,p=e.driveUrl,m=e.qosExtraData,_=n((0,r.a)({graphDataSourceConfiguration:i.a,graphTokenProviderConfiguration:d.a})),h=_.graphDataSourceConfiguration,b=_.graphTokenProviderConfiguration,g=h&&h.ensureAuthToken,v=p&&h&&h.ensureAuthTokenWithAction,y=b&&b.getSessionToken,D=y?function(){return(0,a.yv)(w,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,y({endpoint:f,driveUrl:p,path:p||f,apiQosName:"getSessionToken"})];case 1:return[2,e.sent()]}})})}:v?function(){r
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):61003
                                                  Entropy (8bit):5.370127320579418
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:05B81877856E7558050C4BBB08D8E790
                                                  SHA1:C952CDEB0FE6638874872DFDF1841C83FF65DD9D
                                                  SHA-256:86DFE527411F8600FCFD9CD620273678263EA8BF91CF8B95867E1001B985D6A7
                                                  SHA-512:FDDD5F36DBDF4E4D6D09F065997273FA7DA2154E86A09304B130F6C40FB874D097F6A3185345411D6DDF727460836F341E58B5107FF94ED00B20B23F3B982823
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/258.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[258],{4318:(e,t,n)=>{n.d(t,{a:()=>I});var a=n(2919),i=n(1),r=n("react-lib"),o=n(2921),s=n(1813),c=n(1840),d=n(3048),l=n(1812),u=n(1818),f=n(2946),p=n(2928),m="SearchBox",_={root:{height:"auto"},icon:{fontSize:"12px"}},h={iconName:"Clear"},b={ariaLabel:"Clear text"},g=(0,o.a)(),v=r.forwardRef(function(e,t){var n=e.ariaLabel,a=e.className,o=e.defaultValue,v=void 0===o?"":o,y=e.disabled,S=e.underlined,D=e.styles,I=e.labelText,x=e.placeholder,C=void 0===x?I:x,O=e.theme,w=e.clearButtonProps,E=void 0===w?b:w,A=e.disableAnimation,L=void 0!==A&&A,k=e.showIcon,M=void 0!==k&&k,P=e.onClear,T=e.onBlur,U=e.onEscape,F=e.onSearch,H=e.onKeyDown,R=e.iconProps,N=e.role,B=e.onChange,j=e.onChanged,V=r.useState(!1),z=V[0],G=V[1],K=r.useRef(),W=(0,d.a)(e.value,v,function(e,t){e&&e.timeStamp===K.current||(K.current=null==e?void 0:e.timeStamp,null==B||B(e,t),null==j||j(t))}),q=W[0],Q=W[1],Y=String(q),J=r.useRef(null),X=r.useRef(null
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):87607
                                                  Entropy (8bit):5.328918761963216
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F69F81048480E2C7D9A3C0D68575FAE7
                                                  SHA1:493D28F271ABC19ABFA27A89A0C019C9A1CF7148
                                                  SHA-256:75F8079B53839AE2B29000C899B9294AB83AB133BB378E66D02457A30A3421CE
                                                  SHA-512:742EED6CD76A992B5D4C96DECE3B81705BA9E70A92B172930F35DE0817588B9720E814942464223A4464684A0C17FF8B15E349A994DB09138187B5B677CA2BEF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2440.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2440],{3186:(e,t,n)=>{var a;n.d(t,{a:()=>a,b:()=>i}),function(e){e[e.Html5file=0]="Html5file",e[e.Folder=1]="Folder"}(a||(a={}));const i=a}.,1870:(e,t,n)=>{n.d(t,{a:()=>a});var a={Schema:4}}.,2899:(e,t,n)=>{n.d(t,{a:()=>b,b:()=>p,c:()=>g,d:()=>_,e:()=>m});var a=n(1),i=n(0),r=n(3),o=n(675),s=n(676),c=n(42),d=n(107),l=n(2918),u=n(431),f="@ms/odsp-shared/lib/base/BaseModel",p=new i.a({name:"".concat(f,".asyncType"),factory:new r.a(d.a)}),m=new i.a({name:"".concat(f,".observablesFactoryType"),factory:new o.a(l.a,{asyncType:p.optional})}),_=new i.a({name:"".concat(f,".eventGroupType"),factory:new r.a(c.a)}),h=new i.a({name:"".concat(f,".errorHandler")}),b=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=t.id,r=void 0===i?"":i;return a.id=r,a._BaseModel_dependencies=n,a}return(0,a.__extends)(t,e),Object.defineProperty(t.prototype,"async",{get:function(){return this._B
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):310595
                                                  Entropy (8bit):5.8168580848975155
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D3D82C09034661F29D5C6A36E42D0419
                                                  SHA1:2D7898062F3C96BC43A23095B20A8828AA3D0F2B
                                                  SHA-256:D11F1AF11361C6F268454A0FD5C94ABB6B830326D317BC793C9078EDBCF21A7A
                                                  SHA-512:3FE8C5AB5B1AEF406114604EAC5E2F3BA9D3793EE107F0F5300C13B8061B01A1F76C0D12C59FC1B599BEC25D1A37BB5FD3A1CC38D7CB04F38666C4BC0C01F456
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack.json
                                                  Preview:{"version":"1.0","ramps":[],"loggingData":{},"rampInfo":{},"resources":{"strings":{},"css":[],"imageStrips":[],"inlineScripts":[],"config":{},"cultures":["en-us","en-gb","ja","es","fr","de","af","am-et","ar","as-in","az-latn-az","bg","bs-latn-ba","ca-es-valencia","ca","cs","cy-gb","da","el","es-mx","et","eu","fa","fi","fil-ph","fr-ca","ga-ie","gd","gl","gu","he","hi","hr","hu","hy","id","is","it","ka","kk","km-kh","kn","ko","kok","lb-lu","lo","lt","lv","mi-nz","mk","ml","mr","ms","mt-mt","nb-no","ne-np","nl","nn-no","or-in","pa","pl","pt-br","pt-pt","quz-pe","ro","ru","sk","sl","sq","sr-cyrl-ba","sr-cyrl-rs","sr-latn-rs","sv","ta","te","th","tr","tt","ug","uk","ur","uz-latn-uz","vi","zh-cn","zh-tw","qps-ploca","qps-ploc","qps-plocm"],"scripts":[{"name":"plt.listviewdataprefetch","louserzed":false,"hash":"","hashNoCompress":"","sourceMap":"","zipSize":0,"path":"odblightspeedwebpack/","isWebpack":true},{"name":"initial.resx","louserzed":true,"hash":"","hashNoCompress":"","sourceMap":"","
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:dropped
                                                  Size (bytes):18407
                                                  Entropy (8bit):4.935379864718282
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D021B25C84E7615BC3CAB4D4B7C31652
                                                  SHA1:9C7E4B622D7AE42553781FEF1DA0227CC58F3916
                                                  SHA-256:3474C955EC1CD6CB5FAC1F3511A826277BB68E88C595EE90F91AF336282C7568
                                                  SHA-512:39FD996A5836D65BB2E5C76F467806BBC5C5D8787AF30301623EEA38EBB733C1A850B11C1219D6C7BBE6703570E2D73ACCDB6E3A384960FFEF733774FE6C8A08
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppLauncherHomeAriaLabelM365Copilot": "Microsoft 365 Copilot, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "Microsoft365Copilot": "Microsoft 365 Copilot",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading":
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):44138
                                                  Entropy (8bit):5.381989848431535
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9977FE85DF71034FC0AE3FC8045CF7E7
                                                  SHA1:903577A554991AAA4617871999C24711B787ED30
                                                  SHA-256:925397B94201BB3C6B9A46FF8BAB7D1F53E33E9B9FDC77D0591B7D99FFD49F32
                                                  SHA-512:D7E030C163AC9997FCE35F38A21BDD6AD74FEE2541AE86279DB787C25790A08372C61FF8F34423D3B71456444A7B6FBDF7EC219BD973B13D0F91214C4F473B0B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/105.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[105],{8424:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(1),i=n("react-lib"),r=n(132);(0,n(8).c)([{rawString:".signalField_b9e74371{max-width:100%;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row nowrap;flex-direction:row nowrap}.signalField_b9e74371,.signalField_b9e74371.compact_b9e74371{display:-webkit-inline-box;display:-ms-inline-flexbox;display:inline-flex}.signalField_b9e74371.wide_b9e74371{display:-webkit-box;display:-ms-flexbox;display:flex;vertical-align:top}.signalFieldValue_b9e74371{text-overflow:ellipsis;overflow:hidden;white-space:nowrap;-webkit-box-flex:1;-ms-flex:1 1 auto;flex:1 1 auto}html[dir=ltr] .signalFieldValue_b9e74371{text-align:left}html[dir=rtl] .signalFieldValue_b9e74371{text-align:right}"}]);var o=function(e){e.before,e.after;var t,n=e.className,o=e.signalsFieldMode,s=void 0===o?"compact":o,c=(0,a.__rest)(e,["before","after","className","signalsFieldMode"]);ret
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):3339
                                                  Entropy (8bit):5.307537627915081
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7A2EBCBA448A1416B3B23FDB9E050582
                                                  SHA1:60E30C63E7BE34FA6F990B435F38E81F57D1BC7B
                                                  SHA-256:76E387F1ACA1FEB64786B17398FF68F42059E4AF5A3634B5687C9E62280924F5
                                                  SHA-512:AEC0E6234F6DEDC6D5A05FCB3A40AF2DFB63FE54B8F9E9C82B00B90C5949D50176A1D2ABEC6D60C2CD25F39C0C5E0F9A25B3F9ACBF5F43EB7594A9C1E522F370
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/14.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{1476:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(854);function i(e){return"LinkTitle"===e.internalName?e.internalName:"Note"===e.subType?e.isRichText?"RTE":"MultiLine":e.subType&&a.a.includes(e.subType)?e.subType:"Unknown"}}.,968:(e,t,n)=>{n.r(t),n.d(t,{BaseFieldEditor:()=>p,BaseFieldEditorInner:()=>m});var a=n("tslib_358"),i=n(1),r=n(809),o=n(10),s=n("odsp.util_925"),c=n(30),d=n(6),l=n(1476),u=s.x9.isActivated("E39F083D-9B46-4999-A261-D854FAA8FB4B","06/23/2022","Use empty string if initialValue is undefined"),f=s.x9.isActivated("F5BB6944-B215-456E-BD08-38E6ECF97EC4","05/02/2023","Add an undefined check on the value and value.value"),p=function(e){function t(t){var n=e.call(this,t)||this;return n.eventQosOpenFieldEditorAPI=new d.a({name:"FieldEditorsFunctionality.OpenFieldEditor",objectType:(0,l.a)(t.field)}),n}return(0,a.e2)(t,e),t.prototype.componentDidMount=function(){if(this.eventQosOpenFieldEditorAPI){var e=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):3953
                                                  Entropy (8bit):5.195899562191193
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D484E5286E4CB21C1A52624D1A2DAFB5
                                                  SHA1:B984BD2B42A16A6F58B56FC156199F729AC5605F
                                                  SHA-256:DBC1F1C07AE86DBF3F748642019A48D51093C574E7C376DD0360D34F3D2F505A
                                                  SHA-512:67D89E599E1B14113D666649B0A7B210FA3605CC4C1305F6C4EFB393EB8615CD6882F707D6B5E21AA314244A0C81EABC5D9C9631F832AB054B41556C0C53E84E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/streamWebApp.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[8608],{809984:(e,t,n)=>{n.r(t),n.d(t,{createStreamWebApp:()=>_,loadMtcManager:()=>f.a,onePlayerVersion:()=>l.A,prefetchManifest:()=>p.D,prefetchManifestLite:()=>p.v,prewarmResources:()=>u.k,stringToMediaVisibility:()=>m.H});var a=n(171125),i=n(651363),r=n(334492),o=n(860399),s=function(e){function t(t,n){var a=e.call(this,t)||this;return a.getStreamWebAppPlugins=n,a.onResize=function(){var e;a.navigationButtonStyle.value=c(!!(null===(e=a.options.hostPluginUiOptions)||void 0===e?void 0:e.isSidePanelEnabled)),a.updateNavigationContainerStyle()},a.updateNavigationContainerStyle=function(){a.navigationContainerDiv&&(a.navigationContainerDiv.className=a.ui.navigationPanelShown.value?a.navigationContainerDiv.className="swa-navigation-container-open":a.navigationContainerDiv.className="swa-navigation-container-closed")},window.addEventListener("resize",a.onResize),a.navigationContainerDiv=t.navigat
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):28472
                                                  Entropy (8bit):5.4341196652895425
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:378B9C7675CB3DB44B051219CBE255E3
                                                  SHA1:C8A12E528938CE24FE3FDF35D42EB09F6B567A8F
                                                  SHA-256:EB0515E731473EEBACD79E8420C46F69930EFE4AD50BB308A8B5BB899EF022AD
                                                  SHA-512:D37CB03852345F8D17A6A4303F0A0F3F14360500E57D98E1BB64014B2A9EEEA859285B21E2D63A17CB6B31A3307E41A74F8830D9F69887EBD959BF58E3248FD2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1942.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1942],{8563:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(355),i=n(216),r=new i.b("externalItem",{url:i.d}),o=new a.a(r)}.,3239:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(3718);function i(e,t){return!!e&&new a.a(e).authority.toLowerCase()===new a.a(t).authority.toLowerCase()}}.,8566:(e,t,n)=>{n.d(t,{a:()=>ie});var a=n(1),i=n(1691),r=n(1692),o=n(2985),s=n(1327),c=n(1322),d=n(1324),l=n(5557),u=n(3698),f=n(3428),p=n(1868),m=n(11416),_=n(8564),h=n(8565),b=n(3580),g=n(1847),v=n(11417),y=n(1328),S=n(2990),D=n(11418),I=n(11419),x=(0,i.e)()(function(e){var t=this;return function(n){return(0,a.__awaiter)(t,void 0,void 0,function(){var t,i,r,c,d,u,f,S,x,w,E,A,L;return(0,a.__generator)(this,function(k){return t=l.a.deserialize(e.itemKey).tenantRootUrl,i=new g.a,r=n((0,y.a)(C)),c=n((0,y.a)(O)),d=_.a.serialize({tenantRootUrl:t}),u=h.a.serialize({tenantRootUrl:t}),f=D.a.serialize({tenantRootUrl:t}),S=I.a.serialize({tenantRootUrl:t}),x=c?[S]:
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):4083
                                                  Entropy (8bit):5.114906567840469
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:91B7A3B4CAEEF48B5C99724467CB63EE
                                                  SHA1:17B5EA0F3E420FBE8C43444C60A1D5F2CCAE6FD9
                                                  SHA-256:7D548D586D1F9290168C6622F4FCADA31791CDBFF142B26C1A86765D2E8951FF
                                                  SHA-512:5BAD016CEE2BF6BCBF30C37D01B9D82E7557D80F46A5545A17CFF92D8B6CD368F455BF1B49863A72AC6AF510658FD4B890CC54517FC4DAA9A8CE47E4DED099BF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/images/ic_fluent_copilot_24_color_f5a30316.svg
                                                  Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M17.0722 3.66246C16.7827 2.67691 15.8784 2 14.8512 2L14.1735 2C13.0569 2 12.0994 2.7971 11.897 3.8952L10.7119 10.3247L11.0335 9.22215C11.3216 8.23453 12.2269 7.55555 13.2557 7.55555L17.1772 7.55556L18.8242 8.19709L20.4119 7.55556H19.9483C18.9212 7.55556 18.0168 6.87864 17.7273 5.89309L17.0722 3.66246Z" fill="url(#paint0_radial_56201_15518)"/>..<path d="M7.16561 20.328C7.45189 21.3183 8.35852 22 9.38937 22H10.8432C12.0912 22 13.1145 21.0107 13.1567 19.7634L13.3712 13.4201L12.9681 14.7851C12.6776 15.7691 11.774 16.4444 10.7481 16.4444L6.78679 16.4444L5.37506 15.6786L3.84668 16.4444H4.3025C5.33335 16.4444 6.23998 17.1261 6.52626 18.1164L7.16561 20.328Z" fill="url(#paint1_radial_56201_15518)"/>..<path d="M14.7507 2H6.73041C4.43891 2 3.06401 5.02777 2.14741 8.05553C1.06148 11.6426 -0.359484 16.4401 3.75146 16.4401H7.21482C8.24955 16.4401 9.15794 15.7559 9.44239 14.7611C10.0445 12.6551 1
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):76827
                                                  Entropy (8bit):5.336613790046184
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:03FF3202A13FAF22037A5225886634C4
                                                  SHA1:DF76BE167C33B6EE32F2211ED1BF7C43237F8DAE
                                                  SHA-256:F58E8D932871C1E1220A5DD447831D3793A6D177980631F42AA4F078418FE6B7
                                                  SHA-512:988B9CE3818C09C10392528FABE52701A9B213E820F90CED5ADBF25DC256491F4C97210FD5F40F87796135556EDC84CBB99E702989FDA30AE2FFBA1C99DFEE41
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/546.js
                                                  Preview:/*! For license information please see 546.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[546],{10270:function(e,t,n){n.d(t,{A:function(){return k},B:function(){return $},C:function(){return J},D:function(){return de},E:function(){return se},F:function(){return ce},G:function(){return ne},H:function(){return T},I:function(){return M},J:function(){return P},K:function(){return q},L:function(){return oe},M:function(){return V},a:function(){return z},b:function(){return G},c:function(){return K},d:function(){return W},e:function(){return ee},f:function(){return Z},g:function(){return ie},h:function(){return te},i:function(){return ae},j:function(){return w},k:function(){return F},l:function(){return B},m:function(){return U},n:function(){return H},o:function(){return A},p:function(){return O},q:function(){return C},r:function(){return N},s:function(){return E},t:function(){return R},u:function(){return re},v:function(){return I},w:function(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):121
                                                  Entropy (8bit):5.1373352417982465
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7FE5359679F867E1D4FE561A0B1FA77A
                                                  SHA1:CDA1A6D63E0261736F34372DE3D818D328D3B393
                                                  SHA-256:324E3304E415C43C90055EE488A7CEE91F46EEA33D82218AE7FBE7AF6C45FFFC
                                                  SHA-512:9D9C74F667C13DF53F74760A8496C5E8EC23CC94B976CEADF73212EB722E4484C75DF79398DC02077C8720E137A8AB7964E906DE74ED157E9E5C528A0D45B9A5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2170.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2170],{10275:(e,t,n)=>{(0,n(8).c)([])}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):40049
                                                  Entropy (8bit):5.338993681753394
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B97283C6E270C507BB5311C551D56FA5
                                                  SHA1:328EC965CE939D98454359F2938F398131FB4B74
                                                  SHA-256:D69AD9F4650E34B83AB73C95CBEBEDE23B34B95FF6019309F8F6DB4A021D6B51
                                                  SHA-512:B75CD61AFB39B8084F55BE468060D1A353D66D7394AF47769ACDD27AE97C2C4F870C2EA22F147A38867BBE1616DBB7FA93973E42D3F49C11EB8A00986BAF0106
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/257.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[257],{3488:(e,t,n)=>{n.d(t,{a:()=>H});var a=n(2919),i=n(1),r=n("react-lib"),o=n(2995),s=n(2921),c=n(11073),d=n(392),l=n(1813),u=n(2922),f=n(2927),p=n(2928),m=n(1815),_=n(2942),h=n(132),b=(0,s.a)(),g={imageSize:{width:32,height:32}},v=function(e){var t=(0,m.a)((0,i.__assign)((0,i.__assign)({},g),{key:e.itemKey}),e),n=t.ariaLabel,a=t.focused,o=t.required,s=t.theme,c=t.iconProps,d=t.imageSrc,u=t.imageSize,v=t.disabled,y=t.checked,S=t.id,D=t.styles,I=t.name,x=(0,i.__rest)(t,["ariaLabel","focused","required","theme","iconProps","imageSrc","imageSize","disabled","checked","id","styles","name"]),C=b(D,{theme:s,hasIcon:!!c,hasImage:!!d,checked:y,disabled:v,imageIsLarge:!!d&&(u.width>71||u.height>71),imageSize:u,focused:a}),O=(0,l.h)(x,l.m),w=O.className,E=(0,i.__rest)(O,["className"]),A=function(){return r.createElement("span",{id:t.labelId,className:"ms-ChoiceFieldLabel"},t.text)},L=function(){var e=t.imageAlt,n=voi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:dropped
                                                  Size (bytes):1045960
                                                  Entropy (8bit):6.56684947942648
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:559E2C661BDA0DF1442C897454FC98A2
                                                  SHA1:77B225A694C39468A15EA94754EAF5EDC93F2E02
                                                  SHA-256:BAA251526D6862712A58E613EF451D8A2B60482142EC6AAB1D47FB8E23E21A7C
                                                  SHA-512:7A48C6EDBB59B4FA814AB186F142389DAEBB7B8FE5DE76191C489D97320F00708542193FA7E3836F1654447F6AB23C75D434C05A6C249182DB47F197526C91CB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:............DSIG..F...D..!.GDEF...f..4....XGPOS2.....7.....GSUB..k...O.....JSTFm*i.........LTSH*6....I.....OS/2.J]........`PCLT.{>C..4H...6VDMXP.j...[L....cmap.Bg'......(.cvt .....XX...nfpgm8..+..@x....gasp...!..48....glyf./.t......JZhdmx.N3...l.....head.yb........6hhea.3.........$hmtx%..)...x..G.kern7a96...4...`loca`,.J..^...G.maxp........... meta...a.......`name-1..........post.*....4.... prep......L(.../..........._.<...........'*.........g...Q.................>.N.C.....z.............................<.........@......./.................3.......3.....f....................x[........TMC .@. .....Q.3.>..@........&..... ...........9...9...9.....^.s...s.I...w.V.X...Z...|...|...@...r.9.....A.9...9...s.U.s...s.<.s.V.s...s.U.s.M.s.a.s.S.s.U.9...9.....p...r...p.s.Z...o.V...V.....f.....V.......9.m.....9.....7.V...s...........9.c.V...9.X.....V.\...0.....V.......V...V.....).9...9...9.'...6.s.....Y.s.J.s.....P.s.F.s.K.9...s.B.s.......................s...s.D.s...s.H.......?.9.$.s..............
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):117038
                                                  Entropy (8bit):5.330678122812627
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:249A569B5D0A3FF615BB4FF41E35D18E
                                                  SHA1:B16EFF62591574DF4E0A89A804FA37E24644AF73
                                                  SHA-256:1BF6FBB270E1EBFE549E920A4F33864674980723C5A75DD7C7116C5E32F257F4
                                                  SHA-512:B9FF1A7236A918C11BF32E622DDEC2FC3CA4946C969222C2A3E7FE7BC8BED1256C3F26F9D3DC8C8E9CBBB099187BAC109BABDA8A0D9AF39973A429C4C028576E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/59.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[59,76,99,106,58],{1085:(e,t,n)=>{n.d(t,{a:()=>C});var a=n("tslib_358"),i=n(47),r=n(1165),o=n(234),s=n("odsp.util_925"),c=n(54),d=n(1026),l=n(1087),u=n(66),f=n(161),p=n(103),m=n(76),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}function b(e){var t,n,a=null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"";return a.indexOf("sprequestguid")>=0&&e.getResponseHeader("sprequestguid")||a.indexOf("request-id")>=0&&e.getResponseHeader("request-id")||void 0}function g(e){var t,n;return(null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"").indexOf("ms-cv:")>=0&&e.getResponseHeader("MS-CV")||void 0}var v=!s.x9.isActivated("EB2DD8AB-1C38-40FA-AFFC-05AD9C808734"),y=!s.x9.isActivated("884C4D49-FAA1-41DA-AB27-76D985D391FF"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):8496
                                                  Entropy (8bit):5.3146045056523485
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5F14C5A3E62B4DDDACA17447CE0256DA
                                                  SHA1:C564DB930BF27BE811456BD9E0A5A87697731247
                                                  SHA-256:5238323C1FF1BEA965AD62A139CD9658611C404F448A091ECA05F0F143230551
                                                  SHA-512:3BBC254BF06C141556088C6DBB673E62C2B69410965C48DD9C614F1F3AD739F6323074076147FD97522B5B2941CB13A603E74F14EEEDA70443CF5953ABCE7D2A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/20.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{9574:(e,t,n)=>{n.d(t,{a:()=>E});var a=n(8767),i=n("tslib_358"),r=n("react-lib"),o=n(8757),s=n(8782),c=n(9560),d=n(9575),l=n(8791),u=n(8778),f=n(8822),p=n("fui.util_114"),m=n(5645),_=n(2446),h=(0,o.a)(),b=r.createElement(_.a,null).type,g=function(e){function t(t){var n=e.call(this,t)||this;return(0,u.a)(n),(0,f.a)("DialogContent",t,{titleId:"titleProps.id"}),n}return(0,i.e2)(t,e),t.prototype.render=function(){var e,t=this.props,n=t.showCloseButton,a=t.className,o=t.closeButtonAriaLabel,s=t.onDismiss,d=t.subTextId,l=t.subText,u=t.titleProps,f=void 0===u?{}:u,_=t.titleId,b=t.title,g=t.type,v=t.styles,y=t.theme,S=t.draggableHeaderClassName,D=h(v,{theme:y,className:a,isLargeHeader:g===c.a.largeHeader,isClose:g===c.a.close,draggableHeaderClassName:S}),I=this._groupChildren();return l&&(e=r.createElement("p",{className:D.subText,id:d},l)),r.createElement("div",{className:D.content},r.createElement("div",{classN
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):758435
                                                  Entropy (8bit):5.353480531574753
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D137A3881C15CD9A992E73BC5FE76FE5
                                                  SHA1:2A9D44254EF957E670DA34F26CB175CA7BB18F2E
                                                  SHA-256:289CC0ADD562C96A7FCE6FE732404C10FD96FE2B3DFF1508B73748892D1260B7
                                                  SHA-512:A5201FC02174A9B2B275AC50558820061F69055B45AE7AB5D5C151D5F0246FE0C99A0A72FDB2B6703F059A87ACE721CA5E619F82721FE22F12DA1D1048708FEF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/17.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17,91],{1670:(e,t,n)=>{n.d(t,{a:()=>p});var a=n("tslib_358"),i=n("react-lib"),r=n("fui.core_486"),o=n("fui.lco_543"),s=function(e,t,n){var a,i=o.maX.TimeFormatRegex.exec(n)||[],r=i[1],s=i[2],c=i[3],d=i[4],l=+r,u=+s,f=c?+c:0;e&&d&&("pm"===d.toLowerCase()&&l!==o.maX.OffsetTo24HourFormat?l+=o.maX.OffsetTo24HourFormat:"am"===d.toLowerCase()&&l===o.maX.OffsetTo24HourFormat&&(l-=o.maX.OffsetTo24HourFormat)),a=t.getHours()>l||t.getHours()===l&&t.getMinutes()>u?o.maX.HoursInOneDay-t.getHours()+l:Math.abs(t.getHours()-l);var p=o.maX.MillisecondsIn1Sec*o.maX.MinutesInOneHour*a*o.maX.SecondsInOneMinute+f*o.maX.MillisecondsIn1Sec,m=new Date(t.getTime()+p);return m.setMinutes(u),m.setSeconds(f),m},c=function(e,t,n){var a=e.toLocaleTimeString([],{hour:"numeric",minute:"2-digit",second:t?"2-digit":void 0,hour12:n});return n||"24"!==a.slice(0,2)||(a="00"+a.slice(2)),a},d=/^((1[0-2]|0?[1-9]):([0-5][0-9]):([0-5][0-9])\s([AaPp]
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):8244
                                                  Entropy (8bit):5.455598357462163
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4476116CAFA89E5B558631065A68D21F
                                                  SHA1:CA7CB150256D2D461DAAA1225BA33D6C816CD1C8
                                                  SHA-256:E0F5928283C4D29E888E33EACBA478A7B1FD1E2C2D62B910BB3EB55E1091851F
                                                  SHA-512:1E6F2E0C2F9536B6674DE493CFC6908FDDC622CF91361418AFD72CCCA7FE49ED1847C65A77580383E06F378CE0D81694F36BBFF0969678F1DC4AC03AB1079FEF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/300.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[300],{5777:(e,t,n)=>{n.d(t,{a:()=>B});var a=n(1),i=n("react-lib"),r=n(1037),o=n(223),s=n(2),c=n(25),d=n(87),l=n(1809),u=n(21),f=n(91),p=n(50),m=n(262),_=n(29),h=n(194),b=n(13),g=n(600),v=n(33),y=n(1616),S=n(112),D=n(859),I=n(772),x=n(6899),C=n(11559),O=n(241),w=n(49),E=n(27),A=n(905),L=n(23),k=(0,r.a)(function(){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(18),n.e(709),n.e(861),n.e(1845)]).then(n.bind(n,6175))];case 1:return[2,e.sent().SpartanSdk80FilePickerHostModal]}})})}),M=s.a.isActivated("d68477ab-aad0-4bf8-9f2d-6096f8b263b3"),P=s.a.isActivated("293d4b8d-784e-4c3f-850b-b3a7aec51e01"),T=s.a.isActivated("0549466e-07e4-469e-bcb6-28c49aa36fcc"),U=s.a.isActivated("024f7184-0f40-42e7-973c-6804a2ca6a81"),F=s.a.isActivated("8fd160cc-0dd7-4836-9c36-95df3f9b242f"),H=s.a.isActivated("41ca0e52-ca15
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):83341
                                                  Entropy (8bit):5.435880544069083
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EBA797308E95AC6BAFC6C0BC6B20CE57
                                                  SHA1:66E0B34D7B3469F5FE5FEC8B62AB32DB11970D7C
                                                  SHA-256:12754990EEB63F2EFD2334B5A64DD26009B44452F4C74CFD07FAF14C1A4C07B7
                                                  SHA-512:165A0A9459DC4C00E5D1B13B6B89861F58E4BAFF0AFA22D55B07D3AEB27E10C6D7462F849982A73D9F02256FA971FCBB0EE59454FA8304970503515C49AC8E0E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/38.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[38,759,1671],{294:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-lib"),i=n("fui.core_486"),r=n(8656),o=n(8646),s=n(8645);const c=(0,i.ir4)("r1h3qql9",null,{r:[".r1h3qql9{overflow:unset;gap:8px;display:grid;max-height:calc(100vh - 2 * 24px);box-sizing:border-box;grid-template-rows:auto 1fr;grid-template-columns:1fr 1fr auto;}"],s:["@media screen and (max-width: 480px){.r1h3qql9{max-width:100vw;grid-template-rows:auto 1fr auto;}}","@media screen and (max-height: 359px){.r1h3qql9{max-height:unset;}}"]});var d=n(8647);const l=a.forwardRef((e,t)=>{const n=((e,t)=>{var n;return{components:{root:"div"},root:i.aq1((0,r.a)(null!==(n=e.as)&&void 0!==n?n:"div",{ref:t,...e}),{elementType:"div"})}})(e,t);return(e=>{const t=c();e.root.className=(0,i.daq)("fui-DialogBody",t,e.root.className)})(n),(0,d.c)("useDialogBodyStyles_unstable")(n),(e=>((0,s.a)(e),(0,o.b)(e.root,{})))(n)});l.displayName="DialogBody"}.,295:(e,t,n)=>{n.d(t,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):844
                                                  Entropy (8bit):4.7831847934380685
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6FD78F766CB66EED9146BA0D2B56F23E
                                                  SHA1:91EE2D3A76688E4435DD7583FFB4473635E07E9C
                                                  SHA-256:CEBEF91A6A00F1AF25211B2B84309272EBD0D55D28523EC58D8FEF8B64CE65FA
                                                  SHA-512:AF0E3FAC01AF09118F8D49B09D5E042F8CFD85327CE0CBDB03BF58F450118DA963155193D1F78CBF7404B710B6612F9B4CF9C0CB75CE95D48E4A0CF1AA53AA9A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/addtoonedrive/shortcutbadge_12_dark.svg
                                                  Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="12" height="12" rx="2.5" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.5 3C3.22386 3 3 3.22386 3 3.5C3 3.77614 3.22386 4 3.5 4H7.29289L3.14645 8.14645C2.95118 8.34171 2.95118 8.65829 3.14645 8.85355C3.34171 9.04882 3.65829 9.04882 3.85355 8.85355L8 4.70711V8.5C8 8.77614 8.22386 9 8.5 9C8.77614 9 9 8.77614 9 8.5V3.5C9 3.22386 8.77614 3 8.5 3H3.5Z" fill="#479EF5"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M9.5 1H2.5C1.67157 1 1 1.67157 1 2.5V9.5C1 10.3284 1.67157 11 2.5 11H9.5C10.3284 11 11 10.3284 11 9.5V2.5C11 1.67157 10.3284 1 9.5 1ZM2.5 0C1.11929 0 0 1.11929 0 2.5V9.5C0 10.8807 1.11929 12 2.5 12H9.5C10.8807 12 12 10.8807 12 9.5V2.5C12 1.11929 10.8807 0 9.5 0H2.5Z" fill="#999897"/>..</svg>..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):35930
                                                  Entropy (8bit):5.3576671481231495
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:64230F4FD36E5D84A475A13844A59F3E
                                                  SHA1:2426F8CD374F5EAE8146EC948F763D603ADAD457
                                                  SHA-256:C7C5DD5AD8BF3F20E96DF195A702010D8EFC26C80400D4F21CB49D4E0F3903A2
                                                  SHA-512:8D46332DD9AC7B2D894E7999DFBA92173C6FD9CDB10781B0F3045D4BEF2EDF540C0F0AD327610BF3015334512EA427823498C045638966E6E1BE3024D6B6C6CB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/213.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[213],{2128:(e,t,n)=>{n.r(t),n.d(t,{BusinessAppsSetupWizard:()=>Z,LaunchBusinessAppsSetupWizardExecutor:()=>D});var a=n("tslib_358"),i=n(1),r=n(772),o=n("odsp.util_925"),s=n(15),c=n(1958),d=n(846),l=n(26),u=n(78),f=n(13),p=n("fui.util_114"),m=n(30),_=n(860),h=n(6),b=n(75),g=n(65),v=n(2129),y=n(2),S=new o.ln({name:"BusinessAppsSetupWizardExecutor",factory:new o.Re(new b.a("BusinessAppsSetupData",g.a.session))});function D(e){return(0,a.yv)(this,void 0,void 0,function(){var t,b,D,I,x,C,O,w,E,A,L,k,M,P,T,U,F,H,R,N,B,j,V,z,G,K,W,q,Q,Y,J,X,Z,$,ee,te,ne,ae,ie,re=this;return(0,a.SO)(this,function(oe){switch(oe.label){case 0:if(t=e.PreactBusinessAppsSetupWizard,b=e.resources,D=e.currentListStore,I=e.qosEvent,!(x=b.consume(s.a).state))throw new o.ec({code:"MissingPageContext"});return C=new o.Z0,O=(0,r.b)("businessAppsWizardDialogContainer"),w=O[0],E=O[1],A=(0,m.b)().Telemetry,L=b.consume(_.getBusinessAppsSetupDataAsyn
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):27664
                                                  Entropy (8bit):5.388610758604396
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6DCEE2E78D6F55FF3156A6124408C6E7
                                                  SHA1:9A946A07E0C36EC209E44601B1EB40C1710D8D19
                                                  SHA-256:6BB7BD58B199EF8B0BF84FB9B784552889008F4F6EF64A63BAF01C4AA60B11AA
                                                  SHA-512:0FC203306133F63197EAE2D7F88E23A3B855FF564C1039A980B02A32F3BD18CCD9B22B7FE3CC6912E1490E93AFBF2089C43F7D636DE717A05B3586AAB681C9EC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2277.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2277],{3899:(e,t,n)=>{n.r(t),n.d(t,{DataBatchOperationHelper:()=>c,default:()=>d});var a=n(77),i=n(147),r=n(33),o=n(2),s=o.a.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.a({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a[2])}return i},e.processBatchResponse=function(e,t,n){var a,i,r,o,s=[],c=!1;if(e&&e.split("\n").length>0
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):7451
                                                  Entropy (8bit):5.260566431119052
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:670417E43DF5A3F0A6C1BECBEF522C2F
                                                  SHA1:1EAEDC269CFD34055C5E2818CB589198735FEAAA
                                                  SHA-256:6240FB317863330F83637CFC5AFCCEE32F8AAF8873CE1645447777FD27A8FD91
                                                  SHA-512:EC5E033968065A8477264E79A48657A439BB10F153CA91BDB3560CA9EDE08ECEF41820C9D530F70BEF80ADF6CF561D20525915AAC2235CACB81CFACA03D51C21
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2751.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2751],{4085:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(355),i=n(188),r=new a.a(i.a)}.,6507:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>s,d:()=>d,e:()=>l,f:()=>m,g:()=>p,h:()=>u,i:()=>o,j:()=>c,k:()=>f});var a=n(104),i=new a.a("clientSideComponentIdFacet"),r=new a.a("clientSideComponentPropertiesFacet"),o=new a.a("listViewAdapterFacet"),s=new a.a("columnAdapterFacet"),c=new a.a("rowAdapterFacet"),d=new a.a("columnAdapterItem"),l=new a.a("columnAdapterFacet"),u=new a.a("isSpfxLoadedFacet"),f=new a.a("spClientSideFrameworkContextFacet"),p=new a.a("isCommandVisibleFacet"),m=new a.a("isCommandDisabledFacet")}.,3779:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(355),i=n(1085),r=new a.a(i.a)}.,5176:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(355),i=n(478),r=new a.a("spListViews",{webAbsoluteUrl:i.b,listFullUrl:i.b})}.,3854:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(355),i=n(1355),r=new a.a(i.a)}.,3508:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(1328);function i(e,t
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):43219
                                                  Entropy (8bit):5.338365960174864
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5F46351331161241A39E60E2FC4EA427
                                                  SHA1:46B42907648F2BA12D5A7BE1FB6DE98C04C625DB
                                                  SHA-256:C5BA6932D3B6D984996DC0DBDD21258225ECA159DB8B8B235DF8435A587B8DEC
                                                  SHA-512:18188EE382BC9CFAD8D5E9A7D893ECE254DC11E98FA89CCF95F69B16DFF4C91172DB63A586DDF7509DE91E56F9024E43AB6A453E77CCF391C32F8CA42D0E84FA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1845.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1845,2124],{1823:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){for(var t=e.activeElement;null==t?void 0:t.shadowRoot;)t=t.shadowRoot.activeElement;return t}}.,1824:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){var t=e.target;return t&&t.shadowRoot&&(t=e.composedPath()[0]),t}}.,3707:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i});var a="data-portal-element";function i(e){e.setAttribute(a,"true")}}.,2926:(e,t,n)=>{function a(e,t){var n=e,a=t;n._virtual||(n._virtual={children:[]});var i=n._virtual.parent;if(i&&i!==t){var r=i._virtual.children.indexOf(n);r>-1&&i._virtual.children.splice(r,1)}n._virtual.parent=a||void 0,a&&(a._virtual||(a._virtual={children:[]}),a._virtual.children.push(n))}n.d(t,{a:()=>a})}.,4269:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(683),i=n("react-lib");function r(){var e=i.useRef();return e.current||(e.current=new a.a),i.useEffect(function(){return function(){var t;null===(t=e.current)||void 0===t||t.dispose(),
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):24637
                                                  Entropy (8bit):5.208349918218782
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:86A2B797B6A9B2200C9762CF3413949A
                                                  SHA1:DF62A673C9BD2C8D20F1E6180CA80A04A26C88CB
                                                  SHA-256:DA96ADF9FD24848E30E151A4B1CE413874485B6A9193F1D69BD0C3B230AB1699
                                                  SHA-512:8FCCD0F40D2063C617E3D0FDBBBEC8BA5E3DBA6E6716B15431FA53689A844CC9615393A482BDD1E866B9A600F01DE39B9FED6C5DEAD66B3E21A05DF66F99DEB0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/262.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[262],{1895:(e,t,n)=>{n.r(t),n.d(t,{docAlreadyExists:()=>s,fileNotFound:()=>i,invalidView:()=>r,listNotFound:()=>o,newExperieceRenderingNotSupported:()=>d,offline:()=>f,onePageNavigationError:()=>u,onePageNavigationViewMismatch:()=>l,parsingError:()=>p,queryThrottled:()=>c,urlTooLongError:()=>a.a});var a=n(987),i=-2147024894,r=-2147024809,o=-1,s=-2130575257,c=-2147024860,d=-2,l=-3,u=-4,f=-5,p=-7}.,896:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>c,c:()=>o,d:()=>s,e:()=>r});var a,i=n(1895);!function(e){e[e.icon=16]="icon",e[e.iconMin=16]="iconMin",e[e.bigIcon=48]="bigIcon",e[e.bigIconMin=48]="bigIconMin",e[e.regularMin=90]="regularMin",e[e.regular=130]="regular",e[e.nameMin=220]="nameMin",e[e.nameODC=440]="nameODC",e[e.nameODB=280]="nameODB",e[e.originalLocation=300]="originalLocation",e[e.custom=900]="custom",e[e.sharedWith=150]="sharedWith",e[e.note=250]="note",e[e.dateModifiedMl=150]="dateModifiedMl",e[e.dotDotDot=32]="do
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1774
                                                  Entropy (8bit):5.155973566720908
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3C540FB5F7542345ED35BE71C9C46A97
                                                  SHA1:DD39FB1DE0BBA432BE42A7536273EB57433F74C7
                                                  SHA-256:5399368A9DABE2F44B4EDD7761DE79434395FBC0FF4A80D47D435D6276491C79
                                                  SHA-512:A60D8906A09F23303D85CD50359979254BE993B400DF35DF8CA457B1BB6392AECAA87E15C9D9E4F3D2FEF5C7F99B32006F5EFBE6F76969F1F4BB1ED590B7A537
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2189.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2189],{5036:(e,t,n)=>{n.r(t),n.d(t,{ShowFiltersHandler:()=>p,default:()=>_});var a=n(1),i=n(2899),r=n(3141),o=n(1023),s=n(3377),c=n(2905),d=n(863),l=n(2911),u=n(22),f=n(734),p=function(e){function t(t){void 0===t&&(t={});var n=e.call(this,t)||this;return n.state=n.createPureComputed(n._computeState),n._urlDataSource=n.resources.consume(d.Ob),n._viewParams=n.resources.consume(o.I),n}return(0,a.__extends)(t,e),t.prototype._computeState=function(){return{isAvailable:this._computeAvailability()}},t.prototype._computeAvailability=function(){var e=this._viewParams();return(0,f.Ui)(f.Jd)&&this._urlDataSource.isCurrentQuery(c.a.Search,e)||this._urlDataSource.isCurrentQuery(c.a.SharedWithMe,e)},t}(i.c),m=(0,r.a)({name:"ShowFilters",source:{moduleDefinition:{path:"./ShowFiltersExecutor",getModule:function(){return u.c.resolve(Promise.all([n.e("odsp.react.lib"),n.e("ondemand.resx"),n.e(3),n.e(4),n.e(6),n.e(9),n.e(18),n.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):18210
                                                  Entropy (8bit):5.270187706713967
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0E80A49308DE499144FB7F46C4DBDEA0
                                                  SHA1:A05592C5E031F3C2E98EA70DDC7CC668FA566DAD
                                                  SHA-256:E3E13809F5167B2ABC5C8DF7B06550F7F6F55F2FF58AACFC705C8AC5FAA49626
                                                  SHA-512:628146386F209AA5469F9B64BE10FBE0344B258D5D8EE184A07A8EB98D2864867859BCE20D5DF5C60BF00B72F4630BDD9164D5590460EBB27900507DE274F13D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/104.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[104],{1051:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.docset=1]="docset",e[e.folder=2]="folder",e[e.genericFile=3]="genericFile",e[e.listItem=4]="listItem",e[e.sharedFolder=5]="sharedFolder",e[e.multiple=6]="multiple",e[e.stream=7]="stream",e[e.news=8]="news",e[e.desktopFolder=9]="desktopFolder",e[e.documentsFolder=10]="documentsFolder",e[e.picturesFolder=11]="picturesFolder",e[e.linkedFolder=12]="linkedFolder",e[e.list=13]="list",e[e.form=14]="form",e[e.sway=15]="sway",e[e.playlist=16]="playlist",e[e.loopworkspace=17]="loopworkspace",e[e.planner=18]="planner",e[e.todoItem=19]="todoItem",e[e.portfolio=20]="portfolio",e[e.album=21]="album",e[e.listForm=22]="listForm"}(a||(a={}))}.,1056:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c,d:()=>l});var a,i=n(361),r=n(1051),o="genericfile",s=16;function c(e){var t=e.extension,n=e.type,a=e.size,i=e.imageFileType;return{iconName:d(t,n)+l(a||s,i),"aria-label":t}}function
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):6429
                                                  Entropy (8bit):5.329357603100711
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:211B1486CCA6E34F805A6FE376732FA6
                                                  SHA1:41BCCF43F9CE61EC557095C70A466EE986C590C1
                                                  SHA-256:A01EBF10A1C4E9D9C89F813E05CB3E75E89FF7676124A67E44443820126818CF
                                                  SHA-512:D00599A1F211E9F10612F3825245A3A0066201FE26DED576324BDEA386A50160CF63E8EF377A8126201FC13512C2666E528A03D7109D3D72AA0ECD160DFE0F61
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/299.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[299,323],{2484:(e,t,n)=>{n.r(t),n.d(t,{setListRatingExperienceResourceKey:()=>d});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(1308),o=n(236),s=n(30),c=n(92),d=new i.ln({name:"SetListRatingExperience.key",factory:{dependencies:{spListDataSource:r.SpListDataSourceKey,resources:i.in,getListViewProvider:o.a.async,refreshCurrentListDataAsync:c.a.lazy.async},create:function(e){var t=e.spListDataSource,r=e.resources,o=e.getListViewProvider,c=e.refreshCurrentListDataAsync;return{instance:function(e,d,l,u){return(0,a.yv)(void 0,void 0,void 0,function(){var f,p,m,_,h,b,g,v,y,S,D,I,x;return(0,a.SO)(this,function(a){switch(a.label){case 0:f=function(e,t,n){return[e,t,n].filter(function(e){return e}).join("-")},p=(0,s.b)().Telemetry,m=new p.QosEvent({name:"setListRatingExperience"}),a.label=1;case 1:a.trys.push([1,16,,20]),a.label=2;case 2:return a.trys.push([2,4,,5]),[4,t.setListRating(e)];case 3:return a.sent(),[3,5];
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):9169
                                                  Entropy (8bit):4.6128705635340514
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:89112ABE1A5423807D457AFE3038D701
                                                  SHA1:D24193119F11CDAD350C499CC7C5E0E0085BC23D
                                                  SHA-256:506EB320DF82306C54128A553C8D36A98F36A0CD9B94E5A0796FBAE8BA27A97F
                                                  SHA-512:3E579C23D84D651A0DD60B76045B0FCCE9A41870A39777B72D1925A8A4ECC798EB634FB8163FAE89F956C28162C0FE7B2B366140D8FA958C22938DA263E57523
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/emptyfolder/empty_sharedbyme.svg
                                                  Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><linearGradient id="linear-gradient" x1="106.703" y1="71.321" x2="20.261" y2="71.321" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.581" stop-color="#fed494"/></linearGradient><linearGradient id="linear-gradient-2" x1="134.889" y1="205.529" x2="134.889" y2="141.158" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient><radialGradient id="radial-gradient" cx="844.326" cy="87.001" r="27.518" gradientTransform="matrix(0.998, 0.068, -0.069, 1.006, -706.536, 25.154)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):3083
                                                  Entropy (8bit):5.161624925144287
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B399864E4975E64A15A6909B67F8E50D
                                                  SHA1:042B1DC06FA74835726B44165A4486C96197AF07
                                                  SHA-256:B750EBE7E873537EB37D1A3675C5529613B7456F83B325BDA047B03839E36489
                                                  SHA-512:9256B4292B818EE06ABBA6E382E711DEE840C989B2DE426D60D62706F80DAA3D25AE2BEAFFB34669E9C5CD0D424C68F63AE73B24B2CBCE9A1B9DC36F0AD8CF1B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/107.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[107],{1146:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_358"),i=n(12),r=n(244),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.e2)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):12087
                                                  Entropy (8bit):5.4217737249750675
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:93DC19A8797D3B4698BC46510C7450F1
                                                  SHA1:A6B79B6F551EE67BD2E4E95E5E7CD5C7A0EB40EC
                                                  SHA-256:3EC28F2646753FA949A047B288C5296F22164623904F4DA2BA922AD27761A38C
                                                  SHA-512:B3378D39EA27E4329A836213B14DDA101BBE0CFC43DE81AFC5D8B92D6225A845BA3B364F9FF2953F014265DA6120EE46E840C974C855634F10B4D0C6C2A536DD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/47422.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[47422],{56523:(e,t,n)=>{n.d(t,{x:()=>o});var a=n(964978),i=n(949259),r=n(762156),o=function(){function e(){}return e.setSlot=function(t,n,i,r,o){if(void 0===i&&(i=!1),void 0===r&&(r=!1),void 0===o&&(o=!0),t.color||!t.value)if(o){var s=void 0;if("string"==typeof n){if(!(s=(0,a.n)(n)))throw new Error("color is invalid in setSlot(): "+n)}else s=n;e._setSlot(t,s,i,r,o)}else t.color&&e._setSlot(t,t.color,i,r,o)},e.insureSlots=function(t,n){for(var a in t)if(t.hasOwnProperty(a)){var i=t[a];if(!i.inherits&&!i.value){if(!i.color)throw new Error("A color slot rule that does not inherit must provide its own color.");e._setSlot(i,i.color,n,!1,!1)}}},e.getThemeAsJson=function(e){var t={};for(var n in e)if(e.hasOwnProperty(n)){var a=e[n];t[a.name]=a.color?a.color.str:a.value||""}return t},e.getThemeAsCode=function(t){return e._makeRemainingCode("loadTheme({\n palette: {\n",t)},e.getThemeAsCodeWithCreate
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):24890
                                                  Entropy (8bit):5.1521348388496575
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E1217A329B9175E15C7B829B7C1C50FE
                                                  SHA1:A7143410043128333DCBC8ED44D5253560F4DCDA
                                                  SHA-256:7FAFFA8A49E31F29980A9A6B8269BD6308CE8C585033E632CEED823DA8642811
                                                  SHA-512:706DDAECC0F597119B123DC90DE76D83354CE8689852912982A2EF143766514CA68CFF0E0B409EDD410ACC39D50033BB73832FD627CE5B5C3433B8D2925E9081
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2175.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2175,1348],{2945:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>f});var a=n(1),i=n("react-lib"),r=n(683),o=n(373),s=n(2947),c=n(2948),d=n(2944),l=function(e){function t(n,a){var i=e.call(this,n,a)||this;return function(e,t,n){for(var a=0,i=n.length;a<i;a++)u(e,t,n[a])}(i,t.prototype,["componentDidMount","shouldComponentUpdate","getSnapshotBeforeUpdate","render","componentDidUpdate","componentWillUnmount"]),i}return(0,a.__extends)(t,e),t.prototype.componentDidUpdate=function(e,t){this._updateComponentRef(e,this.props)},t.prototype.componentDidMount=function(){this._setComponentRef(this.props.componentRef,this)},t.prototype.componentWillUnmount=function(){if(this._setComponentRef(this.props.componentRef,null),this.__disposables){for(var e=0,t=this._disposables.length;e<t;e++){var n=this.__disposables[e];n.dispose&&n.dispose()}this.__disposables=null}},Object.defineProperty(t.prototype,"className",{get:function(){if(!this.__cla
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):58603
                                                  Entropy (8bit):5.275360948575034
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C715E88931766DA7B0C492B523F08330
                                                  SHA1:C08F13023B344D29C796DCC6BB823A8EA1697757
                                                  SHA-256:375CA441A7CBCCD8D5428AE91EBF7A8C9B37F3AF049AA0C20603ABC783F30A07
                                                  SHA-512:E4C4E514C4BBA7C58323975AFDFDFF97806553DC8C9880085B13FC6E791981937F13515C15D565D3568E4C02D7E5A29A8BBC9B1221FF663C01C1AAF594C8FB48
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2276.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2276],{3815:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(3905),i=function(){function e(e,t){this._dataRequestor=t.dataRequestor}return e.prototype.getFilterData=function(e,t){var n=(0,a.a)(e),i=t?this._getAdditionalPostData(t):void 0;return this._dataRequestor.getData({webAbsoluteUrl:e.webAbsoluteUrl,url:n,qosName:"getFilterData",method:"POST",additionalHeaders:void 0,parseResponse:function(e){return e},additionalPostData:i})},e.prototype._getAdditionalPostData=function(e){var t={parameters:{__metadata:{type:"SP.RenderListFilterDataParameters"},FieldInternalName:e.fieldInternalName,ViewId:e.viewId,ViewXml:e.viewXml}};return JSON.stringify(t)},e}()}.,3905:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(1055);function i(e){var t=e.webAbsoluteUrl,n=e.listFullUrl,i=e.fieldInternalName,r=e.viewId,o=e.rootFolder,s=e.excludeFieldFilteringHtml,c=e.filterQueryString,d=e.overrideScope,l=(0,a.b)({webAbsoluteUrl:t,listFullUrl:n}).segment("Rend
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):27723
                                                  Entropy (8bit):5.335778941369022
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:043F81ED1B0873A30E51F49579B5B669
                                                  SHA1:597C959A7BFDC641A85B68A78C0A54CA398860F4
                                                  SHA-256:5B1DF375E2A0B8692B3B0C6E67896161F724891855AA1EDB7D28E3C113E4F6B2
                                                  SHA-512:B8590918D3A2CBFBC361E8A189907EDA727A8F05D9183280160F0BF0FB2741EA3B36DC9D24A20ABC08D7BD845E541C636B42CE26B24515E9B4004A60B3F12CB0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/29.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[29],{5977:(e,t,n)=>{n.d(t,{a:()=>m});var a,i=n("tslib_358"),r="MembershipsCache";function o(){if(!window||!window.localStorage)throw new Error("localStorage is not supported")}function s(e){return"".concat(r,"_").concat(e)}!function(e){e[e.Success=0]="Success",e[e.Failure=1]="Failure",e[e.ExpectedFailure=2]="ExpectedFailure"}(a||(a={}));var c=function(){function e(e,t){var n=this;this._log=function(e,t,a){n._logCacheQoS&&n._logCacheQoS("".concat(r,".").concat(e),t,a)},this._getData=e,this._logCacheQoS=t}return e.setSupportsMultipleData=function(){e._ensureWindowVars(),window.__groupmemberships.supportsDefferedMembershipsPromise=!0},e.setGroupMemberships=function(t){e._ensureWindowVars(),window.__groupmemberships.membershipsResolver&&(window.__groupmemberships.membershipsResolver(t),window.__groupmemberships.deferredMembershipsResolved=!0)},e.rejectGroupMemberships=function(e){var t,n;null===(n=(t=window.__gro
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):53319
                                                  Entropy (8bit):5.262193916413072
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8DAEB45E589B1A7CB5C745D7377C8115
                                                  SHA1:CC5C88A5584B3B4F468D08BBA232F73E88623DEF
                                                  SHA-256:CA54E4C057B801366EFC8FDEBC4EDB06143365E6DF5045DF6FB4ECEA270A6D2D
                                                  SHA-512:110B6C81B1571A4A8AC48EBC20CF42C1EEBB075B2F0D5355FA26E830C19756B44AA3D4599DCC80DC1D0C77B300161BDB9E7DC0053F5AF977BD01A3051BBCB093
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/21.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{954:(e,t,n)=>{n.d(t,{a:()=>a});const a={colorNeutralForeground1:"var(--colorNeutralForeground1)",colorNeutralForeground1Hover:"var(--colorNeutralForeground1Hover)",colorNeutralForeground1Pressed:"var(--colorNeutralForeground1Pressed)",colorNeutralForeground1Selected:"var(--colorNeutralForeground1Selected)",colorNeutralForeground2:"var(--colorNeutralForeground2)",colorNeutralForeground2Hover:"var(--colorNeutralForeground2Hover)",colorNeutralForeground2Pressed:"var(--colorNeutralForeground2Pressed)",colorNeutralForeground2Selected:"var(--colorNeutralForeground2Selected)",colorNeutralForeground2BrandHover:"var(--colorNeutralForeground2BrandHover)",colorNeutralForeground2BrandPressed:"var(--colorNeutralForeground2BrandPressed)",colorNeutralForeground2BrandSelected:"var(--colorNeutralForeground2BrandSelected)",colorNeutralForeground3:"var(--colorNeutralForeground3)",colorNeutralForeground3Hover:"var(--colorNe
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):16220
                                                  Entropy (8bit):5.4429869362688335
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0115E11F0EF90C4BD27FB7EB2436F8A5
                                                  SHA1:B60E677ADCA0C85199C69E88EE6FDA9C30D06632
                                                  SHA-256:0D6FC58125B73F1DF8E4BB33BF05BC07F9A85B0A660110D9FD41F485E26B8D56
                                                  SHA-512:35DACCFE91759F9306A463263BADA83E417BCBE3AD219EFCE768980C3F1A0590FE4C896B6FC9F880BDD9A167001B31DC7959E17B05EFB80255569378AE6A53F2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/35.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[35],{884:(e,t,n)=>{n.r(t),n.d(t,{CustomFormatter:()=>a.CustomFormatter,SUPPORTED_FIELDS:()=>a.SUPPORTED_FIELDS,astify:()=>a.astify,astifyExpression:()=>a.astifyExpression,evaluateExpression:()=>a.evaluateExpression,getExpressionEvaluator:()=>o,gridRowSelectionHandlerKey:()=>_,isCustomFormatterAction:()=>a.isCustomFormatterAction,makeCustomFormatterFieldRenderer:()=>i.a,readInputFromActionPath:()=>a.readInputFromActionPath,validateDeferredImageUrls:()=>a.validateDeferredImageUrls});var a=n("custom-formatter-lib"),i=n(2557),r=n(83);function o(e){var t=e.listSchema,n=e.pageContext,a=e.expression;if(a){var i=r.a.astifyExpression,o=null==i?void 0:i(a),s=t.customFormatterSchema;return function(e){var t=e.item,a=e.itemIndex,i=e.isSelected,c=r.a.evaluateExpression;return null==c?void 0:c(o,t,a,s,n,i)}}return function(e){return e.item,e.itemIndex,e.isSelected,""}}var s=n("tslib_358"),c=n(10),d=n("odsp.util_925"),l=n(4
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):11201
                                                  Entropy (8bit):5.363630484298538
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FB1913A9CFB61A37775EAF448FB9E284
                                                  SHA1:CA307D53DDE9E100FC8D8B44323D0FD5E81C8746
                                                  SHA-256:30FF58E0230D2337CB4402D65C341D350714E55C3A4A983659ADBBB3925F1978
                                                  SHA-512:687F3351D723E378ACD89589DE596F9E27A67A36AD3DEFE9C43594FF467F5CF497B558DBDDCDA8961DCADADD4323E03DE53726F21B531B38B31C5939FEB1D094
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/496.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[496],{7045:function(e,t,n){n.d(t,{a:function(){return x}});var a=n(37),i=n("tslib_358"),r=n("react-lib"),o=n(193),s=n(2690),c=n(2238),d=n(2709),l=n(171),u=n(1025),f=n(30),p=n("fui.core_486"),m=n(570),_=n("fui.util_114"),h=n(50),b=n(294),g=(0,f.a)(),v=function(e){return function(t){var n;return(n={})[e]="".concat(t,"%"),n}},y=function(e,t,n){return n===t?0:(e-t)/(n-t)*100},S=r.forwardRef(function(e,t){var n=function(e,t){var n=e.step,a=void 0===n?1:n,o=e.className,s=e.disabled,f=void 0!==s&&s,S=e.label,D=e.max,I=void 0===D?10:D,x=e.min,C=void 0===x?0:x,O=e.showValue,w=void 0===O||O,E=e.buttonProps,A=void 0===E?{}:E,L=e.vertical,k=void 0!==L&&L,M=e.snapToStep,P=e.valueFormat,T=e.styles,U=e.theme,F=e.originFromZero,H=e["aria-labelledby"],R=e.ariaLabel,N=void 0===R?e["aria-label"]:R,B=e.ranged,j=e.onChange,V=e.onChanged,z=r.useRef([]),G=(0,c.a)(),K=G.setTimeout,W=G.clearTimeout,q=r.useRef(null),Q=(0,b.d)(),Y=(0,d
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):55761
                                                  Entropy (8bit):5.0000492982341065
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2FC83B0321B2C6E182B47910EAB5A451
                                                  SHA1:A79E60DAEEAA71D619B58B6F9C3311E22F649D85
                                                  SHA-256:2DC41D39C10F3C1807BD0F362956239D9BFE6CDF073C4B94C88BAB5312F06523
                                                  SHA-512:BE5D61E7E4CA3D5DA91CA9CC84DFF13DDFEE7CC02BA8B794C65B6A89BCE624811701AFF5AD9CA116A1A11A424CE9CC8D1E0CB5AA3A8D2639247F7E93E623603F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/en-us/deferred.resx.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{6186:e=>{e.exports=JSON.parse('{"ComponentName":"agent","ComponentShortName":"agent","ComponentPluralName":"agents"}')}.,5633:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,6211:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,5746:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","m":"Remove","o":"Remove shortcut from My files","x":"Remove from shared list","a":"Add a shortcut to this folder in My files","n":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","l":"Remove the selected shortcut from this location","j":"Open file location","s":"Date","r":"Any date","t":"Last 24 hours","v":"Last week","u":"Last month","w":"Last year","k":"Photos","q":"Type","e":"Any Type","h":"Folde
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):5695
                                                  Entropy (8bit):4.359898444303829
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C2444B539738E2B4571129447BCF8F21
                                                  SHA1:B0E28F265AB7B314C527D849B9641DD98879A1BB
                                                  SHA-256:DA514788900F103C6C4FADDB0FC81E084598E4B7DCDF049B3FB78AD17941CFE7
                                                  SHA-512:FF69D499A386A9C6916ABC1C6B03FADA032D20C329E692099634609E3FC0A6B7B280735A547FAF56C3A0DD867A847B9087D83EAC80066C9C7DA4E8190B937879
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/64379.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[64379],{964379:(e,t,n)=>{n.d(t,{$b4:()=>p,N4s:()=>f,SrP:()=>s,kwE:()=>i,l8t:()=>u,oMM:()=>l,rEx:()=>c,raZ:()=>d,xwF:()=>r,zqK:()=>o});var a=n(639691);const i=(0,a.U)("ImageAdd24Regular","24",["M18.75 4C20.55 4 22 5.46 22 7.25v11.5c0 1.8-1.46 3.25-3.25 3.25H7.25A3.25 3.25 0 0 1 4 18.75V12.5c.47.2.98.34 1.5.42v5.83c0 .2.04.4.1.6l5.83-5.7a2.25 2.25 0 0 1 3.02-.12l.12.11 5.83 5.7c.06-.18.1-.38.1-.59V7.25c0-.97-.78-1.75-1.75-1.75h-5.83A6.46 6.46 0 0 0 12.5 4h6.25Zm-6.2 10.64-.07.07-5.81 5.7c.18.06.38.09.58.09h11.5c.2 0 .4-.03.58-.1l-5.8-5.69a.75.75 0 0 0-.97-.07Zm3.7-7.14a2.25 2.25 0 1 1 0 4.5 2.25 2.25 0 0 1 0-4.5ZM6.5 1a5.5 5.5 0 1 1 0 11 5.5 5.5 0 0 1 0-11Zm9.75 8a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5ZM6.5 3h-.09a.5.5 0 0 0-.4.4L6 3.5V6H3.4a.5.5 0 0 0-.4.41v.18c.04.2.2.36.4.4l.1.01H6v2.6c.05.2.2.36.41.4h.18a.5.5 0 0 0 .4-.4L7 9.5V7h2.6a.5.5 0 0 0 .4-.41v-.18a.5.5 0 0 0-.4-.4L9.5 6H7V3.4a.5.5 0
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):158097
                                                  Entropy (8bit):5.492817820930015
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DE8D6421E1B8DCB0B7D3656CFA13D668
                                                  SHA1:BC7F812CD475BDCE954603F2699A8224D2DE2E6B
                                                  SHA-256:0744CC25E8D444BA35DBDDA366D69E0E32F04E9741566E8B2B8FD52ACF3EF1B0
                                                  SHA-512:88B6E53D714F757BFCA5A2BF3BCA3BAEF73790099A4B65F2C0EA196407DCA8DD66B7DD179121AC30275B50FDC4B7254DAEBD4F7F6A237A43AFE342E4F07ECCC1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/75.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[75],{2037:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>o,d:()=>s,e:()=>c,f:()=>d,g:()=>l});var a=n(1396);const i=(0,a.a)("AddRegular","1em",["M10 2.5a.5.5 0 0 0-1 0V9H2.5a.5.5 0 0 0 0 1H9v6.5a.5.5 0 0 0 1 0V10h6.5a.5.5 0 0 0 0-1H10V2.5Z"]),r=(0,a.a)("ApprovalsAppRegular","1em",["M9.85 1.15a.5.5 0 1 0-.7.7L10.29 3H9.5a7.5 7.5 0 1 0 7.5 7.5.5.5 0 0 0-1 0A6.5 6.5 0 1 1 9.5 4h.8L9.14 5.15a.5.5 0 1 0 .7.7l2-2a.5.5 0 0 0 0-.7l-2-2Zm3.5 5.99c.2.2.2.5.01.7l-3.85 4a.5.5 0 0 1-.72 0l-1.65-1.7a.5.5 0 0 1 .72-.7l1.29 1.34 3.49-3.63c.2-.2.5-.2.7-.01Z"]),o=(0,a.a)("ArrowDownRegular","1em",["M16.87 10.84a.5.5 0 1 0-.74-.68l-5.63 6.17V2.5a.5.5 0 0 0-1 0v13.83l-5.63-6.17a.5.5 0 0 0-.74.68l6.31 6.91a.75.75 0 0 0 1.11 0l6.32-6.91Z"]),s=(0,a.a)("ArrowResetRegular","1em",["M5.85 2.65c.2.2.2.5 0 .7L4.21 5H11a6 6 0 1 1-6 6 .5.5 0 0 1 1 0 5 5 0 1 0 5-5H4.2l1.65 1.65a.5.5 0 1 1-.7.7l-2.5-2.5a.5.5 0 0 1 0-.7l2.5-2.5c.2-.2.5-.2.7 0Z"],{flipI
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):67364
                                                  Entropy (8bit):5.469394622320983
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FA7DD6DDC5078D54BCAF429552DAD61F
                                                  SHA1:5E472FDB0A639B7C76CAA5F4A39AEC1F13894DA9
                                                  SHA-256:1B775C2EED9286561B6FADC99A5C7BA8DF9FAAD5976E36EC40097731AF8E2EBF
                                                  SHA-512:CE77FDBF53D0F3338221DEB752F3E5D0AC5FD749C92ECBBD92E56C754FDD3B2454037D8D28C4E98A882954165B8B19CF00701AF0E0F21D6D14860F3876774AF4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/573.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[573],{6251:function(e,t,n){n.d(t,{a:function(){return i.a},b:function(){return a.a},c:function(){return a.b},d:function(){return a.c}}),n(6246),n(6252);var a=n(3276),i=n(5153);n(3035)}.,6252:function(e,t,n){n.r(t),n.d(t,{InkingToolbar:function(){return q}});var a={};n.r(a),n.d(a,{displayIcon:function(){return E},displayIconWithRotation:function(){return A},freetextIcon:function(){return L},toolBarIcon:function(){return D},toolBarIconActive:function(){return I},toolBarIconActive_vertical:function(){return O},toolBarIconHovered:function(){return x},toolBarIconHovered_vertical:function(){return w},toolBarIcon_vertical:function(){return C}});var i=n("tslib_358"),r=n(292),o=n(243),s=n(2896),c=n(1025),d=n(9888),l=n(9886),u=n("react-lib"),f=n.n(u),p=n(501),m=n(139),_=n(1600),h=n(493),b=n(3276),g=n(3580),v=n(3035),y=n(5152),S=n("fui.util_114");(0,S.ZW)([{rawString:".toolBarIcon_5112eda7{-ms-flex-item-align:center;ali
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):10403
                                                  Entropy (8bit):5.720458651025203
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FB529125757C00FEBC70D0586AFCE719
                                                  SHA1:FB99210BD05F5BD146091619940079B63F4647AD
                                                  SHA-256:1809BDB5A51635048600F932F3D41657691BC8179789D9F4825A760A167CC3D5
                                                  SHA-512:87C4B2B0B050E9FAEB3EE51840BE177352A987E2AC7EEFAFE9BE24E68564E10FC77B8DF1DD0395137295C00B46EA8137516C9C6600F48C8FF4E5C340F87DB46F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2122.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2122],{3081:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,3350:(e,t,n)=>{n.d(t,{a:()=>a});const a=n(3378).a}.,7778:(e,t,n)=>{n.d(t,{a:()=>p,b:()=>m,c:()=>i,d:()=>d,e:()=>l,f:()=>u,g:()=>c,h:()=>s,i:()=>r,j:()=>o,k:()=>f,l:()=>a});var a={ASYNC_TASK_RETRY_WAIT:2e3,ODC_VAULT_LOCKED:161,ODC_INSUFFICIENT_VAULT_QUOTA:162,ODC_VAULT_MOVE_SPECIAL_FOLDERS:164,ODC_VAULT_MOVE_SHARED_FILE:9018,ODC_NAME_COLLISION:1e3,ODC_MOVE_INTO_ITSELF:1007,ODC_MOVE_INTO_MOUNTED:2028,ODC_MOVE_INTO_OWN:2029,ODC_ACCESS_DENIED:3e3,ODC_FILE_LOCKED:9001,INSUFFICIENT_SPACE:{code:8,name:"InsufficientSpaceAvailable"},ODC_INSUFFICIENT_VAULT_QUOTA_COPY:{code:162,name:"InsufficientVaultQuota"}},i={ODB_PRIME_MOVE_VERSION_LIMIT:-2147213278,ODB_PRIME_COPY_PERMCHECK_FAIL:-2147213285,ODB_PRIME_SIZELIMITEXCEEDED:-2147213277,ODB_PRIME_SAMEFOLDER:-2147213274,ODB_PRIME_NOT_SAME_LEVEL:-2147213288,ODB_PRIME_INVALID_SITE_DO
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):9278
                                                  Entropy (8bit):4.600246158513827
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C711D55F5C2D3A41FD6A449CF44F5CED
                                                  SHA1:4FAFFF42F90AC7D2A4CCD99865CC8C188D6A9B09
                                                  SHA-256:EB50CA4BF56D418B745AD1C77A8B54B2138FB87A0A219E464EAE8CED4C949C87
                                                  SHA-512:9D97883DA54F78C683F2B1CAA8CDDF56D4F048CB287CDD2AC4691C553A15643CA1BE0CB06BCCEB54C319ACB7C52BC120E169A832FC1F660652ADC6B447068961
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/emptyfolder/empty_sharedwithme.svg
                                                  Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><linearGradient id="linear-gradient" x1="94.855" y1="105.776" x2="94.855" y2="60.312" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient><linearGradient id="linear-gradient-2" x1="78.418" y1="193.452" x2="112.154" y2="135.018" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.581" stop-color="#fed494"/></linearGradient><radialGradient id="radial-gradient" cx="798.044" cy="19.099" r="19.648" gradientTransform="matrix(0.998, 0.068, -0.069, 1.006, -705.89, 6.156)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):22558
                                                  Entropy (8bit):5.458711703732293
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E9475407041F082A924EDB59D97793AA
                                                  SHA1:BB14C8C2F83568C24F237692174E9592D7151E74
                                                  SHA-256:F9164C9112FC73CE62AB0494BE248B7539484AE7BAF11B35ED85CB750C3DEC3F
                                                  SHA-512:6911AD3A13B2160F73EE774A22E065E53C7979C693E7F3367F3B6A1ED18207F03CADA4AC2876A1D3866BD256DCA67C9B500AE8D61D812FEA6CB26CB739FB3028
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/18.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18],{4276:function(e,t,n){var a,i,r;n.d(t,{a:function(){return a},b:function(){return i},c:function(){return r}}),function(e){e[e.regularUser=0]="regularUser",e[e.externalUser=1]="externalUser",e[e.group=2]="group",e[e.application=3]="application",e[e.linkedinUser=4]="linkedinUser"}(a||(a={})),function(e){e.graph="graph",e.sharepointSearch="sharepointSearch",e.substrate="substrate"}(i||(i={})),function(e){e.unified="unifiedGroup",e.securityGroup="securityGroup",e.SPGroup="SPGroup",e.PublicDistributionList="PublicDistributionList",e.family="family"}(r||(r={}))}.,9447:function(e,t,n){n.d(t,{a:function(){return C}});var a=n("tslib_358"),i=n(4276),r=n(344),o=n("odsp.util_925"),s=n(81),c=n(955),d=n(2832),l=n(23),u=n(2819),f=n(102),p=n(1899),m=n(2874),_=n(1354),h=n(9448),b=n(60),g=n(10),v=n(520),y=n(843),S=!o.x9.isActivated("b7426b02-fdf6-4c5e-9809-e0c21db41db7","07/10/2022","remove hard code graph endpoint and rea
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2524
                                                  Entropy (8bit):7.618213756571514
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E584E160AA097D164ABF9AE6D7DFD291
                                                  SHA1:72389F2E647146C37219E9E08508EDFFF48DD99F
                                                  SHA-256:BA4E0CBDDF9AE44844DB7FE4263E61E3E155F7C8A809FB25D7336755C436786E
                                                  SHA-512:8E48544F773A0BDFD3C8B68E9A2EBBCB973713FA230B695304E7B3695CA8F2743BEA1C48AE424744CB8B8B64A3CE7E0DC30BCC6FA71EFA94331272AB529461E6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/fluenthybridfont/patch/odsp-patch-icons-33e61432.woff
                                                  Preview:wOFF...............d........................OS/2...D...H...`0.x.cmap.......?...R..-cvt ....... ...*....fpgm...........Y...gasp................glyf..............l/head.......4...6.P.-hhea...........$....hmtx.............*..loca.............\. maxp...(....... ....name...D...........Upost...<....... .Q.|prep...P........x...x.c`a.c......:....Q.B3_dHc..`e.bdb... .`@..`....gM.os.........S``......x.c```f.`..F.......|... ...L....M.x... ...l.,.S....F6....{....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x....j.Q...s.m:....m.@'..t.P+..0..6..H.MV.d.M]d.P.H9.B...]..}.../....n..MigF.8q..x........p.0w.9...@]iU.J....8..C.....>.A..&....PNi..K..J{u......m.....6.e{.?..C"..oM..6~.<..C@.Vc....}........g...3.....g.+Z9*.:....?S.<U.%ih..z..OP.%.tM.t..tM......$.E.6
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):27652
                                                  Entropy (8bit):7.989747109991782
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:31CE262A30B8D44A146E30717FB0C67E
                                                  SHA1:5A6458A761E4EE97C2B7F194C0B9ADD0E3508966
                                                  SHA-256:96DC0716D9764B406324D24A42E2636EA3C992F8013061FBC9F51B9C8A78BA28
                                                  SHA-512:E70178DAB249AC2A1DCFEC36C63D21EE15E66752DE5D31B492622DC4E710A115A8951A2803505F3EFE9874D9FA751BB2CDE571BF246271FAC641B9EF4124B516
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/fluenthybridfont/odsp-next-icons-8165b040.woff
                                                  Preview:wOFF......l........,........................OS/2.......G...`+Cw.cmap...P........Af?.gasp................glyf......`x...D....head..e....5...6#.hhea..e........$....hmtx..e.........5E#.loca..f........./..Hmaxp..h4....... ...'name..hL.......O..R.post..k........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..c....!...X <....N....x...ol.u...k..Z...k....U...l.........b.C3.H..*......Nq#.......cT.c.....fd...D.....w.^{....g..Q.....<O.}.$..a.&..9...L.L3...rv3.!.)K.@xSxF.&6....yqH...He$2.j..,`....'.........P....<.k....j.......?...&..a.~..A..q....R..ki..'.I....... =G?.....HG.....i.*4A....Y.$../=(.K.J.J..vJ..._./]....2.....y.|P.c.|#......6E.....sJ..|.|.L(..QI.F...RO.g.Qu\.6..^....MjE.Fm.....h~m.vP{]k..N.K..x~../.....g...=.M.%|...c.HB......[..z.>.....N.M.N~..8s)U.Z...N]O...tq........Gf..~>7.0..y|Q...p..q.E.a(..)_.yyA..)......x.2-..)Y......e../..e.oY.p^..?.....S...<F.7.aw.{....p=J.d..".x...U..d.f.....v.. .gf;...I......j.G.d.Y...n...3N...V....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):4830
                                                  Entropy (8bit):5.2780591057741555
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9DCB0F6AADE2AF1158AB817677EFF62D
                                                  SHA1:84F649C8D55A52DB4F404C382F329C2D087F4294
                                                  SHA-256:F7AEC9CFE52B8AB3C0AE7BD72D2FA67D9613384D08E3B44BF27CF8C964AE98A1
                                                  SHA-512:64AA59160E5C5CA8CECE29F435C41D3ACE18A6C42887746445566E6E5A559101CFF89CD742F148563244B0AD613683453867DF3479F7BD35F06DBA4F35DECAD9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/56770.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[56770],{756770:(e,t,n)=>{n.d(t,{jt:()=>y});const a=["Top","Right","Bottom","Left"];function i(e,t,...n){const[i,r=i,o=i,s=r]=n,c=[i,r,o,s],d={};for(let n=0;n<c.length;n+=1)(c[n]||0===c[n])&&(d[e+a[n]+t]=c[n]);return d}function r(...e){return i("border","Width",...e)}function o(...e){return i("border","Style",...e)}function s(...e){return i("border","Color",...e)}const c=["none","hidden","dotted","dashed","solid","double","groove","ridge","inset","outset"];function d(e){return c.includes(e)}const l=e=>"number"==typeof e&&!Number.isNaN(e),u=e=>"auto"===e,f=["content","fit-content","max-content","min-content"],p=e=>f.some(t=>e===t)||(e=>"string"==typeof e&&/(\d+(\w+|%))/.test(e))(e),m=/var\(.*\)/gi,_=/^[a-zA-Z0-9\-_\\#;]+$/,h=/^-moz-initial$|^auto$|^initial$|^inherit$|^revert$|^unset$|^span \d+$|^\d.*/;function b(e){return void 0!==e&&"string"==typeof e&&_.test(e)&&!h.test(e)}const g=["-moz-ini
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2247
                                                  Entropy (8bit):5.4495752381561235
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DEF5CD39112401A2A0AF957EE72BCF94
                                                  SHA1:5ED15504BF107159CAA423886BE0C1488C911C93
                                                  SHA-256:60C25F7CA02094EA9A3D4250CD6E799C8053D1AFD2C0B291547647187AD78870
                                                  SHA-512:8C5F20A8F0859993DBF46181B2D9586B2FC33771BA81BB35D77A4A54C36B4CBE9A589BCCEAAAE046B973A57D8B7898C0B255EFB6CC709559BA493CC3B95820FA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/212.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[212],{2477:(e,t,n)=>{n.r(t),n.d(t,{BucketHeaderEditor:()=>m});var a=n("tslib_358"),i=n(1),r=n(0),o=n(2806);(0,n("fui.util_114").ZW)([{rawString:".bucketEditorContainer_b2539970{display:flex;justify-content:center;margin-bottom:-8px}.bucketEditorContainer_b2539970 .formOpen_b2539970{margin:8px 14px 9px 14px;border-radius:4px;width:100%;position:relative}.bucketEditorContainer_b2539970 .textField_b2539970{flex:1}.bucketEditorContainer_b2539970 .spinner_b2539970{position:absolute;right:6px;top:6px}"}]);var s=n(34),c=n(2782),d=n(23),l=n("odsp.util_925"),u=(0,s.b)({loader:function(e){return e.TextField}}),f=(0,s.b)({loader:function(e){return e.Spinner}}),p=l.x9.isActivated("ed5f572f-8adc-4474-ac08-134c310122a8"),m=function(e){var t=e.bucketID,n=void 0===t?"":t,l=e.editorMode,m=e.saveCallback,_=e.cancelCallback,h=(0,r.i)(n),b=h[0],g=h[1],v=(0,r.i)(!1),y=v[0],S=v[1],D=(0,r.h)(null);(0,r.c)(function(){D.current&&D.cu
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2414
                                                  Entropy (8bit):5.313588149830628
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0BBE40C2134617B12365A0A3E7517213
                                                  SHA1:54F83CD70E5EF66C0BF2C1B352ACB8EC3E9FA2A3
                                                  SHA-256:7B090ADF0CEC81F4E56886A7F8D534DD4BEBB833D39384B584F1DB30E0578614
                                                  SHA-512:B81834AA26C11781A7B1B6CB4A134CAC29A100032BA33A513527FEB921D0E8397774B8DE9295B89220D96BAE2EFD6AC81B3C22C6C9449F0CEE128403CA5101BF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/267.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[267],{1478:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_925"),i=new a.ln({name:"ItemLikeRatingDataSource.key",loader:new a.h9(function(){return n.e(254).then(n.bind(n,1910)).then(function(e){return e.resourceKey})})})}.,2357:(e,t,n)=>{n.r(t),n.d(t,{handleLikeHistoryKey:()=>d});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(14),o=n(73),s=n(139),c=n(2028),d=new i.ln({name:"handleLikeHistory",factory:{dependencies:{listItemStore:r.a,getListHistory:s.a.async.lazy,handleLikeCommand:c.a},create:function(e){e.listItemStore;var t=e.getListHistory,n=e.handleLikeCommand;return{instance:function(e,i,r,s){return(0,a.yv)(this,void 0,void 0,function(){var c,d,l,u,f,p,m=this;return(0,a.SO)(this,function(_){switch(_.label){case 0:return c=function(){return(0,a.yv)(m,void 0,void 0,function(){var n;return(0,a.SO)(this,function(a){switch(a.label){case 0:return n={ID:"IsUserLiked",subType:"IsUserLiked",realFieldName:"IsUserLiked
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):733
                                                  Entropy (8bit):5.08785322951298
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EEECC30CBBC608C5946AD869DAFF94D2
                                                  SHA1:9A90F378029A6BDBE8BF66892BD64ADDBD5E02AD
                                                  SHA-256:59FBFC1B848D63E63FC80BEAEB1EABDE4D544DE41DE62037F0201B1B262C30E0
                                                  SHA-512:EE34B2FCA96C3823698AF62E45E9253F0E3F7EBB6526572CC7D5EB7999CB8E375B1B022FA4AAABE4ECD4B046B3EE7DF1BC324179F5CF7D96C33E9217FCCA840E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1798.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1798],{9681:(e,t,n)=>{n.r(t),n.d(t,{EditItemAction:()=>r});var a=n(3251),i=n(1023),r=(0,a.a)(function(e,t){var n=e.consume(i.a);return new(e.injected(n.EditItemAction))({item:t.item,userInvokedItem:!0})})}.,3251:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(2993),i=n(1),r=n("react-lib"),o=n(2218),s=n(2920),c=n(3133);function d(e,t){void 0===t&&(t={});var n,d=(0,a.createItemsScopeActionFromKnockout)(e,t);return(n=function(e){return{item:e}},function(e){var t=e;return(0,o.b)(function(e,t){return{storeItem:e.demandItemFacet(c.b,t.itemKey)}})(function(e){var a=e.storeItem,o=(0,s.b)(a),c=(0,s.d)(o);return r.createElement(t,(0,i.__assign)({},e,n(c)))})})(d)}}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1803
                                                  Entropy (8bit):5.233002740103068
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:052A42FFFF95DE5967B2EB8031643BB7
                                                  SHA1:E2AA370572B5866B27B10B82042C99992AD7A743
                                                  SHA-256:A006DD2F3BA97E1C278992A128ED5852765D1CAA0F8A8A61CDD8A114D5E06940
                                                  SHA-512:69690997DF04B4C42B2B4A218D1CE6AC77BBC1602804A6C8F4125028A9F9D05D5800D95430006D755BC10F00AED1CD9547E624681866C8363B4114CE9C454D2B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1605.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1605],{3442:(e,t,n)=>{n.d(t,{a:()=>p});var a=n("react-lib"),i=n(3431),r=n(8275),o=n(2218),s=n(2219),c=n(1028),d=n(2990),l=n(3394),u=n(3433),f=new c.a("defaultClickAction",function(e,t){return m(e,t.itemKey)}),p=(0,o.c)(function(e,t){var n=t.itemKey;return(0,d.a)(e,{enableActionMemoizationConfiguration:l.h}).enableActionMemoizationConfiguration?e.demandItemFacet(f,n)||null:m(e,n)});function m(e,t){if(!t)return null;var n=e.demandItemFacet(i.a,t),o=i.a.evaluate(n)(e,{itemKey:t,handlers:u.a,onRenderAction:_,isAvailable:!0}),c=o.handlers,d=o.onRenderAction,l=o.isAvailable,f=o.isToggled;return d&&l?(0,s.d)(e,d(e,{itemKey:t,handlers:c,isToggled:f})):a.createElement(r.a,{isToggled:f})}function _(e,t){for(var n,i=t.itemKey,o=t.handlers,s=t.isToggled,c=0,d=o;c<d.length;c++){var l=d[c].evaluate(e,{itemKey:i}).action;if(l){n=l;break}}return n?(0,r.f)(n):a.createElement(r.a,{isToggled:s})}}.,8990:(e,t,n)=>{n.r(t),n.d(t,{
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):59293
                                                  Entropy (8bit):5.329205930576818
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:35299A19B90DAAE43AA742F7E4BBC3CE
                                                  SHA1:7D4C779BE536DD1B965198F5F8CEFD565D7DEF13
                                                  SHA-256:EC5420E227E60DF31A6517E8760FE8DC327A0F49307106AAF4B1F172E8774A54
                                                  SHA-512:6D673B5777A20937EEAA82E4127679D03DE925C9F66809DC73F0E23D8DBF25E17A7ABD2CBA34B5B2FB9024AC0F1B2093CD440D9A187285D9B1604AEDD1516DE1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/284.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[284],{361:(e,t,n)=>{n.d(t,{a:()=>a});var a={accdb:{extensions:["accdb","mdb"]},archive:{extensions:["7z","ace","arc","arj","dmg","gz","iso","lzh","pkg","rar","sit","tgz","tar","z"]},album:{},audio:{extensions:["aif","aiff","aac","alac","amr","ape","au","awb","dct","dss","dvf","flac","gsm","m4a","m4p","mid","mmf","mp3","oga","ra","rm","wav","wma","wv"]},calendar:{extensions:["ical","icalendar","ics","ifb","vcs"]},classifier:{extensions:["classifier"]},clipchamp:{extensions:["clipchamp"]},cliptemplate:{extensions:["cliptemplate"]},code:{extensions:["abap","ada","adp","ahk","as","as3","asc","ascx","asm","asp","awk","bash","bash_login","bash_logout","bash_profile","bashrc","bat","bib","bsh","build","builder","c","cbl","c++","capfile","cc","cfc","cfm","cfml","cl","clj","cls","cmake","cmd","coffee","config","cpp","cpt","cpy","cs","cshtml","cson","csproj","css","ctp","cxx","d","ddl","di","disco","dml","dtd","dtml","
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):85843
                                                  Entropy (8bit):5.346999415744075
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5D3EA901516B55F1604ADB9EEE1EDE10
                                                  SHA1:204D0AB544C8077D9CD65889BB882FE4BB50737F
                                                  SHA-256:2064AF08E4276126F5B9E9951FAE7009C083C543BE892CDED2D0419356EF6122
                                                  SHA-512:0A842708DFCE2698EF6E6C3AA06AA0BCBDE47ECEB2E2E8C9A297B93B857A526E66D59A268945FA755C3D9E0EE0F056BDF68F86A46DE96D33F405DBE116050E25
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/137.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[137],{2602:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>i,c:()=>s,d:()=>r,e:()=>c});var a=n(992),i="CustomCopilot.CopilotDropdownItems",r="NewlyAddedCopilots",o="DeletedCopilots",s="NameChangedCopilots",c={type:a.a.WorkingSet,value:{isEnabled:!0}}}.,233:(e,t,n)=>{n.d(t,{a:()=>a});var a={useCacheAndUpdateInTheBackground:0,useCacheIfNotExpired:1,onlyCache:2,bypassCache:3,useCacheAndNoUpdate:4,useCacheIfNotExpiredOrOnFailure:5,useCacheAndImmediatelyUpdate:6}}.,778:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>a,c:()=>i,d:()=>o});var a=3e5,i=864e5,r="odsp-ds-",o={cache:"cache",request:"request"}}.,740:(e,t,n)=>{n.d(t,{a:()=>u});var a=n(1),i=n(22),r=n(833),o=n(476),s=n(2),c=n(11),d=n(233),l=n(778),u=function(){function e(e,t){this._getDataPromises={},this._isDistinguishDataSourcesKSActivated=s.a.isActivated("6f03f183-611a-404f-8e80-e7b6f3abdfcb");var n=e.id,i=e.dataSourceName,d=e.cacheType,l=void 0===d?r.a.indexedDB:d,u=(t.pageContext||{}).aa
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):20383
                                                  Entropy (8bit):5.281570496559679
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:386E666A512ED3977139D513B4091B9B
                                                  SHA1:7C5256F96FF720C797BF42B31C8770644466A05E
                                                  SHA-256:8E837AC052CBC5E95E2BD76A01E03569286185190C852166725B6DF4AEA2D849
                                                  SHA-512:A1B04C23490C3AC9FED4C8E63F67DF1D44C90452B0201DF17881B416589F716CF3C62D72D15816BA46ECBE1C6DB594CBD9CBF039A9E15AA9F565F286B2126027
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1851.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1851],{4084:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(355),i=n(478),r=new a.a("savedForLaterRootItem",{endpoint:i.b})}.,5261:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>o});var a=n(104),i=n(1863),r=new a.a("followed"),o=new i.a("followedItem")}.,8950:(e,t,n)=>{n.d(t,{a:()=>E});var a,i=n("react-lib"),r=n(35),o=n(137),s=n(1861),c=n(1691),d=n(1692),l=n(1865),u=n(3706),f=n(2985),p=n(1852),m=n(1327),_=n(3119),h=n(5261),b=n(12085),g=n(5262),v=n(8951),y=n(4332),S=n(3732),D=n(8952),I=n(5876),x=n(3607),C=n(3163),O=n(4084),w=!n(2).a.isActivated("EAAF5D57-E242-4A7B-8C29-6B5F5D1E6651"),E=(0,c.b)(function(){return function(e){e((0,s.b)(h.b,l.a)(L)),e((0,s.b)(h.b,u.b)(k)),e((0,d.b)(h.b,S.a)((0,y.a)(h.b,h.a,{retryCompletedItems:!0})))}}),A=((a={})[p.d.started]=function(e){var t=e.operationType,n=e.displayName,a=e.count;return(0,r.b)("favorite"===t?b.c:"unfavorite"===t?b.n:b.j,i.createElement(g.a,null,a?(0,r.b)((0,o.getLouserzedCountValue)(b.g,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):44388
                                                  Entropy (8bit):5.254910205170488
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1BA59C8C014997622A274A978C89D968
                                                  SHA1:1403F38AA11BAF68140F47673531E999571C6DEC
                                                  SHA-256:7108DC80788B4AD90FE8395357FED136D54BB18FD8FEA114C102DF138E1B727C
                                                  SHA-512:70E55F2F1423C31C43A96AD57DD0B8CD8E252D663AF71ACD6E81D1C56A63A8EF06413FDE625CF4E4367E9A4C8254B9F56590E2290AF07B9737455C416F813DB1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/118.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[118],{8490:(e,t,n)=>{n.d(t,{a:()=>v});var a=n(2919),i=n(1),r=n("react-lib"),o=n(2929),s=n(2928),c=n(2921),d=n(4267),l=n(683),u=n(373),f=n(2942),p=n(3797),m=n(3447),_=(0,c.a)(),h=function(e){return function(t){return t?t.column.isIconOnly?r.createElement("span",{className:e.accessibleLabel},t.column.name):r.createElement(r.Fragment,null,t.column.name):null}},b=function(e){function t(t){var n=e.call(this,t)||this;return n._root=r.createRef(),n._tooltipRef=r.createRef(),n._onRenderFilterIcon=function(e){return function(e){var t=e.columnProps,n=(0,i.__rest)(e,["columnProps"]),a=(null==t?void 0:t.useFastIcons)?o.a:s.a;return r.createElement(a,(0,i.__assign)({},n))}},n._onRenderColumnHeaderTooltip=function(e){return r.createElement("span",{className:e.hostClassName},e.children)},n._onColumnClick=function(e){var t=n.props,a=t.onColumnClick,i=t.column;i.columnActionsMode!==p.b.disabled&&(i.onColumnClick&&i.onColumnCl
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):26000
                                                  Entropy (8bit):5.34094887627517
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8651CC44815F65235539508AC674DA6D
                                                  SHA1:679183515940CFB4080DFB316B1A79CA08276920
                                                  SHA-256:F4B1BB2CBB77391955C65D895D8D89E45972254A570EAE5B0A701BB5A8DB8A98
                                                  SHA-512:B40A9157092D5DF9728DCCF5BD8C074F4A41371C8B1E10B98777212659BDC5D4BD55C291502FDDBB51B8C7B3FF395DB0BDE5D5E98A7E0016C83FBE032A27B020
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/219.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[219],{1770:(e,t,n)=>{n.d(t,{a:()=>h,b:()=>v,c:()=>b,d:()=>g});var a=n("tslib_358"),i=n(48),r=n(70),o=n(11),s=n(5),c=n(157),d=n(46),l=n(1529),u=n(37),f=n(92),p=n(446),m=n(2),_=n(235);function h(e,t){return(0,a.yv)(this,void 0,void 0,function(){var n,s,c,d,l,f,h;return(0,a.SO)(this,function(a){switch(a.label){case 0:return n=e.consume(r.a),s=e.consume(_.a),m.Jb?[3,2]:(f=(0,i.h)((0,p.a)(t.viewParams)),[4,s({filterParams:f})]);case 1:return a.sent(),[3,3];case 2:n.updateViewParams(t.viewParams,{clearOtherParams:!0,ignoreHistory:!0}),a.label=3;case 3:return c=e.consume(u.a),d="handleFilterChanged",(0,m.K)()?(l=e.consume(o.a),f=(0,p.a)(t.viewParams),h=void 0,f&&(h=(0,i.g)(f,void 0,!0,!0)),[4,l.updateFilters(d,{filterList:h})]):[3,5];case 4:a.sent(),a.label=5;case 5:return c.focusItem(d,void 0),c.clear(d),[2,{result:"success"}]}})})}function b(e,t){return v(e,t)}function g(e,t){return(0,a.yv)(this,void 0,void 0,func
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):28158
                                                  Entropy (8bit):5.455058244195533
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5E5DF5DDCB31DF38E5CFA3F2CDEBF6AB
                                                  SHA1:CD8BEB8347506984A25B19BD015D394339931E73
                                                  SHA-256:7D46D15FF35E1A10F9BF23ACBA12A247FB561263F0C4D075B0DAA43ABCDBFE0D
                                                  SHA-512:6F9AA436B13976CCE0016EDE9C04576A6021819B340282862725FD00E11AC319E2942DC6A6B1F79546335D3D25FBA183A51612CF098FEF8EB98EAD77C2706A4D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2719.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2719,2424],{3699:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(355),i=n(504),r=new a.a(i.a)}.,4138:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n(355),i=n(3055),r=n(3853),o=new a.a("spFollowedItem",{spItem:i.a.subKeyPart}),s=new a.a("spFollowedItemFullUrl",{spItemFullUrl:r.a.subKeyPart})}.,5179:(e,t,n)=>{n.d(t,{a:()=>a});var a=!n(2).a.isActivated("32ABE9C2-519B-46BE-9664-8B5763B56D4A","08/03/2023","Enable favorite of partial items")}.,1944:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n(14).d.isFeatureEnabled({ODB:1250}),r=function(){function e(e,t){this._pageContext=t.pageContext}return e.prototype.getLocalFileHandlers=function(){return(0,a.__awaiter)(this,void 0,void 0,function(){var e,t,r;return(0,a.__generator)(this,function(a){switch(a.label){case 0:return e=this._pageContext,t=[],i?[4,Promise.all([n.e("ondemand.resx"),n.e(569)]).then(n.bind(n,2474))]:[3,2];case 1:r=a.sent().createPowerBIFileHandler,t.push(r({environment:e.e
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):16200
                                                  Entropy (8bit):4.1065941361756195
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:48D80779B127989CCFC24C653ECD992A
                                                  SHA1:5947B7FB6DDFE3CF63CF8BB05083E1DA605C302C
                                                  SHA-256:FA1A12DF1ACB58EE03C25D6A2F0145A48EE8F83AEBEB7D606402B6B68FE29E36
                                                  SHA-512:1FB8F7B9ED87478FC58242EF25A5A9EFE98A45852DB8E998DFA66AF41BE42664B3D722E7A6AACA4CBA05BEE57BE09F21824BC044F2E62BF2FFABEB5388D2E398
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/emptyfolder/empty_meeting_dark.svg
                                                  Preview:<svg width="220" height="222" viewBox="0 0 220 222" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M184.395 186.005C229.419 157.416 217.516 110.412 197.766 70.3088C191.115 56.8041 192.668 31.8932 180.134 22.2853C155.094 3.08652 137.077 8.57249 122.146 26.4808C115.515 34.4355 102.273 41.9194 86.9565 36.7996C71.64 31.6797 22.873 31.6989 51.7818 90.6228C72.0567 131.944 41.4524 130.02 19.72 145.87C-1.62315 161.434 24.5621 193.375 50.3931 202.514C81.6088 213.56 155.576 204.305 184.395 186.005Z" fill="#797673"/>..<path d="M199.28 56.3973L199.184 56.3877C202.477 60.7089 205.82 65.034 209.212 69.363C206.125 91.3463 204.303 113.492 203.755 135.688C203.751 136 203.681 136.307 203.551 136.59C203.421 136.873 203.233 137.125 203 137.33C202.767 137.535 202.493 137.688 202.197 137.779C201.902 137.87 201.59 137.896 201.283 137.857C182.475 136.003 163.682 134.148 144.902 132.293C144.519 132.252 144.15 132.123 143.824 131.916C143.996 132.372 144.29 132.77 144.673 133.068C145.056
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):5575590
                                                  Entropy (8bit):6.506007209112703
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:39ED17B526513BF99435EF6728AABE2E
                                                  SHA1:A500E24D89B5F3CE0C7921BB801385A757727A12
                                                  SHA-256:D04C64099026E47353B68F3F920D5F6EBA7326C7BBB42F8D16A435164335FD6B
                                                  SHA-512:D6090201ACCE9D08920B1A31FF32791C5FAFDE69A30445458113096C6F990A25DE9F2D4D0988F6C565EF2604D13D8FFCAD5FCAD3261C4B3510C639CCC13A1F37
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/item-viewer-pdf/mspdfkit.wasm
                                                  Preview:.asm.........`...`....`....`.....`.....`......`...`.......`......`.......`........`...}`.........`........`...~`.........`...........`..........`..~...`..}.`..`....}`...~..`...~...`............`...........`..~..`..........`....~.`.}.}`.....}..`.............`..~..~`...|`....}..`.|.|`.|...`..}..`.~...`..~~~~.`..~.`...}..`..}}.`.....}`..~~.....`..~..`..}}...`............`.||.|`.}}..`.....~..`..............`.|..`.~..`.~..~`...||||.`.}}.}`......~`.....|..`.}..`....}.`....}...........`......}..`....}...`..}}}}.`...............`..~~..`....|`...............`.....~~..`......~~..`..}.}`..|..`.....}....`.....}.`..}}..`...|.|`...}.`...}......`..}}}}}}.`.}}}}.`..|`.|..|`..|......`..|.`....~`..~`.................`..~~~...`.|.}`.}...`...}}.`...}..`...}.}`...}}...`....|...`..}}....`...}..........`....}......`.......|`.~~.|`.||..`..||..`..||.`....~.~`.~~.}`.~~~~..`.~~~..`...~.`.....|`..|.|`.|.`..~~...`...~..`.~.`....~..`......~.`..}}.}.`....}.....`....}.........`..}}}}}}}}..`..}..`....}.}}.`.....}}}..}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):22942
                                                  Entropy (8bit):5.372380901681133
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B38EFB3A4495C3C9E342A76974EEDD1D
                                                  SHA1:3CE9804125BB0F50CD0DA92EE50E135BC616D60F
                                                  SHA-256:81AB0D1B3BF83A03FF38403A27DF3E79058BD5D9A13C9F1FD0D9B1A26D7423F2
                                                  SHA-512:B81ACF9AA51DC6F32355FCC28A60ECA047B0BF2283DAB5319781226938A901629CE1E2738CA5F4BB323E8F5DB3FCFEC0DF739033930BD96E9B25D916AFC42CD4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2769.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2769,2725,102],{864:(e,t,n)=>{n.d(t,{a:()=>a});var a={topLeftEdge:0,topCenter:1,topRightEdge:2,topAutoEdge:3,bottomLeftEdge:4,bottomCenter:5,bottomRightEdge:6,bottomAutoEdge:7,leftTopEdge:8,leftCenter:9,leftBottomEdge:10,rightTopEdge:11,rightCenter:12,rightBottomEdge:13}}.,1831:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.default=0]="default",e[e.image=1]="image",e[e.Default=1e5]="Default",e[e.Image=100001]="Image"}(a||(a={}))}.,3292:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>i});var a=n(576),i=(0,a.a)("waitForNextStoreUpdate"),r=(0,a.a)("forceNextStoreUpdate");function o(){return function(e){e(r({}))}}}.,3153:(e,t,n)=>{n.d(t,{A:()=>O,B:()=>E,C:()=>w,D:()=>q,E:()=>y,F:()=>i,G:()=>S,H:()=>Y,I:()=>K,J:()=>c,K:()=>z,L:()=>p,M:()=>d,N:()=>M,O:()=>_,P:()=>D,Q:()=>k,R:()=>Q,S:()=>x,T:()=>r,a:()=>u,b:()=>L,c:()=>A,d:()=>v,e:()=>m,f:()=>g,g:()=>C,h:()=>l,i:()=>B,j:()=>T,k:()=>U,l:()=>F,m:()=>f,n:()=>N,o:()=>P,p:()=>j
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):58745
                                                  Entropy (8bit):5.305174344017142
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CBEC0825443D39D3CEFB89FE6E31F715
                                                  SHA1:33AC9ED6065661624C7D7259D963373608A35F36
                                                  SHA-256:283505B459A53A79C69ED7A31B4C301E6EE5BFEE1FE628493C569D56E5D5180F
                                                  SHA-512:AD26B8E8E8A41F8509375BEEBC29D2F44A468C5966CDA0992637B707CD19E55F035E54AD1E0C496DE3862F10B6D10B7DF702216A6321430E528E686C7297E245
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2392.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2392],{1840:(e,t,n)=>{n.d(t,{a:()=>a});var a={backspace:8,tab:9,enter:13,shift:16,ctrl:17,alt:18,pauseBreak:19,capslock:20,escape:27,space:32,pageUp:33,pageDown:34,end:35,home:36,left:37,up:38,right:39,down:40,insert:45,del:46,zero:48,one:49,two:50,three:51,four:52,five:53,six:54,seven:55,eight:56,nine:57,colon:58,a:65,b:66,c:67,d:68,e:69,f:70,g:71,h:72,i:73,j:74,k:75,l:76,m:77,n:78,o:79,p:80,q:81,r:82,s:83,t:84,u:85,v:86,w:87,x:88,y:89,z:90,leftWindow:91,rightWindow:92,select:93,zero_numpad:96,one_numpad:97,two_numpad:98,three_numpad:99,four_numpad:100,five_numpad:101,six_numpad:102,seven_numpad:103,eight_numpad:104,nine_numpad:105,multiply:106,add:107,subtract:109,decimalPoint:110,divide:111,f1:112,f2:113,f3:114,f4:115,f5:116,f6:117,f7:118,f8:119,f9:120,f10:121,f11:122,f12:123,numlock:144,scrollLock:145,semicolon:186,equalSign:187,comma:188,dash:189,period:190,forwardSlash:191,graveAccent:192,openBracket:21
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):7191
                                                  Entropy (8bit):5.133918869608143
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:94778FCA478DA3DEA68E0FF58625209A
                                                  SHA1:903FCB01B8930208293E5182629EC7A6777A4879
                                                  SHA-256:B33121E0EC9C950BB021F1526A56943C1327AAA2255FF6700FDC17D13B2A5A2D
                                                  SHA-512:5DFE873871036422DDDACE92FA572F1ED76ED08E3F0DAC9F8BE31FEDBFF909A3B2BAABBC81E355B86BE8B27E2C983DF9A0E4E80122C9F76BAE8D5BB6016E7B13
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/24997.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[24997],{150516:(e,t,n)=>{n.d(t,{V:()=>r});var a=n(171125),i=new Map;function r(e,t,n){var r=void 0!==n?n:{};return i.forEach(function(n,i){var o;(void 0===n.precond||n.precond(e,t))&&(r instanceof Headers?r.has(i)||r.set(i,n.value):void 0!==r&&(i in r||(r=(0,a.__assign)((0,a.__assign)({},r),((o={})[i]=n.value,o)))))}),r}}.,599533:(e,t,n)=>{var a;function i(e,t,n,i){n=n||{},i=i||{};var r=[e,t].filter(function(e){return e.length}).join("/"),o={id:"",apiVersion:""},s=r.replace(/:(\w+?)(\W|$)/g,function(e,t,r){if(!n[t])return""+r;var s=n[t];return"string"==typeof s&&"@"===s[0]&&(s=a.lookupDottedPath(i||{},s.substring(1))),"function"==typeof s&&(s=s()),o[t]=s,s+r}),c={};Object.keys(n).forEach(function(e){if(!o[e]){var t=n[e];c[e]="function"==typeof t?t():t}}),s=s.split("://").map(function(e){return e.replace(/[\/]{2,}/g,"/")}).join("://"),s=a.encodeUri(s);var d=a.getQueryString(c);return d&&(s=s+
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):39150
                                                  Entropy (8bit):5.350936522368365
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9724545A47137F25235552614D631C2E
                                                  SHA1:366A13E22AC3AC8D68EAAC154BF54165E1C5773C
                                                  SHA-256:7C2E1C7A13772796804C3A6AF03C0EEE9EDF7107CB0FFDBF58A03A3F1B27CFBA
                                                  SHA-512:9A87B99AA52A599B6385832168BD68182EA03B7AA8B5DF6CF7A5447515F4D7F12281801E5C921CE0DF7C5681ADF642A6D0A483F1825B83DEF9CDF8430D908FD0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/34.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[34],{1796:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("knockout-lib");const i=function(){function e(){}return e.init=function(e,t,n,i,r){var o=a.utils.unwrapObservable(t()),s=o&&o.activate||o;s&&s.call(r.$data,e)},e.supportsVirtualElements=!0,e}()}.,1148:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("knockout-lib");const i=function(){function e(){}return e.update=function(e,t){var n=a.unwrap(t());e.style.visibility=n?"inherit":"hidden"},e}()}.,4100:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>$});var a=n("fui.util_114");(0,a.ZW)([{rawString:"@keyframes commandBarBoxShadowAnimation{0%{box-shadow:none;background-color:transparent}100%{background-color:"},{theme:"listBackground",defaultValue:"#fff"},{rawString:";box-shadow:0 3.2px 7.2px 0 rgba(0,0,0,.132),0 .6px 1.8px 0 rgba(0,0,0,.108)}}@keyframes commandBarDividerAnimation{0%{opacity:1}100%{opacity:0}}.lg .od-Search-overlay .od-SearchResults,.xlg .od-Search-overlay .od-SearchResults,.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):735608
                                                  Entropy (8bit):5.523393395623065
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BFBC9656C48FCBCE005D865250A639B1
                                                  SHA1:F8DBC0D907D834B87C1D20DC77734E83E415CE4B
                                                  SHA-256:AA57F99255B5CB9E7BF1FB27FA44D1BAC891046270DD71447663F954A6BC8715
                                                  SHA-512:7573DA274CD784EB2D0F588076389E6C312E55224D719E26A2C90A943B6B653289CF932BF006158D74B11AB1256B4EA4947F416252573B4E50292BDE9DCB9929
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1846.js
                                                  Preview:/*! For license information please see 1846.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1846],{8955:(e,t,n)=>{"use strict";n.d(t,{a:()=>d,b:()=>f,c:()=>_,d:()=>u,e:()=>m,f:()=>c,g:()=>h,h:()=>p,i:()=>l});var a=n(8956);function i(e,t){return e?e+"."+t:t}function r(e,t,n,r,o){void 0===o&&(o=4),r&&e.push((0,a.d)("".concat(i(t,n)),r,o))}function o(e,t,n,r){"boolean"==typeof r&&e.push((0,a.a)("".concat(i(t,n)),r))}function s(e,t,n,r){"number"==typeof r&&e.push((0,a.c)("".concat(i(t,n)),r))}var c,d={contractName:"Office.System.Activity",getFields:function(e){var t="Activity",n=[];return r(n,t,"CV",e.cV),s(n,t,"Duration",e.duration),s(n,t,"Count",e.count),s(n,t,"AggMode",e.aggMode),o(n,t,"Success",e.success),e.result&&n.push.apply(n,function(e){var t="Activity.Result",n=[];return s(n,t,"Code",e.code),r(n,t,"Type",e.type),s(n,t,"Tag",e.tag),o(n,t,"IsExpected",e.isExpected),n.push((0,a.d)("zC.Activity.Result","Office.System.Result")),n}(e.result)),n.push((
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):24339
                                                  Entropy (8bit):5.165230202915276
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9E426EA96B6F8B3ADE65F596708AD5F5
                                                  SHA1:E6CBA05A48C3C2161C8126BC8FA336E0BAF240BE
                                                  SHA-256:E52AC0761CA56856DB5F84EF2213D580CDB225F7598AC063482DD8EC77D9D24A
                                                  SHA-512:6D4D8C55AF92248639CC7CCFFBD35BB015003B1E09EBABF2D26E05C8932252F0D7D233A97EFFCB3E2355E9120C53F07180398CD5BF5599438409B524653F5E92
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/520.js
                                                  Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[520],{4399:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var a=n(3538);t.DEFAULT_TIME_GROW_FACTOR=2.718281828459045,t.DEFAULT_TIME_JITTER=.11962656472;var i=function(){function e(e,n,i,r){void 0===i&&(i=t.DEFAULT_TIME_GROW_FACTOR),void 0===r&&(r=t.DEFAULT_TIME_JITTER),this._initialTime=e,this._maxTime=n,this._growFactor=i,this._jitterFactor=r,a.assert(this._initialTime>0,"Initial delay must be positive"),a.assert(this._maxTime>0,"Delay upper bound must be positive"),a.assert(this._growFactor>=0,"Ratio must be non-negative"),a.assert(this._jitterFactor>=0,"Jitter factor must be non-negative"),this.reset()}return e.prototype.reset=function(){this._incrementCount=0,this._currentTime=Math.round(this._initialTime*(1+Math.random()*this._jitterFactor))},e.prototype.getTime=function(){return this._currentTime},e.prototype.getIncrementCount=function(){return this._incrementCount},e.prototype.calcula
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):28545
                                                  Entropy (8bit):5.332123585596369
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:72B93FD56376B823B114A084E8808A48
                                                  SHA1:1E2D4FF9F0080E531E84ADE4EA292A589B19B664
                                                  SHA-256:8B57203BF048C6F3AA2E039036F624DC00A97D6640369D1073EE70A369DD314B
                                                  SHA-512:22FC0F92627B5E5ADCEB87BB9C114EE3EB6643EED43D0F88B23C7FE97B3CCA2D3F75B33B3AA2D7E77CB32755901D8C50FE2245EF3580BC158C54F7480F8003A2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/264.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[264],{3405:(e,t,n)=>{n.d(t,{a:()=>h});var a=n(2919),i=n(1),r=n("react-lib"),o=n(3048),s=n(1818),c=n(2921),d=n(1813),l=n(2922),u=n(2995),f=(0,c.a)(),p=r.forwardRef(function(e,t){var n=e.as,a=void 0===n?"div":n,c=e.ariaLabel,p=e.checked,_=e.className,h=e.defaultChecked,b=void 0!==h&&h,g=e.disabled,v=e.inlineLabel,y=e.label,S=e.offAriaLabel,D=e.offText,I=e.onAriaLabel,x=e.onChange,C=e.onChanged,O=e.onClick,w=e.onText,E=e.role,A=e.styles,L=e.theme,k=(0,o.a)(p,b,r.useCallback(function(e,t){null==x||x(e,t),null==C||C(t)},[x,C])),M=k[0],P=k[1],T=f(A,{theme:L,className:_,disabled:g,checked:M,inlineLabel:v,onOffMissing:!w&&!D}),U=M?I:S,F=(0,s.a)("Toggle",e.id),H="".concat(F,"-label"),R="".concat(F,"-stateText"),N=M?w:D,B=(0,d.h)(e,d.m,["defaultChecked"]),j=void 0;c||U||(y&&(j=H),N&&!j&&(j=R));var V=r.useRef(null);(0,l.c)(V),m(e,M,V);var z={root:{className:T.root,hidden:B.hidden},label:{children:y,className:T.label,htm
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):23004
                                                  Entropy (8bit):7.954295527779369
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:385C4E9577E00FE34C8D8C331130238B
                                                  SHA1:A54CE0445EA951461110446992048884EF96C069
                                                  SHA-256:F1841FF185A4F43BF0184C828DA1647C0DDFBEBB6BB763CD10789F9EB6A4A306
                                                  SHA-512:E8356351DF006166CF98DCE384E14CB280329E3D05DB7724050CF0605FEF03E475B0977C84F30F6CB31350BDB8CB792BA6BC604C4AADC30A01EE0971C78F6D35
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/emptyfolder/empty_recent_v3.webp
                                                  Preview:RIFF.Y..WEBPVP8X..............ALPH.8.....m.0I.......{z%...>l..EZm2.E.....+. .N.5K..$I.l.$.u....g...?...;..5j...}..........C.d...e...{.c....m.m..9k..c.m.2...#".g.....$9.m..g..sct....ia.....1W.,....._.........._......s..`......=..tc...0".B..M5.5..@....~....t[k..M.u.1b-...1..^,.X_.....@..`...E..e5.[.h..1Y....,....................5.....d.....y..&.=51`H....t..1.1.i..i.<6.M..|c.N.96.....%."....Zs...Y..5.2VF..e...X.=.|..k...W.%...D.@t....1.....,...24.ht.F#...,.u.v;w.4.P....t.Y..3c......s..q]YDF@w.2.16......n}.....Y[..A.EP$e7.q...6k.$......N...M...ZXc......F$..c...!........yz.b....N/..A.....T.....1.HB.;.n...m.&.09...X.ya..iM7.I t.Q*.(......B..Y..Y.5Z..b.v.S#....`.....n...@ZT..(. ...N.I..uk...b196,.......6&..(........$...].&.H0P &D.....kr_,m.`...[.i15&.kbd=L&.d.l..B.QPDA...Cz'.S.1H0.B ..B.[F.LF..bb9..2.-..2a....`9.Q.....*"(...i...3....B......<96....4.=...yy^L..8..&.."."-.A....... .#.."s........n...:..^..k..RB ...(..& .1.K.".w. @..1....Q..hXM.k
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):456419
                                                  Entropy (8bit):5.457355484566453
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:06ED55BBE6159F9BBFA6F866F1F48F40
                                                  SHA1:FE9ABE12FD81A82371417D40ECB3C9A70BEAF3A6
                                                  SHA-256:818E437DAFE238EF28DCDE36E79D932AABE116A6C4A7A7A9FA86B3D93CD2A92C
                                                  SHA-512:B8A5D634B0CC56AED1B27EFD0A91F3F4FBC2406AA31C444170617F470ACFBA8D886574C5F85E379A492D8F2F0B906A3DE1577DDD0F009C6F8E64D20FDEBCCB22
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/184.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[184,1960],{3069:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.info=0]="info",e[e.error=1]="error",e[e.blocked=2]="blocked",e[e.severeWarning=3]="severeWarning",e[e.success=4]="success",e[e.warning=5]="warning"}(a||(a={}))}.,2432:(e,t,n)=>{n.d(t,{a:()=>o});var a,i=n(11),r=n(1317);!function(e){e.MountPoint="MountPoint",e.Uncategorized="Uncategorized"}(a||(a={}));var o=function(){function e(e){this._nucleusSessionResult=new i.a({name:"nucleus.sessionResult."+e})}return e.prototype.sendNucleusSessionClientQosEvent=function(e,t,n,o){void 0===n&&(n=!0),this._nucleusSessionResult.end({extraData:{isListDataSyncEnabled:!!window.__isListDataSyncEnabled,isNucleusPrefetch:!(window.__nucleusPrefetchBindStatus!==r.a.Succeeded),nucleusSessionResult:window.__nucleusSessionResult||"NoResultSpecified",nucleusEligiblityResult:window.__nucleusEligibilityResult||"11",nucleusDeviceID:window.__nucleusDeviceId||"NoDeviceId",first
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1408
                                                  Entropy (8bit):5.233023992107627
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5647EEC4F82FFD818728F2492D141E57
                                                  SHA1:CFFE18AA260E888C9EFE3B9CDBBCB70C47C3452B
                                                  SHA-256:70219831F0C028A742B711E0B6D3B28B377946109413EC97C54BBD999B563311
                                                  SHA-512:FE7EA939BFE9D840BDF077AFAEAC2A880CC9125A3E230D4DDB9FA3CBE6B3C075E6F17970BEEAC16D1441208331F3D0FC19C44CBE2B6BD73769D30A11461D7A2C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2249.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2249],{9104:(e,t,n)=>{n.r(t),n.d(t,{sdk80FilePickerHostControlHandler:()=>u});var a=n(1),i=n(33),r=n(4126),o=n(3017),s=n(3163),c=n(5664),d=n(2908),l=n(3197);function u(e,t){var n=this,u=t.itemKey,f=t.onCommand,p=e.dispatch,m=(0,c.a)(e),_=e.demandItemFacet(s.a,null==m?void 0:m.lousertemKey,{suppressGetItems:!1}),h=e.demandItemFacet(l.d,d.a),b=e.demandItemFacet(s.a,u),g=(0,a.__assign)({entry:(0,a.__assign)((0,a.__assign)({},b?{graph:{byId:{driveId:b.driveId,itemId:b.itemId}}}:{oneDrive:{}}),_?{shortcut:{graph:{byId:{driveId:_.driveId,itemId:_.itemId}}}}:{})},h?{authentication:{}}:{}),v=(0,o.j)({apiVersion:"v1.0",driveId:"me"});return(0,a.__assign)({options:g,pickerPageUrl:"".concat(new i.a(location.href).authority,"/picker"),onCommand:function(e){return"authenticate"===e.command?(0,a.__awaiter)(n,void 0,void 0,function(){var t;return(0,a.__generator)(this,function(n){switch(n.label){case 0:return[4,p((0,r.getSe
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):22099
                                                  Entropy (8bit):5.262297504039064
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B2B7701275F59680CFBECA4CDA23945A
                                                  SHA1:E8E34E996851875D19F44A5E27843C0919E6049E
                                                  SHA-256:A514A00CA71C2B82AB1F6D902EBA5E971B77D52C80068065DE9B3C9E436CD841
                                                  SHA-512:58F980C956D2478B3ED660FAAF6C451B0B4498DB5FFEB10D3B3288ACB315CFDE610D93A1FC88542BF35B8FA1BD176254A5BAEB2E36FACEB94BB7B3E8616CBAF1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/22.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{1997:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(216),i=new a.b("spItemFullUrl",{itemFullUrl:a.d})}.,1636:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(216),i=new a.b("spTeamChannelShortcutKeySchema",{groupId:a.d,channelId:a.d,contextItemKey:a.d})}.,976:(e,t,n)=>{n.d(t,{a:()=>x});var a=n(1),i=n(161),r=n(732),o=n(77),s=n(834),c=n(1744),d=n(835),l=n(11),u=n(35),f=n(998),p=n(2),m=n(2795),_=n(2796),h=function(){var e=new(0,window.XMLSerializer);return h=function(){return e},e},b="CalendarViewStyle",g=2048,v=524288,y=8193,S=131072,D=67108864,I=[i.c.tiles,i.c.compactList,i.c.modernCalendar,i.c.gridFixed,i.c.kanban,i.c.playlistPlayback,i.c.listFixed,i.c.forms];const x=function(){function e(t){if("string"!=typeof t){var n=t;this.id=o.a.normalizeLower(n.Id,!1),this.title=n.Title,this.isDefault=n.DefaultView,this.isHidden=n.Hidden,this.isPersonal=!!n.PersonalView,this.isReadOnly=n.ReadOnlyView,this.modifiedInEditor=n.EditorModified,t
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):274
                                                  Entropy (8bit):5.422321567039279
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1011972C6F0A4FDF5F76DBCC5C2AC906
                                                  SHA1:7D917CE0BB99E087B7BCFA28B91913D7E3973074
                                                  SHA-256:76D04153D39A9E5887F9A2AE8FF242C839A5184452D4DC0B34ADD21C174DB7C0
                                                  SHA-512:BBA06E38BC1581B2C4F2731760D970FFAE935C44E8892F972400355FCF3C3D0A1919422BBD17533C461907D13EDCF822CEF1826B8ECE6D07B4969179CDBDD5E2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/nextGenEngine.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[93352],{50705:(e,t,n)=>{n.r(t),n.d(t,{PlaybackSourceProviderBase:()=>i.l,PlayerEngineAdaptor:()=>a.D,setVideoElementStyle:()=>r.vD});var a=n(538564),i=n(317870),r=n(888657)}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):16565
                                                  Entropy (8bit):5.193542158510455
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7E07DBE32A60F384E054EE6927ABE4B9
                                                  SHA1:22C1754B87435AC59149B400ACFC2B7D92AD34CA
                                                  SHA-256:DC110EC05DE08DFD7D0AA134D90831823EB060BCD4CBD0326CDD872E388EC82C
                                                  SHA-512:A6639AFCBA5BCEE25E37BB957DA3D35CAF0B6ADEBD3438074045747CFC06D12BF843E1765B22A16FED1E6B9F1CEF7B2261D1A41531243C549E12CACDB1CE2416
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2643.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2643,2475],{4432:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(1861),i=n(1691),r=n(3008),o=n(4663);function s(e,t){var n=t.currentItemKey,a=e.demandItemFacet(o.a,n);return{currentItemKey:null==a?void 0:a.currentItemKey}}var c=(0,i.b)(function(){return function(e){e((0,a.b)(o.a,r.a)(s))}})}.,3290:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(355),i=n(108),r=new a.a(i.a)}.,1861:(e,t,n)=>{n.d(t,{a:()=>v,b:()=>m});var a=n(1),i=n(1322),r=n(1324),o=n(104),s=n(1691),c=n(1692),d=n(1332),l=n(1328),u=n(869),f=n(1028),p=n(356);function m(e,t){return function(n){return function(a){a((0,p.a)(function(a){a.getMetaItem(e).registerControlHandler(t,n)}))}}}var _=new u.a("deferredControlHandler"),h=new o.a("isLoaded"),b=new f.a("loader",function(e,t){return{loader:void 0}}),g=(0,s.b)(function(){return function(e){e((0,c.b)(_,i.a)((0,s.e)({maxParallelOperationCount:16})(y)))}});function v(e){var t=this;return function(n){var i,r;n(g);var o=_.seriali
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):18034
                                                  Entropy (8bit):5.333020237528429
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3F542576A71EFCCA33B6C32437C294F1
                                                  SHA1:E8AFDCACFFB57DE70AFABF8BE07A7F1398981C53
                                                  SHA-256:AA1A5F48BD61D622BA5C121D5887F07E6855788AC2BCE12352C63E72977357CB
                                                  SHA-512:B412035A7B617D5553DEF8F4E15E62468306AC45D7AF03AF85D841615F2EDE4C2035127A769B6BB7821E0CB67AEFA5674C10ECA9FFC1A896F7562AB1EAA9FD48
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1968.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1968],{3442:(e,t,n)=>{n.d(t,{a:()=>p});var a=n("react-lib"),i=n(3431),r=n(8275),o=n(2218),s=n(2219),c=n(1028),d=n(2990),l=n(3394),u=n(3433),f=new c.a("defaultClickAction",function(e,t){return m(e,t.itemKey)}),p=(0,o.c)(function(e,t){var n=t.itemKey;return(0,d.a)(e,{enableActionMemoizationConfiguration:l.h}).enableActionMemoizationConfiguration?e.demandItemFacet(f,n)||null:m(e,n)});function m(e,t){if(!t)return null;var n=e.demandItemFacet(i.a,t),o=i.a.evaluate(n)(e,{itemKey:t,handlers:u.a,onRenderAction:_,isAvailable:!0}),c=o.handlers,d=o.onRenderAction,l=o.isAvailable,f=o.isToggled;return d&&l?(0,s.d)(e,d(e,{itemKey:t,handlers:c,isToggled:f})):a.createElement(r.a,{isToggled:f})}function _(e,t){for(var n,i=t.itemKey,o=t.handlers,s=t.isToggled,c=0,d=o;c<d.length;c++){var l=d[c].evaluate(e,{itemKey:i}).action;if(l){n=l;break}}return n?(0,r.f)(n):a.createElement(r.a,{isToggled:s})}}.,3433:(e,t,n)=>{n.d(t,{a:()=>r
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):25068
                                                  Entropy (8bit):5.263732737915888
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1918F9CE1DE8AFC2DB0E754D560B491D
                                                  SHA1:9C7E6662BDF575DEDCA9EE024A4C43ED1F5BA9BF
                                                  SHA-256:E09A4F0FDAA0506ED6DBA1C786AB0D2733FF181D992E3A3ACA8FA0AE6449CC5B
                                                  SHA-512:9A1DFD1517B012FDC8BF1C0BDA85A51033154BCB6E4C3DEF58DBA5A9DA8E44C0888FF0A66D1B08C09E9AD78D2491C4B115AF94BB728A28594C8FB8F71900F4C9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/141.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[141],{869:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n(866),r=function(e){function t(t){var n=e.call(this,t,{id:i.a})||this;return n._lastId=0,n}return(0,a.__extends)(t,e),t.prototype.next=function(){return{id:++this._lastId}},t.prototype.serializeNext=function(){return this.serialize(this.next())},t}(n(355).a)}.,104:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>d,c:()=>c,d:()=>s});var a=n(876),i=n(877),r=new Map,o=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);r.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=r.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototy
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):36146
                                                  Entropy (8bit):7.99251324975053
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:E243D03BB4BDFB80FC2B9C40863299C5
                                                  SHA1:7ABEBA96529B293239DA5536D4260EFA1E797AD9
                                                  SHA-256:A8283E1B2CABD16BE04A6CB0A292E532D5B74520123E09C2CD9DEB9ECCF2D1EB
                                                  SHA-512:7BDA56879F1873647EDF1B3D18E468430FA9A03AC88E8AC5209E834DE13B7C0FD195F684F7AFDE8E526B4993C1DEBCDF6373357B925B423AFCC37D76EE5C0F41
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/images/error_exclamation_v3_dark_4e4519b8.webp
                                                  Preview:RIFF*...WEBPVP8X..............ALPH.a.....n..l/usM....=!.....J.j.!....I6.."..D4Il.l...w.@f......x..$..6Y..m.u.x..U.............$.@.9..M......"b......Q..)S.|..7.r.3....M[.....U..Z%..>.F.m$I....?..S...^..1.W...l.n.H.@.../..G.._.$.m.Nos.}.>1CN5P..2.@J..J.T.fffffffff.{...a5.5Zk..u..&#..$.v...}....{.14..k.I..X....H#.b..e............e..eff23.%.p..*.2......Y.$.ms....hn.HI.b.{]~.........H..m.c..t.....z....C.L... \.HBx.HZw+".7....... ,9..xv.A........A.G.0..g..."Nw.pBt..kE.....Qb.....i.A<..p....ax..+,.......4..H............(..c..."g.....8J.K[....g..4...&.(Y>.o...t|W..=...s...&\.[?.&B.&..'.QKV...x.....1i....T3...........&>S.H;..._......c..?y..r...........x.GmI.PR/.4#.w..Bx...."h.u...G..........n.D......`.x.m..ui~.q....2....u...O..f.u.F..O.B=.m.B^....R...*...x.t..&..V..r....d$.z\<?5..7I..Z....E...q.T..GbM..t.".H..l?L.@...<.~.+]?.I...>.E..t^...q..|H....h..](..Gcx..\..|...t.!.GcR..Q..H.2...j.t....&..`..j...D1Q*.^d.Z.;v.g...:...o..h..I.qI.M...\...q
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):3502
                                                  Entropy (8bit):5.223158121540862
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5FC29F4D02C1B3D671C44378C9F25407
                                                  SHA1:1C7032E8ED9037BFCF386614289899B06C2427AE
                                                  SHA-256:78362E9D44A0A30BFF1415194B30D726A4FF5D401AAB404E9DAF2BFD0ED83F75
                                                  SHA-512:6EB81353AC9E49407F150639CA2FAA28D62D5F198A41FAFFE3A10B7D27B965B42B66C77590BE7C28C6142708D99289F7076CB36F76F03651575DF7794F25B936
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2121.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2121],{10150:(e,t,n)=>{n.r(t),n.d(t,{default:()=>p});var a=n(1),i=n(2916),r=n(2925),o=n(66),s=n(3130),c=n(4355),d=n(2899),l=n(2),u="PendingCopyOperations",f=l.b.isActivated("9247bb9e-376c-43c3-afc1-45ce989ae20d");const p=function(e){function t(t){var n=e.call(this,t)||this;return n._itemProvider=n.resources.consume(i.resourceKey),n._moveCopyHelper=t.moveCopyHelper,n._itemsStore=n.resources.consume(r.b),n._progressTimestamps={},n}return(0,a.__extends)(t,e),t.prototype.getCacheData=function(){return this._itemsStore.getValue(u,o.a.local)},t.prototype.setCacheData=function(e){this._itemsStore.setValue(u,e,o.a.local)},t.prototype.saveJobState=function(e,t,n,a){var i,r=this.getCacheData(),o=e.id;if(o){r||(r={});var s={};s.itemKeys=t,s.taskId=o,s.targetItemKey=n,s.isMove=a,s.cancelRequestSent=!1,s.retryCount=0,s.jobInfo=e.jobInfo,s.states={},s.errors={},s.jobStates={},s.jobErrors={},s.jobCompletedBytes={};var d=nul
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):35144
                                                  Entropy (8bit):5.444301924638255
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:63DE57B22E914DC926BDCE2065AAF07F
                                                  SHA1:B2F76B97AE669708368DEDA179CD6568F936494C
                                                  SHA-256:C5117D2B2E73FD54E487AB1AB8E044A0C2D5F2322F29D7C9B109F24A59CBAF9C
                                                  SHA-512:815D9C32892D4092BBC2174B9A2B804F6822A638885AAA7479372E19CDE256610170A3155D879030122F4E2B2E162AC004E2405280F4FF1A4DACDA3828C431FD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/1819.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1819],{3165:function(e,t,n){var a=this&&this.__createBinding||(Object.create?function(e,t,n,a){void 0===a&&(a=n),Object.defineProperty(e,a,{enumerable:!0,get:function(){return t[n]}})}:function(e,t,n,a){void 0===a&&(a=n),e[a]=t[n]}),i=this&&this.__exportStar||function(e,t){for(var n in e)"default"===n||Object.prototype.hasOwnProperty.call(t,n)||a(t,e,n)};Object.defineProperty(t,"__esModule",{value:!0}),t.IFloodgateHostPlatform=t.GovernedChannelType=t.ICampaignDefinitions=t.Api=void 0,i(n(2925),t),t.Api=n(2925),i(n(4892),t),i(n(7305),t),i(n(3355),t);var r=n(7307);Object.defineProperty(t,"ICampaignDefinitions",{enumerable:!0,get:function(){return r.ICampaignDefinitions}});var o=n(4895);Object.defineProperty(t,"GovernedChannelType",{enumerable:!0,get:function(){return o.GovernedChannelType}}),i(n(7308),t);var s=n(5801);Object.defineProperty(t,"IFloodgateHostPlatform",{enumerable:!0,get:function(){return s.IFlood
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):226664
                                                  Entropy (8bit):5.4289305353445325
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BE543A2D08187AC666C1D6A0C042F2A9
                                                  SHA1:3E0F912D32F7F657F2D77B7ECB9ACF89FD13B5A0
                                                  SHA-256:748DA0CB277C912E05D3BB7610E1BB40A2CF97CC76942F80923F7029D2925895
                                                  SHA-512:F6C8EA01150E4747856CA3CC0DFA045B0825A7EDF445B583BA02654FFC2A476EF9F60AF9765543242AAF587C6EBCB2BFCE7E5E5142B8BD0608E710CDA179052E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/fluentMtc.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[50681,20766],{346737:(e,t,n)=>{n.d(t,{I:()=>s});var a=n(379578),i=n(539155),r=n.n(i),o=n(574466),s=r().memo(function(e){var t=(0,o.RK)().fluentMtcProviderId;return r().createElement(a.HX,{value:t},e.children)})}.,574466:(e,t,n)=>{n.d(t,{Cb:()=>y,DL:()=>v,Jj:()=>_,M7:()=>h,N1:()=>D,Px:()=>m,RK:()=>g,W7:()=>b,dY:()=>S,kn:()=>p});var a=n(171125),i=n(539155),r=n.n(i),o=n(566766),s=n(782041),c=n(83610),d=n(213912),l=n(296089),u=n(783964),f=r().createContext({}),p=["ArrowDown","ArrowLeft","ArrowRight","ArrowUp","Digit0","Digit1","Digit2","Digit3","Digit4","Digit5","Digit6","Digit7","Digit8","Digit9","Enter","KeyC","KeyG","KeyJ","KeyK","KeyL","KeyM","KeyO","KeyP","KeyR","KeyS","KeyX","KeyZ","Slash","Space"],m=function(e){var t=e.children,n=e.uiConfiguration,i=e.player,p=e.context,m=e.playerContainer,_=e.themeData,h=e.getHostTheme,b=e.overflowButtons,g=e.reportUserActivity,v=e.pluginsKeyboardShortcu
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):7395
                                                  Entropy (8bit):5.15912222934897
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:ACC269A350464E72CE7D5EFF30D2F50B
                                                  SHA1:0E56A233A3A7DCC38382D53F01AF0A76E3C60E1E
                                                  SHA-256:5927ADC27EF9EB09B45A0085C9DDC0415D2241FAC95793F8EE9BD0DDB981D8C3
                                                  SHA-512:773344BAD59D39E72D05944BBB3A3D84988D6BA87A3881242E5C63670AC8F385FBD37A5AF220BF7994749DD634E4E669DA33C681DD79049CCF686EE820DA05DA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2],{4089:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>p,d:()=>u});var a=n(1),i=n("react-lib"),r=n(869),o=n(575),s=function(e){void 0===e&&(e={});var t=this;this.enqueue=function(e){var n=t._onQueueTask;n&&(e=n(e));var a=t._queue;a?a.enqueue(e):t._earlyTasks.push(e)},this.queueRef=function(e){if(t._queue=e,e)for(var n=0,a=t._earlyTasks.splice(0,1/0);n<a.length;n++){var i=a[n];e.enqueue(i)}},this._earlyTasks=[],this._queue=null,this._onQueueTask=e&&e.onQueueTask},c=i.createContext({});function d(e){var t=l(e),n=t[0],r=t[1],o=i.useContext(c),s=i.useMemo(function(){var t;return(0,a.__assign)((0,a.__assign)({},o),((t={})[e.scope]=n,t))},[e.scope,n,o]);return i.createElement(i.Fragment,null,i.createElement(c.Provider,{value:s},r,i.createElement(i.Fragment,{key:"children"},e.children)))}function l(e){var t=e.queue,n=e.onQueueTask,a=i.useState(!1),r=a[0],o=a[1],c=i.useRef(o),d=i.useRef(),l=t||d.current||(d.current=new s({o
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):47136
                                                  Entropy (8bit):7.993540910526829
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:6B8A7E8B419C5A36FB12A98266D0849D
                                                  SHA1:7CDA6611D700E1FFE0764C81B79225C1FD4C61A4
                                                  SHA-256:E91FEE23BCFAE78B7296D495ABF0358581632B33658231546C952A78547C3C08
                                                  SHA-512:1F9BDF6748EE8A7B234BBEE1016EF830A5C5257D58DF11019BBC926EF4CA293E23CDF857BB3E9AAAA98AED4801E77B63CD6BC1B13DB58E1A7987F992711C0437
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/emptyfolder/empty_filter_v3_dark.webp
                                                  Preview:RIFF....WEBPVP8X..............ALPH.z.....m.I...{K...U...".?.....W.^U...I{ .=.....Q(*(....5.ED...X..9,..5..'....^.14..$......m#I......A...X..3.H..u1.d.P...:@..R.n.z.f.33..*ku:/}.....@.6R..7.!a...#&.a..i....d.?.t."9..m....J*....{.3...==.23c.n.@*.RR...1..9f.R..#..l[U$..* Z..s...=..[.$K.$..N....[0@*3.xf...SG.-.........}.....m...q..:.H(.jV.xF.....a.O.+._.......<......k.*..,...!...m`...C...........?..8......../.@W...5.{..[.......;....:.*..q.......Q.R..A~.}Yk..^......D.......l02...sv.p+h.%~Cs...0.^.....LNj:.j.$_<..Oj...1t.Q.f.n.q..m.[.^}.z..Rh..{.Y.&..5.+...T.P.......V.?heJ..a~.............h...,.dX`..+p.~...q.@...^...F....b...........f.........j......?i..zE`v..Wse|..(.I$8.....&..9P~5EG.4.CG.l;5..C.&...%.p... ..((."..uB..[#.KE..RQ.F..,*.......\D).oW4...{...H..$..'.r.7./.'....1_...R.)..h...h.....UX3..../...D[ei.I..8......T<_.r...7.z..N._..B.Bs..zN.(......d.J@r.......~.S..U*p..w^i....Y..."....%...H...A.l.x|U..WY..6.......:.....M/P.Z..0...pP5P
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1957
                                                  Entropy (8bit):5.37934346904764
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9ED941EC55850ACF4DAC85957A059A72
                                                  SHA1:FC531C6A9FC518A736631D52352694F35E994A0C
                                                  SHA-256:CCC21939B2727298019B535F7CFDF4847B5E025310941CE31B8E0AC050D5E2AB
                                                  SHA-512:BF516C834B6FBBCEEE02F3BBAFF824DB3081F717AB53873EA73265D23464132A3A50D83C52D3449408442883FF59275951198AFD9B398B60BFCA72A3F7D8406F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1561.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1561],{9012:(e,t,n)=>{n.r(t),n.d(t,{modifyColumnAggregateType:()=>h});var a=n(1),i=n(3290),r=n(3854),o=n(5176),s=n(1691),c=n(3508),d=n(3580),l=n(1327),u=n(1847),f=n(5184),p=n(894),m=n(98),_=n(976),h=(0,s.e)({mergeForSameItemKey:!1})(function(e){var t=e.itemKey,n=e.options,s=n.aggregateType,h=n.columnKey;return function(e){return(0,a.__awaiter)(void 0,void 0,void 0,function(){var n,b,g,v,y,S,D,I,x,C,O,w,E;return(0,a.__generator)(this,function(a){switch(a.label){case 0:return(n=e((0,c.a)({setKey:i.a},t)).setKey)&&(b=n.viewKey?r.a.serialize(n.viewKey):void 0)&&(g=e((0,c.a)({currentDerivedView:d.t},b)).currentDerivedView)?(v=e((0,c.a)({internalName:d.kb,fieldType:d._b,fieldFieldType:d.pb},h)),y=v.internalName,S=v.fieldType,D=v.fieldFieldType,y?(I=e((0,c.a)({spFolderAggregates:d.o},t)).spFolderAggregates,x=g.isDirty(),!(C=I&&I[h]?I[h].aggregateFunctionType:void 0)&&s===p.b.NONE||C===p.a[s]?[2]:(O=s===p.b.NONE?void
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):15082
                                                  Entropy (8bit):5.301563735155302
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AB34580F87100EDA18622A71C0273E2D
                                                  SHA1:5D2EBAF22D1E05584ABC8E1B6B1B50F0310B125A
                                                  SHA-256:90BC5C0E29C0EFE3B2D93D61979FC2CC841A9D8E61AE796896C980BF5B855F60
                                                  SHA-512:CEB013931939A42E9BC98C706B156574751DB654B1E44DA2F2DF09A54FD47F4C799D92406ACC969B87F056C88D3D8D28AD006D1E6418F4D7153C01F5BE700499
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/108.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[108],{944:(e,t,n)=>{n.r(t),n.d(t,{RenameListDialog:()=>T});var a=n("tslib_358"),i=n("react-lib"),r=n("fui.util_114");(0,r.ZW)([{rawString:".sp-renameList-container{display:flex;padding:24px;min-width:350px;border-radius:6px}@media (max-width:480px){.sp-renameList-container.small{width:100%;height:100%;max-height:100%;max-width:100%;border-radius:unset;min-width:unset}}.sp-renameList-container.large{width:584px;height:475px}@media (max-width:639.99999px){.sp-renameList-container.large{width:100%;height:100%;max-height:100%;max-width:100%;border-radius:unset}}.sp-renameList-container .ms-Modal-scrollableContent{flex:1;display:flex;overflow:hidden;flex-direction:column}.sp-renameList-header{display:flex;align-items:center;justify-content:space-between}.sp-renameList-header .ms-Label{font-size:"},{theme:"mediumFontSize",defaultValue:"14px"},{rawString:";font-weight:"},{theme:"mediumFontWeight",defaultValue:"400"}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):67763
                                                  Entropy (8bit):4.83255604868193
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8270F38DA4985BA432A3B6C21CEE3A5B
                                                  SHA1:D74493993CFEEAD22C9C1F52410FE85A5E915BA5
                                                  SHA-256:61520FA2A9BFE044E2889EDC685EE8B9EB82387CD5A214BEF23A7919794DA015
                                                  SHA-512:CD18A03D63526BE4C814D00E1699FB4746DD14FFE499842063169DF2F1F16A769FE6513DBB102492E0362046306F747637EC0FF48621F382883F76BAB35709C1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/stsserviceworkerprefetch/stsserviceworkerprefetch.js
                                                  Preview:.if (typeof self !== 'undefined') {. const versionedPaths = ["@ms/stream-bundle/chunks/10646.js","@ms/stream-bundle/chunks/1180.js","@ms/stream-bundle/chunks/14876.js","@ms/stream-bundle/chunks/16436.js","@ms/stream-bundle/chunks/18208.js","@ms/stream-bundle/chunks/23363.js","@ms/stream-bundle/chunks/24997.js","@ms/stream-bundle/chunks/25506.js","@ms/stream-bundle/chunks/30099.js","@ms/stream-bundle/chunks/38282.js","@ms/stream-bundle/chunks/38564.js","@ms/stream-bundle/chunks/39653.js","@ms/stream-bundle/chunks/47269.js","@ms/stream-bundle/chunks/47422.js","@ms/stream-bundle/chunks/48555.js","@ms/stream-bundle/chunks/50717.js","@ms/stream-bundle/chunks/52443.js","@ms/stream-bundle/chunks/52753.js","@ms/stream-bundle/chunks/53319.js","@ms/stream-bundle/chunks/53379.js","@ms/stream-bundle/chunks/5475.js","@ms/stream-bundle/chunks/56643.js","@ms/stream-bundle/chunks/56770.js","@ms/stream-bundle/chunks/59721.js","@ms/stream-bundle/chunks/59926.js","@ms/stream-bundle/chunks/61251.js","@ms
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):85348
                                                  Entropy (8bit):5.358257947781705
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B7D570E938001A5021C484B46E8FB243
                                                  SHA1:A36F474971E578A12238759E1B1219A0DC1384D4
                                                  SHA-256:2D94762C98106C0E2EE93D9BB6837F55172191C04938E7CE24919804536B9DF7
                                                  SHA-512:1A1DC6410DF7A09167C3E5F657CDFA70ED9CE65288CF1E2D25E07F920139C120EE60D1154A6FC8EAB79E194A165E419E9EC9501C370F8F5885366D1D1DBF0F09
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/306.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[306],{2534:(e,t,n)=>{n.r(t),n.d(t,{default:()=>O});var a=n("tslib_358"),i=n("react-lib"),r=n("fui.lco_543"),o=n("fui.lcoms_12"),s=n(2017),c=n(3036),d=n(1663),l=n(3037),u=n(3038);function f(e){var t=e.pageContext,n=e.getOAuthToken,r=e.rootNode,o=e.termSetId,f=e.languageTag,p=e.allowMultipleValues,m=e.onSelect,_=e.onDeselect,h=e.selectedNodes,b=e.errorCallback,g=i.useState(void 0),v=g[0],y=g[1];function S(e){b((0,c.b)(e.httpStatus))}function D(e,t){return t.type===l.a.TERM_DEPRECATED?void 0:t}i.useEffect(function(){var e=new d.a(t,n);y(e)},[]);var I=(0,a.q5)((0,a.q5)({},r),{isDisabled:!0,hideSelection:!0,ariaLabel:(0,c.g)(r.name||"",r.type)});return v?i.createElement(s.b,{selectionMode:p?"MULTIPLE_SELECT":"SINGLE_SELECT",selectedNodes:h,node:I,rootNode:I,isRootSelectable:!0,highlightedNodesMap:{},loadChildren:function(e,t){return(0,a.yv)(this,void 0,void 0,function(){return(0,a.SO)(this,function(t){return[2,(0,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):60387
                                                  Entropy (8bit):5.385060614336321
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F4BE726626E2D9ED09DEAB9319C77FB0
                                                  SHA1:26EF04167D4C1D6C16258D6DBD7D5C30E9C436E9
                                                  SHA-256:5151F98AE9BEB39FA3F2F28F71425F4D1A6A468BBA0E0131EFEBF7C719079459
                                                  SHA-512:FE4FDFD407C199B9A5E346D34A9BD8AEA3D2589704B4A1B83C24FEEE84BFC9C6E655BEA5A9E312E6CF75DB74D5A1BAA85DD477C9CD587F5EFCCD96FB0C332BE5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/197.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[197],{3801:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("fui.util_114"),i=(0,a.Sl)(function(e,t,n,i){return{root:(0,a.t3)(e.__shadowConfig__,"ms-ActivityItem",t,e.root,i&&e.isCompactRoot),pulsingBeacon:(0,a.t3)(e.__shadowConfig__,"ms-ActivityItem-pulsingBeacon",e.pulsingBeacon),personaContainer:(0,a.t3)(e.__shadowConfig__,"ms-ActivityItem-personaContainer",e.personaContainer,i&&e.isCompactPersonaContainer),activityPersona:(0,a.t3)(e.__shadowConfig__,"ms-ActivityItem-activityPersona",e.activityPersona,i&&e.isCompactPersona,!i&&n&&2===n.length&&e.doublePersona),activityTypeIcon:(0,a.t3)(e.__shadowConfig__,"ms-ActivityItem-activityTypeIcon",e.activityTypeIcon,i&&e.isCompactIcon),activityContent:(0,a.t3)(e.__shadowConfig__,"ms-ActivityItem-activityContent",e.activityContent,i&&e.isCompactContent),activityText:(0,a.t3)(e.__shadowConfig__,"ms-ActivityItem-activityText",e.activityText),commentText:(0,a.t3
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):136299
                                                  Entropy (8bit):5.433510340429185
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EDF5F97D30FB793C4D67636B42AA1292
                                                  SHA1:76625A941AD3C816AABD3DAAA108997B3CCE71BE
                                                  SHA-256:37AAAC41A8CAFD09AFE08EB963532C41FEE6AE1CE413AF10273D7A9562CAFAD1
                                                  SHA-512:BAAB1BF2F94AC71FC58FC138242E9C802D1F1CADFA052CB14CC1FFB9E3DCDB64E7B5F1675FEC0D8AE2413F30A2E795C867F014482FAF2B641C562098A294E2D2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/202.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[202,53,119,41,102,110],{1058:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>s});var a=n("react-lib");const i=a.createContext(void 0),r={},o=i.Provider,s=()=>a.useContext(i)?a.useContext(i):r}.,885:(e,t,n)=>{n.d(t,{a:()=>d});var a=n("react-lib"),i=n(1058),r=n(1876),o=n(486);const s=(0,r.a)({root:{mc9l5x:"f1w7gpdv",Bg96gwp:"fez10in",ycbfsm:"fg4l7m0"},rtl:{Bz10aip:"f13rod7r"}},{d:[".f1w7gpdv{display:inline;}",".fez10in{line-height:0;}",".f13rod7r{-webkit-transform:scaleX(-1);-moz-transform:scaleX(-1);-ms-transform:scaleX(-1);transform:scaleX(-1);}"],t:["@media (forced-colors: active){.fg4l7m0{forced-color-adjust:auto;}}"]}),c=(e,t)=>{const{title:n,primaryFill:a="currentColor",...r}=e,c={...r,title:void 0,fill:a},d=s(),l=(0,i.b)();return c.className=(0,o.a)(d.root,(null==t?void 0:t.flipInRtl)&&"rtl"===(null==l?void 0:l.textDirection)&&d.rtl,c.className),n&&(c["aria-label"]=n),c["aria-label"]||c["aria-labelledby"]?c.role="img":c[
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):21528
                                                  Entropy (8bit):5.213329049487875
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8AFB1EA15EF5C1A16204B3442B3CE80C
                                                  SHA1:4DBE50A99F5357D47BBB2AF365E488EC7F55F835
                                                  SHA-256:2F88A11E90FA6AB3565EE01ACFF41D851B0A253E22DE9AB0646946C957360D39
                                                  SHA-512:6CD5CCD253E8322318382E14833A815C103EC979AC2851FCFD9666429FEC746D85A63548F3B2F052E9D49B87D5A91200E8F74C33C7F772B5397498B2C8B35381
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/252.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[252],{5099:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i});var a="Click";function i(e){return e.charAt(0).toUpperCase()+e.slice(1)}}.,4475:(e,t,n)=>{n.d(t,{a:()=>f}),(0,n(8).c)([{rawString:".Beak-container{position:absolute;width:100%;height:100%}.Beak-container .Beak-arrow.Beak--themePrimary{background:"},{theme:"themePrimary",defaultValue:"#0078d4"},{rawString:"}.Beak-container .Beak-arrow.Beak--white{background:"},{theme:"white",defaultValue:"#fff"},{rawString:"}.Beak-container .Beak-arrow.Beak--neutralLighterAlt{background:"},{theme:"neutralLighterAlt",defaultValue:"#faf9f8"},{rawString:"}.Beak-container .Beak-arrow.Beak--themeTertiary{background:"},{theme:"themeTertiary",defaultValue:"#71afe5"},{rawString:"}.Beak-arrow{box-shadow:0 0 5px 0 "},{theme:"blackTranslucent40",defaultValue:"rgba(0,0,0,.4)"},{rawString:";width:16px;position:relative;transform:rotate(45deg);height:16px;transition:left 1s ease-in-out,right 1s
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):49641
                                                  Entropy (8bit):5.636293689654445
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:64680319971831ED36DB498B3C446632
                                                  SHA1:6EDCDF8D2114A133DB31DFC7C67CAE0B0DC213AB
                                                  SHA-256:E4EC095CB9ACA1898C03366F2F5BF25281F8B50E4E9869E551F38E4CABDEA9B7
                                                  SHA-512:D115AA7812ED3B302B5F117FFCEDC6109D5EBB2FE83A0E9AF1D5553458DBB1F7DCCD583E0953D33D6DDECE9A14EDDD8BE729D5974390800766A8C2B9B65CFE0C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/310.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[310],{2387:function(e,t,n){n.r(t),n.d(t,{initializeIcons:function(){return E}});var a=n(1434),i=n("fui.util_114");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):20552
                                                  Entropy (8bit):5.194682459325303
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E10DCCF4AEBA9FDB8EF5DE0CB86F8289
                                                  SHA1:9A3280CDAEB8448999C5241D5FCCCBEAC7FD1518
                                                  SHA-256:F8D13136B69F7C4B9CFD1EF556404D41C5D1236262510C765D4CA6240DAC440A
                                                  SHA-512:96D40542EBF13D3112CF046E122240DD32D70B63FA2CCD41974F45BEDC2CB019091ED804D800DCA83E60E97BAC7CAA92B7D2DEBA71C981ED76AC29DB10684B56
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/39.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[39],{2870:function(e,t,n){n.d(t,{a:function(){return o}});var a=n(214),i=n(33),r=n(10),o=(n(107),(0,a.a)({eventName:"Action,Qos,",shortEventName:"Action"},{pageType:i.a.String,queryType:i.a.String,logStartEnd:i.a.Boolean},r.a))}.,3146:function(e,t,n){var a=n(23),i=n(126),r=function(){function e(e){this.concurrency=e||1,this._running=0,this._queue=[],this._promiseComplete=this._promiseComplete.bind(this)}return e.prototype.enqueue=function(e){var t;if(this._running<this.concurrency)this._running++,(t=e()).then(this._promiseComplete,this._promiseComplete);else{var n={callback:e,signal:null,canceled:!1,result:null};n.signal=new i.b(function(){n.canceled=!0,a.c.is(n.result)&&n.result.cancel()}),this._queue.push(n),t=n.signal.getPromise()}return a.c.resolve(t)},e.prototype._promiseComplete=function(){var e=this;if(this._running--,this._running<this.concurrency&&this._queue.length){for(var t=this._queue.shift();t&&
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):67071
                                                  Entropy (8bit):5.329060667323338
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7EBB5FD429A2160D7FAD50ECE148AA33
                                                  SHA1:C07DFC85EAF8734E3B93C2E0F043EC4BE1B254B0
                                                  SHA-256:68960F95346E8EAFAF8D7D1715C94D5790AE469252AD7C34D7E2118EDD1A72D1
                                                  SHA-512:F0DF5B1E67026965DAE397941063760AAFEB531FEEB19647A3FD0F1F1FDD3BBF4F2026064BA5E8EA9B11F161503097EB8382A848EB29403CD651E73136F23873
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/255.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[255],{3815:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(3905),i=function(){function e(e,t){this._dataRequestor=t.dataRequestor}return e.prototype.getFilterData=function(e,t){var n=(0,a.a)(e),i=t?this._getAdditionalPostData(t):void 0;return this._dataRequestor.getData({webAbsoluteUrl:e.webAbsoluteUrl,url:n,qosName:"getFilterData",method:"POST",additionalHeaders:void 0,parseResponse:function(e){return e},additionalPostData:i})},e.prototype._getAdditionalPostData=function(e){var t={parameters:{__metadata:{type:"SP.RenderListFilterDataParameters"},FieldInternalName:e.fieldInternalName,ViewId:e.viewId,ViewXml:e.viewXml}};return JSON.stringify(t)},e}()}.,3905:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(1055);function i(e){var t=e.webAbsoluteUrl,n=e.listFullUrl,i=e.fieldInternalName,r=e.viewId,o=e.rootFolder,s=e.excludeFieldFilteringHtml,c=e.filterQueryString,d=e.overrideScope,l=(0,a.b)({webAbsoluteUrl:t,listFullUrl:n}).segment("Rende
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):141157
                                                  Entropy (8bit):5.486332934654273
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CB6C9A1AB920B5EDA516E2B196AB98C6
                                                  SHA1:5727041AB210FB5D263184B95F949B17A1C1A770
                                                  SHA-256:8CC23EF11700F8DDFE0E0343ABE1EBE0573BE6085E4BE511FA62A9C5DFD4C2B5
                                                  SHA-512:8F640FD66387F3BD642A11882236B6489C7A7D948549C8C39E677EE2B2E4E073B0F90B61F7D17C804442303F9DACD0E5DDBC8571A55C37B8DE9C38E6F6533F06
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/132.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[132],{2062:(e,t,n)=>{n.d(t,{a:()=>Yn});var a=n("tslib_358"),i=n(1),r=n(0),o=n(73),s=n(46),c=n(32),d=n(4),l=n(23),u=n(42),f=n(52),p=n(14),m=n(1520),_=n(448),h=n(1048),b=n(1053),g=n(2063),v=n(550),y=n(11),S=n(2822),D=n(819),I=n(496),x=n(2),C=n(40),O=n(219),w=n(85),E=n(269),A=n(544),L=n(259),k=n(55),M=n(1061),P=n(5),T=n(239),U=n(134),F=n(1052),H=n("fui.util_114");(0,H.ZW)([{rawString:"div.dropping_fbd73c6c{margin:-1px;border-width:1px;border-style:dashed;border-color:var(--ms-palette-themeTertiary)}div.hightLeftBorder_fbd73c6c{margin:-2px;border-left:2px solid var(--ms-palette-themeTertiary)}div.highRightBorder_fbd73c6c{margin:-2px;border-right:2px solid var(--ms-palette-themeTertiary)}"}]);const R="hightLeftBorder_fbd73c6c",N="highRightBorder_fbd73c6c";var B=n(399),j=n(549),V=n(9),z=n(18),G=n(548),K=n(272),W=n(1049),q=n(2070),Q=n(551),Y=n(387),J=n("odsp.util_925"),X=n(383),Z=n(124),$=n(119),ee={},te=function(){
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):16773
                                                  Entropy (8bit):5.191366887955054
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F3F9A57B0F84DB7CA68158F1587CB095
                                                  SHA1:5191607D60D30B87398A9CE03BD802D2BAE374E7
                                                  SHA-256:F1CF34E692E19FEDEF17EC6CE58194989A7F30E26B2A22BFD5707C1E4787B77D
                                                  SHA-512:E96325A9942F034151FDBDD6F144BACF085CD5CD24D4DD9FEC2B60BB146BC9BBDA624B17D6475F0F8D191EB53CEC6106494ABDC10095581603C41D7E23F68248
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/61251.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[61251],{559836:(e,t,n)=>{n.d(t,{_:()=>o});var a,i=n(171125),r=n(120309),o=(a=Error,(0,i.__extends)(function e(t,n){var i=a.call(this,n&&n.length>0?"".concat(n,": ").concat((0,r.J)(t)):(0,r.J)(t))||this;return i.error=t,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,e.prototype),i},a),function(){function e(e,t,n,a,i,r,o,s,c,d,l,u,f){this.name=e,this.message=t,this.stack=n,this.staticMessage=a,this.isExpected=i,this.statusCode=r,this.clientRequestId=o,this.requestId=s,this.oData=c,this.correlationId=d,this.retryCount=l,this.responseJson=u,this.responseText=f}return e.isServiceError=function(t){return t instanceof e},e}())}.,904877:(e,t,n)=>{n.d(t,{PP:()=>f,Sw:()=>p,rI:()=>h,zT:()=>m});var a=n(171125),i=n(296089),r=n(590037),o=n(143592),s=n(120309),c=n(559836),d=n(880352),l=n(241600),u=(0,i.uk)("Unsupported browser");function f(e){if(e instanceof Error)return(0,l.s)(e.message)&&
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):12160
                                                  Entropy (8bit):7.9694529031901125
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7038C09EC4B29B1B8D91A64C9FF5E8E5
                                                  SHA1:5A21036316B3317BBFF5D46DA0D71388DE0515FA
                                                  SHA-256:86BB003E99149E5B2959F8BB1BC3165DA2D66D109A58D20D2BB6395B34102961
                                                  SHA-512:59D185F806C06EC4116641B4D4166D4F07C90C26E05DEE193E30EEB6BBBAA78590F549E222D4F5E42D3E2F63578271718DE12BBC912B32B1E36833D61435B042
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/fluenthybridfont/odsp-next-icons-12-f579d4bb.woff
                                                  Preview:wOFF....../......._.........................OS/2.......G...`0.p=cmap...P...:....k.l.gasp................glyf......'...PXtXO.head..*(...4...6#.hhea..*\.......$....hmtx..*x...l....%..Hloca..*.............maxp..+........ .r..name..+........O..R.post../l....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px!......!...X <....J....x...O(.q.....E=.r.E+.II..D.9k.8.P+$....0raj..F+.S..iN/Qo......H....q......G)U..U......(..#.._..J.w.S./.2"c2.!Y.u..l..H\..\n.^.%'......p..4...t..>.`...c.A.c.a.b..H ..,<#S((....c.%...S{Y.}.zu%...%o..M ....E..^L{.x.=W........I.....)....s.G.......s..p5wq.{.d....2tJO.I.tE..N/.#.v.B.LK.@sz.E....,.....2.................x..|.x...93..l...-Y.F..X^$.,...Kb.:.........B..!..H .....A.iY>.r..xP...}mo..R.m.z)...m..mnbK.w.33..6..}...3g...9..........6n.b...v..Nt...ravA~....k.Nn...o.fHE{.[x.U!.u.Q.\m.i.l.p.{.V...Vp...t..Ja.......l%.im..V....%)..@8.....).;...[....g.e>.|....S.v.HR..Q:..'Ts.....{.S.ut.IY..J.8...v9.#..y.Y..V../h...g.?.]........tz=..B..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):14148
                                                  Entropy (8bit):5.157052315718455
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E677F48B557187566CB14E3169248D47
                                                  SHA1:8573A65B46A17D038112719B9B3D7EE26F5F01CC
                                                  SHA-256:219DC02B356B011BAB27928015717532057C57B687F4530EC45B95D507BEBBFF
                                                  SHA-512:908588888A13090E2339C6F2ED974FEE6ED12DF2A4CC4416BBED4AC41F17C6F4A7D13A82A578F68B24E4F1D76D563C981B93B3067F6238BECBB598D1A604DCB1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/37.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[37],{943:(e,t,n)=>{n.r(t),n.d(t,{DeleteConfirmationDialog:()=>g});var a=n("tslib_358"),i=n("fui.util_114"),r=n(245),o=n(1527),s=n(768),c=n(1232),d=n(244),l=n(688),u=n(396),f=n(1280);const p=function(e){function t(t,n,i){var r=e.call(this,{dataSourceName:"RecycleListDataSource"},{pageContext:t})||this;return r._getToken=function(){return(0,a.yv)(r,void 0,void 0,function(){var e;return(0,a.SO)(this,function(t){switch(t.label){case 0:return void 0===this._getOAuthToken?(e=(0,s.b)(this._pageContext),this._webAbsoluteUrl!==this._pageContext.webAbsoluteUrl&&(e=this._webAbsoluteUrl),[2,this._tokenProvider.getToken(e)]):[4,this._getOAuthToken()];case 1:return[2,t.sent()]}})})},r._webAbsoluteUrl=i||(null==t?void 0:t.webAbsoluteUrl),r._getOAuthToken=n,r._favoritesListDataSource=new u.b({},{pageContext:t}),r._apiUrlHelper=new d.a({webAbsoluteUrl:r._webAbsoluteUrl}),r._tokenProvider=new c.a(null,{oAuthTokenDataSource:new
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):35674
                                                  Entropy (8bit):5.324912644513111
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CD9965DD09111130C041456E2175B11F
                                                  SHA1:9175C7621B612D30396A04C5295CAF22AA4F273B
                                                  SHA-256:C8D94C329AE6E2E4B84800F9D3DACE4BA909475158DA98FD0CDF5B13C7F4A717
                                                  SHA-512:C87527CBE04E2DE89CDFCEB689C6722FB9274B2F6D95F3CE480ADE7BE5B51DD220530497341498BDD5E30B8CF25BDBF899C6967DF12782E31C84C85A1064D189
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/47.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[47,1109],{9451:function(e,t,n){n.d(t,{a:function(){return F},b:function(){return H}});var a=n("tslib_358"),i=n(3405),r=n(278),o=n(917),s=n(955),c=n(3049),d=n(4686),l=n(3508),u=n(3615),f=n(3509),p=n(3151),m=n(3406),_=n(3616),h=n(3934),b=n(3617),g=n(344),v=n(277),y=n(4280),S=n(3112),D=n(55),I=n(1899),x=n("odsp.util_925"),C=n(1906),O=n(3506),w=n(233),E=n(3507),A=!x.x9.isActivated("48d0bf6b-2e41-42a8-a3a3-e8d2ef405dbb","7/14/2022","better error handling"),L=x.x9.isActivated("3e85cd31-2807-44c1-96bf-35f08619ec11","1/31/2023","Fix for not appending navId to SPL link"),k=x.x9.isActivated("edb05947-5f5b-47a0-91ef-ddc0cef4e7a1","07/03/2024","sbarrameda: fix to use loginName if userId is undefined"),M=x.x9.isActivated("46a06a91-966f-47f1-af68-09d8b3864e12","07/03/2023","Override navId with navIdSendLinkOverride")||x.az.isFeatureEnabled({ECS:1107386}),P=x.x9.isActivated("62a4337e-d21e-407b-b2ef-2163777d20b8","12/19/2022
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):7875
                                                  Entropy (8bit):5.243204566449824
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8088773B0AD1614DF17D5021140CEF46
                                                  SHA1:A1129BD006322313354694B1B91CA159C3424D49
                                                  SHA-256:58E3E114339F5C743A505E1A6122B32045377FD02DF12EC44C73D4A4471FA092
                                                  SHA-512:DCEF9BD5CB02523CD6E9CE864A68D067C43E22F6ADCD9933C5A0A1C1C0D5FC6F5A145F25F66F0C82420FAF53B3884820156DF50B0657F4F70C929C6F4B73C70D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1877.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1877],{6346:(e,t,n)=>{n.r(t),n.d(t,{GroupedListV2_unstable:()=>M});var a=n(2919),i=n(11257),r=n(1),o=n("react-lib"),s=n(1839),c=n(1318),d=n(1840),l=n(2921),u=n(373),f=n(132),p=n(4267),m=n(3273),_=n(3373),h=n(11077),b=n(11076),g=n(11258),v=n(11259),y=n(11260),S=function(e){return!(!e||!e.some(function(e){return e.children?S(e.children):!e.isCollapsed}))},D=function(e,t){if(void 0!==e)for(var n=0;n<e.length;n++)e[n].isCollapsed=t},I=function(e){return e.which===(0,c.a)(d.a.right)},x=(0,l.a)(),C=function(e,t){var n,a;switch(e.type){case"item":return null!==(a=null===(n=e.item)||void 0===n?void 0:n.key)&&void 0!==a?a:null;case"header":return e.group.key;case"footer":return"".concat(e.group.key,"-footer");case"showAll":return"".concat(e.group.key,"-showAll")}return null},O=function(e){return o.createElement(g.a,(0,r.__assign)({},e))},w=function(e){return o.createElement(v.a,(0,r.__assign)({},e))},E=function(e){ret
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):369786
                                                  Entropy (8bit):5.862582271024489
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7CCBD260C99BFC37860E6F5DE106265F
                                                  SHA1:4E58696E7A8DCF2DD256A27A818CC08DC1A3465D
                                                  SHA-256:1F2C70296E24F301DDED9A406A2BCF659769B0FAFE7BF77012722AD1534DE435
                                                  SHA-512:C717F9212934416D42AEF51D560C04B612E3243FA76CB36614828B7B64FD910F71C68EAC62E199C8E353C9DE1FF616F5D8BE0BDFA645188F107B3C31007D6079
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://pellecerasociados-my.sharepoint.com/personal/ialonzo_pelleceryasociados_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fialonzo%5Fpelleceryasociados%5Fcom%2FDocuments%2FHelicopteros%20de%20Guatemala&ga=1
                                                  Preview:..<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta http-equiv="Expires" content="0" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no" /><title>...OneDrive..</title><link rel="shortcut icon" href="/_layouts/15/images/odbfavicon.ico?rev=47" type="image/vnd.microsoft.icon" id="favicon" /></head>.. <body style="margin: 0; padding: 0;">.. <script nonce= '9e8857cb-72e8-472d-8fec-2d4fecd68f79' >if(!spfxPerfMarks){var spfxPerfMarks = {};} var markPerfStage=function(key) {if(window.performance && typeof window.performance.now === 'function'){spfxPerfMarks[key]=window.performance.now();} else{spfxPerfMarks[key]=Date.now();} if (window.performance && typeof window.performance.mark === 'function') {window.performance.mark(key);}}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):9039
                                                  Entropy (8bit):5.584619662520499
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:74E87B62BA9EC123996760F445260FE7
                                                  SHA1:01093091C4FC62DA596B1B58FDFAED7A940F2096
                                                  SHA-256:AE793BF9FE0F91D889EC56477D8EA7A5CC84CFADBC1493852F17848D73F8BB05
                                                  SHA-512:E2A156FD9476F61867799BA44E65560A6FEEEECE5ACFF825346F00ACB9766855181B541E092620EA6ED7B20140AD6DE1CC2F7AAF6EF03B04AA71FD12C8934966
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/52443.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[52443],{252443:(e,t,n)=>{n.d(t,{m:()=>A});var a=n(539155),i=n(912397),r=n(105003),o=n(811547),s=n(89310),c=n(382592),d=n(392756),l=n(41709),u=n(516426),f=n(386979),p=n(676514),m=n(379578),_=n(772305),h=n(344537),b=n(510941),g=n(80354),v=n(823140),y=n(636036),S=n(926136),D=n(548642),I=n(596409),x=n(136851),C=n(433548),O=n(695799),w=n(288820);const E=(0,O.X)({root:{mc9l5x:"fjseox",B7ck84d:"f1ewtqcl",B2u0y6b:"f132xexn",Bceei9c:"f158kwzp",Bahqtrf:"fk6fouc",Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm",Btd35i7:"fokg9q4",Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5",Bgfg5da:0,B9xav0g:0,oivjwe:0,Bn0qgzm:0,B4g9neb:0,zhjwy3:0,wvpqe5:0,ibv6hh:0,u1mtju:0,h3c5rm:0,vrafjx:0,Bekrc4i:0,i8vvqc:0,g2u3we:0,icvyot:0,B4j52fo:0,irswps:"f9ggezi",Byoj8tv:0,uwmqm3:0,z189sj:0,z8tnut:0,B0ocmuz:"f1bzqsji",De3pzq:"fxugw4r",sj55zd:"f19n0e5",Bhu2qc9:"fxeb0a7"},visible:{mc9l5x:"ftgm304"},inverted:{De3pzq:"fg3r6xk",sj55zd
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):26040
                                                  Entropy (8bit):5.412393750486721
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A86F12D00ADA30CBB981E1A12D93986C
                                                  SHA1:350C8B3BEF7C35145F0271DB780406D1BE57A407
                                                  SHA-256:245C75D12C028684B90624155D47B37CDEBE3BC453B3299411DF9A5CB45FDA06
                                                  SHA-512:9B7FAE5B1970E8BDF7C9F895A25350007DF1E952AE6F01C397BA03B6AB59BA376CE668676B657F2E9F01748324EFDE2B97E2FDA55F167723F1B14934DAABA39D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2178.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2178,1926],{3651:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i});var a=n(356);function i(e){var t=e.itemKey;return function(e){return e((0,a.a)(function(e){return r(e,{itemKey:t})}))}}function r(e,t){var n,a=t.itemKey;return e.getItem(a).mappedKeys.forEach(function(e){void 0===n&&(n={}),e&&(n[e]=!0)}),n}}.,1895:(e,t,n)=>{n.r(t),n.d(t,{docAlreadyExists:()=>s,fileNotFound:()=>i,invalidView:()=>r,listNotFound:()=>o,newExperieceRenderingNotSupported:()=>d,offline:()=>f,onePageNavigationError:()=>u,onePageNavigationViewMismatch:()=>l,parsingError:()=>p,queryThrottled:()=>c,urlTooLongError:()=>a.a});var a=n(987),i=-2147024894,r=-2147024809,o=-1,s=-2130575257,c=-2147024860,d=-2,l=-3,u=-4,f=-5,p=-7}.,896:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>c,c:()=>o,d:()=>s,e:()=>r});var a,i=n(1895);!function(e){e[e.icon=16]="icon",e[e.iconMin=16]="iconMin",e[e.bigIcon=48]="bigIcon",e[e.bigIconMin=48]="bigIconMin",e[e.regularMin=90]="regularMin",e[e.r
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):11852
                                                  Entropy (8bit):7.967661435818043
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:066FDCF0D98DCBF9E423780DEC8E328A
                                                  SHA1:F5EC5FBA95E157FFD7EB6AE55DE5DB2DE7500B81
                                                  SHA-256:56D14047DE3147F6A7F5388EAE1107035E3ED4BCE0275BE63FDAC1166C3BF7A5
                                                  SHA-512:8D7613406A4FA52C02A80B2E963FB18B5B964FA7F3BDDC05CD5AC8FB24E595C705A196356961DBFBEC526146923BA0E5C7EB0D17794FEA7ADFBB79338C9F06B8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/fluenthybridfont/odsp-next-icons-15-1b34ab69.woff
                                                  Preview:wOFF.......L......X.........................OS/2.......G...`;.q.cmap...P.......j.f..gasp...<............glyf...H..&...I|.7..head..)....5...6#...hhea..)@.......$....hmtx..)X...W.... i..loca..)..........P..maxp..*|....... ....name..*........O..R.post...8....... ....x.c`a..8...........L..t.!.I.(......@9......VP`p.,.y....!...X <....DL...x...=K.a...sg5]6..E..c5.b[SK5...}.!.,..+..Hh..W...l..B..QT.-....x.V...sq-..Y..0..o...n..m...!.(c$. .$S.0...Yf.5..%.&[.)P.....S.S.8.K.A`..7.y.......m.B......=..o=.K...>.......nt...zQEm=..=...].%.b....7.k......................x..{yxS.....'/.... .,..,/.,......@....%$a..$,..x!...a..&@...m.3_..J..I;..iH).....vZl.].9...!.|....7cK..w.s.g.GD ..b.U.HD..B.n..-..=.T}.....i....J.D.O...2.\A....=...`.z..p..U5[..Ax....*.%{......O....b..R dJ......C%P.yo.@.m'.....E..'..t...6D...~..o?.|.}0...c.g.P.^...;/.{.>*...m.qJ..Z.g...0....]:o!w.~.l..,...0.M7.}.....+./.Q..n..?n...z....;9.X78V.x.9..s$..).Or.xRO...... ....1...e..|......@p..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):46223
                                                  Entropy (8bit):5.296908481089292
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E29E2AB244770A9F164AAA226A3C2218
                                                  SHA1:B8EE14900168893B7F43BF294C7F5EF114A8F477
                                                  SHA-256:D2E4111A92CCB6DCDD372EEBA285FA19A6D99D775D2DF4794051885629B07ED6
                                                  SHA-512:6C05671354B69551C4C1C1EF72FBDEACBFB65CB6B72B271439279146B182F10BEB2362D657AB9E2429EB52BEA257C2D77684C2EDF9AC17DAA252CEEC05D8AAAA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/144.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[144],{3899:(e,t,n)=>{n.r(t),n.d(t,{DataBatchOperationHelper:()=>c,default:()=>d});var a=n(77),i=n(147),r=n(33),o=n(2),s=o.a.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.a({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a[2])}return i},e.processBatchResponse=function(e,t,n){var a,i,r,o,s=[],c=!1;if(e&&e.split("\n").length>0&
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):31561
                                                  Entropy (8bit):5.347852279100556
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D49FF2E9F69261A42F597C1BDB1C7132
                                                  SHA1:FBF96699F1991C4212CE58495E6E54E10F463836
                                                  SHA-256:A2E98458B152D807897088B6B9159D29D342B5E173EF74818832637E1E619E0C
                                                  SHA-512:DAB73F9BE1E2B8936EB3988B799C50B8BA6F9C55D35643CC1E1CFFC807A41BBEF0A8DD6B31A77EFCB6FF5CF037A1675565DF027A8977EC0B62E5A3C4A2EA0FF5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1966.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1966,2800],{4702:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(1),i=n("react-lib"),r=n(18),o=n(1813),s=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t._getJustify=function(e){return"end"===e?"flex-end":"center"===e?"center":"flex-start"},t}return(0,a.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.children,n=e.direction,s=e.layoutGap,c=e.justify,d=(0,o.h)(this.props,o.f),l=i.Children.count(t),u=i.Children.map(t,function(e,t){var a=t===l-1;return i.createElement("div",{className:(0,r.N)("ms-LayoutGroup-item","horizontal"===n&&!a&&{marginRight:s+"px"},"vertical"===n&&!a&&{marginBottom:s+"px"},"fill"===c&&{flexBasis:"0",flexGrow:1})},e)});return i.createElement("div",(0,a.__assign)({},d,{className:(0,r.N)("ms-LayoutGroup",{display:"flex",flexDirection:"horizontal"===n?"row":"column",justifyContent:this._getJustify(c)},d.className)}),u)},t.defaultProps={layoutGap:8,directio
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):33598
                                                  Entropy (8bit):5.297458860591272
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:81547AE80F1C1B9FE158E394BB5DC1D1
                                                  SHA1:A7116E78CFFD0E4629307AC1D9F0607715B41149
                                                  SHA-256:2743FBD79A1857E59F6B48ABD2CB12EE82427E800A92AC45805DDE54A5CB8645
                                                  SHA-512:8AF2675A8CE10FF6D8284DB571943BC4AC0273B75C4FCE181643F97345DE550D74518B2F58C70D48FE704BB753039DBC8B31BBC2C3E663A547A222870C2163E9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/108.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[108],{2926:(e,t,n)=>{function a(e,t){var n=e,a=t;n._virtual||(n._virtual={children:[]});var i=n._virtual.parent;if(i&&i!==t){var r=i._virtual.children.indexOf(n);r>-1&&i._virtual.children.splice(r,1)}n._virtual.parent=a||void 0,a&&(a._virtual||(a._virtual={children:[]}),a._virtual.children.push(n))}n.d(t,{a:()=>a})}.,1319:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("react-lib");function i(e){var t=a.useRef();return void 0===t.current&&(t.current={value:"function"==typeof e?e():e}),t.current.value}}.,1818:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("react-lib"),i=n(1839);function r(e,t){var n=a.useRef(t);return n.current||(n.current=(0,i.a)(e)),n.current}}.,1812:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n("react-lib");function r(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=i.useCallback(function(t){n.current=t;for(var a=0,i=e;a<i.length;a++){var r=i[a];"function"==typeof r?r(t):r&&(r.current=t)}},(0,a.__sprea
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):11038
                                                  Entropy (8bit):5.4754988790306784
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:873B209CDD8758CE6948EFCCEC100BE6
                                                  SHA1:BE2247861AFCA0718B50FB55D343CA801420C433
                                                  SHA-256:505F6FBA54645B4ADDAF93A08771C687DF473D6207A830BBA384BF931C4E483C
                                                  SHA-512:D4CF8AE03DE66E65A107D68535EEF52624A47C5C725A744656B0A385BE909F82CB0A7B51FD1C2C6BE00A8F08CFF3C8086156EA0E2335C5CBB21F0B5D1AD113E3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/23.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{6811:function(e,t,n){n.r(t),n.d(t,{constructGetItemContext:function(){return z},constructGetItemSetContext:function(){return j},getContentTypes:function(){return G},getFolderContentTypes:function(){return K},getItemContextPostDataContext:function(){return V},spDataSourceConfigurationFacet:function(){return s.od},spPrefetchDataConfigurationFacet:function(){return s.Pd}});var a=n("tslib_358"),i=n(20),r=n(31),o=n(524),s=n(6),c=n(1838),d=n(280),l=n(6814),u=n(1007),f=n(27),p=n(143),m=n(3493),_=n(921),h=n(54),b=n(67),g=n(63),v=n(847),y=n(34),S=n(28),D=n(43),I=n(97),x=n(984),C=n(35),O=n(7),w=n(25),E=n(84),A=n(82),L=n(81),k=n(170),M=n(1682),P=n(279),T=n(530),U=n(5),F=n(343),H=n("odsp.util_925"),R=n(6812),N="f11ffda7-84da-4f5b-8f91-c487c2ba8a6c",B=n(6813);function j(e){var t=this,o=e.itemSetKey,l=e.contentTypes,u=e.pageToken,p=e.fetchNextGroupXml,h=e.qosName,b=e.skipCache,g=void 0!==b&&b,v=e.rowLimit,C=e.applicat
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):4399
                                                  Entropy (8bit):5.1023135944686295
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4747CC0D2B329122A083BF681B27145A
                                                  SHA1:B47A65903CD28293BB505BC326F84535F3C35FA6
                                                  SHA-256:88FB1A22F29C51C8923948E49905CD3298BBB19D508FBFE6FF5832C6A96E88C7
                                                  SHA-512:2BFD7F1AF717E9918A887F2B517738D0D1656251B811BB9958528625AAAF7AD562D7087B0B8AE427E2051A47735DCEF9C986F0E7D8F93E5E29C3621600AB3F2F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1920.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1920],{1839:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(68),i=n(82),r=(0,a.a)()||{};void 0===r.__currentId__&&(r.__currentId__=0);var o=!1;function s(e){if(!o){var t=i.a.getInstance();t&&t.onReset&&t.onReset(c),o=!0}return(void 0===e?"id__":e)+r.__currentId__++}function c(e){void 0===e&&(e=0),r.__currentId__=e}}.,2899:(e,t,n)=>{n.d(t,{a:()=>b,b:()=>p,c:()=>g,d:()=>_,e:()=>m});var a=n(1),i=n(0),r=n(3),o=n(675),s=n(676),c=n(42),d=n(107),l=n(2918),u=n(431),f="@ms/odsp-shared/lib/base/BaseModel",p=new i.a({name:"".concat(f,".asyncType"),factory:new r.a(d.a)}),m=new i.a({name:"".concat(f,".observablesFactoryType"),factory:new o.a(l.a,{asyncType:p.optional})}),_=new i.a({name:"".concat(f,".eventGroupType"),factory:new r.a(c.a)}),h=new i.a({name:"".concat(f,".errorHandler")}),b=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=t.id,r=void 0===i?"":i;return a.id=r,a._BaseModel_de
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):18581
                                                  Entropy (8bit):5.593258844666061
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:74A6F3E681DDADF711B04E4C7562BB0E
                                                  SHA1:099C1438D706EEA3BD4D03A6CE820C22BC00B548
                                                  SHA-256:3CF7F8B4405AC6D4F9CDF133757E95C5F767B0CC847993430C1ADA81E8F5B10B
                                                  SHA-512:187A61E4C4A492296B115FA14926A97CEC513A7474FC8BE5859F3E907CA348D3296DE6F56BF5229A7F5AA610176149C889DFE0AFAC27608CFAB4E3153E82D728
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/28.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[28,26],{841:(e,t,n)=>{n.r(t),n.d(t,{convertVUFLIToRLDASFormat:()=>s});var a=n(73),i=n(410),r=n(2563),o=n(2);function s(e,t){var n,s,c,d,l,u,f,p,m=t.realFieldName;switch(t.type){case a.a.Taxonomy:for(var _=e.split(";"),h=[],b=0;b<_.length;b++){var g=_[b];if(g){var v=g.split(i.q);if(v&&v.length){var y=v[0],S=v[1];y&&S&&h.push({Label:y,TermID:S})}}}return(n={})[m]=h,n;case a.a.Hyperlink:var D="",I="";if(e){var x=e.indexOf(", ");D=e.substring(0,x),I=e.substring(x+", ".length)||D}var C=t.realFieldName+".desc";return(s={})[m]=D,s[C]=I,s;case a.a.Boolean:return(c={})[m]="1"===e?r.e:r.d,c[m+".value"]=e,c;case a.a.Choice:return"MultiChoice"===t.subType&&(e=e?e.split(i.l):[]),(d={})[m]=e,d;case a.a.DateTime:case a.a.Number:case a.a.Currency:return(l={})[m]=e,l[m+"."]=e,l;case a.a.Thumbnail:return o.uc?((f={})[m]=e,f):((u={})[m]=JSON.parse(e),u);default:return(p={})[m]=e,p}}}.,891:(e,t,n)=>{n.r(t),n.d(t,{NO_ROOM_TO_PAST
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):9478
                                                  Entropy (8bit):5.313478756540637
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4786C913E0BC9BC60B0429F5AC6F5175
                                                  SHA1:9DA4604971CF4D3485B0C6065804787A8F925F02
                                                  SHA-256:E2B7E8988EFAE2D176D4F0463989491083650BDE27B41820227F127D0063C46F
                                                  SHA-512:4090937D3EB12DA6399AC7454B7FA47902D142F126540583DDDA39F5D2CB5E23D4BCCCD8F76799BC59A86B78D98CC54585C13E54A5413DB1FF80BD80AE271230
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/469.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[469],{7232:function(e,t,n){n.d(t,{a:function(){return k}});var a=n(37),i=n("tslib_358"),r=n("react-lib"),o=n(30),s=n("fui.core_486"),c=n(50),d=n(1022),l=n(292),u=n(1025),f=(0,o.a)(),p=r.forwardRef(function(e,t){var n=(0,u.a)(void 0,e.id),a=e.items,o=e.columnCount,s=e.onRenderItem,p=e.isSemanticRadio,m=e.ariaPosInSet,_=void 0===m?e.positionInSet:m,h=e.ariaSetSize,b=void 0===h?e.setSize:h,g=e.styles,v=e.doNotContainWithinFocusZone,y=(0,c.h)(e,c.i,v?[]:["onBlur"]),S=f(g,{theme:e.theme}),D=(0,d.e)(a,o),I=r.createElement("table",(0,i.q5)({"aria-posinset":_,"aria-setsize":b,id:n,role:p?"radiogroup":"grid"},y,{className:S.root}),r.createElement("tbody",{role:p?"presentation":"rowgroup"},D.map(function(e,t){return r.createElement("tr",{role:p?"presentation":"row",key:t},e.map(function(e,t){return r.createElement("td",{role:"presentation",key:t+"-cell",className:S.tableCell},s(e,t))}))})));return v?I:r.createElement(l
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1237
                                                  Entropy (8bit):4.947310023456463
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F8F9C192D347ED95427BD2133A5E90EE
                                                  SHA1:17B17AA3DB0A68FA908BB5352CDED86582426080
                                                  SHA-256:72ED7F02F576E81E0154C44E65B962A86FD56CBF31E90FA27BB5A20F31E90648
                                                  SHA-512:8724F5197603A8AFE6096759EADFCBEB66A70497CB5B9C7A77792732B1391F02632F0CBC1D919175B93DE2FAEC5EB32A09ADB2123A6D874A95A2D561D05ABFC2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/30099.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[30099],{830099:(e,t,n)=>{n.d(t,{DYX:()=>r,L4E:()=>o,Lu3:()=>i,Po1:()=>s,zJg:()=>c});var a=n(639691);const i=(0,a.U)("Add20Regular","20",["M10 2.5a.5.5 0 0 0-1 0V9H2.5a.5.5 0 0 0 0 1H9v6.5a.5.5 0 0 0 1 0V10h6.5a.5.5 0 0 0 0-1H10V2.5Z"]),r=(0,a.U)("Add24Regular","24",["M11.75 3c.38 0 .7.28.74.65l.01.1V11h7.25a.75.75 0 0 1 .1 1.5H12.5v7.25a.75.75 0 0 1-1.49.1V12.5H3.74a.75.75 0 0 1-.1-1.5H11V3.75c0-.41.34-.75.75-.75Z"]),o=(0,a.U)("ArrowCounterclockwise24Regular","24",["M12 4.5a7.5 7.5 0 1 1-7.42 6.4c.07-.46-.26-.9-.72-.9-.37 0-.7.26-.76.62A9 9 0 1 0 6 5.3V4.25a.75.75 0 0 0-1.5 0v3c0 .41.34.75.75.75h3a.75.75 0 0 0 0-1.5H6.9a7.47 7.47 0 0 1 5.1-2Z"]),s=(0,a.U)("ArrowExportLtr16Regular","16",["M1.5 3c.28 0 .5.22.5.5V12a.5.5 0 0 1-1 0V3.5c0-.28.22-.5.5-.5Zm9.15.65c.2-.2.5-.2.7 0l3.5 3.5c.2.2.2.5 0 .7l-3.5 3.5a.5.5 0 0 1-.7-.7L13.29 8H4.5a.5.5 0 0 1 0-1h8.8l-2.65-2.65a.5.5 0 0 1 0-.7Z"]),c=(0,a.U)("
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):42169
                                                  Entropy (8bit):5.441023607271808
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:262712A0C0EFC0844E863C594AB37A1C
                                                  SHA1:7512E166DE25514CD302B4597FDBDFC9FDEC724F
                                                  SHA-256:D710B17168967EE64A80B61DA9B1F07797310F47170DCC4465CAFB60C69AEE77
                                                  SHA-512:AF594CE8FD0A75EE99AE4D82CC830371CDA786D7402B47A5C248218B5242853CD22366A63BDE9F5E73B59A2ACCA036E29C154506C2CC5C4BE91A792F6E726E02
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/91.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[91],{1659:(e,t,n)=>{n.d(t,{a:()=>g});var a=n("tslib_358"),i=n("react-lib"),r=n(1660),o=n(1517),s=n(1518),c=n("fui.lco_543"),d=n(1140),l=n("fui.core_486"),u=n(1516),f=n("odsp.util_925"),p=n(1661),m=f.x9.isActivated("36cd2647-4e40-42d1-b752-a3bcfdd32302"),_=f.x9.isActivated("7275cfda-f426-40fa-9ec5-7514aedf5e61","12/09/2020","Alter check condition to detect whether custom formatter is present"),h=f.x9.isActivated("96fc2b1a-cf72-49fe-b61b-29c5a58dc38d","04/22/2022","Add aria-label to read out in format field name, Choice 1, 1 of 5"),b=f.x9.isActivated("a877a1d4-473d-40f9-8cba-a24f48f36300","05/12/2023","Fix Title on hover for selected options in Well for Lookup field in Spartan"),g=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.onKeyUpFired=function(e){e.which===l.KMv.backspace&&t.props.onClick&&t.props.onClick(e,t.props.option)},t.computeTabIndex=function(){return"Well-"+t.props
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):29926
                                                  Entropy (8bit):5.370013011355787
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C10C11EE7E06E9B6E61FA9ACBC469686
                                                  SHA1:95CB3E239FF1402F71C5646E4824E8FA7B1381B2
                                                  SHA-256:DE984E478D3953E47A57DB57AD9CBE94B705146031C535674DAD1477F999E6B8
                                                  SHA-512:D455F38536F35296F75F4C6C045FBCF0177A5781661F618DBE29351EE4396A1DD77F3345E47FB752910DFE8158218464BA95AE58F089DF0E2004ED414D9F220E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/184.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[184],{3428:function(e,t,n){var a,i;n.d(t,{a:function(){return a},b:function(){return i}}),function(e){e[e.View=0]="View",e[e.Edit=1]="Edit",e[e.Extract=2]="Extract",e[e.Esign=3]="Esign"}(a||(a={})),function(e){e.ExitEditMode="ExitEditMode",e.MetadataUpdated="MetadataUpdated"}(i||(i={}))}.,2878:function(e,t,n){n.d(t,{a:function(){return w},b:function(){return m},c:function(){return h},d:function(){return _},e:function(){return y},f:function(){return v},g:function(){return c},h:function(){return s},i:function(){return o},j:function(){return l},k:function(){return u},l:function(){return d},m:function(){return f},n:function(){return O},o:function(){return x},p:function(){return I},q:function(){return S},r:function(){return C},s:function(){return D},t:function(){return p},u:function(){return g},v:function(){return b},w:function(){return i},x:function(){return a},y:function(){return r}});var a=.5,i=5,r=90,o=14,s=3,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):3986
                                                  Entropy (8bit):5.181028277841301
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D601C0830A176C325AA088339E4F674E
                                                  SHA1:A18B59EE87C3D3E7BA774A0C1C9E962953BDE7F5
                                                  SHA-256:D1AB411A3B2ED4545AA3058AFF4F1CF7F5056D5295D2BB50052C87F87712A7C8
                                                  SHA-512:6382A9B0E1579314B33F81D2ABEAF468F045A012B708EFF20189A619658CFC0739B8F187F9DA17464759455645145F0A9A57EAD8A63E3A3197881411FCB19187
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/128.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[128],{957:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u,resourceKey:()=>f});var a=n("odsp.util_925"),i=n(205),r=n(754),o=n(755),s=n(757),c=n(82),d=n(2268),l=function(){function e(e,t){this._isConfigured=!1,this._suggestionsSetUp=!1,this._resources=t.resources,this._searchBoxDataSource=t.searchBoxDataSource,this._config=t.searchBoxConfig,this._scope=new i.a,this._getViewParams=function(){throw new Error("Search box not configured")},this._searchInstrumenter=this._config.getInstrumenter()}return e.prototype.configureSearchBox=function(e){var t=this;this._config.isEnabled()&&(this._getViewParams=e,this._resources.consumeAsync(s.a).then(function(e){t._suiteNavProvider=e,t._suiteNavProvider.getO365Shell().then(function(e){e.OnHasMember("Search",function(){var n=e.Search,a=n.OnSubmitSearch(t._onSubmitSearchCallback.bind(t)),i=n.OnSearchBoxActivated(t._onSearchBoxActivatedCallback.bind(t)),r=n.OnSearchBoxDeactivated(t._onSe
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):30778
                                                  Entropy (8bit):7.9906229092027425
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:E7D3A17DA96B7F43961EEC4ABCED97B4
                                                  SHA1:0AF0C5A2A390B75A0F81E75D1DC67D14C675348F
                                                  SHA-256:49549A16F46767FA5C801DE6E26A1C45112B83653F048BC9A78BA7210F8A14A8
                                                  SHA-512:BA5B88D16D03168919B6E633A0AC72DE155ECCC6C1CE1304DA2A29E8288D272BD320F9F6307DE24C046E7E85701C7CFC768040385AE70002D341F90304305A49
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/emptyfolder/empty_meeting_v3_dark.webp
                                                  Preview:RIFF2x..WEBPVP8X..............ALPH|N.....m$9...>N.....BD.'..u.5.v.!..L.E.2..y.h..!..EB...T.H.w.]UD.&..Ka..,...>z..m.AI.....C....*.K..U.L..g..sTPjwp2...f..x..if.4.3.m.....{.")....5.:y8....;...w...{.Zg?......X...m.$#..+.v.<...$Y.$..........g.Tb.u.X....AQ.d.ms.@..=`.n.HQq>@.l....^.>..J..,.f.s.....l7s...!..eh46|v.......b..=+...OR...... I..Jc.....f%....F.............?............%h..F.m...9P0.Z..r..E.A..-.p)....#0....l)..p.Al..^....).Cj..5.L.qm....D.i...v[?....6....hA3d:S......{...C..".r.Jw...^...r...Y.lR....4.;......C.bo..7..+.k..?+.j.7|.^v......G......x.....'....hC.nP.jE!.$.iS$....RI..-...n _.a.~+.[)b!..."P.[yM.8M.uQ ...".....8..*..t.^Rm....p.%(n-."G.J9.....;H.....w.PE..y...`.@.....V.....x...{!.X...`..k,L.K........:.W...u.\.^..=".@@.2}..KI...D.@5A...7J{p;.7..krY..5=....\.gN.$......u.P....!E.....s..+..O...@.^t....c.I-T...\.......<UV.A...V$..K.......5K...7t....H....6.tr.rn=3`B..j...e...%}..0...........a........$@..tv.......$....t'..x.p....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):15597
                                                  Entropy (8bit):5.541852475268071
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AA623C73296373D5F13032A5B1244A26
                                                  SHA1:369AFC3B9888671D06549A6CD19197D38CBCAD8D
                                                  SHA-256:A30F8B751B341F20D1A65E02D0059F4BD7F869345195C01DE598CFE6B9C7F189
                                                  SHA-512:4CE1F72F2AC0AD57A870904AFAC98E3E8AE2003BC71452287D6DD1BF1F74F0AF1F59FE36E8ACD2737A734D01E4EAF074E048D92AC5E0EE80498BA55FEC81AF60
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/16.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{1698:(e,t,n)=>{n.d(t,{a:()=>f,b:()=>c,c:()=>u,d:()=>l});var a=n(21),i=n(353),r=n(1356),o=n(2),s="TryNewExperienceSingle";function c(e){var t,n,c=e.webUrl,l=e.webId,u=e.listId,f=e.view,p=e.searchTerm,m=e.rootFolder,_=e.sortField,h=e.sortDir,b=e.filterParams,g=e.groupString,v=e.requestToken,y=e.viewId,S=e.viewPath,D=e.urlParts,I=e.isOnePageNavigation,x=e.isPrefetchPageContext,C=e.uniqueId,O=e.remoteWebUrl,w=e.authToken,E=e.inplaceSearchMultiLineFieldQuery,A=e.enableModernListSchemas,L=O?[i.default.escapeUrlForCallback(O)]:[i.default.escapeUrlForCallback(c)];(O&&"/"!==O.slice(-1)||"/"!==c.slice(-1))&&L.push("/"),D&&(n=void 0===(t=D.siteRelation)?D.isCrossSite:t);var k=n!==a.d.sameSite;if(!w&&D&&(k||l)&&D.fullListUrl&&!I){L.push("_api/SP.List.GetListDataAsStream?listFullUrl='");var M=D.fullListUrl;if(O&&(M=new URL(O).origin+D.serverRelativeItemUrl),L.push(i.default.encodeRestUriStringToken(M)),v)return"?"!==
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):36872
                                                  Entropy (8bit):5.2608633591130145
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D383A4C42BAD09C4743CB648A4F35DCD
                                                  SHA1:C4345DCCA47EE17C6C6C39290AB3C29DB5836C9B
                                                  SHA-256:D7663F6A2A58CB03CE210DBD7A2688513409E4F016FE8910E38A007164AFF5AC
                                                  SHA-512:98234A1F0B5C1EB5385E9537BFB70A96FEDCC2CF3F1C5348063C4EFDF2061B5868EC3C94ED5266FCCFE78FC7D697C4E251991B2531248CF1F90452693F094231
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/302.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[302],{2137:(e,t,n)=>{n.r(t),n.d(t,{AgendaView:()=>dt});var a=n(1071),i=n(1393),r=n(1125);(0,a.e)(r.i,function(e){var t=e.selectedCalendarEventId,n=e.appInstanceId;(0,i.b)().selectedCalendarEventIdMap.set(n,t)});var o=(0,a.a)("initializeScenario",function(e,t){return{appInstanceId:e,scenarioId:t}}),s=(0,a.a)("updateCalendarEventLoadStates",function(e,t,n){return{appInstanceId:e,calendarIds:t,scenarioId:n}}),c=(0,a.a)("updateLoadState",function(e,t,n){return{appInstanceId:e,scenarioId:n,loadState:t}}),d=(0,a.a)("updateLoadedDateRange",function(e,t,n){return{appInstanceId:e,dateRange:t,scenarioId:n}}),l=(0,a.a)("updateIsInitializingCalendarEventsLoader",function(e,t,n){return{appInstanceId:e,scenarioId:n,isInitializingCalendarEventsLoader:t}}),u=(0,a.a)("initializeCalendarEventsLoader",function(e,t,n,a){return{appInstanceId:e,calendarIds:t,dateRange:n,scenarioId:a}}),f=(0,a.a)("expandDateRange",function(e,t,n){r
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):6146
                                                  Entropy (8bit):5.188936590060869
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6C1647E690FC4ACA5CAD33AD6ACFA17B
                                                  SHA1:1413A9D1EA44B8205E246A240502A4365642420F
                                                  SHA-256:BFC9EF5A6A741EDC2568A92DD9623879CEE6FB099C3EC61260F4F607067EAE0F
                                                  SHA-512:289BFF531ABA51E45457772F6923DAAA01F26182A441FAD3B7C47054B3E2659438A71AF2F1D3EEFDBA2F6E04F05BBD9A1E9E7757CF55A745586E0B1F37DCB994
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/23.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{565:(e,t,n)=>{n.r(t),n.d(t,{commandDisplaySetOverrideFuncsKey:()=>C});var a,i,r=n("odsp.util_925"),o=n("tslib_358"),s=n(147);!function(e){e.NoSelection="NoSelection",e.SingleSelection="SingleSelection",e.MultiSelection="MultiSelection"}(a||(a={})),function(e){e.Primary="Primary",e.Overflow="Overflow"}(i||(i={}));var c=n(738),d=n(448),l=n(83),u=n(84),f=["managePermissions","clearSelection","reportConcern","requestReview","ComplianceDetails"],p=!r.x9.isActivated("082a0fb1-8c37-4161-8bd5-addeb0971570"),m=!r.x9.isActivated("68029410-ec2f-48e0-854c-f8535cab8de6"),_=!r.x9.isActivated("f47ac10b-58cc-4372-a567-0e02b2c3d479");function h(e,t,n){return!(f.indexOf(e.id)>=0||n&&-1===n.indexOf(t))}function b(e){var t=e.currentSelectionMode,n=e.customization,a=e.commandBarItem;if(!n||!h(a,t,n.selectionModes))return a;var i=n.text,r=n.title,s=n.iconName;return(0,o.q5)((0,o.q5)({},a),{name:i||a.name,title:r||a.title,icon
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):6010
                                                  Entropy (8bit):5.559030503229328
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DEB677D4CBC534167B49F99B25C5CDBE
                                                  SHA1:2A465BB88EF91E3E0679255DACF1CC32548C060B
                                                  SHA-256:E3A0EA00692A1D61027AEC447B5D45226A654E0054B545BD8F461B3F273EDF66
                                                  SHA-512:F92D0C5248203E5A5913738BF90086B12EC0A340CE555FEEC84697F90E76C1F6DCB38A5E85ED81611A1E97A9D329A9E46DED055ABDF445206E3CA10868CE7875
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/uiManager.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[20766],{79945:(e,t,n)=>{n.d(t,{p:()=>m});var a,i,r=n(171125),o=n(796788),s=n(131978),c=n(56523),d=n(750472),l=n(495095),u=n(296089),f=((a={})[o.zE.primaryColor]="#BC1948",a),p=((i={})[o.zE.primaryColor]="#E8467C",i[o.zE.foregroundColor]="#F3F2F1",i[o.zE.backgroundColor]="#1B1A19",i),m=function(e,t){if(void 0===t&&(t={}),t.fluentTheme)return _(t.fluentTheme,t.disableLoadTheme);var n=t.base&&t.base.isStandardTheme,a=n?f:p,i=(0,r.__assign)({},a);["primaryColor","backgroundColor","foregroundColor"].forEach(function(n){var a=t.base&&t.base[n],r=n;if(a){var c=!1;if((0,s.p)(a))c=!0,i[o.zE[r]]=a;else{var d="#".concat(a);(0,s.p)(d)&&(c=!0,i[o.zE[r]]=d)}c||null==e||e.warn("ConfigurationError",(0,u.uk)("".concat(n," value invalid")),{name:"ThemeColorValueInvalid",isExpected:!1})}});var d=(0,o.nP)();[o.zE.primaryColor,o.zE.backgroundColor,o.zE.foregroundColor].forEach(function(e){i[e]&&c.x.setSlot(d[o.z
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):190324
                                                  Entropy (8bit):5.322645953881473
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6603A03BB5671C3DFA713B81ACEFF5FC
                                                  SHA1:15EA94F2B459D99FD537A10816FF454C4A28B744
                                                  SHA-256:12E4CB30ED1B5D87D0E410C6188DF0986AC2F192150DF03AFD6FDE8FE734F308
                                                  SHA-512:CD9046D8E28088F359B08F390D3560EB18CE17C4D2455C14F6500E3BD7A6CF80DF3C6D60C46C8CA7034DB87283328A08284093143752E1322F92458F2F35E77A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2002.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2002,1595,1956,5,44,688,712,730],{1823:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){for(var t=e.activeElement;null==t?void 0:t.shadowRoot;)t=t.shadowRoot.activeElement;return t}}.,1824:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){var t=e.target;return t&&t.shadowRoot&&(t=e.composedPath()[0]),t}}.,1051:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.docset=1]="docset",e[e.folder=2]="folder",e[e.genericFile=3]="genericFile",e[e.listItem=4]="listItem",e[e.sharedFolder=5]="sharedFolder",e[e.multiple=6]="multiple",e[e.stream=7]="stream",e[e.news=8]="news",e[e.desktopFolder=9]="desktopFolder",e[e.documentsFolder=10]="documentsFolder",e[e.picturesFolder=11]="picturesFolder",e[e.linkedFolder=12]="linkedFolder",e[e.list=13]="list",e[e.form=14]="form",e[e.sway=15]="sway",e[e.playlist=16]="playlist",e[e.loopworkspace=17]="loopworkspace",e[e.planner=18]="planner",e[e.todoItem=19]="todoItem",e[e.portfolio=20]="portfolio"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2475
                                                  Entropy (8bit):5.326745197829405
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CB57D0D67D1224948D8CBD8311076A36
                                                  SHA1:B12361305500EEB17061AAE96DA9C8B9971C099F
                                                  SHA-256:F134D60E68E78BF87F13F7816E8322F9D25015D24C9DBCAB7731CAFB5BB626E7
                                                  SHA-512:8329CA2B5CB756F8AFAB40E94C7E28695A76C9CD2B378715A006CE87E4466BE427521F9D9BE753D8A2AF191B5F6CC922A39DC826D507543306E756F645A1E5BF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2729.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2729],{4837:(e,t,n)=>{n.d(t,{a:()=>b});var a=n(1),i=n(0),r=n(970),o=n(90),s=n(990),c=n(1866),d=n(300),l=n(1350),u=n(764),f=n(401),p=n(1043),m=(0,a.__assign)((0,a.__assign)({isCopilotHeroCommandEnabled:d.i,getCopilotSubCommandsAsync:s.a.lazy.async,isFolderScopingEnabled:f.a},u.c?{}:{spartanViewInstance:o.a}),{maxFileSelectionCount:p.b.optional}),_="copilotMenuCommand",h={iconName:"CopilotRegular",className:l.a},b=new i.a({name:"CopilotMenuCommand",factory:{dependencies:m,create:function(e){var t=e.isCopilotHeroCommandEnabled,n=e.getCopilotSubCommandsAsync,i=e.isFolderScopingEnabled,o=e.maxFileSelectionCount,s={id:_,getCommand:function(e){var s=e.items;return{action:{id:"copilotMenuAction",isAvailable:t()&&(0,c.c)({items:s},i,o)},name:r.n,automationId:_,svgIconProps:u.b?(0,a.__assign)({},h):void 0,iconProps:u.b?h:{iconName:"CopilotIcon"},getSubCommands:n,isSupportedOffline:!1}}};return{instance:s}}}})}.,3280:(e
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):25167
                                                  Entropy (8bit):5.318810717482494
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:30283AE048663B27E582B533D9E6163D
                                                  SHA1:B2CA60EC8598B00DA7639552FD2F7DB05D7A3202
                                                  SHA-256:DE7A3A57EDC5D0A5D0BCC3243C9DB71345D50D6E2A9458A60D3E58233C26903A
                                                  SHA-512:F3A9F9AEDF229BD39BCE4C57C0F4783471E82DA24C4E0D0E77F5F70A0AB77F0AAC7B34E9F03E73055D7E8EF7AB314A6D1F6AB465B689F6D11FE34B729E398569
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/280.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[280],{3989:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i,c:()=>r});var a,i={applyPanel:"filtersPane-applyInPanel",pinnedToFiltersPaneChanged:"filtersPane-pinnedToFiltersPaneChanged",showInFiltersPaneChanged:"filtersPane-showInFiltersPaneChangedChanged",sectionInfosChanged:"filtersPane-sectionInfosChanged",canvasFilterChanged:"filtersPane-canvasFilterChanged"};function r(e){return e}!function(e){e[e.none=0]="none",e[e.last3Months=1]="last3Months",e[e.last30Days=2]="last30Days",e[e.last7Days=3]="last7Days",e[e.yesterday=4]="yesterday",e[e.today=5]="today",e[e.tomorrow=6]="tomorrow",e[e.next7Days=7]="next7Days",e[e.next30Days=8]="next30Days",e[e.next3Months=9]="next3Months",e[e.nextYear=10]="nextYear"}(a||(a={}))}.,3443:(e,t,n)=>{var a;n.d(t,{a:()=>i,b:()=>c}),function(e){e[e.none=0]="none",e[e.locate=1]="locate",e[e.defaultClick=2]="defaultClick",e[e.download=3]="download",e[e.share=4]="share",e[e.sharing=5]="sharing",e[e.s
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):41208
                                                  Entropy (8bit):5.337826031321739
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EEF5BAC78CF49B65A6F436CC7D50F378
                                                  SHA1:A0C0544E9CE5C0F6BB593925B87157F0B74EC8E4
                                                  SHA-256:4DF53C11C74FE94CECB8F053A4DCDA3BB12261365B67838B4D365925632AB9C1
                                                  SHA-512:46E54C8DD1534D32ED86511BE7CE74A839352C79D82458C2A98049772C72513918514A6529AB93A449586168B6ABBD44BB81B06C7A116B4DB4D7ACB95F046D49
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2120.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2120],{3081:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,2974:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1111
                                                  Entropy (8bit):5.250566233863304
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D32C982961CDFEB556431AA3185AC773
                                                  SHA1:8093B67D7E1DFE54173CD3869F715E1DB89ACFB9
                                                  SHA-256:3DDA11CDC4FA493CBAC3658C14B8770C421B525C16E644B0B007AC2FD6E4589E
                                                  SHA-512:B9CF5D0D214C609A6243284C5DA003385124F12C02B3494561DF26CD1810F75A8B34CC02377CEC6B5522AEF1A6A8DC46E49B08155599BB4528AAF235D9E4D915
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2672.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2672,2287],{9679:(e,t,n)=>{n.r(t),n.d(t,{ShowDetailsPaneAction:()=>u});var a=n(1),i=n("react-lib"),r=n(5949),o=n(4706),s=n(2218),c=n(2219),d=n(8275),l=n(3005),u=(0,s.c)(function(e,t){var n=(0,l.a)(e).itemsScopeItemKey,s=t.itemKey;if(!s||!n)return null;var u=e.dispatch,f=(0,c.d)(e,i.createElement(r.ToggleInfoPaneAction,null));return i.createElement(d.d,{action:f},function(e){var t=e.isToggled,r=e.execute;return i.createElement(d.a,{onExecute:function(e){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(a){switch(a.label){case 0:return u((0,o.b)({itemsScopeItemKey:n,selectedItemKeys:[s],currentSelectionKey:void 0})),t?[3,2]:[4,r(e)];case 1:a.sent(),a.label=2;case 2:return[2]}})})}})})})}.,5949:(e,t,n)=>{n.r(t),n.d(t,{ToggleInfoPaneAction:()=>o});var a=n(1023),i=n(2993),r=n(2904),o=(0,i.createItemsScopeActionFromKnockout)(function(e){var t=e.consume(a.a);return new(e.inj
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):11388
                                                  Entropy (8bit):5.457080205010424
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6D3A3A309B3144E4EE856EAF34974E24
                                                  SHA1:801CEE6A87E0FEA2BD857350F88C4A727782FE27
                                                  SHA-256:8741E2176197CC0AEEB04EAC5F8FAA15E18657DB05B75AA170AABA2400DC67DB
                                                  SHA-512:2F0245022A129A0412DA777B3E300564B2D8330A03CC8460DE9EB7007D2AC308CFF75ABFA0690FC03AB42D582E70F4B68941B936E574705FEC0DFE7C869F99E9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/329.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[329],{2118:(e,t,n)=>{n.r(t),n.d(t,{default:()=>y});var a=n("tslib_358"),i=n("react-lib"),r=n("fui.lcoms_12"),o=n("fui.lco_543"),s=n("fui.core_486"),c=n(3005);(0,n("fui.util_114").ZW)([{rawString:".container_5f4c70fd{display:flex;flex-flow:column;width:412px;overflow-y:hidden}.thumbsUpContainer_5f4c70fd{display:flex;flex-flow:column;width:412px;overflow-y:hidden;min-height:0}.innerContainer_5f4c70fd{display:flex;flex-flow:column;overflow-y:hidden}.header_5f4c70fd{font-size:21px;font-weight:100;display:flex;align-items:center;font-weight:600;padding:16px 12px 20px 24px}[dir=rtl] .header_5f4c70fd{padding:16px 24px 20px 12px}.iconButtonStyle_5f4c70fd{margin-top:4px}[dir=ltr] .iconButtonStyle_5f4c70fd{margin-left:auto}[dir=rtl] .iconButtonStyle_5f4c70fd{margin-right:auto}[dir=ltr] .iconButtonStyle_5f4c70fd{margin-right:2px}[dir=rtl] .iconButtonStyle_5f4c70fd{margin-left:2px}.body_5f4c70fd{flex:4 4 auto;padding:0 2
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:dropped
                                                  Size (bytes):43
                                                  Entropy (8bit):3.0314906788435274
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:325472601571F31E1BF00674C368D335
                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:GIF89a.............!.......,...........D..;
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):12616
                                                  Entropy (8bit):7.971443700184383
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:163D9CA52C78911F228828BA864E8F2E
                                                  SHA1:BB73C981C298CA16BA6885677778828219459447
                                                  SHA-256:3DF35CFA33E5C76ED56BD048337E5437147D73CE15C0470ECEE0C4606AC11C80
                                                  SHA-512:FCC8BF0DAF17767E4AA26739C190D7C77840A70E753288AE94ED1FD6932DB804F9309C79FD0D9A08C6DC9FF5ACEE5CE9CCD51AE582927830611A5E5341A75F31
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/fluenthybridfont/odsp-next-icons-14-724038fd.woff
                                                  Preview:wOFF......1H......Z.........................OS/2.......G...`2.qvcmap...P.......z...Lgasp...L............glyf...X..)...Ktx..jhead..,....2...6#...hhea..,H.......$....hmtx..,d...L.......Oloca..,............maxp..-x....... .o..name..-........O..R.post..14....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..8...!...X <....M....x...KK.A...;j..?.=p....w.......0.%.E._..%H..].-z..YYd ...2h.F.>@-<0s.....K.......m...J.....p.Ua.;....y.c.y.SVx..^...w..#.......l..F.V..:.=..6F.Enw...u._.3.Xsf.c~.k..9h....4..a.Y,b...A...o`.sXG...a.1d.E..X..V..2......^y...?....P{+?-5................x..|.x....Wuu.u..]}H......:mK.|..|.ol0...C....&.......s.6.\..4.7K.Y<...d.@.lf..I..m...._U.l.$.}k......W...{e.......ODB.-d.B....d....p...\9!....W...?9...r......D....S.Mr9.f1V#.l.h....f.0...u.V...b!8...i..'..f..M]......I.B~>...q.#.i......vv.)=.[X.[pz...TE...~z....[....>v.kX...w...N.xk...p .Q.".."e?;ir;.J..n..W..O...}.......U...'.z..oU..o.^w.mw^]{WK.H.0.dw.......OT..i..U....w;.ZoAq>-.?_
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):17090
                                                  Entropy (8bit):5.144519673867657
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:75D1BABDE6CE6AB4E06BDCF25924FBF9
                                                  SHA1:0244ABF8D2F3650A57337E0C681E317B0478EB5B
                                                  SHA-256:F488AFAAA5084F4D9BECE242DA5522367BEFC2C7FFA3A64F84D19820ABFCFF13
                                                  SHA-512:3DE05E06C60F7C946412867316D87CE204C591FD8F23D6C009383145441319863D322A47261175ABA8B2587AF556DEBF1AF294FC23CD4B0CD30AB6142159F16A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/78.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[78],{4844:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a}}),(0,n("fui.util_114").ZW)([{rawString:".GetMoreStoragePrimaryButton_e2a5b042{background-color:"},{theme:"orange",defaultValue:"#d83b01"},{rawString:';border:"none";color:'},{theme:"white",defaultValue:"#fff"},{rawString:';width:"auto"}.GetMoreStoragePrimaryButton_e2a5b042:hover{background-color:'},{theme:"orange",defaultValue:"#d83b01"},{rawString:";color:"},{theme:"white",defaultValue:"#fff"},{rawString:";cursor:pointer}.GetMoreStoragePrimaryButtonV2_e2a5b042{background-color:"},{theme:"orange",defaultValue:"#d83b01"},{rawString:';border:"none";color:'},{theme:"white",defaultValue:"#fff"},{rawString:';width:"auto"}.GetMoreStoragePrimaryButtonV2_e2a5b042:hover{color:'},{theme:"white",defaultValue:"#fff"},{rawString:";cursor:pointer}"}]);const a="GetMoreStoragePrimaryButton_e2a5b042",i="GetMoreStoragePrimaryButtonV2_e2a5b042"}.,402
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):12026
                                                  Entropy (8bit):5.514937555750224
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:37A4DA62F5066B91EB5E87CC39B7D749
                                                  SHA1:43B116928B0FAFC4E133173F408A3701BAFC75B7
                                                  SHA-256:259873AEC6B1671013194A68B94F7FBF469679D6A6572897FA1A41ABBA4A04A9
                                                  SHA-512:D9CC740B6F689269AFAAB5C86EEC990678BB676D5A0B3856D1E9BA5F4F5909855D98FAA9DAF84D8C51F069CC8EE7F2E02424482E6A06655B51D5A7D41A387516
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2176.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2176],{2141:(e,t,n)=>{function a(e){return e&&e.webAbsoluteUrl===e.siteAbsoluteUrl}n.d(t,{a:()=>a})}.,3518:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>c,c:()=>i,d:()=>s,e:()=>o});var a=n(104),i=new a.a("listMediaTransform"),r=new a.a("itemMediaTransform"),o=new a.a("mediaTransformThumbnailUrlGenerator"),s=new a.a("mediaTransformPdfUrlGenerator"),c=new a.a("itemOriginalContentThumbnailUrl")}.,4715:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s,c:()=>d,d:()=>o});var a=n(355),i=n(478),r=n(1026),o=(new a.a("shareItemByRelativeUrl",{webAbsoluteUrl:i.b,listFullUrl:i.b,serverRelativeItemUrl:i.b}),new a.a("shareItemByUniqueId",{listId:i.b,uniqueId:i.b,webAbsoluteUrl:i.b})),s=(new a.a("shareItemByUrl",{webAbsoluteUrl:i.b,itemUrl:i.b}),new a.a("shareItemById",{webAbsoluteUrl:i.b,listId:i.b,listItemId:i.b})),c=new a.a("shareGraphItemById",{itemId:i.b,itemName:i.b}),d=new a.a("shareItemByResourceId",{webAbsoluteUrl:i.b,resourceId:i.b,isODB:r.a,ite
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):4236
                                                  Entropy (8bit):5.24733419528775
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C23E75728F49B522399B469ED3FBCCD3
                                                  SHA1:A951D3A38C6BF526E30C15A1E3DD866E2EE2137A
                                                  SHA-256:80FB6A443B85524543BABBCBB994FADAA5FFCFC5103803B9602D4D4B33E2C72B
                                                  SHA-512:FCCEB3669CEAEE0F4021CC12F6FAE945735FA3E0F0DB52F4060E8A082080FD554CEB4E7E880F7F34DDCC87BF5F755AA17BEEBC5C74DD37280EFAFBA9BBFAD9C6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1789.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1789],{8998:(e,t,n)=>{n.r(t),n.d(t,{DialogContainer:()=>L});var a=n("react-lib"),i=n(164),r=n(1809),o=n(0),s=n(61),c=n(80),d={isCopilotEnabled:s.a,isCopilotLiteEnabled:c.a},l=new o.a({name:"isCopilotFREEnabled",factory:{dependencies:d,create:function(e){var t,n=e.isCopilotEnabled,a=e.isCopilotLiteEnabled;return t=!a()&&n(),{instance:function(){return t}}}}}),u=n(1607),f=n(1),p=n(1479),m=n(146),_=n(1037),h=n(4660),b=n(43),g=n(2),v=n(549),y=n(174),S=n(2986),D=!g.a.isActivated("30C61855-7790-4402-A339-065863B8E82E"),I=(0,_.a)(function(){return(0,f.__awaiter)(void 0,void 0,void 0,function(){return(0,f.__generator)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(10),n.e(12),n.e(11),n.e(19),n.e(20),n.e(26),n.e(15),n.e(14),n.e(21),n.e(1738)]).then(n.bind(n,9649))];case 1:return[2,e.sent().CopilotFREDialogBase]}})})});function x(){return D?a.createElement(O,null):a.createElement
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):24062
                                                  Entropy (8bit):5.364806567038352
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2ED57F0C47E8CC405947C8163CA990BC
                                                  SHA1:D0FE248C58EE978684B98858B7C81BBF0383E7FA
                                                  SHA-256:0F86D1804A61618DB472DCA58BD929A648344BC6D9E02DB87F35CE9ACF438112
                                                  SHA-512:A56E24398F50CE3EA309EB98CCF7FD0DA0D47BACF9A62F1277501E44221D5DC7293C87C5AFF7E6D260CE6C276C6C04F0D50BEFFDB8BA34CE51EACFE824369955
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/84.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[84],{1397:(e,t,n)=>{n.d(t,{a:()=>v});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(52),o=n(11),s=n(15),c=new i.ln({name:"SPViewActionDataSource.key",loader:new i.h9(function(){return n.e(325).then(n.bind(n,1704)).then(function(e){return e.spViewActionDataSourceKey})})}),d=n(31),l=n(30),u=n(93),f=n(38),p=n(92),m=n(2),_=n(235),h=n(164),b=i.x9.isActivated("c7cc4e94-80d7-4e60-875e-2334d811d1e0"),g=function(){function e(e,t){this._navigation=t.navigation,this._listViewStore=t.listViewStore,this._currentPageContextStore=t.currentPageContextStore,this._viewActionDataSourceAsync=t.viewActionDataSourceAsync,this._refreshCurrentListDataAsync=t.refreshCurrentListDataAsync,this._updateCurrentItemSetOptions=t.updateCurrentItemSetOptions,this._getRecordFloodgateAction=t.getRecordFloodgateAction}return e.prototype.evaluateAction=function(e){var t=this,n=e.isAscending,i=e.sortFieldKey,r=e.currentIsAscending,o=e.currentSortFi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2526
                                                  Entropy (8bit):4.382603392567219
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BFB109198DCE3BEB2B4EC1A04ADE7F8D
                                                  SHA1:2F6E3B222C7CAA79E3F5773CA77F87394478F241
                                                  SHA-256:AB12E738667843E2FAA55070179B0E9C0FE8ED753A90C7CE50A201CF50AC3118
                                                  SHA-512:154C293471B668BD2223057B0FAC33DBD22BACADB6F0FD327248267D6E78499E67D3DEEFE7DB4F6DB1B57F2ACC5F470983A08406CB58C1881315FBF555F7D16C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/1180.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[1180],{901180:(e,t,n)=>{n.d(t,{DMk:()=>o,Tt2:()=>i,Wkm:()=>s,id2:()=>r});var a=n(639691);const i=(0,a.U)("Replay20Regular","20",["M4.25 6a7 7 0 1 1-1.24 3.57A.53.53 0 0 0 2.5 9a.47.47 0 0 0-.48.44L2 10a8 8 0 1 0 1.5-4.66V3.5a.5.5 0 0 0-1 0v3c0 .28.22.5.5.5h3a.5.5 0 0 0 0-1H4.25ZM8 7.75a1 1 0 0 1 1.5-.87l3.99 2.25a1 1 0 0 1 0 1.74l-4 2.25A1 1 0 0 1 8 12.25v-4.5ZM13 10 9 7.75v4.5L13 10Z"]),r=(0,a.U)("ScreenPerson20Regular","20",["M4.75 4A2.75 2.75 0 0 0 2 6.75v6.5A2.75 2.75 0 0 0 4.75 16h6.3c.07-.37.23-.7.45-1H4.75C3.78 15 3 14.22 3 13.25v-6.5C3 5.78 3.78 5 4.75 5h10.5c.97 0 1.75.78 1.75 1.75V9.4c.4.23.74.56 1 .94V6.75A2.75 2.75 0 0 0 15.25 4H4.75Zm12.75 8a2 2 0 1 1-4 0 2 2 0 0 1 4 0Zm1.5 4.5c0 1.25-1 2.5-3.5 2.5S12 17.75 12 16.5c0-.83.67-1.5 1.5-1.5h4c.83 0 1.5.67 1.5 1.5Z"]),o=(0,a.U)("Settings20Regular","20",["M1.91 7.38A8.5 8.5 0 0 1 3.7 4.3a.5.5 0 0 1 .54-.13l1.92.68a1 1 0 0 0 1.32-.76l.3
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):11944
                                                  Entropy (8bit):5.34775258051161
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E920798BD58E88F41548AA30AE4758A6
                                                  SHA1:2CB2F8E331BDF70414E6389BC1C8C3167CD4539A
                                                  SHA-256:DAD12C672D1CADD7B874D47DB3E5E56E3A468346911F4D8EDC143700D5FD46CE
                                                  SHA-512:5A66DF3336825479A58DE5F66CF12FFEE1C952D750489E462AF2BB2E15065EF36E18243B80BCB1F17FB9DD6605EBD61026B862212AEB4A52768DC0EE6BAC444A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/289.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[289,671],{6901:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(0),i=n(5),r=new a.a({name:"SPViewDataSource.key",loader:new i.b(function(){return Promise.all([n.e(113),n.e(46),n.e(289),n.e(567)]).then(n.bind(n,4150)).then(function(e){return e.SpViewDataSourceKey})})})}.,2473:(e,t,n)=>{n.r(t),n.d(t,{ListViewProvider:()=>E,listViewProviderKey:()=>A});var a=n(1),i=n(161),r=n(976),o=n(9),s=n(24),c=n(6901),d=n(110),l=n(357),u=n(57),f=n(89),p=n(16),m=n(2),_=n(5778),h=n(72),b=n(6902),g=n(108),v=n(30),y=n(2795),S=n(6903),D=n(257),I=n(1346),x=m.a.isActivated("369CEE03-1311-4B2A-ADF0-367A456AE302"),C=m.a.isActivated("10D908CF-CFA9-49E4-9055-2DCD8952B337"),O=m.a.isActivated("AA88A81C-CE90-4395-A2E5-2E546B35FA0C"),w=m.a.isActivated("67EA1914-CAD9-4531-AEA7-CA88FB7580E0"),E=function(){function e(e,t){var n=t.viewDataSource,a=t.viewStore,i=t.navigation,r=t.resources,o=t.currentItemSetStore,s=t.updateCurrentItemSetOptions;this._dataSourc
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):466
                                                  Entropy (8bit):5.160244196862356
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:57458C24C42F018A9015DF9CE04407D6
                                                  SHA1:B08560AEB5EFC5FD4F896BCB57F70A5197B92093
                                                  SHA-256:709B4907A03A29B655E61C4817547AFB144A76CE9578DD1D80FABCEA8CB7BA2D
                                                  SHA-512:E17AA7D2EC4BEF83B2FFEF0EADD138AB6EE25A4A5C7C42562B7EDA4C8B64EF2CAA742E74F195F6523391F7C44C009897A43EDD6FB693BBC2C83D92A5D14EDA73
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1575.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1575],{9003:(e,t,n)=>{n.r(t),n.d(t,{renameItem:()=>i});var a=n(1),i=(0,n(1691).e)({mergeForSameItemKey:!1})(function(e){return function(t){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,n.e(2517).then(n.bind(n,9650))];case 1:return[4,(0,a.sent().renameItemCore)(t,e)];case 2:return a.sent(),[2]}})})}})}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):222798
                                                  Entropy (8bit):5.327994130725922
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A2E91BC4FECB2507DDF2CF0E72C16FE9
                                                  SHA1:2EC7769A44CCCB327E9B1D60E6D510E021A06189
                                                  SHA-256:AB6B7F4DE39C99BA062D44A7F5BAB14DE7F51180A45FDE993DBCFBBCFB30704A
                                                  SHA-512:A0E6B54D0F3D58F2349A921E120B757CC55FF7DA16A50EDC7F5A3E3A9FB83139ED2830D49A63F0DC7E2BB76775629383A0807CF1A4F44ED39C02BF47CA4D19B0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2279.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2279,1595,1956,5,44,77,688,254,712,732,730],{1823:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){for(var t=e.activeElement;null==t?void 0:t.shadowRoot;)t=t.shadowRoot.activeElement;return t}}.,1824:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){var t=e.target;return t&&t.shadowRoot&&(t=e.composedPath()[0]),t}}.,2926:(e,t,n)=>{function a(e,t){var n=e,a=t;n._virtual||(n._virtual={children:[]});var i=n._virtual.parent;if(i&&i!==t){var r=i._virtual.children.indexOf(n);r>-1&&i._virtual.children.splice(r,1)}n._virtual.parent=a||void 0,a&&(a._virtual||(a._virtual={children:[]}),a._virtual.children.push(n))}n.d(t,{a:()=>a})}.,1319:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("react-lib");function i(e){var t=a.useRef();return void 0===t.current&&(t.current={value:"function"==typeof e?e():e}),t.current.value}}.,1822:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("react-lib"),i=n(1319),r=n(1814);function o(e){var t=a.useRef(function(){throw new
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):26349
                                                  Entropy (8bit):5.204187393215142
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:27C9CB3D4B18918018B86A3523D6C5D1
                                                  SHA1:8EF5D5EF37F93F175836F198F61EB8EA6BDE300B
                                                  SHA-256:BAFE948E7BF0D8E0C82A50CFBDDDF02C4BF0728B750743B027192555C0CB7ADD
                                                  SHA-512:D1641EB0A330B42781D6AB266310E8CF2E170B15B92783A93CFF0875A90E9042425710D2446FC25F22F1607EE90AA22D79D318CB346AB9555CE459612DBBC5B6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/94.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[94],{3404:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return a}});var a={none:0,allow:1,allowWithJustification:2},i={none:0,falsePositiveReported:1,overridden:2,falsePositiveReportedAndOverridden:3},r={override:0,reportFalsePositive:1}}.,3198:function(e,t){t.a={controls:1,quota:2,pushChannel:3,firstRun:4}}.,2772:function(e,t,n){n.r(t),n.d(t,{resourceKey:function(){return o}});var a=n(2629),i=n("odsp.util_925"),r=n(1244),o=new i.ln({name:"".concat("IsDetailsPaneExpanded",".isDetailsPaneExpanded"),factory:{dependencies:{detailsPaneId:r.a,observablesFactoryType:a.e},create:function(e){var t=new(0,e.observablesFactoryType)({});return{instance:t.create(!1),disposable:t}}}})}.,2697:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.notConfigured=0]="notConfigured",e[e.visible=1]="visible",e[e.notVisible=2]="notVisible"}(a||(a={}))}.,2780:function(e,t,n){n.d(t
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):24077
                                                  Entropy (8bit):5.497497096664374
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:52A88AF8E7D18C812B31B39E5963D54D
                                                  SHA1:69DD736B58488F4F399ED140C87F5142EC887214
                                                  SHA-256:E89007B9202336B1ECD2999C51F3A91F653F8A00C43E6EB47888F6D55B433777
                                                  SHA-512:41205601578810AEE54D219AFF47D8AB8C4A181E3C4C72EEA5166B2AF99A91CEE45455AB59B541512296E67191F15211A9B20FE5D953CAE8595EB4204E222E92
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/134.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[134],{2147:(e,t,n)=>{function a(e){return"ec63b09b-9748-47ba-9018-beeadd405204"===e}n.d(t,{a:()=>a})}.,1776:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n("odsp.util_925").ln)("prefetchCache")}.,959:(e,t,n)=>{n.r(t),n.d(t,{deferredSetup:()=>T,resourceKey:()=>P});var a=n(145),i=n("odsp.util_925"),r=n("tslib_358"),o=n(768),s=n(16),c=n("fui.util_114"),d=n(106),l=n(222),u=n(752),f=n(688),p=n(31),m=n(67),_=n(770),h=n(6),b=n(54),g=["teams","sites","personal"],v="<scrubbed>",y="unknown";function S(e){if("/"===e.charAt(0)){for(var t="",n=e.split("/"),a=1;a<n.length;a++)1===a&&g.includes(n[1].toLowerCase())?t+="/"+n[1]:t+="/<scrubbed>";return t}return v}var D=n(2147),I={ODB:60222,ODC:!1,Fallback:!1},x="88d7a955-6ccc-4b35-b8ff-342a6bb08f3b",C=i.x9.isActivated("6ce35856-96fa-409e-9292-912de2e7e615"),O=i.x9.isActivated("54d52105-eb9a-472b-98c2-17bc1192a994"),w=function(e){function t(n,a){var r=e.call(this,{dataSourceName:"SuiteN
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):174911
                                                  Entropy (8bit):7.975981092204115
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:803CEB01F01E471C5923A098DF0CEC38
                                                  SHA1:6949B85FCB35FE372AE548D452222F3741EE30A3
                                                  SHA-256:F64DDBB70F682E3D5CFF038F60645C65A5F12FC6540C5847E8820874BDD5DC2A
                                                  SHA-512:FB44310C0C1CA2818BE89F2F985858C632CBE9E7F9BF657396B3B5A97BD2433BE54F2A34977E3050448013BA2528F090427AD99870904465D568EFB17860D92F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/error/error_offline.png
                                                  Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a.....IDATx.....-.u...sN.......5.@.P....@..EYf[.H.hG.-.-....v...m.AX.-;.n3dw.#$.v.L...(P#A.$1...P(.<.....7.{3...O.....a.*.]...2.f..<{.....X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):28573
                                                  Entropy (8bit):5.342611137997732
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:94A4CB8EF9B26A005176F732DF002ACD
                                                  SHA1:11A92B73BCB4D9B548F6DFE4013B3576B4DA80AB
                                                  SHA-256:75B44DCECB5FB6F10D344367930C4F80D238EAB2CD1B1CCE1BCE60B55E25FBE9
                                                  SHA-512:00D60A86AEEF1F433EFB83E732612C7746943BCFFE967C024F3BD68B69F00B80798077F6E057149CE11C14AD2F1B5F455F5A81261457280C5DF7ADAEC20ED422
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/245.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[245,2124,1956],{2926:(e,t,n)=>{function a(e,t){var n=e,a=t;n._virtual||(n._virtual={children:[]});var i=n._virtual.parent;if(i&&i!==t){var r=i._virtual.children.indexOf(n);r>-1&&i._virtual.children.splice(r,1)}n._virtual.parent=a||void 0,a&&(a._virtual||(a._virtual={children:[]}),a._virtual.children.push(n))}n.d(t,{a:()=>a})}.,1319:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("react-lib");function i(e){var t=a.useRef();return void 0===t.current&&(t.current={value:"function"==typeof e?e():e}),t.current.value}}.,1818:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("react-lib"),i=n(1839);function r(e,t){var n=a.useRef(t);return n.current||(n.current=(0,i.a)(e)),n.current}}.,1812:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n("react-lib");function r(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=i.useCallback(function(t){n.current=t;for(var a=0,i=e;a<i.length;a++){var r=i[a];"function"==typeof r?r(t):r&&(r.current=t)}},(0
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):56298
                                                  Entropy (8bit):5.508530002910693
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9C39C17F5522405840B5F71B87FD6FE2
                                                  SHA1:2EEF6B263706371884E47E8281FA14ED1468B1D6
                                                  SHA-256:9BF58170957BB5C2BBA2FFFD1BC70A7E2F7341E6C63548E53003E7DDB15D0931
                                                  SHA-512:83A2E34518CB8E96FD2770953951A7DCA4897B39E35E3BDE49C7222F6490B2F886F1D310A3059CED97A1E6DDC20E85307FA568F3831DA7C15444189774A4BD0C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/21.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{6823:function(e,t,n){function a(e){return".pbix"===e}n.d(t,{a:function(){return a}})}.,9299:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e.None="None",e.FilterInViewDef="FilterInViewDef",e.MultiSortsInViewDef="MultiSortsInViewDef",e.SortFieldInViewDef="SortFieldInViewDef",e.FilterInQueryParam="FilterInQueryParam",e.SortFieldInQueryParam="SortFieldInQueryParam",e.GroupFieldInQueryParam="GroupFieldInQueryParam",e.NoPermission="NoPermission",e.Unknown="Unknown"}(a||(a={}))}.,6815:function(e,t,n){n.r(t),n.d(t,{getServerData:function(){return S},getServerDataWithPrefetch:function(){return y}});var a=n("tslib_358"),i=n(191),r=n(1609),o=n(1684),s=n(28),c=n(141),d=n(6),l=n(27),u=n(1682),f=n(82),p=n(1610),m=n(6816),_=n(103);function h(e,t){var n=e.HttpRoot||new _.default(t).authority,i=new _.default(n).path,r=(e.listUrlDir||"").slice(0,i.length)===i;return(0,a.q5)((0,a.q5)({},e),{listUrlDir:r
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):164653
                                                  Entropy (8bit):5.25546479134541
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2BB0E86788AB588DAC775271DC684CE4
                                                  SHA1:7119DA177F36F678E52F89E3335A411FE0321FD1
                                                  SHA-256:4D226451294CC62172D41F00FDDF81A8CB3D15423105C1427B94C8A8859514D5
                                                  SHA-512:94E4F4CC6A9C2E2DD790CDC4080A95A44C192ECBBCC5DDD6E735A6FC1607EB34928852362468EFAAEECB86B53412CB86E1260BE85DF034E3FE717FDD1896CA19
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/53379.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[53379],{238699:(e,t,n)=>{n.d(t,{v:()=>d});var a=n(738073),i=n(317601),r=n(539155),o=n.n(r),s=n(69514),c=n(376524),d=function(){function e(e,t,n,r,o){var s=this;this.htmlOverlay=t,this.onCanRender=r,this.classType=o,this.theme=i.e,this.showLoadingUi=!1,this.rendered=!1,this.componentsArray=[],this.childCoordinators=[],this.onUpdate=new a.c,this.idTracker=0,this.isNestedCoordinator=!1,this.update=function(e){s.onUpdate.notify(e)},this.render=function(e){if(!s.isNestedCoordinator){var t=s.htmlOverlay.getContainer(e);t&&s.renderInContainer(t,e)}};var c=!!e.getSetting("isCacheGetRendererInUiManagerEnabled","boolean");this.isUnsub1pObPropertiesEnabled=!!e.getSetting("isUnsub1pObPropertiesEnabled","boolean"),this.isRecapTargetDocumentFixEnabled=!!e.getSetting("isRecapTargetDocumentFixEnabled","boolean"),this.getRenderer=function(e,t){return c?(void 0===s.cachedRenderer&&(s.cachedRenderer=n(e,t)),s.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):81058
                                                  Entropy (8bit):5.1832033189430495
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2C55C608555175DB067E1FE1911BB944
                                                  SHA1:50CDF1D4816BE36AD0C71A8E2215A18D7B368828
                                                  SHA-256:83E62FA2ECB480E01826E2393A4FA0A58923C1BD7E00FFFF9AF3B09374A1E2B1
                                                  SHA-512:4091387B5196215D5F30879F026DA6A5A50BBFD525E72445FA925598653425F0A0121E849C0F82DB8CB2259AC46FD717F41E1F860B94923BC91D8EE1D328E7FC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/248.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[248],{2536:(e,t,n)=>{n.r(t),n.d(t,{inlineEditErrorProgressKeyFacet:()=>y,inlineEditErrorToastsResourceKey:()=>S});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(15),o=n(852),s=n(1086),c=n(1161),d=n(1162),l=n(1158),u=n(1151),f=n(1120),p=n(1220),m=n(1103),_=n(1176),h=n(1219),b=n(1115),g=n(1091),v=n(1160),y=new c.a("inlineediterror"),S=new i.ln({name:"InlineEditErrorToasts.async",factory:{dependencies:{itemCacheStore:s.a,itemCacheBarrier:o.a,currentPageContextStore:r.a},create:function(e){var t=e.itemCacheStore,n=e.itemCacheBarrier,i=e.currentPageContextStore;return n.resolve(),{instance:function(e,n,r){var o,s,c,S=d.a.serializeNext(),D=new u.a,I=i.state;if(!I)throw new Error("Empty page context");for(var x=I.webAbsoluteUrl,C=I.listUrl,O=[],w=y.serializeBatchKey(S),E=p.a.serialize({webAbsoluteUrl:x,listFullUrl:C,itemId:r}),A=y.serializeTaskKey(S,E,void 0),L=0,k=e[0].listFormValues;L<k.length;L++){var M=k[L];if(M.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):44545
                                                  Entropy (8bit):5.409608090490275
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E7F0AE1EF076B4B7D57E847B307957B5
                                                  SHA1:CBD02A8714C4B968615CF800437C4A4B4D4D9AA0
                                                  SHA-256:415501675144815498739A0670CCAFA44AA6552C1C0592831B7EEC3ABB39A7A4
                                                  SHA-512:3F0771E973A2E3A8D07DC6D958A47179CCEA8166C130F17D5138D74C4A406A8A158526556D7C0CE1DB6A53FC65D2252DC5AE765068D782CCBBC4163A0864D3CC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/177.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[177],{1889:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>c});var a=n("react-lib"),i=n(18),r=n(1048),o="".concat(r.a,"office-ui-fabric-react-assets"),s="".concat(o,"/images/emptyfolder"),c=("".concat(s,"/empty_folder.svg"),"".concat(s,"/empty_folder_drop.svg"),function(e,t){void 0===e&&(e=s),(0,i.R)({icons:{emptyFolder:a.createElement("img",{src:"".concat(e,"/empty_folder.svg")}),emptyFolderWithDrop:a.createElement("img",{src:"".concat(e,"/empty_folder_drop.svg")})}},t)})}.,1890:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>c});var a=n("react-lib"),i=n(18),r=n(1048),o="".concat(r.a,"office-ui-fabric-react-assets"),s="".concat(o,"/images/error"),c=function(e,t){void 0===e&&(e=s),(0,i.R)({icons:{error1:a.createElement("img",{src:"".concat(e,"/error1.svg")}),error2:a.createElement("img",{src:"".concat(e,"/error2.svg")}),error3:a.createElement("img",{src:"".concat(e,"/error3.svg")})}},t)}}.,1064:(e,t,n)=>{var a;n.d(t,{a:()=>a,b:()=>i}),functio
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2789
                                                  Entropy (8bit):4.849879284401003
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A574DB664B7F5874FF2EC71934D75E03
                                                  SHA1:6ABEA607E653E777573DADE7A226D4EE86ACDB69
                                                  SHA-256:45DCB468C5180660DC1EF6053C5A7A7BCEFEEAD2A3A9825BCC4920398EF6B0FB
                                                  SHA-512:B632CDE2BEF4D1B1F8D8871E21490DB9861A2726FD554A506E322B93AAA942A033306650DCD0AF39DB86B8FB112497DFD7C56FAB1146D3C202A03E72F8511A30
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/59926.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[59926],{459926:(e,t,n)=>{n.d(t,{FOR:()=>_,GUw:()=>o,MxZ:()=>c,NaX:()=>b,_gR:()=>s,bLf:()=>l,dvo:()=>i,gCR:()=>f,kUA:()=>r,nmU:()=>u,o4$:()=>h,pb6:()=>m,soY:()=>d,tP_:()=>p});var a=n(639691);const i=(0,a.U)("Checkmark12Filled","12",["M9.76 3.2c.3.29.32.76.04 1.06l-4.25 4.5a.75.75 0 0 1-1.08.02L2.22 6.53a.75.75 0 0 1 1.06-1.06l1.7 1.7L8.7 3.24a.75.75 0 0 1 1.06-.04Z"]),r=(0,a.U)("Checkmark16Filled","16",["M14.05 3.49c.28.3.27.77-.04 1.06l-7.93 7.47A.85.85 0 0 1 4.9 12L2.22 9.28a.75.75 0 1 1 1.06-1.06l2.24 2.27 7.47-7.04a.75.75 0 0 1 1.06.04Z"]),o=(0,a.U)("Checkmark24Regular","24",["M4.53 12.97a.75.75 0 0 0-1.06 1.06l4.5 4.5c.3.3.77.3 1.06 0l11-11a.75.75 0 0 0-1.06-1.06L8.5 16.94l-3.97-3.97Z"]),s=(0,a.U)("ChevronDoubleDown20Regular","20",["M15.85 8.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 9.35a.5.5 0 1 1 .7-.7L10 13.8l5.15-5.16c.2-.2.5-.2.7 0Zm0-4c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):22123
                                                  Entropy (8bit):5.333686575248301
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BED6D2C55B515513468721CEFA7230CF
                                                  SHA1:A10E19F26BB61AE3C8F327F6649E66A7B47E19CF
                                                  SHA-256:A16EF8A0FE0140C4535F424E37D20E22BF7C1105FC03529E436E00D9CAF77121
                                                  SHA-512:B93E8F3B6A65FF35B9BAF314C0FA22F74EB0DBC44BDE023556E7F34E6D9CA451D120FA9F7FC643F24B330A9D84F2017DF081BA57E410946F69AC62156D519A16
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/129.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[129],{1840:(e,t,n)=>{n.d(t,{a:()=>a});var a={backspace:8,tab:9,enter:13,shift:16,ctrl:17,alt:18,pauseBreak:19,capslock:20,escape:27,space:32,pageUp:33,pageDown:34,end:35,home:36,left:37,up:38,right:39,down:40,insert:45,del:46,zero:48,one:49,two:50,three:51,four:52,five:53,six:54,seven:55,eight:56,nine:57,colon:58,a:65,b:66,c:67,d:68,e:69,f:70,g:71,h:72,i:73,j:74,k:75,l:76,m:77,n:78,o:79,p:80,q:81,r:82,s:83,t:84,u:85,v:86,w:87,x:88,y:89,z:90,leftWindow:91,rightWindow:92,select:93,zero_numpad:96,one_numpad:97,two_numpad:98,three_numpad:99,four_numpad:100,five_numpad:101,six_numpad:102,seven_numpad:103,eight_numpad:104,nine_numpad:105,multiply:106,add:107,subtract:109,decimalPoint:110,divide:111,f1:112,f2:113,f3:114,f4:115,f5:116,f6:117,f7:118,f8:119,f9:120,f10:121,f11:122,f12:123,numlock:144,scrollLock:145,semicolon:186,equalSign:187,comma:188,dash:189,period:190,forwardSlash:191,graveAccent:192,openBracket:219
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):31759
                                                  Entropy (8bit):5.351454849857372
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A20E8E1F64BDBE06D9FD98BEBBE44C8D
                                                  SHA1:F28C6AD5AEBE3D25493CCC73241B782D7195343F
                                                  SHA-256:42A77C55412A1F30787DB8C568B7C978A621611D9D17E5D801A50D1584F12DFF
                                                  SHA-512:6871C3AE4C822E55A5AB20DEB7E0FC5D718DA402CFE6884F4D98B328DD9E82A0AC2F7E1DE71329FD2595359829B7F8D73BFB8F973A73E21CD79ECFD78C9BE22F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/229.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[229],{3242:(e,t,n)=>{n.d(t,{a:()=>l});var a=n(1),i=n("react-lib"),r=n(18),o=n(532),s=n(189),c=n(3240),d=n(3241);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.a.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.x.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}function u(e,t){for(var n=[],i=2;i<arguments.length;i+
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):8513
                                                  Entropy (8bit):5.232752248976008
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:73A7522DEB37AFDD60A76875F0BB29B9
                                                  SHA1:9995E6878F1361A2D7AF77161B849A60D09B2062
                                                  SHA-256:5F2DA3B7F77E858F3C8E35DF22CA6AC6B880957E32A9FD00FF73461CE350FF5B
                                                  SHA-512:1AEE900443299EB16654446D5CB50224183927B7D5ABBC3B091A2033E215346338829B6AA70BCBB0D33613114BF6DBE1F93FA57EFB3EA8D7B96C44E76F9F4CAB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2694.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2694],{2939:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("react-lib"),i=n(1319);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.a)(function(){return function(){r(!0)}}),setFalse:(0,i.a)(function(){return function(){r(!1)}}),toggle:(0,i.a)(function(){return function(){r(function(e){return!e})}})}]}}.,3486:(e,t,n)=>{n.r(t),n.d(t,{ConfirmationDialog:()=>b});var a=n(1),i=n(2953),r=n(2954),o=n(8349),s=n(11094),c=n(5096),d=n(2924),l=n(3530),u=n(1818),f=n(2),p=n("react-lib"),m=n(3336),_=n(11479),h=f.a.isActivated("024eb126-5286-4452-8769-7540475c6eda","02/29/2024","Fix focus issue where after exiting the dialog, the focus is not returned to the element that opened the dialog."),b=function(e){var t=e.onConfirm,n=e.onCancel,f=e.defaultToYes,b=void 0!==f&&f,g=e.defaultFocusToYes,v=void 0!==g&&g,y=e.yesText,S=void 0===y?_.b:y,D=e.noText,I=void 0===D?_.a:D,x=e.showNoButton,C=void 0===x||x,O=e.yesClassName,w=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):86725
                                                  Entropy (8bit):5.311139161726954
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5315EF78E9B51682C8FCDC6996B67941
                                                  SHA1:11B6834EA33775DEFA7247D0808A52671DBEE9C7
                                                  SHA-256:97ED4F6994CC4818413E82831DE5337A31641E222E2E3883538FDCF0A6F533FD
                                                  SHA-512:E79A6B6B7A7D928527C7813B0765125FB531362AD7E106E1AF6C8E5674519C2324D61CC698BFA90CB49E81C546A278B2B79472935BDA3F7BC3CE45E2E74149FF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/87.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[87,76,58],{1699:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>A});var a,i,r=n("odsp.util_925"),o=n("tslib_358"),s=n(231),c=n(78),d=n(66),l=n(2940),u={serviceName:"OneDrive",imageSourceFileName:window.require.toUrl("odsp-media/images/processsimple/onedriveforbusiness.png"),imageContainerStyle:{"background-color":"#2151a3"}},f={serviceName:"SharePoint",imageSourceFileName:window.require.toUrl("odsp-media/images/processsimple/sharepoint.png"),imageContainerStyle:{"background-color":"#1B75BC"}},p=(window.require.toUrl("odsp-media/images/processsimple/office365.png"),window.require.toUrl("odsp-media/images/processsimple/salesforce.png"),window.require.toUrl("odsp-media/images/processsimple/sqlserver.png"),{serviceName:l.b,imageSourceFileName:window.require.toUrl("odsp-media/images/processsimple/gear.svg"),imageContainerStyle:{"background-color":"#333333",padding:"5px 0"}}),m=(window.require.toUrl("odsp-media/images/proc
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):11385
                                                  Entropy (8bit):5.419602150401052
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E226ED7D151EF03577DB0B8741ED7284
                                                  SHA1:0F419F948C09CC057466C5413216E41A51907F65
                                                  SHA-256:76398DE10D21B92CE9A9F3EA04E7AAF811613ADA13DC6D7972DDF9A97E45F2ED
                                                  SHA-512:32AB314098C508F593BAE6BEAD5F418959563766C2B018C1FB1CAB8331811A3D080378A88EA72B85BC3990724B70F2BF1747A7B5D335E53DEC3820E50FDB8EBF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/95.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[95],{6927:function(e,t,n){function a(e){return"ec63b09b-9748-47ba-9018-beeadd405204"===e}n.d(t,{a:function(){return a}})}.,5418:function(e,t,n){n.d(t,{a:function(){return A},b:function(){return x}});var a=n("tslib_358"),i=n(10),r=n(421),o=n(151),s=n(121),c=n(17),d=n(81),l=n("odsp.util_925"),u=n(123),f=n(431),p=n(1475),m=n(2375),_=n(719),h=n(1479),b=n(27),g=n(1411),v=n(117),y=l.x9.isActivated("60B05ED0-5912-442F-97BA-70A6BCAF2ADD"),S=l.x9.isActivated("5252DF6C-E868-444D-9381-8A37A145DBA8"),D=l.x9.isActivated("7B6FC2DB-D98E-4399-8BBA-E13E98CA50C4"),I=l.x9.isActivated("3C8E0286-34CC-4230-BD6A-3C099477E2F2"),x=l.x9.isActivated("c3e84654-1727-48b6-9408-2fa8032d6e47"),C=l.x9.isActivated("41d0efc2-fb66-4f9f-a4dd-10f892d9a63d"),O=l.x9.isActivated("95213bf1-7a34-42f1-9080-afdb4ac882b5"),w="Not implemented",E=!C&&"true"===window.localStorage.getItem("_isFloodgateSurveyTest"),A=function(){function e(e,t){var n=this;this
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):3765
                                                  Entropy (8bit):5.260995688082657
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2FD3ECEA311835623E10D883B86EAFA8
                                                  SHA1:FAB6105F1DB609EDBCFD47296E5F19BD4A8F1268
                                                  SHA-256:4843D1E7D05395A68FE807D0DC2EAE01674D3429C7AD7242E5BF1E12254894F3
                                                  SHA-512:0EED6995C1167F3491BD77113EADEC1052C29D7AB4DF5D3E628DCCE5DC4ED6B3AF0112B9EC6C4F64D78833B95FF1339C02D8CA36A7723438E806A3B00C8E8852
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2190.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2190],{4498:(e,t,n)=>{n.r(t),n.d(t,{ShowPropertiesAction:()=>y,default:()=>S});var a=n(1),i=n(2911),r=n(3142),o=n(3377),s=n(3648),c=n(22),d=n(2913),l=n(2978),u=n(1023),f=n(1854),p=n(2912),m=n(11),_=n(42),h=n(2905),b=n(3598),g=n(3255),v=n(2904),y=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this;a.name="ShowProperties";var i=n.isInfoPaneExpanded,c=void 0===i?a.resources.consume(r.resourceKey):i,m=n.isSharingSectionExpanded,_=void 0===m?a.resources.consume(u.w.optional):m,h=n.isInfoPaneAvailable,b=void 0===h?a.resources.consume(l.a.infoPane.isInfoPaneAvailable.optional):h,g=n.isFiltersPaneExpanded,v=void 0===g?a.resources.consume(o.a):g,y=n.isCopilotPaneExpanded,S=void 0===y?a.resources.consume(s.a):y,D=n.isColumnCustomizationPaneExpanded,I=void 0===D?a.resources.consume(l.a.columnCustomizationPane.isColumnCustomizationPaneExpanded.optional):D,x=n.rumOneHelper,C=void
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):63496
                                                  Entropy (8bit):5.041633961633
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F8EB725C1EC71BC12FCA382D2A0AFA0D
                                                  SHA1:531777F91F0BDC8FB6FB8A7A893C53F6E1264D54
                                                  SHA-256:4A4026845DE518F76E770CD1C930DB94C137B192D7884747D06000B50B958736
                                                  SHA-512:CAEACE32BF37F273FC1140504E4979DFD66737676345E09A8F2E2C74C31209EB70FB58F2CA279FAA9CF680A1B262CBE6F73D16D3ABF1C67E705B5FBC51454F5F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/en-us/initial.resx.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{1902:function(e){e.exports=JSON.parse('{"a":"Catch up on the latest file activity"}')}.,1176:function(e){e.exports=JSON.parse('{"n":"Copilot","o":"Show Copilot actions for selected items","Q":"Summarize","v":"Custom Prompt","c":"Add a custom prompt","i":"Clear custom prompt(s)","S":"Summarize \\u0022{0}\\u0022","R":"Summarize these files","j":"Compare files","k":"Compare the differences between these files and put them in a table view","p":"Create an FAQ","q":"Create an FAQ from \\u0022{0}\\u0022","r":"Create an audio overview","s":"Create an audio overview from \\u0022{0}\\u0022","h":"Ask a question","U":"Get insights on multiple files with Copilot","T":"Quickly summarize, compare, and get answers from multiple files without opening them.","P":"Summarize files","E":"Got it","I":"Summarize main files","K":"Create a table view summarizing the key themes of this folder","J":"Create a table view
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):19234
                                                  Entropy (8bit):5.371608626804349
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B274C5B3A297A711ED478B8F9EA9994A
                                                  SHA1:9F6FC6E53F357510AC24A7575FC303E9C66BF0C4
                                                  SHA-256:56489B65B6C824302048929D4DC9674DE86C8A75C7D32F80613295FC213AFA60
                                                  SHA-512:71CEF4020664CC449E8368E292E4A0B33564789A0584E2BACD4E01560136C20A5D2CA1DAEF591C0832A5CEF1D6E4E61439BB1E37165C9E4FDFBDAFE813613F0F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/159.js
                                                  Preview:/*! For license information please see 159.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[159],{2939:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("react-lib"),i=n(1319);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.a)(function(){return function(){r(!0)}}),setFalse:(0,i.a)(function(){return function(){r(!1)}}),toggle:(0,i.a)(function(){return function(){r(function(e){return!e})}})}]}}.,1935:(e,t,n)=>{n.d(t,{b:()=>l,a:()=>u});var a=n(1937),i=n("react-lib"),r=n(1936);function o(e,t){return function(n,i,o,s,c){return(0,a.a)(i)?t((0,r.a)(n,i),null,o,s,c):(0,a.a)(n)?t(n,i,o,s,c):e(n,i,o,s,c)}}var s=n(1938),c=n(1877);const d=n.t(c,2),l=o(d.jsx,(e,t,n)=>{const{elementType:a,renderFunction:r,props:o}=(0,s.a)(e),c={...o,...t};return r?d.jsx(i.Fragment,{children:r(a,c)},n):d.jsx(a,c,n)}),u=o(d.jsxs,(e,t,n)=>{const{elementType:a,renderFunction:r,props:o}=(0,s.a)(e),c={...o,...t};return r?d.jsx(i.Fragment,{children:r(a,{...c,children:d
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):4853
                                                  Entropy (8bit):4.979691036490553
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:48206105350AED0F5DF84AFBC15D2775
                                                  SHA1:0DA90947EEF3C798EBB1D9976477DC63CF544473
                                                  SHA-256:E020281B75CF40CDF444A3E175C547A66633DC4D9E46B3EF55406FA78E7D6DD5
                                                  SHA-512:91F06F6DE9553FD3D23532DD51ACD20B38A4CD469D854C766752E45E29377140D66E5BF3B94203DFAA91ED34A4FD58CC074B2F99E31C5D2BC50A5A9504C11676
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/en-us/deferred.resx.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{7057:function(e){e.exports=JSON.parse('{"a":"Provide feedback to Microsoft"}')}.,7133:function(e){e.exports=JSON.parse('{"cb":"file card for {0}","Ob":"See details","Bb":"Viewer","Nb":"Viewers","Vb":"View","jb":"Views","Ib":"{0} Comment","Db":"{0} Comments","Cb":"{0} Like","xb":"{0} Likes","nb":"We can\\u0027t show view counts right now","Eb":"Try again later or \\u0027See details\\u0027","Hb":"We can\\u0027t show view counts for this file type","$":"viewed this","vb":"modified this","eb":"{0} {1}","db":"We\\u0027re still getting the total count for this file","Ab":"Some views and viewers came in faster than we can show","lb":"There are more views for this item than we\\u0027re showing.","Lb":"Views are coming in fast. Check back for updates.","wb":"We can\\u0027t show who viewed this item yet.","yb":"Your organization prevents you from seeing viewers for this item.","Fb":"This item is popul
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):543
                                                  Entropy (8bit):5.233872715471438
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DF032C4A63C4D8F95D42EDAE3D2E0876
                                                  SHA1:B9C48A19CBCC28480DB5742B2FBA6070495735D4
                                                  SHA-256:CDEC29E7084EE0EAED4CF16264810502B62FC7C661743E7C014E60BF02815C2A
                                                  SHA-512:E4461526A3BA35C18DBFF6DF65083BCE1090D22AE1EC9FCDE750A394C684BEF804577844765853B153210D43F3361A17522B65C1A1F39BABEE551174B994F4AD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2768.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2768],{9700:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>l});var a=n(33),i=n(0),r=n(1327),o=n(1845),s=n(3429),c=n(4),d=n(2970),l=new i.a({name:"StasherMyFilesInvalidator",factory:{dependencies:{pageContext:c.a,itemCacheStore:d.a},create:function(e){var t=e.pageContext,n=e.itemCacheStore,i=s.a.serialize({tenantRootUrl:new a.a(t.webAbsoluteUrl).authority});return{instance:{invalidateMyFiles:function(){var e;n.dispatch((0,o.b)({items:(e={},e[i]=[r.b],e)}))}}}}}})}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1933
                                                  Entropy (8bit):5.195531839314462
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8C3EB88CC22EFE088E2694991BA1AA2B
                                                  SHA1:CD20425DB8087C08FC8B2DB57991C307D96C3FF9
                                                  SHA-256:391D16CDE18836925ECA5EF22EB55313F12E7C25E2B97DF617399F1919ED13CE
                                                  SHA-512:6AF7DE9FE9E8B207744E8EC2F05D494C3BFD36F9CA3D0F2925B661236772972B13E3CD13B3F5F3C5576DA99D789A157A9259062C52124ABB0AE6ED5F0DAF3CC4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/1996.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1996],{2903:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n("react-lib");const i=a.createContext(void 0),r=i.Provider,o=()=>a.useContext(i)}.,3874:function(e,t,n){n.r(t),n.d(t,{ToastActionStatus:function(){return a},ToastComponent:function(){return u},ToastId:function(){return l}});var a,i=n("react-lib"),r=n(9865),o=n(9732),s=n(5599),c=n(45),d=n(40),l="oneUpToast";function u(e){var t,n=i.useState(!1),l=n[0],u=n[1],f=i.useState(null!==(t=e.doNotAutoDismiss)&&void 0!==t&&t),p=f[0],m=f[1],_=(0,c.a)(function(e){"mouseover"===e.type?m(!0):m(!1)});if(e.actionStatus===a.none)return null;var h=(0,d.c)().consume(r.e),b=e.actionStatus,g=e.actionButtons,v=e.displayText,y="",S="",D="",I=s.b.started;switch(b){case a.inProcess:D="SyncStatusSolid";break;case a.succeed:y="Cancel",S="Close",D="CompletedSolid",I=s.b.completed;break;case a.error:y="Cancel",S="Close",D="StatusErrorFull",I=s.b.faile
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):12172
                                                  Entropy (8bit):5.290871244963507
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2B937206E5B382D169CEFBABBB471097
                                                  SHA1:33BDADDC6815504CA9C3AB9295C782A4DD59FBAA
                                                  SHA-256:1E49AC89AAC36D1580C0633B8B188D4DB4AC042D7BE7E52A9D8EAD559824C126
                                                  SHA-512:43D244ABCD5A2EF2CCAA310C2B91CF159FC82B5BB7D22423772800DA203BE92855B291DB66DB7602241C62FC020572F5BBD2071CFE5CE3AF7E7C2982A38FEA3F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/94399.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[94399],{694399:(e,t,n)=>{n.d(t,{M9:()=>b});var a=n(171125),i=n(936773),r=n(296089),o=n(143592),s=n(453379),c=n(214065),d={DefaultSkip:0,DefaultTop:8,DefaultFaceTop:3,MaxTop:100},l=function(e){function t(n,a){var i=e.call(this,a)||this;return i.status=n,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,t.prototype),i}return(0,a.__extends)(t,e),t}(Error),u=n(599533),f=n(150516);function p(e){return isFinite(e)&&!isNaN(e)}var m={timeoutMs:15e3,backoffTimeMultiplierMs:200,maxRetries:3,fallbackBackoffTimeFunction:function(e,t){return Math.pow(2,e)*t}},_="x-ms-client-request-id",h="Rest.performHealthCheck. Failed to reach our health URL. This means there is a client network issue.",b=function(){function e(){}return e.get=function(t,n,a,i,r,s,c,d){return void 0===d&&(d=o.S3.any),e.getWithResponse(t,n,a,i,r,s,c,d).then(function(e){return e[0]})},e.getWithResponse=function(t,n,a,r,s,c,d,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):161630
                                                  Entropy (8bit):5.350031126723961
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3BDEBC66A201C714B1B6E8396F0947AA
                                                  SHA1:A57E5278910611D9C064CE66BDE6F004BB017FAA
                                                  SHA-256:FB71FF7F87DBE3C4B2DD6DC86F71DFD7758976BBA93B6D730C7106CCB2C4D5F2
                                                  SHA-512:2928B6C8B2B0524B37207E85D7AA12AD05D92AA3EECF7EDB9BF710BE7DAB12482ABAF6CA5870349065FAF83182D73E3C24A60A42724C15BABC159090B74CC784
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/89.js
                                                  Preview:/*! For license information please see 89.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[89],{2275:(e,t,n)=>{self,e.exports=function(){"use strict";var e={d:function(t,n){for(var a in n)e.o(n,a)&&!e.o(t,a)&&Object.defineProperty(t,a,{enumerable:!0,get:n[a]})}};e.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),e.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},e.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},function(){var t;e.g.importScripts&&(t=e.g.location+"");var n=e.g.document;if(!t&&n&&(n.currentScript&&"SCRIPT"===n.currentScript.tagName.toUpperCase()&&(t=n.currentScript.src),!t)){var a=n.getElementsByTagName("script");if(a.length)for(var i=a.length-1;i>-1&&(!t||!/^http(s?):/.test(t));)t=a[i-
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):20695
                                                  Entropy (8bit):5.273529259676359
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CC07D0550FE55860AACF7ED286B948CC
                                                  SHA1:014A26F29932C542D86092E877AC271748FB24D1
                                                  SHA-256:4FAC5F57A4CAEC23FC750EB47AAA73DB42CFA3417257D8B2E9A07FC210B72E87
                                                  SHA-512:67D70E73B3872D168D9C3ABA182FAC6AC7FA5848D993DED38DA9B66713EA013B7EF548C3FF5F790F4C431F557A37DE80D4296A8CF128AA5F27116735D854B50F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/271.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[271,1503],{3901:(e,t,n)=>{n.r(t),n.d(t,{ShareDialog:()=>A});var a=n(1),i=n("react-lib"),r=n(5619),o=n(2976),s=n(2982),c=n(74),d=n(4148);(0,n(8).c)([{rawString:".sharingContents_99efb34c{display:flex;min-height:130px;min-width:320px;justify-content:center;align-items:center}.sharingContents_99efb34c.fullScreen_99efb34c{width:100%!important;height:100%!important}.sharingContents_99efb34c iframe{border:none;width:0}.errorContainer_99efb34c{padding:20px;max-width:280px;font-size:14px}.errorCode_99efb34c{margin-top:30px;font-size:12px;color:#605e5c;display:block}.spinner_99efb34c{position:absolute;top:50%;left:50%}.spinner_99efb34c:focus-visible{outline:unset}"}]);var l=n(11492),u=n(33),f=n(77),p=n(8498),m=n(95),_=n(11),h=n(2),b={sharingInformation:void 0,isSharingDialogLoaded:!1,didSharingHappen:!1,iframeSource:"#",iframeHeight:0,error:void 0,isWindowEventReceived:!1},g=h.a.isActivated("C345C3A3-D2A4-4181-86D3-3A
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):168845
                                                  Entropy (8bit):5.01710619835701
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0F39DAF610367C2162CA651CD6323D1F
                                                  SHA1:1BEC021CB8D96B88D804F809AF59DC7395C2B7FC
                                                  SHA-256:55219B6FAA7A22871E91DEAC6FD59A407FACC1B77AF1BCF5D97804674A3F9AFC
                                                  SHA-512:37A3EE529A6B38DB77DAE4C252B595649024E11AC8E999FEE0E2CF5047C46B054C53A2A29D42187EC4F30358B1EB1CD55BDC0302E1BACE5D6AB7B86481C6BE62
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/en-us/ondemand.resx.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2558:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2960:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):853
                                                  Entropy (8bit):5.259114269312049
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:490532635AE779526E395D413C98A356
                                                  SHA1:E54F710E70B1FD21374DD44A3F27FD1BAEAD99B8
                                                  SHA-256:1F1CE901766186056C98797BEE449994648E13BA2BA2D3E00F6E24CBD089B4CD
                                                  SHA-512:EE1DFE5E12CFFAF89294C755CF7F5178221B6E6D4FDC4DD02BAC277DDE0817ACD380A0BFE29ACCCC17CB0CCDEA339381744A7EED9639E4D330444E46E8668E69
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:"https://pellecerasociados-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&spartanOneDriveWireframe=true&enableVHSourceOriginRedirect=true&streamViewServerLoad=true&streamInlineScript=true&compWWFlow=true&atomic=true&g=0&l2=true"
                                                  Preview:..var _startTime=performance.now(),_startTimeTicks=Date.now();.var _shouldBypass=false;.var _cdnBaseUrl='https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.009/';.var _swBuildNumber='odsp-web-prod_2025-03-28.009';.var _wwBuildNumber='odsp-web-prod_2025-03-28.009';.var _oneShellUrl='https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell';.var _wwKillSwitches={};.var _killSwitches={"d4b472a4-6390-4701-8a21-f7bca1d9ca90":true,"cf70ad71-ab3b-479b-8388-8cdafcd61fe3":true};.var _prefetchBaseUrls={"stsserviceworkerprefetch":"https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/"};.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/stsserviceworkerprefetch/stsserviceworkerprefetch.js');.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.009/spserviceworker.js');...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):4192
                                                  Entropy (8bit):5.3268652211520315
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DF4A0DF37E2B3AF82D02097AFF1055F9
                                                  SHA1:0D05B3761E91759833045A7119FCA58EE737132A
                                                  SHA-256:91E5E424561A1FCFBD4E67439F688E99007A82047378234B7532DC729D595D2A
                                                  SHA-512:302FCE3EECFC9D91E607C27FB314B9D832E4C8C9CB60003D48C9C9312107F6DE15A1B63B008F3069A39C1BEAB7253FF043CDE6AC868A4E3D37AC66336D1D074C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/66.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[66],{978:(e,t,n)=>{n.r(t),n.d(t,{moveToNextCellInRow:()=>f,onCellMouseDown:()=>l,onCellMouseDrag:()=>u,onMovementKeyDown:()=>d});var a=n(1051),i=n(41),r=n(113),o=n(10),s=n(115),c=n(9);function d(e,t){t.preventDefault(),t.shiftKey&&"Tab"!==t.key?function(e,t){var n=e.rootRef,i=e.focusedItemKey,r=e.focusedColumnKey,s=e.selection,c=e.selectCellRange;if(i&&r&&"cellRange"===s.type){var d=s,l=void 0,u=void 0,f=void 0,m=void 0;if(a.b.has(t.key)){var _="ArrowDown"===t.key?"next":"prev";i===d.beginRowKey?f=(0,o.pb)(n.current,d.endRowKey,_):l=(0,o.pb)(n.current,d.beginRowKey,_)}else if(a.a.has(t.key)){var h=void 0;switch(t.key){case"ArrowLeft":h=-1;break;case"ArrowRight":h=1;break;case"Home":h=a.c;break;case"End":h=a.d;break;default:h=0}r===d.beginColKey?m=p(e,d.endColKey,h,!1):u=p(e,d.beginColKey,h,!1)}c({beginRowKey:null!=l?l:d.beginRowKey,beginColKey:null!=u?u:d.beginColKey,endRowKey:null!=f?f:d.endRowKey,endColKey:
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):15024
                                                  Entropy (8bit):7.974870665708896
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FF76AA5239B32157DD399FF91EF42F06
                                                  SHA1:BEBC7E5A58F78A0CB25C68B82F2731E418DBE399
                                                  SHA-256:35AD0411BFFF43E9E690CC712DE916E05D53C2301A250FEAAC87A878C9E12103
                                                  SHA-512:E17FC657E798317DA4555866A2B116D79A4A8E672B285B5430F8236A2428D2BAF4E03CB961E24B1D1C70F0CFD7439DC8C2ED81A2BD02D263BC1E6D2EC817D8A6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/fluenthybridfont/odsp-next-icons-11-ae57efda.woff
                                                  Preview:wOFF......:.......mX........................OS/2.......G...`5.u.cmap...P...J...2....gasp................glyf......2...]t....head..5t...6...6#.hhea..5........$....hmtx..5....G.....]..loca..6...........maxp..6........ .u..name..6........O..R.post..:........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px+.m....!...X <....E....x...O(.a...w.V..}.+..."~8p...v.....k.V$.OKr....'M.Z#.. i.(..*q.y{.....}....O.B...2aR.0..f.{......RB..lf;;.~.....8.Q.1.(.9.Y.q..\d.KL0.m.0...y.K^.7......W....BZ.C.d...nY%k.![.W...=..iA...iA'}J..A.hA...... .K.......#p=...8....P..........8....A...!.(6Un.+....La...W.z...0B.C/z...8`G..hr>..E..Q..s.6.'.;.-.....7...%..............x..|.|....3...dY/[.d.eI~.....8N.$N..;OB..........WJ.oZJ).&..R...P`iM..._..J.]....c.....K,..;..,;.}l-k..;w.=..s...sE8..!.[...'"!.......n...K.%.s..;...f.F......B.d9."$.4.k".J.5Q..hOE.T....p2...S.....i...c....x.>..D)........p.X{..{}.._...^...mX....X..z.{.Uw........eG.a...V.K.~.....*w...Z.J,....|...{....%
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):238
                                                  Entropy (8bit):5.057067984680649
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2FCB001B093B70928C452C36F7ADE647
                                                  SHA1:AC5C81EF42018719315A3376B9B0D0EABBFCAF8A
                                                  SHA-256:2391A63796A6F024C10A1CAB11AA63A251CB32E6F264519AF7D1CE8D072F3220
                                                  SHA-512:F0D83338E387527BFAB9A69989EB62921BA408BABB7834A638A631DB251BA0A61B3D42DF3CD9B4B449E9476B9F8FCFCA88437C09C173C5FF407F9B23244BE0BC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/deferred.odsp-datasources.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.odsp-datasources"],{2561:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.anonymous=1]="anonymous",e[e.msa=2]="msa",e[e.aad=3]="aad"}(a||(a={}))}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:dropped
                                                  Size (bytes):817232
                                                  Entropy (8bit):6.521575466055739
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DA48E432FE61F451154F0715B2A7B174
                                                  SHA1:51B6ADD0BBC4E0B5200B01DECA5D009F1DAF9F39
                                                  SHA-256:65EA729083128DFCE1C00726BA932B91AAAF5E48736B5644DD37478E5F2875AC
                                                  SHA-512:5AF9C1E43B52536272A575CA400A9EEE830A8FCECB83BB1A490515851BEF48957D8DE669B9F77B8614EB586838AF23385E1AFCE622EDB82A90EC7549F882D381
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .................................p...........9... W..Y.......|...................P................]......@...........?....A..S...`A..g....A..............P.......0".......W..icudt73l/brkitr/burmesedict.dict.icudt73l/brkitr/char.brk.icudt73l/brkitr/ja.res.icudt73l/brkitr/khmerdict.dict.icudt73l/brkitr/laodict.dict.icudt73l/brkitr/line_normal.brk.icudt73l/brkitr/line_normal_cj.brk.icudt73l/brkitr/res_index.res.icudt73l/brkitr/root.res.icudt73l/brkitr/thaidict.dict.icudt73l/brkitr/word.brk.icudt73l/brkitr/word_ja.brk.icudt73l/cnvalias.icu.icudt73l/curr/supplementalData.res.icudt73l/icustd.res.icudt73l/icuver.res.icudt73l/likelySubtags.res.icudt73l/nfkc.nrm.icudt73l/uemoji.icu.icudt73l/ulayout.icu.icudt73l/zone/tzdbNames.res...........'........Dict........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unic
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):14350
                                                  Entropy (8bit):5.510359622884927
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0F844292E97B2D1BE444A96669EB6A27
                                                  SHA1:40852D6119824C38EE2B8F31BB103BBF5253936B
                                                  SHA-256:3298C80E941E95D1C08F423B4B56D08E4A8A9DB5FF10CA78B221C1C2E7EBF4FF
                                                  SHA-512:A4F65BFC7F1B810AA3C7E5BF2A7CDE0336BC74C7145C07B368F2A8140C8AD099FAA04AC686AD12AAA348D93CDE25B1FDAB273AD0C644EE664359D61E3560872F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/28.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[28],{194:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i});var a=n(33);function i(e){var t=new a.a(e);return"".concat(t.authority).concat(t.segments.map(function(e){return encodeURIComponent(e)}).join("/"))}function r(e){var t=new a.a(e);return"".concat(t.authority).concat(t.segments.map(function(e){return decodeURIComponent(e)}).join("/"))}}.,958:(e,t,n)=>{var a;n.d(t,{a:()=>a,b:()=>i}),function(e){e[e.download=0]="download",e[e.open=1]="open",e[e.textContent=2]="textContent",e[e.viewInBrowser=3]="viewInBrowser",e[e.bingClickInstrumentation=4]="bingClickInstrumentation",e[e.original=5]="original",e[e.shortcutTarget=6]="shortcutTarget",e[e.video=7]="video",e[e.downloadAsZip=8]="downloadAsZip",e[e.itemUrl=9]="itemUrl",e[e.mediaBaseUrl=10]="mediaBaseUrl",e[e.immersiveReaderUrl=11]="immersiveReaderUrl",e[e.thumbnailSpriteBaseUrl=12]="thumbnailSpriteBaseUrl",e[e.downloadUrlNoAuth=13]="downloadUrlNoAuth"}(a||(a={}));const i=a}.,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):23072
                                                  Entropy (8bit):5.180605734313854
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D9247857631CCBC6F10BA780D27367E5
                                                  SHA1:C2BDE436AA31EBE6E79465A46B239BD9D464E3C3
                                                  SHA-256:249383A873C6DA1603440DE29488AB17AE45C79E13C3AA53EAB51A6B30E742F4
                                                  SHA-512:EC7EDED68E9FB2866E7080A4158193CD11B14DFE797CF279C0C8D68993789705D3DFB24F60C58E1FD628433917485B37073A49FCA0BC1A308440AA092BE6F40C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/282.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[282],{2901:(e,t,n)=>{n.d(t,{a:()=>m,b:()=>_});var a=n(1),i=n(2899),r=n(35),o=n(3095),s=n(2900),c="__automationTypeBinding$elements";const d={init:function(e,t,n,a,i){if(s.applyBindingsToNode(e,{attr:{"data-automationType":t()}},i),i){var r=i.$component;if(r){var o=s.utils.unwrapObservable(t());if(o){var d=r[c];d||(d=r[c]={});var l=d[o];l||(l=d[o]=[]),l.push(e),s.utils.domNodeDisposal.addDisposeCallback(e,function(){var t=l.indexOf(e);-1!==t&&(delete l[t],l.splice(t,1))})}}}}};var l=n(2903),u=n(18);const f=function(e){function t(t){var n=e.call(this,t)||this,a=n.element.getAttribute("class");return n.element.setAttribute("class",n._expandIconClassNames(a)),n}return(0,a.__extends)(t,e),t.prototype._expandIconClassNames=function(e){var t={};if(e&&e.indexOf("ms-Icon--")>=0){for(var n=e.split(" "),a=[],i=0,r=n;i<r.length;i++){var o=r[i];if(this._lastClassesAdded&&this._lastClassesAdded[o]||a.push(o),0===o.indexOf(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):186
                                                  Entropy (8bit):5.252595557050499
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:729B2005928832E69B49DF33EFFA5FCE
                                                  SHA1:B8A7C9C79BB09B4D07430BE9DCDDF75EA330519F
                                                  SHA-256:CEE83502B945FDF4DC106BCC6E8729AFF137D983BA014EA7FF0911FB938D551A
                                                  SHA-512:F32E76E93C21CB93010657BF2E0C331A6DC09005DDB99849766FFE605E4881F8C3704A4A3469334884A4DF09D8BA0C93C177505CA982047EEBFA894359D44905
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/204.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[204],{2434:(e,t,n)=>{n.r(t);var a=n("react-lib"),i=n("react-dom-lib");window.React=a,window.ReactDOM=i}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):32337
                                                  Entropy (8bit):5.392994357565281
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B0CE53A99938411933CEBD1A3BEA9400
                                                  SHA1:518FF3699F8B6747DA6986334A79CBE8BD15FF4B
                                                  SHA-256:77935A4CFB1D4AA4DBD4CAFA06B07C64BF5FC6818FE771646C45514FF007DFAC
                                                  SHA-512:C050FB89593ACF0F702736A619D9993186BD0FE6AA478995E19830282C295524A576324FB27DDCF5D91B990869BBE71DC68F4C628E9DA1139FDD99CE9E55B02C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/32.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[32],{6831:function(e,t,n){n.d(t,{a:function(){return a}});var a="-2147024860, Microsoft.SharePoint.SPQueryThrottledException"}.,5371:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_358"),i=n(19),r=n(31),o=n(34),s=n(143),c=n(142),d=n(7),l=n(27),u=n(1741),f=n(273),p=n(25),m=n(10),_=n(69),h=n(117),b=n("odsp.util_925"),g=n(120);function v(e){var t=this,n=new l.a(e.endpoint).authority;return function(i){return(0,a.yv)(t,void 0,void 0,function(){var t,r,o,s,u,v,y,S,D,I,x;return(0,a.SO)(this,function(a){switch(a.label){case 0:return t=c.a.serialize({tenantRootUrl:n}),r={endpoint:e.endpoint,tenantRootUrl:n},o=new m.a({name:"GetMyOneDriveUrl.UserOneDriveEndpoint",extraData:r}),b.x9.isActivated("810CC8F7-AE82-42B8-8625-6D144C4336AD")?[3,2]:[4,i((0,g.a)(function(e){return{spItem:e.demandItemFacet(d.a,t,{suppressGetItems:!1}),error:e.demandItemFacet(_.b,t,{suppressGetItems:!0})}}))];case 1:return S=a.sent(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):32673
                                                  Entropy (8bit):5.31179806451739
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C6F8289A699A3E6ED92B443D12D14DC5
                                                  SHA1:F7051A37EFBCD5BB492CDEF142D640B02D181DFC
                                                  SHA-256:C222040ACBD7FB4A12A1A5F8745DD06D85086806C65F68CC32223D0E603C46B1
                                                  SHA-512:9E5BCD792F9B8BDC651F11250C5725B9F46247F94C5AAD7E446CB26AFDC68969C426F3FCD222FEC8FADBE1576FBDE0C31FC36ED4CD6F14C0B9E357C9B88A49B7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/26.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[26],{9703:(e,t,n)=>{n.d(t,{a:()=>F,b:()=>H});var a=n("tslib_358"),i=n(1146),r=n(8622),o=n(9243),s=n(9372),c=n(1230),d=n(3038),l=n(1606),u=n(2074),f=n(1793),p=n(1229),m=n(1605),_=n(2076),h=n(2463),b=n(1147),g=n(5634),v=n(9235),y=n(1792),S=n(9209),D=n(220),I=n(550),x=n("odsp.util_925"),C=n(9162),O=n(1453),w=n(5628),E=n(1454),A=!x.x9.isActivated("48d0bf6b-2e41-42a8-a3a3-e8d2ef405dbb","7/14/2022","better error handling"),L=x.x9.isActivated("3e85cd31-2807-44c1-96bf-35f08619ec11","1/31/2023","Fix for not appending navId to SPL link"),k=x.x9.isActivated("edb05947-5f5b-47a0-91ef-ddc0cef4e7a1","07/03/2024","sbarrameda: fix to use loginName if userId is undefined"),M=x.x9.isActivated("46a06a91-966f-47f1-af68-09d8b3864e12","07/03/2023","Override navId with navIdSendLinkOverride")||x.az.isFeatureEnabled({ECS:1107386}),P=x.x9.isActivated("62a4337e-d21e-407b-b2ef-2163777d20b8","12/19/2022","Link unfurl using displayName KS
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):12466
                                                  Entropy (8bit):5.31440446011081
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C263DED311A2707C70CFE88A2BDE77D7
                                                  SHA1:1E546FB3C415DDB47C665E1D1BAD471DF868A7DC
                                                  SHA-256:666CA3E96D46C79CDF75E0F55B70A87ED9DD2B80EA41FA14A8C093A3835DF53D
                                                  SHA-512:CD7C7EDED28502274B969C02D1CBAED8E1CF14EB7910FDDC8899E01517F1010F1AA052A1EAA3C77FDC510FA9A6DB2EE32CAF310E640DC8DC9AFFD5C3561DC0AE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/211.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[211],{3899:(e,t,n)=>{n.r(t),n.d(t,{DataBatchOperationHelper:()=>c,default:()=>d});var a=n(77),i=n(147),r=n(33),o=n(2),s=o.a.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.a({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a[2])}return i},e.processBatchResponse=function(e,t,n){var a,i,r,o,s=[],c=!1;if(e&&e.split("\n").length>0&
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):17684
                                                  Entropy (8bit):7.979844047953878
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D021444BA0DD3DB0B409E849A78506DF
                                                  SHA1:35E127C6147E029A0A1802EC171667EAE0168492
                                                  SHA-256:330A52A649283FC89A5BEC7D66CD80835623F97932B75BCCACC7A4C0F7F0CD53
                                                  SHA-512:710452069194E768EBBFB64CE2612D6294287A25CE961D1041FDF71213591F9296F68343C594E14DDFCD67642DFAC595E616C939E001B47495D672F8DF4C522B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/fluenthybridfont/odsp-next-icons-9-80c08788.woff
                                                  Preview:wOFF......E.......w.........................OS/2.......G...`4.u.cmap...P... ....B.9.gasp...p............glyf...|..=J..hD.M..head..?....5...6#.hhea..@........$....hmtx..@ ...W........loca..@x..........vmaxp..AD....... .t..name..A\.......O..R.post..E........ ....x.c`a..8...........L..t.!.I.(......@9......VP`pxs....0.B2..@x....]s.|.x....+.q.....[}sY.....$.j.... '.r...0.8)fe9.....\.. R..m....en..S...~..zD.F..$.NQY.T)...c.'.i7w.....W...z.e#}lf+...N..`7{....r........W..0w....L1...x...x..|.p../.E..c.*N..8..3...,[g.....d..Z....=:..Wwi.n.'>P....g-x...p.+\#.S.#....@.I....8..I..(...(........;..?.Q.]-...7^..............x..=.x..3.Z.d..:..e..).%..m...$v.8q......&...%.-.H...J..^4.......MJK...^..X....je.I..}.{I$.........L....@q......r..qp....'...l.?.l.=......T......!p3.....qU.T.."...e.......b...T....K.H5.........0..s...p...No....P[Q.. ...4.%...l...j-,l......L^.@.*.LFc~....K(.].q`...J...."+.h4.gI.......,.....#..1...s.w......a..E..T..s.9......!0...z......N.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):5701
                                                  Entropy (8bit):5.230688358680937
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F6DB3D43941DCD846FA53ADEA14FC0A9
                                                  SHA1:E0BD5363770E8279AAF3B825510E86689BAB4804
                                                  SHA-256:13ABB541209A3AD25FF41A4F5B44DC2B6075C98DD49E1103BAAC52EA281F886A
                                                  SHA-512:75547124C6F882454BF505E2043C49BACAEA18353383C1A673674556FFD75FBB9A64DA9F7030BE04B00D1FD62FE3A05B08DCBB556C4EFB6773E38D2EDF3A7196
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2791.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2791],{4993:(e,t,n)=>{n.r(t),n.d(t,{default:()=>b});var a=n(1),i=n("react-lib"),r=n(9195),o=n(8);(0,o.c)([{rawString:".od-Banner{display:flex;position:relative;border:1px solid "},{theme:"neutralLighter",defaultValue:"#f3f2f1"},{rawString:";background:"},{theme:"neutralLighter",defaultValue:"#f3f2f1"},{rawString:"}.od-Banner.od-Banner-hide{display:none}.od-Banner-imageContainer{display:flex;flex-direction:column;align-items:center}.od-Banner-imageContainer.od-Banner-imageBottom{justify-content:flex-end}.od-Banner-imageContainer.od-Banner-imageCenter{justify-content:center}.sm .od-Banner-imageContainer{display:none}.md .od-Banner-imageContainer{display:none}.od-Banner-messageContainer{padding:15px}.od-Banner-messageContainer--vertical{display:flex;width:100%}.od-Banner-header{margin:5px 0;font-size:21px;font-weight:100}.od-Banner-message{font-size:14px;font-weight:400}.od-Banner-message--vertical{position:abso
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):9741
                                                  Entropy (8bit):5.236050485121202
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:82F7B63406740675FD27FE5356119BF5
                                                  SHA1:D7250DB258E676F82C6BD6AB989DCFDCC7E9AC5D
                                                  SHA-256:EEBF078483B3DAD4821E47726047AB5B75B69F9BCAA2AA20FFD427B4D6EAA25E
                                                  SHA-512:F1F97425D2652E68A9C8F5C2EB62F5496B56651DEDEAA96E651E31ACA8D967047B3D8ED30EF19C6C957260C2D8E75F4366D9E4BB24B5D6DC819246F66B6742E7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/8928.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[8928],{360663:(e,t,n)=>{n.d(t,{Y:()=>m});var a=n(171125),i=n(539155),r=n(877986),o=n(619033),s=n(935639),c=n(495095),d=n(367265),l=n(824732),u=n(408806),f=n(64317),p=(0,d.U9)(function(e,t,n){var i=(0,l.$)(e),r=(0,u.$)(e),o={root:{minWidth:"80px",minHeight:"32px"},label:{fontWeight:c.wO.semibold}};return(0,c.KW)(i,o,n?function(e){var t,n,i,r,o,s,d,l,u,p=e.palette,m=e.semanticColors;return{root:(t={backgroundColor:m.primaryButtonBackground,border:"1px solid ".concat(m.primaryButtonBackground),color:m.primaryButtonText},t[c.yp]=(0,a.__assign)({color:"Window",backgroundColor:"WindowText",borderColor:"WindowText"},(0,c.Vg)()),t[".".concat(f.J2," &:focus, :host(.").concat(f.J2,") &:focus")]={":after":{border:"none",outlineColor:p.white}},t),rootHovered:(n={backgroundColor:m.primaryButtonBackgroundHovered,border:"1px solid ".concat(m.primaryButtonBackgroundHovered),color:m.primaryButtonTextHovered}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):544438
                                                  Entropy (8bit):5.518913818194431
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A9DB4DEC1D7E1AE1E8367A7D963D8CCF
                                                  SHA1:DA3CDB373B1CAB4DD829FC1EB715435F23144C05
                                                  SHA-256:9BC08D5C70A3F12176BA37A1865903F62B5E81276FE82D81BAC1AB7C03D8180C
                                                  SHA-512:DEC5B5B0B9756046152713E870E610A6D769059C56B6A079F1A62E10CA19B4C00B88327DA44B0CEBFD9FEEFB0AD95424B7F3A76FF69E8CD8B4A577B322036ECC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.components/fui.co-32913f68.js
                                                  Preview:/*! For license information please see fui.co-32913f68.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.co"],{"fui.co_899":e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.call(o,l)&&(c[l]=o[l]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):105748
                                                  Entropy (8bit):5.214789328672123
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:88E5FD35F49F6CE68F75297C5B90C5EC
                                                  SHA1:D8FA79B52455BA7F7A7C1076ABFF1D53DAB245DA
                                                  SHA-256:045C7BFC894DFDA66C0FB621831F577EAE6DAB76DB1FB306CBBA643D203F1E80
                                                  SHA-512:9287CC695F71BE665E45917DD15DFEDB068B75F5FE2A8A9299125BC919C0879D093B74A2F2A56D0F02E6CE33356A49B60EC21A2BB11E4BE59ECB4303FB0F14F6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/45.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[45],{928:(e,t,n)=>{n.r(t),n.d(t,{exportListToastsResourceKey:()=>I});var a=n("tslib_358"),i=n(1162),r=n(1158),o=n("odsp.util_925"),s=n(852),c=n(1086),d=n(2235),l=n(1198),u=n(1168),f=n(1211),p=n(1120),m=n(1201),_=n(2729),h=(0,u.b)(function(){return function(e){e((0,l.b)(d.a,f.a)(b))}});function b(e,t){var n;return(0,m.d)(e,t).phase===p.d.completed&&(n=_.a),{title:n}}var g=n(1151),v=n(1091),y=n(1103),S=n(1176),D=n(1160),I=new o.ln({name:"ExportListToasts.async",factory:{dependencies:{isItemCacheAvailableSignal:s.a,itemCacheStore:c.a},create:function(e){var t=e.isItemCacheAvailableSignal,n=e.itemCacheStore;return t.resolve(),{instance:function(e){var t,o,s=i.a.serializeNext(),c=d.a.serializeBatchKey(s),l=new g.a;l.resolveItems({items:(t={},t[r.a]=(0,v.c)({childItems:y.a},{childItems:{itemKeys:new S.a([c],function(e){return e})}}),t[c]=(0,a.q5)((0,a.q5)({},y.f.pack({itemKey:r.a})),D.k.pack(_.c)),t)}),l.resolveIte
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2015
                                                  Entropy (8bit):5.495514753913876
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D76E5015D1460E4DB5089B706DDCFDA2
                                                  SHA1:A5179E869508C0B31C44AF57690E26817264CACF
                                                  SHA-256:51254180217AB2B7F0EC6B1C9D16ADE8747BE6AE9AFDC24EB01B2469A880ED07
                                                  SHA-512:B2AA491AA84F3414CD8FBDBFDC372A6827B85DDCB3DE3D3681CC52E35680F0A9B1928D4F44F4704592E40F6945AA5F0E01FF8EE14E99A1DC207864704259C8C4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1559.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1559],{6927:(e,t,n)=>{n.r(t),n.d(t,{ItemUpdateAvailabilityAction:()=>x,NUCLEUS_ACTION_PREFIX:()=>y,PINNED_ACTION_EVENTNAME:()=>S,SPARSE_ACTION_EVENTNAME:()=>D,UpdateItemAvailabilityAction:()=>C});var a=n(1),i=n("react-lib"),r=n(3023),o=n(3468),s=n(2218),c=n(4092),d=n(956),l=n(1320),u=n(575),f=new u.a("UpdateItemAvailabilityAction",{isAvailable:u.b}),p=n(5567),m=n(3580),_=n(576),h=n(3485),b=n(526),g=n(3105),v=!n(2).a.isActivated("a5e34d70-7822-425f-ad98-b79aaae73205"),y="NucleusAction.",S=y+"Pinned",D=y+"Sparse",I=(0,_.b)(function(e){return function(t){return(0,a.__awaiter)(void 0,void 0,void 0,function(){var i;return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(7),n.e(879),n.e(1935)]).then(n.bind(n,7572))];case 1:return i=a.sent().updateItemAvailability,[4,t(i(e))];case 2:return[2,a.sent()]}})})}}),x=(0,s.c)(function(e,t){for(var n,r=t.itemKeys,s=void
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):4049
                                                  Entropy (8bit):5.3246416630856235
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E4E7F6DCEE48B70BE3E8F8FB2161E92B
                                                  SHA1:3648EDCB54D7C53CEC13751EDF074BB17D91C897
                                                  SHA-256:BFF999148BCDE3ADC001A34F075A567D5D405F45A95CE9DCFA268BA2DC69B6D2
                                                  SHA-512:947FFBD623AED07A64B477AB8CA8E7C44EC1D0CD29DAA665C79BCCF11ED94DC2BA8CFA39DB1D19CE63BCB90037DC74325C4EB5D8F39DC2CCEF90CAABC8A73112
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/246.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[246],{864:(e,t,n)=>{n.d(t,{a:()=>a});var a={topLeftEdge:0,topCenter:1,topRightEdge:2,topAutoEdge:3,bottomLeftEdge:4,bottomCenter:5,bottomRightEdge:6,bottomAutoEdge:7,leftTopEdge:8,leftCenter:9,leftBottomEdge:10,rightTopEdge:11,rightCenter:12,rightBottomEdge:13}}.,867:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i.a});var a,i=n(864);!function(e){e[e.Normal=0]="Normal",e[e.Divider=1]="Divider",e[e.Header=2]="Header",e[e.Section=3]="Section"}(a||(a={}))}.,1245:(e,t,n)=>{n.r(t),n.d(t,{getContextualMenuProps:()=>r});var a=n(1),i=n(5758);function r(e,t){var n=e.commands,r=e.ref,o=e.target,s=e.styles,c=(0,a.__rest)(e,["commands","ref","target","styles"]);if(n)return{items:(0,i.a)((0,a.__assign)({commands:n,onGetSubCommands:t},c)),styles:s,target:o||(null==r?void 0:r.current)||void 0}}}.,5758:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(1),i=n(867),r=n(122),o=n(579),s=n(436),c=n(4002);function d(e){var t=this,n=e.commands,l=e.onGetSubComman
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1468
                                                  Entropy (8bit):4.677633490994454
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DA6AB6DDAE168E1026AEAB5EBF0F1566
                                                  SHA1:320B2E0AA39CA9D3AE8E17F64D84FE72B5F8D1FB
                                                  SHA-256:F7304A15CD5B3B85604534BD17192300A3A456BF874325F109C65D47DCE6394F
                                                  SHA-512:245F530CBF30620A08475737BA307D422083B31C78FBC699A04E23EC5E02524B2819363716B92B04AC8440C32A4A212CFC0CAB20A1AADDA025842A4A57844D49
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/32/xlsx.svg
                                                  Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M9.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H9.5c-.275 0-.5.225-.5.5v25c0 .275.225.5.5.5z" fill="#fff"/><path d="M28.293 8 24 3.707V7.5c0 .275.225.5.5.5h3.793z" fill="#fff"/><path opacity=".67" fill-rule="evenodd" clip-rule="evenodd" d="m29.56 7.854-5.414-5.415A1.51 1.51 0 0 0 23.086 2H9.5C8.673 2 8 2.673 8 3.5v25c0 .827.673 1.5 1.5 1.5h19c.827 0 1.5-.673 1.5-1.5V8.914c0-.4-.156-.777-.44-1.06zM24 3.707 28.293 8H24.5a.501.501 0 0 1-.5-.5V3.707zM9.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H9.5c-.275 0-.5.225-.5.5v25c0 .276.224.5.5.5z" fill="#605E5C"/><path d="M25 23h-2a1 1 0 1 1 0-2h2a1 1 0 1 1 0 2z" fill="#134A2C"/><path d="M20 23h-2a1 1 0 1 1 0-2h2a1 1 0 1 1 0 2z" fill="#185C37"/><path d="M25 19h-2a1 1 0 1 1 0-2h2a1 1 0 1 1 0 2z" fill="#21A366"/><path d="M20 19h-2a1 1 0 1 1 0-2h2a1 1 0 1 1 0 2z" fill="#107C41"/><path d="M25 15h-2a1 1 0 1 1 0-2h2a1 1 0 1 1 0 2z" fil
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):32036
                                                  Entropy (8bit):5.310330036319932
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:90CB8A31C7B97BEE195570FB86139DE8
                                                  SHA1:BCFDE8C96CD29084ACB6AEA9A3FDA066702054A2
                                                  SHA-256:A845747BB6B90D3F4FE6ACFE8F1DDD1B6F65C120E8003CBAA31074244BF269DD
                                                  SHA-512:0F05525AD9DDBC59BC3E68800046719DBB0419D526F718090CE03CCCD22D0394182E3372DE7EF9C2ADF9E484693043552D16C3F4DCAD96A01FF736EBA450C200
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/82.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[82,106],{973:(e,t,n)=>{n.r(t),n.d(t,{contextMenuHandlerKey:()=>v,createContextMenuHandlerKey:()=>g});var a=n("tslib_358"),i=n(1),r=n("odsp.util_925"),o=n(2030),s=n(1347),c=n(1870),d=n(34),l=n(81),u=n(246),f=n(14),p=n(7),m=n(15),_=n(37),h=n(25),b=r.x9.isActivated("983C69B1-0EF4-438D-B8F2-FBE553E5092B");function g(e){var t=e.contextMenuProviderKey,n=e.scenario;return new r.ln({name:"ListRowContextMenuHandler.async",factory:{dependencies:{contextMenuProvider:t,OnDemandFabric:d.d,telemetry:l.a,listItemStore:f.a,currentListStore:p.a,currentPageContextStore:m.a,listItemSelectionStore:_.a,currentItemSetStore:h.a},create:function(e){var t=e.contextMenuProvider,r=e.OnDemandFabric,c=e.telemetry,d=e.listItemStore,l=e.currentListStore,f=e.currentPageContextStore,p=e.currentItemSetStore,m=e.listItemSelectionStore;return{instance:function(e){var _=e.portalHostManager,h=e.clickParams,g=h.event,v=h.customTarget,y=e.onDismiss
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):6444
                                                  Entropy (8bit):5.365133977263572
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1A5D9C77A6C177722BF1499C1139AB6C
                                                  SHA1:F30453875FA96AAB80AC0A44EE0903132B56FEAB
                                                  SHA-256:08257D66CB2390332B3A11B6349ED6BAD9BA84901BFA0F56FCCAD53D8B458238
                                                  SHA-512:5E96EBB80A5C3573A1C6C10E680B66BF3CD593E40BA3922751B83D8C48BF127A4F857527C0B2D52376E90C59BF5F7AD387165A830139B91AA95AB6E9C1BAD5FA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/6.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6],{893:(e,t,n)=>{n.r(t),n.d(t,{appendNewRowToNewRowPageIfNecessary:()=>g,displayNextNewRowAndMoveFocusDown:()=>v,findDefaultValues:()=>C,findDefaultValuesFormatted:()=>x,findMissingRequiredFieldsIndicesInRow:()=>w,insertOrReplaceItemInQueue:()=>h,isItemEditedByUser:()=>I,pushMissingRequiredFieldsToItemStatus:()=>E,renderErrorTextForRequiredFields:()=>y,rerenderNewRowPageWithNextNewRowIfNecessary:()=>b,shouldLookForFormattedDefaultValues:()=>O});var a=n("tslib_358"),i=n(1),r=n(73),o=n(10),s=n(9),c=n(774),d=n(218),l=n(409),u=(0,a.q5)((0,a.q5)({},{day:"numeric",month:"numeric",year:"numeric"}),{hour:"numeric",minute:"numeric"}),f=n(813);(0,n("fui.util_114").ZW)([{rawString:".requiredFieldNewRowErrorMessage_19ee1618{color:var(--ms-semanticColors-errorIcon);text-align:left;display:flex;font-style:italic;align-items:center}"}]);var p=n(57),m=n(2),_="[today]";function h(e,t,n){if(!e.current)throw new Error("Item qu
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):8017
                                                  Entropy (8bit):5.106047523473739
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:88600FEB7CC47AC5020D0CE2205C72A0
                                                  SHA1:D64B11E30D28339A4974CC2A82631DEF9ABA939E
                                                  SHA-256:0E3824D0107B5A6BE3D4D08E84AE953E84FD790D01303685BABF428112364AE4
                                                  SHA-512:8742D6FFB45405A595BBDA860450C6F7487F66CFBA0E73C4F9150CA15B391B8FA5E673E50C817451BFAED960DD4EDC39063F3FF8C7AA17C7DD90B1936E883461
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/197.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[197],{1857:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("react-lib"),i=n(6),r=(0,a.createContext)({render:i.i,unmount:function(e){(0,i.i)(null,e)}})}.,838:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>h,asPreact:()=>b});var a=n("react-lib"),i=n(6),r=n(7),o=n(128),s=n(139),c=n(1830),d=n(1856),l="AsReactChildren";function u(e){var t=e.portalHostManager,n=a.useRef(null),r=(0,c.a)(),o=r[0],s=r[1];return a.useEffect(function(){return function(){t.unmount(l)}},[]),a.useEffect(function(){n.current&&t.render((0,i.h)(d.a.Provider,{value:o,key:l,children:e.children}),n.current)},[e.children]),a.createElement(a.Fragment,null,a.createElement("div",{ref:n,"data-automationid":l,dangerouslySetInnerHTML:{__html:""}}),s)}var f=n(1857),p=n(103),m=0,_=(0,p.a)(function(e){return"".concat(++m)});function h(e){var t=e.componentType,n=e.componentProps,c=e.className,l=(0,r.b)(d.a),p=l.render,m=l.unmount,h=(0,r.i)(null),b=(0,o.a)(function(){return n
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):104623
                                                  Entropy (8bit):5.211290997075325
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:284FAF72F87ED81E9E832EFA666D294A
                                                  SHA1:C52623F6580060321C548386483B058A50B5AE27
                                                  SHA-256:37F84BC310AC68879DAC951FF80B08FC0ECC8FEA65230A8BABC0B419898DCEB9
                                                  SHA-512:3D5E4FEE76D16D17786023D197795AA65B8627C7087DB55AA75D0A94306BBCF524AB4FC35D286698086A817E1E6FED3A684EC309ADA3D321B70C1A3951CCB898
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/298.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[298],{2553:(e,t,n)=>{n.r(t),n.d(t,{setListRatingExperienceToastsResourceKey:()=>O});var a=n("tslib_358"),i=n(1162),r=n(1158),o=n("odsp.util_925"),s=n(852),c=n(1086),d=n(1091),l=new(n(1161).a)("setListRatingExperienceProgress"),u=new d.a("setListRatingExperienceOperation"),f=n(1198),p=n(1168),m=n(1211),_=n(1120),h=n(1201),b=n(3101),g=n(1115),v=(0,p.b)(function(){return function(e){e((0,f.b)(l,m.a)(y))}});function y(e,t){var n=(0,h.d)(e,t).phase,a=e.demandItemFacet(u,t.itemKey);if(!a)return{};var i,r,o=a.action,s=a.ratingType;return n===_.d.failed&&("switch"===o?i="likes"===s?b.c:b.b:"add"===o&&(i=b.a),r=e.demandItemFacet(g.b,t.itemKey)),{title:i,error:r,showTitle:!r,message:r?i:void 0}}var S=n(1151),D=n(1103),I=n(1176),x=n(15),C=n(1220),O=new o.ln({name:"SetListRatingExperience.async",factory:{dependencies:{currentPageContextStore:x.a,isItemCacheAvailableSignal:s.a,itemCacheStore:c.a},create:function(e){var t=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):7282641
                                                  Entropy (8bit):5.935074949282206
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E3836801E5FE28AA64BCE61E4C78247B
                                                  SHA1:F3634C7742676B40C78C64F69EA26BBCD36875EA
                                                  SHA-256:A5AB7546E8A33F3BC36D4CAAF8792FC29D7488027ACEFF07CC8BA97033AF70C4
                                                  SHA-512:CF6AA08ADAF1D1553ED2312C1208350D9D7A09E5427D171497F0F8C09DC90A44FA8F62906C43E9F9CB81DE5854BDE2150B48177D1684C6A42EB19784E2487E2F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://pellecerasociados-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D
                                                  Preview:{"sts":{"en-US":{"SPLIST":{"scriptPathData":{"aria-mini":"aria-mini-b1d3eb2e","customformatter-mini":"customformatter-mini-fcd00133","customformatter-mini.resx":"en-us/customformatter-mini.resx-3573f52d","roostereditor-mini":"roostereditor-mini-4998463d","roostereditor-mini.resx":"en-us/roostereditor-mini.resx-cb522433","spectreviewer-mini":"spectreviewer-mini-ce4e101e","babylonjs-mini":"babylonjs-mini-2fecff8d","reactandknockout-mini":"reactandknockout-mini-38b94816","listviewdataprefetch-mini":"listviewdataprefetch-mini-2f73ea81","splistreactcontrolsdeferred-mini":"splistreactcontrolsdeferred-mini-7a71c298","splistreactcontrolsdeferred-mini.resx":"en-us/splistreactcontrolsdeferred-mini.resx-9f5d2dc4","splistreactcontrolsbeforeplt-mini":"splistreactcontrolsbeforeplt-mini-04fb8d49","splistreactcontrolsbeforeplt-mini.resx":"en-us/splistreactcontrolsbeforeplt-mini.resx-ed5726fd","splistapp-mini":"splistapp-mini-27747d47","splistapp-mini.resx":"en-us/splistapp-mini.resx-50f4529c","splistf
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):29931
                                                  Entropy (8bit):5.300326505464535
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D3CBA44D76E54D5A47C1C67ABFE8BCE1
                                                  SHA1:6D60A82987D7D7FC89668473D6030DCB1A9E75B2
                                                  SHA-256:35021FA8D38E5688616BF96A6E01374F5706263F302245FE995A941BFFC8A603
                                                  SHA-512:3CD480A086ABB46D907176214EC3401ADEC13AAC788CF4B92FE5226457A7A699298068B0716AEBFC02A766B376E35B502683C98B618F3AA1201224F1802C6702
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/41.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[41,799,2220],{2662:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="m
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):6783
                                                  Entropy (8bit):5.279158484797603
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:054BAFF94E942A1EF48BA6206ABEC287
                                                  SHA1:EBCFDFE424C9D31CE8EB2E2AAEFF20AEF7F5735C
                                                  SHA-256:98817A50F71C629D2C54D0423FF9B3CA5AE70A14F669C8C81142B66DD71EF381
                                                  SHA-512:541D768AEE75E5DC7ECA8B518943746D3A75B3053DBB9A57A53CBF7FCFFCAEF1C02F4A9C8DB3CA4A6E4378B1CC47FB040BC993EF0E024C005DB43FC6EA172FE2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2456.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2456],{6186:(e,t,n)=>{n.r(t),n.d(t,{quickAccessPinWithProgress:()=>K});var a=n(12351),i=n(5759),r=n(1),o=n("react-lib"),s=n(1865),c=n(1691),d=n(1692),l=n(1861),u=n(1834),f=n(2017),p=n(104),m=n(3119),_=n(1852),h=n(12153),b=n(3580),g=n(3607),v=n(3055),y=n(3429),S=n(3468),D=n(3718),I=n(21),x=n(5908),C=n(3732),O=n(12350),w=n(526),E=n(3788),A=n(1324),L=n(2218),k=n(4092),M=(0,L.c)(function(e,t){var n=t.itemKeys,a=n.filter(function(t){var n=(0,m.d)(e,{itemKey:t}).phase,a=z(e,{itemKey:t}).operationType;return"completed"===n&&"unpin"===a}),s=e.dispatch,c=(0,w.a)(a,function(t){var n,a,r=null===(a=e.demandItemFacet(_.u,t))||void 0===a?void 0:a.itemKey;return r?i.a.pack(((n={})[r]={type:"pin"},n)):{}});return o.createElement(S.a,(0,r.__assign)({onExecute:function(){return(0,r.__awaiter)(void 0,void 0,void 0,function(){return(0,r.__generator)(this,function(e){switch(e.label){case 0:return s((0,A.a)({items:c})),[4,s((0,C.b
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):27178
                                                  Entropy (8bit):5.40540985731478
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:723324FAFFFE0F7DAA575104A5686F40
                                                  SHA1:3766D5AC1DE40FE004589952D2C65C5F21A2212B
                                                  SHA-256:0759767F6A53FAD93BAC477418B42D0B557A269F4C4488007ED9022FA7AE5C1B
                                                  SHA-512:C83FEA4336238DEA286F3066D039AF7688FF9350A79F3050D82A41B73CA4603A70E6B137F23F05D63A99B3EDADCF5A87FC17754AD714D2A3E86DAE56B890194F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/deferred.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred"],{2139:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n("odsp.util_925").ln)("NucleusConflictNotificationManager")}.,2138:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n("odsp.util_925").ln)({name:"nucleusSyncConflictsStatus",factory:{dependencies:{},create:function(){var e=0,t=void 0,n=void 0;return{instance:{getNumberOfConflictsCurrentlyRenderedInProgressPane:function(){return e},setNumberOfConflictsCurrentlyRenderedInProgressPane:function(t){e=t},getPriorConflictCountFromNotification:function(){return t},setPriorConflictCountFromNotification:function(e){t=e},getBatchKey:function(){return n},setBatchKey:function(e){n=e}}}}}})}.,846:(e,t,n)=>{n.r(t),n.d(t,{default:()=>$,resourceKey:()=>ee});var a=n("tslib_358"),i=n(2560),r=n(17),o=n(47),s=n("odsp.util_925"),c=n(29),d=n(443),l=n(440),u=n(244),f=n(507),p=n(6),m=n(831),_=new Map,h=new s.ln({name:"".concat("PrefetchPromiseCache.key",".prefetchPromiseCache"),factory:new
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):58064
                                                  Entropy (8bit):5.327080465499094
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9A35848414F4C15611780835A5B34FC3
                                                  SHA1:8F4971C4A440F9B1DADC8C6E22A3C6FFE40E610F
                                                  SHA-256:CFF002103109B4E42776A3207BAB49DEDDFFA8740CC82B70E3CFD0BD3E3D963B
                                                  SHA-512:757E2CE1F3AC735F95B02C2817C8177C6178C50FF23D81CDC0870336485B0EB2A0FFAB99BF3234C4284C51BF617C7386039CFCD1F31D4809348A537CB3B8E0D6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1776.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1776,1955,102],{361:(e,t,n)=>{n.d(t,{a:()=>a});var a={accdb:{extensions:["accdb","mdb"]},archive:{extensions:["7z","ace","arc","arj","dmg","gz","iso","lzh","pkg","rar","sit","tgz","tar","z"]},album:{},audio:{extensions:["aif","aiff","aac","alac","amr","ape","au","awb","dct","dss","dvf","flac","gsm","m4a","m4p","mid","mmf","mp3","oga","ra","rm","wav","wma","wv"]},calendar:{extensions:["ical","icalendar","ics","ifb","vcs"]},classifier:{extensions:["classifier"]},clipchamp:{extensions:["clipchamp"]},cliptemplate:{extensions:["cliptemplate"]},code:{extensions:["abap","ada","adp","ahk","as","as3","asc","ascx","asm","asp","awk","bash","bash_login","bash_logout","bash_profile","bashrc","bat","bib","bsh","build","builder","c","cbl","c++","capfile","cc","cfc","cfm","cfml","cl","clj","cls","cmake","cmd","coffee","config","cpp","cpt","cpy","cs","cshtml","cson","csproj","css","ctp","cxx","d","ddl","di","disco","dml","dtd
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):54038
                                                  Entropy (8bit):5.329908305372425
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:03D2119EB96348C03503FCAFDC17B415
                                                  SHA1:F14E14F48622E6EA7F475DC765BDEEB72EC723BB
                                                  SHA-256:F7FD1438E68D4FC2B32EA3DF239F652039E6B3E4CFAD8E8E57AAFDDD0F82DA46
                                                  SHA-512:C8BD7C0D9F944E55E0002493045B95FDE22E2587D2EE1C304F34C3D9A702F4DADEA7CC6879CB8F0F1CC3E3C85A9E1DCEC6CE42CC3DB32B854CD59FFAA92CC728
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/233.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[233],{1826:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(1),i=n("react-lib"),r=n(103),o=(0,r.a)(function(e){var t=e;return(0,r.a)(function(n){if(e===n)throw new Error("Attempted to compose a component with itself.");var o=n,s=(0,r.a)(function(e){return function(t){return i.createElement(o,(0,a.__assign)({},t,{defaultRender:e}))}});return function(e){var n=e.defaultRender;return i.createElement(t,(0,a.__assign)({},e,{defaultRender:n?s(n):o}))}})});function s(e,t){return o(e)(t)}}.,1320:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>s});var a=n(355),i=n(104),r=new i.a("errorHandler"),o=new a.a("configuration",{}).serialize({}),s=new i.a("getItemsBatchThrottle")}.,1834:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>l,c:()=>f,d:()=>u,e:()=>m,f:()=>p});var a={};n.r(a),n.d(a,{failed:()=>s,resolved:()=>o,unresolved:()=>r,unsupported:()=>c});var i=n(104),r="",o="resolved",s="failed",c="unsupported",d=a,l=new i.a("error");function u(e){return!e}functio
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):176925
                                                  Entropy (8bit):5.461748999370108
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2C047C075611F463B3797BAFDEE98BD7
                                                  SHA1:CCDCEFF498E0AC9C81A91D96DE4D65518A659225
                                                  SHA-256:FCF2ADC15696792E69B27E659722D67C975AC6E3C3D18516C66C9AA48F174E29
                                                  SHA-512:DB5AE420916C8C70682DA05BAE3975FC472524B95AF61B8C5BF7DA312F1B40F89BAB1CB4319258F625C9307DF896F590A4403352E717364E4794130B3F0D445E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/248.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[248,24,25,254,102,414],{361:(e,t,n)=>{n.d(t,{a:()=>a});var a={accdb:{extensions:["accdb","mdb"]},archive:{extensions:["7z","ace","arc","arj","dmg","gz","iso","lzh","pkg","rar","sit","tgz","tar","z"]},album:{},audio:{extensions:["aif","aiff","aac","alac","amr","ape","au","awb","dct","dss","dvf","flac","gsm","m4a","m4p","mid","mmf","mp3","oga","ra","rm","wav","wma","wv"]},calendar:{extensions:["ical","icalendar","ics","ifb","vcs"]},classifier:{extensions:["classifier"]},clipchamp:{extensions:["clipchamp"]},cliptemplate:{extensions:["cliptemplate"]},code:{extensions:["abap","ada","adp","ahk","as","as3","asc","ascx","asm","asp","awk","bash","bash_login","bash_logout","bash_profile","bashrc","bat","bib","bsh","build","builder","c","cbl","c++","capfile","cc","cfc","cfm","cfml","cl","clj","cls","cmake","cmd","coffee","config","cpp","cpt","cpy","cs","cshtml","cson","csproj","css","ctp","cxx","d","ddl","di","disco","d
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):13520
                                                  Entropy (8bit):5.173891739210548
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:971359DA24EF8344BCC1C435AB4BC7F1
                                                  SHA1:79EF8E0E4CA4C014BE2A33FC204CE2D198E5C208
                                                  SHA-256:352740BD0A93333DC8A19A038E41CD765CED2FF487F09E9BFF5066F512CDC070
                                                  SHA-512:23F3DD11A739EFCBFA5ED59F8CDAAE14465B037DCF76BB517C9BED02A56B63E49F335225D5DCBB630DFA5DE17BD900FA91882CDA22B09FDB9227D0DD0289BC39
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/en-us/initial.resx.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{787:e=>{e.exports=JSON.parse('{"a":"This file has been labelled","c":"This file has been automatically labelled","b":"This file has been manually labelled"}')}.,797:e=>{e.exports=JSON.parse('{"a":"Keyword"}')}.,408:e=>{e.exports=JSON.parse('{"c":"Yes","b":"No","g":"Average ({0})","k":"Your rating","d":"You haven\\u0027t rated yet","e":"1||2-","f":"You rated this as {0} star||You rated this as {0} stars","h":"{0}%","i":"Read-only","a":"Blocked","j":"Profile image for {0}"}')}.,698:e=>{e.exports=JSON.parse('{"b":"File size","a":"Activity"}')}.,793:e=>{e.exports=JSON.parse('{"a":"Add {0}","c":"Opens profile card for {0}","b":"Add users"}')}.,697:e=>{e.exports=JSON.parse('{"f":"Unassigned","b":"Expand group {0}","a":"Collapse group {0}","e":"Expand or collapse all groups","h":"Show All","g":"Select all items in group {0}","d":"Group header row {0}","c":"Footer row for group {0}"}')}.,731:e=>{e.ex
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):15148
                                                  Entropy (8bit):7.9776688069949335
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EC11AE6BBC95636B8A93D1425C60A344
                                                  SHA1:4003416E8F616F7595C69DB174D5DF5458958B88
                                                  SHA-256:6FCB0BD8F7F6BB7EBCF47CCA53FC36CB87F56AE38BFA40D52541833E73CE4771
                                                  SHA-512:359B689FF3DA5FB331C9D8D9C0B0654CEA731A0AC6C1804143E3B47BB6C96969AF006F3B9D3019F0467E7BAE1374F91CCE37D47CCE69BCA3E17ACBF602997903
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/fluenthybridfont/odsp-next-icons-6-905aeb2f.woff
                                                  Preview:wOFF......;,......{.........................OS/2.......G...`1?h.cmap...P...t.......gasp................glyf......2...j.qP0.head..5....4...6#...hhea..5........$....hmtx..6....q........loca..6...........maxp..7\....... .r..name..7t.......O..R.post..;........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......:..f.x...=H.p.....hb....EEt.".D.....A.PKM.....J#.[E......_s....!.$.eHD..w.!.(X.........n..9.".I&......@x......u.(..b..*T.*U.V.jV...CO.B}..+.jH.4....&5....hI+Z.7.i]...i[;..]...u.C..9.X.E......d..g..a.`..d.b..e.c....)k;..z.._../..e.^.U....l....,./2f....|b.q..d.!..A.y..]41.3.yD...PO..Ts..<...N:x.m.i..".R.-.x.M..#.*rH...r..nP.u.I..k.6...a. .........D......4..x............x..}.`..hU..............#..Is..5.e.lc.|...O0`l...m...8.H0...$8..$K.Y.......d.q..n....$........gF#..a.......w.{.^.....`....h......D...(=.8..Gf....._.}....p...kA;X....... fr.n...$.HB.....).7H{...2.v...XTB.$..2.T.....qs.;..&H'z...=nW.a...X$jD.x...9.#n..kD..f..k.\4.H,.pNm
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2866
                                                  Entropy (8bit):5.295408728837348
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E32CF80822BB57B99E4701FE36F6AAEC
                                                  SHA1:784FBEC9032EF47C0FB83362BC8B8C1DEDC55669
                                                  SHA-256:0F8784C9A42608BA2F5A7CD3D362B8893411103EB3EBF38AC4021C6C082C430B
                                                  SHA-512:34A71CD2610E13C4D89543769274DD59FF45C2D466D1A9028F59B0888FFD384A75C36F96B97338776E73C2161D82D7CED6B8C99405EB6B8A5A32C32DBF3DDA2E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1871.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1871],{9686:(e,t,n)=>{n.r(t),n.d(t,{GoToSiteButton:()=>L,InnerButton:()=>A});var a=n(1),i=n("react-lib"),r=n(2218),o=n(8275),s=n(2997),c=n(575),d=new c.a("openInSharePointAction",{isAvailable:c.b,url:c.b,onNavigate:c.b}),l=n(2985),u=n(3055),f=n(3428),p=n(194),m=n(33),_=n(3468),h=n(4092),b=n(21),g=(0,r.c)(function(e,t){var n,r=t.itemKey,o=t.pageContext,s=e.demandItemFacet(l.E,r),c=e.demandItemFacet(u.a,r),g=e.demandItemFacet(f.a,r);if(s)n=s;else if(c)c.rootFolder&&c.webAbsoluteUrl?n=(0,p.b)("".concat(c.webAbsoluteUrl).concat(c.rootFolder)):c.rootFolder&&c.listFullUrl?n=(0,p.b)("".concat(new m.a(c.listFullUrl)).concat(c.rootFolder)):c.listFullUrl?n=(0,p.b)(c.listFullUrl):c.webAbsoluteUrl&&(n=(0,p.b)(c.webAbsoluteUrl));else if(g)n=(0,p.b)(g.webAbsoluteUrl);else if(o){var y=new b.b({context:o}).getUrlParts(),S=y.fullItemUrl,D=y.fullListUrl,I=y.fullWebUrl;S?n=(0,p.b)(S):D?n=(0,p.b)(D):I&&(n=(0,p.b)(I))}if(!n)retur
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):473620
                                                  Entropy (8bit):5.394041546655174
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1D3E0ED7F1A3E8EF918EF25813EF4CE7
                                                  SHA1:9FCED1B9F8D1DA4466ABB078DDFD0286A98E728C
                                                  SHA-256:1BC36FD35E69EA0632B28BFA722C781306B21640E9E54D68089E63A4D36E6C9C
                                                  SHA-512:925B2CF3924E2969EA28CFBF7FA44961DF906D6E6DDE12DB740FC03969BCA62F582593BE2395B6461A879D4B97F83C86DBC46989A9DCCCEE18486C7DF1AA224C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.009/spserviceworker.js
                                                  Preview:/*! For license information please see spserviceworker.js.LICENSE.txt */.(()=>{var e=[(e,t,n)=>{"use strict";n.d(t,{a:()=>r,b:()=>s,c:()=>i,d:()=>c,e:()=>o,f:()=>d});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}a(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var r=function(){return r=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},r.apply(this,arguments)};function o(e,t){var n={};for(var a in e)Object.prototype.hasOwnProperty.call(e,a)&&t.indexOf(a)<0&&(n[a]=e[a]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):12149
                                                  Entropy (8bit):5.319938411158398
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:859E124DAE4A8264A4EF611740828BC4
                                                  SHA1:16B08D0A644BC0C0D3F35D590F504288206F945D
                                                  SHA-256:527A0DC688E5A43F44C34CF16C386973707D9538320B9BA392A5104B3EC3FB7F
                                                  SHA-512:51D435F37D1A49E51B3265816566080D6C725904AF2B3BB6EA45FC20437E7B80C627057300DC500C9A651212D4EBB56A2A5BA2F8DA0FA753B36A23C933B18713
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/17.js
                                                  Preview:/*! For license information please see 17.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17],{1309:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("react-lib");function i(e){const t=a.useContext(e);return!!t.version&&-1!==t.version.current}}.,9572:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(8646),i=n("fui.core_486"),r=n(8645),o=n(9569);const s=(e,t)=>((0,r.a)(e),(0,a.a)(i.AFX,{mountNode:e.mountNode,children:[e.backdrop&&e.backdropMotion&&(0,a.b)(e.backdropMotion,{children:(0,a.b)(e.backdrop,{})}),(0,a.b)(o.a,{value:t.dialogSurface,children:(0,a.b)(e.root,{})})]}))}.,9570:(e,t,n)=>{n.d(t,{a:()=>S});var a=n(8843),i=n(9567),r=n(8842),o=n(2052),s=n("fui.core_486"),c=n(8653),d=n(8656),l=n(8658),u=n("react-lib"),f=n(9566);const p=(0,s.ir4)("r6pzz3z",null,[".r6pzz3z{overflow-y:hidden;overflow-y:clip;scrollbar-gutter:stable;}"]),m=(0,s.ir4)("r144vlu9",null,[".r144vlu9{overflow-y:hidden;}"]);var _=n(9565),h=n(9562),b=n(9571);const g=({enterDuration:e=_.c.durationNorma
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):5520
                                                  Entropy (8bit):5.128359127524586
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E6CD78E9A342FA0F0E2FB4E4AD173FAC
                                                  SHA1:315C0A651053B28D0A7A941677D1B562D154969A
                                                  SHA-256:EC074BA978665DFE36F0C19344D9ABC220FF7D53B0B2D70215327FB9D9647C0A
                                                  SHA-512:ED155459F0B5CC30272AC178CB5BB29D051A7B851ECE49D2F5AE577CCC3C8E65F7744746DFC9DB47BE46C727186D2B0C66678721C43C2DF9FEED5A16ACE0F4D1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/file-browser-odb-meta-os/180.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[180],{237:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(319);function i(e,t,n){return null!=n||(n=document),!e||e===n.body||e instanceof Document?null:t(e)?e:i((0,a.a)(e),t)}}.,319:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(1737);function i(e,t){var n,i;if(void 0===t&&(t=!0),!e)return null;var r=t&&function(e){var t;return e&&(0,a.a)(e)&&(t=e._virtual.parent),t}(e);return r||("function"!=typeof e.assignedElements&&(null===(n=e.assignedSlot)||void 0===n?void 0:n.parentNode)?e.assignedSlot:11===(null===(i=e.parentNode)||void 0===i?void 0:i.nodeType)?e.parentNode.host:e.parentNode)}}.,1737:(e,t,n)=>{function a(e){return e&&!!e._virtual}n.d(t,{a:()=>a})}.,978:(e,t,n)=>{function a(e,t){var n=e,a=t;n._virtual||(n._virtual={children:[]});var i=n._virtual.parent;if(i&&i!==t){var r=i._virtual.children.indexOf(n);r>-1&&i._virtual.children.splice(r,1)}n._virtual.parent=a||void 0,a&&(a._virtual||(a._virtual={children:[]}),a._virtual.childr
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):9770
                                                  Entropy (8bit):5.30167629781975
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D5036A179684739DA981DFA535E2A21F
                                                  SHA1:0AE9D76CCA3D7BACAA8705BB9FAF37D69D5828E4
                                                  SHA-256:D17CE6539D77E24D4C3C8554933B00BE7A9586F620366C34FBEE6742A3F98C78
                                                  SHA-512:082A776F53AA1780BF034768F55B14BF7A7B7233A9BFA692FFA47BEF24249D9E9034AA9A9E56C117DF09E3E642B896A21B89089D9C243A688D7A35116EF0A92F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/199.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[199],{11124:function(e,t,n){n.d(t,{a:function(){return g}});var a=n("tslib_358"),i=n("react-lib"),r=n(8),o=n(9),s=n(3147),c=n(4017),d=n(3),l=n(39),u=n(166),f=n(20),p=n(7),m=n(35),_=n(11125),h=n(11126),b=(0,d.c)(function(e,t){var n,o,s,d=t.itemKey,b=null===(n=e.demandItemFacet(u.u,d))||void 0===n?void 0:n.itemKey;if(!b){var g=(null===(o=e.demandItemFacet(f.a,d))||void 0===o?void 0:o.itemKeys)||[];b=null===(s=e.demandItemFacet(u.u,g[0]))||void 0===s?void 0:s.itemKey}var v=e.demandItemFacet(p.a,b)||e.demandItemFacet(m.a,b);if(v){var y=v.webAbsoluteUrl,S=v.listFullUrl,D=(0,l.a)(e,b);if(D){var I=_.a.serialize({webAbsoluteUrl:y,listFullUrl:S}),x=e.demandItemFacet(h.a,I),C=(0,c.e)((null==x?void 0:x.environmentName)||"~default",(null==x?void 0:x.solutionId)||"",D);return i.createElement(r.a,{onExecute:function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){return window.open(C,"_blan
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):7113
                                                  Entropy (8bit):5.084399839109506
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3D5544D53C84A563BDC02AAE16EA9EFD
                                                  SHA1:3DC8A9E7AEA0A05959966AEB662C06AA24B4E9BB
                                                  SHA-256:A3E53688CB5C33EA94A6475728E3CFE135A7E16817DB9A3BADD1F8DFDB5B15C8
                                                  SHA-512:A026CD710DE201EB6FEB5058F92A679E99ABB2233CACCCB3504133F602640A4FD379E541F79BDE5C4D8A4347616E25CC27DFB21516E74B510587A59531E80E17
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/1992.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1992],{3571:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r}});var a=n(2944),i="32445A47-9E5D-4A63-A6FB-B8AF2225D90B",r=function(){function e(){this._allClientStatus=new Map,this._allUsers=new Map,this._clientUsers=new Map,this._userClientIds=new Map,this._pendingClientLeaveIds=new Set,this._interactiveClients=new Set,this._subscribers=new Set}return e.prototype.initPresenceStore=function(e){var t,n,i,r,o,s,c=this;this._currentUser=e.user;var d=e.clientInfos;if(d&&d.length>0)for(var l=0;l<d.length;l++){var u=d[l].client.clientId,f=d[l].lastUpdate,p=d[l].client.user.objectId,m=d[l].client.user;u&&f&&(null===(t=this._allClientStatus)||void 0===t||t.set(u,f)),m&&(null===(n=this._allUsers)||void 0===n||n.set(p,m),null===(i=this._clientUsers)||void 0===i||i.set(u,m),this._addUserClientId(p,u)),d[l].client.clientType!==a.a.nonInteractive&&(null===(r=this._interactiveClients)||void 0===r||r.add(u
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1295
                                                  Entropy (8bit):4.631559730621798
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D8BC1E0477C2B78DCE411B8667174792
                                                  SHA1:D61346EF8D47D542E920A23810ED498C90CAD564
                                                  SHA-256:AD4E6AE7D9CA460DFC023E5B03C48787F04AA41939DCA25026D0C5064C2C502A
                                                  SHA-512:307B8CA6711D615729A7D550B3A95EB35B8C9B7F838F75FFC9D0A1B4D2287F1E7654DF709071605FFE8FD0C5AAE12EDAA6AE83003446DC40E5546ABF56DE49CA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/32/pdf.svg
                                                  Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .275.225.5.5.5z" fill="#fff"/><path d="M25.293 8 21 3.707V7.5c0 .275.225.5.5.5h3.793z" fill="#fff"/><path opacity=".67" fill-rule="evenodd" clip-rule="evenodd" d="m26.56 7.854-5.414-5.415A1.51 1.51 0 0 0 20.086 2H6.5C5.673 2 5 2.673 5 3.5v25c0 .827.673 1.5 1.5 1.5h19c.827 0 1.5-.673 1.5-1.5V8.914c0-.4-.156-.777-.44-1.06zM21 3.707 25.293 8H21.5a.501.501 0 0 1-.5-.5V3.707zM6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .276.224.5.5.5z" fill="#605E5C"/><path fill-rule="evenodd" clip-rule="evenodd" d="M23.5 13h-15a.5.5 0 0 1 0-1h15a.5.5 0 0 1 0 1zm0 2h-15a.5.5 0 0 1 0-1h15a.5.5 0 0 1 0 1zm-15 2h15a.5.5 0 0 0 0-1h-15a.5.5 0 0 0 0 1z" fill="#C8C6C4"/><path fill-rule="evenodd" clip-rule="evenodd" d="M13 19h6a2 2 0 0 1 2 2v4a2 2 0 0 1-2 2h-6a2 2 0 0 1-2-2v-4a2 2 0 0 1 2-2zm
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):34262
                                                  Entropy (8bit):5.493614296187791
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:42CEA5570523026FA84D92AAFC46C195
                                                  SHA1:B9289DF44880196120BFD0D045163ED86F96D432
                                                  SHA-256:B68862E393EC4C45D2196BFA9D49CD1954EB741E01AB9EBA48E89C660627BB79
                                                  SHA-512:931F705A5D60BF82D499DF588C1300A17D0D097D6C8049DEF7C6E7CD58986019FC6307CB4B0E271D1E2CCD9BAF59B5E05481DA6995ADE0733DA6C2DF427A1F19
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/36.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[36,63,67],{448:(e,t,n)=>{n.d(t,{a:()=>_});var a=n("react-lib"),i=n(8647),r=n("fui.core_486"),o=n(8656),s=n(8658),c=n(462),d=n(8646),l=n(8645),u=n(8866);const f=(0,r.ir4)("r1t4x98y","r15utzv5",[".r1t4x98y{grid-area:secondaryActions;display:flex;column-gap:var(--spacingHorizontalM);padding-right:var(--spacingHorizontalM);}",".r15utzv5{grid-area:secondaryActions;display:flex;column-gap:var(--spacingHorizontalM);padding-left:var(--spacingHorizontalM);}"]),p=(0,r.ir4)("rgzw8nq","r13ur29z",[".rgzw8nq{grid-area:actions;padding-right:var(--spacingHorizontalM);}",".r13ur29z{grid-area:actions;padding-left:var(--spacingHorizontalM);}"]),m=(0,r.Oz8)({root:{Brf1p80:"f1e8xxv9",B6of3ja:"f1gaxbfw",jrapky:"fqcjy3b",t21cq0:["fibjyge","f9yszdx"],z189sj:["f1p3vkop","f8cewkv"]},noActions:{mc9l5x:"fjseox"}},{d:[".f1e8xxv9{justify-content:end;}",".f1gaxbfw{margin-top:var(--spacingVerticalMNudge);}",".fqcjy3b{margin-bottom:var(--spa
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):35439
                                                  Entropy (8bit):5.224750549214755
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B9A595F2A75A28EF88B7E7BA6DE6CA64
                                                  SHA1:D82072EC36DAF602E26E77879237EBDD8DED2C2C
                                                  SHA-256:EF23E3A335BC53243C452AC0544EA1BA3A5435732DFEA4CF3C25B64DD442CCBB
                                                  SHA-512:D2418836F37116412EA9446AEAEA1D6FED08465DE1DDF2551FD6AA632953DFE9F346312B468183658CF749F65165C72010FF1B1FDF64B4A413C0CF5F2D1E2E99
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/1794.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1794],{8080:function(e,t,n){n.r(t),n.d(t,{PdfDocumentLoaderByQueue:function(){return u},RETRY_TIME:function(){return l}});var a=n("tslib_358"),i=(n(9895),n(9885)),r=n(9886),o=n(9897),s=n(2878),c=n(4357),d=104857600,l=2,u=function(){function e(e,t,n,a){void 0===t&&(t=0),void 0===n&&(n=s.n),this._initialized=!1,this._reaminingDataFetched=!1,this._totalChunks=0,this._queue=[],this._running=!1,this._taskStarted=[],this._activeTasks=0,this._chunkRequestSize=n,this._url=e,this._fileSize=t,this._token=a,this._abortController=new AbortController}return e.prototype.initialize=function(){return(0,a.yv)(this,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,this.tryFetchLastChunkInfo()];case 1:return e.sent(),this._totalChunks=Math.ceil(this._fileSize/this._chunkRequestSize),this._queue=[],this._running=!1,this._taskStarted=Array(this._totalChunks).fill(!1),this._initialized=!0,[2]
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):381735
                                                  Entropy (8bit):5.366060791340678
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9BA558DEC858D37AF6D60C10EDA217FC
                                                  SHA1:6797D4E071290B94FBC09767BE23DF55C5D771B9
                                                  SHA-256:7E200C2B21E8740ED28541DB34E4402BBBD8A9EB258D0E481F852716CB6D3754
                                                  SHA-512:1025FA45EFD56196B2ED30607307CE5EFA30AA6854C9FFAED2C4879701E6CD0ACDB8943386AB185C742BC6A77F0F01401486A9A0190E30E314C5A03CD44527F9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/54.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[54,26,106,55,88],{1085:(e,t,n)=>{n.d(t,{a:()=>C});var a=n("tslib_358"),i=n(47),r=n(1165),o=n(234),s=n("odsp.util_925"),c=n(54),d=n(1026),l=n(1087),u=n(66),f=n(161),p=n(103),m=n(76),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}function b(e){var t,n,a=null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"";return a.indexOf("sprequestguid")>=0&&e.getResponseHeader("sprequestguid")||a.indexOf("request-id")>=0&&e.getResponseHeader("request-id")||void 0}function g(e){var t,n;return(null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"").indexOf("ms-cv:")>=0&&e.getResponseHeader("MS-CV")||void 0}var v=!s.x9.isActivated("EB2DD8AB-1C38-40FA-AFFC-05AD9C808734"),y=!s.x9.isActivated("884C4D49-FAA1-41DA-AB27-76D985D391FF"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):62168
                                                  Entropy (8bit):5.541557209797822
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5305EFE809D5401F7603B9EDF1795AF6
                                                  SHA1:33954CD6AAE662C036ADED9D81C75D97B2FCBA59
                                                  SHA-256:15DE594BE808B240D7ED7F007AA3AC6C0F903B547CB0A9C91A6F3C844723CF9D
                                                  SHA-512:A0B4A2A1AB3785B05615F1E9F6B7544D19F13CEDE0E1D99AB849859D234D86F9B938EAD3D612A4CDC3B7BC4B03C76F1E261B38EF5BFA4BBCE104F60E2EBB289F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/228.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[228,1956,2424],{1831:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.default=0]="default",e[e.image=1]="image",e[e.Default=1e5]="Default",e[e.Image=100001]="Image"}(a||(a={}))}.,1832:(e,t,n)=>{var a,i,r;n.d(t,{a:()=>i,b:()=>a,c:()=>r}),function(e){e[e.center=0]="center",e[e.contain=1]="contain",e[e.cover=2]="cover",e[e.none=3]="none",e[e.centerCover=4]="centerCover",e[e.centerContain=5]="centerContain"}(a||(a={})),function(e){e[e.landscape=0]="landscape",e[e.portrait=1]="portrait"}(i||(i={})),function(e){e[e.notLoaded=0]="notLoaded",e[e.loaded=1]="loaded",e[e.error=2]="error",e[e.errorLoaded=3]="errorLoaded"}(r||(r={}))}.,1620:(e,t,n)=>{function a(e){var t=e.path,n=e.parentLink,a=e.filename,r=e.isContainer,o=e.shouldAllowDisplayFormUrl;if(!n||!a)return t;var s=t,c=i(n),d=r&&a&&t&&(t.indexOf(a)<0||t.indexOf(c)<0)&&-1===t.toLowerCase().indexOf("docsethome.aspx");return(!t||!o&&t.indexOf("/Forms/DispForm.aspx?I
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):112606
                                                  Entropy (8bit):5.49898459128046
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:96390332B594489D977293771B31A494
                                                  SHA1:7323E4DFE9544AF5D1A5AC24072E379FFB27FB06
                                                  SHA-256:C51FF422DF7EAC42758EEDA4A9A2DD5A79E4C9823F861FFC5A81683B4CB0A85A
                                                  SHA-512:2ABAA45953A3B1411EB77F5FEA0C6EB4CEEE501988F46893994FA67600926DAFBD970A919CF11805D789B16AE8A2EE06E4241C51D6DB90A40A0AE374D430FD90
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/item-viewer-pdf/mspdfkit.min.js
                                                  Preview:var _scriptDir,mspdfkit=(_scriptDir="undefined"!=typeof document&&document.currentScript?document.currentScript.src:void 0,function(e){e=e||{};var t,n,r;t||(t=void 0!==e?e:{});t.ready=new Promise((function(e,t){n=e;r=t}));"_native_openDocument _native_openDocumentByChunk _native_openDocumentByProgressiveLoading _native_resetStream _native_openMipDocument _native_closeDocument _native_reloadCurrentDocument _native_reloadCurrentDocumentByChunk _native_reloadCurrentDocumentWithOriginalStream _native_reloadFonts _native_getPageCount _native_getLayoutSize _native_getPageSize _native_getPageText _native_isMip _native_setColorScheme _native_updateViewportRect _native_render _native_rotate _native_selectAll _native_startFind _native_selectFindResult _native_stopFind _native_onPointerPressed _native_onPointerMoved _native_onPointerReleased _native_onMultiTapped _native_onChar _native_onKeyDown _native_copyFormSelectedText _native_onFocusPage _native_killFormFocus _native_hasFormOnPage _native_s
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):4024
                                                  Entropy (8bit):5.197879609269859
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3B6D07DCDC11801F92A5B0EB4563AF5B
                                                  SHA1:8F49AFE047E012496A9D6F3F8BBFC35C394C6D94
                                                  SHA-256:34F98F14B4FE6DBAD0AED5DE5B1528BDECC672B8A6F81CD9258BFA4F5BE77207
                                                  SHA-512:2FFF8404B7BA5CAA8426AEAC24026817F70F70D47034CE88A18FE6B49F785677DF33459320F8CAC24769B42DDE479B6C0247E722D315E2672CF9BBB40BCEF115
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/323.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[323],{1308:(e,t,n)=>{n.r(t),n.d(t,{SPListDataSource:()=>d,SpListDataSourceKey:()=>l});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(4),o=n(688),s=n(244),c=n(30),d=function(e){function t(t,n){return e.call(this,{dataSourceName:"SPListDataSource"},n)||this}return(0,a.e2)(t,e),t.prototype.renameTitle=function(e){var t=e.fieldId,n=e.newTitle,i=e.onSuccess;return(0,a.yv)(this,void 0,void 0,function(){var e,r;return(0,a.SO)(this,function(a){return e=this.getRequestUrl(t),r=JSON.stringify({__metadata:{type:"SP.Field"},Title:n}),(0,c.b)().Telemetry.Engagement.logData({name:"SpartanList_RenameTitle"}),[2,this.dataRequestor.getData({url:e,method:"POST",qosName:"List_renameTitle",additionalPostData:r,contentType:"application/json;odata=verbose",additionalHeaders:{"X-HTTP-Method":"MERGE"}}).then(function(e){i()})]})})},t.prototype.modifyFieldProperties=function(e){var t=e.id,n=e.fieldDescription,i=e.showInFiltersPane,r=e
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1891
                                                  Entropy (8bit):5.177613890497733
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BD103E739FF2DBBE0767CC1CA9E8AA94
                                                  SHA1:EBB25E5037FF30B7F2EB46875F7E55435945D2F6
                                                  SHA-256:57A3309366D8580BB1B3F0A28680D69B5D1EF71EDD0BD49E935FACCC088CFD61
                                                  SHA-512:C502D8A1FEA2EC5FF6277965509228800FB0028BBAECC50C027980E2FCC4CA4320E3EE093C73C0F115E068CE559153840F1AF702B66E441A1CC2FD6D42C52A8F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/191.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[191],{2482:(e,t,n)=>{n.r(t),n.d(t,{columnTypes:()=>y});var a=n(2581);const i=n.p+"images/Text_55a7d95e.svg",r=n.p+"images/Hyperlink_fff7e50c.svg",o=n.p+"images/Choice_12cea9ef.svg",s=n.p+"images/Number_f2b99b17.svg",c=n.p+"images/Date_dfef8d21.svg",d=n.p+"images/Currency_8e697e75.svg",l=n.p+"images/MultilineText_d7d11fcb.svg",u=n.p+"images/Location_97d633bd.svg",f=n.p+"images/Person_577f06ca.svg",p=n.p+"images/Image_9d432a08.svg",m=n.p+"images/Boolean_31f6453e.svg",_=n.p+"images/Lookup_7d6e5aa8.svg",h=n.p+"images/ManagedMetadata_2cabd715.svg",b=n.p+"images/ContentType_162b1610.svg",g=n.p+"images/More_b34950f3.svg",v=n.p+"images/Rating_00de6e83.svg";var y={text:{description:a.M,title:a.N,image:i,iconName:"TextField"},hyperlink:{description:a.n,title:a.o,image:r,iconName:"Link"},choice:{description:a.e,title:a.f,image:o,iconName:"ChoiceColumn"},number:{description:a.C,title:a.D,image:s,iconName:"Number"},dateAn
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):376
                                                  Entropy (8bit):5.105778459405452
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CD458D593C42684E66D7C5E4F4EC0312
                                                  SHA1:605E3855F2885272B45E61A5005190F5E79152AE
                                                  SHA-256:89AB0C7E984E074398B01ECC380631A5E60EF14E133221779745F11F4EEFE321
                                                  SHA-512:A179B6F104EFD05D05B679FD263ED06A28CE2020D740066838BFE32E402941A87C49A1D7D5559649DAC6C6D4C6DC47542C8EB71F789CE8D093737E251039A92F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/addtoonedrive/shortcutbadge_20.svg
                                                  Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="20" height="20" rx="4" fill="white"/>..<path d="M6 5H15M15 5V14M15 5L5 15" stroke="#0F6CBD" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>..<rect x="0.7" y="0.7" width="18.6" height="18.6" rx="3.3" stroke="#999897" stroke-width="1.4"/>..</svg>..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):17770
                                                  Entropy (8bit):5.372749933216056
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A16F0AE0D4C0E9A0F1B201B3EC0FAF6D
                                                  SHA1:0273E22A03709FBDBD64C37D3D8C2EF66082DCF6
                                                  SHA-256:383EC845B320CECD997FE6025D2D9B2B18C04B4E8442A13A1608A61EE32EB282
                                                  SHA-512:7E8626C1AE4D4ACFB228A889E29A4BD1A81A21064ACAFF3543B5F3F8B6929F350A77BEA3B365C4B399DDB3FD014F0FD28C2E390E27B6A5B284E359666E882235
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/99.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[99],{1085:(e,t,n)=>{n.d(t,{a:()=>C});var a=n("tslib_358"),i=n(47),r=n(1165),o=n(234),s=n("odsp.util_925"),c=n(54),d=n(1026),l=n(1087),u=n(66),f=n(161),p=n(103),m=n(76),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}function b(e){var t,n,a=null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"";return a.indexOf("sprequestguid")>=0&&e.getResponseHeader("sprequestguid")||a.indexOf("request-id")>=0&&e.getResponseHeader("request-id")||void 0}function g(e){var t,n;return(null!==(n=null===(t=e.getAllResponseHeaders())||void 0===t?void 0:t.toLowerCase())&&void 0!==n?n:"").indexOf("ms-cv:")>=0&&e.getResponseHeader("MS-CV")||void 0}var v=!s.x9.isActivated("EB2DD8AB-1C38-40FA-AFFC-05AD9C808734"),y=!s.x9.isActivated("884C4D49-FAA1-41DA-AB27-76D985D391FF"),S=s.x9.isAc
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):886
                                                  Entropy (8bit):5.2159606463629915
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:91A584CA3C3EA8679B5DEEBD90504654
                                                  SHA1:75FBD7D03DDEB8DD1311B1F0CE0DEC70E290D777
                                                  SHA-256:97E5992A76CFE01E793BFEAD7A0EAB9CA51B319DEC33E1000A2706290EEE63C8
                                                  SHA-512:115438499F3CDDD9285B6E317A0D576344FF328631EB8C8126F5DBA8243DC28B774B386F7C2CC441C3CEC2335DF78800B6658E6321BA11D8323055451E7791F6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/file-browser-odb-meta-os/411.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[411],{2517:(e,t,n)=>{n.r(t),n.d(t,{homeHostKey:()=>h});var a=n(0),i=n("react-lib"),r=n(1534),o=n(60),s=n(1350),c=n(817),d=n(665),l=n(1),u=n(1367),f=n(1540),p=n(754),m=n(1290),_={getResourcePack:u.a.lazy,spartanRecentCustomizationMap:d.a.lazy},h=new l.a({name:"homeHost",factory:{dependencies:_,create:function(e){var t=(0,e.getResourcePack)();return{instance:function(e){var n=e.itemKey,d=e.viewOptions,l=e.enableItemsScopeDefaultClick,u=(0,p.b)({pack:t,enableItemsScopeDefaultClick:l}),_=u.resources,h=u.element,b=_.consume(c.a)(),g=i.useMemo(function(){return(0,a.__assign)({renderOptions:{recommended:b}},d)},[b,d]);return i.createElement(o.a,{resources:_},i.createElement(f.a,null),i.createElement(m.a,{itemKey:n},i.createElement(s.a,{view:r.a,viewOptions:g})),h)}}}}})}.}]),define("spartan-home",[],{});
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):42307
                                                  Entropy (8bit):5.322675443389779
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FD121D7FA3D3423EDDAFB505CF70015A
                                                  SHA1:E05674E42A83DBE6FDE92BA5F8853CA0B4EF5B20
                                                  SHA-256:F6C4387BCF81B59AB23EE61CFB382C9A96E539808013167EF96CFBCC19EB0BCC
                                                  SHA-512:F20EBD04A06212307AE4C90711FA8D94DE246F0782BE78DB3315115743557E28A4293F93BC7ED9F13AAD4EED41C0CDF7180DC0770B863DB6D04604BFE0F267A6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/125.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[125,1595],{1319:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("react-lib");function i(e){var t=a.useRef();return void 0===t.current&&(t.current={value:"function"==typeof e?e():e}),t.current.value}}.,1818:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("react-lib"),i=n(1839);function r(e,t){var n=a.useRef(t);return n.current||(n.current=(0,i.a)(e)),n.current}}.,1812:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n("react-lib");function r(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=i.useCallback(function(t){n.current=t;for(var a=0,i=e;a<i.length;a++){var r=i[a];"function"==typeof r?r(t):r&&(r.current=t)}},(0,a.__spreadArray)([],e,!0));return n}}.,1819:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("react-lib");function i(e){var t=(0,a.useRef)();return(0,a.useEffect)(function(){t.current=e}),t.current}}.,3155:(e,t,n)=>{n.d(t,{a:()=>m});var a=n(1),i=n("react-lib"),r=n(8330),o=n(2945),s=n(714),c=n(18),d=n(103),l=n(11085),u=n(2949),f=n
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):27596
                                                  Entropy (8bit):5.317598193463897
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:171132738E64AA5AEE4B0E7AACA022A9
                                                  SHA1:5104F0A07F8D81317C8999F98027385D06DE7DDA
                                                  SHA-256:30B0591E9F5992C97453A1B72050013A051F521E5E36D8E4288EE7A69A64C6A8
                                                  SHA-512:1A4424B4B9B24EEE1413CD39E0F5637818AD7E44F1FE0F4E1FBC3BBCF32DD299176AB67E6125B2842142D62217841D496439B896D34361C3CD45B504F68D099E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/210.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[210],{2958:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n(1),i=n(18),r=n(392);function o(e){var t,n,r,o,s,c=e.semanticColors,d=e.palette,l=c.buttonBackground,u=c.buttonBackgroundPressed,f=c.buttonBackgroundHovered,p=c.buttonBackgroundDisabled,m=c.buttonText,_=c.buttonTextHovered,h=c.buttonTextDisabled,b=c.buttonTextChecked,g=c.buttonTextCheckedHovered;return{root:{backgroundColor:l,color:m},rootHovered:(t={backgroundColor:f,color:_},t[i.j]={borderColor:"Highlight",color:"Highlight"},t),rootPressed:{backgroundColor:u,color:b},rootExpanded:{backgroundColor:u,color:b},rootChecked:{backgroundColor:u,color:b},rootCheckedHovered:{backgroundColor:u,color:g},rootDisabled:(n={color:h,backgroundColor:p},n[i.j]={color:"GrayText",borderColor:"GrayText",backgroundColor:"Window"},n),splitButtonContainer:(r={},r[i.j]={border:"none"},r),splitButtonMenuButton:{color:d.white,backgroundColor:"transparent",":hover":(o={backgroundCol
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):23064
                                                  Entropy (8bit):5.334517049696532
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DF433BF8CC6C3D98EFB4981AD143EC5A
                                                  SHA1:5FFAFD8B36CC7B8746AECF27F09FA321416BA9CE
                                                  SHA-256:0E9221FD70B91B5217EF007C40F7315A96C4D0BDE51291D6A3011DE132E43653
                                                  SHA-512:9AACB59F82B94AAA29421AA2614488C4B2A61497BC5B7EF2659F9AF32D7A40E858206A31850C1150BCF91CBCCF8E7CED6E1594D2596063106CD4C034F2615F7A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/111.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[111],{5772:(e,t,n)=>{n.d(t,{a:()=>u});var a=n(22),i=n(11501),r=n(1),o=n(71),s=n(66),c=n(3521),d=n(756),l=function(e){function t(){var n=e.call(this,t._Key,t._DataStoreCachingType)||this;if(n._MaxItems=200,n._Version=5,n._buffer=n.getValue(t._StorageKey),n._buffer&&n._buffer.version===n._Version&&n._buffer.lastCachePrune||n.initializeBuffer(),n._data={},Date.now()<n._buffer.lastCachePrune+6048e5)for(var a=0;a<n._buffer.dataArray.length;a++){var i=n._buffer.dataArray[a],r=n._getItemKey(i);n._data[r]=i}else n.initializeBuffer(),n.setValue(t._StorageKey,n._buffer);return n}return(0,r.__extends)(t,e),t.clear=function(){new o.a(t._Key,t._DataStoreCachingType).remove(t._StorageKey)},t.isCacheEntryFresh=function(e,t){return e.name===t.name&&e.email===t.email&&e.job===t.job&&e.office===t.office&&e.department===t.department&&e.phone===t.phone},t.prototype.setItem=function(e){var n=this._getItemKey(e),a=this._data[n];if
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2191
                                                  Entropy (8bit):5.362175943164246
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9F14B08862C10FD6B832865F2E6BE72D
                                                  SHA1:741E24CD046DECD9D81137AA0BE6BB9387D2AF3E
                                                  SHA-256:B102E414EEBE3C1C7819051FCD70EFCE5102A33F5540370630AC41A5757F2296
                                                  SHA-512:E8B45AC79DC3EBD5FC5C706DEB4C13812C175681689D95052728206D14B759758452F55F8C00808124FD675F8F235E92455FB5B3086AE2F26B0E75D64009B3CB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2699.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2699],{9432:(e,t,n)=>{n.r(t),n.d(t,{favoriteToastKey:()=>S});var a=n(1),i=n(104),r=n(1834),o=n(1868),s=n(1852),c=n(1327),d=n(1847),l=n(5261),u=n(8950),f=n(1333),p=n(1862),m=n(1244),_=n(1864),h=n(0),b=n(3163),g=n(33),v=n(4),y={itemCacheBarrier:n(1850).a,itemCacheStore:m.itemCacheStoreKey,pageContext:v.a},S=new h.a({name:"".concat("FavoriteToast",".favoriteToast"),factory:{dependencies:y,create:function(e){var t=e.itemCacheBarrier,n=e.itemCacheStore,m=e.pageContext;return t.resolve(),{instance:function(e){for(var t,h,v,y=e.isFavorite,S=e.itemKeys,D=f.a.serializeNext(),I=l.b.serializeBatchKey(D),x=new d.a,C=[],O="".concat(new g.a(m.webAbsoluteUrl).authority),w="".concat(O,"/_api/v2.1"),E=0,A=S;E<A.length;E++){var L=A[E],k={operationType:y?"favorite":"unfavorite"},M=l.b.serializeTaskKey(D,L,k);x.resolveItems({items:(t={},t[M]=(0,a.__assign)((0,a.__assign)((0,a.__assign)((0,a.__assign)({},s.u.pack({itemKey:L})),c.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):18988
                                                  Entropy (8bit):5.160667439280895
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:910BC1A8E5FE624EDAA171D0CBB25389
                                                  SHA1:40FE8F58C5EB270438DE8AD376AFD1A492325404
                                                  SHA-256:21832454A0BFB28AA3540DAD0F88A3E40307DE5AF1F8A68EC7DCDEF70FA6996D
                                                  SHA-512:65B6911261423A28BE33A82A2E1F5D22430E9659B906FFB98EA760A4B2E59BBDD24AA35EF384DD23BC5A8BACD61FF9EB34E4012EC103E52ADDE1581306A85ECF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2445.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2445],{2899:(e,t,n)=>{n.d(t,{a:()=>b,b:()=>p,c:()=>g,d:()=>_,e:()=>m});var a=n(1),i=n(0),r=n(3),o=n(675),s=n(676),c=n(42),d=n(107),l=n(2918),u=n(431),f="@ms/odsp-shared/lib/base/BaseModel",p=new i.a({name:"".concat(f,".asyncType"),factory:new r.a(d.a)}),m=new i.a({name:"".concat(f,".observablesFactoryType"),factory:new o.a(l.a,{asyncType:p.optional})}),_=new i.a({name:"".concat(f,".eventGroupType"),factory:new r.a(c.a)}),h=new i.a({name:"".concat(f,".errorHandler")}),b=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=t.id,r=void 0===i?"":i;return a.id=r,a._BaseModel_dependencies=n,a}return(0,a.__extends)(t,e),Object.defineProperty(t.prototype,"async",{get:function(){return this._BaseModel_getAsync()},enumerable:!1,configurable:!0}),Object.defineProperty(t.prototype,"events",{get:function(){return this._BaseModel_getEvents()},enumerable:!1,configurable:!0}),Objec
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):421
                                                  Entropy (8bit):5.1776346433415075
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C93EC8524FA619692E5B18E225B5991A
                                                  SHA1:8FF1A23093647710802B8539F3081BF1909D1CF5
                                                  SHA-256:2E67EF6C0DFE862B541CDA8E781D852E98EA45D73E480E52BD59870B9C7C50AD
                                                  SHA-512:E97CC37CA0A7D5355D01D78E45F77B9FFA604EBBC68004031B526F86405711273F700AEFAAF5BFB13B0ADA73C6E88AD824611E55100AE7ECEA41A0C3C6173B2A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/300.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[300],{2538:(e,t,n)=>{n.r(t),n.d(t,{SetListRatingExperienceToastsAsyncKey:()=>i});var a=n("odsp.util_925"),i=new a.ln({name:"SetListRatingExperienceToasts.async.key",loader:new a.h9(function(){return Promise.all([n.e("ondemand.resx"),n.e(298)]).then(n.bind(n,2553)).then(function(e){return e.setListRatingExperienceToastsResourceKey})})})}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):693
                                                  Entropy (8bit):5.264483698562663
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1918F04846001F11F6E711A35F91EEF4
                                                  SHA1:E097CD90940504E9FCD73C6754D056DD6579D22E
                                                  SHA-256:0875FF5021390776538BCF50D5D945E335F2D5A2F7158D6307300FCB57CA1178
                                                  SHA-512:D93F1E74472C6AD142D0C7BF86160ED3FE957CC8179FF63789CDBA4A635185DAB377CE3D282E9E2219AC06F88FB12257AD6DA6FC57CACCA087EC93191D2D4470
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/file-browser-odb-meta-os/276.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[276],{2559:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>f});var a=n(114),i=n(61),r=n(336),o=n(1),s=n(12),c=n(1803),d=n(33),l=n(1362),u=n(177),f=new o.a({name:"DropActionControlHandler",factory:new s.a(function(e,t){if((0,d.Ui)(d.ii))return{};if(t.handlers&&function(e,t){var n=(0,u.a)(e);if(n&&t.itemKey){var o=(0,l.a)(e,{itemKey:t.itemKey}).itemKey;if(o){var s=a.a.deserialize(o).webAbsoluteUrl;return new r.a({},{pageContext:n}).getUrlParts({webUrl:s}).geoRelation===i.a.crossGeo}}return!1}(e,t)){for(var n=[],o=0,s=t.handlers;o<s.length;o++){var f=s[o];f.key!==c.a.key&&n.push(f)}return{handlers:n}}return{}})})}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):306
                                                  Entropy (8bit):5.033886678101824
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A3D5738A57833C2BDCEB4979CC6950AA
                                                  SHA1:FBD9258E39A5A37A5051F411FA4F77E666DCE657
                                                  SHA-256:09D8FAF9DFED2B6A71EE10A4EFAF2F3882953895EBD2FE9F83D890EC54521AA2
                                                  SHA-512:B069A8F06D3B3000FF8B5566A5EFE0E7B4E7AA4D105F4E91F10A99B4DAA953D88E7680AB525E32EE882BD1D88E37A4A38CDE2AD5D074B11D9D853828D6A174A9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://pellecerasociados-my.sharepoint.com/personal/ialonzo_pelleceryasociados_com/_layouts/15/serviceworkerproxy.aspx?serviceWorkerUrl=https%3A%2F%2Fres-1.cdn.office.net%2Ffiles%2Fodsp-web-prod_2025-03-28.008%2Fodspwebworkers%2Fen-us%2Fspartanlistpostpltworker.js
                                                  Preview:....var serviceWorkerUrl = "https:\u002f\u002fres-1.cdn.office.net\u002ffiles\u002fodsp-web-prod_2025-03-28.008\u002fodspwebworkers\u002fen-us\u002fspartanlistpostpltworker.js";....if (serviceWorkerUrl) {.....importScripts(serviceWorkerUrl);....} else {.....console.log("Invalid serviceWorkerUrl");....}...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):39196
                                                  Entropy (8bit):5.3201115876359415
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0EF095CEADC647DD15F99E9A6EBF4BE5
                                                  SHA1:557C1F5B2AD80F16733DFC81B04B8F1FC9A549FE
                                                  SHA-256:55AFC71DF6A966E0C701B8F12BDECB63BCD87C819E25F6EC3D1F10F3435B6823
                                                  SHA-512:380A3A9EBC01B603651F604F1F7CD88283810CA7F822792DA709D4F030FBA0DBDCFC00758D61AFF703023F43A57408AD8274BDC113F2A7A4BBD8599959C2B1AA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1572.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1572],{5757:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>a,c:()=>s,d:()=>o});var a,i,r=n(661);function o(e){return(null==e?void 0:e.notificationType)===r.b.DataSyncListStatusChange}function s(e){return(null==e?void 0:e.notificationType)===r.b.FonDNotification}!function(e){e[e.UnknownError=0]="UnknownError"}(a||(a={})),function(e){e[e.SetupRequired=0]="SetupRequired",e[e.SignInRequired=1]="SignInRequired"}(i||(i={}))}.,3239:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(3718);function i(e,t){return!!e&&new a.a(e).authority.toLowerCase()===new a.a(t).authority.toLowerCase()}}.,9697:(e,t,n)=>{n.r(t),n.d(t,{spFolderItemSetItemAutoRefreshControlHandler:()=>Ee});var a,i=n(1),r=n("react-lib"),o=n(2277),s=n(2990),c=n(1327),d=n(2985),l=n(1847),u=n(107),f=n(173),p=n(2),m=n(600),_=n(13363),h=n(878),b=n(11);!function(e){e[e.New=0]="New",e[e.Update=1]="Update",e[e.Delete=2]="Delete"}(a||(a={}));var g=12e4,v={ODB:459};const y=function(){function e(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):103665
                                                  Entropy (8bit):5.4372320080822485
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:820F2C43E19FA28A4A7BB316E311C567
                                                  SHA1:16CF08CAB00FD3D69E093886BBB0F09D3DAEE14C
                                                  SHA-256:8C0004322D4071E4E8C5186DEC21E2287248F036AAA52F34076397EF38182593
                                                  SHA-512:285CB00EF3F38DCC5E1E88EBBB016E0BD2649FA9BAF240B665E3D272FDD689D509E658F2D6F590891C9D4FB447270C69A83E5F22667352C8584771657467E4CF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/38282.js
                                                  Preview:/*! For license information please see 38282.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[38282],{319784:(e,t,n)=>{n.d(t,{q:()=>k});var a=n(539155),i=n(548642),r=n(136851),o=n(216479),s=n(824292),c=n(382592);const d=a.createContext(void 0),l=d.Provider;var u=n(768172),f=n(433548),p=n(89310),m=n(564014),_=n(545067),h=n(72352),b=n(648592),g=n(676514),v=n(986007),y=n(772305),S=n(344537),D=n(379578),I=n(554940),x=n(288820);const C="fui-FluentProvider",O=(0,I.X)({root:{sj55zd:"f19n0e5",De3pzq:"fxugw4r",fsow6f:["f1o700av","fes3tcz"],Bahqtrf:"fk6fouc",Be2twd7:"fkhj508",Bhrd7zp:"figsok6",Bg96gwp:"f1i3iumi"}},{d:[".f19n0e5{color:var(--colorNeutralForeground1);}",".fxugw4r{background-color:var(--colorNeutralBackground1);}",".f1o700av{text-align:left;}",".fes3tcz{text-align:right;}",".fk6fouc{font-family:var(--fontFamilyBase);}",".fkhj508{font-size:var(--fontSizeBase300);}",".figsok6{font-weight:var(--fontWeightRegular);}",".f1i
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):5495
                                                  Entropy (8bit):5.281358818777378
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9E14365CF268FB8D6A4FFE7608F7CFA8
                                                  SHA1:EEE43A77E2E941311707E50B940D67F20CA6EFB7
                                                  SHA-256:02F1C3B9BFD57CE47DEC9B65D3A90E2F771FDB850B60E5CDD55C6431CEA544EA
                                                  SHA-512:9B2BCF5D9CE03536780B54342DA58D9D913FAA79AE46CFED05D03229F38B54A595AAEC601491E019709950E4A9508188CCBAB3498C192713139383DE5FC2C165
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/71.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[71],{1262:(e,t,n)=>{n.d(t,{a:()=>a});var a={id:n(19).i,getCommand:function(){return{isDivider:!0,action:{isAvailable:!0}}}}}.,1010:(e,t,n)=>{n.r(t),n.d(t,{integrateSubCommandsKey:()=>O});var a=n("odsp.util_925"),i=n("tslib_358"),r=n(13),o=n(4),s=n(1262),c=n(2082),d=n(28),l=n(560),u=a.x9.isActivated("dfda2526-1a95-4289-afe6-0b431e909ad0"),f=new a.ln({name:"PowerBICommand",factory:{dependencies:{pageContext:o.a,resources:a.in,hasPowerBIPermissions:l.a},create:function(e){var t,a=e.pageContext,r=e.resources,o=e.hasPowerBIPermissions,s=[],c={id:"powerBI",getCommand:function(){return{action:{id:"PowerBIAction",isAvailable:o},name:d.W,iconProps:{iconName:"PowerBILogo"},automationId:"powerBICommand",get subCommands(){var e=p(a);return t?e.concat(t(s)):e.concat(m())},getSubCommands:function(){return(0,i.yv)(void 0,void 0,void 0,function(){var e,o,c;return(0,i.SO)(this,function(d){switch(d.label){case 0:return[4,n.e(1
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):8603
                                                  Entropy (8bit):4.307706130437577
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D18DC0042F8206ABA4F9FFE7DD086A70
                                                  SHA1:CD858057E14B06F07EFB6FF2AC15E39E90BA61C3
                                                  SHA-256:DD100F6C3B93B8C9793C5789DD3A1C4C5879F2E0E0C32DD83D644E24045DA16C
                                                  SHA-512:82913DA22ACA71471BE3F1A3678977329D4BF858CF2D34FFE48591135E431019BF5FEF0BE1D13645CFDB171E8AEB853C04A2E5619C33D866A901E96E36F9354B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/56643.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[56643],{56643:(e,t,n)=>{n.d(t,{Ad:()=>v,NJG:()=>u,PMO:()=>b,SpV:()=>f,TyQ:()=>_,UuR:()=>l,WE_:()=>o,_46:()=>m,icH:()=>s,jAy:()=>d,nOo:()=>r,n_W:()=>i,o03:()=>h,pfo:()=>g,yUQ:()=>p,zUt:()=>c});var a=n(639691);const i=(0,a.U)("ShareScreenStart24Regular","24",["M2 6.25C2 5.01 3 4 4.25 4h15.5C20.99 4 22 5 22 6.25v11.5c0 1.24-1 2.25-2.25 2.25H4.25C3.01 20 2 19 2 17.75V6.25Zm2.25-.75a.75.75 0 0 0-.75.75v11.5c0 .41.34.75.75.75h15.5c.41 0 .75-.34.75-.75V6.25a.75.75 0 0 0-.75-.75H4.25ZM12 7.25c.2 0 .39.07.53.22l3.25 3.25a.75.75 0 1 1-1.06 1.06l-1.97-1.97v6.44a.75.75 0 0 1-1.5 0V9.81l-1.97 1.97a.75.75 0 1 1-1.06-1.06l3.25-3.25a.75.75 0 0 1 .53-.22Z"]),r=(0,a.U)("ShareScreenStop24Regular","24",["M2 6.25C2 5.01 3 4 4.25 4h15.5C20.99 4 22 5 22 6.25v11.5c0 1.24-1 2.25-2.25 2.25H4.25C3.01 20 2 19 2 17.75V6.25Zm2.25-.75a.75.75 0 0 0-.75.75v11.5c0 .41.34.75.75.75h15.5c.41 0 .75-.34.75-.75V6.25a.75.75 0 0 0-.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):603
                                                  Entropy (8bit):5.146068465288831
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B199959A0A0148183DDBED9757D86460
                                                  SHA1:00AEE6B7CB1F1754BB1040422EE6FB257688E03B
                                                  SHA-256:1C93632FACAE8A181EF2D0449AEF71247DC5CFC8066B76E5086A82A8E517ABCC
                                                  SHA-512:A11CCE5C46D7CC9FB947134DDB3B3B14EEB9F5918D151BD6A125B20E958C2B57EFD8170F36858AFD968F4BD50A9428C2D3EDA3BB97685B1F6D9F1FBABC51ECC1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/1636.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1636],{7968:function(e,t,n){n.r(t),n.d(t,{legacyItemsScopeOpenInOneUpActionResourceKey:function(){return o}});var a=n("react-lib"),i=n("odsp.util_925"),r=n(4850),o=new i.ln({name:"legacyItemsScopeOpenInOneUpActionKey",factory:{dependencies:{},create:function(e){return{instance:function(){return a.createElement(r.a,null)}}}}})}.,4850:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(208),i=(0,n(2283).createItemsScopeActionFromKnockout)(function(e){var t=e.consume(a.a);return new(e.injected(t.PreviewAction))})}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1292
                                                  Entropy (8bit):5.178679718560429
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E0B2267B48AE7D5E32276C60DFF6E40A
                                                  SHA1:380D595C48A0C9B8588039A9C0B45905FBE3F544
                                                  SHA-256:44EF619E43B17675CAC02C22662E76E76FBA473F55FE68A54BFC3046D388CEDC
                                                  SHA-512:3E61B6BB44E18D48ED3D5551C001157F42045F4F498EADC6F1E8DA65BBEC5BC1F700CB450899D9B467F65AFBC8FF680E3216137675D96976EA2518FFBBE8FBE5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1834.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1834],{4838:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(355),i=n(478),r=new a.a("substrateFile",{id:i.b})}.,7389:(e,t,n)=>{n.r(t),n.d(t,{getFavoriteCallbacks:()=>s});var a=n(2600),i=n(1328),r=n(4838);function o(e){return function(t){return t((0,i.a)(function(t){return e.map(function(e){var n;return(null===(n=t.demandItemFacet(r.a,e))||void 0===n?void 0:n.id)||""})})).filter(function(e){return!!e})}}function s(e){var t=e.actionEventMC;return function(e){return{favoriteCallback:function(n){var i=n.itemKeys,r=n.favoritedDateTime,s=e(o(i));s.length&&(null==t||t.publish(a.a,{publisher:"favoriteCallback",itemKeys:s,favoritedDateTime:r}))},unfavoriteCallback:function(n){var i=n.itemKeys,r=e(o(i));r.length&&(null==t||t.publish(a.c,{publisher:"unfavoriteCallback",itemKeys:r}))},undoUnfavoriteCallback:function(e){var n=e.itemKeys,i=e.favoritedDateTime;null==t||t.publish(a.b,{publisher:"undoUnfavoriteCallback"}),null==t||t.publi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):13220
                                                  Entropy (8bit):7.968971791973309
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D8BB1E2D167D9262079E8AC4C4502815
                                                  SHA1:592DEA7BEA61A9D37759947B1C3FB01D16C5A008
                                                  SHA-256:17E95C14D1B67DD777467855BA30FE39BC649350E57D23BA4872FDFDAD7B210E
                                                  SHA-512:3F661974F67852906D536FC95BEDB006774B998B80370EE783830213BE5C54B46FDB179E2EBF0515CF9FB7CAF73B9742611F02D9E4B25AAD33FC0564D31A6FDD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/fluenthybridfont/odsp-next-icons-10-374f5869.woff
                                                  Preview:wOFF......3.......ex........................OS/2.......G...`0.m.cmap...P...T...:.`..gasp................glyf......+...U.....head...X...6...6#...hhea...........$....hmtx.......W........loca../.........k*..maxp../........ .q..name../........O..R.post..3........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......7..=.x....+.a...w....#...H$.B,...QL..5D.2ll.FvF.eiI6.w)....F.,..H.R..c.S...QJ..t*.Q....,..k.4...R6e}.~.....>.g.\_..w.^.1.qLb2..f1..,f)+X.*...6...v..^....Nr.3..2W..unr.;....y.s.y.g..5l.;..HD.o.S....:..!..4..2L..%......e8../...i....R..E..Y..-e.2z..J.8$Q.%_...."..[I.x\...x.....?.0./z....c.].@'|.`.mp..c.E...^t..;.P...h...mA....-.i............x..|.xS..9w....Y.e.lI...F.,.7..1.!.... .K..!.M...H.R...+mB.&.v...t..M.n!.N.t.N.i......y..~....l...t..s.g...?.p.IB.;..O$B..e.]f.pg../P.p/.7..'....g..).dI&^RM...5....\....Q....N.f..7..hs.V."...vr!I....k......W.D......4...b."....34.?!....XNxUa...........c...K&....I.F.FJ.9L..Df...5f...WB...{C
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):103213
                                                  Entropy (8bit):5.3121813417233446
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4F4845285C7C5081CDFA583DC42D1167
                                                  SHA1:DDED69D5305099307574FA7CBD4B73A6FE9329F1
                                                  SHA-256:DCB779F90C460551EBCB8A7C65876EC6F8ED2E99437276B00A62A30F7D3E517F
                                                  SHA-512:0BEFFB63C4DEEAC10E575B34E22F0F55DC9FE5BB6DBE99560C5293B6C82E76FB3404F28C04F1025CACC2964E444408BA6D18C78B169F8B656B4EFA8B1B6633F3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/78889.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[78889],{690808:(e,t,n)=>{n.d(t,{s:()=>r});var a=n(788114),i=n(172527);function r(e,t,n){var r,o=(0,a.w)(e,function(e){var n;return t===e||!!(null===(n=e.hasAttribute)||void 0===n?void 0:n.call(e,i.r))},n);return null!==o&&!!(null===(r=o.hasAttribute)||void 0===r?void 0:r.call(o,i.r))}}.,104206:(e,t,n)=>{n.d(t,{R:()=>U});var a,i=n(171125),r=n(539155),o=n(579625),s=n(807040),c=n(539790),d=n(32984),l=n(944638),u=n(373675),f=n(727635),p=n(584868),m=n(70748),_=n(48232),h=n(768158),b=n(611148),g=n(690808),v=n(482287),y=n(264646),S=n(451291),D=n(495095),I="data-is-focusable",x="data-focuszone-id",C="tabindex",O="data-no-vertical-wrap",w="data-no-horizontal-wrap",E=999999999,A=-999999999;function L(e,t){var n;"function"==typeof MouseEvent?n=new MouseEvent("click",{ctrlKey:null==t?void 0:t.ctrlKey,metaKey:null==t?void 0:t.metaKey,shiftKey:null==t?void 0:t.shiftKey,altKey:null==t?void 0:t.altKey,bubbl
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:dropped
                                                  Size (bytes):274
                                                  Entropy (8bit):5.442108179156613
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:467DDC9C7123196AC4A210309FC83F61
                                                  SHA1:9F0C8F2DF512F167785D8AAA62470085D3C1F843
                                                  SHA-256:D04BD2A87DC40663FA41FF33F53942D8373C74976077A69F14F071CEA6E2958F
                                                  SHA-512:4678D3BFC8A61A1E458780537EA19F0DD0D3D2A92608315B0268D56841747C152EB543DE06C74529B5B95BD76D3E1EE9EF5352918923964363C088F15BE7EB17
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"OneShell":{"M365CopilotRebrandingEnabled":true,"default":true},"Headers":{"ETag":"\"/3ibxF/sGK5KGfwh947aXRJa2uGb2VKWIXAAbG7c2U0=\"","Expires":"Fri, 11 Apr 2025 15:36:03 GMT","CountryCode":"US","StatusCode":"200"},"ConfigIDs":{"OneShell":"P-R-1535312-6-8,P-D-1117449-1-4"}}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):306739
                                                  Entropy (8bit):5.405667316405629
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7168EB0478D005B84BC184C401539C11
                                                  SHA1:F46F0CC081E27A5C9B0AE1AC93662215B4769095
                                                  SHA-256:03DEFEDC76D67952D5C3B8B39F90ABBB1527F68AE83D067E0AD6D304E39C6A23
                                                  SHA-512:D4CCF89ADF72F9FA15674956EE0B1DF0CC1CE2DAFA939B2D7E4867C390D974DEACD559547FB2B329B1DD32014B90528ED4B6A994C2B5CAF5B2C0C3FF760AB5D2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/326.js
                                                  Preview:/*! For license information please see 326.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[326],{1074:(e,t,n)=>{n.d(t,{a:()=>ne});var a=n(1075),i=n("react-lib"),r=n.n(i),o=n("react-dom-lib"),s={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},c={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},d=Object.defineProperty,l=Object.getOwnPropertyNames,u=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,m=p&&p(Object),_=function e(t,n,a){if("string"!=typeof n){if(m){var i=p(n);i&&i!==m&&e(t,i,a)}var r=l(n);u&&(r=r.concat(u(n)));for(var o=0;o<r.length;++o){var _=r[o];if(!(s[_]||c[_]||a&&a[_])){var h=f(n,_);try{d(t,_,h)}catch(e){}}}return t}return t},h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):39636
                                                  Entropy (8bit):5.37795507716092
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8B726DB111D13D7B8A16DFB5D33196A3
                                                  SHA1:A02A6E37418854F28A88FE3C5F0B99188CE918D2
                                                  SHA-256:CCA3CD90320ADB31396507D2DFDA6C8C38427ED42A8DF29DB9C6C5862861E90B
                                                  SHA-512:146DB733AFD7AA4730EEEE7AFCFDB0D27CD4A8BBA4C3ECCFBFCAB1FA208326891D899EF2105A2EDC9C0A47359EEBC25206D8A79217DF590750DE52AF14902D57
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/69.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69],{7058:function(e,t){var n=function(){function e(){this.R=0,this.G=0,this.B=0,this.A=e.maxComponent}return e.clone=function(t){return e.fromRgba(t.R,t.G,t.B,t.A)},e.equals=function(e,t){var n=!e,a=!t;return n||a?n&&a:e.R===t.R&&e.G===t.G&&e.B===t.B&&e.A===t.A},e.fromRgba=function(t,n,a,i){var r=new e;return r.R=Math.round(t),r.G=Math.round(n),r.B=Math.round(a),r.A=null!=i?Math.round(i):e.maxComponent,r},e.fromRgbaString=function(t){var n=new e;if(/^rgb.+/.test(t)){var a=t.match(/[\d.]+/g);n=e.fromRgba(Number(a[0]),Number(a[1]),Number(a[2]),4===a.length?Number(a[3])*e.maxComponent:null)}return n},e.fromHtmlColor=function(t){function n(e,t,n){return parseInt(e.charAt(t)+e.charAt(n),16)}var a=new e;if("string"==typeof t&&"#"===t.charAt(0))switch(t.length){case 9:a.A=n(t,1,2),a.R=n(t,3,4),a.G=n(t,5,6),a.B=n(t,7,8);break;case 7:a.R=n(t,1,2),a.G=n(t,3,4),a.B=n(t,5,6);break;case 4:a.R=n(t,1,1),a.G=n(t,2,2),a.B=n(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2624
                                                  Entropy (8bit):5.164750220239707
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6E920AE47781288BA528672BAFA99649
                                                  SHA1:2BC4B3745536A7822EA9B2B53AAA99A717C4D591
                                                  SHA-256:9354449F29BEF2C0A8C1DAA4D0DC41868176C9F92D88F6F84989E40CEA6F0A33
                                                  SHA-512:68C2C6AED1C47E876C63B358315F199B9C24CFE2B9BF8A041A87A4629D4CED6C87B6973C3BF3E854BEDD8E75F0A5755327AB27494A181CDD427773C373D2CDB9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/32.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[32],{1523:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_925"),i=new a.ln({name:"setValueActionHandler.key",loader:new a.h9(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e("custom-formatter.lib"),n.e("custom-formatter.lib.resx"),n.e("ondemand.resx"),n.e(301)]).then(n.bind(n,1909)).then(function(e){return e.setValueActionHandlerKey})})})}.,988:(e,t,n)=>{n.r(t),n.d(t,{CustomCommandsResourceKey:()=>p});var a=n("tslib_358"),i=n(147),r=n("odsp.util_925"),o=n(11);function s(e,t){var n=e.key;return{id:n,getCommand:function(e){return{action:t(e),name:"Custom",iconProps:{iconName:"BorderDot"},automationId:n}}}}var c=n(1523),d=n(60),l=new r.ln({name:"SetValueActionCommand",factory:{dependencies:{spartanViewInstance:d.a,getSetValueHandler:c.a.async.lazy},create:function(e){var t=e.getSetValueHandler;return{instance:function(e){var n=function(e){var n=e.key;r
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):17412
                                                  Entropy (8bit):7.97630126642437
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:544461B8842B77371D109F4ED5357E74
                                                  SHA1:78ADFA3D6241982E7F39BFE6B0D4C4A834594E98
                                                  SHA-256:7D733601E4B8E0CD33E0B0147B53C67A79D63FEAE377DF06B8D9FDDFBA8C1062
                                                  SHA-512:5260F4D1F3AE8F49C1C15743B666CF8416E037C5C8AB13C9A6F531946788FCAC8B609734641EF059269761FBD5782D933D6E81DC5A6FCC234A878FF54B6126DE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/fluenthybridfont/odsp-next-icons-7-e89c2580.woff
                                                  Preview:wOFF......D.................................OS/2.......G...`0.i.cmap...P..........Agasp................glyf......;...t4..aohead..>....5...6#.hhea..>........$....hmtx..?....U.....%..loca..?h.........-.&maxp..@4....... .w.4name..@L.......O..R.post..C........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..:.....`u,......8..E.x...OH.@...Y3.-J.......P......Zp%.2.C!QI^......St(..R.Q..D "{..(.S.....#:..Tl.n....`..ox..<....9.....S ......s.\....Ba.)....b..^..~u)..:.......W...:.~...+.K.....Q...z.gz..z.wz.......jN.l...r[i%......*[g5Vg..`...6[.m.6.eQ....s..;.}....}#Y..,.>-..x....j.|../.}....+k-]..^.)...d...y.c..<..w..,c....f...1@?.H....e....g...D9K.vv..V6...4PO-a......J.[XM.!.hb.E.........2{..+P.kA..7?P..............x..}.x.........\,..($.b..@....&..H..R.%......V.%7.....R.8N.K....>'...-....k..{y...`..`..H.........?..}...G..].].X......y........<.]2~.w...............Q]...z.7..a......`.......P...z...V...<\S.5t@...;P.@5.yM..b..a;4.E........>.x....`....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):32830
                                                  Entropy (8bit):5.381232438795027
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:086CD7D7536F78C7C332B0AEFB1E671E
                                                  SHA1:45A43C1A2771C7A614EE2E7A201563779D3F6E41
                                                  SHA-256:B3D9DF2E34053197F6CE7E60F598E2A9197CDBBA5CECD8AB5B0D068D6A783DDE
                                                  SHA-512:A80335B44FB818AA8BA1D8B8E3E146BD6902D0F6474EE09C780ACC230DCA8786E22ACC99BA269A6269DE695321222176D46516EDAFED6988433AEB5957FC5140
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/263.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[263],{1157:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>i});var a=n(1100),i=(0,a.a)("waitForNextStoreUpdate"),r=(0,a.a)("forceNextStoreUpdate");function o(){return function(e){e(r({}))}}}.,1150:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("tslib_358"),i=n(1143),r=n(1100);function o(e){var t=this,n=e.operationTypeFacet,o=e.addon;return(0,r.b)(function(e){return function(r){return(0,a.yv)(t,void 0,void 0,function(){var t,s,c,d,l;return(0,a.SO)(this,function(u){switch(u.label){case 0:o&&r(o),t=r((0,i.a)((0,a.q5)((0,a.q5)({},e),{operationTypeFacet:n}))),s=t.started,c=t.completed,d=!1,u.label=1;case 1:return u.trys.push([1,4,,5]),[4,s];case 2:return u.sent(),d=!0,[4,c];case 3:return u.sent(),[3,5];case 4:throw l=u.sent(),d||c.catch(function(){}),l;case 5:return[2]}})})}})}}.,1143:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_358"),i=n(1102),r=n("odsp.util_925"),o=n(1099);function s(e){var t=e.evaluationContext,n=e.flushOperationQueue
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):55519
                                                  Entropy (8bit):5.457288146420671
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B7EE5C76ABC8B5F80951FF33DFC24F4A
                                                  SHA1:C9C966EA8AFFBA44F5DE5BD72E402314DEF06309
                                                  SHA-256:F43329A320F024A55A4107BA931A4859CA94BF4EC89BAF89628B8FE9481AC60D
                                                  SHA-512:54AC2A08D063A5E9BA66CB974196F14DC61E4424C4AC6AC7D272CA9FA9D4C9762CBA1D92442DA7D9C519F4A39985DE22D21FA5D6EB10811D5B0F4417A12CB19E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/30.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30],{823:(e,t,n)=>{n.d(t,{a:()=>_,b:()=>h,c:()=>b,d:()=>g,e:()=>m});var a=n(7),i=n(26),r=n(824),o=n(37),s=n(133),c=n(39),d=n(2),l=n(121),u="field-",f="HtmlGridFieldStyles",p=d.a.isActivated("0A63165E-6138-46A0-A2DF-3058D6D6A149");function m(e,t,n){var s=(0,a.g)(function(){return function(e,t,n){var a=[o.t];return e.concat(n?[]:a).map(function(e){return h(e,t)})}(e,t,n)},[e,t,n]),c=(0,r.c)(s,b(t)).getRuleStyle;return{getFieldStyle:(0,i.a)(function(e){var n=c(h(e,t));if(n)return n})}}function _(e,t){var n,a=p?e:(n=e.replace(/[^a-zA-Z0-9-_]/g,function(e){return"_"+e.charCodeAt(0)+"_"}),/^[0-9]/.test(n)&&(n="_"+n),n);return e===o.t?s.H:!(0,c.G)()&&t?u+a+"-"+t:u+a}function h(e,t){return(0,c.G)(),".".concat(_(e,t))}function b(e){return(0,c.G)()?f:"".concat(f,"-").concat(e)}function g(e,t,n){var i=m(e,"".concat(l.a,"-").concat(t),n).getFieldStyle;return(0,a.g)(function(){return{getClassStyle:i}},[i])}}.,121:(e,t,n)=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):9901
                                                  Entropy (8bit):5.203903734110118
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:524ED15FCC055907FEA8ACBEE74F7676
                                                  SHA1:65759BE1815B27DDC4A548ED3C6E454CE5CCECAA
                                                  SHA-256:212DA65BA0E8430DE02879EBC11D2E55BB964207A747D9CCE2BE898819717367
                                                  SHA-512:104EAE588EC1C3321B6B2EF466E84EF8F0628F359C9A548E1AF9F24F83584F8D4ED47E7DBB3B9E4A5EF3E19FEACC55F6C59C705002AFF371F317272EDDCDB006
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/135.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[135],{2429:(e,t,n)=>{n.r(t),n.d(t,{downloadDebugLogs:()=>c});var a=n(1),i=n(43),r=function(){function e(){this.CRCTable=this.makeCRCTable()}return e.prototype.crc32=function(e){for(var t=-1,n=0;n<e.length;n++)t=t>>>8^this.CRCTable[255&(t^e[n])];return(-1^t)>>>0},e.prototype.makeCRCTable=function(){for(var e,t=[],n=0;n<256;n++){e=n;for(var a=0;a<8;a++)e=1&e?3988292384^e>>>1:e>>>1;t[n]=e}return t},e}(),o=function(){function e(e){this._content=e}return e.prototype.generateZipContent=function(){var e=this,t=new Uint8Array([]);this._content.forEach(function(n){n.relativeOffset=(null==t?void 0:t.length)||0,t=e.concat([t||new Uint8Array([]),e._generateLocalFileHeader(n),n.encodedData])});var n=t.length,i=[];this._content.forEach(function(t){i.push(e._generateCentralDirectoryRecord(t))});var r=(t=this.concat((0,a.__spreadArray)([t],i,!0))).length-n;return t=this.concat([t,this._generateEndOFCentralRecord(r,n)])},e.pr
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):9079
                                                  Entropy (8bit):5.341696006805571
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7C319B44315F77FAED22EC73A8995622
                                                  SHA1:4C51B2CF63EC10A199BEA45039F38A266D313DAA
                                                  SHA-256:3CCBE029D6A4FBA27ACB4126846F4A497D583F4B8846B5F26566C81F1C5F4F55
                                                  SHA-512:5FADF2F6555C7BBA463171A7C101BF9E8BE59C4C0AC2B977AC8F9E8ABF7161D67DFFAC8AB1F4B10D61F1273481994C9BBBC030265EF607146AE8C490971B61BA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/244.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[244],{2346:(e,t,n)=>{n.r(t),n.d(t,{GuidedTour:()=>p});var a=n(387),i=n("react-lib"),r=n("react-dom-lib"),o=n("fui.lco_543"),s=n("fui.lcoms_12"),c=n(368);(0,n("fui.util_114").ZW)([{rawString:".teachingBubbleCallout_f7d49534 .ms-TeachingBubble-bodycontent{padding:54px 24px 24px 24px}.teachingBubbleCallout_f7d49534 .ms-TeachingBubble-header:not(:last-child){margin-bottom:6px}.teachingBubbleCallout_f7d49534 .ms-TeachingBubble-footer{width:100%}.teachingBubbleCallout_f7d49534 .ms-TeachingBubble-body{margin-bottom:28px}.footer_f7d49534{display:flex;justify-content:space-between;flex:1 1 auto}.pagination_f7d49534{position:absolute;top:24px}[dir=ltr] .pagination_f7d49534{left:24px}[dir=rtl] .pagination_f7d49534{right:24px}.actionButtonContainer_f7d49534{display:flex}.backButton_f7d49534,.nextButton_f7d49534{border-color:transparent;color:"},{theme:"white",defaultValue:"#fff"},{rawString:";background-color:transparent
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):33049
                                                  Entropy (8bit):5.3951994276134485
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:61816DAC49532590BD8BA5141830E8CC
                                                  SHA1:FC9D992AD464D52EC0EC79B7349811CBCD3C3DF1
                                                  SHA-256:004BA9EBEE46F03F3D0AEA4AA31377BCF1B84D6DA4C572EBBEB421E5B268AEEE
                                                  SHA-512:1D9062DD3F75F6221037DD25DF099AF056884FAE4C081BA5170E65D3C08C5542255EE9CF7F43701A0631ED6D896B33E22653FB5697984BF3D132D7548AA75F2C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/121.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[121],{1001:(e,t,n)=>{n.r(t),n.d(t,{HeaderBar:()=>vt});var a=n("tslib_358"),i=n(1),r=n(0),o=n(174),s=n(2291),c=n(2072),d=n(169),l=n("fui.util_114");(0,l.ZW)([{rawString:".headerBar_9bf68a98{grid-area:headerBar;min-height:44px;padding-block:8px;padding-inline:16px;overflow-x:hidden}@media (min-width:900px){.headerBar_9bf68a98{height:48px;padding-block:4px}}"}]);var u=n(165),f=n(2293),p=n(237),m=n(467),_=n(2294),h=n(2295),b=n(2296);(0,l.ZW)([{rawString:".breadcrumbRoot_64969b11{overflow:hidden;white-space:nowrap;width:100%;position:relative;display:flex;align-items:center}.breadcrumbList_64969b11{display:flex;padding:0;margin:0;white-space:nowrap}.breadcrumbSignalButton_64969b11{height:16px;width:16px}.breadcrumbListItem_64969b11{list-style-type:none;display:flex;align-items:center}.breadcrumbButtonItem_64969b11{margin:0;border:0;font:inherit;padding-inline:6px;padding-block:8px;font-size:20px;line-height:28px;f
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1111
                                                  Entropy (8bit):7.405307395069312
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7CA45AC469A9E9A14FB7D1F97E24BB7B
                                                  SHA1:D42EDCB2961FC86FE2E966813D789B8AB6D19074
                                                  SHA-256:1EB145EB2F7B19F9DA08D04C0AC27F9AEB98FE2842C0260C5019AAD767368C68
                                                  SHA-512:AB92574C0F44A0300F2873DE0397B5826AF8B1F6EDA70BD7695E8968B6FD86CBAB635CBB5733949E0DBCFBA58CC7947130D59E93D532134FB874AC88253E8DC1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://pellecerasociados.sharepoint.com/_vti_bin/afdcache.ashx/_userprofile/userphoto.jpg?_oat_=1744407928_eee4651ab543dbc33ef7df1238e6940b8e7c551ab1d0bbe3802c8e16cb7083b4&P1=1744384658&P2=1932895772&P3=1&P4=GJdqpHiKUrg%2B7ZEx0v4icK3q22iLlUXG9tiQ1e0yx%2BfLJEbVLb60HZwXjw%2B396ParR3RDtKm99UwzmcwByqrxUnvqfNCp4y%2BeLShvMwilVJoIi%2B6ldeUwgDxVk8dbn9vD%2FHFuHwJrOooZ7fpvMQXo2hX%2FmvlRlceb61Xl%2FgW8lMwAL7WyQ1Dfqk5p6ncXjRvZg3R2sP%2BeceLSWhNkFaCVyYVOg1oF%2FXSKmKS0AM98gDfFxOrMZS%2BPwmVY10Ud6dQPjQcFv3m8Pl2Ozc1PUUVMmjFeLEuI2ydqQmUlSJMeetDIKHnbiwriFMaqK%2BOqSChRkzR%2FCwEaJanQtK6nb%2FXjg%3D%3D&size=M&accountname=ialonzo%40pelleceryasociados.com
                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......H.H.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....t..3...=..I@....F~..%t.W...,..nV q..sy.~Tg..Wt....6.m...5.k.$.i.Q....q..2.........?O.J(.O_.RR.........n.hQ.Qr.z....].q...c.P1..e.^..z.*+....H$.W\.....9..+..Q...S]...y..H.~u...QE.)...JS...{J.....+l.9w.Oo..R.F.T..k..C].C.@.`....O#..Im.i...Wn.'.Mgj^...~..T../8...@..ak..v..k...q.....X.......I.9...t....M~C.Q.9...@....\.}.a...f.m"..[J.K.);........g.E.....+......6
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):167
                                                  Entropy (8bit):5.261507213042197
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DA566C1395F3BFAD8FCC39E11F55C63E
                                                  SHA1:7B2363C97D51ECF64A075680E261C91E7A6ACD66
                                                  SHA-256:3071FC115419A69506B767BA70119C1AF725FC6442AE9290029A7CEE03BBE382
                                                  SHA-512:4D9C62B43C9B8D9DFF2A964CC08D1150A9595E730D3097B51D4831C590CE801E638A273D59FA69D6747F625E96F88DCC13E51FB536AE200D617214CFE9088F70
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/116.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[116],{568:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.rXf});var a=n("fui.lco_543")}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):16186
                                                  Entropy (8bit):5.398516150988239
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BDBB083B59006F71498AC5D04ACEE3A5
                                                  SHA1:88587AA980B22D561A2300DB5FC50B82702801F0
                                                  SHA-256:45BED9F37CE931EA9C15ED57DABB161338343328582B31D62209B3CEAA7E36D0
                                                  SHA-512:341E7878AA1C5A1DEFF53E58B3E3BA74980222DF8051DA4F94717F64E0AC509CC5094B8BFEE961BA553A279B5DC0A3FD03A57846720CBC62D5C4AB38D904A852
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/1516.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1516],{3090:function(e,t,n){n.d(t,{a:function(){return f}});var a=n("tslib_358"),i=n("react-lib"),r=n(30),o=n(3333),s=n(388),c=n(139),d=n(127),l={beakWidth:16,gapSpace:0,setInitialFocus:!0,doNotLayer:!1,directionalHint:c.a.rightCenter},u=(0,r.a)(),f=i.forwardRef(function(e,t){var n=i.useRef(null),r=(0,d.a)(n,t),c=e.calloutProps,f=e.targetElement,p=e.onDismiss,m=e.hasCloseButton,_=void 0===m?e.hasCloseIcon:m,h=e.isWide,b=e.styles,g=e.theme,v=e.target,y=i.useMemo(function(){return(0,a.q5)((0,a.q5)((0,a.q5)({},l),c),{theme:g})},[c,g]),S=u(b,{theme:g,isWide:h,calloutProps:y,hasCloseButton:_}),D=S.subComponentStyles?S.subComponentStyles.callout:void 0;return function(e,t){i.useImperativeHandle(e,function(){return{focus:function(){var e;return null===(e=t.current)||void 0===e?void 0:e.focus()}}},[t])}(e.componentRef,n),i.createElement(s.a,(0,a.q5)({target:v||f,onDismiss:p},y,{className:S.root,styles:D,hideOverflow:
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):31005
                                                  Entropy (8bit):5.443639533321444
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3A78D2D95BA0A66B64D22B87EC1DD478
                                                  SHA1:4525325464B4B3AD209582147A82A4BE7BD2823D
                                                  SHA-256:FD5C5A1F3B24AABDB62FF5C6222C31202902E31BE73F8F458EC8935AA22A82B4
                                                  SHA-512:F571BE975662B8D6B0A064C59263AAEC28CB049EFE3891356A8D0BBBD2A1D0FDCD162A9740CC160E627BC2A32508D52D92DE29DC9018F0AFEAEA55B8D95833C5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/132.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[132],{1145:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e.MeetingRecording="MeetingRecording",e.GroupCallRecording="GroupCallRecording"}(a||(a={}))}.,992:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e.File="File",e.Folder="Folder",e.GptDefinition="GptDefinition",e.DocumentLibrary="DocumentLibrary",e.Site="Site",e.WorkingSet="WorkingSet",e.Meeting="Meeting",e.List="List"}(a||(a={}))}.,930:(e,t,n)=>{n.d(t,{a:()=>m,b:()=>o,c:()=>s,d:()=>r,e:()=>p,f:()=>g,g:()=>_,h:()=>c,i:()=>u,j:()=>h,k:()=>d,l:()=>i,m:()=>f,n:()=>b,o:()=>l});var a=n(2),i=!a.a.isActivated("73C30953-F1D9-4AA7-8CBF-3FBCA6EF8967"),r=!a.a.isActivated("0AD73D0F-A8BF-458A-A170-85E1AE657C54"),o=!a.a.isActivated("1730F2A0-FAF4-4982-B7C5-0C6ED7892310"),s=!a.a.isActivated("86DEFC3E-B100-402D-A498-A1BB294C4A8D"),c=!a.a.isActivated("F39CAE90-1462-4670-A02C-B39822AADA11"),d=!a.a.isActivated("26F3418F-C046-4391-9AC2-AAF4AD7CC240"),l=(a.a.isActivated("95CB0BC
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1715
                                                  Entropy (8bit):5.19298757964231
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8DF49094AF83C3C75D8D7179543FA1E0
                                                  SHA1:7F7FA26CF1B606EE350BAEEA918922F8F8A79C54
                                                  SHA-256:F60C4DD283FDF16784399FF52814207D8FA83F312671A9D71C3CF1A1D5111E41
                                                  SHA-512:E1A88FD46149E8CF0DACC0718A390EE07297D283D286F2962990E1BD6169C09A9E36EC6774B61F50224F9168B72502E33C7641A980979F9124644D0C73ACF329
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/990.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[990],{5847:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(2629),i=new(n("odsp.util_925").ln)({name:"".concat("LoadTime.key",".mruRecentLoadTime"),factory:{dependencies:{observablesFactoryType:a.e},create:function(e){var t=new(0,e.observablesFactoryType);return{instance:t.create(null),disposables:t}}}})}.,4916:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("odsp.util_925"),i=n(1221),r=n(1229),o=n(22),s=new a.ln({name:"".concat("IsItemsScopeEnabledInRecentPivot.key",".isItemsScopeEnabledInRecentPivot"),factory:{dependencies:{},create:function(){return{instance:(0,r.a)(i.e)&&(0,o.Ui)(o.Rc)||(0,o.Ui)(o.Bc)}}}})}.,7475:function(e,t,n){n.r(t),n.d(t,{SharedRecentEventHelper:function(){return u},resourceKey:function(){return f}});var a=n("tslib_358"),i=n(2629),r=n(2638),o=n("odsp.util_925"),s=n(249),c=n(5847),d=n(4916),l=n(533),u=function(e){function t(t,n){void 0===t&&(t={});var a=e.call(this,t,n)|
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):15334
                                                  Entropy (8bit):5.352059404073107
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9D2E309917F3324E5B26AEFF1F18C86A
                                                  SHA1:4E911AA3F2DA423ABB42ECB396A7052A02BF8D5F
                                                  SHA-256:62B99A60FB632E6DA8900CE8458F128A577649251FB59808477AE1716FF9C431
                                                  SHA-512:27EF89263CB658AAC18D547C60EAC3A93FE4A18379E86726B4F00A5B417A3D95C6BD3B6D2B9115C921910E3D2066D886AFA07935BDB16351A9045A215E79131F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/29.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[29],{1523:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_925"),i=new a.ln({name:"setValueActionHandler.key",loader:new a.h9(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e("custom-formatter.lib"),n.e("custom-formatter.lib.resx"),n.e("ondemand.resx"),n.e(301)]).then(n.bind(n,1909)).then(function(e){return e.setValueActionHandlerKey})})})}.,923:(e,t,n)=>{n.r(t),n.d(t,{addCurrentUserTokenForSetValueQuickstepsKSActivated:()=>U,createQuickstepsKey:()=>N});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(1657),o=n(1973),s=n(28),c=n(1069),d=n(6),l=n(1523);function u(e,t,n,i,r){return(0,a.yv)(this,void 0,void 0,function(){var o,s,c,d,l,u,f,p;return(0,a.SO)(this,function(a){switch(a.label){case 0:return o={},s=e.filter(function(e){return e.rawData}),c=s.some(function(e){return void 0===t[0][e.rawData.columnInternal]}),d=t,c?[4,r.getItems({webAbsoluteUrl:n,lis
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):46116
                                                  Entropy (8bit):5.52505261588647
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:009D18ED02E2E16C38460D7FF99314CD
                                                  SHA1:E40AAC27BB0FB0F49201AD3823850E7AAECBCFC6
                                                  SHA-256:27168444F4B2C138686FCCB32DD1BD760B5E2BAAF3932D79DB100E27342888A1
                                                  SHA-512:ED9AFF89CF7148452B9642CD566ECFAFAAF78956DF2AAB9EFBE79E854AD11640E8A49DC3EA27E0CBC3659AF261ADCB77780A36177D054FA18F5B10CD645C0ABB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/253.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[253],{11485:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.unknown=0]="unknown",e[e.file=1]="file",e[e.folder=2]="folder",e[e.item=3]="item",e[e.list=4]="list",e[e.web=5]="web",e[e.max=6]="max"}(a||(a={}))}.,11487:(e,t,n)=>{var a;n.d(t,{a:()=>i}),function(e){e[e.none=1]="none",e[e.available=2]="available",e[e.other=3]="other"}(a||(a={}));const i=a}.,11490:(e,t,n)=>{var a;n.d(t,{a:()=>i}),function(e){e[e.share=0]="share",e[e.copy=1]="copy",e[e.outlook=2]="outlook",e[e.nonOutlook=3]="nonOutlook",e[e.moreApps=4]="moreApps",e[e.mobileShareToTeams=5]="mobileShareToTeams",e[e.webShareToTeams=6]="webShareToTeams",e[e.grantAccess=7]="grantAccess"}(a||(a={}));const i=a}.,11483:(e,t,n)=>{n.d(t,{a:()=>m,b:()=>l,c:()=>s,d:()=>h,e:()=>d,f:()=>u,g:()=>o,h:()=>r,i:()=>v,j:()=>c,k:()=>b,l:()=>y,m:()=>g,n:()=>_,o:()=>D,p:()=>f,q:()=>p,r:()=>S});var a=n(4127),i=n(11484);function r(e){return _(e)||b(e)||h(e)||g(e)||v(e)||func
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):19603
                                                  Entropy (8bit):5.3329645484094215
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4584296DE7FE569A822A17A9A9585E41
                                                  SHA1:EE56B1FCE4CACFDE575F6847EE9B3F116C0CD4A2
                                                  SHA-256:D8E95B5098C42A0398B15735959895DCD3F2447666A2A94ACF6C82224FED3353
                                                  SHA-512:A4469716E74F1EC5B228D53A3C09552178F208516C842EAFBC947777FE7FD9A486DDD8E220F9417EB464B8A0A6991BFCD40B669C39F83CDCC6DCEEBED0A7E5BD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2126.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2126],{1840:(e,t,n)=>{n.d(t,{a:()=>a});var a={backspace:8,tab:9,enter:13,shift:16,ctrl:17,alt:18,pauseBreak:19,capslock:20,escape:27,space:32,pageUp:33,pageDown:34,end:35,home:36,left:37,up:38,right:39,down:40,insert:45,del:46,zero:48,one:49,two:50,three:51,four:52,five:53,six:54,seven:55,eight:56,nine:57,colon:58,a:65,b:66,c:67,d:68,e:69,f:70,g:71,h:72,i:73,j:74,k:75,l:76,m:77,n:78,o:79,p:80,q:81,r:82,s:83,t:84,u:85,v:86,w:87,x:88,y:89,z:90,leftWindow:91,rightWindow:92,select:93,zero_numpad:96,one_numpad:97,two_numpad:98,three_numpad:99,four_numpad:100,five_numpad:101,six_numpad:102,seven_numpad:103,eight_numpad:104,nine_numpad:105,multiply:106,add:107,subtract:109,decimalPoint:110,divide:111,f1:112,f2:113,f3:114,f4:115,f5:116,f6:117,f7:118,f8:119,f9:120,f10:121,f11:122,f12:123,numlock:144,scrollLock:145,semicolon:186,equalSign:187,comma:188,dash:189,period:190,forwardSlash:191,graveAccent:192,openBracket:21
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):257646
                                                  Entropy (8bit):5.522499637856152
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F78E32F7B2846C7972291CB52D27D836
                                                  SHA1:A31D82FF623244F830B8F7AC4A4866D88D93203E
                                                  SHA-256:76365C2F481464B836A18A0E95D6675B9C1538340813D41786D43CEEB47DB819
                                                  SHA-512:728AB734BE470FFF694EE460BBFC0E794169DED519BD938C236A4E94A1B3E219DD3C26201840039BEEC5207052EE246E4AB05396CED1E9FB0594A81981D846BB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/listsenterprise.js
                                                  Preview:/*! For license information please see listsenterprise.js.LICENSE.txt */.var __webpack_result__;(()=>{var e={308:e=>{!function(){function t(e,t){var n,a,i,r,o,s,c,d;for(n=3&e.length,a=e.length-n,i=t,o=3432918353,s=461845907,d=0;d<a;)c=255&e.charCodeAt(d)|(255&e.charCodeAt(++d))<<8|(255&e.charCodeAt(++d))<<16|(255&e.charCodeAt(++d))<<24,++d,i=27492+(65535&(r=5*(65535&(i=(i^=c=(65535&(c=(c=(65535&c)*o+(((c>>>16)*o&65535)<<16)&4294967295)<<15|c>>>17))*s+(((c>>>16)*s&65535)<<16)&4294967295)<<13|i>>>19))+((5*(i>>>16)&65535)<<16)&4294967295))+((58964+(r>>>16)&65535)<<16);switch(c=0,n){case 3:c^=(255&e.charCodeAt(d+2))<<16;case 2:c^=(255&e.charCodeAt(d+1))<<8;case 1:i^=c=(65535&(c=(c=(65535&(c^=255&e.charCodeAt(d)))*o+(((c>>>16)*o&65535)<<16)&4294967295)<<15|c>>>17))*s+(((c>>>16)*s&65535)<<16)&4294967295}return i^=e.length,i=2246822507*(65535&(i^=i>>>16))+((2246822507*(i>>>16)&65535)<<16)&4294967295,i=3266489909*(65535&(i^=i>>>13))+((3266489909*(i>>>16)&65535)<<16)&4294967295,(i^=i>>>16)>>>0}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):77469
                                                  Entropy (8bit):5.284018462278961
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8B2F7B972410DC36D87E14CD35ACC982
                                                  SHA1:2213557A7B9853EF1823EF082ED4CF0EB18B4A1B
                                                  SHA-256:37514D6AE054F0CFF73FD9171AB595493D2BEEEBB89B2B0348549CAC27CE9190
                                                  SHA-512:F3EEED648FEBB3D6998BA736C8DCC488889655A0EA3E81C7E4DD831C7DFD3857F07FABBAA75D79C120650703135E8E68BD71AB4D93320628273C88FC6560298C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res.cdn.office.net/teams-js/2.0.0/js/MicrosoftTeams.min.js
                                                  Preview:!function(e,n){"object"==typeof exports&&"object"==typeof module?module.exports=n():"function"==typeof define&&define.amd?define("microsoftTeams",[],n):"object"==typeof exports?exports.microsoftTeams=n():e.microsoftTeams=n()}(self,(function(){return(()=>{var e={22:(e,n,t)=>{var o=t(481),i=t(426),r=i;r.v1=o,r.v4=i,e.exports=r},725:e=>{for(var n=[],t=0;t<256;++t)n[t]=(t+256).toString(16).substr(1);e.exports=function(e,t){var o=t||0,i=n;return[i[e[o++]],i[e[o++]],i[e[o++]],i[e[o++]],"-",i[e[o++]],i[e[o++]],"-",i[e[o++]],i[e[o++]],"-",i[e[o++]],i[e[o++]],"-",i[e[o++]],i[e[o++]],i[e[o++]],i[e[o++]],i[e[o++]],i[e[o++]]].join("")}},157:e=>{var n="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(n){var t=new Uint8Array(16);e.exports=function(){return n(t),t}}else{var o=new Array(16);e.exports=function(){for(var e,n=0;n<16;n++)0==(3&
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1323
                                                  Entropy (8bit):5.1246834249358555
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8B4E82CE16F79F5F61EF86C2D15AFB09
                                                  SHA1:FCA2812589807210E260DC37158364D4DC6EED4E
                                                  SHA-256:25D185623B4F3E50FF02AEAC5FC01D59E649E3D64F9B2C784071EF909E210FCF
                                                  SHA-512:6FEDA326E86C2D6E14735BFB31D349C6BB6108332843295C36FED33D005794A30ECF4C8E2D068FF95B00B3C8597C17C4DC5C1BAD7CF1B50F6FEE023582BB6C56
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/105.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[105],{876:(e,t,n)=>{n.r(t),n.d(t,{presenceSelectionUtilsKey:()=>o});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(5),o=new i.ln({name:"presenceSelectionUtils",factory:{dependencies:{listDataStateStore:r.a},create:function(e){var t,n=e.listDataStateStore,i=new Map,r=new Map,o=null===(t=n.state)||void 0===t?void 0:t.listRenderData.schema,s=function(){null==o||o.fields.forEach(function(e){var t=e.internalName,n=e.ID;i.set(t,n),r.set(n,t)})};s();var c=n.onUpdate("listRenderData",function(e){e.detail.schema&&e.detail.schema!==o&&(o=e.detail.schema,s())});return{instance:{formatSelection:function(e){if("cellRange"===e.type){var t=e.type,n=e.beginRowKey,r=e.endRowKey,o=e.beginColKey,s=e.endColKey;return n===r&&o===s?{type:t,beginRowKey:n,beginColKey:i.get(o)||"",endRowKey:void 0,endColKey:void 0}:(0,a.q5)((0,a.q5)({},e),{beginColKey:i.get(o)||"",endColKey:i.get(s)||""})}return e},revertSelection:function(e){if("cell
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):180518
                                                  Entropy (8bit):5.289560319962436
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:20A3C8679979E92166B6E987D07BF3A6
                                                  SHA1:EBD876F035BC1241692F9BF36A1FAE7B13C7614E
                                                  SHA-256:B750A0573783CFAA5D449C6C91720BEAA1B73E4E5F73FDFCB6BF080A5D476563
                                                  SHA-512:3B266546CA0BBFE170191D0B286111D2D91F13090A495CAF63B7D0E84ABC06A0B362B3C978D31E0437C297128628BC873533D63AEC9CC4680069676EDAC9181C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/271.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[271],{2415:(e,t,n)=>{n.r(t),n.d(t,{moveCopyItemsToastsResourceKey:()=>L});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(1162),o=n(1158),s=n(2006),c=n(1120),d=n(204),l=n(1220),u=n(1151),f=n(1103),p=n(1160),m=n(1219),_=n(1115),h=n(1091),b=n(1176),g=n(2416),v=n(1086),y=n(1306),S=n(1406),D=n(1368),I=n(231),x=n(1129),C=n(15),O=n(852),w=n(1899),E=n(1900),A=i.x9.isActivated("6686ff41-2fb3-4f2a-b178-a001771be683"),L=new i.ln({name:"moveCopyItemsToastsResourceKey",factory:{dependencies:{currentPageContextStore:C.a,itemCacheStore:v.a,itemCacheBarrier:O.a},create:function(e){var t=e.currentPageContextStore,n=e.itemCacheStore;return e.itemCacheBarrier.resolve(),{instance:function(e){var v=e||r.a.serializeNext(),C=s.b.serializeBatchKey(v),O=t.state,L=function(e){var t,r=e.itemsToMoveCopy,o=e.progressPhase,d=e.error,f=e.onNameConflictResolution,p=e.onMoveVersionLimitResolution,m=new u.a;if(!O)throw new Error("Empty page co
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):16913
                                                  Entropy (8bit):5.152748179618032
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CBF1B3D45F5A04F07B4A1BA430234C96
                                                  SHA1:F5E84E2E4A0F2A7C4153228E865F75A506D6A134
                                                  SHA-256:D9E257100492AD1B7844BFB27B6B96E8BCA05B12014042C04B5238252F826DCD
                                                  SHA-512:A69CF2451B159C3622097339647DF7BC22546DADBA14599B325EFAFF8DCDA11F7380408DCB07106A050B7760D7039CD1ACDFE21154D8AAB8756B27CEA6B669FA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/263.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[263],{5630:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>a}),(0,n(8).c)([{rawString:".GetMoreStoragePrimaryButton_e2a5b042{background-color:"},{theme:"orange",defaultValue:"#d83b01"},{rawString:';border:"none";color:'},{theme:"white",defaultValue:"#fff"},{rawString:';width:"auto"}.GetMoreStoragePrimaryButton_e2a5b042:hover{background-color:'},{theme:"orange",defaultValue:"#d83b01"},{rawString:";color:"},{theme:"white",defaultValue:"#fff"},{rawString:";cursor:pointer}.GetMoreStoragePrimaryButtonV2_e2a5b042{background-color:"},{theme:"orange",defaultValue:"#d83b01"},{rawString:';border:"none";color:'},{theme:"white",defaultValue:"#fff"},{rawString:';width:"auto"}.GetMoreStoragePrimaryButtonV2_e2a5b042:hover{color:'},{theme:"white",defaultValue:"#fff"},{rawString:";cursor:pointer}"}]);const a="GetMoreStoragePrimaryButton_e2a5b042",i="GetMoreStoragePrimaryButtonV2_e2a5b042"}.,4477:(e,t,n)=>{n.d(t,{a:()=>l});var a=n(2902),i=n(1)
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):36045
                                                  Entropy (8bit):5.260129549052791
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D78AC8F0D8561FA2B20F340A79EF5C96
                                                  SHA1:ABE2E90E431960476EE7F73C65620786D47FA6E8
                                                  SHA-256:DB8A1332ABEE8F9A684DF9E56391920384A6A2EC095633A869839E810C32D82E
                                                  SHA-512:B7561402D1587DF63D4D662A310FB43E8299834D784DEC93E40D7D32468C932F69A284BC0FF8B91646FDC8B6792FEE174E6EC2C5400E0C9D0B914B2C6B0D6F2A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2036.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2036],{1826:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(1),i=n("react-lib"),r=n(103),o=(0,r.a)(function(e){var t=e;return(0,r.a)(function(n){if(e===n)throw new Error("Attempted to compose a component with itself.");var o=n,s=(0,r.a)(function(e){return function(t){return i.createElement(o,(0,a.__assign)({},t,{defaultRender:e}))}});return function(e){var n=e.defaultRender;return i.createElement(t,(0,a.__assign)({},e,{defaultRender:n?s(n):o}))}})});function s(e,t){return o(e)(t)}}.,7549:(e,t,n)=>{n.r(t),n.d(t,{modifyColumnResourceKey:()=>C});var a=n(1),i=n(1333),r=n(1862),o=n(0),s=n(1850),c=n(1244),d=n(1847),l=n(104),u=n(1327),f=n(1864),p=n(1852),m=n(190),_=n(5175),h=n(17),b=n(6176),g=n(5181),v=n(6177),y=n(16),S=n(2),D=n(1834),I=n(49),x=S.a.isActivated("027f2d4f-821b-418a-8e11-d99e463d8843"),C=new o.a({name:"ModifyColumnToasts",factory:{dependencies:{itemCacheStore:c.itemCacheStoreKey,currentPageContextStore:h.a,itemCach
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):17251
                                                  Entropy (8bit):5.41602424574431
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:ADD89419AF91FA4F2483D4A9C7C17FC8
                                                  SHA1:D1FE73A34EAA013AC6D7BFBCA6071A5EAC528A6B
                                                  SHA-256:892D6A3A9C81EFCBE2A1C8363A0631161BCECFEDD5D2ACF956AA9B2D7D00F399
                                                  SHA-512:0D48272B4D66B9BC8C93A059868AAD6144C8CDA5D10D8F824ABB2A79933ED63CDCE508053858C867FDC026434E82FB527FDD702D30E1C4203CF91A5721E8A9FD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/160.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[160],{4369:function(e,t,n){n.d(t,{a:function(){return c},b:function(){return a},c:function(){return r},d:function(){return s},e:function(){return o},f:function(){return i}}),(0,n("fui.util_114").ZW)([{rawString:".commandLink_36c8976d{height:32px;line-height:32px}html[dir=ltr] .commandLink_36c8976d{margin-right:15px}html[dir=rtl] .commandLink_36c8976d{margin-left:15px}.commandLink_36c8976d i{color:"},{theme:"primaryText",defaultValue:"#333"},{rawString:"}button.link_36c8976d,label.link_36c8976d{display:inline;line-height:32px;height:32px;-ms-user-select:none;user-select:none}html[dir=ltr] button.link_36c8976d,html[dir=ltr] label.link_36c8976d{margin-left:-7px}html[dir=rtl] button.link_36c8976d,html[dir=rtl] label.link_36c8976d{margin-right:-7px}html[dir=ltr] button.link_36c8976d,html[dir=ltr] label.link_36c8976d{margin-right:15px}html[dir=rtl] button.link_36c8976d,html[dir=rtl] label.link_36c8976d{margin-left:
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):59072
                                                  Entropy (8bit):5.414651244718608
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A78D0B94C9D5B15F22184B1456C34DC0
                                                  SHA1:850E00B4266B99D2B5F98A069DEF73BBB22BC62C
                                                  SHA-256:9CB93A3932DB53737D2562E5A12531F004A969D6796AF97B103E3A1CC8570686
                                                  SHA-512:F221F9608791DA986E31A7F5F3ABC2572EBBC0868EB5938D6F467F90552BBD7554E19CA68734B3F082FDB2A3177AE766767A78B9AC12C6D2135C07DEA723E9BB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/146.js
                                                  Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[146],{2971:function(e,t,n){"use strict";n.d(t,{a:function(){return g},b:function(){return o},c:function(){return I},d:function(){return C},e:function(){return p},f:function(){return s}});var a,i=n(2704),r=function(){function e(e){i.m.isNotNullOrUndefined(e,"id"),this._id=e}return e.create=function(t){return new e(t)},Object.defineProperty(e.prototype,"id",{get:function(){return this._id},enumerable:!1,configurable:!0}),e.prototype.isEmpty=function(){return 0===this._id.length},e}(),o=r,s=i.i.createCustom("sp-client-base:LogSource",function(e){return r.create("")}),c=function(){function e(e){if(this._head=-1,this._count=0,this._isIterating=!1,e<=0)throw new Error("Size must be positive");this._size=e,this._buffer=new Array(e)}return Object.defineProperty(e.prototype,"count",{get:function(){return this._count},enumerable:!1,configurable:!0}),e.prototype.push=function(e){this._ensureNotIterating(),this._head++,this._count++,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):3908
                                                  Entropy (8bit):7.846152537917037
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8A8EF0B26957DCBF49922F541F371F2C
                                                  SHA1:0A057D658DFDF71CACAC283DEF463B97949A7184
                                                  SHA-256:12FCED6893896518898A75A3ABA12796A466F1DF11EACE498E481B4D5BED22AA
                                                  SHA-512:CF67BED8C0EF33D19EF620B4CB2F29593FB262086A85E766B59B120C12AABE6CDB2D7D80C88E72F5D1219880C763A57A4E5F885A2AB9C87F56D8FC3D1ABDBD86
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/fluenthybridfont/odsp-next-icons-21-171cc8cf.woff
                                                  Preview:wOFF.......D................................OS/2.......G...`@fw;cmap...P...e.......sgasp................glyf..............DPhead.......2...6#.hhea...........$....hmtx...0.......(....loca...L...&...&!...maxp...t....... . ..name...........O..R.post...0....... ...Dx.c`a..8...........L..t.!.I.(......@9......VP`p.Q../...!...X <....O..Q.x.c```f.`..F..h....|... -. ..a.Q...G...?....c..=?.....?..\|>\.......}.m........n.."P..F6\2#....*................x..V[l....w.EJ.m.\.$J..........*.-.....4q*..&......:1<i.F........|.h...MP.(.....@.e........Er..$-.0P.;3;;3.u...~. ..\..4...a......t.=.>Q...Q............C?..,\.....!.JY...Z...L.#sh.c.HL..6....1/.$...3q.P...,...T.e.8....If..d[lh...J.|....POK..i=....e..}...U..-.........#.?"?..:..]..NXVb...Hl"=Rz.....g....G.tb`0.H..v..Io.J....&.........D..k..S.T...y...+.9%....#.v|..j%.././..P.H..wtpk...SD......H,...f<...qyww"m%.OX...>..>Up..5.+._.|...i. ........F&_\tz...zG.C=.....Z>s,.+..~.{...C=..EV$\u..."_...[.D.D...hF..!.`.... M......B
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):22544
                                                  Entropy (8bit):5.463766487295044
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:77DBE17DE1B413BED0A5CD4BA91F0D5C
                                                  SHA1:1C39367486E4E8834C1EA4411F62B2B989CFDD85
                                                  SHA-256:93DEAB4BD4C60E22DD5C5955817984153ADFE4079AD2FB91BD08B5816F254023
                                                  SHA-512:5C58ED1DCAEA56F90F44267F1B0871972FA8C2167B3D6A06B7BDB6F94F5CBC31643EC07457FA4B25172A088BA587039EEB3F93811AC50DC08A10B30B120AA02D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/21.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{6048:(e,t,n)=>{var a,i,r;n.d(t,{a:()=>a,b:()=>i,c:()=>r}),function(e){e[e.regularUser=0]="regularUser",e[e.externalUser=1]="externalUser",e[e.group=2]="group",e[e.application=3]="application",e[e.linkedinUser=4]="linkedinUser"}(a||(a={})),function(e){e.graph="graph",e.sharepointSearch="sharepointSearch",e.substrate="substrate"}(i||(i={})),function(e){e.unified="unifiedGroup",e.securityGroup="securityGroup",e.SPGroup="SPGroup",e.PublicDistributionList="PublicDistributionList",e.family="family"}(r||(r={}))}.,9857:(e,t,n)=>{n.d(t,{a:()=>C});var a=n("tslib_358"),i=n(6048),r=n(5634),o=n("odsp.util_925"),s=n(47),c=n(9372),d=n(688),l=n(18),u=n(626),f=n(60),p=n(550),m=n(1794),_=n(2414),h=n(9858),b=n(17),g=n(6),v=n(176),y=n(5732),S=!o.x9.isActivated("b7426b02-fdf6-4c5e-9809-e0c21db41db7","07/10/2022","remove hard code graph endpoint and read from spPageContextInfo")&&!o.ov.isFeatureEnabled({ECS:1026572}),D=!o.x9.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):10454
                                                  Entropy (8bit):5.404628188395404
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EDA9364CF8EDD6461E7A905783FD85C1
                                                  SHA1:2F3ED940AF2B123B90FD57A3ADAE13A341C792F6
                                                  SHA-256:055CE0CC2120DC36262E7D2F577654739B6A290ED627AC988D87A3147E84CDBF
                                                  SHA-512:8B569EA789DA31353B083ACA3134728594EF8473FB403253C92094F8BDF0E3B1E60394B9B4AD265369087E9CD99683EDC202F25EDB0166FA90D4D3E89931E864
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2517.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2517],{9650:(e,t,n)=>{n.r(t),n.d(t,{renameItemCore:()=>B});var a=n(1),i=n(4087),r=n(369),o=n(3055),s=n(3129),c=n(21),d=n(33),l=n(77),u=n(1698),f=n(878),p=n(2017),m=n(1838),_=n(1845),h=n(4133),b=n(2985),g=n(3476),v=n(1324),y=n(1328),S=n(1055),D=n(3580),I=n(3269),x=n(3163),C=n(526),O=n(208),w=n(16),E=n(481),A=n(8608),L=n(8609),k=n(14),M=n(1852),P=n(4783),T=n(56),U=n(2),F="-2130575257",H=U.b.isActivated("94486333-390c-4bb2-9cbf-371c7042f19a"),R=k.d.isFeatureEnabled({ODB:60886}),N=U.b.isActivated("f06e48fc-1bcc-4aab-9ae8-9730b5f91eda");function B(e,t){var n,r;return(0,a.__awaiter)(this,void 0,void 0,function(){var l,f,h,k,U,B,G,K,W,q,Q,Y,J,X,Z,$,ee,te,ne,ae,ie,re,oe,se,ce,de,le,ue,fe,pe,me,_e,he,be,ge,ve,ye,Se,De,Ie,xe,Ce;return(0,a.__generator)(this,function(Oe){switch(Oe.label){case 0:return l=t.itemKey,f=t.options,h=(f.names&&Object.keys(f.names)||[])[0],k=((null===(n=f.names)||void 0===n?void 0:n[h])||{}).new
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1388
                                                  Entropy (8bit):5.188084836416189
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EBFAB8BBCCA89B5DFD401DC37A779071
                                                  SHA1:E45A4EA8D1E3CBB4FD95D92C00F51B7FFBF8CB84
                                                  SHA-256:4C3763BEBB5BBDC23AF15B393140F319D56C1A3D293DEC5F0D52EC12245A1718
                                                  SHA-512:33D1880AA8BBB18CE70B8747F50685BC43D45ADACB99E10FEA84C00D8FCC14E2FE1225776EECF93DE9F4ACEEC1A868A00F81E480D98E50D34B0D3C2F2EAFE1F5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2749.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2749],{5576:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(77);const i=function(){function e(e,t){void 0===e&&(e={}),this._pageContext=t.pageContext}return e.prototype.getEngagementData=function(){var e,t=this._pageContext,n={},i={siteId:a.a.normalizeLower(t.siteId),webId:a.a.normalizeLower(t.webId),webTemplateId:t.webTemplate,extraData:n};return t.groupId&&(i.groupId=a.a.normalizeLower(t.groupId)),t.listId&&(i.listId=a.a.normalizeLower(t.listId)),t.listBaseTemplate>-1&&(i.listTemplateId="".concat(t.listBaseTemplate)),n.isTeamsChannelSite=t.isTeamsChannelSite,n.isTeamsConnectedSite=t.isTeamsConnectedSite,0!==t.teamsChannelType&&(n.teamsChannelType=t.teamsChannelType),n.isMySiteOwner=null==t?void 0:t.isMySiteOwner,n.isSiteAdmin=null==t?void 0:t.isSiteAdmin,e=t.isAnonymousGuestUser?"anonymousGuest":t.isEmailAuthenticationGuestUser?"autheticatedGuest":t.isExternalGuestUser?"externalGuest":"authenticated",n.accountRelation=e
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):2336
                                                  Entropy (8bit):5.565284731477656
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:30774A71767F8C9FC4D52173F622D577
                                                  SHA1:A3EA7B43CC449F9C7394A197483EC865843A354C
                                                  SHA-256:81C17F0AE57E3E4970212F5985C1E53945ACF7EDB23ED1C1DC1EF57074BF9496
                                                  SHA-512:4597E544D55B6FDF67CCAE7CA420FEB5CB9A7909AD662CB12B35739987552289934A201F06DA750B2436FDFC3B066E3144B8107CCA965971666CF1DDC4023C88
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1948.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1948],{5971:(e,t,n)=>{n.r(t),n.d(t,{COLORS:()=>a.a,COLOR_KEYS:()=>a.b,DARK_BLUE_CODE:()=>a.c,DARK_GREEN_CODE:()=>a.d,DARK_ORANGE_CODE:()=>a.e,DARK_PINK_CODE:()=>a.f,DARK_PURPLE_CODE:()=>a.g,DARK_RED_CODE:()=>a.h,DARK_TEAL_CODE:()=>a.i,GREY_CODE:()=>a.j,LIGHT_BLUE_CODE:()=>a.k,LIGHT_GREEN_CODE:()=>a.l,LIGHT_ORANGE_CODE:()=>a.m,LIGHT_PINK_CODE:()=>a.n,LIGHT_PURPLE_CODE:()=>a.o,LIGHT_RED_CODE:()=>a.p,LIGHT_TEAL_CODE:()=>a.q,WHITE:()=>a.r,YELLOW_CODE:()=>a.s,getColorValues:()=>a.t,getRandomColorHex:()=>a.u,sanitizeColorKey:()=>a.v});var a=n(481)}.,481:(e,t,n)=>{n.d(t,{a:()=>D,b:()=>I,c:()=>c,d:()=>o,e:()=>r,f:()=>l,g:()=>d,h:()=>i,i:()=>s,j:()=>u,k:()=>h,l:()=>m,m:()=>p,n:()=>g,o:()=>b,p:()=>f,q:()=>_,r:()=>v,s:()=>a,t:()=>C,u:()=>w,v:()=>O});var a="#FFCE3C",i="#E73E29",r="#EE7110",o="#3F9F4A",s="#27938E",c="#1E84D0",d="#9A61C7",l="#CC53B4",u="#B0B7BA",f="#FFBCB2",p="#FFBF84",m="#8ED290",_="#7AD1CD",h="#86C8F7",b
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1016791
                                                  Entropy (8bit):5.438832356208948
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3ACF1887AE5FDC635C13DF5BF989297E
                                                  SHA1:883EE05BAAD5A26CEB1E882AD37F5549EA7C3E13
                                                  SHA-256:311E733E5D3FC6DCF9BBC869D3973CF026B6B95C84D5BE649C723788E4796848
                                                  SHA-512:D6FB1DFA14D738502390D8CA8B03A512CEFC606EE1744E9B030FABAE1F179563A027BF3EA9ACA234244556C23FADA4BB6D18FA32189F0702FBA0E1344D6E9E3A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/426.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[426,174,1417,2374],{2821:function(e,t,n){n.r(t),n.d(t,{abbreviateNumberToShortString:function(){return a.n},capitalize:function(){return a.kk},countFormatArguments:function(){return a.py},decapitalize:function(){return a.NE},doesStringEndWith:function(){return a.Sz},doesStringStartWith:function(){return a.HO},equalsCaseInsensitive:function(){return a.VZ},findOneOf:function(){return a.Yu},format:function(){return a._9},formatToArray:function(){return a.Cm},formatWithLouserzedCountValue:function(){return a.se},getLouserzedCountValue:function(){return a.at},leftPad:function(){return a.Li},localeStringMatch:function(){return a.dd},padData:function(){return a.Zw},pluralSelect:function(){return a.UD},repeat:function(){return a.j8},replaceAll:function(){return a.Yt},rightPad:function(){return a._r}});var a=n("odsp.util_925")}.,3606:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.publish=0]="pub
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):9503
                                                  Entropy (8bit):5.457394313229631
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FE51D2EFF8A2E5B46D1045454D32484E
                                                  SHA1:CA188BB6766DE49FB6AB3E23CA08FB662478C451
                                                  SHA-256:1924EDD441104658A83ABC428A74BE7DC639A433463AA565B1A83C5692748DA1
                                                  SHA-512:2C5FFFCA284FE52C81A0F04B962C7A3968AB81B2FA8E9BD0F4F62E9678D40CBE74C53B2FC493F672324A24EEEE6FAFF1C1A887A38AF393FEC134ACD2DFF64F90
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/97.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[97],{1479:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i});var a=n(3),i=n("odsp.util_925").x9.isActivated("A379BD66-0D13-4D45-8C2A-1E0943285FC9"),r=(0,a.a)("createInOfficeClientActionProviderCustomizationKey")}.,1677:(e,t,n)=>{n.d(t,{a:()=>h});var a=n(231),i=n(2011),r=n(16),o=n(54),s=n("odsp.util_925"),c=n(1765),d=n(53),l=n(117),u=n(178),f=n(1479),p=n(12),m=s.x9.isActivated("17BBFF79-0A99-4276-AFD5-780F13B28836"),_=s.x9.isActivated("eebef47f-cff5-4fda-8db5-054b5bb9bab1");function h(e){var t=e.buildCreateDocumentCommand,n=e.contentTypes,h=e.createInOfficeClientActionProvider,g=e.list,v=e.pageContext,y=e.resources,S=e.rootFolderItem,D=v&&new a.a({},{pageContext:v}),I=null==D?void 0:D.getUrlParts(),x=function(e,t,n,a,i,r,c){if(!r)return[];var d=r.openInClient,l=r.newWOPIDocumentEnabled;return s.x9.isActivated("7AF11D41-333F-451D-A4C0-5A5624AAC1DB","04/27/2023","Use newWopi arg"),e.map(function(e){var r,s=e.templateUrl,c=e.cTy
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):15105
                                                  Entropy (8bit):5.365417058105068
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FCE3F847A9A2E2E0A5B7AA1001267383
                                                  SHA1:B3BE312B70BECCB7397ACE44C4C867A6CF59F7E9
                                                  SHA-256:B34FDBD66A7BD2C4A570978CAED4D09F7D5C5FE10B4D1086BA720AD7F7E513F2
                                                  SHA-512:8D7E6499771DDB98D1185AC9915D6A3A604F23F989240ED321D39863829188DD291C2C029B83BFF8C42CAB819F4FAD2D34C9F578280B7A1F5C0F0DEA5257C862
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/22.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{2635:function(e,t,n){n.d(t,{$:function(){return $},$b:function(){return o},A:function(){return b},Ab:function(){return V},Ac:function(){return ht},B:function(){return _t},Bb:function(){return W},C:function(){return F},Cb:function(){return ce},Cc:function(){return Qe},D:function(){return ot},Db:function(){return Ce},Dc:function(){return be},E:function(){return H},Eb:function(){return Dt},Ec:function(){return Pt},F:function(){return ae},Fb:function(){return C},G:function(){return Z},Gb:function(){return m},H:function(){return Xe},Hb:function(){return z},I:function(){return r},Ib:function(){return Ge},Ic:function(){return Ne},J:function(){return yt},Jb:function(){return ne},K:function(){return Je},Kb:function(){return et},L:function(){return st},Lb:function(){return q},Lc:function(){return oe},M:function(){return lt},Mb:function(){return Ve},N:function(){return ze},Nb:function(){return we},O:function(){retu
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):24375
                                                  Entropy (8bit):5.541492504792706
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CDD59ED0B9C75449C50C8461107C2667
                                                  SHA1:182DC960DEFECD576AEEACB0E0ECFE77F656EE51
                                                  SHA-256:5062B5518E245E08F1C1B94986A60FFDFB8B0E188472BBB5D3258ECC6C4A469C
                                                  SHA-512:43E7FFD42C585B032906582AAB30FFF6024CCD1A1422F315E5CA232D614771455464A83A5A07E5127EE5699206C729E0F3C81B14A083C91EE9FBBC9CD7C095DB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/146.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[146],{3813:(e,t,n)=>{var a,i,r,o;n.d(t,{a:()=>s,b:()=>o,c:()=>a,d:()=>r,e:()=>i}),function(e){e[e.Sunday=0]="Sunday",e[e.Monday=1]="Monday",e[e.Tuesday=2]="Tuesday",e[e.Wednesday=3]="Wednesday",e[e.Thursday=4]="Thursday",e[e.Friday=5]="Friday",e[e.Saturday=6]="Saturday"}(a||(a={})),function(e){e[e.January=0]="January",e[e.February=1]="February",e[e.March=2]="March",e[e.April=3]="April",e[e.May=4]="May",e[e.June=5]="June",e[e.July=6]="July",e[e.August=7]="August",e[e.September=8]="September",e[e.October=9]="October",e[e.November=10]="November",e[e.December=11]="December"}(i||(i={})),function(e){e[e.FirstDay=0]="FirstDay",e[e.FirstFullWeek=1]="FirstFullWeek",e[e.FirstFourDayWeek=2]="FirstFourDayWeek"}(r||(r={})),function(e){e[e.Day=0]="Day",e[e.Week=1]="Week",e[e.Month=2]="Month",e[e.WorkWeek=3]="WorkWeek"}(o||(o={}));var s=7}.,3354:(e,t,n)=>{n.d(t,{a:()=>h});var a=n(1),i=n("react-lib"),r=n(2921),o=n(1815),s=n(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):98887
                                                  Entropy (8bit):5.239545074720521
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:76672E3D9EF016DCF6AA1747F4CE733E
                                                  SHA1:51CCE3F676E2735EDCF3CF3B2299ADE0BB416F2B
                                                  SHA-256:A89F8CE09B82395200E70E7F9BCBD02F12CE8B44909523FD4F95165EF98E2EA5
                                                  SHA-512:779FF5D7637159207E894D551F92C1A1FCDD2327AB2EBB708BC99195E876F57B449719578F2AF79AEDD47BFA25A025777F1DD14E250F387AB3137A4C0EB3AAB2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/63.js
                                                  Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[63,1374,1583],{2762:function(e,t,n){var a;!function(i,r){"use strict";var o=function(e){if("object"!=typeof e.document)throw new Error("Cookies.js requires a `window` with a `document` object");var t=function(e,n,a){return 1===arguments.length?t.get(e):t.set(e,n,a)};return t._document=e.document,t._cacheKeyPrefix="cookey.",t._maxExpireDate=new Date("Fri, 31 Dec 9999 23:59:59 UTC"),t.defaults={path:"/",secure:!1},t.get=function(e){return t._cachedDocumentCookie!==t._document.cookie&&t._renewCache(),t._cache[t._cacheKeyPrefix+e]},t.set=function(e,n,a){return(a=t._getExtendedOptions(a)).expires=t._getExpiresDate(n===r?-1:a.expires),t._document.cookie=t._generateCookieString(e,n,a),t},t.expire=function(e,n){return t.set(e,r,n)},t._getExtendedOptions=function(e){return{path:e&&e.path||t.defaults.path,domain:e&&e.domain||t.defaults.domain,expires:e&&e.expires||t.defaults.expires,secure:e&&e.secure!==r?e.secure:t.defaults.secure
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):56065
                                                  Entropy (8bit):5.337305446794637
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1F05FEA10B5E738CFE61158F1F0C0809
                                                  SHA1:1344C7B18F102EFAA14D3CBBAC89AA47C4FDDAFC
                                                  SHA-256:99B2572CDDF794D78D137AA9CD3AF66605DC3A41B50D0272BD3A587070A2410D
                                                  SHA-512:0D44548634DBB736B93E2F0AD35BBC10D1B9BDCBC2CC9A21CAAE52B77018C400DE497C92B6E219EC166DFC158F61D84F828682C02CB98540F80C3DBC9BA1280C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2518.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2518,102],{361:(e,t,n)=>{n.d(t,{a:()=>a});var a={accdb:{extensions:["accdb","mdb"]},archive:{extensions:["7z","ace","arc","arj","dmg","gz","iso","lzh","pkg","rar","sit","tgz","tar","z"]},album:{},audio:{extensions:["aif","aiff","aac","alac","amr","ape","au","awb","dct","dss","dvf","flac","gsm","m4a","m4p","mid","mmf","mp3","oga","ra","rm","wav","wma","wv"]},calendar:{extensions:["ical","icalendar","ics","ifb","vcs"]},classifier:{extensions:["classifier"]},clipchamp:{extensions:["clipchamp"]},cliptemplate:{extensions:["cliptemplate"]},code:{extensions:["abap","ada","adp","ahk","as","as3","asc","ascx","asm","asp","awk","bash","bash_login","bash_logout","bash_profile","bashrc","bat","bib","bsh","build","builder","c","cbl","c++","capfile","cc","cfc","cfm","cfml","cl","clj","cls","cmake","cmd","coffee","config","cpp","cpt","cpy","cs","cshtml","cson","csproj","css","ctp","cxx","d","ddl","di","disco","dml","dtd","dt
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):130562
                                                  Entropy (8bit):5.272528845606442
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:36FB09653F6BA1B5EA591122DD67B3D1
                                                  SHA1:BB6681CE6A14EB4CEA31E169CC47DFD78A684367
                                                  SHA-256:27CA16D703B6F2CE60F138A2A40E0584D487CD48BFD7819B72A59249924B9FF1
                                                  SHA-512:4ED07A52FA2402BAC19B72CDCFE0666960F93F9F995174BCC027366852BB259313733F6BAC2DF1C3FF09C47A6CBD01E303BE1584BB7FC215CE1ACAF201B84560
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-b7123889.js
                                                  Preview:/*! For license information please see odsp.react.lib-b7123889.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_899:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.ca
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):13866
                                                  Entropy (8bit):5.3116256845207594
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:38C29C93B30917519A93E8AC267CE544
                                                  SHA1:27D81D42CC09C28EDDB26BF28C9F2BD25B20984B
                                                  SHA-256:E30F8C64BA7D8A25019F0468962C46651D6226FC2F95FCF9FDF2DAF3DE0866A3
                                                  SHA-512:689972A76C38162319E87A3FDA0E46ADC078647F72934E57620E2C8600500D79E501FE3825C013D40DD72963F963F6698B87EFCD51D3EEB8F01D99A4976D1026
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/249.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[249],{2311:(e,t,n)=>{n.r(t),n.d(t,{internalEnvTasksKey:()=>ee,showBlockingPerfReport:()=>te});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(55),o=n(1),s=n(0),c=n(23),d=n(24),l="DebugWindow_AutoOpen",u=(0,d.a)({loader:function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,n.e(209).then(n.bind(n,2519))];case 1:return[2,e.sent().DebugPanel]}})})}});function f(){var e=(0,s.i)("true"===window.sessionStorage[l]),t=e[0],n=e[1],a=(0,c.a)(function(e){"`"!==e.key||!e.ctrlKey&&!e.altKey||e.shiftKey||n(!t)});return(0,s.c)(function(){return document.body.addEventListener("keyup",a),function(){document.body.removeEventListener("keyup",a)}},[]),(0,s.c)(function(){window.sessionStorage[l]=t.toString().toLowerCase()},[t]),t?(0,o.h)(u,null):null}var p=n(448);(0,n("fui.util_114").ZW)([{rawString:".perfButton{position:absolute;right:34px;bottom:0;z-index:9999;dis
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):13465
                                                  Entropy (8bit):5.486379883770316
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E5AB4864FFAF22E24A2E4A968EDE4951
                                                  SHA1:30C1A46D1CAB3C818E102A46132A743404C19C35
                                                  SHA-256:7FB74F3F22207AD20A4CC11DC5A66E1EF8BE36A70712FC5B73218502BA80F6BE
                                                  SHA-512:87D7EAE6352C918EC64A8C88E8A2F2CC7C48A655405D85272FB52144DA5ABD49364C9D8731EFB5CB3D867B2065DA3D439FB8721A842225218F0AD4046ECF7CBE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/283.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[283],{11867:(e,t,n)=>{function a(e,t,n){return e.filter(function(e){var a;if(!n.hasOwnProperty(e.value)&&-1!==(null===(a=e.value)||void 0===a?void 0:a.toLowerCase().indexOf(t.toLowerCase())))return n[e.value]=e,!0})}n.d(t,{a:()=>a})}.,3989:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i,c:()=>r});var a,i={applyPanel:"filtersPane-applyInPanel",pinnedToFiltersPaneChanged:"filtersPane-pinnedToFiltersPaneChanged",showInFiltersPaneChanged:"filtersPane-showInFiltersPaneChangedChanged",sectionInfosChanged:"filtersPane-sectionInfosChanged",canvasFilterChanged:"filtersPane-canvasFilterChanged"};function r(e){return e}!function(e){e[e.none=0]="none",e[e.last3Months=1]="last3Months",e[e.last30Days=2]="last30Days",e[e.last7Days=3]="last7Days",e[e.yesterday=4]="yesterday",e[e.today=5]="today",e[e.tomorrow=6]="tomorrow",e[e.next7Days=7]="next7Days",e[e.next30Days=8]="next30Days",e[e.next3Months=9]="next3Months",e[e.nextYear=10]="nextYear
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):262944
                                                  Entropy (8bit):5.373612999253763
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BC670A27809AEF449851AF29FCE7D1B8
                                                  SHA1:623C4AA2F6AC89E58223323731C8278BEA06AEC5
                                                  SHA-256:EF0A20D26FD918AB351D2A34A8BB2AE7E5396832E87726A9108DC71BE821D944
                                                  SHA-512:C399A47C39615D6F5AECA2795C01A76ED87CA19DB077C2BF132615726BC7BF4E0ECF8DD3C4101AD43D4CA86849EE7DD836D42B819182531486D5703FFDF33A67
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/metaosfilebrowser/40.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[40,1083,313,962,963,52,57,59,83,85,99,133,131],{400:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("tslib_358"),i=n("react-lib"),r=n("fui.core_486"),o=n(8769),s=n("fui.util_114"),c=n(398),d=n(399);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.K7.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.q5)((0,a.q5)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.Akq.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.q5)((0,a.q5)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}fu
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):191677
                                                  Entropy (8bit):5.302363432617271
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F66CB0EB7D7ECCA63DA0E64A909F369C
                                                  SHA1:CF3C4A14D2FEC9B314FB9E1DBB106052C30073F7
                                                  SHA-256:78E21712345FF3626D3F9ABA237E609480E3FD3326F82E4A774DC3A9A43E81BA
                                                  SHA-512:886366F14DF5BDACE20DE3E673D74BB13FA554BD664B6A49B2C0EEC3AE9BB2CD7B8BBC042D3A97B899710DE61D1D0A6320EEA9CC7DAD98AA1F4ECF2D1AB50DB3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/file-browser-odb-meta-os/173.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[173],{210:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(319);function i(e,t,n){void 0===n&&(n=!0);var i=!1;if(e&&t)if(n)if(e===t)i=!0;else for(i=!1;t;){var r=(0,a.a)(t);if(r===e){i=!0;break}t=r}else e.contains&&(i=e.contains(t));return i}}.,1847:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){for(var t=e.activeElement;null==t?void 0:t.shadowRoot;)t=t.shadowRoot.activeElement;return t}}.,1848:(e,t,n)=>{n.d(t,{a:()=>a});var a=function(e){var t=e.target;return t&&t.shadowRoot&&(t=e.composedPath()[0]),t}}.,592:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(237),i=n(986);function r(e,t,n){var r,o=(0,a.a)(e,function(e){var n;return t===e||!!(null===(n=e.hasAttribute)||void 0===n?void 0:n.call(e,i.a))},n);return null!==o&&!!(null===(r=o.hasAttribute)||void 0===r?void 0:r.call(o,i.a))}}.,986:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i});var a="data-portal-element";function i(e){e.setAttribute(a,"true")}}.,330:(e,t,n)=>{n.d(t,{a:()=>U});var a,i=n(0),r=n(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):36301
                                                  Entropy (8bit):5.293127176399834
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BE7FC8464374D97004D7716422AA12BD
                                                  SHA1:F947C35AF1D600ECBB75CF3DFA4F5B86AD9CF9AA
                                                  SHA-256:CD3B6CDD78B6A7F997249A20E611F1700F7268324287399E07BCAA9B587D597C
                                                  SHA-512:CDA983AE95381B201557C20FCB9DCA0C0369AED3CFA2AA3500BDBAF697A5429DFCEFEAE06588BFCA94A414A68C9ACB2C16A57613B850D9049920404254ACB675
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/122.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[122],{2704:function(e,t,n){n.d(t,{b:function(){return A},a:function(){return m},c:function(){return b},d:function(){return O},e:function(){return x},f:function(){return D},h:function(){return B},g:function(){return j},i:function(){return _},j:function(){return d},k:function(){return I},l:function(){return y},m:function(){return l},p:function(){return f},n:function(){return p},o:function(){return W},q:function(){return h},r:function(){return N},s:function(){return F},t:function(){return S}});var a,i=n("tslib_358"),r=n(9381),o=/\{\d+\}/g,s=/[\{\}]/g,c=function(){function e(){}return e.format=function(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];if(null===e)throw new Error(r.g.replace("{0}","s"));if(void 0===e)throw new Error(r.h.replace("{0}","s"));return e.replace(o,function(e){var n=parseInt(e.replace(s,""),10),a=t[n];return(n>=t.length||n<0)&&(a=e),null===a?a="null":void 0===a&&(a="undefine
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):4679
                                                  Entropy (8bit):5.1895743073821246
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9D92127B4E1BFAFE61444491C60FB132
                                                  SHA1:2F4E4D31112F4CFD5CD3C174EF01C77C1E101E44
                                                  SHA-256:371518B7FA6910500B58795D04EA12CAAA342489A5C0F48E996369D5B10E47F7
                                                  SHA-512:C775A4D7CD4A47AFBC6EF2B96E87A25787CC7787640B2B210CB274FE9713B6183B8EEA2800DAF85AAFE15278B074FD9EEB5059C9B7B094D0EF2017AF5C40FC4E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2716.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2716],{7797:(e,t,n)=>{n.r(t),n.d(t,{SpartanSharedViewHost:()=>I,SpartanSharedViewHostKey:()=>x});var a=n(1),i=n("react-lib"),r=n(1037),o=n(2123),s=n(8261),c=n(3197),d=n(2990),l=n(5935),u=n(0),f=n(1809),p=n(2),m=n(5624),_=n(5623),h=n(3),b=(0,r.a)(function(){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(119),n.e(884),n.e(2718)]).then(n.bind(n,10195))];case 1:return[2,e.sent().SpartanSharedByUserViewHost]}})})}),g=new u.a({name:"spartanSharedByUserViewHost",factory:new h.a(b)}),v=n(5621),y=n(5622),S=!p.a.isActivated("796EBF74-9764-417A-A424-9C5C9C4AE996"),D=(0,r.a)(function(){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(10),n.e(53),n.e(119),n.e(57),n.e(82),n.e(265),n.e(763),n.e
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):5272
                                                  Entropy (8bit):5.309132360884708
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B538A3AEAE1A40A713EE50AA53598BC3
                                                  SHA1:EB771E2079C65B690505DB822541FEC232D69341
                                                  SHA-256:64D8D7F6D5E45284FF229D777326BD946941F44C6B23BBC72D45B10EB609E9FB
                                                  SHA-512:5D6AB4C753A0C10D7443353ADAAB1A08DC134E0C7202774686323AB9F924F853A6D138F4FA7CC9BFBDBDD3D4A3523C8531EB20D51662DC23BF2D8578BF9B8D87
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/220.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[220],{1277:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n("tslib_358"),i=n("react-lib"),r=n(24),o=n(34),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.q5)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.b)({loader:function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,(0,o.c)()];case 1:return[2,e.sent().Callout]}})})}})}.,2348:(e,t,n)=>{n.r(t),n.d(t,{CompletedTourCallout:()=>p});var a=n(1),i=n(1277),r=n(840),o=n("fui.lco_543"),s=n(2579);(0,n("fui.util_114").ZW)([{rawString:".calloutRoot_e145c445{max-width:372px;width:100%}.innerContainer_e145c445{position:relative;padding:24px}.closeButton_e145c445{position:absolute;top:15px}html[dir=ltr] .closeButton_e145c445{right:15px}html[dir=rtl] .closeButton_e145c445{left:15px}.completedT
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1944
                                                  Entropy (8bit):5.254930424683278
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FA85ECCD2A54D767BFCB1836B4A9B2CA
                                                  SHA1:68FA71680228EC029237502EBC8FB9D9CE7A2A5E
                                                  SHA-256:979D93C6675FFE820A91E267C3D0D2C52031DA888BAD2EE32459861BCB6206D0
                                                  SHA-512:E715293124D1BB1CC061A392273738CAE66EEEE92DB7D4328854E52D62DAF85D2DED1F42C9CA971A1A46A9EDB3FEB42BB354466B4EA06ED62810F408CA1039CC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/217.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[217],{2524:(e,t,n)=>{n.r(t),n.d(t,{CoachmarkPulse:()=>l,default:()=>u});var a=n("react-lib"),i=n("react-dom-lib"),r=n("fui.lco_543"),o=n(387),s=n("fui.core_486"),c=n(368),d=n(124),l=a.memo(function(e){var t=(0,r.Wqn)(),n=a.useState(void 0),l=n[0],u=n[1],f=a.useState(void 0),p=f[0],m=f[1],_=e.coachmarkConfig,h=_.directionalHint,b=_.offsetFromTarget,g=a.useRef(new d.a),v=a.useRef(),y=a.useRef();a.useEffect(function(){return l&&v.current&&(v.current=new MutationObserver(g.current.throttle(function(){document.body.contains(l)||u(void 0)},100)),v.current.observe(document.documentElement||document.body,{childList:!0,subtree:!0})),function(){var e;null===(e=v.current)||void 0===e||e.disconnect()}},[l]),a.useEffect(function(){var e=g;return v.current=c.a.waitForElement(_.coachmarkTarget,function(e){g.current.setTimeout(function(){u(e)},100)}),_.coachmarkRenderHost?y.current=c.a.waitForElement(_.coachmarkRenderHost,fu
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:dropped
                                                  Size (bytes):443
                                                  Entropy (8bit):4.920679566192411
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E0A40795A3DCFC0FF6E3060AE42B4139
                                                  SHA1:103AA9D566CE73524F15E89C792BFE2E59EB6512
                                                  SHA-256:84DFB688C8655E3A75E462F66F5A316E29F5DE5AE8D785822F8E4F9BFB6B79F5
                                                  SHA-512:C8A8BC4317E8BEA6513F0C33AD94D97E2D60BE9DAB1EA2FDE301B1007E7D866C39D9FACAC4EC2A3CFFF7CF7FC4F3E49C52B39BCE42E673F7F94D853B051667CE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:<?xml version="1.0" encoding="utf-8"?><m:error xmlns:m="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata"><m:code>-1, Microsoft.SharePoint.Client.ClientServiceException</m:code><m:message xml:lang="en-US">The HTTP method 'GET' cannot be used to access the resource 'RenderListDataAsStream'. The operation type of the resource is specified as 'Default'. Please use correct HTTP method to invoke the resource.</m:message></m:error>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):13724
                                                  Entropy (8bit):5.309231134465038
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:301F1AE2C964D906F0F32138307A9492
                                                  SHA1:2D5F574476F7B5111847C0BB1A0C60A32E6D77FD
                                                  SHA-256:D2857BF147289CBAC1145506CE8AD1E5F29658173AF67F249AE216B0BB259FEF
                                                  SHA-512:EF75F261577DB7AC167347929164BDAC8E16C1956453BC0275F05AF63FA5FF85C5D6AFD9C3436FF5AD6D6DEE59D51695F4833179B14348342132F242B6B316A6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/74.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[74,1347],{6925:function(e,t,n){n.d(t,{a:function(){return E}});var a=n("tslib_358"),i=n("react-lib"),r=n(3083),o=n(27),s=n(45),c=n("odsp.util_925"),d=n(95),l=n("fui.util_114");(0,l.ZW)([{rawString:".frame_610dbd83{border:none;display:block}"}]);var u=n(10),f=n("fui.core_486"),p=n(24),m=n(1636),_=n(47),h=n(37),b=n(117),g=n(9436),v={all:{pickerTitle:g.f,pickerTitleIntervals:g.e},files:{pickerTitle:g.b,pickerTitleIntervals:g.a},folders:{pickerTitle:g.d,pickerTitleIntervals:g.c}};function y(e){var t,n=e.title,a=e.selectionMode,i=e.itemMode;if(n)t=n;else{var r="multiple"===a?2:1,o=v[i],s=o.pickerTitle,d=o.pickerTitleIntervals;t=(0,c._9)((0,c.at)(s,d,r)||"")}return t}var S=c.x9.isActivated("182B2FCC-2348-48AB-BFBE-04969610C5E1","10/18/2021","Split picker options across query-string and post-messaging"),D=c.x9.isActivated("69FB175A-8186-4311-9045-F073BA0B6A87","10/27/2021","Propagate current theme to File Picker"),I
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):5432
                                                  Entropy (8bit):5.134809995764136
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CB3C3E36CC91D9F2FA8CC5A1EC154B29
                                                  SHA1:23A8DC6605679827946BB9C1E762F953081131F3
                                                  SHA-256:A3C9B0627BA6F59456161826227362B208348D8BA5DB94D89FA273B3C33296EC
                                                  SHA-512:6B63EC0BB2F7F137426C9E5C77A109E32E21F03A4DCE89DA1A7504A9AFAC72371D36F84EDED7AC53CDBCC03BDC6BD3784E898E5F94E96D02576B42E0DF373789
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/custom-formatter/en-us/custom-formatter.lib.resx-e32ca78b.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["custom-formatter.lib.resx"],{cfmt_392:function(e){e.exports=JSON.parse('{"vb":"Not submitted","Wb":"Requested","pS":"Rejected","EJ":"Approved"}')}.,cfmt_445:function(e){e.exports=JSON.parse('{"EJ":"Approved","Dk":"Rejected","Wb":"Pending","F4":"Draft","nX":"Scheduled"}')}.,cfmt_810:function(e){e.exports=JSON.parse('{"elmTypeMissing":"Must specify elmType.","elmTypeInvalid":"Invalid elmType: {0}. Must be one of {1}.","operatorMissing":"Missing operator in expression: {0}.","operatorInvalid":"\\u0027{0}\\u0027 is not a valid operator. It must be one of {1} in the expression {2}.","operandMissing":"There must be at least 1 operand in the expression {0}.","operandNOnly":"Expecting {0} operand(s) for the expression {1}.","operandInvalid":"Invalid operands are passed to the function","nan":"{0} is not a number. Number expected in the expression {1}.","notArray":"{0} is not an array, array expected in the expressio
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):11140
                                                  Entropy (8bit):4.71167860166361
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2725B84D57371BCA65328CC698F011DD
                                                  SHA1:03429103BC278FEE027775CD690F0846D8FD6AA7
                                                  SHA-256:9A701F50754C5EBB79F32CE441A56148DD12315C9108532AEABE4D8DAED7BBC8
                                                  SHA-512:944F170CE4A1401C886F7803A10A3E4B5AA9A2225DE53C77A10D27BA179F2A21E03962BBE2B172EA8F2146ED7A18D4ED3A2197999F3FB96DABF160F6F6530DBD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/47269.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[47269],{347269:(e,t,n)=>{n.d(t,{$Oq:()=>X,AWd:()=>O,BRW:()=>M,FCz:()=>j,G61:()=>s,GH1:()=>c,Imy:()=>U,Io$:()=>J,KNE:()=>E,KTi:()=>v,NUA:()=>y,Ndk:()=>I,ODj:()=>$,PkI:()=>b,RHj:()=>r,RxQ:()=>B,SsS:()=>P,W$D:()=>L,X4e:()=>w,Y0b:()=>K,Y8c:()=>H,ZE3:()=>f,aR_:()=>N,dcT:()=>g,fx_:()=>A,hSk:()=>C,hXC:()=>u,hvE:()=>l,jM$:()=>W,k$H:()=>T,km4:()=>o,mmG:()=>Y,oC_:()=>k,oNc:()=>z,oNt:()=>_,orK:()=>x,pPn:()=>q,q$h:()=>d,qo$:()=>h,rGI:()=>S,rPq:()=>R,smO:()=>F,t8q:()=>Z,uYg:()=>Q,vNe:()=>i,w2S:()=>D,x3Y:()=>V,xQ7:()=>m,yO1:()=>p,yOK:()=>G});var a=n(639691);const i=(0,a.U)("PersonFeedback20Regular","20",["M10.5 12c.83 0 1.5.67 1.5 1.5v.5c0 1.97-1.86 4-5 4-3.14 0-5-2.03-5-4v-.5c0-.83.67-1.5 1.5-1.5h7Zm0 1h-7a.5.5 0 0 0-.5.5v.5c0 1.44 1.43 3 4 3 2.57 0 4-1.56 4-3v-.5a.5.5 0 0 0-.5-.5ZM7 5.5A2.75 2.75 0 1 1 7 11a2.75 2.75 0 0 1 0-5.5ZM16 2a2 2 0 0 1 2 1.85V6a2 2 0 0 1-1.85 2H14.5l-1.2 1.6a1 1 0 0 1-1.78-.38l
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):5897
                                                  Entropy (8bit):5.4122947533944
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F0BE6D0067FD45202188816505C7ADE1
                                                  SHA1:256521584F7A02CD7D95EAE76BF9DB8E37B1948E
                                                  SHA-256:E03B40448B5136D75FE28339174184912D0472E335DD4A98661593FA5F7303D5
                                                  SHA-512:FFA577B1C2D39F61270DA1683981406B6573794AEE8C0173E26AA920F40FDC57BCF1DB390B9B0494B8DA8951B8B530F01BD08BEB77B1FE4D5EC7B1A3DC892B33
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/287.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[287],{2355:(e,t,n)=>{n.r(t),n.d(t,{ratingCountHandlerKey:()=>_});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(1),o=n(34),s=n(772),c=n("fui.util_114");(0,c.ZW)([{rawString:".icon_3d2be284{height:12px;width:16px}.ratingStatsCallout_3d2be284{display:block;padding:16px 18px;border-radius:5px;text-align:center;background-color:var(--ms-palette-white)}.ratingStatsCallout_3d2be284:focus{margin:1px}.ratingStatsCalloutHeader_3d2be284{font-weight:600;font-size:14px;line-height:20px;text-align:left;margin:0;margin-bottom:12px}.ratingStatsCalloutYourRating_3d2be284 .ratingStatsCalloutYourRatingBox_3d2be284{display:flex;width:100%;height:50px;border-radius:4px;background-color:var(--ms-palette-neutralLighter);justify-content:center;align-items:center}html[dir=ltr] .ratingStatsRowLabelValue_3d2be284{margin-right:3px}html[dir=rtl] .ratingStatsRowLabelValue_3d2be284{margin-left:3px}.currentUserRatedBox_3d2be284{display:flex
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):5568
                                                  Entropy (8bit):5.396992359569549
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:075BDAEC6EFA6F8C7488B879860C1840
                                                  SHA1:0C5385E9C299DAD043C121DC679F80D54F0D33CA
                                                  SHA-256:895EE4114D78D22A6BA8E914B05811E61B522034EEE19A01D49E1E02DCAB0A06
                                                  SHA-512:B024DB3CFD3A65AE231EB32DF014E6FE0DECB04D8853D857B67798B60257B1B2AC4879113C2A04F000121DBAE4732368C7B972B520CDF166331F2B2D36AA167D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2515.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2515],{9163:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>o});var a=n(5188),i=n(4783);function r(e){var t=e.endpoint,n=e.qosName,a=e.url;return(0,i.c)({endpoint:t,method:"DELETE",qosName:n,url:a})}function o(e,t){var n=e.endpoint,i=e.qosName,r=e.url;return t?new a.a({},{vroomDataRequestor:t}).sendRemoveFromOneDriveRequest({endpoint:n,requestType:"DELETE",apiName:i,apiVersion:"v2.1",url:r}):Promise.reject()}}.,9162:(e,t,n)=>{n.r(t),n.d(t,{removeFromOneDriveOperationHandler:()=>_});var a=n(1),i=n(2017),r=n(1328),o=n(1691),s=n(1847),c=n(2985),d=n(3163),l=n(6655),u=n(5549),f=n(4133),p=n(9163),m=n(4783),_=(0,o.e)()(function(e){var t=e.itemKey,n=e.options;return function(e){return(0,a.__awaiter)(void 0,void 0,void 0,function(){var o,_,h,b,g,v,y,S,D,I,x,C;return(0,a.__generator)(this,function(a){switch(a.label){case 0:if(o=e((0,r.a)(function(e){return{driveItem:e.demandItemFacet(d.a,t),itemMountedLocalData:e.demandItemFacet(l.c,t)
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):328519
                                                  Entropy (8bit):5.286403011792929
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E2D464AD857F56B14D4050EFA22B6258
                                                  SHA1:922D50D577AC9669679C23958756EB11A2D0ACE4
                                                  SHA-256:43D56A4DCFFACA82EB4AE14D5BB24912E7C28DDE1ED9FD73B2A2D830DD2C1D9F
                                                  SHA-512:E6903D568201B2A7DC46375806020EDDBD0954096EE451172148FCE91935E5A53495DEBF58D378950D942F87D75E8870BC1857068D9E4BC299D3FB1AFE546BC0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/52753.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[52753],{753688:(e,t,n)=>{n.d(t,{Dj:()=>l,IA:()=>s,N6:()=>c,TC:()=>r,ni:()=>o,oM:()=>d});var a,i=n(112951),r=[".3g2",".3gp",".3gpp",".asf",".avi",".m4v",".mkv",".mov",".mp4",".mp4v",".mts",".ts",".webm",".wmv",".m4a",".mp3",".wav",".wma",".m2ts"];function o(e){return null!=e&&""!==e&&e.toLowerCase()!==i.p}function s(e){return void 0!==e&&["Business","Consumer"].includes(e.accountType)}function c(e){var t,n,a;return"meeting"===(null===(n=null===(t=e.telemetryContext.mediaContext)||void 0===t?void 0:t.contentType)||void 0===n?void 0:n.toLowerCase())&&"teams"===(null===(a=e.contentSourceApplication.value)||void 0===a?void 0:a.toLowerCase())}function d(e){return"EditTrustedHost"===e||"NoEditTrustedHost"===e}function l(e,t,n){return void 0===t&&(t=200),void 0===n&&(n=""),new Promise(function(a,i){var r=setTimeout(function(){return i(new Error("Promise timed out after '".concat(t," ms'.")+(""!==n?"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):3932
                                                  Entropy (8bit):4.407440869337409
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6A61C2718DC082768015315F0F51B46B
                                                  SHA1:6F1BE2CC3B9C4DE7DD2DE760CAD2ADFC3F7BE190
                                                  SHA-256:EF8855E942EF9D05B325A5EA78E03BA193E524BA6DF38893C41FC0315AF215D2
                                                  SHA-512:F7EB78D7E192C123A8FF19D060FBD62ECFB9A447A4F6D52A5D6CB73A2668970CD9EE09352724A997EFA86A5BA9FB8A8996D1C97A3C0DDC1597E75D47339F1B19
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/emptyfolder/empty_people.svg
                                                  Preview:<svg width="204" height="194" viewBox="0 0 204 194" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_115072)">..<path opacity="0.25" d="M162 159C207.024 130.667 207.5 109 179.5 78.0004C171.5 69.1432 188.5 36.9996 179.5 24.5001C169.595 10.743 146.5 1.5 113.5 24.5001C99.7171 34.1064 88 39.9662 70 33.9998C42.5 24.8844 32.5003 48.0004 32.5003 70.5004C32.5003 98.7743 28.0012 102 15.5006 125.5C3.00002 149 15.1691 170.444 41 179.5C72.2157 190.446 133.181 177.131 162 159Z" fill="#C3F3F5"/>..<path d="M137.4 100.9L44.4998 125.1C42.3998 125.7 40.1998 124.4 39.5998 122.2L25.4998 68.0002C24.8998 65.9002 26.1998 63.7002 28.3998 63.1002L121.3 38.9002C123.4 38.3002 125.6 39.6002 126.2 41.8002L140.3 96.0002C140.8 98.1002 139.5 100.3 137.4 100.9Z" fill="#C3F2F4"/>..<path d="M57.3004 85.0998C61.6634 85.0998 65.2004 81.5629 65.2004 77.1998C65.2004 72.8368 61.6634 69.2998 57.3004 69.2998C52.9373 69.2998 49.4004 72.8368 49.4004 77.1998C49.4004 81.5629 52.9373 85.0998 57.3004 85
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):106533
                                                  Entropy (8bit):5.270624151186833
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2FD9DBC645928A7B04F80FD4195496D0
                                                  SHA1:939F6095206EAAA72733D855FFE766C96DEA1352
                                                  SHA-256:8BD6470110ECF244E012B0B21B57AD73657042B971EAB0F5760E4B2D696B4673
                                                  SHA-512:CC83B766807DCE2328512A3BAAAA317C0AF77BA8EAEF0B2660D00FDFA7F6C47D390506DE41E493D4A0DF2BEBF96E7069DCF90272F0F2240737CBF83F84429513
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/259.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[259,87],{3486:(e,t,n)=>{n.r(t),n.d(t,{ConfirmationDialog:()=>b});var a=n(1),i=n(2953),r=n(2954),o=n(8349),s=n(11094),c=n(5096),d=n(2924),l=n(3530),u=n(1818),f=n(2),p=n("react-lib"),m=n(3336),_=n(11479),h=f.a.isActivated("024eb126-5286-4452-8769-7540475c6eda","02/29/2024","Fix focus issue where after exiting the dialog, the focus is not returned to the element that opened the dialog."),b=function(e){var t=e.onConfirm,n=e.onCancel,f=e.defaultToYes,b=void 0!==f&&f,g=e.defaultFocusToYes,v=void 0!==g&&g,y=e.yesText,S=void 0===y?_.b:y,D=e.noText,I=void 0===D?_.a:D,x=e.showNoButton,C=void 0===x||x,O=e.yesClassName,w=e.noClassName,E=function(e){h&&e&&e.focus()},A=b?i.a:r.a,L=b?r.a:i.a,k=v?void 0:E,M=v?E:void 0,P=(0,u.a)("NoButton"),T=(0,u.a)("YesButton");return p.createElement(m.a,null,p.createElement(d.a,{scopedSettings:l.a},p.createElement(o.a,(0,a.__assign)({styles:e.styles,dialogContentProps:{type:s.a.close,style
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):4294
                                                  Entropy (8bit):5.237583263485896
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B383CF77A9546FE6F0DF36BB9CEB3096
                                                  SHA1:091C362AB25961E70AA151E1D3D0135443764877
                                                  SHA-256:889E5C24AE1A80BF5878E98AD1F4145AD3AA6432EC921EE06D4E0D00CA87BE74
                                                  SHA-512:F4A708A41FC7004613E36136DF945176E58F2AE4ECEB80E042BB9D8BA8FECF98C0358F6B373C4B361858A0E8D7CDC6391A190BB9E9FE5B7B3E7B37C74ECBB7DB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/onePlayer.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[40730],{486232:(e,t,n)=>{n.r(t),n.d(t,{createOnePlayer:()=>l,loadMtcManager:()=>s.a,onePlayerVersion:()=>r.A,prefetchManifest:()=>c.D,prefetchManifestLite:()=>c.v,prewarmResources:()=>o.k,stringToMediaVisibility:()=>d.H});var a=n(334492),i=n(426161),r=n(229103),o=n(803874),s=n(498),c=n(376965),d=n(433875);function l(e){return new a.i(e,i.GI)}}.,836365:(e,t,n)=>{n.r(t),n.d(t,{createIc3AmsOnePlayer:()=>v,createOdspOnePlayer:()=>g,createOdspOnePlayerWithoutPlugins:()=>b,loadMtcManager:()=>_.a,onePlayerVersion:()=>p.A,prefetchManifest:()=>h.D,prewarmResources:()=>m.k});var a=n(171125),i=n(334492),r=n(561362),o=n(730693),s=n(860399),c=n(651363),d={mediaType:"video"},l=function(){function e(e,t){this.options=e,this.telemetryContext=t,this._itemTitle=new c.h(void 0),this._captionsAvailable=new c.h(void 0),this._audioFiles=new c.h(void 0),this.loadDataForPhase=function(e){return Promise.resolve()};v
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):15743
                                                  Entropy (8bit):5.255932090056829
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AD6D0F567C9E4DF9C0A4966766A85410
                                                  SHA1:B7C3C75F01635CF1E6524DE903176E089D21B579
                                                  SHA-256:93D1021C1E80850BEF009A9E4E55E28EAB0FAD5FDFDB06FE30DEF25250EC8B7F
                                                  SHA-512:158B909A35D0D1E934001E8A609A568596B6C0A9EA10DECED8C5F16A759F4A718761A6AC69EC5B8D32224A4433DD1A5877D91F884CEFC2DD3D095887FD3B1138
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/62.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[62],{936:(e,t,n)=>{n.r(t),n.d(t,{FormsDataSource:()=>w,FormsDataSourceKey:()=>E});var a=n("tslib_358"),i=n(688),r=n(1480),o=n(236),s=n(4),c=n("odsp.util_925"),d=n(33),l=n(1414),u=n(244),f=n(199),p=n(724),m=n(6),_=n(90),h=n(92),b=n(284),g=n(738),v=new c.ln({name:"ApiUrlHelper.key",factory:{dependencies:{pageContext:s.a},create:function(e){return{instance:new u.a({webAbsoluteUrl:e.pageContext.webAbsoluteUrl})}}}}),y=n(17),S=function(e){function t(t,n){var a=e.call(this,{dataSourceName:"SiteInfoDataStore"},n)||this;return a.apiUrlHelper=n.apiUrlHelper,a}return(0,a.e2)(t,e),Object.defineProperty(t.prototype,"CurrentWebAssetsLibrary",{get:function(){var e=this.apiUrlHelper.build().segment("web").segment("lists").segment("EnsureSiteAssetsLibrary").rawParameter("$Select=Id,Title");return this.dataRequestor.getData({url:e.toString(),qosName:"ListForms.EnsureSiteAssetsLibrary",noRedirect:!0,parseResponse:function(e){r
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):23381
                                                  Entropy (8bit):6.0756919868692565
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4F20C63B3E8B815138C0B2D3CB0D46CA
                                                  SHA1:91871AE7E144C2FB7032015F1FCA8EB4CBF7DFF9
                                                  SHA-256:818C1DBDB58781FF2C267D64F30B8422C02C4EB55232DF344064508D413103E8
                                                  SHA-512:D1029B1A21AA24F673E02A9E15B24276BA7B01A87504588CF4737F418E6F2011F6062197AAEB36C0857B009697718EE49BEAF5B9F487DC3254FA6582F611874E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/media/fluentMtc.css
                                                  Preview:.od-Branding {. display: none !important;.}...engine-video-root:focus-visible {. outline: "2px solid white";. outline-offset: -2px;.}...critical-playback-container {. container-type: size;.}.@media screen and (-ms-high-contrast: active), (forced-colors: active) {. .critical-playback-container {. background-color: Canvas;. outline-color: ButtonText;. border-style: solid;. box-sizing: border-box;. }.}..critical-playback-container--border-fix {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container .engine-video-root:focus-visible + .video-outline-container {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container .engine-video-root:focus-visible + .video-outline-container::after {. border-radius: inherit;. box-sizing: border-box;. width: 100%;. height: 100%;.}..critical-playback-container--outline-f
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):30766
                                                  Entropy (8bit):5.37560321518956
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CC6E468280329D81B7B9B823CF9B2DF8
                                                  SHA1:03129957184C3E10ADCF4CD48CBD7A632F60CDEB
                                                  SHA-256:6F094BAE0E7D869FB11982C448FA37B510A27531DB0ED2E60BB29DAD2A38BB01
                                                  SHA-512:5026B5FAA8D15B6E076334D824FA026881BE8A54A3285BD4500061863E47D3EE7CFB7258132FA4AC5D0FD3766875B2B8E768D6198E1ADFE00534362E35814D4D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/123.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[123],{11171:(e,t,n)=>{n.d(t,{a:()=>a});var a=n("react-lib").createContext(void 0)}.,3990:(e,t,n)=>{n.d(t,{a:()=>f});var a=n(1),i=n("react-lib"),r=n(575),o=new r.a("itemCacheSuspense",{mode:r.b,getItems:r.b}),s=n(3865),c=n(208),d=n(2957),l={none:function(e,t){return{}},freeze:function(e,t){return{mode:"freeze"}},debounce:function(e,t){return t.mode?{}:{mode:"debounce"}},wait:function(e,t){if(t.mode&&"debounce"!==t.mode)return{};var n=e.dispatch;return{mode:"wait",getItems:function(e){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(t){switch(t.label){case 0:return[4,(0,c.b)(0)];case 1:return t.sent(),[4,n((0,s.a)(e))];case 2:return[2,t.sent()]}})})}}}},u=(0,d.d)({itemCacheSuspense:o}),f=function(e){var t=e.mode,n=(0,a.__rest)(e,["mode"]);return u(i.createElement(i.Suspense,(0,a.__assign)({},n)),{itemCacheSuspense:l[t]})}}.,11176:(e,t,n)=>{n.d(t,{a:()=>V});var a=n(1),i
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):4753
                                                  Entropy (8bit):5.221265021583487
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:21D8E124A1EA73BED2E4DC0B95ED1A01
                                                  SHA1:4B35C6748ED7DE27B69DE1660B15AC56200B248F
                                                  SHA-256:2F095D3226953313B7719C09C0837F4E7EB37BD1ABA965FFA229167AAE307887
                                                  SHA-512:D7F56AD7723E302E22E559241188BA155D125F57BD5CD61AF475C4CC5B4B28774E8AB6635B3DA9EDA01C8F2B582BA26711D40F4297EA4F73ABB81129417B0C77
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2717.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2717],{1915:(e,t,n)=>{n.d(t,{a:()=>_,b:()=>m,c:()=>h,d:()=>p});var a=n(1),i=n(34),r=n(53),o=n(31),s=n(157),c=n(9),d=n(0),l=function(){function e(e,t){this._queryType=e.queryType,this._navigation=t.navigation}return e.prototype.evaluateAction=function(e){var t=this;return{id:"SharedNavigationAction",isAvailable:0===e.items.length,isToggled:(0,r.b)(this._navigation.viewParams)===this._queryType,onExecute:function(){return(0,a.__awaiter)(t,void 0,void 0,function(){var e;return(0,a.__generator)(this,function(t){return this._navigation.updateViewParams(((e={})[i.b.queryTypeParamKey]=this._queryType,e)),[2]})})}}},e}(),u=(0,c.b)("SharedNavigationActionProviderType",l,{navigation:o.a});function f(e){return new d.a({name:"SharedNavigationActionProviderKey-".concat(e.queryType),factory:{dependencies:{SharedNavigationActionProviderType:u},create:function(t){return{instance:new(0,t.SharedNavigationActionProviderType)(e)
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):7886
                                                  Entropy (8bit):3.1280056112498884
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:604ADFB53677B5CA4F910FFB131B3E7C
                                                  SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                                                  SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                                                  SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://pellecerasociados-my.sharepoint.com/_layouts/15/images/odbfavicon.ico?rev=47
                                                  Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1147
                                                  Entropy (8bit):5.247167666576893
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F7C167D7B704B7D0AC6171D9D25E2623
                                                  SHA1:1C3A207CF9F0E610313BDE0C25EBF851BD0D11AC
                                                  SHA-256:CC721AAA97C9592F3049C83E3165012FB5F26420A68A0AAB40D66A9628E8088D
                                                  SHA-512:956013FF49A8F79626DD36140897BDA5CBE32736BF3627D5C4505B484DA41951E798D5B9D708EA15500578D3AAA13769B586A7C22F6FBC3ED9E311D8FBDFB7F4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1950.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1950],{5296:(e,t,n)=>{n.r(t),n.d(t,{CreateFolderDialog:()=>c});var a=n(1),i=n("react-lib"),r=n(5762),o=n(2218),s=n(2),c=(0,o.c)(function(e,t){var n=t.createFolderWizard,o=t.createFolder,c=(0,a.__rest)(t,["createFolderWizard","createFolder"]),d=c.itemKey,l=e.demandItemFacet(r.a,d),u=r.a.evaluate(l)(e,{itemKey:d,validator:void 0}),f=u.validator,p=u.maxLength,m=u.title,_=e.dispatch,h=e.evaluationContext;return i.createElement(n,(0,a.__assign)({},c,{onCreateFolder:function(e,t){var n=e.name,i=e.folderColor;return(0,a.__awaiter)(void 0,void 0,void 0,function(){var e,r,c;return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,_(o({items:(e={},e[d]={folders:(r={},r[n]={folderColor:i},r)},e),evaluationContext:null!==(c=s.a.isActivated("0CA4C877-9AF5-4C87-9515-15F9AF93062C")?void 0:t.evaluationContext)&&void 0!==c?c:h}))];case 1:return a.sent(),[2]}})})},validator:f,maxLength:p,title:m}))})}.,5762:(e,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):17020
                                                  Entropy (8bit):5.49436112824054
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DC6A787F881434CFA4E46283DE1A02F7
                                                  SHA1:EEC81F9374EC692AC2F852974AEEC4C52B38AEE1
                                                  SHA-256:83A6F310F33A0F4FCB5476A2A2A971E052C840E30CEAA7355D3CCAB0F4647FD3
                                                  SHA-512:3991C924632F050C49A22B61BEEEC173546D4D5F1C92764941C100DC67BC26D712053CFB09271594ADBF667AC6C71A260DA8B24DC35E7A4F3C674A38535CA1F3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2721.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2721,2424],{3699:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(355),i=n(504),r=new a.a(i.a)}.,4138:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n(355),i=n(3055),r=n(3853),o=new a.a("spFollowedItem",{spItem:i.a.subKeyPart}),s=new a.a("spFollowedItemFullUrl",{spItemFullUrl:r.a.subKeyPart})}.,5179:(e,t,n)=>{n.d(t,{a:()=>a});var a=!n(2).a.isActivated("32ABE9C2-519B-46BE-9664-8B5763B56D4A","08/03/2023","Enable favorite of partial items")}.,2251:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(1),i=n(361),r=n(1419);function o(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];return(0,a.__spreadArray)([],e.flatMap(function(e){var t,n;return null!==(n=null===(t=i.a[e])||void 0===t?void 0:t.extensions)&&void 0!==n?n:[]}),!0)}var s=new Map([["Word",(0,a.__spreadArray)(["document"],o("docx","dotx"),!0)],["Excel",(0,a.__spreadArray)(["document"],o("xlsx","xltx","xml"),!0)],["PowerPoint",(0,a.__spreadArray)(["document"],o("ppsx","pptx"),!0)
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):471
                                                  Entropy (8bit):5.217782718493408
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A73AF1CDBBC5BD3C64A021D13AA887F0
                                                  SHA1:2515BE4352FB855AC27802B7BBC0EAB47FFA4CF1
                                                  SHA-256:E43B76A1BFB6526357F29B07145AADCC04EB02D29BCA72BD4B07CFAC0E86FB7A
                                                  SHA-512:B4F73BA2B47D54C12EC43A31169DF39773AAC4734B167378C2A57C4FFC803B856FB615947C6D8A8B7E58E785E8740F1F96FC201A64F4D8E017052C061F573C40
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2708.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2708],{9250:(e,t,n)=>{n.r(t),n.d(t,{SpartanPersonViewHost:()=>l});var a=n("react-lib"),i=n(1809),r=n(3913),o=n(12395),s=n(12414),c=n(5321),d=n(7259);function l(e){var t=e.pack,n=e.itemKey,l=e.viewData,u=(0,d.a)({pack:t}),f=u.resources,p=u.element;return a.createElement(i.a,{resources:f},a.createElement(c.a,{itemKey:n},a.createElement(r.a,{view:s.a,viewData:l,viewType:o.a.Person})),p)}}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):384986
                                                  Entropy (8bit):5.384047347535759
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:12C7D6066E234AF110AC7B4AED554C3A
                                                  SHA1:9E552C4E828E7E62A9DC88CE8B0F3062EA57AAC5
                                                  SHA-256:1B360BB15A947E0990388697CA256C428FC390C8ED89CDE6F3F9E15BA589F518
                                                  SHA-512:6E246A5661396B116C081F10D265BCEF246DBABFBB69534795589779499A8DBF2781052F7D414919373B594B219A7B244DBDEAF3CA579AD1AAF97DB8ED7AC1CB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odspwebworkers/en-us/spartanlistpostpltworker.js
                                                  Preview:/*! For license information please see spartanlistpostpltworker.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.__webpack_result__=t():e.__webpack_result__=t()}(self,()=>(()=>{var e=[(e,t)=>{var n,a,i,r,o;(n||(n={})).version="2.9.0",function(e){!function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e[e.BT_LIST=11]="BT_LIST",e[e.BT_SET=12]="BT_SET",e[e.BT_MAP=13]="BT_MAP",e[e.BT_INT8=14]="BT_INT8",e[e.BT_INT16=15]="BT_INT16",e[e.BT_INT32=16]="BT_INT32",e[e.BT_INT64=17]="BT_INT64",e[e.BT_WSTRING=18]="BT_WSTRING",e[e.BT_UNAVAILABLE=127]="BT_UNAVAILABLE"}(e.BondDataType||(e.BondDataType=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):4337
                                                  Entropy (8bit):5.220104959312015
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0BD9B1BB39DCD060C8F0667EB932001D
                                                  SHA1:931E97BA3A4BEA8E2BCEFBE2DB6C63D99240EE02
                                                  SHA-256:323396428BAA5C2DAE5DD5B693092A65FB0CC1296699E27702AE1C88B4E241C1
                                                  SHA-512:8F74D0D5C7ADD7864D5913CDB81529E2BDC21F8E1FF9EEC8B4707CDE02CB1A3F9578E74D8A20C0982272BB7FF8B36D7CA0B264353F4D7FFE5A2A41E1023087A4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.customizable/fui.lcu-9168ebf6.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcu"],{"fui.lcu_295":(e,t,n)=>{n.d(t,{bu:()=>s,Wb:()=>m,Gh:()=>S,WT:()=>h,Km:()=>b,Im:()=>D,X1:()=>C,IP:()=>c,Xk:()=>E,TU:()=>p,xv:()=>o,ai:()=>u,Nz:()=>l,SS:()=>f,BC:()=>d,Dn:()=>x,ui:()=>v,gi:()=>_,xx:()=>y,iG:()=>I});var a=n("tslib_358"),i=n("react-lib"),r=n("fui.util_114");function o(e,t){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n]);return t}var s=i.createContext({customizations:{inCustomizerContext:!1,settings:{},scopedSettings:{}}});function c(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];if(e&&1===e.length&&e[0]&&!e[0].subComponentStyles&&!(0,r.Ag)(e[0]))return e[0];for(var n={},i={},o=0,s=e;o<s.length;o++){var d=s[o];if(d&&!(0,r.Ag)(d))for(var l in d)if(d.hasOwnProperty(l)){if("subComponentStyles"===l&&void 0!==d.subComponentStyles){var u=d.subComponentStyles;for(var f in u)u.hasOwnProperty(f)&&(i.hasOwnProperty(f)?i[f].push(u[f]):i[f]=[u[f]]);continue}var p=n[l],m=d[l];n[l]=void
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):32588
                                                  Entropy (8bit):5.31922853300692
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:27C8A37E4F559399035876F83161A87D
                                                  SHA1:6A55DE149B7C86F998685A5A993B7AE413676017
                                                  SHA-256:DD379C4B41A79C3BF3B6F2D95920F6AC8A472088D6673817FDA617CDB8F162D0
                                                  SHA-512:D2256D8C8F1559072E8F9E7BAB5E68CC069D0D9060E45B2AFB045547474694CC3A624789BD6D0900375B5F404C18E881DF48E828CE0F8DB338ADB0B4CC8F8950
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/212.js
                                                  Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[212],{3242:(e,t,n)=>{"use strict";n.d(t,{a:()=>l});var a=n(1),i=n("react-lib"),r=n(18),o=n(532),s=n(189),c=n(3240),d=n(3241);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.a.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.x.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}function u(e,t){for(var n=[],i=2;i<arguments.length;i+
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):104864
                                                  Entropy (8bit):5.38737854398084
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:741167E81854932C1D95425913721935
                                                  SHA1:DD76AEEF3852BECA56855705DF3DBB3DEB4B2C8F
                                                  SHA-256:F66E913E8B16EEDB9F4ED5B5C55E7739FB77353357E48DE710A909BCD764B2DD
                                                  SHA-512:C769178571EF79AC2E4B722AD0212A35B5DCDD1330C1B3FCA96D1FF9D503A915B35A2F79B27DB3CE3589BDEF3FD2D796AA8C0923C30260D378165DD24901AADA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/80.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[80,55],{1154:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,1467:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i});var a=n(29);function i(e){var t=new a.a(e);return"".concat(t.authority).concat(t.segments.map(function(e){return encodeURIComponent(e)}).join("/"))}function r(e){var t=new a.a(e);return"".concat(t.authority).concat(t.segments.map(function(e){return decodeURIComponent(e)}).join("/"))}}.,1528:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(1417),o=function(e){function t(t){var n=e.call(this,(0,a.q5)((0,a.q5)({},t),{code:t.code||t.errorType.toString()}))||this,i=t.errorType,o=void 0===i?r.a.unknown:i;return n.errorType=o,n}return(0,a.e2)(t,e),t}(i.ec)}.,1417:(e,t,n)=>{n.d(t,{a:()=>a});var a={invalidArgument:"invalidArgument",serverError:"serverError",unknown:"unknown",unknownItemError:"unknownItemError",warning:"warning",nameConflict:"nameConflict",inSuf
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):7173
                                                  Entropy (8bit):5.2520481051559615
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E2F1022D65CC18F227D5A07A9F9FAB7B
                                                  SHA1:4CAD755684CEC1DFFE2368FE861AE7E69637406D
                                                  SHA-256:E0C453B86A0536938AB78CEDF507B4223566A499E78CDE9E7C3B63CB32D3E0A1
                                                  SHA-512:1219F46DB6571FDA519369249F915FBABD478CDFA9156528CA3839B9EA7E295696E0D7D98E17525F0A862BFF72CDCAD373069D5092017C9581D8C57714A763C9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/103.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[103],{5758:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(1),i=n(867),r=n(122),o=n(579),s=n(436),c=n(4002);function d(e){var t=this,n=e.commands,l=e.onGetSubCommands,u=e.QosEvent,f=e.EngagementEvent,p=e.CustomerPromiseEvent,m=e.foldSingleSubCommandIntoParent,_=void 0!==m&&m,h=n.map(function(e){var n=e.subCommands,m=e.getIconProps&&e.getIconProps(e)||e.iconProps,h=e.svgIconProps,b=e.subMenuStyles,g=(null==m?void 0:m.iconName)||"",v=!1;h?(v=!!h,m||(m={iconName:h.iconName})):v=!(g&&(0,s.a)(g)||!g);var y=void 0;if(n||e.getSubCommands){var S=d({commands:n||[],onGetSubCommands:l,QosEvent:u,EngagementEvent:f});if(S&&1===S.length&&!e.getSubCommands&&_){var D=S[0];return!D.iconProps&&m&&(D=(0,a.__assign)((0,a.__assign)({},D),{iconProps:m})),D}y={isSubMenu:!0,items:S,styles:b,onMenuOpened:function(n){return(0,a.__awaiter)(t,void 0,void 0,function(){var t,n,i;return(0,a.__generator)(this,function(a){switch(a.label){case 0:return e.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):380
                                                  Entropy (8bit):5.326575143100742
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1411499D40694344CB9E4F5C6C2C1D5F
                                                  SHA1:93F6BBD951EF3453A29A12595CCB534718A1761C
                                                  SHA-256:589C962FD666DCC6E9C455A15FCF04F60903241DDA8FF572E2EE527A054804D7
                                                  SHA-512:8BA7D0FEE53FDB3FF6605439B243418F9C4B154FEC883CCFE9F7B6E50FF7C5AA1FB43F741EBE23E38E5252163C2BB7A9C6177F475454FD881C9EDDD2CC210139
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2287.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2287],{5949:(e,t,n)=>{n.r(t),n.d(t,{ToggleInfoPaneAction:()=>o});var a=n(1023),i=n(2993),r=n(2904),o=(0,i.createItemsScopeActionFromKnockout)(function(e){var t=e.consume(a.a);return new(e.injected(t.ShowPropertiesAction))({useToggleBehavior:!0,allowMultiSelect:!r.isOneDrive})},{isToggleable:!0})}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):8309
                                                  Entropy (8bit):5.25166647811128
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BEE3712A3FED7C452F87DE9F0ED4752D
                                                  SHA1:78951594CE88CE7A099BB634F54A400C8670FB5B
                                                  SHA-256:77CE39B19A753CA3B4D4E69C1AD66200A986F1A460C53175FFD234545FF9633D
                                                  SHA-512:266A8C7984FE81A6485E9464262C0F229BA4691804C3D17651DB8349CDEA712321E3612F1B5B7B2EC01E34E8CC7AFD160DF64CB81AB385B91BFC2FA7126F3054
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2667.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2667],{5933:(e,t,n)=>{n.r(t),n.d(t,{sharedWithMeDataSourceKey:()=>v});var a=n(4),i=n(123),r=n(1),o=n(97),s=n(740),c=n(147),d=n(14),l=n(112),u=n(468),f=n(233),p={ODB:61320},m={ODB:61795},_=function(){function e(e,t){this._pageContext=t.pageContext,this._getNucleusSyncClient=t.getNucleusSyncClient;var n=t.dataRequestorType,a=void 0===n?function(e){function n(n){return e.call(this,n,{pageContext:t.pageContext,tokenProvider:t.tokenProvider})||this}return(0,r.__extends)(n,e),n}(o.b):n,i=e.dataSourceName,c=void 0===i?"SharedWithMeDataSource":i;this._dataRequestor=new a({qosName:c,normalizeErrors:!0}),this._cache=new s.a({id:c},{pageContext:this._pageContext}),this._cacheKey="".concat(c,"_").concat(this._pageContext.aadUserId,"_v1")}return e.prototype.getSharedWithMeItems=function(e){return(0,r.__awaiter)(this,void 0,void 0,function(){var t,n,a,i,o,s,d,l=this;return(0,r.__generator)(this,function(r){switch(r.label){
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):24154
                                                  Entropy (8bit):5.568742783466702
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A3C5E7EB1C143B00ABE9DFE0B1071BE2
                                                  SHA1:6D8426CE6B66C63133AE01B7BF3D36556DF01F92
                                                  SHA-256:2B123A4C029877E7ADCA2549E00C9393E5430308C73D774ABF3B64F330FF627C
                                                  SHA-512:53DE9BDD1ABD925B48E484D8D0EE9B556406233369BF03BEDA9C4AAAB05BA9E8400A3CF81266F6E005E9D7A56542FE9FC29AF3DD9675C9CBC82860F238A7E5C4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/9601.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[9601],{404921:(e,t,n)=>{n.d(t,{CBW:()=>m,Erl:()=>u,HKJ:()=>f,IeZ:()=>p,Kox:()=>v,NGN:()=>c,V9R:()=>y,X5f:()=>b,X8t:()=>S,ZjO:()=>i,_yq:()=>_,cNx:()=>r,mAB:()=>l,ocm:()=>o,pUb:()=>d,wEt:()=>g,x7H:()=>h,xuG:()=>s});var a=n(639691);const i=(0,a.U)("CheckmarkFilled","1em",["M7.03 13.9 3.56 10a.75.75 0 0 0-1.12 1l4 4.5c.29.32.79.34 1.09.03l10.5-10.5a.75.75 0 0 0-1.06-1.06l-9.94 9.94Z"]),r=(0,a.U)("CheckmarkRegular","1em",["M3.37 10.17a.5.5 0 0 0-.74.66l4 4.5c.19.22.52.23.72.02l10.5-10.5a.5.5 0 0 0-.7-.7L7.02 14.27l-3.65-4.1Z"]),o=(0,a.U)("CheckmarkCircleFilled","1em",["M10 2a8 8 0 1 1 0 16 8 8 0 0 1 0-16Zm3.36 5.65a.5.5 0 0 0-.64-.06l-.07.06L9 11.3 7.35 9.65l-.07-.06a.5.5 0 0 0-.7.7l.07.07 2 2 .07.06c.17.11.4.11.56 0l.07-.06 4-4 .07-.08a.5.5 0 0 0-.06-.63Z"]),s=(0,a.U)("ChevronDownRegular","1em",["M15.85 7.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 8.35a.5.5 0 1 1 .7-.7L10 12.8l5.15-5.16
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):14413
                                                  Entropy (8bit):5.314580378922127
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3E9DF32FB61EE530C3A4A40CFE321AA1
                                                  SHA1:9B62D185CB7E21B99F52C74B848E4C99F31E5A2D
                                                  SHA-256:118B90FC49957C36F823B5E28F1953F34495D9C14A30F16C4AC6E2500D7BE495
                                                  SHA-512:CA0443A4C19B2F1FC9ABC05E543FB4332BD3299DFD150C31672FC1B669C19A17D8BEDF98829646AA66FFFB2C9C173F1EFF8A2DBC7CF18902A7529489B21022EA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/18.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18],{8350:(e,t,n)=>{n.d(t,{a:()=>N});var a=n(1),i=n("react-lib"),r=n(2921),o=n(1815),s=n(373),c=n(3791),d=n(1840),l=n(536),u=n(132),f=n(1821),p=n(11095),m=n(3401),_=n(2931),h=n(4470),b=n(4118),g=n(3969),v=n(864),y=n(2928),S=n(103),D=n(18),I=(0,S.b)(function(e,t){return{root:(0,D.N)(e,t&&{touchAction:"none",selectors:{"& *":{userSelect:"none"}}})}}),x=n(1816),C=n(434),O=n(1820),w={start:"touchstart",move:"touchmove",stop:"touchend"},E={start:"mousedown",move:"mousemove",stop:"mouseup"},A=function(e){function t(t){var n=e.call(this,t)||this;return n._currentEventType=E,n._events=[],n._onMouseDown=function(e){var t=i.Children.only(n.props.children).props.onMouseDown;return t&&t(e),n._currentEventType=E,n._onDragStart(e)},n._onMouseUp=function(e){var t=i.Children.only(n.props.children).props.onMouseUp;return t&&t(e),n._currentEventType=E,n._onDragStop(e)},n._onTouchStart=function(e){var t=i.Children.only(n.props.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):3932
                                                  Entropy (8bit):4.37799644488752
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D41EE9813A334F89E963EF8CCAE66B86
                                                  SHA1:0BA2BAE19C3175B48095EB6CB9B703C095999FD9
                                                  SHA-256:D6ECB157B246102B938294E2C71CDBDF854A433BCD2CDF590AEBDB39F0BCAE1A
                                                  SHA-512:E6F04B332CB20F1475906F08D976C1DEFBA43357DE7CCCBB3EC65184A23E72021494DBA95C9B78A9794D51AA3E6B0DFF89216066D5849CC45B6456A3F2311928
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/emptyfolder/empty_people_dark.svg
                                                  Preview:<svg width="204" height="194" viewBox="0 0 204 194" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_115049)">..<path opacity="0.2" d="M162 159C207.024 130.667 207.5 109 179.5 78.0004C171.5 69.1432 188.5 36.9996 179.5 24.5001C169.595 10.743 146.5 1.5 113.5 24.5001C99.7171 34.1064 88 39.9662 70 33.9998C42.5 24.8844 32.5003 48.0004 32.5003 70.5004C32.5003 98.7743 28.0012 102 15.5006 125.5C3.00002 149 15.1691 170.444 41 179.5C72.2157 190.446 133.181 177.131 162 159Z" fill="#797673"/>..<path d="M137.4 100.9L44.4998 125.1C42.3998 125.7 40.1998 124.4 39.5998 122.2L25.4998 68.0002C24.8998 65.9002 26.1998 63.7002 28.3998 63.1002L121.3 38.9002C123.4 38.3002 125.6 39.6002 126.2 41.8002L140.3 96.0002C140.8 98.1002 139.5 100.3 137.4 100.9Z" fill="#605D5A"/>..<path d="M57.3004 85.0998C61.6634 85.0998 65.2004 81.5629 65.2004 77.1998C65.2004 72.8368 61.6634 69.2998 57.3004 69.2998C52.9373 69.2998 49.4004 72.8368 49.4004 77.1998C49.4004 81.5629 52.9373 85.0998 57.3004 85.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):24424
                                                  Entropy (8bit):5.387108996955012
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C777ACFB422CEA53BC4CFBD8A627C6FA
                                                  SHA1:84C6E24B6B42D596EFD0B709ADFAB06585FBB7B1
                                                  SHA-256:8049B7866A67D312CBCB2570508AF8A142577B0BDFF4797C6E732B97D725F591
                                                  SHA-512:E954AFBB73FC0CB6A83E3ACCDA3ED060CE8CC66A43861797A99926E9742E417C793C390ECEED4D308351CAB2CD765C0D9B6AF7E47FABA7CF59D99D578E6B5E56
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/84.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[84],{5385:function(e,t,n){n.d(t,{a:function(){return O}});var a=n("tslib_358"),i=n("react-lib"),r=n(3),o=n(8),s=n(38),c=n(9),d=n("odsp.util_925"),l=n(43),u=n(35),f=n(6),p=n(16),m=n(4640),_=n(3913),h=n(56),b=n(3912),g=n(44),v=n(63),y=n(368),S=n(5),D=n(11),I=(0,n(21).a)(function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(0),n.e(1),n.e(3),n.e(2),n.e(6),n.e(7),n.e(8),n.e(9),n.e(42),n.e(1031)]).then(n.bind(n,4880))];case 1:return[2,e.sent().ApproveRejectDialog]}})})}),x=(0,r.c)(function(e,t){var n=t.onContinue,r=t.onCancel,o=t.resolve,s=t.reject,c=(0,a.dc)(t,["onContinue","onCancel","resolve","reject"]);return i.createElement(I,(0,a.q5)({},c,{onContinue:function(e){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(t){switch(t.label){case 0:return n?[4,n(e)]:[3,2];case 1:t.sent(),t.l
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1063
                                                  Entropy (8bit):5.1899920849748264
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6FD8528F371198AAE73402540FACD7C5
                                                  SHA1:71F89186C6B15D66C11A359BEA779F0EAB6AA4DA
                                                  SHA-256:93C278B1AF43CBFBADD4B9823B6DF801AE49C97E5E8CF957F43ACF52EB0133E7
                                                  SHA-512:C30A6F6D13024C148D74047B9A326BC4D4F90F27AC8C549203B1E405516429AB095C00393E774CD1727C68ED923814FFF1E9DE144F36CCC24E755B681CDA9834
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1770.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1770],{5138:(e,t,n)=>{n.r(t),n.d(t,{default:()=>r});var a=n(1),i=n(1840);const r=function(){function e(){}return e.isOpenDebugWindowEvent=function(e){return!(e.keyCode!==i.a.graveAccent||!e.ctrlKey&&!e.altKey||e.shiftKey)},e.isOpenSimplePerfDashboardEvent=function(e){return!(e.keyCode!==i.a.f8||!e.ctrlKey&&!e.altKey||e.shiftKey)},e.initSimplePerfDashboard=function(t){e._perfDashboardOpen||(e._markPerfDashboardOpen(!0),n.e(820).then(n.bind(n,5994)).then(function(n){n.show(t,e._markPerfDashboardOpen)}))},e.isInitialized=function(){return e._initialized},e.init=function(t){e._initialized||(0,a.__awaiter)(this,void 0,void 0,function(){var i;return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,n.e(1771).then(n.bind(n,7234))];case 1:return i=a.sent().default,e._initialized||(e._initialized=!0,i.init(t)),[2]}})})},e.enableAutoOpen=function(e){},e._markPerfDashboardOpen=function(t){e._perfDashboar
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):96752
                                                  Entropy (8bit):5.333422950570298
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BDCA76172450658EEA9A1E5C13CD0BEC
                                                  SHA1:EBE209129D2A3A4A99CE81F8864DB75D80CDB74C
                                                  SHA-256:4C4E965A29A7E4E2E304FD7B84266E2252345ACE3DD39C859D1D7C99700FB3D5
                                                  SHA-512:4DC82F2823945EDBDAE9EB4935A0DCE7D7193678A14706FB5E0465263A9D96B36B948D129FFACC27554C64DA94297CFE8DCFC7D2FAAEAF1E929956525C2FE888
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/shakaengine.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[88709],{292740:(e,t,n)=>{n.r(t),n.d(t,{ShakaOnePlayerEngine:()=>Ke,fetchProtectionKey:()=>R,parseContentProtectionData:()=>z});var a=n(171125),i=n(600933),r=n(651363),o=n(904877),s=n(708639),c=n(133318),d=n(993642),l=n(371509),u=n(176163),f=n.n(u),p=n(619175),m=void 0,_={error:function(e,t,n){console.error("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},info:function(e,t,n){console.info("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},warn:function(e,t,n){console.warn("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},debug:function(e,t,n){console.debug("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))}},h=function(e){var t;return null!==(t=null==m?void 0:m(e))&&void 0!==t?t:_},b=h("utils");function g(e,t){if(void 0===t&&(t="int"),void 0===e||"number"==typeof e)return e;if("string"==typeof e)switch(t){case"int":return parseInt(e,10)||void 0;case"float":re
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):568428
                                                  Entropy (8bit):5.319801592787672
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E3C351DCEB246FA6D47BFE730EA5C7D3
                                                  SHA1:A596EFD74E6664C9C70A10A7EEF6EF18A36B518E
                                                  SHA-256:1B25EF06CA2C563FB8A9B1B49D45C27B9BCE5116D59B46D2F1D980F921706B17
                                                  SHA-512:9494480143C1FFAC318C6AC96818817504D392D0E4FE366D890B13B2061A9B90E8C6BBA2DE02D11560731A9B5328277631CF379F3FB3D40D54FFE4DA24331B40
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components/fui.lco-597ed338.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lco"],{"fui.lco_543":(e,t,n)=>{n.d(t,{BbX:()=>Nf,lyG:()=>qd,b6k:()=>Aa,bVr:()=>Pl,iIr:()=>Ia,VD8:()=>Da,Q1D:()=>Yd,MUY:()=>Xd,qdn:()=>lf,_8M:()=>vs,kll:()=>us,SWK:()=>Eo,RSF:()=>nb,LET:()=>tb,YMJ:()=>_s,oLK:()=>Lg,Iak:()=>Pg,yoT:()=>Mg,U$e:()=>Lp,rJS:()=>Hr,sT6:()=>ku,X0M:()=>Zl,ubh:()=>Wl,P_M:()=>Jl,UOo:()=>iu,XHl:()=>zl,ZiO:()=>Gl,TKL:()=>xu,Q_k:()=>jl,Vvv:()=>wu,zrk:()=>yu,ntI:()=>Su,Qed:()=>Tu,Waj:()=>Va,OJH:()=>yi,Q5C:()=>pr,Enq:()=>oh,PNN:()=>fp,LNF:()=>_p,H6b:()=>bp,zH3:()=>pf,GrJ:()=>Jf,Nbk:()=>Sf,Mwm:()=>op,o4:()=>Fg,ovO:()=>Ng,JWH:()=>Wf,k6D:()=>Qf,Hmm:()=>Gf,cQd:()=>Bf,ibM:()=>qf,NOM:()=>_o,do$:()=>Jo,r$t:()=>So,mhj:()=>Ur,hRr:()=>m,CIo:()=>Jr,MGz:()=>qr,VyW:()=>yo,rXf:()=>ss,Rxc:()=>ki,qMr:()=>no,fpe:()=>to,KC4:()=>eo,jDg:()=>xe,ozf:()=>Me,Xdi:()=>Zd,LA7:()=>ol,UOr:()=>Sp,Bvx:()=>rl,tvE:()=>il,Zs5:()=>jc,mO9:()=>Dp,BWf:()=>jd,dyU:()=>Rd,RJr:()=>Es,L7_:()=>lc,S_O:()=>zp,dp6:()=>Wp,i77:()=>Yp,y
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):15684
                                                  Entropy (8bit):7.974866409378684
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:24C258ECCFD20FD3555F8453E85186F5
                                                  SHA1:4E75C8645A27E405B1AB24D792338E8C5E7F275D
                                                  SHA-256:BB7D87F5E6D6CDC14E181C73155A749185331D912290A284C7A3369BBD587670
                                                  SHA-512:5789F77F91A4B6555C8EA75119562BDF0CB884F5FBF84E8B22D6C785F13E85EF6CF8B2CE445C7D07BA355D502C05C4810B55C2FA389997D2365A06C60D1B82AE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/fluenthybridfont/odsp-next-icons-2-7b0250ce.woff
                                                  Preview:wOFF......=D......o4........................OS/2.......G...`,.d5cmap...P.........G..gasp................glyf......5...`.P...head..7....2...6#...hhea..80.......$....hmtx..8L...Z....%...loca..8.........wZ..maxp..9t....... .r..name..9........O..R.post..=0....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxr..5.0.B2..@x....\O.u.x.....AQ...9.,<.....!r......7`ioe%.......K.$......j...."..=)2.J.z..ng(.nu..=.U...G....F...0..k..ZK.Kg.z..E.....0uv...R.@|)IQ..IL.....G............/.?...BN...............x..|.`....V..-.%[.,K.}.|[..#v.;...q..'6$$."..M .H.4I)W. .....-y..b.<..}..+.ymS....B.....n.ofwe..P.&.......7..}..A.!....X.#..^3.5{57...n..y..6~.....S..!t._.C..h&.B.R..U.56.I..+.....l.k7..G2pu....h.@..bV+.V-.@m;.{..={>~...mP~..={....]m...N.82.........}i..v..#.X}.Ng..F..<k......H....Y..c.C..I=.|.{G..5.../....(.......v...6_....y..F..tD..N..R..0u.......^.........b..K X..O.>L...F..M8Te....%..B..._.[v.%...q....i.....=<..-.~..../qbl.t:...s.7.^s.....+'.....V..L.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):44104
                                                  Entropy (8bit):5.192957598608876
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C8C5990401B97DDFDC231693E7DB5B0D
                                                  SHA1:CDFAEABE07B6001D55E9D955B7D7F5503199248E
                                                  SHA-256:CBF6B0E68FD105B1BFBBBC8219DC9B191BBEC82D8DE8546799E5B89DA8E2815D
                                                  SHA-512:2C2463CAD3B89798270FD47FD35B45ECFBD8F92D9C4418DC4107638198352D164E2093C2322BEFF143B1BABF8017DA5A82C0548A7C22B6D4A00B7CCAA2622144
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/77.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[77,1347],{7038:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(9451),i=function(){function e(e){this._dataSource=e.sharingDataSource||new a.a({getParentListId:e.getParentListId,pageContext:e.pageContext}),this._itemProvider=e.itemProvider}return e.prototype.getSharingInformation=function(e,t,n,a,i){return this._dataSource.getSharingInformation(e,t,n,a,i,void 0)},e.prototype.getSharingInformationForRMA=function(e,t){return this._dataSource.getSharingInformationForRMA(e,t,void 0)},e.prototype.shareLink=function(e){var t=this;return this._dataSource.shareLink(e).then(function(n){return t._invalidateItem(e.items[0]),n})},e.prototype.unshareLink=function(e){var t=this;return this._dataSource.unshareLink(e).then(function(n){return t._invalidateItem(e.item),n})},e.prototype.updatePermissions2=function(e,t,n){var a=this;return this._dataSource.updatePermissions2(e,t,n).then(function(e){return a._invalidateIte
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):12945
                                                  Entropy (8bit):5.361300577242344
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D56B4299A5BF6F0375D23638E9CD77F3
                                                  SHA1:DA45A68FB222426F6D4FF0E3A5D8A1F53A75833A
                                                  SHA-256:5D02CFA90292F355FEC817AFA91C0CDC736D7DA8DE5AE823E11E618C5E38158B
                                                  SHA-512:FF33C5A08546319A402E56A960674FC7AE36A5BB55A8FDE4AE33FBEDC73F080272B7298600F56159F2102E31DF29351DC7EF357475763E053C467625E2B27125
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/@ms/stream-bundle/chunks/50717.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[50717],{534579:(e,t,n)=>{n.d(t,{AU:()=>r,Ty:()=>s});var a,i=n(874035);function r(e){a!==e&&(a=e)}function o(){return void 0===a&&(a="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),a}function s(){return{rtl:o(),shadowConfig:i.mu}}a=o()}.,773405:(e,t,n)=>{n.d(t,{pr:()=>c});var a,i=n(171125),r=n(874035),o="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),s={};try{s=window||{}}catch(e){}var c=function(){function e(e,t){var n,a,r,o,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.__assign)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._class
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):3314
                                                  Entropy (8bit):5.088477609814996
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B46F300CE43B0431A9C91FB2D54DEFDC
                                                  SHA1:EF407AA7F1C91CC710F62E588B84DD75163EB46D
                                                  SHA-256:8B81541AAB9F6B05DD0FBA05F20794CCA60B9DEE29BEA7F30A437748560557A8
                                                  SHA-512:A996A2DD51FE9AA6F426C27AFB07DCA76DDDC30315DF7F79D267A0E35D2393A0A4E84154FA57F1B00F95F36FE18D4BA6A7043F07D8F70830D0BD035F9876E07B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/listsenterprise/22.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{992:(e,t,n)=>{n.r(t),n.d(t,{commandDisplaySetSyncIssuesOverrideFuncsKey:()=>g});var a=n("tslib_358"),i=n("odsp.util_925"),r=n(5),o=n(2848),s=n(56);function c(e,t,n){return(0,a.yv)(this,void 0,void 0,function(){return(0,a.SO)(this,function(a){switch(a.label){case 0:return[4,Promise.all([(0,s.b)()])];case 1:return[4,a.sent()[0].discardAndRemoveFromItemStore(e,t,n)];case 2:return a.sent(),[2]}})})}var d=n(15),l=new i.ln({name:"DiscardAllCommand",factory:{dependencies:{resources:i.in,listDataStateStore:r.a,currentPageContextStore:d.a},create:function(e){var t=e.resources,n=e.listDataStateStore,i=e.currentPageContextStore,r={id:"discardAll",getCommand:function(){var e=i.state,r={id:"DiscardAllAction",isAvailable:!0,onExecute:function(){return(0,a.yv)(void 0,void 0,void 0,function(){var i;return(0,a.SO)(this,function(r){switch(r.label){case 0:return(i=n.state.listRenderData.seedItems)?[4,c(t,(0,a.lt)([],i,!0),
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):61715
                                                  Entropy (8bit):5.302542487090092
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:40D33C58DFB66E270B3852FAA166F511
                                                  SHA1:D600CB1515267FC7087FDBFA9B91C10C7C729B77
                                                  SHA-256:EA0B144EAE5D11B1BE1B07EF7FC6741376F1F1D8D2EAF0B7B22BD1F9296A5E09
                                                  SHA-512:039769C26D22E76A9FADB87CA18CA540FAE1CCFD25C300CE2CA79294017082ED7A7A3DBBBD2033CD6937B275356E5B8661D0D69B2E41EE704BE9F032B21AF9BD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/214.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[214],{3081:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,5203:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(2487);function i(e){return"LinkTitle"===e.internalName?e.internalName:"Note"===e.subType?e.isRichText?"RTE":"MultiLine":e.subType&&a.a.includes(e.subType)?e.subType:"Unknown"}}.,2495:(e,t,n)=>{n.r(t),n.d(t,{ListItemProvider:()=>ke,listItemProviderKey:()=>Pe});var a=n(1),i=n(5150),r=n(11475),o=n(257),s=n(9),c=n(24),d=n(2),l=n(169),u=n(0),f=n(5),p=new u.a({name:"DeleteItemToasts.key",loader:new f.b(function(){return Promise.all([n.e("ondemand.resx"),n.e(1),n.e(0),n.e(5),n.e(2),n.e(7),n.e(8),n.e(13),n.e(24),n.e(45),n.e(138),n.e(1776)]).then(n.bind(n,9412)).then(function(e){return e.deleteItemToastsResourceKey})})}),m=n(208),_=function(){function e(e,t){this._dataRequestor=t.dataRequestor}return e.prototype.renameAsync=function(e){var t=e.newName,n=e.url,a=e.webAbsoluteUrl;if(!n)re
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):9726
                                                  Entropy (8bit):5.359182157667957
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8D651C5179150F7D581F9DC19A84347D
                                                  SHA1:1618B31BFD98338821167481B9AB9EF43F0E065F
                                                  SHA-256:2499101F6D36DA1D2C776CB46565FDD8CEA176FDEEDE887EA65D9F185624CCC4
                                                  SHA-512:54788BA9305311CE66A0FA479BAA3D4CEF6439A1E12B2F34511EA08746C72DF87F698E7CE706CD2331D9C3A8773238D1FDDC021480CF730860B2C24118D994D3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/162.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[162,198],{959:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(42);function i(){a.a.raise(document.body,"resize",void 0,!0)}}.,6580:(e,t,n)=>{n.d(t,{a:()=>u,b:()=>l,c:()=>d,d:()=>p,e:()=>i,f:()=>a,g:()=>o,h:()=>s,i:()=>f,j:()=>c,k:()=>r}),(0,n(8).c)([{rawString:".rightPaneContainer_f7ed542d{height:100%}.rightPaneContainerWithPanel_f7ed542d{width:16px}.rightPane_f7ed542d{box-sizing:border-box;overflow:auto;height:100%}.rightPane_f7ed542d.rightPaneOD3_f7ed542d{border-radius:12px;box-shadow:var(--shadow4);position:relative}html[dir=ltr] .rightPane_f7ed542d.rightPaneOD3_f7ed542d.rightPaneOpen_f7ed542d{margin-right:40px}html[dir=rtl] .rightPane_f7ed542d.rightPaneOD3_f7ed542d.rightPaneOpen_f7ed542d{margin-left:40px}.rightPane_f7ed542d.rightPaneOD3_f7ed542d.rightPaneOpen_f7ed542d.rightPanel_f7ed542d{position:absolute;right:0;background-color:var(--colorNeutralBackground1);z-index:500;top:12px;bottom:12px;height:auto;width:320px}h
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):71204
                                                  Entropy (8bit):5.2992906455453745
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:24FA532D7F246498D2656BCBCEBA0F45
                                                  SHA1:F0B1B3298189BF70048E467B820F32294126F37C
                                                  SHA-256:D96134938599CE53B1600AE17D69FDE561E60F768523E552C04DDACFCC33B35F
                                                  SHA-512:4165EFB3C33904A6AC8A8167CA005C33652708EA814D4E4AD07AFF299E5836B542D95E47959C84F98AA8EB57E48C84077B085486661FF068A7E649A8F18385C1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/142.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[142,1459,102],{1812:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n("react-lib");function r(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=i.useCallback(function(t){n.current=t;for(var a=0,i=e;a<i.length;a++){var r=i[a];"function"==typeof r?r(t):r&&(r.current=t)}},(0,a.__spreadArray)([],e,!0));return n}}.,2991:(e,t,n)=>{n.d(t,{a:()=>p});var a=n(2919),i=n(1),r=n("react-lib"),o=n(1812),s=n(2921),c=n(2922),d=(0,s.a)(),l=function(e,t){t.as;var n=t.disabled,a=t.target,r=t.href,o=(t.theme,t.getStyles,t.styles,t.componentRef,t.underline,(0,i.__rest)(t,["as","disabled","target","href","theme","getStyles","styles","componentRef","underline"]));return"string"==typeof e?"a"===e?(0,i.__assign)({target:a,href:n?void 0:r},o):"button"===e?(0,i.__assign)({type:"button",disabled:n},o):(0,i.__assign)((0,i.__assign)({},o),{disabled:n}):(0,i.__assign)({target:a,href:r,disabled:n},o)},u=r.forwardRef(function(e,t){var
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):17883
                                                  Entropy (8bit):5.334634923823544
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:49FA07783B2DE1ACBB4783BFB46716E8
                                                  SHA1:3E6F2F32A0F3AE7032126BB92BD02224225E1ECA
                                                  SHA-256:564F664F775509310B7662B96629FD31912865B16EA670F8ED475A3AE2DBCEA4
                                                  SHA-512:2B51208B2F42EA7754C60A779929383B7B6F380E7D7E6FA9665FC65CF69AFA11381CDE88C6716A56EFF08A13AA74BC65F89A07D5A3BE523A8ABEA4D2A522D9F4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/1934.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1934],{2460:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(216),i=new a.b("spWeb",{webAbsoluteUrl:a.d})}.,3153:(e,t,n)=>{n.d(t,{A:()=>O,B:()=>E,C:()=>w,D:()=>q,E:()=>y,F:()=>i,G:()=>S,H:()=>Y,I:()=>K,J:()=>c,K:()=>z,L:()=>p,M:()=>d,N:()=>M,O:()=>_,P:()=>D,Q:()=>k,R:()=>Q,S:()=>x,T:()=>r,a:()=>u,b:()=>L,c:()=>A,d:()=>v,e:()=>m,f:()=>g,g:()=>C,h:()=>l,i:()=>B,j:()=>T,k:()=>U,l:()=>F,m:()=>f,n:()=>N,o:()=>P,p:()=>j,q:()=>W,r:()=>R,s:()=>b,t:()=>G,u:()=>o,v:()=>V,w:()=>h,x:()=>I,y:()=>s,z:()=>H});var a=n(104),i=(new a.a("loadParentItemOnItemSetRequest"),new a.a("isMultiPartSupportedFacet")),r=(new a.a("enablePromotedFileHandler"),new a.a("userOneDriveEndpointForFileHandler")),o=new a.a("getIsClaimsPerSiteEnabled"),s=new a.a("graphLayoutConfiguration"),c=new a.a("enableDriveSetLocalStorageForLayoutPersistence"),d=new a.a("processDriveItemSet"),l=new a.a("enableAddToOneDrive"),u=new a.a("addToOneDriveConfiguration"),f=new a.a(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):162913
                                                  Entropy (8bit):7.974325240164564
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AD63250D417C50DDFFE294AF75057337
                                                  SHA1:76863EE93960479C7519ACAE5FEC7E5799396E5B
                                                  SHA-256:36B658E80D8825F6B43FF8F67EF5FEC88412CA10F9D2663453AD6FF0984B9D7B
                                                  SHA-512:6D8DC692C422936E5B7B8871A0B0D73E0B86766AA9241DA29D3AA24EF7610E21ED7C8675E340D8A4D27BEB70AABA6C1140A6AE8CD49925B75459287A36D9CBAD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/images/error/error_offline_dark.png
                                                  Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a...{.IDATx.....,Yr...s"2..o..j...F..[.$..X..0."A.l~...&..L.Q3.1...4..Oc.@.....d.......}.....w...#.>w?../.}....z............?..=.j.U.V.Z.j.U.V.Z....P.Y..}W.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V....j...e...V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z....:.g...].Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.x.j.U.V.Z.j.U..A...?[V..j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U..Z..~..~..U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V...P.Z.j.U..X..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):1612
                                                  Entropy (8bit):5.3536778468865815
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0F00A6F8B49C27BFBF8B2A10EE6126D1
                                                  SHA1:9D2D268B54215F5914106F1C4F69D68230B54BA3
                                                  SHA-256:671D9F84583151F889410A8FB313450609A3B5705FB404E66357949A78E37B21
                                                  SHA-512:41349856A539E065A29890C3D7A6F3F55C60E406B8249FFD5A234DA65EB2BFED30AB7F2CD4EAC753A35C9AC5B40198323AE03ECC3066020F601629EF6CEA1D0A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/2124.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2124],{864:(e,t,n)=>{n.d(t,{a:()=>a});var a={topLeftEdge:0,topCenter:1,topRightEdge:2,topAutoEdge:3,bottomLeftEdge:4,bottomCenter:5,bottomRightEdge:6,bottomAutoEdge:7,leftTopEdge:8,leftCenter:9,leftBottomEdge:10,rightTopEdge:11,rightCenter:12,rightBottomEdge:13}}.,1840:(e,t,n)=>{n.d(t,{a:()=>a});var a={backspace:8,tab:9,enter:13,shift:16,ctrl:17,alt:18,pauseBreak:19,capslock:20,escape:27,space:32,pageUp:33,pageDown:34,end:35,home:36,left:37,up:38,right:39,down:40,insert:45,del:46,zero:48,one:49,two:50,three:51,four:52,five:53,six:54,seven:55,eight:56,nine:57,colon:58,a:65,b:66,c:67,d:68,e:69,f:70,g:71,h:72,i:73,j:74,k:75,l:76,m:77,n:78,o:79,p:80,q:81,r:82,s:83,t:84,u:85,v:86,w:87,x:88,y:89,z:90,leftWindow:91,rightWindow:92,select:93,zero_numpad:96,one_numpad:97,two_numpad:98,three_numpad:99,four_numpad:100,five_numpad:101,six_numpad:102,seven_numpad:103,eight_numpad:104,nine_numpad:105,multiply:106,add:107,su
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):31280
                                                  Entropy (8bit):5.29649067068401
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9362B25EF0165244AF0BC8053C44D0A6
                                                  SHA1:0E1584481995AA587A774F2721C87C387A8E873F
                                                  SHA-256:4C229615D01BE16C80E3CA7FFE189A606183A65136AB2E360B7A27E7EACF6AC0
                                                  SHA-512:0BC74B95DC13819CCF2DA85CDC3175F0B4441681A637BE709D8F8C8629C0D369D16A801329E4256649F39A9ABBD3F945AC37DEA8AF67E91780CF1C7B7AB3100F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odbspartan/157.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[157],{3406:(e,t,n)=>{n.d(t,{a:()=>S});var a=n(2919),i=n(1),r=n("react-lib"),o=n(2921),s=n(132),c=n(2945),d=n(1826),l=n(4267),u=n(1813),f=n(3351),p=n(3297),m=n(11077),_=n(11076),h=n(3155),b=n(3046),g=(0,n(103).b)(function(e){var t={height:"100%"},n={whiteSpace:"nowrap"},a=e||{},r=a.root,o=a.label,s=(0,i.__rest)(a,["root","label"]);return(0,i.__assign)((0,i.__assign)({},s),{root:r?[t,r]:t,label:o?[n,o]:n})}),v=(0,o.a)(),y=function(e){function t(t){var n=e.call(this,t)||this;return n._overflowSet=r.createRef(),n._resizeGroup=r.createRef(),n._onRenderData=function(e){var t=n.props,a=t.ariaLabel,i=t.primaryGroupAriaLabel,o=t.farItemsGroupAriaLabel,d=e.farItems&&e.farItems.length>0;return r.createElement(m.a,{className:(0,s.a)(n._classNames.root),direction:_.a.horizontal,role:"menubar","aria-label":a},r.createElement(f.a,{role:d?"group":"none","aria-label":d?i:void 0,componentRef:n._overflowSet,className:(0,s.a)(n.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):15504
                                                  Entropy (8bit):7.972402117738599
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9CA7D978289807BAED4A0E2D5DFE9E52
                                                  SHA1:68531E057084AEE10B375AC09A591CFBB006AF1F
                                                  SHA-256:DFCF7EC4962268B8D3F26C1A2A32536200D6E8D477DBAAC57C20B6F5D15406C8
                                                  SHA-512:FE3E62E975BB11AF7942263163202ABF59153472C5C1F55118D15CAC87DAA66395385A8DAF68AE871ECE8EAC3B92526F178D3B65D3511258CAD6DE4E4E42DE91
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-b3a8dd05/fluenthybridfont/odsp-next-icons-1-d1bde837.woff
                                                  Preview:wOFF......<.......z,........................OS/2.......G...`+.uBcmap...P.......:o.:.gasp...4............glyf...@..5...k@.5..head..7H...6...6#...hhea..7........$....hmtx..7....Y.... t..loca..7..........W..maxp..8........ .|..name..8........O..R.post..<|....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px...1...!...X <....G....x...-K.a...s;..........M."...f...f.t...`p.e8.lS..DD0[...Y...{./....9\......Kd.os3.......6oC6@.Q..g..S.2....g.-..a."{.s...T.R..-MZ.ql.#...`L{#....l...`...Ko\..hX_z.:.P[...u.'=.A...u5u.5]...Uu.E.}NR.........O.I.t................x..}.|[.......-K.fK.,Y..U^dY.-;.....NL ..)...@^ lIXJ....$.....tZw%.7S..m`.0.v:..WfJ...{..OO.e...~......{..,..{O.G.#DwL.Gx".B.^..5{u....By!.5a..qa...x.p.@....l..KC\..S.F......F.9..[.......q..v..0r..7.....k.F..w.....8r.|..}`|.....&.9.k.u..?..=p..5.'....S..J|Q....^...?}..UF..k....5X.z....s.<.f.{.g.._;..qD=W.$...Q2.2.....n...7.n..A.u>/.c3J......."..9.....t......u7=..+.|........}.+...|..(..B%.<dQ.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unknown
                                                  Category:downloaded
                                                  Size (bytes):14799
                                                  Entropy (8bit):5.515988245213008
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D9E3B166DB41A14F9A81EF66BBDA00E9
                                                  SHA1:07BEAD3C72960D98DFDE03592C9CAA30104F6DE2
                                                  SHA-256:AF66F86C6A8ED8BF6F77F3519193FB3B985C04D5D4850577C47B7645B14AB38D
                                                  SHA-512:C5B81774F0AF439D28E8BDCBEA7328EA7A4505B251D408647CF33A507EE05F3669F8723285E783E9588A850B8B0ADD2E073BC05EA8F9A35B291698015F6C7945
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.008/odblightspeedwebpack/31.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[31],{4292:function(e,t,n){n.d(t,{a:function(){return s},b:function(){return d}});var a=n(6991),i=n(2081),r=n(9572),o=n("odsp.util_925").x9.isActivated("686714b6-ee9c-44e7-9cc2-1fbe75a88eac"),s={ID:"",displayName:r.b,realFieldName:"File size",internalName:"FileSizeDisplay",type:i.a.FileSize,width:150,isCalculated:!0,isReadOnly:!0,isSortable:!0,isEditable:!1,rawFieldData:{FieldType:"FileSize",Name:"FileSizeDisplay",Groupable:"FALSE"}},c={ID:"",displayName:r.a,realFieldName:"Activity",internalName:"FileActivity",type:i.a.FileActivity,width:445,isCalculated:!0,isSortable:!1,isReadOnly:!0,isEditable:!1};function d(e,t){var n=[],i=null;if((0,a.a)(t)){for(var r=0,d=e;r<d.length;r++){var l=d[r];"SharedWith"===l.internalName?i=l:n.push(l)}return o&&n.push(s),i&&n.push(i),n.push(c),n}return e}}.,5473:function(e,t,n){n.d(t,{a:function(){return o}});var a=n("odsp.util_925"),i=a.x9.isActivated("43c21516-7a9e-4d81-ba4e-373
                                                  No static file info