Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://newbostondentalcare-my.sharepoint.com/:b:/g/personal/maryellen_newbostondental_com/ERDvxS5UJSxPtXyWuklCyAMBDYWal6mJXrTJHUf_OfHqfg?e=5l0sTu

Overview

General Information

Sample URL:https://newbostondentalcare-my.sharepoint.com/:b:/g/personal/maryellen_newbostondental_com/ERDvxS5UJSxPtXyWuklCyAMBDYWal6mJXrTJHUf_OfHqfg?e=5l0sTu
Analysis ID:1500130
Infos:

Detection

Phisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Phisher
Performs DNS queries with encoded ASCII data (may be used to data exfiltration)
Phishing site detected (based on shot match)
Detected non-DNS traffic on DNS port
Drops files with a non-matching file extension (content does not match file extension)
HTML body with high number of large embedded background images detected
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://newbostondentalcare-my.sharepoint.com/:b:/g/personal/maryellen_newbostondental_com/ERDvxS5UJSxPtXyWuklCyAMBDYWal6mJXrTJHUf_OfHqfg?e=5l0sTu MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2028,i,13430472019515981692,2625913970887276408,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_1047JoeSecurity_Phisher_2Yara detected PhisherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_1047, type: DROPPED
    Source: https://wavewire.site/mmU8v/#IMatcher: Template: captcha matched
    Source: https://wavewire.site/mmU8v/#IMatcher: Template: captcha matched
    Source: https://newbostondentalcare-my.sharepoint.com/personal/maryellen_newbostondental_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fmaryellen%5Fnewbostondental%5Fcom%2FDocuments%2FREFUND%20AUTHORIZATION%2FREFUND%20AUTHORIZATION%20PDF%2Epdf&parent=%2Fpersonal%2Fmaryellen%5Fnewbostondental%5Fcom%2FDocuments%2FREFUND%20AUTHORIZATIONHTTP Parser: Total embedded background img size: 236746
    Source: https://wavewire.site/mmU8v/#IHTTP Parser: Base64 decoded: {"version":3,"sourceRoot":"/cfsetup_build/src/orchestrator/turnstile/templates","sources":["turnstile.scss"],"names":[],"mappings":"AAmCA;EACI;IACI;;;AAIR;EACI;IACI;;;AAIR;EACI;IAEI;;EAGJ;IACI;;;AAIR;EACI;IACI;;;AAIR;EACI;IACI;;;AAIR;EACI;IACI;;;AAIR;EACI...
    Source: https://50ou-vasil-levski.com/tvavx.phpHTTP Parser: No favicon
    Source: https://wavewire.site/mmU8v/#IHTTP Parser: No favicon
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.159.73:443 -> 192.168.2.16:49795 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:49809 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:49817 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:49821 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.3.187.198:443 -> 192.168.2.16:64600 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:64605 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:64612 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:64616 version: TLS 1.2

    Networking

    barindex
    Source: unknownDNS traffic detected with encoded ASCII: query: 2574ec9d602191583dd925473fa60bd1.fp.measure.office.com; decoded parts: %t`!X=%G?
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:64597 -> 162.159.36.2:53
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficDNS traffic detected: DNS query: newbostondentalcare-my.sharepoint.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: spo.nel.measure.office.net
    Source: global trafficDNS traffic detected: DNS query: westus31-mediap.svc.ms
    Source: global trafficDNS traffic detected: DNS query: 198.187.3.20.in-addr.arpa
    Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
    Source: global trafficDNS traffic detected: DNS query: newbostondentalcare.sharepoint.com
    Source: global trafficDNS traffic detected: DNS query: r4.res.office365.com
    Source: global trafficDNS traffic detected: DNS query: config.fp.measure.office.com
    Source: global trafficDNS traffic detected: DNS query: 2574ec9d602191583dd925473fa60bd1.fp.measure.office.com
    Source: global trafficDNS traffic detected: DNS query: tr-ooc-fs.office.com
    Source: global trafficDNS traffic detected: DNS query: outlook.office.com
    Source: global trafficDNS traffic detected: DNS query: upload.fp.measure.office.com
    Source: global trafficDNS traffic detected: DNS query: 50ou-vasil-levski.com
    Source: global trafficDNS traffic detected: DNS query: wavewire.site
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 64616 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65033
    Source: unknownNetwork traffic detected: HTTP traffic on port 65086 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65034
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 65028 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64616
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64730
    Source: unknownNetwork traffic detected: HTTP traffic on port 64757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 65108 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65028
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64612
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65029
    Source: unknownNetwork traffic detected: HTTP traffic on port 65089 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 65100 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 65043 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65042
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65043
    Source: unknownNetwork traffic detected: HTTP traffic on port 65095 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64900
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64748
    Source: unknownNetwork traffic detected: HTTP traffic on port 65074 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 65080 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 65057 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64985
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65056
    Source: unknownNetwork traffic detected: HTTP traffic on port 64713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64757
    Source: unknownNetwork traffic detected: HTTP traffic on port 65049 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65049
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64994
    Source: unknownNetwork traffic detected: HTTP traffic on port 64755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 65033 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64600 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64755
    Source: unknownNetwork traffic detected: HTTP traffic on port 65123 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65062
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65066
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65067
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65100
    Source: unknownNetwork traffic detected: HTTP traffic on port 65066 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 65097 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 65115 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64605 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64889
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 65072 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65057
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65074
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65071
    Source: unknownNetwork traffic detected: HTTP traffic on port 65101 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65072
    Source: unknownNetwork traffic detected: HTTP traffic on port 64830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 65067 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65078
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 64612 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64985 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65101
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65108
    Source: unknownNetwork traffic detected: HTTP traffic on port 64994 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65105
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65084
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65082
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65000
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65089
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65086
    Source: unknownNetwork traffic detected: HTTP traffic on port 65091 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65080
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64826
    Source: unknownNetwork traffic detected: HTTP traffic on port 65078 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64707
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 65029 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 65084 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65115
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 65124 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65095
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 65042 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65097
    Source: unknownNetwork traffic detected: HTTP traffic on port 65090 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65091
    Source: unknownNetwork traffic detected: HTTP traffic on port 65000 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65090
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64713
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 65056 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 65071 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65123
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65124
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64830
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 65062 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65020
    Source: unknownNetwork traffic detected: HTTP traffic on port 65020 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64605
    Source: unknownNetwork traffic detected: HTTP traffic on port 65082 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 65034 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 65105 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64600
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64841
    Source: unknownNetwork traffic detected: HTTP traffic on port 64714 -> 443
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.159.73:443 -> 192.168.2.16:49795 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:49809 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:49817 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:49821 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.3.187.198:443 -> 192.168.2.16:64600 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:64605 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:64612 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:64616 version: TLS 1.2
    Source: classification engineClassification label: mal56.phis.troj.win@18/394@30/265
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://newbostondentalcare-my.sharepoint.com/:b:/g/personal/maryellen_newbostondental_com/ERDvxS5UJSxPtXyWuklCyAMBDYWal6mJXrTJHUf_OfHqfg?e=5l0sTu
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2028,i,13430472019515981692,2625913970887276408,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2028,i,13430472019515981692,2625913970887276408,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 872Jump to dropped file
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    11
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    1
    Exfiltration Over Alternative Protocol
    Abuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Data Encoding
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
    Application Layer Protocol
    Traffic DuplicationData Destruction

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://newbostondentalcare-my.sharepoint.com/:b:/g/personal/maryellen_newbostondental_com/ERDvxS5UJSxPtXyWuklCyAMBDYWal6mJXrTJHUf_OfHqfg?e=5l0sTu0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    ooc-g2.tm-4.office.com
    52.98.241.194
    truefalse
      unknown
      dual-spo-0005.spo-msedge.net
      13.107.136.10
      truefalse
        unknown
        ooc-fs.tm-4.office.com
        52.98.177.2
        truefalse
          unknown
          50ou-vasil-levski.com
          78.142.63.8
          truefalse
            unknown
            a.nel.cloudflare.com
            35.190.80.1
            truefalse
              unknown
              wavewire.site
              172.67.215.161
              truefalse
                unknown
                challenges.cloudflare.com
                104.18.94.41
                truefalse
                  unknown
                  www.google.com
                  142.250.186.36
                  truefalse
                    unknown
                    newbostondentalcare.sharepoint.com
                    unknown
                    unknowntrue
                      unknown
                      r4.res.office365.com
                      unknown
                      unknowntrue
                        unknown
                        outlook.office.com
                        unknown
                        unknowntrue
                          unknown
                          newbostondentalcare-my.sharepoint.com
                          unknown
                          unknowntrue
                            unknown
                            westus31-mediap.svc.ms
                            unknown
                            unknowntrue
                              unknown
                              198.187.3.20.in-addr.arpa
                              unknown
                              unknowntrue
                                unknown
                                m365cdn.nel.measure.office.net
                                unknown
                                unknowntrue
                                  unknown
                                  spo.nel.measure.office.net
                                  unknown
                                  unknowntrue
                                    unknown
                                    2574ec9d602191583dd925473fa60bd1.fp.measure.office.com
                                    unknown
                                    unknowntrue
                                      unknown
                                      upload.fp.measure.office.com
                                      unknown
                                      unknowntrue
                                        unknown
                                        config.fp.measure.office.com
                                        unknown
                                        unknowntrue
                                          unknown
                                          tr-ooc-fs.office.com
                                          unknown
                                          unknowntrue
                                            unknown
                                            NameMaliciousAntivirus DetectionReputation
                                            https://newbostondentalcare-my.sharepoint.com/personal/maryellen_newbostondental_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fmaryellen%5Fnewbostondental%5Fcom%2FDocuments%2FREFUND%20AUTHORIZATION%2FREFUND%20AUTHORIZATION%20PDF%2Epdf&parent=%2Fpersonal%2Fmaryellen%5Fnewbostondental%5Fcom%2FDocuments%2FREFUND%20AUTHORIZATION&ga=1false
                                              unknown
                                              https://50ou-vasil-levski.com/tvavx.phpfalse
                                                unknown
                                                https://wavewire.site/mmU8v/#Itrue
                                                  unknown
                                                  https://newbostondentalcare-my.sharepoint.com/personal/maryellen_newbostondental_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fmaryellen%5Fnewbostondental%5Fcom%2FDocuments%2FREFUND%20AUTHORIZATION%2FREFUND%20AUTHORIZATION%20PDF%2Epdf&parent=%2Fpersonal%2Fmaryellen%5Fnewbostondental%5Fcom%2FDocuments%2FREFUND%20AUTHORIZATIONfalse
                                                    unknown
                                                    https://newbostondentalcare-my.sharepoint.com/personal/maryellen_newbostondental_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fmaryellen%5Fnewbostondental%5Fcom%2FDocuments%2FREFUND%20AUTHORIZATIONfalse
                                                      unknown
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      52.98.241.194
                                                      ooc-g2.tm-4.office.comUnited States
                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                      2.23.209.11
                                                      unknownEuropean Union
                                                      1273CWVodafoneGroupPLCEUfalse
                                                      13.107.136.10
                                                      dual-spo-0005.spo-msedge.netUnited States
                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                      52.168.117.171
                                                      unknownUnited States
                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                      51.132.193.105
                                                      unknownUnited Kingdom
                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                      78.142.63.8
                                                      50ou-vasil-levski.comBulgaria
                                                      31083TELEPOINTBGfalse
                                                      2.23.209.32
                                                      unknownEuropean Union
                                                      1273CWVodafoneGroupPLCEUfalse
                                                      104.18.94.41
                                                      challenges.cloudflare.comUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      142.250.181.238
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      2.19.126.200
                                                      unknownEuropean Union
                                                      16625AKAMAI-ASUSfalse
                                                      23.57.23.230
                                                      unknownUnited States
                                                      16625AKAMAI-ASUSfalse
                                                      142.250.185.163
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      23.38.98.96
                                                      unknownUnited States
                                                      16625AKAMAI-ASUSfalse
                                                      1.1.1.1
                                                      unknownAustralia
                                                      13335CLOUDFLARENETUSfalse
                                                      142.250.186.36
                                                      www.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      52.182.143.209
                                                      unknownUnited States
                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                      2.23.209.42
                                                      unknownEuropean Union
                                                      1273CWVodafoneGroupPLCEUfalse
                                                      20.42.65.91
                                                      unknownUnited States
                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                      216.58.206.67
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      172.67.215.161
                                                      wavewire.siteUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      96.17.207.25
                                                      unknownUnited States
                                                      16625AKAMAI-ASUSfalse
                                                      216.58.206.42
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      13.107.6.163
                                                      unknownUnited States
                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                      64.233.167.84
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      20.50.73.13
                                                      unknownUnited States
                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                      239.255.255.250
                                                      unknownReserved
                                                      unknownunknownfalse
                                                      2.16.185.204
                                                      unknownEuropean Union
                                                      16625AKAMAI-ASUSfalse
                                                      96.17.207.26
                                                      unknownUnited States
                                                      16625AKAMAI-ASUSfalse
                                                      142.250.186.142
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      142.250.186.100
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      23.54.139.47
                                                      unknownUnited States
                                                      20940AKAMAI-ASN1EUfalse
                                                      52.98.38.2
                                                      unknownUnited States
                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                      95.101.54.225
                                                      unknownEuropean Union
                                                      34164AKAMAI-LONGBfalse
                                                      52.98.177.2
                                                      ooc-fs.tm-4.office.comUnited States
                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                      95.101.54.226
                                                      unknownEuropean Union
                                                      34164AKAMAI-LONGBfalse
                                                      IP
                                                      192.168.2.16
                                                      192.168.2.5
                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                      Analysis ID:1500130
                                                      Start date and time:2024-08-27 23:32:34 +02:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                      Sample URL:https://newbostondentalcare-my.sharepoint.com/:b:/g/personal/maryellen_newbostondental_com/ERDvxS5UJSxPtXyWuklCyAMBDYWal6mJXrTJHUf_OfHqfg?e=5l0sTu
                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                      Number of analysed new started processes analysed:14
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • EGA enabled
                                                      Analysis Mode:stream
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal56.phis.troj.win@18/394@30/265
                                                      • Exclude process from analysis (whitelisted): svchost.exe
                                                      • Excluded IPs from analysis (whitelisted): 64.233.167.84, 142.250.181.238, 216.58.206.67, 34.104.35.123, 23.57.23.230, 2.23.209.42, 2.23.209.37, 2.23.209.46, 2.23.209.14, 2.23.209.53, 2.23.209.32, 2.23.209.24, 2.16.185.204, 95.101.54.226, 95.101.54.225, 20.50.73.13, 52.168.117.171, 20.44.239.154
                                                      • Excluded domains from analysis (whitelisted): clientservices.googleapis.com
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • VT rate limit hit for: https://newbostondentalcare-my.sharepoint.com/:b:/g/personal/maryellen_newbostondental_com/ERDvxS5UJSxPtXyWuklCyAMBDYWal6mJXrTJHUf_OfHqfg?e=5l0sTu
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 20:33:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2673
                                                      Entropy (8bit):3.998173311960149
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F7F35114D5DF9C77ABBA0B57D951CDB4
                                                      SHA1:B37EECD94752E9EA29E567AA224B738C3B22C86C
                                                      SHA-256:125C8B6E83A5631938AAA01234809791F2F488D6402CE75A8D802919809DDFC0
                                                      SHA-512:588EDF2B0754B93EDBC4AC21D81C44FE83B4B183A09053E3BF0BC742A4E122A72CBBD53BC7F812C6DFB98837A17D7E1ACB5B2E8DB1DB3ED854E52F3B952CFE71
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,....q.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y".....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y".....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y"............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y$............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 20:33:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2675
                                                      Entropy (8bit):4.0124860263034705
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:295654C86F3EA18F283D186114A36883
                                                      SHA1:109F8B3FDE0AC6D30B61C76787A2B7BB00A02AF7
                                                      SHA-256:3F1F6953272286F87559367260719DBF893DA760B92091D447566CA0FA48A4F9
                                                      SHA-512:462BA73C2E328C697879B163B29C57E2F40FCCCD98AFF005905EFD90FCB02A5FD2246A3141B0FF957C3FDEA849CF2D077151EAA0C8978913D4731A996F39DC21
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,....fJ......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y".....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y".....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y"............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y$............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2689
                                                      Entropy (8bit):4.017320368884619
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:77951A22B384E27B289EAB64D3F0EB2D
                                                      SHA1:3F0B25D6CFC4D18035F8FCFE270E16C2BF1C85F9
                                                      SHA-256:27680AEE648DE3FA8DFE74FD386322D97FF509A0EDE2818C0EA3213AE54668E1
                                                      SHA-512:D1FE4B00BFF6817991094FFB306111643FB0CDCF6EE9E6B4C665A3E2269603451F7DB489452CA8436A38EE1AB0C08C68D485E7B98E0E9D7F6C1F29C2F0E3FE46
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y".....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y".....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y"............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 20:33:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2677
                                                      Entropy (8bit):4.010442011569014
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3D3146A8FAD280B940C87EDBF0C6748C
                                                      SHA1:9F77F5B06F23C3CD6A0CFA2CC2FC24E10171B860
                                                      SHA-256:CFB583CC581186FEB32F6C7B8991E4ABBBCAA2A4E8675E3B88512992DAB4BE94
                                                      SHA-512:1DF616449B31437713BF0BD3B2A1DE809B1B7B78FE61A137B621CB793414B0613786A43B4F4280F5CE702C09A08BD48B4394F3117FEEC810AEDF7C8BC2651090
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,....,.~.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y".....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y".....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y"............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y$............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 20:33:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2677
                                                      Entropy (8bit):4.001338411709153
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2172636049BB6F386354658C4F3BE453
                                                      SHA1:8E837AC1C561820EA992D2DFA935D0BBC9562EF8
                                                      SHA-256:9A757233669F8E573D43679B49C8D0A3D8B9151A8B0AA89D07544BDE3EAF07C4
                                                      SHA-512:7A872ED9100B226D4F240DDEC73B3B84963A351C4CBC7BF7A87C7AC0664D98309744D27BD32E6F785BD2AE4FC23306C955037DD8953D9D362BB9A7E472E11779
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y".....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y".....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y"............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y$............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 20:33:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2679
                                                      Entropy (8bit):4.009994630323767
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:5CF6E51324E5DA46D26A3B64573896CB
                                                      SHA1:F3B316ACC307B60E22F596CD4C7EAA72ED20CA9E
                                                      SHA-256:B869535B7FAE291ABB8A08D1427122CFCBEB78CC2682433AAF65B84049AE6DD2
                                                      SHA-512:6C16B04F2FB7252F1977CB417404C3045220607557731E3D9C41C11A14A36C18174276AB319E2AC0AAB72D16CAEF0DDA5E968BE759EE3A4EE3825197E5ABF359
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,......v.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y".....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y".....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y"............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y$............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7235)
                                                      Category:downloaded
                                                      Size (bytes):7334
                                                      Entropy (8bit):5.138402615047805
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:20C16AE23F78BE4426C3EF57AADF29BA
                                                      SHA1:F7ABF62BC55DA367A2B899F182F571D6ADE6722D
                                                      SHA-256:801297948C3781FFD5F0310BF3DE6CF0E846555C88963BC0996D6571C84493D9
                                                      SHA-512:158089D645BDF6FD95577238126469D6BBE03A42D0E895B866CEEA43A5D03409A3F9002362A95BD1CCEF0AD0E428D5DD335C9B5CD02BB84E4DCEE358032EF977
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp.tslib/tslib-e9cf7774.js
                                                      Preview:/*! For license information please see tslib-e9cf7774.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["tslib"],{tslib_826:function(e,t,n){n.d(t,{W_:function(){return r},nT:function(){return S},Hq:function(){return y},qA:function(){return D},jr:function(){return v},Zd:function(){return l},nu:function(){return w},Cn:function(){return E},bg:function(){return f},uh:function(){return s},m_:function(){return p},XJ:function(){return i},qr:function(){return u},D:function(){return O},JV:function(){return C},hY:function(){return I},ZX:function(){return d},$T:function(){return c},MS:function(){return _},l7:function(){return o},AE:function(){return g},CO:function(){return b},Te:function(){return h},OY:function(){return m}});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("fun
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4052)
                                                      Category:downloaded
                                                      Size (bytes):7124
                                                      Entropy (8bit):5.296066316896006
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D6B50807B00F70B2CA513CE86BA1DB1A
                                                      SHA1:EC0A58BAAF959FF24C00F90465537AD7D9FDEE72
                                                      SHA-256:DD3BFFC9E89983F64FEB2E40B660243CBF1EF04DFE03A2BE5D5B8DF2329C8C11
                                                      SHA-512:7FBC294F17ECC61C398723DD333ED1529639EC92D07014E9654D60FD13BFD078181B8F654FB4060BE0741F10E32EC0DC590D450F184A5106E5416CB6AA2994E9
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/65.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[65],{1234:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_118"),i=new a.hK({name:"ItemLikeRatingDataSource.key",loader:new a.vh(function(){return n.e(208).then(n.bind(n,1623)).then(function(e){return e.resourceKey})})})}.,1250:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(67),i=(0,n(32).b)({ODB:61507});function r(e){if(e.isReadOnly)return!1;if("title"===e.realFieldName.toLocaleLowerCase())return!0;if(i&&e.type===a.a.Taxonomy)return!0;switch(e.type){case a.a.Text:case a.a.Note:case a.a.Boolean:case a.a.Number:case a.a.DateTime:case a.a.Lookup:case a.a.Hyperlink:case a.a.Choice:case a.a.User:case a.a.Image:case a.a.Currency:return!0;case a.a.Thumbnail:default:return!1}}}.,1713:(e,t,n)=>{n.d(t,{a:()=>d});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(1234),o=n(4),s=n(20),c=n(6),d=new i.hK({name:"likeCommand",factory:{dependencies:{pageContext:o.a,getDataSource:r.a.async.lazy,listItemStore:s.a},create:function(e){var t=e.pageC
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65474)
                                                      Category:downloaded
                                                      Size (bytes):727060
                                                      Entropy (8bit):5.525601509730068
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:8EC7B9A03DE2E7B51643C514226DA58A
                                                      SHA1:C27D2A7D010E1A59DAF0E88228BB07AFE6809C58
                                                      SHA-256:414D1C14035E0EFF5886140300B4098020B967D5CB0270B5442895385EF23891
                                                      SHA-512:BCBC51B341A9965B3C1606D02EE0D684BDD13C9168918A229F9F47E1FB27E89282A95D1CBC703DFCE8E0D3CF52BEBCBB16C57A2AFEC0E6ECD86B155903FCBF48
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/1343.js
                                                      Preview:/*! For license information please see 1343.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1343],{5976:function(){!function(e){var t={};function n(a){if(t[a])return t[a].exports;var i=t[a]={i:a,l:!1,exports:{}};return e[a].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:a})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var a=Object.create(null);if(n.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(a,i,function(t){return e[t]}.bind(null,i));return a},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7715)
                                                      Category:downloaded
                                                      Size (bytes):34087
                                                      Entropy (8bit):5.406441721525349
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:089A3D83A4D86C316365FDD9552D2ECB
                                                      SHA1:FE062F39B9949E51717452B9B4623B18C8AA50A1
                                                      SHA-256:A768D3F7152F6B927C0ACD3B8E8B5D4C68F847A6E1466C300C504FF2B79CF74E
                                                      SHA-512:13966976266A5CA49D25031009B2D056C0885CDC2FA5D6DDCB955D7F34008204F3E8397DE01D1087032D65FF334AD8705133BC286079D6B901A27912FA776502
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/22663.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[22663,57525],{593280:(e,t,n)=>{n.d(t,{k:()=>r});var a=n(408156),i=n(376192);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.B)(function(){return function(){r(!0)}}),setFalse:(0,i.B)(function(){return function(){r(!1)}}),toggle:(0,i.B)(function(){return function(){r(function(e){return!e})}})}]}}.,106824:(e,t,n)=>{n.d(t,{G:()=>r});var a=n(408156),i=n(376192);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.B)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.B)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,713983:(e,t,n)=>{n.d(t,{Zlo:()=>i,rIv:()=>r});var a=n(875427);const i=(0,a.k)("ArrowExportLtr16Regular","16",["M1.5 3c.28 0 .5.22.5.5V12a.5.5 0 0 1-1 0V3.5c0-.28.22-.5.5-.5Zm9.15.65c.2-.2.5-.2.7 0l3.5 3.5c.2.2.2.5 0 .7l-3.5
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (48756)
                                                      Category:downloaded
                                                      Size (bytes):304989
                                                      Entropy (8bit):5.402822064812989
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0B6164458E19F431E76F5FEF37D41316
                                                      SHA1:7D8C347A8BF9092C336C184DBAF4F79FF546A982
                                                      SHA-256:2846C5DE614B94B3F6E2B3AEED84A3094356D79A901923AD378C2CE7241DD53A
                                                      SHA-512:5E3272DC57F82A9E686A72066A48E037B3934E8011577238D3A3F0A45E4ECB89E84EC63866CD6B66914722481208AD485129584E85FA72B119E434ADCFCAA68B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/269.js
                                                      Preview:/*! For license information please see 269.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[269],{883:(e,t,n)=>{n.d(t,{a:()=>ne});var a=n(885),i=n("react-lib"),r=n.n(i),o=n("react-dom-lib"),s={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},c={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},d=Object.defineProperty,l=Object.getOwnPropertyNames,u=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,m=p&&p(Object),_=function e(t,n,a){if("string"!=typeof n){if(m){var i=p(n);i&&i!==m&&e(t,i,a)}var r=l(n);u&&(r=r.concat(u(n)));for(var o=0;o<r.length;++o){var _=r[o];if(!(s[_]||c[_]||a&&a[_])){var h=f(n,_);try{d(t,_,h)}catch(e){}}}return t}return t},h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.co
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):96231
                                                      Entropy (8bit):5.333128461529568
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:296068525EFBA72736DC82C177213E3E
                                                      SHA1:991D64A77EDE233A15ED4CF7C8D98681F06149CA
                                                      SHA-256:32F2D2E02003278B08C6990783D312F289CB5FF3190EB1793CF89553F63A4F27
                                                      SHA-512:201625E1286A38F37998B85F6F8C21712262F4EACCBB90616D07255939CA78C359EB9E1E913576BA46075178C6F6A6844FB5218012E5163B4DFC7700F8E7C951
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/shakaengine.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11763],{353069:(e,t,n)=>{n.r(t),n.d(t,{ShakaOnePlayerEngine:()=>Qe,fetchProtectionKey:()=>j,parseContentProtectionData:()=>W});var a=n(295610),i=n(672115),r=n(82999),o=n(538054),s=n(262708),c=n(531344),d=n(695745),l=n(935450),u=n(243044),f=n.n(u),p=void 0,m={error:function(e,t,n){console.error("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},info:function(e,t,n){console.info("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},warn:function(e,t,n){console.warn("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},debug:function(e,t,n){console.debug("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))}},_=function(e){var t;return null!==(t=null==p?void 0:p(e))&&void 0!==t?t:m},h=_("utils");function b(e,t){if(void 0===t&&(t="int"),void 0===e||"number"==typeof e)return e;if("string"==typeof e)switch(t){case"int":return parseInt(e,10)||void 0;case"float":return parseFlo
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1538)
                                                      Category:downloaded
                                                      Size (bytes):3201
                                                      Entropy (8bit):5.183306200770889
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:03A3A1A8BF5D089FC3C25AC084BEDFD1
                                                      SHA1:DABDE0AF461416977ED445827CDB0D4904D12EEC
                                                      SHA-256:4D4F5BC53CA3FC417909AE7452C9AD20A65E68BF1CA2C34C9072559AF6E220AD
                                                      SHA-512:71092B6201492A5E02A6CF4B48DE3FFD7B95D40DE5C8B54920B76505444B3862F8477FF163CB6D81CBAF8CBB41F744350E4BCEA688B2CA304DB36B5F3ADC84CA
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/238.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[238],{908:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_826"),i=n(30),r=n(227),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this._
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4621)
                                                      Category:dropped
                                                      Size (bytes):10149
                                                      Entropy (8bit):5.1966913133786825
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:23F70FA43BB07FDE48A479F517F8DEEB
                                                      SHA1:044232BB7CE464490AC3F647F7A3D2B38CD587DB
                                                      SHA-256:41C35033A9822A4BEF6A5D5862F864B432C8BD01530F390D3F90E0B9044F5778
                                                      SHA-512:6B58C6F891A52147F8BA36EB68D1E0473AED7F5FD7951D65685FD2D371B41716DC2608E4AE104B6BEA211F913DFC529D2FBD4279877D5912A2BBB9ADDD281879
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[116],{3535:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("tslib_826"),i=n("react-lib"),r=n(463),o=n(1481),s=function(e){return i.createElement(r.a,(0,a.W_)({},e),i.createElement(o.a,(0,a.W_)({disabled:e.hidden},e.focusTrapProps),e.children))}}.,4829:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_826"),i=n("react-lib"),r=n(47),o=n(150),s=n(3535),c=n(463),d=function(e){var t=e.gapSpace,n=void 0===t?0:t,d=e.directionalHint,l=void 0===d?o.a.bottomLeftEdge:d,u=e.directionalHintFixed,f=e.targetElement,p=e.firstFocus,m=e.trapFocus,_=e.onLeave,h=e.className,b=e.finalHeight,g=e.content,v=e.calloutProps,y=(0,a.W_)((0,a.W_)((0,a.W_)({},(0,r.h)(e,r.f)),{className:h,target:f,isBeakVisible:!1,directionalHint:l,directionalHintFixed:u,finalHeight:b,minPagePadding:24,onDismiss:_,gapSpace:n}),v);return i.createElement(i.Fragment,null,m?i.createElement(s.a,(0,a.W_)({},y,{focusTrapProps:{forceFocusInsid
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format, TrueType, length 13196, version 1.3277
                                                      Category:downloaded
                                                      Size (bytes):13196
                                                      Entropy (8bit):7.966462510184117
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:26675F7C37F021639C7A528BD90C0EA5
                                                      SHA1:5A10E5890FB35B4A501E0227078524DD70B4D367
                                                      SHA-256:21D037141BD5C6B05EEF2F04FD6BED5287C599A3DC6657F8180EB41DE0A69ACF
                                                      SHA-512:143A91ADD2AEA36936AABC0ECE0944831B45BD347FCE65ED69AA69815D2D83EE0063189CE69153470C8AB0648F2753ACC27091818CF357A413D3541CB33D2432
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/fluenthybridfont/odsp-next-icons-10-95884591.woff
                                                      Preview:wOFF......3.......et........................OS/2.......G...`0.mlcmap...P...R...2...gasp................glyf......+...U...D.head...D...6...6#.hhea...|.......$....hmtx.......W.....l..loca............y..Lmaxp../........ .q..name../........O..R.post..3x....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px........`u,......3;...x...K(.Q...o<...........XXX[)b...{ll-.d5.P....~Kyo..1d!.?)l.....~...sN...a...w%....!.z..{X.C.^.V.K...t.......*.:WW.F.7.1......D.2.Nf3.y.g!.Y....-lc'..C7=..(.8.Y.s..\.....nr.^...|..S..........cu....R.....1@0l.f8g...`.G.....@....q.1....).jqJ..H..YR$.b...2$... ...;.%Bl8.;....\...:O1.nt......F.f.`.u.......Q....]...'.a..[.....................x..|{|...9.....%Y.l.dI~.,._..'q..NLHb'!...~.@..c...$...(!..B.l.-..4.......vKnw...q..z..f|........n..s..3g..{..9#......o$<.....Et[...q..HY.}[.q.^../L<C..L.$K2.*..mf....saKS..J..r.]....;..hS=V1C../;..$.._.9q}...CM+.Fc6o}1G..<.W.L.U...+<?0!..]..XNxUa........k.y..'....I..FJ.9L..Df.w..3f...WB/
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (6090)
                                                      Category:downloaded
                                                      Size (bytes):47319
                                                      Entropy (8bit):5.367170586756239
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:05C81C7AC764BAC548E3D4A08CC3DFEB
                                                      SHA1:37EC249CD3C60D71C26EF994B599C0B082D43D9C
                                                      SHA-256:0CB491798D57B2E0A70B9B3D84671D90284163A3E2AFEF4BEFD0AE6B93D71D61
                                                      SHA-512:85457D3BEDA1410EDB7BFA955F5716F8BA7E3A00EB6B60192398DABD47524F23C4489175E06C79BF5E8CA66CE3E1DB2B3DB1519135D82DE020B68C6E90382CC4
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/61782.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[61782],{265899:(e,t,n)=>{n.d(t,{t:()=>i});var a=n(17283);function i(e,t,n){void 0===n&&(n=!0);var i=!1;if(e&&t)if(n)if(e===t)i=!0;else for(i=!1;t;){var r=(0,a.G)(t);if(r===e){i=!0;break}t=r}else e.contains&&(i=e.contains(t));return i}}.,302109:(e,t,n)=>{n.d(t,{X:()=>i});var a=n(17283);function i(e,t,n){return null!=n||(n=document),e&&e!==n.body?t(e)?e:i((0,a.G)(e),t):null}}.,17283:(e,t,n)=>{n.d(t,{G:()=>i});var a=n(209128);function i(e,t){return void 0===t&&(t=!0),e&&(t&&function(e){var t;return e&&(0,a.r)(e)&&(t=e._virtual.parent),t}(e)||e.parentNode&&e.parentNode)}}.,209128:(e,t,n)=>{function a(e){return e&&!!e._virtual}n.d(t,{r:()=>a})}.,771690:(e,t,n)=>{n.d(t,{U:()=>i,Y:()=>a});var a="data-portal-element";function i(e){e.setAttribute(a,"true")}}.,929631:(e,t,n)=>{n.d(t,{r:()=>r});var a=n(496997),i=n(408156);function r(){var e=i.useRef();return e.current||(e.current=new a.e),i.useEffect(f
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7329)
                                                      Category:dropped
                                                      Size (bytes):8583
                                                      Entropy (8bit):5.292011050016267
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0870D58AA954A47D2549105FE63BBCE4
                                                      SHA1:E6DD976C211D6C0E817CCC7E02E65C1AE5E9625B
                                                      SHA-256:FB03512E5C513ADA2F3E0418E24810CC4BA4DF7BC7B76D569DBB191EFC2EEC94
                                                      SHA-512:EE15808242003BAE71A023F1C0F70CAFDC9ABCA3E50D35948ADF36B162C22602AC2D71CFDF8DB7BA97562C126733BF388576BCF6C45C32013BC7668B552BCE03
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[162],{3451:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a},c:function(){return r},d:function(){return o}});var a="ListsAction",i="SPListAction",r="resetAllSurveyStatuses",o="resetSurveyStatusById"}.,4528:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_826"),i=n(11),r=n(394),o=n(166),s=n(119),c=n(17),d=n(85),l=n("odsp.util_118"),u=n(106),f=n(624),p=n(1362),m=n(1364),_=n(1290),h=l.HW.isActivated("60B05ED0-5912-442F-97BA-70A6BCAF2ADD"),b=l.HW.isActivated("5252DF6C-E868-444D-9381-8A37A145DBA8"),g=l.HW.isActivated("7B6FC2DB-D98E-4399-8BBA-E13E98CA50C4"),v="Not implemented",y=function(){function e(e,t){var n=this;this._campaignDefinitions=[],this._shouldInitFloodgate=function(){return(0,a.Zd)(n,void 0,void 0,function(){var e;return(0,a.qr)(this,function(t){switch(t.label){case 0:return h?[2,!0]:(e=this,[4,this._getFloodgateProperties()]);case 1:return e._floodgateProperties=t.sen
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (19111)
                                                      Category:downloaded
                                                      Size (bytes):44794
                                                      Entropy (8bit):5.309825806151739
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7AC534F6048814B25BA122E68CB8F295
                                                      SHA1:7E98C4058FEAD0459C697AC716AE138458738A07
                                                      SHA-256:5D55FF7B336573A1FBE3F00AD1B6B33042D88021B78448A266DDD29ED03BEE75
                                                      SHA-512:996E82A138B8866E04B3F21CE81A4D59B325E1B1E5ABCF1F275B702BED20805C90FBB9C02974326CAC08A026E896589F73311138B45D8023B75FA292317F7AC2
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.004/oneuplightspeedwebpack/18.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18],{1408:(e,t,n)=>{n.d(t,{a:()=>M});var a=n(3),i=n("tslib_826"),r=n("react-lib"),o=n(0),s=n("fui.core_342"),c=n(462),d=n(275),l=n(151),u=n(498),f=n(252),p=n(255),m=n(17),_=n(142),h=n(99),b=n(13),g=(0,o.a)(),v=r.forwardRef(function(e,t){var n,a,o,v,y,S,D,I=r.useRef(null),x=(0,b.c)(),C=(0,m.a)(I,t),O=(0,_.a)("teaching-bubble-content-"),w=(0,_.a)("teaching-bubble-title-"),E=null!==(n=e.ariaDescribedBy)&&void 0!==n?n:O,A=null!==(a=e.ariaLabelledBy)&&void 0!==a?a:w,L=e.illustrationImage,k=e.primaryButtonProps,M=e.secondaryButtonProps,P=e.headline,T=e.hasCondensedHeadline,U=e.hasCloseButton,F=void 0===U?e.hasCloseIcon:U,H=e.onDismiss,R=e.closeButtonAriaLabel,N=e.hasSmallHeadline,B=e.isWide,j=e.styles,V=e.theme,z=e.footerContent,G=e.focusTrapZoneProps,K=g(j,{theme:V,hasCondensedHeadline:T,hasSmallHeadline:N,hasCloseButton:F,hasHeadline:!!P,isWide:B,primaryButtonClassName:k?k.className:void 0,secondaryButtonClassNam
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (11270)
                                                      Category:downloaded
                                                      Size (bytes):16103
                                                      Entropy (8bit):5.265239589650155
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E4313B1D5765D33713A319F89D0CC537
                                                      SHA1:5C32A214F98FCD961142FAFE8025D3F926885FBC
                                                      SHA-256:FE6E9AEC4A574D3E92EFB5CFD7B447C8431445B8C5A87C020CEA10F4A4BC5A26
                                                      SHA-512:654DF5EB32C12EE1BC754D42C7BD6C9A6E99C534BBB5F4BFC188B18BE8BC84A13E196FF0C6FCAC9A6435174C4785C756035BCDA26F34A6E6E88202035FA1160C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/48.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[48],{1182:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(558),i=n("odsp.util_118"),r=n(311),o=["AppendOnly","ClientSideComponentId","CommaSeparator","CustomFormatter","CustomUnitName","CustomUnitOnRight","DateFormat","Decimals","Description","DisplayName","EnforceUniqueValues","FieldRef","FillInChoice","FriendlyDisplayFormat","Format","Indexed","IsModern","IsolateStyles","IsRelationship","InternalName","LCID","List","Max","MaxLength","Min","Mult","Name","NumLines","Percentage","RelationshipDeleteBehavior","Required","RichText","RichTextMode","ShowField","StaticName","TimeFormat","Title","Type","Unit","UnlimitedLengthInDocumentLibrary","UserDisplayOptions","UserSelectionMode","UserSelectionScope"],s=["Choices","DefaultValue","DefaultFormula","FieldRefsXml","Validation"];const c=function(){function e(){var e=this;this._formatProperties={Field:{attributeKeys:o,childElementKeys:s,valueTransformer:function(t){return e.assembl
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3435)
                                                      Category:downloaded
                                                      Size (bytes):4025
                                                      Entropy (8bit):5.404771080496019
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:89A7DED7887DA38B86906310A095B081
                                                      SHA1:7C2BC92E5929244BC6C5BDF74FD76A85043F08EA
                                                      SHA-256:48F53742E7846C73F5B173F3AB5AC1CE901DDB89EE9E906BB12F1A50F7FFF0F6
                                                      SHA-512:48AB80F73C50984930C5A4D8222F01BC476A1C2FA5CA7D1F1C26024EE928AA3E872BC336981F09EE040BB7CCCADEDCBD850CAAFED2771E9FE3DC1F09C81BF4C7
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/56.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[56],{1041:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n("tslib_826"),i=n("react-lib"),r=n(17),o=n(38),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.W_)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.b)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,(0,o.c)()];case 1:return[2,e.sent().Callout]}})})}})}.,725:(e,t,n)=>{n.r(t),n.d(t,{renderCallout:()=>_,renderErrorInfoCallout:()=>g,renderReadonlyInfoCallout:()=>v,renderSelectionInfoCallout:()=>y,toggleStickyStyle:()=>S,unmountInfoCallout:()=>h});var a=n("tslib_826"),i=n(1),r=n("fui.lco_441"),o=n(200),s=n(38),c=n(17),d=n(2),l=n(29),u=n(1041),f=n(2165);(0,n("fui.util_554").Bv)([{rawString:".errorCallout_fa6998f2,.readOnlyCallout_fa6998f2{border-width:1px;border-sty
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3123)
                                                      Category:downloaded
                                                      Size (bytes):3128
                                                      Entropy (8bit):5.225786340000824
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1811522FF6567040593AB9BAAC28F441
                                                      SHA1:E43D303FFB994AB40AEE6F11B79381254B447C39
                                                      SHA-256:AB87B3EB78E4C26804853255C8DF362BD32BA65DD286DCC7989E2C0D9E6F049D
                                                      SHA-512:BA6D2EFA51B3759F9E37598B4D06CC9ADC44EAC0E0435BE6CEBFBFBB88DFC29EBFA483D6AE84724D6B0992684BDE24DDADB8BDF03A97355345BD4C474483FC18
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/230.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[230],{1942:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u,supportsServiceWorker:()=>f});var a=n("odsp.util_118"),i=n(3),r=n(2156),o=n(2157),s=a.HW.isActivated("669BDA54-62B3-4FDC-9FD3-541981584CE5","09/13/2023"),c=a.HW.isActivated("2C88EA6E-7255-40B5-9054-0EF53C191099"),d=a.HW.isActivated("EC159A83-CD4F-4FD0-8260-9A64C281AB27"),l=s?void 0:{resultType:i.b.ExpectedFailure,error:"Not supported"};const u=function(){function e(){var e=this;this._listeners=new Set,this._onMessage=function(t){var n=t.data;e._listeners.forEach(function(e){e(n)})},f()&&navigator.serviceWorker.addEventListener("message",this._onMessage)}return e.prototype.addListener=function(e){this._listeners.add(e)},e.prototype.removeListener=function(e){this._listeners.delete(e)},e.prototype.register=function(e,t,n,i,r){if(!f())return Promise.reject(l);var s=(0,o.a)(e,t,n,i,r);return navigator.serviceWorker.register(s,{scope:"/",updateViaCache:a.Tb.isFeatur
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (6659)
                                                      Category:downloaded
                                                      Size (bytes):10376
                                                      Entropy (8bit):5.269674765236418
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9E3D07F7E408B4F27A894C09AEAC25F7
                                                      SHA1:DBEDBCF95CCE3F7BBBD1470FD040E969429AC27F
                                                      SHA-256:C7EEEC738B4449D900649C4B32E5AC3FCD739938E0F43E2C12860D4777D295E0
                                                      SHA-512:F8493B235D7E60E1226F942F20F6F77D31ACD9DE7AD638C91FC69419BBD3B432D003435CB0EECA991F44D2F449B6EBB6392A01893F03670203E49138CC58BFDE
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/107.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[107],{1917:(e,t,n)=>{function a(e){var t=e.webAbsoluteUrl,n=e.farmLabel,a=e.env2,r=e.farmSettings;if("o365test"===a||"onebox"===a||"edog"===a)return a;if("string"==typeof t&&t.toLowerCase().indexOf("microsoft.sharepoint-df.com")>-1)return"spdf";if(null==r?void 0:r.ExternalService_searchcloudenvironment){var o=r.ExternalService_searchcloudenvironment;return"spdf"===o?"prodbubble":o}return function(e){return Boolean(e)&&i.some(function(t){return 0===e.toLowerCase().indexOf(t)})}(n)?"gcc":a}n.d(t,{a:()=>r,b:()=>a});var i=["us_2_","us_86_","us_96_","us_105_","us_265_","us_266_","us_267_","us_268_","us_269_","us_270_"];function r(e){var t;return e&&(function(e){var t=e.ExternalService_searchcloudenvironment;return"ag08"===t||"ag09"===t}(e)||"gcc"===(t=e.ExternalService_searchcloudenvironment)||"trailblazer"===t||"pathfinder"===t||"gallatin"===e.ExternalService_searchcloudenvironment)&&e.ExternalService_searchcloud
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (49198)
                                                      Category:downloaded
                                                      Size (bytes):180476
                                                      Entropy (8bit):5.282101569422656
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C3B3FF421C2AEF98BC3AD345C913706D
                                                      SHA1:FC8D4C9DC90F7564B0F824CE6EFBE5FF6228E650
                                                      SHA-256:E7A66C611A26FE1B214F3576B62EBE8E9FE597505F1140D74BCFDA9BF0F3638E
                                                      SHA-512:736D90D0C7CD51BA07BE214775FA73D3C3734A7DD2132748859AE39A7D2C365F1B3DA6A4D4932CECC73EF1F28B8648DC32A66AA445B0042E2FC0785B3361FD71
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/221.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[221],{991:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(928);function i(e){return(0,a.a)(e())}}.,983:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(920),i=n(355),r=n(919),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,984:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_826"),i=n(919),r=n(983),o=n("odsp.util_118"),s=n(985),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (14008)
                                                      Category:downloaded
                                                      Size (bytes):377798
                                                      Entropy (8bit):5.393154745704177
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:BCADC27474EB292398FF0E68485B3F78
                                                      SHA1:D2341C16ED4E31A27DF904E42467EAA47862AD52
                                                      SHA-256:9071705A587C725A39220AC46C78B1E06430CFB58E1F60B2627F4AAA05B70D18
                                                      SHA-512:9CB5B1F212B540E6C41BF03CC2DCA3401F7605421EB8D4323775F8D16AC485059BB383C2197B6BB48D3C7E4A78C44116D1711755A4F06FAF68BA2D519646D150
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/348.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[348,210,1273,900,901,2025,32],{2989:function(e,t,n){n.d(t,{a:function(){return x}});var a=n(37),i=n("tslib_826"),r=n("react-lib"),o=n("fui.util_554"),s=n(127),c=n(110),d=n(47),l=n(238),u=n(2051),f=n(1116),p=n(2049),m=n(233),_=n(278),h=n(195),b=n(32),g=n(140),v=(0,b.a)(),y=[],S=function(e){function t(t){var n=e.call(this,t)||this;return n._root=r.createRef(),n._cellMeasurer=r.createRef(),n._focusZone=r.createRef(),n._onSelectionChanged=function(){var e=D(n.props);(0,o.Ao)(e,n.state.selectionState)||n.setState({selectionState:e})},n._updateDroppingState=function(e,t){var a=n.state.isDropping,i=n.props,r=i.dragDropEvents,o=i.item;e?r.onDragEnter&&(n._droppingClassNames=r.onDragEnter(o,t)):r.onDragLeave&&r.onDragLeave(o,t),a!==e&&n.setState({isDropping:e})},(0,s.a)(n),n._events=new o.dN(n),n.state={selectionState:D(t),columnMeasureInfo:void 0,isDropping:!1},n._droppingClassNames="",n}return(0,i.XJ)(t,e),t.getDeri
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2487)
                                                      Category:downloaded
                                                      Size (bytes):3421
                                                      Entropy (8bit):5.330851740005188
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:CD43F95272B0E70C54D10786432B7E29
                                                      SHA1:D9AF3B4833F8ADDF219A7B0AFDF9E217AF1AF459
                                                      SHA-256:F9AC1A6F862AB834BE7C94D132FD56C02918334A275B8EC6BF5627645143BFB2
                                                      SHA-512:5A52207FAF7A410EBBE4D31F06D822CD5F04E56F70D57851BD51115AE77259E69E6B7D8E2485EFD9F4070D2142D6CFB74F5713A683834684DCD47EF7FAD72286
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/102.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[102],{698:(e,t,n)=>{n.r(t),n.d(t,{getContextualMenuProps:()=>r});var a=n("tslib_826"),i=n(1256);function r(e,t){var n=e.commands,r=e.ref,o=e.target,s=e.styles,c=(0,a.l7)(e,["commands","ref","target","styles"]);if(n)return{items:(0,i.a)((0,a.W_)({commands:n,onGetSubCommands:t},c)),styles:s,target:o||(null==r?void 0:r.current)||void 0}}}.,1256:(e,t,n)=>{n.d(t,{a:()=>u});var a=n("tslib_826"),i=n("fui.lco_441"),r=n(113),o=n(198),s=n("react-lib"),c=n(44);function d(e){var t,n,i=e.key,r=e.iconName,o=e.className,d=void 0===o?"":o,l=e.automationid,u=e.title,f=e.domActions,p=void 0===f?null:f,m=e.ariaHidden,_="".concat("icon20_72fba4d0"," ").concat(d);return s.createElement("svg",(0,a.W_)({key:i,className:_,"data-automationid":l,name:u},p?(0,a.W_)(((t={})[c.a]=(0,c.d)(p),t)):{},m?(0,a.W_)(((n={})["aria-hidden"]=!0,n)):{}),s.createElement("use",{href:"#".concat(r)}))}function l(e){var t=((null==e?void 0:e.item)||{}).ic
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (52343)
                                                      Category:downloaded
                                                      Size (bytes):52378
                                                      Entropy (8bit):5.50919795709142
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6789520F0E2B1BA1420CD273A9358B06
                                                      SHA1:A923D0C4761B9C6161EE613C525EE7E02A4CBE42
                                                      SHA-256:116B222BEA45267E72DA59C6F03370EDC9FE638420705969C225066F93AE3F08
                                                      SHA-512:1B95816C425E0BBFEB4D0A607FBF373D1E7CA50EE374E809E935378DE17C80E5567666449DFC857542BEF2AB260858A4B136DD47444F1C5C2FE745DFA5D51579
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp.aria/odsp.aria.lib-2306eec9.js
                                                      Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.aria.lib"],{"aria-lib":function(e,t){var n,a,i,r,o;(n||(n={})).version="2.9.0",function(e){!function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e[e.BT_LIST=11]="BT_LIST",e[e.BT_SET=12]="BT_SET",e[e.BT_MAP=13]="BT_MAP",e[e.BT_INT8=14]="BT_INT8",e[e.BT_INT16=15]="BT_INT16",e[e.BT_INT32=16]="BT_INT32",e[e.BT_INT64=17]="BT_INT64",e[e.BT_WSTRING=18]="BT_WSTRING",e[e.BT_UNAVAILABLE=127]="BT_UNAVAILABLE"}(e.BondDataType||(e.BondDataType={})),function(e){e[e.MARSHALED_PROTOCOL=0]="MARSHALED_PROTOCOL",e[e.MAFIA_PROTOCOL=17997]="MAFIA_PROTOCOL",e[e.COMPACT_PROTOCOL=16963]="COMPACT_PROTOCOL",e[e.JSON_PROTOCOL=21322]="JSON_PROTOCOL",e[e.PRETTY_JSON_PROTOCOL=2
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):272685
                                                      Entropy (8bit):5.704382087147879
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:BA96E5323B1F4BFF4F143732D7ED2AB5
                                                      SHA1:9AADD44C514B9ABDD3BF1BB419EFA6D988D5AF3B
                                                      SHA-256:E757665D1B368F3DFB18317022A70F875823C3330AFC904494928C9B1525851B
                                                      SHA-512:C807D7893470AA53EC37AD16522D5217355EA9036201057526DE5B81976AE925524BEFD7226A4F7074A492BF5A6796D4664C0BF496B453F86F7508D29084C42B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://shell.cdn.office.net/shellux/suiteux.shell.core.00e1b5ebb6d2c8ac18e0.js
                                                      Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={12792:function(e,t,n){"use strict";var o;n.d(t,{f:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},83779:function(e,t,n){"use strict";n.d(t,{I:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4444)
                                                      Category:downloaded
                                                      Size (bytes):4449
                                                      Entropy (8bit):5.396374233092308
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3F65B1EFBC0CD54BDFE911ED911A2FE9
                                                      SHA1:704CBCAECF90E6EB95535713DCB3860E368F201E
                                                      SHA-256:80EB00D5E90FD2F6BE17EF1C14EFEDA600B394FDB1EBCDFC75A6FF2DED5C2D8E
                                                      SHA-512:A2E6E21452C876B1A12FACC120BD0401AF0B100F49B6E44B441B15F48AA37522E10DC30457887E8545EE0F401D997E6BFB77E92BD45E1604ACE796E5F18798A3
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/3.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3],{724:(e,t,n)=>{n.r(t),n.d(t,{appendNewRowToNewRowPageIfNecessary:()=>h,displayNextNewRowAndMoveFocusDown:()=>b,findDefaultValues:()=>I,findDefaultValuesFormatted:()=>D,insertOrReplaceItemInQueue:()=>m,isItemEditedByUser:()=>S,renderErrorTextForRequiredFields:()=>g,rerenderNewRowPageWithNextNewRowIfNecessary:()=>_,shouldLookForFormattedDefaultValues:()=>x});var a=n("tslib_826"),i=n(1),r=n(67),o=n(2),s=n(618),c=n(176),d=n(617),l=n(6),u=n(27),f=(0,a.W_)((0,a.W_)({},{day:"numeric",month:"numeric",year:"numeric"}),{hour:"numeric",minute:"numeric"}),p=n(646);function m(e,t,n){var i;-1===(i=e.current.map(function(e){return n(e)}).indexOf(n(t)))?1!==v(t).length&&e.current.push(t):e.current[i]=(0,a.W_)((0,a.W_)({},e.current[i]),t)}function _(e,t,n,a){y(e,0,n,a),null==t||t.rerenderNewRowPage(e)}function h(e,t,n,a){y(e,0,n,a)&&(null==t||t.appendNewRowInNewRowPage(e))}function b(e,t,n,a,i){var r=e.current.length,s=e.c
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (16829)
                                                      Category:downloaded
                                                      Size (bytes):118392
                                                      Entropy (8bit):5.492885396554587
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:22D57F83076E09F8B1CE2DA482FF1952
                                                      SHA1:2AA269FAB06D52D69BC3A6C9E290B9A2C9E22E80
                                                      SHA-256:807F9270302880964A2A69E89A0D1427418B13FB2F07AF445D4700DDDFBAD50E
                                                      SHA-512:9447DE89F183BDF0ADD430FB4EB186C8D4E8550ED26DB01F2AFCE598A5C5E85F9C40B279B3F891F1DE9053E981555F66C54ACCD6E88CB1061475DFB47C7838C2
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/113.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[113],{1688:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_826"),i=n(375);function r(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,r,o,s,c,d,l,u,f,p,m,_,h,b,g,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:for(r=(n=e||{}).items,o=n.formValues,s=n.folderPath,c=n.webAbsoluteUrl,d=n.fullListUrl,l=n.qosName,u=n.bNewDocumentUpdate,f=n.checkInComment,p=t.dataRequestor,m=[],_=0,h=r;_<h.length;_++)b=h[_],m.push(parseInt(b.sharepointId,10));return r[0]?(g=(0,i.b)({webAbsoluteUrl:c,listFullUrl:d}).method("BulkValidateUpdateListItems").toString(),v={itemIds:m,formValues:o,folderPath:s,bNewDocumentUpdate:u,checkInComment:f},[4,p.getData({additionalPostData:JSON.stringify(v),method:"POST",qosName:l,url:g,webAbsoluteUrl:c,noRedirect:!0})]):[2];case 1:for(y=a.sent(),S="",D=0,I=y.d.BulkValidateUpdateListItems.results;D<I.length;D++)(x=I[D]).HasException&&(S=x.ErrorMessage+"\n"+S);if(S)throw new Error(
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (5610)
                                                      Category:downloaded
                                                      Size (bytes):8548
                                                      Entropy (8bit):5.368882656311627
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A50253D7F94A6825CA78EBABE122A32E
                                                      SHA1:93CC9FD92B895FD5A1020D8CBBEA05BD6D05188F
                                                      SHA-256:53B73AC7804F910FD913CD86C0138245F65EB4081337BFEAB2FB5E77BC37AAC1
                                                      SHA-512:BB57E21C51AE08C8119BD6B53DBF798D82739E995ECA3E7829E1DD8A709F59D4A4665B4D89610EED4BCFA5CAFF71468D0EBD1F23FB7CEE3CBC53071D5D3CE5B1
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/114.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[114,117],{692:(e,t,n)=>{n.r(t),n.d(t,{default:()=>r,getQueryType:()=>i});var a=n(923);function i(e){var t=e[a.b.queryTypeParamKey];return t||(t=e[a.b.parentQueryTypeParamKey]),t?Number(t):0}const r=i}.,923:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(59),i=n(320),r=n(837),o=n(838),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShar
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (10393)
                                                      Category:downloaded
                                                      Size (bytes):501809
                                                      Entropy (8bit):5.032765208384481
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E85CA808E22A8FA4D80475647B437B68
                                                      SHA1:06C2D4ABFBA1AAC7FD0A95DF3D8A66AE478B80F3
                                                      SHA-256:76FDBB47F5576C7C035A147914BD62B3249BE1B761967F77B953068286760027
                                                      SHA-512:E98F6290CD4AD9032D0F12ACE8859D479B825A713EB0CEAE47C2B968152B7280DE9D53E63534DAE1DFB25B9666477D7EB6E0291F2081D73F4430958ED1047532
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/file-browser-odb-meta-os/en-us/ondemand.resx.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{7593:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,8369:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (49198)
                                                      Category:downloaded
                                                      Size (bytes):104614
                                                      Entropy (8bit):5.2121041133612565
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:95870A74A9C9AA90D95CB8092BD9B721
                                                      SHA1:2FE0910BA7E52C6EE7FD638A282A7D39F5ECBE95
                                                      SHA-256:C6C76997FC29150E7C8DD250B27AA91B6EFFC64A3860AACD666AE3CFC3A70880
                                                      SHA-512:55AACE96ECFA9458B5ED222AC32BF277F217207C47A9C51514435AF93AA3BE3F7CBF52B49BD28E5555117C8D79249DEAA8282FE9775D177FEB6595EFC8DC5F21
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/243.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[243],{991:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(928);function i(e){return(0,a.a)(e())}}.,983:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(920),i=n(355),r=n(919),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,984:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_826"),i=n(919),r=n(983),o=n("odsp.util_118"),s=n(985),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (8399)
                                                      Category:downloaded
                                                      Size (bytes):43147
                                                      Entropy (8bit):5.333658288902043
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:096D7CD47E1BA0258043ED3942C9262F
                                                      SHA1:32D6C9579C4503E9D371D0606FD686095CC1DEC0
                                                      SHA-256:278ADB188B1A3C1E60DA2140DC40908F8A07D3B30674B02C18DCC1F31225C37C
                                                      SHA-512:96A671D4B06B0475AC841DF7C1208030F102CA8990E24F0134229F09F6567552EA3347DDE1EF5478CAB027D435A1490CB39BBF8C62A0BA3FF85C9E37DDFE5899
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/13.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13,92],{900:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_826"),r=n("react-lib"),o=n("fui.lcoms_349"),s=n(15),c=n("odsp.util_118");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.O)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.irX.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.b4O.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,1256:(e,t,n)=>{n.d(t,{a:()=>u});var a=n("tslib_826"),i=n("fui.lco_441"),r=n(113),o=n(198),s=n("react-lib"),c=n(44);function d(e){var t,n,i=e.key,r=e.iconName,o=e.className,d=void 0===o?"":o,l=e.automationid,u=e.title,f=e.domActions,p=void 0===f?null:f,m=e.ariaHidden,_="".concat("icon20_72fba4d0"," ").concat(d);return s.createElement
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1886)
                                                      Category:downloaded
                                                      Size (bytes):1891
                                                      Entropy (8bit):5.176394965688969
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D3DB53EC477CC61C03FCAEAA9AE14E37
                                                      SHA1:D71E80C1CE4A9284C54064DF772E5B3B9BEAA3C4
                                                      SHA-256:5255B83A198B3D6F37F965E7C84DFEF4064A754F9EA1C7ECC806E4EBF5FA2B08
                                                      SHA-512:FEA3D77291085BF95513BB42591ACDEE81E7CEE131833DAE609874EBBA9A3DB075B0EE8C59B28207C5F88B1DF443CA0358B5503891FD6DFA31AAD11EA1CB93F2
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/162.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[162],{2092:(e,t,n)=>{n.r(t),n.d(t,{columnTypes:()=>y});var a=n(2557);const i=n.p+"images/Text_55a7d95e.svg",r=n.p+"images/Hyperlink_fff7e50c.svg",o=n.p+"images/Choice_12cea9ef.svg",s=n.p+"images/Number_f2b99b17.svg",c=n.p+"images/Date_dfef8d21.svg",d=n.p+"images/Currency_8e697e75.svg",l=n.p+"images/MultilineText_d7d11fcb.svg",u=n.p+"images/Location_97d633bd.svg",f=n.p+"images/Person_577f06ca.svg",p=n.p+"images/Image_9d432a08.svg",m=n.p+"images/Boolean_31f6453e.svg",_=n.p+"images/Lookup_7d6e5aa8.svg",h=n.p+"images/ManagedMetadata_2cabd715.svg",b=n.p+"images/ContentType_162b1610.svg",g=n.p+"images/More_b34950f3.svg",v=n.p+"images/Rating_00de6e83.svg";var y={text:{description:a.M,title:a.N,image:i,iconName:"TextField"},hyperlink:{description:a.n,title:a.o,image:r,iconName:"Link"},choice:{description:a.e,title:a.f,image:o,iconName:"ChoiceColumn"},number:{description:a.C,title:a.D,image:s,iconName:"Number"},dateAn
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (5720)
                                                      Category:downloaded
                                                      Size (bytes):11052
                                                      Entropy (8bit):5.542016721585095
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7FE50AE9C636ECB842B746A351D90E19
                                                      SHA1:F4CB2519C516271EED04CD2ACA37AAC857C454D1
                                                      SHA-256:FE40E6BD98F8879C52E00342AACB564C4FC05D221E1B2881FDBA123117DEA1E0
                                                      SHA-512:332F401801226D07585D9670AFAC00FC6FF51649DC9CE19AD20D7C9536823017BC947F2460DF86D539C385DCDD4123EB2B5FB70B2FA58D71AC4FCF7E76EF572B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/68691.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[68691],{280217:(e,t,n)=>{n.d(t,{o:()=>m});var a=n(408156),i=n(142866),r=n(653350),o=n(320344),s=n(131077),c=n(184717),d=n(755289),l=n(989714),u=n(37318),f=n(132963),p=n(527872);const m=a.forwardRef((e,t)=>{const n=((e,t)=>{const n=(0,c.Ab)(e=>e.contentRef),a=(0,c.Ab)(e=>e.openOnHover),d=(0,c.Ab)(e=>e.setOpen),l=(0,c.Ab)(e=>e.mountNode),u=(0,c.Ab)(e=>e.arrowRef),f=(0,c.Ab)(e=>e.size),p=(0,c.Ab)(e=>e.withArrow),m=(0,c.Ab)(e=>e.appearance),_=(0,c.Ab)(e=>e.trapFocus),h=(0,c.Ab)(e=>e.inertTrapFocus),b=(0,c.Ab)(e=>e.inline),{modalAttributes:g}=(0,s.e)({trapFocus:_,legacyTrapFocus:!h,alwaysFocusable:!_}),v={inline:b,appearance:m,withArrow:p,size:f,arrowRef:u,mountNode:l,components:{root:"div"},root:i.wx((0,r.h)("div",{ref:(0,o.r)(t,n),role:_?"dialog":"group","aria-modal":!!_||void 0,...g,...e}),{elementType:"div"})},{onMouseEnter:y,onMouseLeave:S,onKeyDown:D}=v.root;return v.root.onMouseEnter=e=>{a
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2325)
                                                      Category:downloaded
                                                      Size (bytes):2330
                                                      Entropy (8bit):5.208439754416941
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3B3BE06A79082FFD38EF4F70D67A6CE0
                                                      SHA1:0B4E68990CCAACA18FA9C21A4C6A7DACA20523CA
                                                      SHA-256:3F8CEE26A1DF48BF77934ED674B96EA1527B91B0FE40587272D20C437DF5A6CE
                                                      SHA-512:009591DEA95BAA696E2A5870498D7FBC2627CF1279BFE649C5973E90D487CF9B282F75D744F5CCA917340E0DEDCBA988DA586C4399C0C9A0E9975847C0FCAA1C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.004/oneuplightspeedwebpack/42.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[42],{623:(e,t,n)=>{n.r(t),n.d(t,{PdfSaveHelper:()=>l,resourceKey:()=>u});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(119),o=n(489),s=n(48),c=n(217),d=n(131),l=function(){function e(e,t){void 0===e&&(e={});var n=t.vroomDataRequestor,a=t.saveExecutor,i=t.identityDataSource;this._vroomDataRequestor=n,this._saveExecutor=a,this._identityDataSource=i}return e.prototype.getItemCurrentVersion=function(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,i,r,o;return(0,a.qr)(this,function(a){switch(a.label){case 0:return n=void 0,i="/drive/items/".concat(e.itemId,"/versions?$select=id"),(0,c.h)()||!e.graph?[3,2]:(r=(0,d.b)(t),[4,this._identityDataSource.getSharePointToken(r)]);case 1:n=a.sent(),i="/drives/".concat(e.graph.driveId,"/items/").concat(e.itemId,"/versions?$select=id"),a.label=2;case 2:return[4,this._vroomDataRequestor.send({accessToken:n,apiName:"versions",path:i})];case 3:return[2,(o=a.sent().value).
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (911)
                                                      Category:downloaded
                                                      Size (bytes):2113
                                                      Entropy (8bit):5.37173944218255
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6F59DAFEA73ABBAF46094D091763E1FD
                                                      SHA1:523CE3A066A8AC5CD28AC610122AC90430268D98
                                                      SHA-256:634AAB95105CECCE59044C35CF4334D750B6553619F6A008E53EC08CC91EE8D8
                                                      SHA-512:0109732EBC19836A956C32FAA0402FE8E47E4A229B271AB19C119EF370AD61BCF8CAD6BA6CC87451C839A95AFB80097A51533D29C869A4AFBFFAEE431E688316
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/323.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[323,1058],{2732:function(e,t,n){n.r(t),n.d(t,{docAlreadyExists:function(){return s},fileNotFound:function(){return i},invalidView:function(){return r},listNotFound:function(){return o},newExperieceRenderingNotSupported:function(){return d},offline:function(){return f},onePageNavigationError:function(){return u},onePageNavigationViewMismatch:function(){return l},parsingError:function(){return p},queryThrottled:function(){return c},urlTooLongError:function(){return a.a}});var a=n(602),i=-2147024894,r=-2147024809,o=-1,s=-2130575257,c=-2147024860,d=-2,l=-3,u=-4,f=-5,p=-7}.,2731:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return c},c:function(){return o},d:function(){return s},e:function(){return r}});var a,i=n(2732);!function(e){e[e.icon=16]="icon",e[e.iconMin=16]="iconMin",e[e.bigIcon=48]="bigIcon",e[e.bigIconMin=48]="bigIconMin",e[e.regularMin=90]="regularMin",e[e.regular=130]="regular",e[e.nameM
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                      Category:downloaded
                                                      Size (bytes):1249
                                                      Entropy (8bit):5.242453121762845
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F58515DFE987F7E027C8A71BBC884621
                                                      SHA1:BEC6AEBF5940EA88FBBFF5748D539453D49FA284
                                                      SHA-256:679E7E62B81267C93D0778083AE0FD0EFE24172FF0AC581835B54165B3D9ED43
                                                      SHA-512:F085346A38318F7935D76909DB0367862924CC9B0D96256F7FF4E8999C041E610BBCDE8CA56C92673BDE0991C85E9C9D9B6726ABD91D0C3177462C80D4A99140
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://wavewire.site/favicon.ico
                                                      Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.<title> 404 Not Found..</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>.<h2 style="margin-top:20px;font-size: 30px;">Not Found..</h2>.<p>The resource requested could not be found on this server!</p>.</div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format, TrueType, length 15504, version 1.3277
                                                      Category:downloaded
                                                      Size (bytes):15504
                                                      Entropy (8bit):7.972402117738599
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9CA7D978289807BAED4A0E2D5DFE9E52
                                                      SHA1:68531E057084AEE10B375AC09A591CFBB006AF1F
                                                      SHA-256:DFCF7EC4962268B8D3F26C1A2A32536200D6E8D477DBAAC57C20B6F5D15406C8
                                                      SHA-512:FE3E62E975BB11AF7942263163202ABF59153472C5C1F55118D15CAC87DAA66395385A8DAF68AE871ECE8EAC3B92526F178D3B65D3511258CAD6DE4E4E42DE91
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/fluenthybridfont/odsp-next-icons-1-d1bde837.woff
                                                      Preview:wOFF......<.......z,........................OS/2.......G...`+.uBcmap...P.......:o.:.gasp...4............glyf...@..5...k@.5..head..7H...6...6#...hhea..7........$....hmtx..7....Y.... t..loca..7..........W..maxp..8........ .|..name..8........O..R.post..<|....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px...1...!...X <....G....x...-K.a...s;..........M."...f...f.t...`p.e8.lS..DD0[...Y...{./....9\......Kd.os3.......6oC6@.Q..g..S.2....g.-..a."{.s...T.R..-MZ.ql.#...`L{#....l...`...Ko\..hX_z.:.P[...u.'=.A...u5u.5]...Uu.E.}NR.........O.I.t................x..}.|[.......-K.fK.,Y..U^dY.-;.....NL ..)...@^ lIXJ....$.....tZw%.7S..m`.0.v:..WfJ...{..OO.e...~......{..,..{O.G.#DwL.Gx".B.^..5{u....By!.5a..qa...x.p.@....l..KC\..S.F......F.9..[.......q..v..0r..7.....k.F..w.....8r.|..}`|.....&.9.k.u..?..=p..5.'....S..J|Q....^...?}..UF..k....5X.z....s.<.f.{.g.._;..qD=W.$...Q2.2.....n...7.n..A.u>/.c3J......."..9.....t......u7=..+.|........}.+...|..(..B%.<dQ.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (35973)
                                                      Category:downloaded
                                                      Size (bytes):43889
                                                      Entropy (8bit):5.256004349449742
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3D513BBD22D071B7BCA2D9E376058806
                                                      SHA1:221DCD5C108A35D4C268839E5C0460C9EDD719DC
                                                      SHA-256:DB0956659D06A679197033FAF30F0273DE2489CE100811C470A707067AF420C4
                                                      SHA-512:AB237D0B983B584F642E0C5D7FF1E12CCC3C8AC889CFF366DE7BF614B4058E5DC7C9557FBF4C8E057CBB73B016F0F7B400663F9DB2DC74B776AE68FD6E37D9FE
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/31.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[31],{5711:function(e,t,n){n.d(t,{a:function(){return g}});var a=n(37),i=n("tslib_826"),r=n("react-lib"),o=n(228),s=n(80),c=n(32),d=n(127),l=n("fui.util_554"),u=n(142),f=n(238),p=n(391),m=(0,c.a)(),_=function(e){return function(t){return t?t.column.isIconOnly?r.createElement("span",{className:e.accessibleLabel},t.column.name):r.createElement(r.Fragment,null,t.column.name):null}},h=function(e){function t(t){var n=e.call(this,t)||this;return n._root=r.createRef(),n._tooltipRef=r.createRef(),n._onRenderFilterIcon=function(e){return function(e){var t=e.columnProps,n=(0,i.l7)(e,["columnProps"]),a=(null==t?void 0:t.useFastIcons)?o.a:s.a;return r.createElement(a,(0,i.W_)({},n))}},n._onRenderColumnHeaderTooltip=function(e){return r.createElement("span",{className:e.hostClassName},e.children)},n._onColumnClick=function(e){var t=n.props,a=t.onColumnClick,i=t.column;i.columnActionsMode!==f.b.disabled&&(i.onColumnClick&&i
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):77
                                                      Entropy (8bit):4.636581509067234
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2DE0D2450D37CCD7F3CF7CDBE69F5C08
                                                      SHA1:425A9300395465CE03A45DFF8912238B22E7E6F9
                                                      SHA-256:29A9F4B6B077E310C5DA68F33DA2214CAE36960E74CC3B7E392F8343988ED9D6
                                                      SHA-512:8756538DFDA252407A44EF821F7D91F4D60291BE8DEEC1CAC0087931BC8B93A0EE32CE13921438A2564F68B267B49A7EA62EAAF574B2B6866301F25719485FC5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://50ou-vasil-levski.com/tvavx.php
                                                      Preview:<script>window.top.location.href = "https://wavewire.site/mmU8v/#I";</script>
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (855)
                                                      Category:dropped
                                                      Size (bytes):1549
                                                      Entropy (8bit):5.43230044650592
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E6EED84E1C76BF265D6BCB488D5E3893
                                                      SHA1:B8EF5FE09FB40E79698EE2963AB3E574F6A86EC2
                                                      SHA-256:DEDCFCD45C7344A483481F7F8490C1B1A43FABC14DF8AE82A109A85E13D65A00
                                                      SHA-512:A8461DB07BC966812F2C25C730B1CAEA5F3FC9F6ED57756FFC9F07DF251C8490FDDADD41725E2F7D43209DC4F7034E3495595722BA226776C62F13C15AF4931B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[594],{6147:function(e,t,n){n.r(t),n.d(t,{Persona:function(){return a.a},PersonaBase:function(){return i.a},PersonaCoin:function(){return r.a},PersonaCoinBase:function(){return o.a},PersonaInitialsColor:function(){return s.a},PersonaPresence:function(){return s.b},PersonaSize:function(){return s.c},getPersonaInitialsColor:function(){return c.a},personaPresenceSize:function(){return d.a},personaSize:function(){return d.b},presenceBoolean:function(){return d.c},sizeBoolean:function(){return d.d},sizeToPixels:function(){return d.e}});var a=n(5735),i=n(5736),r=n(3234),o=n(3235),s=n(2784),c=n(2828),d=n(2954)}.,2899:function(e,t,n){n.d(t,{a:function(){return c}});var a=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,i=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,r=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,o=/\s+/g,s=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\uA97F\uAC00-\uD7AF\uD7B0-\uD7FF\
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (48338)
                                                      Category:dropped
                                                      Size (bytes):51418
                                                      Entropy (8bit):5.249480185424832
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:5DBDD0B577D2D24AC0EEA9250EE652FE
                                                      SHA1:97A11F9C2EDBD3379AD6155196AB83DA46945A5E
                                                      SHA-256:01433B1F93ADA2174535F9235A072E8EAE4066DE1A510C875C617530BA851833
                                                      SHA-512:4836D7DE2231BBC50A779200E2A60C3AA08E455DB74A07C769998343309FD9096992D79E94EB79EB5FA77D4B7081B5ED79E96DFABCEEB35C88937846D4289729
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_responsive_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["responsive"],{1229:function(e,t,n){(t=e.exports=n(145)(!1)).push([e.id,"html[dir=rtl] ._7PGqXIlT8jItdB8fOBmFkg\\=\\={transform:scaleX(-1);-moz-transform:scaleX(-1);-webkit-transform:scaleX(-1);-ms-transform:scaleX(-1)}",""]),t.locals={iconFontRTL:"_7PGqXIlT8jItdB8fOBmFkg=="}},8304:function(e,t,n){(t=e.exports=n(145)(!1)).push([e.id,'.M3pcB5evSAtYMozck1WU7A\\=\\={height:100%;line-height:48px;display:flex}._1QSK5lUhw5Gkh7SDz97ZPQ\\=\\={height:48px;display:flex}.siUMOJwnumycxvszBe3uzQ\\=\\={display:inherit;flex:inherit;justify-content:inherit;order:inherit;align-self:inherit;min-width:inherit}.\\/DyMYj2gNfPrYNbEWoV2\\/w\\=\\={font-size:14px;font-family:SegoeU
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:downloaded
                                                      Size (bytes):238
                                                      Entropy (8bit):5.045492827108534
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DAB5594DB8CB7610302F9BDD4E67D6AA
                                                      SHA1:ACCF2880F016B5945A06B830E8E6E494EFC7FF6A
                                                      SHA-256:3E2CAD90DE5EF13FF3A021A149488EA1A840FE4B782344A31131325F127A4B0B
                                                      SHA-512:CCCA88536FAC13DF914BA67E7A897847219C63340E5C7080A199C9F53A1B174682A558BDFAB3767F8B8A2D3FBBD70F025099B061C5B35C6F678E7940E1952551
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/deferred.odsp-datasources.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.odsp-datasources"],{2161:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.anonymous=1]="anonymous",e[e.msa=2]="msa",e[e.aad=3]="aad"}(a||(a={}))}.}]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (12852)
                                                      Category:downloaded
                                                      Size (bytes):31280
                                                      Entropy (8bit):5.398628763174136
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A9E014F86F76F88CB4AA0A65DB10B6E4
                                                      SHA1:CD79C5A4295B5C4E1A83F5A191544F3EF85FE494
                                                      SHA-256:6F271789AA5435C19DE1653A42802889015230F672190A38954FB095490A3D45
                                                      SHA-512:1D73FC47EE0470DCBD07B037652FF9A79059A561DE535771D349E7D743C18185E399ED6BF4CAC6C195A0DEFCCF6B5363E283392F95C86E62552325F69E0A951D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/201.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[201],{1927:(e,t,n)=>{n.d(t,{a:()=>b,b:()=>v,c:()=>_,d:()=>y});var a=n("tslib_826"),i=n(1),r=n(29),o=n(2),s=n(44),c=n(1431),d=n("fui.core_342"),l=n("fui.util_554"),u=n(1928),f=n(188),p=n(45),m=n(8);function _(e){var t,n=e.htmlElementId,d=e.group,l=e.rowIndex,m=e.groupNameClickActionKey,_=e.groupToggleClickActionKey,h=e.expandButtonAriaLabel,b=void 0===h?"":h,y=e.selectGroupItemsAriaLabel,S=void 0===y?"":y,D=e.groupHeaderRowAriaLabel,I=void 0===D?"":D,x=e.depth,C=e.maxDepth,O=e.fieldDetails,w=e.groupByFieldName,E=void 0===w?"":w,A=e.collapsedGroupKeysSet,L=e.groupHeaderTitleRenderer,k=(0,s.d)([{key:_}]),M=O.length,P=[c.k];P=x===C?P.concat([c.l]):P.concat([c.m]),d.isSelected&&(P=P.concat([p.H]));var T=(0,s.d)([{key:o.Y}]),U={group:d,columnCount:M,groupByFieldName:E,groupNameClickActionKey:m};return(0,i.h)("div",(0,a.W_)({key:d.key,id:n,class:P.join(" "),"aria-selected":d.isSelected,"aria-expanded":!d.isCollapsed
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7329)
                                                      Category:downloaded
                                                      Size (bytes):71902
                                                      Entropy (8bit):5.3404474758316285
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C23FCCF0BD55269129952C5D2FE67305
                                                      SHA1:6AF990E211D44E2149510D34C40F7C22FBAB69CD
                                                      SHA-256:EF4BC63669DA50F6D4B9E41B3E3B6AD3AAE34AF1C3BC683C5D9FC8156AFC275C
                                                      SHA-512:1880FA938ED1DBF4114E0A1DF9E7695593E40A286B182194BC4B7059F21969AF8CB0514699DB1C54CD34219C2F2FBAEBA531DE00362548F40065619B774969A4
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/27.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[27,92],{2436:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n("tslib_826"),i=n("react-lib");(0,n("fui.util_554").Bv)([{rawString:".customFieldCompact_3aa15a2c,.customField_3aa15a2c{min-height:inherit;margin:-11px 0;white-space:normal;display:flex;flex-direction:column}.customFieldCompact_3aa15a2c{margin:-6px 0}.customFieldTiles_3aa15a2c{height:100%;width:100%}.ms-Tile-background .customCards_3aa15a2c,.ms-Tile-background .defaultHoverCard_3aa15a2c,.ms-Tile-background .fieldDefaultHoverCard_3aa15a2c{pointer-events:auto}.customCards_3aa15a2c .customFieldCompact_3aa15a2c,.customCards_3aa15a2c .customField_3aa15a2c{margin:0}.customCards_3aa15a2c .customFieldCompact_3aa15a2c{margin:0}.defaultHoverCard_3aa15a2c{position:absolute;opacity:0;cursor:pointer}.fieldDefaultHoverCard_3aa15a2c{padding-left:12px;position:absolute;opacity:0;cursor:pointer}"}]);var r=n("fui.lco_441"),o=!n("odsp.util_118").HW.isActivated("e5d89a3a-7a1
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (19929)
                                                      Category:downloaded
                                                      Size (bytes):728601
                                                      Entropy (8bit):5.3797830490595135
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E89AF26EB776683E38EF00E487454211
                                                      SHA1:DEE09FB6BC422FA339DB84A4FED1F662CDE335A9
                                                      SHA-256:A1AD462AFB15F124A1213AE30CEACF2E8474D83BD5F5EE92912128B4766AEFA3
                                                      SHA-512:C194CD190C719DE5FF328EEA7B094F79EFAA4E8F0E6FEA9180EDA89A42446C29D20EDD342105CFE09B3BC48B7F5EEFBE724F776452191FD9E0BA04F3BA0144EF
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.004/oneuplightspeedwebpack/oneuplightspeedwebpack.js
                                                      Preview:/*! For license information please see oneuplightspeedwebpack.js.LICENSE.txt */.var __webpack_result__;(()=>{var e=[,,,,,,(e,t,n)=>{"use strict";n.d(t,{a:()=>a});var a=new(n("odsp.util_118").hK)("appPageContext")}.,,,,,,,,,,,,,,,,,,,(e,t,n)=>{"use strict";n.d(t,{$:()=>ye,A:()=>C,B:()=>S,C:()=>w,D:()=>O,E:()=>b,F:()=>J,G:()=>U,H:()=>u,I:()=>o,J:()=>B,K:()=>G,L:()=>F,M:()=>P,N:()=>r,O:()=>V,P:()=>z,Q:()=>X,R:()=>de,S:()=>Se,T:()=>ne,U:()=>ge,V:()=>ie,W:()=>i,X:()=>re,Y:()=>le,Z:()=>ae,_:()=>De,_b:()=>Z,a:()=>m,ab:()=>ue,b:()=>_,bb:()=>pe,c:()=>h,cb:()=>be,d:()=>g,db:()=>he,e:()=>c,eb:()=>te,f:()=>N,fb:()=>se,g:()=>Q,gb:()=>W,h:()=>Y,hb:()=>xe,i:()=>l,ib:()=>Ie,j:()=>I,k:()=>x,l:()=>f,lb:()=>me,m:()=>D,mb:()=>q,n:()=>v,nb:()=>$,o:()=>y,ob:()=>_e,p:()=>d,pb:()=>ee,q:()=>p,r:()=>R,rb:()=>fe,s:()=>s,sb:()=>oe,t:()=>T,tb:()=>ve,u:()=>H,ub:()=>ce,v:()=>E,vb:()=>K,w:()=>A,x:()=>L,y:()=>k,z:()=>M});var a=n("odsp.util_118"),i=a.Tb.isFeatureEnabled,r={ODB:817,ODC:!0,OneDrive:!0},o={ODB:60124,ODC:!
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3674)
                                                      Category:dropped
                                                      Size (bytes):4505
                                                      Entropy (8bit):4.974388265591368
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2560AB8ABC8A195237BE6049596CCFE4
                                                      SHA1:FB855B88D68C9832700855C84F2188931F17AF56
                                                      SHA-256:0CF051566E991522D6B63B8D448A224B3A4D13C2EA3CCE8882CA5DF35D523715
                                                      SHA-512:24FF145F075F80D3BFEF44C67C1311B303EB62BD81843385F86135DBBCDC5FD47B6CE71346699BAC521BEE0F755EC508E7509B0C60274D772B03C094E61DEE76
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3],{7792:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return d},d:function(){return o},e:function(){return s},f:function(){return c},g:function(){return u},h:function(){return f},i:function(){return l}});var a=n(4572);const i=(0,a.a)("Delete16Regular","16",["M7 3h2a1 1 0 0 0-2 0ZM6 3a2 2 0 1 1 4 0h4a.5.5 0 0 1 0 1h-.56l-1.2 8.84A2.5 2.5 0 0 1 9.74 15h-3.5a2.5 2.5 0 0 1-2.48-2.16L2.57 4H2a.5.5 0 0 1 0-1h4Zm1 3.5a.5.5 0 0 0-1 0v5a.5.5 0 0 0 1 0v-5ZM9.5 6c.28 0 .5.22.5.5v5a.5.5 0 0 1-1 0v-5c0-.28.22-.5.5-.5Zm-4.74 6.7c.1.75.74 1.3 1.49 1.3h3.5a1.5 1.5 0 0 0 1.5-1.3L12.42 4H3.57l1.19 8.7Z"]),r=(0,a.a)("Delete20Regular","20",["M8.5 4h3a1.5 1.5 0 0 0-3 0Zm-1 0a2.5 2.5 0 0 1 5 0h5a.5.5 0 0 1 0 1h-1.05l-1.2 10.34A3 3 0 0 1 12.27 18H7.73a3 3 0 0 1-2.98-2.66L3.55 5H2.5a.5.5 0 0 1 0-1h5ZM5.74 15.23A2 2 0 0 0 7.73 17h4.54a2 2 0 0 0 1.99-1.77L15.44 5H4.56l1.18 10.23ZM8.5 7.5c.28 0 .5.2
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (601)
                                                      Category:downloaded
                                                      Size (bytes):777
                                                      Entropy (8bit):5.320287034865487
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0AC76F47F69F03C09470B63B8F63664C
                                                      SHA1:648FA98DB8FDC54A76F28128F26405D90B7AB1BA
                                                      SHA-256:4BB95D87F8286CCB16770639B3EF607F55D5F88B6C5E035583BAFEF26864DF67
                                                      SHA-512:2DB263E9C0F9D9304EC8CB8B937BC855DC650F52A93A298DFCBC325B3380E333F046AC29E7FD1075DCB9B18B6A2D711114E433058D608FD71B6A6516DE2C1E65
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/33.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[33],{805:(e,t,n)=>{n.r(t),n.d(t,{updateDragHandle:()=>r});var a=n(1475),i=n(2);function r(e,t,n,r,o,s){var c=t.rowEnd,d=t.colStart,l=t.colEnd;e.style.gridRowEnd="calc( ".concat(c," + var(").concat(i.s,") )"),e.style.gridColumnStart=String(d),e.style.gridColumnEnd=String(l),e.style.alignSelf="end",e.style.justifySelf=n?"end":"start",e.style.display=r?"none":"unset";var u=o+1;(n?l<=u:d<=u)?(e.classList.toggle(a.a,!0),e.style.left=1===d?"0px":"".concat(s||e.offsetLeft,"px")):(e.classList.toggle(a.a,!1),e.style.left="")}}.,1475:(e,t,n)=>{n.d(t,{a:()=>a}),(0,n("fui.util_554").Bv)([{rawString:".dragHandleOnSticky_963839e1{position:sticky;z-index:22}"}]);const a="dragHandleOnSticky_963839e1"}.}]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10191)
                                                      Category:downloaded
                                                      Size (bytes):14293
                                                      Entropy (8bit):5.17360834872298
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:242042356C70326465B0CF78F96F6C14
                                                      SHA1:CECFAA52FDF2DA625282198A795B9B5B48C537C9
                                                      SHA-256:7ADCBAF685C54F4604F19CA52957BB5375EF208685EC68ED026D6DE0C7FB3502
                                                      SHA-512:A283A1986BCF8C9A51D3DF7DE2D1AFDA960BE24E156D95CAAEED83D55C441BCC1DA549E939074F61AD1EA1E0B21C122B15E0DCA65FEF2C6C6A6D1EDA6CB0989D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/30.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30],{1069:(e,t,n)=>{n.d(t,{a:()=>_});var a=n("tslib_826");const i=function(){function e(){}return e.tokenCacheSessionStorageId="tokenCache",e.aboutToExpireIntervalSeconds=600,e.apiUrl="/_api/SP.OAuth.Token/Acquire",e.retries=3,e.retriableErrorCodes=[10006,10008],e.unexpectedErrorCodeFormat="Expected error code format is <numericCode>, <exception class name>",e.unexpectedTokenMessageFormat="Your token request succeedeed but the token could not be parsed from the response.This is most probably caused by a change in the server response format",e.npmPackageVersion="0.1.5",e}();var r;!function(e){e[e.unknownError=0]="unknownError",e[e.malformedResponseBody=1]="malformedResponseBody",e[e.serverError=2]="serverError"}(r||(r={}));const o=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.__proto__=t.prototype,i._type=n,i._httpResponseStatus=a.httpResponseStatus,i._cultureName=a.cultureName,i._mes
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (44683)
                                                      Category:downloaded
                                                      Size (bytes):220838
                                                      Entropy (8bit):5.429812029780763
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FE84D236B23E97AC776DC9E8C57EA926
                                                      SHA1:E43B4C977EAB7DC2D1DAB922A8E2E897F516F16F
                                                      SHA-256:C70B45C3B01647D5EE0D25A10BFE691F47202B3B19EF21093AC0D98B207B3A35
                                                      SHA-512:FAAF2CBFA7F7C7735D4FF883F54F2CCF593DDBCBB026CC844AF65EACD3515E7E1B10C19CCC5CA99EB5E42AF5186FADEBC7CB71A7FD4C94366E5069B1F5889ACE
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/fluentMtc.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[95954],{38500:(e,t,n)=>{n.d(t,{f:()=>s});var a=n(950958),i=n(408156),r=n.n(i),o=n(285618),s=r().memo(function(e){var t=(0,o.HF)().fluentMtcProviderId;return r().createElement(a.Ib,{value:t},e.children)})}.,285618:(e,t,n)=>{n.d(t,{$$:()=>D,HF:()=>g,Km:()=>h,Sp:()=>p,nl:()=>m,op:()=>y,rO:()=>b,uQ:()=>_,w5:()=>v,zL:()=>S});var a=n(295610),i=n(408156),r=n.n(i),o=n(836682),s=n(639849),c=n(327482),d=n(567022),l=n(188830),u=n(241171),f=r().createContext({}),p=["ArrowDown","ArrowLeft","ArrowRight","ArrowUp","Digit0","Digit1","Digit2","Digit3","Digit4","Digit5","Digit6","Digit7","Digit8","Digit9","Enter","KeyC","KeyG","KeyJ","KeyK","KeyL","KeyM","KeyO","KeyP","KeyR","KeyS","KeyX","KeyZ","Slash","Space"],m=function(e){var t=e.children,n=e.uiConfiguration,i=e.player,p=e.context,m=e.playerContainer,_=e.themeData,h=e.getHostTheme,b=e.overflowButtons,g=e.reportUserActivity,v=e.pluginsKeyboardShortcuts,y=e
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):895
                                                      Entropy (8bit):4.5234737226479105
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A65AE170D0ACBFC417E1A3DAD6259E90
                                                      SHA1:83C8C41B589E9866A45E9D463288BB30D268CA75
                                                      SHA-256:76A7D32EEAF41ACEC1EDCDAB7176C7C07C7DFF563C4BB15D48788ECC2E849AC8
                                                      SHA-512:518D7193E873DE941469A7A80FF41E191C38FA1E1A47573D70FBF6C361B61A269EC806DFCFEAFFB06C8D2E24B85927A0FB8413097DFC8EC31204CBDF0DEA4AE9
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:{"s":1000,"n":3,"e":[{"e":"*.fp.measure.office.com","w":1000000,"m":128},{"e":"graph-next.fp.measure.office.com","w":4,"m":128},{"e":"outlook.cloud.microsoft","w":4,"m":128},{"e":"outlook.office.com","w":20,"m":128},{"e":"outlook.office365.com","w":20,"m":128},{"e":"ow1.res.office365.com","w":20,"m":1},{"e":"pp1.prd.attend.teams.microsoft.com","w":1,"m":128},{"e":"pp1.prd.bmc.teams.microsoft.com","w":1,"m":128},{"e":"teams.cloud.microsoft","w":4,"m":128},{"e":"tr-ofc-afdwac.office.com","w":10,"m":128},{"e":"tr-ofc-atm.office.com","w":10,"m":128},{"e":"tr-ofc-mira.office.com","w":10,"m":128},{"e":"tr-ooc-acdc.office.com","w":20,"m":128},{"e":"tr-ooc-atm.office.com","w":20,"m":128},{"e":"tr-ooc-fs.office.com","w":4,"m":128},{"e":"tr-ooc-geo.office.com","w":4,"m":128}],"r":["upload.fp.measure.office.com/r.gif","upload.fp.measure.office.com/r.gif","upload2.fp.measure.office.com/r.gif"]}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1687)
                                                      Category:downloaded
                                                      Size (bytes):1692
                                                      Entropy (8bit):5.224676340369366
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FF00D3B71DC3FD801B064519635C2065
                                                      SHA1:B8BACD0769F903D7AD3065FE2CBF1B4DC630B9EA
                                                      SHA-256:EFA57F535158D93221C137E61176E95F35E637A77C4A5A081B5FC695E65C6A2E
                                                      SHA-512:034996F8D4C978F60D790AB450DC276A91EE2C02FD063988FAFACB2FCBDB0BB948D99944C40A470587266FD6B10A9D34F73EA1CDF2B4C99680F199B49672C0BB
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/55.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[55],{803:(e,t,n)=>{n.r(t),n.d(t,{onGridContentDragOverCallbackImpl:()=>l,onGridContentDropCallbackImpl:()=>u});var a=n("tslib_826"),i=n(67),r=n(2),o=n(39),s=n(29),c=n(89);function d(e){var t,n;if(e&&e.target){var a=e.target,i=(0,s.s)(a);t=(0,r.C)(i),n=(0,c.d)(a)}return{rowId:t,dropFieldName:n}}function l(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,i,r;return(0,a.qr)(this,function(a){return t&&t.target&&e&&e.current&&(n=d(t),i=n.rowId,r=n.dropFieldName,i&&r&&e.current.selectSingleCell(i,r)),[2]})})}function u(e,t,n,s,c,l,u,f,p,m){return(0,a.Zd)(this,void 0,void 0,function(){var _,h,b,g,v,y,S;return(0,a.qr)(this,function(D){switch(D.label){case 0:return p&&p.target&&m&&m.length>0?(_=m[0],h=d(p),b=h.rowId,g=h.dropFieldName,b&&g?(v=n(b),(y=s.find(function(e){return e.field.realFieldName===g}))&&y.field&&y.field.type===i.a.Thumbnail&&c&&0===(null==_?void 0:_.type.indexOf("image"))?(function(e,t,n,i,s,c
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10259)
                                                      Category:downloaded
                                                      Size (bytes):19507
                                                      Entropy (8bit):5.663478544232075
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1EA41E1812A08F04A0DDE55FE5E66729
                                                      SHA1:A32BEFD88C656FFE58D804CA564092EA2EB18567
                                                      SHA-256:0CDA70E94A7392DAD415284173168A27396395255EE24E1A4F75AD7D19122773
                                                      SHA-512:5096FD0158D6A596B1E6F6EA81526D11483BED745E03762B2DB79785F0E6861874D327DCDBB3012180058307B77346CDE212917A92ACFF5A4984FC1B33242439
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.004/oneuplightspeedwebpack/6.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6],{1836:(e,t,n)=>{var a;function i(){return a||"function"!=typeof BroadcastChannel||(a=new BroadcastChannel("sw_broadcast")),a}n.d(t,{a:()=>o,b:()=>r,c:()=>i});var r={Sync:"Sync",Installing:"Installing",Installed:"Installed"},o={OfflineNotification:"OfflineNotification",CheckOffline:"CheckOffline",ServiceWorkerRegistered:"ServiceWorkerRegistered",ScriptSynced:"ScriptSynced"}}.,1822:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d});var a,i,r,o=n(41),s="SW not available",c=(a=function(){var e=new Set,t=new Array;if("serviceWorker"in navigator&&navigator.serviceWorker.controller){var n=function(){var e=new MessageChannel;return function(){return e}}(),a=n();a.port1.addEventListener("message",function(n){if(!n.data.error){var a=n.data;if(a.isServiceWorkerPostMessageData){for(var i=!1,r=0,o=Array.from(e);r<o.length;r++)i=(0,o[r])(a.data)||i;i||t.push(a.data)>100&&t.shift()}}}),a.port1.start(),navigator.serviceWorker.controller.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10555)
                                                      Category:downloaded
                                                      Size (bytes):39112
                                                      Entropy (8bit):5.553862308882166
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:35AE202DA7E8D0EBAE23F036D4359531
                                                      SHA1:6F4033E2DBC062D4712CABF945239873DBED0B7B
                                                      SHA-256:FC611AF3D03441B784CA2BE31265277125D3568D3EDFC82E281C6BA0CC6CADE7
                                                      SHA-512:3C365B3186980C19E62D12631BABDABDF874EE57D96515CF1A125C1A045DB4BDABFBF331D338F04AC250B3BC914BD228C40D97BD2A3FF42ECF75ACFE29435E69
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/3391.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[3391],{411639:(e,t,n)=>{n.d(t,{Jjd:()=>r,XXG:()=>i,jKG:()=>s,wIl:()=>o});var a=n(875427);const i=(0,a.k)("Speaker020Regular","20",["M12 3a1 1 0 0 0-1.68-.73l-3.88 3.6A.5.5 0 0 1 6.1 6H3.5C2.67 6 2 6.67 2 7.5v5c0 .83.67 1.5 1.5 1.5h2.6a.5.5 0 0 1 .34.13l3.88 3.6a1 1 0 0 0 1.68-.74V3.01ZM7.12 6.6 11 3v14l-3.88-3.6A1.5 1.5 0 0 0 6.1 13H3.5a.5.5 0 0 1-.5-.5v-5c0-.28.22-.5.5-.5h2.6c.38 0 .75-.14 1.02-.4Z"]),r=(0,a.k)("Speaker120Regular","20",["M12 3a1 1 0 0 0-1.68-.73l-3.88 3.6A.5.5 0 0 1 6.1 6H3.5C2.67 6 2 6.67 2 7.5v5c0 .83.67 1.5 1.5 1.5h2.6a.5.5 0 0 1 .34.13l3.88 3.6a1 1 0 0 0 1.68-.74V3.01ZM7.12 6.6 11 3v14l-3.88-3.6A1.5 1.5 0 0 0 6.1 13H3.5a.5.5 0 0 1-.5-.5v-5c0-.28.22-.5.5-.5h2.6c.38 0 .75-.14 1.02-.4Zm6.96 6.33a.5.5 0 0 1-.18-.68 4.5 4.5 0 0 0 0-4.5.5.5 0 1 1 .86-.5 5.5 5.5 0 0 1 0 5.5.5.5 0 0 1-.68.18Z"]),o=(0,a.k)("Speaker220Regular","20",["M12 3a1 1 0 0 0-1.68-.73l-3.88 3.6A.5.5 0 0 1
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (5464)
                                                      Category:downloaded
                                                      Size (bytes):17052
                                                      Entropy (8bit):5.275960193673511
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E7D4A5DDDB8B8789156A979EE081E81E
                                                      SHA1:58F641E7AB3382F2BF2939DE69B605549497C5A0
                                                      SHA-256:0328A477BC29011547446C209F362EE02F2EE637164912A1B41E98CDECE73D6E
                                                      SHA-512:5185615210A03EAA80E8C98CD1D84BAA2535B530BDA87E8125AA5AD3A7D7FBAA37E2A00DF120A505027E5624AA0934989719557633DA1DAD6CE9FF3497347574
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/72.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[72,119],{687:(e,t,n)=>{n.r(t),n.d(t,{getAllFilters:()=>f,getAllSmartFilters:()=>u,getEffectiveFilterParams:()=>_,getFilter:()=>c,removeFilter:()=>l,removeSmartFilters:()=>m,updateFilter:()=>d});var a=n(105),i=n(1084),r=n(534),o=n(85),s=n(48);function c(e,t){var n=h(e,t);if(n){var a=i.b(n);if(a&&1===a.length&&a[0]){var r=a[0];return r.id=t,r}}}function d(e,t){if(!t.id)throw new Error("Must provide a filter with an id to use updateFilter");var n=r.a(t);if(!n)throw new Error("Filter could not be serialized");var i=h(e,t.id);if(i){var s=void 0;try{s=o.l(n).documentElement}catch(e){throw new Error("Generated filter was not valid XML!")}i.parentNode.replaceChild(s,i),e.setIsDirty(!0,a.a.filters)}else e.addFilters([n])}function l(e,t){var n=h(e,t);if(n){var i=n.parentNode;"Where"===i.tagName?e.clearFilters():(i.removeChild(n),"Or"!==i.tagName&&"And"!==i.tagName||i.parentNode.replaceChild(i.firstElementChild,i),e.set
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):17683
                                                      Entropy (8bit):4.173682806101172
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:021D61C493594A54C6A58EDD74E1ABC9
                                                      SHA1:D2DE94E17938C7385CB0B805BDFA9D8323DF108C
                                                      SHA-256:32B83506D44DDBA561881EE60761371C65CDA8B1AC51244B98E18A698F2F6E9F
                                                      SHA-512:5A17690157EC25BBB75005608B845BD4CBDFEBF2ED91293AA70DE5ADB458F64E3EDF99269993855AA9093121B03722416613EB58CD8E6DDD925DA09C8577D985
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/emptyfolder/empty_folder_v2_dark.svg
                                                      Preview:<svg width="280" height="280" viewBox="0 0 280 280" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M207.142 258.298L166.51 170.631C165.66 168.994 164.35 167.64 162.741 166.737C161.133 165.834 159.296 165.42 157.455 165.546L71.8844 175.231L70.7012 173.186L67.3237 167.36C66.5556 166.175 65.4867 165.216 64.2262 164.581C62.9657 163.945 61.559 163.656 60.15 163.743L48.7656 165.031L23.6208 167.875C20.1127 168.279 18.5983 171.128 20.2392 174.256L28.5383 190.088L67.4758 274.1C68.4382 275.992 70.028 277.49 71.9733 278.339C73.3883 279.026 74.9628 279.318 76.53 279.183L202.605 264.914C204.176 264.696 205.652 264.038 206.865 263.016C207.345 262.333 207.626 261.53 207.675 260.696C207.724 259.863 207.539 259.032 207.142 258.298Z" fill="url(#paint0_linear_3_3712)"/>..<path d="M219.827 166.526L167.359 172.462L92.894 180.889C91.086 181.17 89.4053 181.991 88.0726 183.245C86.7399 184.499 85.8176 186.126 85.4269 187.914L70.4187 273.696C70.2201 274.538 70.2611 275.42 70.5371 276.24C70.813 277.06
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 72x72, components 3
                                                      Category:dropped
                                                      Size (bytes):1913
                                                      Entropy (8bit):7.732968894601763
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D3E85666F8BF148D89AE1A6B6D764C2C
                                                      SHA1:79ABC119FF3D786CF3912D67FFA5273065CA0972
                                                      SHA-256:DA1C5AABE6B2E9D2E6CAA1F829FDC63DC0EBB7E415314260135485C2A1A5F29E
                                                      SHA-512:96A965390A2C897B0DAC51EEA869FCDBA0E6335ACF426D6672BEB45DE5D207C89418C540A4A99E01A626EA30B23AAD2274D4BCB0E85A89A1C75FEEB6A9F8E487
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......H.H.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....k..<.[..7p..]....+...].:..VS...I$..|pJ!...6..,<-5....+.Y&...q v.OO.W...N.-CK..-....\...j..>We# ..'!>....gK...$.........L...X....|..Z$PX......1.G._.z;...ny.j-wy2.e.m.....1BX|........K@......LK8.C..D...sP..*....s.t...O.F...4^....~.:.]......B.i...vb#..?.......C.kh~.6&Q..A.E....dV.z.d.O<2ye...B.Z..<#..w..._4D.Dj{.q.F}.{SNQ.T.....W..^5...v.e<.(....G.`q".U.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (5178)
                                                      Category:downloaded
                                                      Size (bytes):9994
                                                      Entropy (8bit):5.218000695096243
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F0F37661A3029D96E04C2729AB1ECA3B
                                                      SHA1:C2C71607E73FAC854F43EDFA6FF0D77F824741E8
                                                      SHA-256:3A06008DD64B4A3EFA89355F3C79B635BEA0A5E69F0CE7BAF8AAA5B5B390C440
                                                      SHA-512:664C6D0193B5B2D60960FC629C2C7A3E2E755A38061BD594C4B00EF9A38EDE39A4C0411BA1ABCCF3CADC1CBC68730767D35199FED3E8DF7C41359BD0E957984F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/90978.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[90978],{426937:(e,t,n)=>{n.d(t,{a:()=>m});var a=n(295610),i=n(408156),r=n(367478),o=n(249127),s=n(967625),c=n(887602),d=n(517875),l=n(926510),u=n(793021),f=n(733220),p=(0,d.NF)(function(e,t,n){var i=(0,l.W)(e),r=(0,u.W)(e),o={root:{minWidth:"80px",height:"32px"},label:{fontWeight:c.uq.semibold}};return(0,c.L$)(i,o,n?function(e){var t,n,i,r,o,s,d,l,u,p=e.palette,m=e.semanticColors;return{root:{backgroundColor:m.primaryButtonBackground,border:"1px solid ".concat(m.primaryButtonBackground),color:m.primaryButtonText,selectors:(t={},t[c.hJ]=(0,a.__assign)({color:"Window",backgroundColor:"WindowText",borderColor:"WindowText"},(0,c.IM)()),t[".".concat(f.M$," &:focus")]={selectors:{":after":{border:"none",outlineColor:p.white}}},t)},rootHovered:{backgroundColor:m.primaryButtonBackgroundHovered,border:"1px solid ".concat(m.primaryButtonBackgroundHovered),color:m.primaryButtonTextHovered,selectors:(n=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (53652)
                                                      Category:dropped
                                                      Size (bytes):85593
                                                      Entropy (8bit):5.326677439300631
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7F5B22263AC09261D13F06B66E66E217
                                                      SHA1:835C53BF4B957DDF597D4A9B15D58F198A99C5B3
                                                      SHA-256:B0ECCC407FFFA5691AFC98103718F09475EA0D149C94E87A1F493569DF9F88B8
                                                      SHA-512:4D2AADBD4D77271A39AC7E6AE633F0D18CBC9F9B9195C42E9AF16D866EF8E81C1B9F8ABDE2284D4FCA349AA72FFE6657B026457089DD9C1CE3D0573382B74890
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:/*! For license information please see 497.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[497],{8485:function(e,t,n){n.d(t,{A:function(){return k},B:function(){return $},C:function(){return J},D:function(){return de},E:function(){return se},F:function(){return ce},G:function(){return ne},H:function(){return T},I:function(){return M},J:function(){return P},K:function(){return q},L:function(){return oe},M:function(){return V},a:function(){return z},b:function(){return G},c:function(){return K},d:function(){return W},e:function(){return ee},f:function(){return Z},g:function(){return ie},h:function(){return te},i:function(){return ae},j:function(){return w},k:function(){return F},l:function(){return B},m:function(){return U},n:function(){return H},o:function(){return A},p:function(){return O},q:function(){return C},r:function(){return N},s:function(){return E},t:function(){return R},u:function(){return re},v:function(){return I},w:function()
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format, TrueType, length 12388, version 1.3277
                                                      Category:downloaded
                                                      Size (bytes):12388
                                                      Entropy (8bit):7.968637970711041
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7809293FD50ADC57EFA8107AAF9BEC7A
                                                      SHA1:15B3FAA24C7AAEF6218B7DC1A45AAA775A30605E
                                                      SHA-256:71387C3805665034A1D26D8BC73B9C58D520BDC3E6A24F2B45524A33E2A0E841
                                                      SHA-512:804389E7ED50488B7CC20E3CC53E0F424BF7AFE42E91CFFE7C029F08646975D0327C1D05EDEBBDAEE202CF92F4287DFC3F69B03127007EF7EF37D2474E18C165
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/fluenthybridfont/odsp-next-icons-12-ac63f746.woff
                                                      Preview:wOFF......0d......`.........................OS/2.......G...`0.p4cmap...P...E....h.].gasp................glyf......(d..Q\Wi..head..+....5...6#.hhea..+@.......$....hmtx..+\...i....&../loca..+..........z.8maxp..,........ .t..name..,........O..R.post..0P....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px!..*...!...X <....I....x...O(.q..../...7.v.r.R.....m,.;.P.5.R..6.b....R.XJ9)N.H.d.......B.|......=.O.J.:UI.2.V.nF.[.;}.T..W.....~......L.lJPB..-...KRRr#.. oR.o(X`........n.....c...c.....}D..).x4M....1"q-&.x-.Z,h..Wl..NtW..8..........x..i...^.s..9.Y...os....y..$.8..>.q../p;{.......I%z.6z.<.........].8e(BW..5Z..Z.`....Z{...@..Q...............x..|.x...93..d...%k$...".%y...Kb.86I...$$$.. .......x.......}t.P.B.[Z....^.{..^....}...mnbK...33..6..}/.lg...9..........nn.b.....6N....s!vQ~....k. ....w....m....*..:..B..t..............I8.qs....o.7bK....p.U.v.b9.gq .......s.,.-....;.~f2.%/.Y.P....*..b[KfU..b.;.a..o.+....+YS..O.:.]6..|..lR.2.7.<Jcy9.....,../P.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format, TrueType, length 17456, version 1.3277
                                                      Category:downloaded
                                                      Size (bytes):17456
                                                      Entropy (8bit):7.979676447875201
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C384A99FDD6F37CFC9D8AB0CF5210281
                                                      SHA1:74E6FDA99D417002F2B865ED5AEBC3293C278288
                                                      SHA-256:1A45152CB8E7231EC762343CA99B2F9239D599E28FA13408918505276F4DFE2B
                                                      SHA-512:61878A249B4A9767E5049067262676607FF512B5791F06C3770A82CFAF952489F998B753ED54E88B911EBFFBDDE9ACBE56F39A3F8BA45D555BCF8B2BE5E028BC
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/fluenthybridfont/odsp-next-icons-20-f1601bf3.woff
                                                      Preview:wOFF......D0......v.........................OS/2.......G...`?.v.cmap...P.......B.|.Sgasp...8............glyf...D..<...fht.]head..>....5...6(j..hhea..?........$.|..hmtx..?....w......8.loca..?.........j..maxp..@`....... ...2name..@x.......O..R.post..D........ ....x.c`.`a......j.r...a&.f:..$...bdb..........+(08|..#.....`u,...........x...JBq........R..`..a...................=BKc..*A..X......oPK..s......I49q...Ys?.s.v..X...>..E':.7}...S.4..I..a.;,..:.<a.=^..C^.&.E.N....WS>LY.B..3..7M)....Zi..K."......:hc..(..&N..!j...........r..6.F..................m...............x..}i`..hU..s.......4...ht....!.X.mc[..l..9..v.9m ...pp.K.... ..I..Y.$.....r.:.]6Y,._Uu.h,.$o..x.......J..g.`ne...p.@>.A>..Z...Q..v......f......5......v..PN(M...n*.l.Q6.j...n............7.d..(...b......qtC.~.n.<)`5At...Jf ..9......pu.....c[.....c....49.L.L6M...cc.W._T.0....(.,....X,.......p..N...P.C.H.v...1..Ok.-.I....q.%|..KM)y.....i.;..!@?.2./.+.WQ.......|4............?'.JF....P....\.G;..4~...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (20301)
                                                      Category:downloaded
                                                      Size (bytes):109275
                                                      Entropy (8bit):5.360519906143072
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7EFE92651B2688D79BDD3591AAA05B0B
                                                      SHA1:51C23A09E70A8B4BB63CDFF7166D8A9D7D306C03
                                                      SHA-256:A5CB2399B0499BDD9B0EEB6DDB3BBCCA48676CE33407F0A22ABCF07FCB0E19BF
                                                      SHA-512:40987CD3FACAAA90BC78FB78431CF7C4F201ED01B984DFA2557835603BD9756FB60D1B5C555D8EB9C0F5B7C5617E7B01064F27B759ABC05893028B3BD08E2C0C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/246.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[246,41],{916:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,894:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(26),r=n(996),o=n(110),s=n("odsp.util_118"),c=n(41),d=n(309),l=n(902),u=n(58),f=n(111),p=n(83),m=n(68),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(912),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,ma
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:data
                                                      Category:downloaded
                                                      Size (bytes):817232
                                                      Entropy (8bit):6.521575466055739
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DA48E432FE61F451154F0715B2A7B174
                                                      SHA1:51B6ADD0BBC4E0B5200B01DECA5D009F1DAF9F39
                                                      SHA-256:65EA729083128DFCE1C00726BA932B91AAAF5E48736B5644DD37478E5F2875AC
                                                      SHA-512:5AF9C1E43B52536272A575CA400A9EEE830A8FCECB83BB1A490515851BEF48957D8DE669B9F77B8614EB586838AF23385E1AFCE622EDB82A90EC7549F882D381
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/item-viewer-pdf/mspdfkit.data
                                                      Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .................................p...........9... W..Y.......|...................P................]......@...........?....A..S...`A..g....A..............P.......0".......W..icudt73l/brkitr/burmesedict.dict.icudt73l/brkitr/char.brk.icudt73l/brkitr/ja.res.icudt73l/brkitr/khmerdict.dict.icudt73l/brkitr/laodict.dict.icudt73l/brkitr/line_normal.brk.icudt73l/brkitr/line_normal_cj.brk.icudt73l/brkitr/res_index.res.icudt73l/brkitr/root.res.icudt73l/brkitr/thaidict.dict.icudt73l/brkitr/word.brk.icudt73l/brkitr/word_ja.brk.icudt73l/cnvalias.icu.icudt73l/curr/supplementalData.res.icudt73l/icustd.res.icudt73l/icuver.res.icudt73l/likelySubtags.res.icudt73l/nfkc.nrm.icudt73l/uemoji.icu.icudt73l/ulayout.icu.icudt73l/zone/tzdbNames.res...........'........Dict........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unic
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (50318)
                                                      Category:downloaded
                                                      Size (bytes):83392
                                                      Entropy (8bit):5.184252491317001
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D19EBD0AC5E7615E559312512A53A7E3
                                                      SHA1:CF1B2449DD1D1B8A2FE35C06F27DD2E118427859
                                                      SHA-256:A084A5F4CE88FBFE70EA60D07BCE0418144B7B91F114F07164BE0FF65B1C4C57
                                                      SHA-512:E25DEBFED3E4553C2942E59F095FBC73E03A1FEA8D9579485A33D08F24EFD84BDB21216165AF132331C18A49842BD0A5AD045AE9C2B6AD1CA1445829F66EE97C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/205.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[205],{991:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(928);function i(e){return(0,a.a)(e())}}.,983:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(920),i=n(355),r=n(919),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,984:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_826"),i=n(919),r=n(983),o=n("odsp.util_118"),s=n(985),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (5969)
                                                      Category:downloaded
                                                      Size (bytes):13577
                                                      Entropy (8bit):5.340950340631081
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D1E3B7EAD21A8BD23E190FD5047E2D20
                                                      SHA1:816BAE04B630725E33683F97355ED19AA256C662
                                                      SHA-256:2FA9576C67B197A0CD0622026CF36B1A228A6F6E0EAE44C8C155EFB647B04FCF
                                                      SHA-512:AFAA22E3B796025C4B010C5A79C399F26AFF3BC4648D4F54FF40DAA8F7E5F262091FC955D00C71162B6F6D91800FC4C48930BCD2478DF3210ABB91E3A90319F9
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/24.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24],{1804:(e,t,n)=>{n.d(t,{a:()=>p,b:()=>_,c:()=>m,d:()=>h});var a,i,r=n("tslib_826");!function(e){e[e.ContextMenu=0]="ContextMenu",e[e.RibbonDocuments=1]="RibbonDocuments",e[e.RibbonList=2]="RibbonList"}(a||(a={})),function(e){e[e.None=0]="None",e[e.List=1]="List",e[e.ContentType=2]="ContentType",e[e.ProgId=3]="ProgId",e[e.FileType=4]="FileType"}(i||(i={}));var o="ClientSideExtension.ListViewCommandSet",s=n(13),c=n(70),d=n(1805),l=n(58),u=n("odsp.util_118"),f=n(84);function p(e){var t=e;return e.RegistrationType&&"string"==typeof e.RegistrationType&&(t.RegistrationType=i[e.RegistrationType]),t}function m(e,t){var n=[],a=[],s=[];if("undefined"==typeof DOMParser)throw new Error("Cannot parse custom actions on this platform");for(var d=new DOMParser,f=function(e){var f=e.Location,p=e.RegistrationType;if(f&&0===f.lastIndexOf(o,0)){if(!p||p!==i.List)return"continue";var m=f===o,_="ClientSideExtension.ListViewComm
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (46023)
                                                      Category:downloaded
                                                      Size (bytes):215620
                                                      Entropy (8bit):5.41015273817293
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E8014515BB7F7B59064FB45744990088
                                                      SHA1:9CDA5D01D236B2D1301159143335938EA43646B0
                                                      SHA-256:408C450B55811A600DD49748A4308D6CCB6AC998165C3186EFF094C410A7152F
                                                      SHA-512:91F83E26B820632B093FEFE45DEDBBDCE8A0EE1882D28E13429D3E491026E07275547DFABC525000680666BFB925F4FD566B08D73B3F8AF6426251ABBEAA5F06
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/249.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[249],{1444:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u});var a=n("tslib_826"),i=n(532),r=n(1106),o=n(1391),s=n(363),c=n(58),d=n(1939),l=n(604);class u extends i.b{constructor(e,t){super({dataSourceName:"OCPSDataSource"},{pageContext:e}),this._accessToken=t}getComplianceCheckResult(){const e=new s.b({name:"OCPSDataSource.GetComplianceCheckResult"}),t={policyAllowFeedback:r.d.Disabled,policyAllowContact:r.d.Disabled,policyAllowScreenshot:r.d.Disabled},{env2:n,cloudType:a}=this._pageContext;return(0,d.a)()&&(0,l.c)(n,a)?(e.end({resultType:s.c.ExpectedFailure,resultCode:"GovCloudOrAirGap"}),Promise.resolve(t)):this._getPolicies().then(t=>{var n,a;const i=(0,o.a)(null===(a=null===(n=t.value)||void 0===n?void 0:n[0])||void 0===a?void 0:a.policiesPayload);return e.end({resultType:s.c.Success}),i}).catch(n=>(e.end({resultType:s.c.Failure,resultCode:n.name,error:n}),t))}_getPolicies(){return(0,a.Zd)(this,void 0,void 0,funct
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):9169
                                                      Entropy (8bit):4.6128705635340514
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:89112ABE1A5423807D457AFE3038D701
                                                      SHA1:D24193119F11CDAD350C499CC7C5E0E0085BC23D
                                                      SHA-256:506EB320DF82306C54128A553C8D36A98F36A0CD9B94E5A0796FBAE8BA27A97F
                                                      SHA-512:3E579C23D84D651A0DD60B76045B0FCCE9A41870A39777B72D1925A8A4ECC798EB634FB8163FAE89F956C28162C0FE7B2B366140D8FA958C22938DA263E57523
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/emptyfolder/empty_sharedbyme.svg
                                                      Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><linearGradient id="linear-gradient" x1="106.703" y1="71.321" x2="20.261" y2="71.321" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.581" stop-color="#fed494"/></linearGradient><linearGradient id="linear-gradient-2" x1="134.889" y1="205.529" x2="134.889" y2="141.158" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient><radialGradient id="radial-gradient" cx="844.326" cy="87.001" r="27.518" gradientTransform="matrix(0.998, 0.068, -0.069, 1.006, -706.536, 25.154)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format, TrueType, length 16704, version 1.3277
                                                      Category:downloaded
                                                      Size (bytes):16704
                                                      Entropy (8bit):7.979989681644153
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:5DB40868ABE1278EDFBE02461D4F3547
                                                      SHA1:ED9229E0C8F49E1CC8134E4E6D3822A4BB6A5DE9
                                                      SHA-256:98ACEAC979E7943CA3CD352501C73A7BA297D4DB87D7392E2945DB3CE29B33FE
                                                      SHA-512:D8267C31CBB0E23940BA78DD1E60B119A641DC46F11F472FD7DC2E5E708B0E38F4444FCFDBBEC7409064B78688F268DCDA2AE5005B8A568C81E59D41E676BBD1
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/fluenthybridfont/odsp-next-icons-3-66aed320.woff
                                                      Preview:wOFF......A@......up........................OS/2.......G...`-.g.cmap...P............gasp...P............glyf...\..9...f<.s..head..;....5...6#.hhea..<(.......$....hmtx..<D...]........loca..<.............maxp..=p....... ....name..=........O..R.post..A,....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxz.'...!...X <....O....x....+.q.....Vz....M<^.B.kQ^.e.:+....r.*...c....o..Dje...\9....\>.!.Nj..9..N.r.w....5.(.Hn.4yV....Z.n..... .<.. B?<..c....$.PD..X."...U..V.....'..42uZKZ.-..}S...o..mu.*eY.y.......+..>.M.._..O...>.7......)?..%...a.f...|.Wm}.......O...$. ..............x..}.`.....Jk[.lY?[.eK.$..,.vlKNb'...'..|I @ ..B6..BJ..i..6.....RR>.LK......\J..-....^...mi.......9.....s.....<D.t.a...L..x-...+...R.'...o3.s.1.F./.....".D.....!....6.....@.9..3.x.F.@.......}F9L.^..TF..ZH...m.49.|.....qR.....A>N.N.B&D.TYr....>}p..Oo..tm=.`.-..[.-......*"M...[.K.E.:..u..m.v......u..~v............~x..t.0o...R-j..$g.[....k..[7.........N._P`.....|A..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2106)
                                                      Category:downloaded
                                                      Size (bytes):2515
                                                      Entropy (8bit):5.197412863363405
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3787CB05E77023EA37D31A5427528AA1
                                                      SHA1:C918CD6318453BB7F28459D0BA7D36509ED34288
                                                      SHA-256:EFE2491FDBC209F0B1455A184D21F84D01CA1E4CF6212E70A9808CDE31F56354
                                                      SHA-512:73AF4A57CDAA9A3365911E60131E9E0ADDA674D42FAEE3BE2319C160692E57D976A346B28C4A35D069245DD64778D478676DB96D3B63610870EDDBBBBFB6E684
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/25.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[25],{1283:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_118"),i=new a.hK({name:"setValueActionHandler.key",loader:new a.vh(function(){return Promise.all([n.e("custom-formatter.lib"),n.e("custom-formatter.lib.resx"),n.e("ondemand.resx"),n.e(246)]).then(n.bind(n,1648)).then(function(e){return e.setValueActionHandlerKey})})})}.,811:(e,t,n)=>{n.r(t),n.d(t,{CustomCommandsResourceKey:()=>f});var a=n("tslib_826"),i=n(124),r=n("odsp.util_118"),o=n(37);function s(e,t){var n=e.key;return{id:n,getCommand:function(e){return{action:t(e),name:"Custom",iconProps:{iconName:"BorderDot"},automationId:n}}}}var c=n(1283),d=new r.hK({name:"SetValueActionCommand",factory:{dependencies:{getSetValueHandler:c.a.async.lazy},create:function(e){var t=e.getSetValueHandler;return{instance:function(e){var n=function(e){var n=e.key;return function(a){var i=a.items;return{id:n,isAvailable:!0,onExecute:function(){t().then(function(t){(0,t.set
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):61
                                                      Entropy (8bit):3.990210155325004
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (28673)
                                                      Category:downloaded
                                                      Size (bytes):35725
                                                      Entropy (8bit):5.3905706058253005
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4B5495ABE0DD0F31BFD7EBB946ECF2EC
                                                      SHA1:F26E35692F00CFA9D47BFA6BF85F62136D27F8B8
                                                      SHA-256:62A39D6F8D1BAA301482DEABE285352A038F66B85024E1C41C120B83CDE851D3
                                                      SHA-512:BDB4BA43A8C9F7330F47745BFD9E6F421095F78865A0294E79AD3E265D569CAA9B886DE403D5A1F07AB8CF211921EAC0F925D795E620747BAF3578423083F200
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/179.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[179],{1670:(e,t,n)=>{var a,i;n.d(t,{a:()=>i,b:()=>r,c:()=>a}),function(e){e[e.ThirdParty=0]="ThirdParty",e[e.FirstParty=1]="FirstParty"}(a||(a={})),function(e){e.flow="Flow",e.powerApp="PowerApp"}(i||(i={}));var r={running:0,succeeded:1,userInteractionRequired:2,failed:3,invalid:4}}.,1795:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1670),i=n(2182);function r(e){switch(null==e?void 0:e.componentType){case a.a.flow:return i.b;case a.a.powerApp:return i.c;default:return i.a}}}.,1611:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_118"),i=new a.hK({name:"ListDataSource.key",loader:new a.vh(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e("ondemand.resx"),n.e(219)]).then(n.bind(n,1158)).then(function(e){return e.resourceKey})})})}.,1769:(e,t,n)=>{n.r(t),n.d(t,{BusinessAppsSetupWizard:()=>J,LaunchBusinessAppsSetupWizardExecutor:()=>S});var a=n("tslib_826"),i=n(1),
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (16849)
                                                      Category:downloaded
                                                      Size (bytes):31860
                                                      Entropy (8bit):5.392491499651962
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2752D82E03E77D6CA7143F9E259A625B
                                                      SHA1:866A936381E9AA4A974D2EB25E2721647C6ECC96
                                                      SHA-256:18FA837EC61AB1C3A351B4122FDCF472435B0E3BB89C259E199B2B00A54FBFF6
                                                      SHA-512:03B6ECDFBF9E1DC631A8B9782215081CDB1555C33517B2E193A175F7FED175D1630C60627658CF2A6A4FEC95E2BE1A3BB95E9151A3422E28C6C95AE6A03A0630
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/20.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{4480:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_826"),i=n(21),r=n(28),o=n(42),s=n(157),c=n(135),d=n(7),l=n(30),u=n(1620),f=n(256),p=n(26),m=n(11),_=n(61),h=n(114),b=n("odsp.util_118"),g=n(117);function v(e){var t=this,n=new l.a(e.endpoint).authority;return function(i){return(0,a.Zd)(t,void 0,void 0,function(){var t,r,o,s,u,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:return t=c.a.serialize({tenantRootUrl:n}),r={endpoint:e.endpoint,tenantRootUrl:n},o=new m.a({name:"GetMyOneDriveUrl.UserOneDriveEndpoint",extraData:r}),b.HW.isActivated("810CC8F7-AE82-42B8-8625-6D144C4336AD")?[3,2]:[4,i((0,g.a)(function(e){return{spItem:e.demandItemFacet(d.a,t,{suppressGetItems:!1}),error:e.demandItemFacet(_.b,t,{suppressGetItems:!0})}}))];case 1:return S=a.sent(),s=S.spItem,u=S.error,[3,4];case 2:return[4,i((0,f.a)({items:(D={},D[t]={demands:(I={},I[d.a.id]={},I)},D)}))];case 3:a.se
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (12337)
                                                      Category:downloaded
                                                      Size (bytes):14388
                                                      Entropy (8bit):5.2705729084894
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4A3076DB5A155B0C41E63AFC2E1D9AB1
                                                      SHA1:416EB04266243BA34AD213E579D39103459D1C55
                                                      SHA-256:83E68542DA88BBF6F28BE8ECD3625DEE98604541FA49FC4196D10F4D5DF60A45
                                                      SHA-512:24E102D4C86FC96547178ED042C299799B6A08ABD6188870DFB562CC4FA9DAAD114D33A88EB7A525D412C6D9EB5AD59751A58623F4CD3148EA7940E4F13C80A2
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/165.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[165],{4527:function(e,t,n){n.d(t,{a:function(){return a}});var a={public:"Public",private:"Private"};t.b=a}.,3055:function(e,t,n){n.r(t),n.d(t,{createSearchRoot:function(){return o},getItemStatistics:function(){return s},getProperties:function(){return r},getUserFromOwsString:function(){return c}});var a=n(2462),i=n(591);function r(e){for(var t={},n=0,a=e.results;n<a.length;n++){var i=a[n],r=i.Key,o=i.Value;switch(i.ValueType){case"Edm.Boolean":t[r]={false:!1,true:!0}[o];break;case"Edm.Double":t[r]=parseFloat(o);break;case"Edm.Byte":case"Edm.Int32":case"Edm.Int64":t[r]=parseInt(o,10);break;case"Null":t[r]=null;break;case"Edm.String":if("Edges"===r){for(var s=JSON.parse(o),c=0,d=s;c<d.length;c++){var l=d[c];l.Properties.BlobContent&&(l.Properties.BlobContent=JSON.parse(l.Properties.BlobContent.toString()))}t[r]=s}else t[r]=o;break;default:t[r]=o}}return t}function o(e){var t=new a.a(e.key);return t.type=i.a.Fo
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                      Category:downloaded
                                                      Size (bytes):7886
                                                      Entropy (8bit):3.1280056112498884
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:604ADFB53677B5CA4F910FFB131B3E7C
                                                      SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                                                      SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                                                      SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://newbostondentalcare-my.sharepoint.com/_layouts/15/images/odbfavicon.ico?rev=47
                                                      Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (24322)
                                                      Category:downloaded
                                                      Size (bytes):24327
                                                      Entropy (8bit):5.487430901270238
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4B5D99057426FF225E560C82AE040182
                                                      SHA1:E9BEECE56BF29429AF6BD4A3871E2824FEE39E39
                                                      SHA-256:92CF5ACEED370E692244E4348E5F00210AC2318ACDCAAD639C350D3EEEC4E37D
                                                      SHA-512:52B458A3CC0DE33E4E7B80598BAE4F2A397F7A294FA7C72D21A16F729E98A1142320B47223ED86EE8FE091AEE7BC84287FDA78597C1E3F79262D10F3037580C5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/115.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[115],{783:(e,t,n)=>{n.r(t),n.d(t,{deferredSetup:()=>T,resourceKey:()=>P});var a=n(160),i=n("odsp.util_118"),r=n("tslib_826"),o=n(607),s=n(13),c=n("fui.util_554"),d=n(84),l=n(178),u=n(598),f=n(532),p=n(35),m=n(69),_=n(605),h=n(3),b=n(41),g=["teams","sites","personal"],v="<scrubbed>",y="unknown";function S(e){if("/"===e.charAt(0)){for(var t="",n=e.split("/"),a=1;a<n.length;a++)1===a&&g.includes(n[1].toLowerCase())?t+="/"+n[1]:t+="/<scrubbed>";return t}return v}var D={ODB:60222,ODC:!1,Fallback:!1},I="88d7a955-6ccc-4b35-b8ff-342a6bb08f3b",x=i.HW.isActivated("6ce35856-96fa-409e-9292-912de2e7e615"),C=i.HW.isActivated("54d52105-eb9a-472b-98c2-17bc1192a994"),O=function(e){function t(n,a){var r=e.call(this,{dataSourceName:"SuiteNavDataSource"},a)||this;return r._suiteNavContext=n.suiteNavContext,r._suiteNavDataUpdater=n.suiteNavDataUpdater,r._suiteNavDataSourceBasic=n.suiteNavDataSourceBasic?n.suiteNavDataSourceBasic:
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (45743)
                                                      Category:downloaded
                                                      Size (bytes):47183
                                                      Entropy (8bit):6.172699944092019
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:16015F2621311CAA7D4F2DE1C2DC38B7
                                                      SHA1:084423B41D8FDFBE58C75B08D29C3D5C445CB634
                                                      SHA-256:6CCC67255731AF9712C004C40816C2FFAC1455D5B377FCBB9DF591F42A95BD83
                                                      SHA-512:F6C994AA4B7DB5E33924D042DAF805647CCEAB18F20C57261AA706089671BA9A2585A7BB1122F4FA2FFF9D5124B5FC63D5D7A14305F27BE401086FE38DC41750
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/34876.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[34876],{444829:(e,t,n)=>{n.d(t,{S:()=>c});var a=n(295610),i=n(408156),r=n.n(i),o=n(538054),s=n(800596),c=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.state={},t}return(0,a.__extends)(t,e),t.prototype.render=function(){return void 0!==this.state.failure&&void 0!==this.props.fallback?this.props.fallback(this.state.failure):this.props.children},t.prototype.componentDidCatch=function(e,t,n){void 0===n&&(n=!0);var a=(0,o.E0)(e);try{this.props.onCatch&&this.props.onCatch({error:a,info:t})}catch(e){n&&this.componentDidCatch(new s.d(a,(0,o.E0)(e)),t,!1)}finally{n&&void 0===this.state.failure&&this.setState({failure:{error:a,info:t}})}},t}(r().Component)}.,800596:(e,t,n)=>{n.d(t,{d:()=>i});var a=n(295610),i=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.originalError=n,i.handlingError=a,i.stack=a.stack,void 0!==typeof Object.setPrototypeOf&&
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (13926)
                                                      Category:downloaded
                                                      Size (bytes):13931
                                                      Entropy (8bit):5.3175391260756895
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D9DCD45463E7ABBCC794BC888CE399FF
                                                      SHA1:0ABD646E3725B5A54F34400AFA3C3C3073975E03
                                                      SHA-256:6DE4D61C4DFACFF19D32D501B313A9E0A89C0B6A69E5E335BD5488924827B42D
                                                      SHA-512:F48D9F45856443473C3F96067AC231B0EB3AA0FABF6EAEF56B7F58425A2AC93FA6263FF101F5A5FDDC6173447F6296A0FFA6E8FEEC340CDFFE32EE066CC47C44
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/206.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[206],{2097:(e,t,n)=>{n.r(t),n.d(t,{internalEnvTasksKey:()=>ee,showBlockingPerfReport:()=>te});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(106),o=n(1),s=n(0),c=n(10),d=n(17),l="DebugWindow_AutoOpen",u=(0,d.a)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,n.e(177).then(n.bind(n,2135))];case 1:return[2,e.sent().DebugPanel]}})})}});function f(){var e=(0,s.i)("true"===window.sessionStorage[l]),t=e[0],n=e[1],a=(0,c.a)(function(e){"`"!==e.key||!e.ctrlKey&&!e.altKey||e.shiftKey||n(!t)});return(0,s.c)(function(){return document.body.addEventListener("keyup",a),function(){document.body.removeEventListener("keyup",a)}},[]),(0,s.c)(function(){window.sessionStorage[l]=t.toString().toLowerCase()},[t]),t?(0,o.h)(u,null):null}var p=n(199);(0,n("fui.util_554").Bv)([{rawString:".perfButton{position:absolute;right:34px;bottom:0;z-index:9999;di
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1932)
                                                      Category:downloaded
                                                      Size (bytes):1937
                                                      Entropy (8bit):5.256191496362768
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F3AB507858FD4E542918174B59DD1E66
                                                      SHA1:5EF85FD6A0DA2B21AA9CCB99F0C8273E5ED2FACD
                                                      SHA-256:BC393074CBA07B1A4DA442051ED648A86D41D95C8775888A7C0CDA5A2C8F716E
                                                      SHA-512:5B8562850A8AF41D345ED5B98773F223D8488850E4F9B8C4CB538E00557F7D03DF2059360E5DB7480F72B6B0A61A9CF8B33AB3A4417F20385243DEE44B595BF1
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/88.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[88],{781:(e,t,n)=>{n.r(t),n.d(t,{oneDriveDataSourceKey:()=>f});var a=n("odsp.util_118"),i=n("tslib_826"),r=n(86),o=n(227),s=n(69),c=n(2422),d=n(30);const l=function(){function e(e,t){var n=t.pageContext,a=t.tokenProvider;this._dataRequestor=new r.b({qosName:"OneDriveDataSource"},{pageContext:n,tokenProvider:a}),this._pageContext=n,this._personalUrl=void 0}return e.prototype._getPersonalUrlPayload=function(e){return{webAbsoluteUrl:e,url:new o.a({webAbsoluteUrl:e}).build().segments("SP.Directory.DirectorySession","me").rawParameter("$select=mySite").toString(),qosName:"FavoriteLists.GetMysiteUrl",noRedirect:!0,method:"POST"}},e.prototype.getPersonalUrl=function(){var e;return(0,i.Zd)(this,void 0,void 0,function(){var t,n,r;return(0,i.qr)(this,function(i){switch(i.label){case 0:return i.trys.push([0,4,,5]),void 0!==this._personalUrl?[3,3]:this.isCurrentOneDrive()?(this._personalUrl=this._pageContext.webAbsoluteU
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (27907)
                                                      Category:downloaded
                                                      Size (bytes):30064
                                                      Entropy (8bit):4.866943679337988
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D8CED0F767C121E1EDE32567E1A4643F
                                                      SHA1:67E98D409FEBB81A220973ABEF6BF511306B8278
                                                      SHA-256:4CA7360F1203F46631F1AADC5CE2F13AB19046D31FB2B191336B269689E0C435
                                                      SHA-512:4B2CDB5B08BA2493CD995316081846E2B73E109707253793AEBCABEF41A4C52CE5884CA7C944C9818EF19538F5D915A1D57E1F0C8DC442E5E183C1C41ACAC33F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/42880.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[42880],{974023:(e,t,n)=>{n.d(t,{_:()=>f});var a=n(408156),i=n(142866),r=n(653350),o=n(755289),s=n(989714),c=n(369545),d=n(671433);const l=(0,c.s)({root:{Bahqtrf:"fk6fouc",sj55zd:"f19n0e5"},disabled:{sj55zd:"f1s2aq7o",Bbusuzp:"f1dcs8yz"},required:{sj55zd:"f1whyuy6",uwmqm3:["fruq291","f7x41pl"]},small:{Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm"},medium:{Be2twd7:"fkhj508",Bg96gwp:"f1i3iumi"},large:{Be2twd7:"fod5ikn",Bg96gwp:"faaz57k",Bhrd7zp:"fl43uef"},semibold:{Bhrd7zp:"fl43uef"}},{d:[".fk6fouc{font-family:var(--fontFamilyBase);}",".f19n0e5{color:var(--colorNeutralForeground1);}",".f1s2aq7o{color:var(--colorNeutralForegroundDisabled);}",".f1whyuy6{color:var(--colorPaletteRedForeground3);}",".fruq291{padding-left:var(--spacingHorizontalXS);}",".f7x41pl{padding-right:var(--spacingHorizontalXS);}",".fy9rknc{font-size:var(--fontSizeBase200);}",".fwrc4pm{line-height:var(--lineHeightBase200);}",".fkhj508{f
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format, TrueType, length 15160, version 1.3277
                                                      Category:downloaded
                                                      Size (bytes):15160
                                                      Entropy (8bit):7.9750471288738325
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7172325F14112D7C6BBB278C4D37D4E6
                                                      SHA1:C9CDC8E9D200496F1C87D0E0112246EC8AB4FFE5
                                                      SHA-256:A2D83910738987B9B3D793E001D9341FB30BAADF0A65D1056DE9C5FCB75D9993
                                                      SHA-512:5CEC2AEA4FE0B059342435B4814D40D928E21AE954C6A36EA4F5726BF23C218932D3E25037E0269E917C1D3F9054E4C335CFD98049329D443B897A1DBD4E7343
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/fluenthybridfont/odsp-next-icons-6-88aecf56.woff
                                                      Preview:wOFF......;8......z\........................OS/2.......G...`/)h.cmap...P...n.....c..gasp................glyf......3...i.."p.head..5....4...6#...hhea..6........$....hmtx..6(...q........loca..6.........}..maxp..7h....... .r..name..7........O..R.post..;$....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxn......`u,......6..I.x...I(.P.....!E.z.!.....@.....GX.(S!,m.._l,.X..e...L..;...d.t{.,$.q..s..Y|u.Rv.v..A.......M.[T.rT..QLf*....1..4....f....f.......Gh.(.9.I.p........}..G<.).H^...-.x.G>.o.. vb/..$..".....).o.._.....H....w.~..~....mZ.V.mS.v..i;......Zm...|.....y.a.k..4.p.1X0.!....XA.....,..u.D.*P........w!...d ..z..r$!.e(E...!...A r..L.!..HG.B..d.......MO..._..28........................x..}.`..hU..............s$.i[.X.-...-../.>.........q .`...Ip.,I... ..9.....d....!.I...-M.WUw.F.l`..cM.......^.*....`....h......D.....(=.8..Gf....._.{....p....@.X....... fr.....$.HB.....).7H{...2.v...XTB.$..2=T'.=..qs.;..&H'z...=nW.a...X$jD.x...9.#n..kD..f..k.^0.H,<.nm.^S#.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (6904)
                                                      Category:downloaded
                                                      Size (bytes):15542
                                                      Entropy (8bit):5.057187016763682
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6A10D0418C6DD8187C329EFA66ABAB15
                                                      SHA1:8D75164947D75C42D179CEB7EA2BE50C888F5B40
                                                      SHA-256:60A4AD93EB46DCC0A8783F16F3DA246055E17C5E1377447F39391B8E151915B2
                                                      SHA-512:B49C5DD6386BD556826283D109B295D9B269543A9E30FA949FDC3439A39185B3DB68487FE1CDF2C8B4C8685995FC9AA4816BE2032D68A9093A2A3D26DD40A355
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.004/oneuplightspeedwebpack/en-us/initial.resx.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{533:e=>{e.exports=JSON.parse('{"needsPasswordLabel":"{0} requires a password.","enterPassword":"Enter password","enterPasswordDialogLabel":"Enter password to open this PDF file","invalidPasswordPrompt":"Incorrect password. Please try again.","dialogOk":"OK","dialogCancel":"Cancel","zoomPageFitSize":"Window size","zoomPageFitWidth":"Window width","previousPageTooltip":"Previous page","nextPageTooltip":"Next page","zoomTooltip":"Zoom","zoomOutTooltip":"Zoom out","zoomInTooltip":"Zoom in","rotateTooltip":"Rotate","openInNewWindowTooltip":"Open in new window","searchTooltip":"Search","previousTooltip":"Previous result","nextTooltip":"Next result","upCommandAria":"Go to the previous page.","downCommandAria":"Go to the next page.","zoomCommandAria":"Change the current zoom level. Press enter to open the option menu and esc to close it.","zoomOutCommandAria":"Zoom out the document.","zoomInCommandAr
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):3932
                                                      Entropy (8bit):4.37799644488752
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D41EE9813A334F89E963EF8CCAE66B86
                                                      SHA1:0BA2BAE19C3175B48095EB6CB9B703C095999FD9
                                                      SHA-256:D6ECB157B246102B938294E2C71CDBDF854A433BCD2CDF590AEBDB39F0BCAE1A
                                                      SHA-512:E6F04B332CB20F1475906F08D976C1DEFBA43357DE7CCCBB3EC65184A23E72021494DBA95C9B78A9794D51AA3E6B0DFF89216066D5849CC45B6456A3F2311928
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/emptyfolder/empty_people_dark.svg
                                                      Preview:<svg width="204" height="194" viewBox="0 0 204 194" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_115049)">..<path opacity="0.2" d="M162 159C207.024 130.667 207.5 109 179.5 78.0004C171.5 69.1432 188.5 36.9996 179.5 24.5001C169.595 10.743 146.5 1.5 113.5 24.5001C99.7171 34.1064 88 39.9662 70 33.9998C42.5 24.8844 32.5003 48.0004 32.5003 70.5004C32.5003 98.7743 28.0012 102 15.5006 125.5C3.00002 149 15.1691 170.444 41 179.5C72.2157 190.446 133.181 177.131 162 159Z" fill="#797673"/>..<path d="M137.4 100.9L44.4998 125.1C42.3998 125.7 40.1998 124.4 39.5998 122.2L25.4998 68.0002C24.8998 65.9002 26.1998 63.7002 28.3998 63.1002L121.3 38.9002C123.4 38.3002 125.6 39.6002 126.2 41.8002L140.3 96.0002C140.8 98.1002 139.5 100.3 137.4 100.9Z" fill="#605D5A"/>..<path d="M57.3004 85.0998C61.6634 85.0998 65.2004 81.5629 65.2004 77.1998C65.2004 72.8368 61.6634 69.2998 57.3004 69.2998C52.9373 69.2998 49.4004 72.8368 49.4004 77.1998C49.4004 81.5629 52.9373 85.0998 57.3004 85.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10932)
                                                      Category:downloaded
                                                      Size (bytes):260332
                                                      Entropy (8bit):5.305733385314658
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3C5AA017F5277346EA62997F1583D508
                                                      SHA1:D63CBDB46E6F8B28DDE140B9E4090F02DE87732C
                                                      SHA-256:0D04FBECFBF3FDE1CBCE591FBE8511BF10209BB4D10E07C061DEB18655523199
                                                      SHA-512:75F4A94A80372B712F4CD6BDA6C6B50BE08806721E136A2ABE2C6EA434DFE2EBDEA4ED0359EA145C1966DEC75380AD8AE42D61A9676DC3A79EB06BFF5D59778B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/14.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{894:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(26),r=n(996),o=n(110),s=n("odsp.util_118"),c=n(41),d=n(309),l=n(902),u=n(58),f=n(111),p=n(83),m=n(68),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(912),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsTooL
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (22018)
                                                      Category:downloaded
                                                      Size (bytes):23413
                                                      Entropy (8bit):5.4357376774794375
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:5F385C48E5D4873FDE1F35D51A7B483F
                                                      SHA1:8BAA5614EE3C45FAAA8EC8D99BB9FE460455CE8B
                                                      SHA-256:9F48D961931603A6476C17A088F25C4763E9D693D1B736089DD71F2DDB4A213C
                                                      SHA-512:A452E5B6669F7511A58A325E5F9BD032F04DD6A641F64F3BF7B35103158C87E0E0E13C39035EE21D397B3A68FFFEBB7DFCEC554771E6B073F9567CA989AF2BFF
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/28580.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[28580],{428580:(e,t,n)=>{n.d(t,{z:()=>c});var a=n(408156),i=n(662221),r=n(117848),o=n(939903),s=n(527872);const c=a.forwardRef((e,t)=>{const n=(0,r.E)(e,t);return(0,o.e)(n),(0,s.mj)("useButtonStyles_unstable")(n),(0,i.z)(n)});c.displayName="Button"}.,662221:(e,t,n)=>{n.d(t,{z:()=>r});var a=n(755289),i=n(989714);const r=e=>{(0,i.a)(e);const{iconOnly:t,iconPosition:n}=e;return(0,a.wX)(e.root,{children:["after"!==n&&e.icon&&(0,a.vZ)(e.icon,{}),!t&&e.root.children,"after"===n&&e.icon&&(0,a.vZ)(e.icon,{})]})}}.,117848:(e,t,n)=>{n.d(t,{E:()=>s}),n(408156);var a=n(17025),i=n(142866),r=n(653350),o=n(107415);const s=(e,t)=>{const{size:n}=(0,o.y)(),{appearance:s="secondary",as:c="button",disabled:d=!1,disabledFocusable:l=!1,icon:u,iconPosition:f="before",shape:p="rounded",size:m=(null!=n?n:"medium")}=e,_=i.dt(u,{elementType:"span"});return{appearance:s,disabled:d,disabledFocusable:l,iconPosition:f,sha
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (12213)
                                                      Category:dropped
                                                      Size (bytes):22066
                                                      Entropy (8bit):5.217700057502664
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D7FEC9DE512137D99F632EF6082591D5
                                                      SHA1:2AACD942C13F2271C4BF8FDFF5987DBA62540048
                                                      SHA-256:118164D25FB5A5FB187E448057645E0393F52DCC922A50ED0BA53255E34FE92A
                                                      SHA-512:667317B529F674BCE202F5303B178C9B40F65673DF2D3675994EF192277DA08234EC989ADBAF14507C61E0D0641F5A0967061F5E4DD28A20E7437EC8240AC4D0
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{7880:function(e,t,n){n.d(t,{a:function(){return l}});var a=n(37),i=n(46),r={root:"ms-groupFooter"},o=n("react-lib"),s=n(32),c=n(1116),d=(0,s.a)(),l=(0,a.a)(function(e){var t=e.group,n=e.groupLevel,a=e.footerText,i=e.indentWidth,r=e.styles,s=e.theme,l=d(r,{theme:s});return t&&a?o.createElement("div",{className:l.root},o.createElement(c.a,{indentWidth:i,count:n}),a):null},function(e){var t=e.theme,n=e.className,a=(0,i.e)(r,t);return{root:[t.fonts.medium,a.root,{position:"relative",padding:"5px 38px"},n]}},void 0,{scope:"GroupFooter"})}.,7878:function(e,t,n){n.d(t,{a:function(){return x}});var a=n(37),i=n(46),r=n("fui.core_342"),o=n("fui.util_554"),s=n(391),c=n(2055),d=n(1116),l={root:"ms-GroupHeader",compact:"ms-GroupHeader--compact",check:"ms-GroupHeader-check",dropIcon:"ms-GroupHeader-dropIcon",expand:"ms-GroupHeader-expand",isCollapsed:"is-collapsed",title:"ms-GroupHeader-title",isSelected:"is-selected"
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3351)
                                                      Category:downloaded
                                                      Size (bytes):10976
                                                      Entropy (8bit):5.391103714796813
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F101ECFBE4660EC574944DFF479BC5A4
                                                      SHA1:8BAC2A740C0F94FDCBAFBECD4225178873571DB8
                                                      SHA-256:55C67AEB4C779814DD9409B1C7536500439A552819BD145D655B18A736862864
                                                      SHA-512:A537229AF09F9A9E709B9C615D5A0AA5CE9B598FCAB5CB55EAA5E5AD089993C55B399F03BD68DBF55464B6A532E59E8A8524F9C4A54B0BE9EA705B47F8149CD5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/87.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[87],{709:(e,t,n)=>{n.r(t),n.d(t,{ActionButton:()=>a.IkT,BaseButton:()=>a.vr3,Button:()=>i.xN,ButtonGlobalClassNames:()=>a.v3M,ButtonType:()=>i.n_,CommandBarButton:()=>i.P6,CommandButton:()=>a.tNL,CompoundButton:()=>i.L0,DefaultButton:()=>a.ECZ,ElementType:()=>i.A8,IconButton:()=>a.yXY,MessageBarButton:()=>r.a,PrimaryButton:()=>a.EC2,getSplitButtonClassNames:()=>a.N35});var a=n("fui.lco_441"),i=n("fui.lcom_399"),r=n(1718)}.,1718:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.lco_441"),o=n("fui.lcu_808"),s=(0,n("fui.util_554").Ww)(function(e,t){return(0,o.uS)({root:[(0,r.mRu)(e,{inset:1,highContrastStyle:{outlineOffset:"-4px",outline:"1px solid Window"},borderColor:"transparent"}),{height:24}]},t)}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.XJ)(t,e),t.prototype.render=function(){var e=this.props,t=e.styles,n=e.theme;return i.createElement(r.E
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format, TrueType, length 11900, version 1.3277
                                                      Category:downloaded
                                                      Size (bytes):11900
                                                      Entropy (8bit):7.965800154451788
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A679F50FCCB71863FEA00D8DF6729950
                                                      SHA1:131F25D885C0606473B7256210BACDA3CB6DDD44
                                                      SHA-256:3D1A0656BFCD4B6E78F5A5A5D1F4C1D2574992CD2DD14EDC10F448AA45AD30DD
                                                      SHA-512:AD60D64214466D24D9124FE88C1246ED7C3DB65EB26DB3BA6442DA871E37DEA84FFBFE541DFF478907E565397E4DEE9CA3D2EC1DF17DF29D1448E4382A9760CF
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/fluenthybridfont/odsp-next-icons-15-68e69adf.woff
                                                      Preview:wOFF.......|......V.........................OS/2.......G...`;.q.cmap...P.......J+...gasp...0............glyf...<..&...G..E..head..)4...5...6#...hhea..)l.......$....hmtx..)....Z....!i..loca..)............8maxp..*........ ....name..*........O..R.post...h....... ....x.c`a..8...........L..t.!.I.(......@9......VP`p.,.y:...!...X <....C"...x...=K.a...s..t..%$A....A........8.....FM.[....Dg. ..h...oA<.<...p.s...cf...9..m...>.....MZ....`.$..H......a.,;.....P.L.cN8.:.\r..fL....Y..u.l.N>rJ....35.....W?z.....>.TK.z..u.7..[].Uuu....u..*....F\lX......x..............x..{y|T..9w.,L..L&..df23!.u2...0I...(.........e..pEE.Ppk..<..}}...u....._.R...>...$sO..{..$..>..../.....{..|...".G..n.7....P..%.\>._.m....7.."o.s.....!.!.."..\Et.#8.)....E4R."E.*!..T_m.;G....B...>.(p...Z.H...CQ.YGGJ...r.P..>b..K.%..J......M.....o=wd.}. .*`.]..h.. .....r?U>:vcg..8...Y.b.|.<'..NK.V6..%.:E.o...o...6......Gq..\[........[\..C.u.c......".O]...O&.F2.,'...r..O..L.\9N....E..j.....B..v...c....$
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (56844), with CRLF line terminators
                                                      Category:downloaded
                                                      Size (bytes):317412
                                                      Entropy (8bit):5.911245586710433
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:524603D94704774B50AD3B008722B126
                                                      SHA1:13E0CCFE123BDD1299565DA95BB3EF3725DD63A1
                                                      SHA-256:C4E97E81860960040233D4262352C471E66102D2515254DFE9984642C05F04F7
                                                      SHA-512:9BAB90C882165508F91D65B929F711646DC7935B740D59C098DC84C41144986470B2168E4B02AD802C8D8C326C7B7EB597CBB6103D9315D0973967A5F22D85AA
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://newbostondentalcare-my.sharepoint.com/personal/maryellen_newbostondental_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fmaryellen%5Fnewbostondental%5Fcom%2FDocuments%2FREFUND%20AUTHORIZATION
                                                      Preview:..<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta http-equiv="Expires" content="0" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no" /><title>...OneDrive..</title><link rel="shortcut icon" href="/_layouts/15/images/odbfavicon.ico?rev=47" type="image/vnd.microsoft.icon" id="favicon" /></head>.. <body style="margin: 0; padding: 0;">.. <script nonce= 'c251b47d-44ef-4f5c-93af-fb863ef1b2be' >if(!spfxPerfMarks){var spfxPerfMarks = {};} var markPerfStage=function(key) {if(window.performance && typeof window.performance.now === 'function'){spfxPerfMarks[key]=window.performance.now();} else{spfxPerfMarks[key]=Date.now();} if (window.performance && typeof window.performance.mark === 'function') {window.performance.mark(key);}};<
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65301)
                                                      Category:downloaded
                                                      Size (bytes):130838
                                                      Entropy (8bit):5.211624783861739
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:5B8966EB097AD487B29B879815447E88
                                                      SHA1:931B06699AF511CB9619072F8C5CC1F22E6B3B9F
                                                      SHA-256:55ADFD4A97246C739F0D859C003F5BF706EEE6CA01CA71EA392ADE2F76228EFB
                                                      SHA-512:F4D649E600CAEC87C99C76034F91DFF5B8B27A73D9ECADE39FCCB094F9087211F6FB020AC4776BE39BBEF37294A20CA9130DC196C9BF48D877A34195D5143DD8
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/89453.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[89453],{751265:(e,t,n)=>{var a;n.d(t,{P:()=>a}),function(e){e.Horizontal="Horizontal",e.Vertical="Vertical",e.Longer="Longer"}(a||(a={}))}.,989453:(e,t,n)=>{n.d(t,{C:()=>ae});var a=n(295610),i=n(751265),r=n(243727),o=n(82999),s=n(607539),c=n(531344),d=n(551638),l=n(460177),u=n(857471),f=n(287615),p=n(124825),m=new Map([["UNSUPPORTED_SCHEME",!1],["TIMEOUT",!1],["HTTP_ERROR",!1],["MALFORMED_DATA_URI",!1],["INVALID_TEXT_HEADER",!1],["INVALID_TEXT_CUE ",!1],["UNABLE_TO_DETECT_ENCODING",!1],["BAD_ENCODING",!1],["TEXT_COULD_NOT_GUESS_MIME_TYPE",!0],["MISSING_TEXT_PLUGIN",!0],["BUFFER_READ_OUT_OF_BOUNDS",!1],["JS_INTEGER_OVERFLOW",!1],["EBML_OVERFLOW",!1],["EBML_BAD_FLOATING_POINT_SIZE",!1],["MP4_SIDX_WRONG_BOX_TYPE",!1],["MP4_SIDX_INVALID_TIMESCALE",!1],["MP4_SIDX_TYPE_NOT_SUPPORTED",!1],["WEBM_CUES_ELEMENT_MISSING",!1],["WEBM_EBML_HEADER_ELEMENT_MISSING",!1],["WEBM_SEGMENT_ELEMENT_MISSING",!1],["
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (59425)
                                                      Category:downloaded
                                                      Size (bytes):64758
                                                      Entropy (8bit):5.2729383816943285
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0763302917515D1C828B6731F6BBC9B1
                                                      SHA1:444FE5B66C0B892641A737E80BBB451B9E39D5E1
                                                      SHA-256:D53528A5087E79777C0FF3F1A71381622643287E9A8AAC8E00EE37F6C968D371
                                                      SHA-512:73A60E32B0D68851FBE4D8E611B884643E254177E57291CAFAE0F5C9AE6239778E566A3CE6218F88FC068784470BC136610B86AAD6C2565CB90525479B9293B4
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp.knockout/odsp.knockout.lib-da617bab.js
                                                      Preview:/*! For license information please see odsp.knockout.lib-da617bab.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.knockout.lib"],{"knockout-projections-lib":function(e,t,n){var a,i,r;!function(o){"use strict";function s(e,t,n,a,i,r,o){this.inputItem=t,this.stateArrayIndex=n,this.mappingOptions=i,this.arrayOfState=r,this.outputObservableArray=o,this.outputArray=this.outputObservableArray.peek(),this.isIncluded=null,this.suppressNotification=!1,this.outputArrayIndex=e.observable(a),this.disposeFuncFromMostRecentMapping=null,this.mappedValueComputed=e.computed(this.mappingEvaluator,this),this.mappedValueComputed.subscribe(this.onMappingResultChanged,this),this.previousMappedValue=this.mappedValueComputed.peek()}function c(e,t){if(!e)return null;switch(e.status){case"added":return e.index;case"deleted":return e.index+t;default:throw new Error("Unknown diff status: "+e.status)}}function d(e,t,n,a,i,r,o,c,d){var l="number"==typeof t.moved,u=l?n[t.move
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (62513)
                                                      Category:dropped
                                                      Size (bytes):442241
                                                      Entropy (8bit):5.23556162457321
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:AD864300E37A450696E399665EB2B1E0
                                                      SHA1:39CA24E0A57386A21054037B447E7F8E4C8A6FBB
                                                      SHA-256:CBCCB5001A816EC5808F23A51FFD5C1FDFD68EE79302A12206911EEFA1C6E868
                                                      SHA-512:DE2C58889F1F921CA0F971B094D58A739F8CC2019974E9EE6489A016F45E9E5C60CF9CB2F7AF6D8BC0F52FB6F3382C216765BF87D65D8BCA3091E9FD61D5F6B6
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:/*! For license information please see 1613.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1613],{5949:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(2652),i=function(){function e(){this._nonceMap=new Map,this._NONCE_REGEX=/nonce="([^"]*)"/}return e.getNonceManager=function(){return null==this._nonceManager&&(this._nonceManager=new e),this._nonceManager},e.prototype.getNonceFromResource=function(e,t){var n=this,i=this._getKey(e),r=this._getNonce(i);if(r&&t)return Promise.resolve(r);var o=new Headers;o.append("Authorization","Bearer"),o.append("Accept-Auth","PoP");var s={method:"HEAD",headers:o,credentials:"omit"};return this._qosMonitor=new a.c("NonceManager.GetShrNonce"),fetch(e,s).then(function(t){var a,o,s,c=t.headers.get("www-authenticate");if(401===t.status&&c){var d=c.match(n._NONCE_REGEX);if(2!==(null==d?void 0:d.length)){var l=new Error("Unable to fetch nonce from wwwAuthenticate Header: "+c);return null===(a=n._qosMonit
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4714)
                                                      Category:downloaded
                                                      Size (bytes):18602
                                                      Entropy (8bit):5.436121718459731
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0F47019890DCDBF9EFD566A93CE8F56B
                                                      SHA1:75344F20CCE3CBF00261B1831FCD5CD36C08F9CD
                                                      SHA-256:13E221066168A30285468FEA39C2B50DE5B14C8C020476AE004592312A67C8C4
                                                      SHA-512:3B17ADD6432220D93293E9EBC76D2566965DDBDD8EA17691CFFA6BEAD13D8989D304429502D68BF2A5326AF257EAF7F4F09E2FA5401746DB4D2BAC81100978E8
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/11.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[11],{7588:function(e,t,n){n.d(t,{a:function(){return s}});var a=n(65),i=n(7589),r=n(7587),o=n("odsp.util_118");function s(e){var t,n=e.key,s=n.listFullUrl,c=n.itemId,d=n.rootFolder,l=e.listData,u=l.ListTitle,f=l.ListTemplateType,p=e.pageContext;if(c||d){if(d){var m=(0,r.a)(d,s);m>-1&&(t=d.substring(m+1))}}else t="string"==typeof f&&Number(f)===a.a.mySiteDocumentLibrary?(null==p?void 0:p.isMySiteOwner)||(null==p?void 0:p.isSiteOwner)||!(null==p?void 0:p.webTitle)?i.a:(0,o.OO)(i.b,p.webTitle):u;return t}}.,3970:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return h},c:function(){return _},d:function(){return p},e:function(){return d},f:function(){return u},g:function(){return c},h:function(){return f},i:function(){return l}});var a=n(56),i=n(3436),r=n(1856),o=n(1855),s=n(3969);function c(e){return!!e.RemoteItem}function d(e){return!c(e)&&1===Number(e["Created_x0020_Date.ifnew"])}function l(e){retur
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (6813)
                                                      Category:downloaded
                                                      Size (bytes):19651
                                                      Entropy (8bit):5.440688899619902
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:285C4C95AE82EF2F80E63FDC5BC71C13
                                                      SHA1:1689A87FD1812A6134081AEC75765C4F51816394
                                                      SHA-256:3D4763D64C376DD2F24D15DF038577AB623FED13861A3703469651EF20E2B832
                                                      SHA-512:47E3C1B0A67EB1860DE68ACB437302BE499D17904FC4DE5347EA0CB2DA0CFFF1A63BC61180A5F29AFC57F98C85071CAC5B2C1598580D86F54F962561DAD862A4
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/22.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{5736:function(e,t,n){n.d(t,{a:function(){return h}});var a=n("tslib_826"),i=n("react-lib"),r=n(32),o=n(366),s=n(47),c=n(465),d=n(466),l=n(3234),u=n(2784),f=n(136),p=n(150),m=(0,r.a)(),_={size:u.c.size48,presence:u.b.none,imageAlt:"",showOverflowTooltip:!0},h=i.forwardRef(function(e,t){var n=(0,o.a)(_,e),r=i.useRef(null),h=(0,f.a)(t,r),b=function(){return n.text||n.primaryText||""},g=function(e,t,a){var r=t&&t(n,a);return r?i.createElement("div",{dir:"auto",className:e},r):void 0},v=function(e,t){return void 0===t&&(t=!0),e?t?function(){return i.createElement(c.a,{content:e,overflowMode:d.a.Parent,directionalHint:p.a.topLeftEdge},e)}:function(){return i.createElement(i.Fragment,null,e)}:void 0},y=v(b(),n.showOverflowTooltip),S=v(n.secondaryText,n.showOverflowTooltip),D=v(n.tertiaryText,n.showOverflowTooltip),I=v(n.optionalText,n.showOverflowTooltip),x=n.hidePersonaDetails,C=n.onRenderOptionalText,O=void 0
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):862
                                                      Entropy (8bit):4.837729584195234
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:5EEE17FAACA889C47687AD39E4585273
                                                      SHA1:AE89E10486B8EC2CA38BE29ACBCF90117E0747AD
                                                      SHA-256:E12F4F21EDA26E30E5C4C9A92FA179B7CD16A2C2A68F2FAD64A686A64740FDD8
                                                      SHA-512:4DEF977D1E1B9D77A83BD38B6DAB27CC5A90D83E245B5B884574C2CA60B8BF6DCDA9A69F3F69A70C93EBF3B9ED0B92FF8D29A93ACF232151CCF869ADE13ABEA2
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/addtoonedrive/shortcutbadge_12.svg
                                                      Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="12" height="12" rx="2.5" fill="white"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.5 3C3.22386 3 3 3.22386 3 3.5C3 3.77614 3.22386 4 3.5 4H7.29289L3.14645 8.14645C2.95118 8.34171 2.95118 8.65829 3.14645 8.85355C3.34171 9.04882 3.65829 9.04882 3.85355 8.85355L8 4.70711V8.5C8 8.77614 8.22386 9 8.5 9C8.77614 9 9 8.77614 9 8.5V3.5C9 3.22386 8.77614 3 8.5 3H3.5Z" fill="#0F6CBD"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M9.5 1H2.5C1.67157 1 1 1.67157 1 2.5V9.5C1 10.3284 1.67157 11 2.5 11H9.5C10.3284 11 11 10.3284 11 9.5V2.5C11 1.67157 10.3284 1 9.5 1ZM2.5 0C1.11929 0 0 1.11929 0 2.5V9.5C0 10.8807 1.11929 12 2.5 12H9.5C10.8807 12 12 10.8807 12 9.5V2.5C12 1.11929 10.8807 0 9.5 0H2.5Z" fill="#605E5C" fill-opacity="0.64"/>..</svg>..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7471)
                                                      Category:dropped
                                                      Size (bytes):31282
                                                      Entropy (8bit):5.428013847630026
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4AE4AE94A45804AA0C3E2F38F087B7AE
                                                      SHA1:89013454488670DA48CCB1EA26DF4E3D96826155
                                                      SHA-256:C9644564E90EA6A26AA35CA7CC007815DFABD991CA380C156714ECC7A892D489
                                                      SHA-512:043A827F35F0F8FFF3B5410D9B9C18CA569FA281E148706DEDA40BFA9AB4CF14FA4D6EB1FE8F131ED84DDB92844A6972EB8023DF61B6C99C1A0A1CD0C4FDA6CC
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[151],{3229:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.View=0]="View",e[e.Edit=1]="Edit",e[e.Extract=2]="Extract",e[e.Esign=3]="Esign"}(a||(a={}))}.,2759:function(e,t,n){n.d(t,{a:function(){return p},b:function(){return _},c:function(){return m},d:function(){return b},e:function(){return c},f:function(){return s},g:function(){return o},h:function(){return d},i:function(){return l},j:function(){return u},k:function(){return S},l:function(){return y},m:function(){return g},n:function(){return v},o:function(){return f},p:function(){return h},q:function(){return i},r:function(){return a},s:function(){return r}});var a=.5,i=5,r=90,o=14,s=3,c=7,d=5,l=5,u=150,f=96,p=100,m=1,_=255,h=1e8,b="MsPdfViewer.CACHED_DISPLAY_INFO_ARRAY_STORE_KEY",g={r:0,g:81,b:186,a:1},v=1.12,y=-1,S=0}.,4027:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a},c:function(){return o},d:function(){retur
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:downloaded
                                                      Size (bytes):14730
                                                      Entropy (8bit):4.846925666070396
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FE46325BF6167047462E10177C5D208F
                                                      SHA1:B54445BCCC3F97503835D374A8BEEDE48759723D
                                                      SHA-256:E46A8F98BDF831BBDCA0057CD9F046E6454C85478BDE2202A8FAEE6BDBF7B683
                                                      SHA-512:48ABC256D7AFE259A19624518F7C18DEF32759886CCC94FA41D02DEBD2729171ECA2B2621A4DE0B58351D19FDAD33C6D2CA2FB91EB03A1710478143AC76D3F15
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/onedrive-assets/onedrive-font-face-definitions.css
                                                      Preview:./* Leelawadee UI (Thai and Lao) does not have a 'light' weight, so we the 'semilight' weight instead. */.@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 100;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 300;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regul
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (49199)
                                                      Category:downloaded
                                                      Size (bytes):143559
                                                      Entropy (8bit):5.2754992282203546
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:81E83889B4128F3192B5B4D8597A1AE0
                                                      SHA1:024B013C345F9EA5295EFE5B9BC98674CD7C9AB9
                                                      SHA-256:0ECA037A73988F35065BC465BCD62508CE1196F5A19DBCD626661A63711D73BC
                                                      SHA-512:5F622CA22761A6D39BEFE85185E1D4254A939576592D53CA6D78D634E318DABE1F12D6FAD7B3295C7826FD2E0A6CEF1743C4AFFD1B7738755FF024ED01C6A588
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/39.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[39],{991:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(928);function i(e){return(0,a.a)(e())}}.,983:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(920),i=n(355),r=n(919),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,984:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_826"),i=n(919),r=n(983),o=n("odsp.util_118"),s=n(985),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function t
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (5520)
                                                      Category:downloaded
                                                      Size (bytes):5670
                                                      Entropy (8bit):5.399803795657999
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E76E0D57CA59851F57C5066956597794
                                                      SHA1:C9B6B8F1EFDE8CE122F0F322AEB6ED1C12435512
                                                      SHA-256:DF7B34ED981EE37DAFA1C7A3F220CFF659D6584EAB13533F2A9A898AB4DB1978
                                                      SHA-512:0C4501F74ED6E421BA9BFCF7B4316CFBC1B871FDE60BE5EDB36424858CF7F6EC56F5635A031CDD664D617676D33384AA40514E9055B3AAFB1017BEC8A27DB1A8
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/253.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[253],{2093:(e,t,n)=>{n.r(t),n.d(t,{AddColumn:()=>u});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.lco_441"),o=n("fui.lcoms_349"),s=n("fui.util_554");(0,s.Bv)([{rawString:".contentContainer_6a4e4d96{display:flex;flex-direction:row;height:300px;border-bottom:1px "},{theme:"neutralQuaternaryAlt",defaultValue:"#e1dfdd"},{rawString:" solid}.addColumnCallout_6a4e4d96{width:557px}.columnTypesContainer_6a4e4d96{padding:20px;width:218px;flex-direction:column;overflow-y:scroll;overflow-x:hidden}.descriptionSectionRoot_6a4e4d96{width:329px;background-color:"},{theme:"neutralLighterAlt",defaultValue:"#faf9f8"},{rawString:";padding:20px;display:flex;flex-direction:column;text-align:center}.descriptionSection_6a4e4d96{display:flex;flex-direction:column;height:220px;justify-content:center;align-items:center}.columnImage_6a4e4d96{max-width:180px;max-height:100px}.descriptionText_6a4e4d96{font-size:12px;max-width:334px;padd
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):1222842
                                                      Entropy (8bit):5.274799075927546
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3511E7CFE5FEB19AAD40726D9ABD1BD7
                                                      SHA1:7C1F2B88AF9A4CEE5E71D02F3AE5E3E9CB9932B2
                                                      SHA-256:76160A152BBAB3B2146C2716E9F31393DB9F9C500B20A8E92EA95D1A9A77B94E
                                                      SHA-512:6B33E6543C27207D7BB39943D4315942A2EF53CBA5AA11C845F0CD2BDD7701EE88898F763E1064C627E54E60E0B4B27BA2FA34C4454FACFC53F940A63221DD40
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://newbostondentalcare-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22spfx%22]&languages=%5B%5D
                                                      Preview:{"spfx":[{"manifestVersion":2,"id":"e09623d7-d095-48de-9c37-ff6c086c167f","alias":"VivaPulse","componentType":"AdaptiveCardExtension","version":"1.0.0","safeWithCustomScriptDisabled":false,"preconfiguredEntries":[{"groupId":"bd067b1e-3ad5-4d5d-a5fe-505f07d7f59c","group":{"default":"Dashboard"},"title":{"default":"Pulse","en-US":"Pulse"},"description":{"default":"Deeplinks to the Viva Pulse module.","en-US":"Deeplinks to the Viva Pulse module."},"iconImageUrl":"https://res.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/brand-icons/product-monoline/svg/vivaconnections_32x1.svg","properties":{},"cardSize":"Medium"}],"loaderConfig":{"internalModuleBaseUrls":["https://res-1.cdn.office.net:443/files/sp-client/","https://res-2.cdn.office.net:443/files/sp-client/"],"entryModuleId":"viva-pulse-ace","scriptResources":{"viva-pulse-ace":{"type":"louserzedPath","paths":{"default":{"path":"viva-pulse-ace_default_2d1a85b13a07f0390b28.js","integrity":"sha256-GK9dlkKsxNlWFbUff3ciuIwRXptzcQ4ZA
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (22900)
                                                      Category:downloaded
                                                      Size (bytes):144585
                                                      Entropy (8bit):5.4566241167522564
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E2B14E08EF8579880680CE64E046BA6D
                                                      SHA1:0E59450AEE7803B42D39CDB8E58DA4D89AB453C6
                                                      SHA-256:F0A35DD7D7422B0154253A3C455014481F31F430679ACB9AB44915B903AC11CC
                                                      SHA-512:7E94E5DB4581BDEE51FCB94CBAF54DCF6663E59FF8442DBDA2873EFE5668C2019E89D08EA405BC83B1D592415F028CD8B13A19ECF27C22429538B8264349E5C2
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/62.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[62],{1784:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>o});var a=n(1663);const i=(0,a.a)("ArrowClockwise16Regular","16",["M3 8a5 5 0 0 1 9-3H9.5a.5.5 0 0 0 0 1h3a.5.5 0 0 0 .5-.5v-3a.5.5 0 0 0-1 0v1.03A6 6 0 1 0 14 8a.5.5 0 0 0-1 0A5 5 0 0 1 3 8Z"]),r=(0,a.a)("ArrowClockwise24Regular","24",["M12 4.5a7.5 7.5 0 1 0 7.42 6.4c-.07-.46.26-.9.72-.9.37 0 .7.26.76.62A9 9 0 1 1 18 5.3V4.25a.75.75 0 0 1 1.5 0v3c0 .41-.34.75-.75.75h-3a.75.75 0 0 1 0-1.5h1.35a7.47 7.47 0 0 0-5.1-2Z"]),o=(0,a.a)("ArrowCounterclockwise16Regular","16",["M13 8a5 5 0 0 0-9-3h2.5a.5.5 0 0 1 0 1h-3a.5.5 0 0 1-.5-.5v-3a.5.5 0 0 1 1 0v1.03A6 6 0 1 1 2 8a.5.5 0 0 1 1 0 5 5 0 0 0 10 0Z"])}.,1785:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>o});var a=n(1663);const i=(0,a.a)("ArrowUndo16Regular","16",["M3 2.5a.5.5 0 0 1 1 0v3.84l3.17-3.17a4 4 0 0 1 5.66 5.66L7.8 13.85a.5.5 0 0 1-.7-.7l5.02-5.03a3 3 0 1 0-4.24-4.24L4.76 7H8.5a.5.5 0 0 1 0 1H3.6a.6.6 0 0 1-.6-.6V2
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (11267)
                                                      Category:downloaded
                                                      Size (bytes):14407
                                                      Entropy (8bit):5.31752967886688
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:AC9D9739CB6D3ADA3DC5771803E8128A
                                                      SHA1:50A1F941A1DD67FDD4AE53DCE360855893D4958E
                                                      SHA-256:9E19C4440290A3F460F63A7271D0CDF530D7A2E332431C0162964E2E66B2D453
                                                      SHA-512:7EF087758659207EFC600FF3B91915AD2643D40209DAB0D9810EB9189A6333BACDB7D8956CECBFA3ADFAABF93B28701D7139F6A56445990FE5DCD25A4DB4B84E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/0.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0],{5638:function(e,t,n){n.d(t,{a:function(){return U}});var a=n("tslib_826"),i=n("react-lib"),r=n(32),o=n(366),s=n("fui.util_554"),c=n(279),d=n("fui.core_342"),l=n(1481),u=n(7684),f=n(2753),p=n(320),m=n(1724),_=n(1720),h=n(190),b=n(150),g=n(80),v=(0,s.Ww)(function(e,t){return{root:(0,s.J4)(e,t&&{touchAction:"none",selectors:{"& *":{userSelect:"none"}}})}}),y=n(529),S=n(141),D=n(280),I={start:"touchstart",move:"touchmove",stop:"touchend"},x={start:"mousedown",move:"mousemove",stop:"mouseup"},C=function(e){function t(t){var n=e.call(this,t)||this;return n._currentEventType=x,n._events=[],n._onMouseDown=function(e){var t=i.Children.only(n.props.children).props.onMouseDown;return t&&t(e),n._currentEventType=x,n._onDragStart(e)},n._onMouseUp=function(e){var t=i.Children.only(n.props.children).props.onMouseUp;return t&&t(e),n._currentEventType=x,n._onDragStop(e)},n._onTouchStart=function(e){var t=i.Children.only(n
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (416)
                                                      Category:downloaded
                                                      Size (bytes):421
                                                      Entropy (8bit):5.191297261908329
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3550512EEC6FA8A739D94E0035AA602B
                                                      SHA1:5C15D6928D51D07D1AD7392D15DA54F364117836
                                                      SHA-256:8C8E34729D1691135D623349CFDB4D8429962B03CF77AA7BC3F19B324C62B31E
                                                      SHA-512:2145DDC8102FAD238D4A6677750C0BB232F4143A36E41BB294EE4F9E418D35692BF0DF3AE944A727F759C4CEF52E19A1A9A6630A8119D019979332E07561C6C9
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/245.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[245],{2134:(e,t,n)=>{n.r(t),n.d(t,{SetListRatingExperienceToastsAsyncKey:()=>i});var a=n("odsp.util_118"),i=new a.hK({name:"SetListRatingExperienceToasts.async.key",loader:new a.vh(function(){return Promise.all([n.e("ondemand.resx"),n.e(243)]).then(n.bind(n,2147)).then(function(e){return e.setListRatingExperienceToastsResourceKey})})})}.}]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (41517)
                                                      Category:dropped
                                                      Size (bytes):145399
                                                      Entropy (8bit):5.560216672776895
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:EB242D5E6375AF7A81F337D7CDED669A
                                                      SHA1:324744955648541778BEAC1AF257DB5CAF96B153
                                                      SHA-256:5ED75062639D10607AF3501A03869680FE67660F9B8A49AF4938EA4E33018BE2
                                                      SHA-512:9FA57209CAE34DFC76AB4A7BF19DDC9D504ED73D816B6C738B6E59EFCD2B31C0A89525441B3CA7BCAB2C7CEDF0125459670D4DE03329C4D337F67D0D9504914C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview://BuildVersion 1.20240823.6.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,r={7695:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):87589
                                                      Entropy (8bit):5.353481346295996
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7E417B8E30679FD19FA67ECE36AE5A1C
                                                      SHA1:110D3088537F3CC365C1D57D76A0649494E00E57
                                                      SHA-256:102E016FC4D81B8F792E22D1B6717B3624CDA7545A97968A9CEF5DA650265D54
                                                      SHA-512:974A1C1AAE0B00BC2614A79A3FE1A060D6AE18480EAD81661B4C7AEAE4ABC22C3FAEE7A08BDB25F731A80D509AAE1FEC585294807CFBF520796F8CA061D0472F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration/fui.lcom-d2310334.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcom"],{"fui.lcom_399":(e,t,n)=>{n.d(t,{n_:()=>i,xN:()=>f,CQ:()=>A,Dx:()=>b,GC:()=>x,Ce:()=>M,k3:()=>fe,P6:()=>m,PQ:()=>pe,L0:()=>u,TF:()=>Ie,tM:()=>he,UY:()=>ve,Kj:()=>Oe,A8:()=>a,Kp:()=>ct,kL:()=>G,FA:()=>Ye,_Q:()=>U,pU:()=>H,Tg:()=>j,jo:()=>Ae,Bw:()=>Me,ir:()=>Be,Ys:()=>Fe,a_:()=>Ge,Ur:()=>Y,Uy:()=>R,XY:()=>J,d5:()=>qe,Rj:()=>Qe,Xp:()=>et,Gk:()=>at,ts:()=>ht,h9:()=>gt,u9:()=>yt,Iw:()=>vt,UN:()=>St,XU:()=>Mt,qn:()=>Tt,sZ:()=>Ht,lT:()=>te,HR:()=>re,_j:()=>ce,Eh:()=>ae,Is:()=>ot,U0:()=>Dt,Br:()=>rt,De:()=>lt,aq:()=>le,jw:()=>it,SF:()=>V,ZL:()=>z,Xi:()=>I,su:()=>k,ci:()=>B,zn:()=>de,tG:()=>ne,GG:()=>se,d8:()=>ge,i2:()=>Ce,B5:()=>ke,OE:()=>l,Fo:()=>ze,HL:()=>Ke,dX:()=>nt,v5:()=>ut,fc:()=>p,Xo:()=>Ft,nW:()=>X,R8:()=>$,Fh:()=>Z,Ru:()=>Ct,x:()=>xt,FO:()=>Te,gM:()=>st,lN:()=>Et,V3:()=>Ue,x5:()=>Pe,Bp:()=>$e,L8:()=>wt,By:()=>Lt,a$:()=>kt});var a,i,r=n("tslib_826"),o=n("react-lib"),s=n("fui.util_554");!function(
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (48909)
                                                      Category:downloaded
                                                      Size (bytes):66826
                                                      Entropy (8bit):5.311740296448517
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:950CAC228703679F6A9A6341F4995B38
                                                      SHA1:207ACCC64B5DDB4EC0A34CBEDF5396D02518E379
                                                      SHA-256:F43100B12614383DDB09932C55E29BACEF198F06876A0E1C2447FC904C49A9C8
                                                      SHA-512:2A61E104FD67B0CE052A90D21F5943143FCB6794F30BC19D6965BB30C10B6550005E01D5F87BF3154AE5B597FC704021C817A5427E549DD57AB0A0CD5C4A78FE
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/75.js
                                                      Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[75],{1925:e=>{self,e.exports=function(){"use strict";var e,t,n,a={682:function(e,t,n){n.d(t,{Jh:function(){return r},XA:function(){return o},mG:function(){return i},pi:function(){return a}});var a=function(){return a=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},a.apply(this,arguments)};function i(e,t,n,a){return new(n||(n=Promise))(function(i,r){function o(e){try{c(a.next(e))}catch(e){r(e)}}function s(e){try{c(a.throw(e))}catch(e){r(e)}}function c(e){var t;e.done?i(e.value):(t=e.value,t instanceof n?t:new n(function(e){e(t)})).then(o,s)}c((a=a.apply(e,t||[])).next())})}function r(e,t){var n,a,i,r,o={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return r={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(r[Symbol.iterator]=function(){return this}),r;function s(r){return
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (25101)
                                                      Category:downloaded
                                                      Size (bytes):99768
                                                      Entropy (8bit):5.344841783271334
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3BD897D46214209C5744E4F5F9B08800
                                                      SHA1:821A3043746F685146AF840575BE34B6A7AAA8D7
                                                      SHA-256:865D560E54293DE1ED3C3E963D081731BE6AB0F210807408F2CDB4A8BAA7D3F3
                                                      SHA-512:9B504A7C54D39CE86B915C1D164E42C9879EEBE555623321E25A3AF4999562027B6F15AF10A3084E178ACEF1815C51B1C001122DA3A2D8F58F06B310DA39E5FB
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/106.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[106,41],{916:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,1091:(e,t,n)=>{n.r(t),n.d(t,{DataBatchOperationHelper:()=>c,default:()=>d});var a=n(58),i=n(227),r=n(23),o=n("odsp.util_118"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.a({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (477)
                                                      Category:downloaded
                                                      Size (bytes):482
                                                      Entropy (8bit):5.234019388603017
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3714FA36C82DA51E645DA571781C3AD8
                                                      SHA1:75DDCA73C35FF18701B2D1360A8FAB2636E9965E
                                                      SHA-256:496F80401EAB1D5F6E5F572D2B0C1CFE2C1228C36375A90C56922622885CA37A
                                                      SHA-512:70BA610725904F1DE95F17517BD4F3CCB76D14E3D85B966DBCA81118A2F1A8205DEF628EE4CE9AC53A2F3813515763BD9194EEF6B999A73CB2CE70FF3A8A3DC1
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/101.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[101],{734:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.v2H,ContextualMenuBase:()=>a.sIi,ContextualMenuItem:()=>a.A55,ContextualMenuItemBase:()=>a.cYW,ContextualMenuItemType:()=>a.llj,DirectionalHint:()=>a.aZJ,canAnyMenuItemsCheck:()=>a.xQe,getContextualMenuItemClassNames:()=>a.Wyu,getContextualMenuItemStyles:()=>a.czg,getMenuItemStyles:()=>a.CXU,getSubmenuItems:()=>a.PkX});var a=n("fui.lco_441")}.}]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):72
                                                      Entropy (8bit):4.241202481433726
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9E576E34B18E986347909C29AE6A82C6
                                                      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4695)
                                                      Category:downloaded
                                                      Size (bytes):8724
                                                      Entropy (8bit):5.383694768682492
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6636BA4811176B6ED2B81414CBCF83DB
                                                      SHA1:C796A7F23A7D7894B2C5F63E10BEFFA314BAE340
                                                      SHA-256:B4BDDC9091EB5A728FB6310D4BECF18123B5410FEF6AE04DF4DAB0576964BD83
                                                      SHA-512:6F333017DD34EC1FE68C2EC6F597A85394FD3D57359FA5FAAA83741395704D8A586EED467733192F499D79E55284287D839D871C798670A0F6D965BF9C3771B5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/91.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[91],{900:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_826"),r=n("react-lib"),o=n("fui.lcoms_349"),s=n(15),c=n("odsp.util_118");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.O)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.irX.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.b4O.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,1893:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(1),i=n("fui.lco_441"),r=n(12),o=n("odsp.util_118");(0,n("fui.util_554").Bv)([{rawString:".coinContainer_bb5a74ce{position:relative}.userCoin_bb5a74ce{display:block;width:32px;height:32px;border-radius:24px;overflow:hidden;flex-shrink:0}.initialsFont_bb5a74ce{line-height:30px;font-size:16px}.initi
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (57563)
                                                      Category:downloaded
                                                      Size (bytes):528280
                                                      Entropy (8bit):5.519107510233593
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4D6F59481174E57855A0086973191947
                                                      SHA1:353FA17588EF8EE3C3C2BB805415145801FA16C0
                                                      SHA-256:4B31DF9479E115C3E71115D22D2486FC16E8BF6C93D909AE7FE21C2CD2626952
                                                      SHA-512:80A2D388E7CA3B94B3C2245ED9BB68CE90E48F8DA714124E59A31F9619F0FDDF00DAE1BA8B7094FC4FC956A3B300B4ED1CFE3A5D566DAE1FA33590D648A3170B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.components/fui.co-254b5ed2.js
                                                      Preview:/*! For license information please see fui.co-254b5ed2.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.co"],{"fui.co_312":e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.call(o,l)&&(c[l]=o[l]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (22485)
                                                      Category:downloaded
                                                      Size (bytes):86251
                                                      Entropy (8bit):5.3707267890595585
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C87F5794B6AA913142C82B528C83DB14
                                                      SHA1:6F54E1B6999476CD6F445C7BFD87908700498113
                                                      SHA-256:3E4ECF6BA8E9545DE1172945E5FE072381BFE5F2EF2ABE5FDA9D9B983DCEAD0B
                                                      SHA-512:4024CAF4F54340F30FE9BCE8994A7B297A363DF7219902FE5B9AC2B884C4926FB38D3E53310E002673475D07DE25795B078A1DB95CAC6912E4D622484C4EB5B6
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/66.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[66,41],{916:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,1261:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i});var a=n(23);function i(e){var t=new a.a(e);return"".concat(t.authority).concat(t.segments.map(function(e){return encodeURIComponent(e)}).join("/"))}function r(e){var t=new a.a(e);return"".concat(t.authority).concat(t.segments.map(function(e){return decodeURIComponent(e)}).join("/"))}}.,1424:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(1274),o=function(e){function t(t){var n=e.call(this,(0,a.W_)((0,a.W_)({},t),{code:t.code||t.errorType.toString()}))||this,i=t.errorType,o=void 0===i?r.a.unknown:i;return n.errorType=o,n}return(0,a.XJ)(t,e),t}(i.EI)}.,1274:(e,t,n)=>{n.d(t,{a:()=>a});var a={invalidArgument:"invalidArgument",serverError:"serverError",unknown:"unknown",unknownItemError:"unknownItemError",warning:"warning",nameConflict:"nameConflict",inSuff
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7071)
                                                      Category:downloaded
                                                      Size (bytes):7413
                                                      Entropy (8bit):5.342283933100547
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:22473C1CB76D9A096A9632686FBC3518
                                                      SHA1:10BA8C8DAF8808C839D0DA212C2BC90B82148B8E
                                                      SHA-256:4CEAEC6DA6284CF4E75E5143C72C522260CB1F4F4B828F331AD6C08C41DA659F
                                                      SHA-512:337B54EFA604D8F2EAE54AC354108CD0238511281FEE9929A02FAE8D15D398FF7D30A5C7B03D2408654D6C04FA3BB0362F26F28177C990482FF7772ABF0FA502
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/35998.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[35998],{335998:(e,t,n)=>{n.d(t,{OV:()=>p,XP:()=>y,YM:()=>a,lr:()=>v});var a,i=n(295610),r=n(633472),o=n(945018),s=n(650561),c=n(523499),d=n(224252),l=n(822866);!function(e){e[e.SuccessStatus=0]="SuccessStatus",e[e.NonSuccessStatus=1]="NonSuccessStatus",e[e.ParseFailure=2]="ParseFailure",e[e.InvalidArgument=3]="InvalidArgument",e[e.Exception=4]="Exception",e[e.Timeout=5]="Timeout",e[e.RetryAfter=6]="RetryAfter",e[e.Aborted=7]="Aborted"}(a||(a={}));var u=function(e,t){this.contentType=e,this.body=t},f=function(e){this.body=e};function p(e){return new f(e)}var m=function(e,t){this.contentType=e,this.body=t},_=function(e){this.parts=e},h=function(e,t){this.contentId=e,this.content=t},b=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},g=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},v={get:function(e,t){return D(e,"GET",t)},getAndParseResponse:function(e,t,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (11047)
                                                      Category:downloaded
                                                      Size (bytes):528296
                                                      Entropy (8bit):5.391925374050367
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E0980AA05FCC4E7D03D951748A65BE08
                                                      SHA1:1DB2EC41B5E61D7CB0B3A7AD1A5F5BF1EE1458B1
                                                      SHA-256:04259595AB43F41E3B8795596CC449E784D6DCDD32A879FC10CA29A6E49FDA7B
                                                      SHA-512:649D8C3181C323B36A3CCA1D2FD77044347B6AD53520E8C4968E0ABC926A44C2CFA7C4E9096F52C4FBAD6949CF23387CD43B33B7C1876FEFC24A72B50A257270
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.004/oneuplightspeedwebpack/plt.odsp-common.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.odsp-common"],[,,,,(e,t,n)=>{n.d(t,{a:()=>d,b:()=>s.a});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(60),o=n(8),s=n(29),c=!i.HW.isActivated("56657a27-2eea-4b49-bda1-5111181509cf","06/18/2024","Include isNucleusEnabled for Qos events"),d=function(e){function t(t,n){return e.call(this,function(e){return c&&e&&(e.isNucleusEnabled=!!window.__isListDataSyncEnabled),e}(t),n)||this}return(0,a.XJ)(t,e),t.prototype.end=function(t){return t&&t.extraData&&this.data.extraData&&(t=(0,a.W_)((0,a.W_)({},t),{extraData:(0,a.W_)((0,a.W_)({},this.data.extraData),t.extraData)})),e.prototype.end.call(this,t)},t}((0,r.a)({eventName:"Qos,",shortEventName:"Qos"},{name:{isKey:!0,isPrefixingDisabled:!0,type:o.a.String},startTimeOverride:{isPrefixingDisabled:!0,type:o.a.Number},resultCode:{isPrefixingDisabled:!0,type:o.a.String},resultType:{typeRef:s.a,isPrefixingDisabled:!0,type:o.a.Enum},error:{isPrefixingDisabled:!0,type:o.a.S
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (612)
                                                      Category:downloaded
                                                      Size (bytes):617
                                                      Entropy (8bit):5.142798432485206
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0305ED1F0D1E1DF28D9499A6F5E76DC3
                                                      SHA1:3DE27BBE6F98CE470AF3FF146911A4B60BA73A9C
                                                      SHA-256:2EB91871DAD43DE7C08DD2C1317FA7F5C110A30D710BDD21FF261BA2145C4104
                                                      SHA-512:2E25FD50D86BE559699C884A885B7C065CDDED4F3737CE383F6185F416BFC68EFFC5006C39808FB66F661AB08BF1F24F01363C1207D30CDDB60709FCA263DA38
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/235.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[235],{2125:(e,t,n)=>{n.r(t),n.d(t,{DeleteViewDialog:()=>c});var a=n("tslib_826"),i=n("react-lib"),r=n(38),o=n(2198),s=n(1455);function c(e){var t=r.a.Dialog,n=r.a.DialogFooter,c=r.a.PrimaryButton,d=r.a.DefaultButton,l=(0,a.W_)({title:o.c},s.a);return i.createElement(t,{hidden:!1,dialogContentProps:l,onDismiss:e.onDismiss,minWidth:s.b,modalProps:s.c},o.d,i.createElement(n,null,i.createElement(c,{text:o.b,onClick:function(){e.onDeleteCurrentView(),e.onDismiss()}}),i.createElement(d,{text:o.a,onClick:function(){e.onDismiss()}})))}}.}]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (8982)
                                                      Category:downloaded
                                                      Size (bytes):27365
                                                      Entropy (8bit):5.30370914207141
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:49E990BE414C36C39C9A7A15C6E1C064
                                                      SHA1:ABC4A3B57679C1C362C820FE66DAE218C06984C4
                                                      SHA-256:119D2C834395EB2FF09B2F7F2BC9EF9CBAB03BA6A7EE4A8523A97DA57B9D9F1B
                                                      SHA-512:6BE2788E91A15CB5A4FDB0A2F4FE49C8F255E6F59D51A10FA010036E9B4C7B88610BC26DDF56F9B36B25459BA6D63F92C164E5FAD0F933556556365BD3B97EE0
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/68.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[68,92],{900:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_826"),r=n("react-lib"),o=n("fui.lcoms_349"),s=n(15),c=n("odsp.util_118");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.O)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.irX.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.b4O.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,1256:(e,t,n)=>{n.d(t,{a:()=>u});var a=n("tslib_826"),i=n("fui.lco_441"),r=n(113),o=n(198),s=n("react-lib"),c=n(44);function d(e){var t,n,i=e.key,r=e.iconName,o=e.className,d=void 0===o?"":o,l=e.automationid,u=e.title,f=e.domActions,p=void 0===f?null:f,m=e.ariaHidden,_="".concat("icon20_72fba4d0"," ").concat(d);return s.createElement
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:dropped
                                                      Size (bytes):1295
                                                      Entropy (8bit):4.631559730621798
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D8BC1E0477C2B78DCE411B8667174792
                                                      SHA1:D61346EF8D47D542E920A23810ED498C90CAD564
                                                      SHA-256:AD4E6AE7D9CA460DFC023E5B03C48787F04AA41939DCA25026D0C5064C2C502A
                                                      SHA-512:307B8CA6711D615729A7D550B3A95EB35B8C9B7F838F75FFC9D0A1B4D2287F1E7654DF709071605FFE8FD0C5AAE12EDAA6AE83003446DC40E5546ABF56DE49CA
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .275.225.5.5.5z" fill="#fff"/><path d="M25.293 8 21 3.707V7.5c0 .275.225.5.5.5h3.793z" fill="#fff"/><path opacity=".67" fill-rule="evenodd" clip-rule="evenodd" d="m26.56 7.854-5.414-5.415A1.51 1.51 0 0 0 20.086 2H6.5C5.673 2 5 2.673 5 3.5v25c0 .827.673 1.5 1.5 1.5h19c.827 0 1.5-.673 1.5-1.5V8.914c0-.4-.156-.777-.44-1.06zM21 3.707 25.293 8H21.5a.501.501 0 0 1-.5-.5V3.707zM6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .276.224.5.5.5z" fill="#605E5C"/><path fill-rule="evenodd" clip-rule="evenodd" d="M23.5 13h-15a.5.5 0 0 1 0-1h15a.5.5 0 0 1 0 1zm0 2h-15a.5.5 0 0 1 0-1h15a.5.5 0 0 1 0 1zm-15 2h15a.5.5 0 0 0 0-1h-15a.5.5 0 0 0 0 1z" fill="#C8C6C4"/><path fill-rule="evenodd" clip-rule="evenodd" d="M13 19h6a2 2 0 0 1 2 2v4a2 2 0 0 1-2 2h-6a2 2 0 0 1-2-2v-4a2 2 0 0 1 2-2zm
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):19995
                                                      Entropy (8bit):4.18417172948625
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1E633D46AC979AB4316B5427BD328527
                                                      SHA1:0391F135924813ECAD623F5543E5E71E4FC23851
                                                      SHA-256:F7E06F07ACC7A46215319570019C1483170B8FE36A58D35D2A9A92F382DF679F
                                                      SHA-512:9B11B20D49E26983F510B666F417B88BFEBDB9740E4CAD401739B05689A6EDBC283227C19A2A125D95AD7F62E83E1F09FF0A6975BDCABA21335E9A76F88CBF6F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/emptyfolder/empty_sharedwithme_dark.svg
                                                      Preview:<svg width="220" height="220" viewBox="0 0 220 220" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M169.427 169.965C220 164.994 227.995 73.5033 204.22 41.8942C142.259 -40.5011 124.675 38.3245 65.1534 12.7643C28.8745 -2.8134 -15.2577 48.7713 37.9929 86.313C67.2063 106.908 37.9537 102.907 16.2213 118.614C-5.12184 134.038 12.4602 157.3 42.3759 165.974C74.149 175.186 135.541 173.298 169.427 169.965Z" fill="#797673"/>..<path d="M139.255 103.699L122.341 67.209C121.987 66.5275 121.442 65.9643 120.772 65.5885C120.103 65.2126 119.338 65.0406 118.572 65.0936L82.9512 69.1223L82.4584 68.2709L81.0527 65.8456C80.7327 65.3527 80.2875 64.9536 79.7627 64.6891C79.2379 64.4247 78.6523 64.3044 78.0658 64.3405L73.3273 64.8768L62.8561 66.0603C62.5462 66.0578 62.2414 66.1406 61.9753 66.2995C61.7091 66.4584 61.4917 66.6873 61.3467 66.9614C61.2018 67.2354 61.1349 67.544 61.1534 67.8535C61.1719 68.1629 61.275 68.4613 61.4515 68.7162L64.9102 75.3067L81.1183 110.278C81.5193 111.065 82.181
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):2963
                                                      Entropy (8bit):4.649312539354094
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:36059870822158B1864FC56571002368
                                                      SHA1:BD5C99E386CCCCEAC51AFC613205C24854F013DC
                                                      SHA-256:BF648FE992EF479730107B0E7AC3BD09DA6FAD43E4266A1B58F5967F15C0E3A6
                                                      SHA-512:C769F6405C2B4F95C08DAF6104DD6A78385E7C02312458CC199ED3B89E183AA86B053FC2ADAA17694C7D748ABC4D80AF8B50B208FD780DFFAFB84D4DBA31EF65
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/emptyfolder/empty_result.svg
                                                      Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M27.4 44.8C37.0098 44.8 44.8 37.0098 44.8 27.4C44.8 17.7902 37.0098 10 27.4 10C17.7902 10 10 17.7902 10 27.4C10 37.0098 17.7902 44.8 27.4 44.8Z" fill="#E1DFDD"/>..<path d="M64.3004 98.8C83.8513 98.8 99.7004 82.9509 99.7004 63.4C99.7004 43.8491 83.8513 28 64.3004 28C44.7495 28 28.9004 43.8491 28.9004 63.4C28.9004 82.9509 44.7495 98.8 64.3004 98.8Z" fill="#C3F2F4"/>..<path d="M30.5 53C32.7 54.1 35.3 54.7 37.9 54.7C47.5 54.7 55.3 46.9 55.3 37.3C55.3 34.6 54.7 32 53.6 29.8C42.6 33.2 33.9 41.9 30.5 53Z" fill="#7BDDEF"/>..<path d="M103 40.7C90.1 19.4 62.4 12.6 41.1 25.5C19.8 38.4 13 66 25.9 87.3C38.8 108.6 66.5 115.4 87.7 102.5C109.1 89.7 115.9 62 103 40.7ZM80.9 91.2C65.9 100.3 46.4 95.4 37.3 80.5C33 73.4 31.8 65.3 33.4 57.8C35 49.3 40.1 41.7 48 36.8C63 27.7 82.5 32.5 91.6 47.5C96.4 55.4 97.4 64.6 94.9 72.8C92.8 80.3 88 86.9 80.9 91.2Z" fill="#FFD590"/>..<path d="M116 123.9L84.5 92.6
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (49198)
                                                      Category:downloaded
                                                      Size (bytes):105653
                                                      Entropy (8bit):5.2152735099190695
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:17CD2FCB5393176028FA353281C10414
                                                      SHA1:19F10F615A8ABE62F8A212872E89FD10D2AD982F
                                                      SHA-256:1270016CA04C96D7AC3AD2F3B4BB63FCE2109B29EE944875C54CA0F97FA860DB
                                                      SHA-512:B0CBCFE6B5FBBCE466727BC1816FE7A6FE37F87DA10A206626A3591B87335D5091DCF846300ECFCF25B1908003A4BF43AAC72EEBAE639B27D6FC95D86F7C1259
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/190.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[190],{991:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(928);function i(e){return(0,a.a)(e())}}.,983:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(920),i=n(355),r=n(919),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,984:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_826"),i=n(919),r=n(983),o=n("odsp.util_118"),s=n(985),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (15079)
                                                      Category:downloaded
                                                      Size (bytes):15084
                                                      Entropy (8bit):5.300527539833469
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0C62D8F281C4EA5426CDB0660BACE7A5
                                                      SHA1:133ACCFDEF077CF0E4CFD5B4388C1FA7530BEDBB
                                                      SHA-256:80B43AEDBB1842F38C670E4CCF7C1D44C9DBA5E2F0AA04E31C6FB54EE89F269D
                                                      SHA-512:28935D0A17B94AE13D402D8699187BB5419062D5BBBAF35F5FE03EA08704415F1339FC4D3B2994C10FA50937048F62602260A8623350EF85E7863043412E5CED
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/93.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[93],{766:(e,t,n)=>{n.r(t),n.d(t,{RenameListDialog:()=>T});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.util_554");(0,r.Bv)([{rawString:".sp-renameList-container{display:flex;padding:24px;min-width:350px;border-radius:6px}@media (max-width:480px){.sp-renameList-container.small{width:100%;height:100%;max-height:100%;max-width:100%;border-radius:unset;min-width:unset}}.sp-renameList-container.large{width:584px;height:475px}@media (max-width:639.99999px){.sp-renameList-container.large{width:100%;height:100%;max-height:100%;max-width:100%;border-radius:unset}}.sp-renameList-container .ms-Modal-scrollableContent{flex:1;display:flex;overflow:hidden;flex-direction:column}.sp-renameList-header{display:flex;align-items:center;justify-content:space-between}.sp-renameList-header .ms-Label{font-size:"},{theme:"mediumFontSize",defaultValue:"14px"},{rawString:";font-weight:"},{theme:"mediumFontWeight",defaultValue:"400"},
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (45471)
                                                      Category:dropped
                                                      Size (bytes):49720
                                                      Entropy (8bit):5.635625884644494
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:60805C2C48B0EC32E832F87E40F188E2
                                                      SHA1:9169F4A367F235B9DBA049F464A23DB478D07B77
                                                      SHA-256:F635FA59720E55114B0EAE6226958CDABFDF678CECC656638E980A297364C87C
                                                      SHA-512:9EB7CD62CAA339516F7735875A63B0E13E7BC3C33DB04D93818FACB420F3786964C774FA89DE5E5EBAA56FFDD9047776D46DB1299308437B194E3F9D74379FAE
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[273],{2207:function(e,t,n){n.r(t),n.d(t,{initializeIcons:function(){return E}});var a=n(1325),i=n("fui.util_554");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:"
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1363)
                                                      Category:downloaded
                                                      Size (bytes):1368
                                                      Entropy (8bit):5.288165600438893
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:868BF5B16A9E487091F34872339D16BE
                                                      SHA1:FDE1E75C60D79B90E0EA58B148C44B7624FE11F8
                                                      SHA-256:683B8A4FCA38EA5739B00C97858AA3922029197030FB93D3EFEA4CC40D4FA65D
                                                      SHA-512:016AE0857C602B889D569D9319F8D43A93736632DAB820673B05D01F1C567C928EA11C63A2CEE79E3B1DED72866986A6B2837D4D67344B122929F1A86E556BC7
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/203.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[203],{1950:(e,t,n)=>{n.r(t),n.d(t,{HighlightElement:()=>o});var a=n("react-lib"),i=n("react-dom-lib"),r=n(306);(0,n("fui.util_554").Bv)([{rawString:".root_3d0b2542{border:2px solid var(--ms-palette-themePrimary);border-radius:var(--ms-effects-roundedCorner4);z-index:99;filter:drop-shadow(0px 0px 7px #87447d);transition:opacity .5s linear;opacity:0;pointer-events:none;box-sizing:border-box}.root_3d0b2542.highlightElementVisible_3d0b2542{opacity:1}"}]);var o=function(e){var t=a.useState(),n=t[0],o=t[1],s=e.currentElement,c=e.appRoot,d=e.isVisible,l=a.useRef();a.useEffect(function(){return(n&&c.contains(n)||void 0===n)&&(l.current=r.a.waitForElement('[data-automationid="list-content"]',function(e){return o(e)})),function(){l.current&&l.current.disconnect()}},[c,n]);var u=["root_3d0b2542"];d&&u.push("highlightElementVisible_3d0b2542");var f=a.createElement("div",{className:u.join(" "),style:function(){if(s instan
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):16200
                                                      Entropy (8bit):4.1065941361756195
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:48D80779B127989CCFC24C653ECD992A
                                                      SHA1:5947B7FB6DDFE3CF63CF8BB05083E1DA605C302C
                                                      SHA-256:FA1A12DF1ACB58EE03C25D6A2F0145A48EE8F83AEBEB7D606402B6B68FE29E36
                                                      SHA-512:1FB8F7B9ED87478FC58242EF25A5A9EFE98A45852DB8E998DFA66AF41BE42664B3D722E7A6AACA4CBA05BEE57BE09F21824BC044F2E62BF2FFABEB5388D2E398
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/emptyfolder/empty_meeting_dark.svg
                                                      Preview:<svg width="220" height="222" viewBox="0 0 220 222" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M184.395 186.005C229.419 157.416 217.516 110.412 197.766 70.3088C191.115 56.8041 192.668 31.8932 180.134 22.2853C155.094 3.08652 137.077 8.57249 122.146 26.4808C115.515 34.4355 102.273 41.9194 86.9565 36.7996C71.64 31.6797 22.873 31.6989 51.7818 90.6228C72.0567 131.944 41.4524 130.02 19.72 145.87C-1.62315 161.434 24.5621 193.375 50.3931 202.514C81.6088 213.56 155.576 204.305 184.395 186.005Z" fill="#797673"/>..<path d="M199.28 56.3973L199.184 56.3877C202.477 60.7089 205.82 65.034 209.212 69.363C206.125 91.3463 204.303 113.492 203.755 135.688C203.751 136 203.681 136.307 203.551 136.59C203.421 136.873 203.233 137.125 203 137.33C202.767 137.535 202.493 137.688 202.197 137.779C201.902 137.87 201.59 137.896 201.283 137.857C182.475 136.003 163.682 134.148 144.902 132.293C144.519 132.252 144.15 132.123 143.824 131.916C143.996 132.372 144.29 132.77 144.673 133.068C145.056
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (21550)
                                                      Category:downloaded
                                                      Size (bytes):123944
                                                      Entropy (8bit):5.533809018593294
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:605DD8B815BDFDB767D73B2CDC2875BF
                                                      SHA1:8FF8BD264EA14250DAA84D44A7DD2EC677EEA398
                                                      SHA-256:6CD2DDF45DDC4C6472A852C3D214CBD1FF80D921387618BB424574C9912AFAFF
                                                      SHA-512:5F7062E6CFBBDC7C306701836D16DC9F25DFD1EDAB9E34905F8005E1CC3C609ADA6AD1763B7F7868C49357FC3C15477864973BD9E5779796DD596626E96DC0D3
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/14096.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[14096],{702851:(e,t,n)=>{var a;n.d(t,{b:()=>i}),function(e){e[e.None=0]="None",e[e.ExternalVideoSharing=1]="ExternalVideoSharing",e[e.PlaybackTranscriptTranslation=2]="PlaybackTranscriptTranslation",e[e.MediaAnalytics=4]="MediaAnalytics",e[e.HighResolutionPlayback=8]="HighResolutionPlayback"}(a||(a={}));var i="OnePlayer.lastWatchedPositionData"}.,796774:(e,t,n)=>{n.d(t,{b:()=>i});var a=n(295610),i={name:"AboutVideoInline",version:n(46227)._,phasesToInit:["BeforeUi"],getPluginInstanceFactory:function(e){return function(t){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,t("LoadPluginModule",function(){return Promise.all([n.e(33447),n.e(30670),n.e(86806),n.e(15842),n.e(81240),n.e(86892)]).then(n.bind(n,587443))})];case 1:return[2,a.sent().createPluginInstance(e)]}})})}}}}.,416974:(e,t,n)=>{n.d(t,{q:()=>i});var a=n(29
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (47760)
                                                      Category:downloaded
                                                      Size (bytes):186849
                                                      Entropy (8bit):5.273716814928574
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F31A2246F2A4605D6416A1D3A7A25D78
                                                      SHA1:3F97F43A94440C7220B724D17266C7CEDA752F18
                                                      SHA-256:FDAD6630C1F8FE21267AE7D44B47F6EBB410F10EF79E729C3FEAD0CC3B290E8A
                                                      SHA-512:A58FD8EDF11256EA519925636420F0FD624D2D47854A86108A06189ED808D893E14BC0FD91BC6C75ABA878DD0B16EEF81D85A4B7305F35F8A0244AC277604FF6
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/60.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[60],{1424:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(1274),o=function(e){function t(t){var n=e.call(this,(0,a.W_)((0,a.W_)({},t),{code:t.code||t.errorType.toString()}))||this,i=t.errorType,o=void 0===i?r.a.unknown:i;return n.errorType=o,n}return(0,a.XJ)(t,e),t}(i.EI)}.,1274:(e,t,n)=>{n.d(t,{a:()=>a});var a={invalidArgument:"invalidArgument",serverError:"serverError",unknown:"unknown",unknownItemError:"unknownItemError",warning:"warning",nameConflict:"nameConflict",inSufficientPermission:"inSufficientPermission",moveCopyAccessDenied:"moveCopyAccessDenied",destinationNotFound:"destinationNotFound",moveVersionLimit:"moveVersionLimit",copyPermcheckFailed:"copyPermcheckFailed",notSameLevel:"notSameLevel",invalidDocSetItemMove:"invalidDocSetItemMove",invalidDocSetItemCopy:"invalidDocSetItemCopy",moveFileDeleteFail:"moveFileDeleteFail",moveBlockedByPolicy:"moveBlockedByPolicy",moveCopyI
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (18788)
                                                      Category:downloaded
                                                      Size (bytes):60042
                                                      Entropy (8bit):5.0450646763367795
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:97FDB94FC015D740773DBD161C0299F8
                                                      SHA1:DEB20965B743D09FD4C8DBD2897BFF7CBB3E8F2B
                                                      SHA-256:E16BD24BC0ED42B0DF9B13F176B56A79E40D0D2256AF1B07EC065300603297FB
                                                      SHA-512:1468394C580AD5B1CAC2DF759F296D899A8135223A285FBAAA8B028A474E6B9CB6D304722C98D4CE58C55043B1C4B3426FEAA190B00B088158C221C38A10A79B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/file-browser-odb-meta-os/en-us/initial.resx.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{1022:e=>{e.exports=JSON.parse('{"d":"Copilot","e":"Show Copilot actions for selected items","j":"Summarize","l":"Summarize \\u0022{0}\\u0022","k":"Summarize these files","b":"Compare files","c":"Compare the differences between these files and put them in a table view","f":"Create an FAQ","g":"Create an FAQ from \\u0022{0}\\u0022","a":"Ask a question","n":"Get insights on multiple files with Copilot","m":"Quickly summarize, compare, and get answers from multiple files without opening them.","i":"Summarize files","h":"Got it"}')}.,587:e=>{e.exports=JSON.parse('{"a":"Show Copilot actions for this item"}')}.,854:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1737:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,305:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My fil
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (10401)
                                                      Category:dropped
                                                      Size (bytes):506040
                                                      Entropy (8bit):5.029011086361845
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4D759EE5D2F22BD437E12241EF05776E
                                                      SHA1:19ADF04AECD655AA027C8F6C3592240CF73FDB02
                                                      SHA-256:22D9A768E2666AB53307E50C5B80666341D36F355A9A78351C6F541F507DC352
                                                      SHA-512:DBB4E24F87376E07274F0B7168B0DDEB1AD762F3FA28013D1FA827981A23DA526CDD468DA549F087A7B83B9BD4EBE77122C2F86C8013F076B3AACD5E0F9A4AB6
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx","deferred.resx"],{7661:function(e){e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,8429:function(e){e.exports=JS
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format, TrueType, length 15812, version 1.3277
                                                      Category:downloaded
                                                      Size (bytes):15812
                                                      Entropy (8bit):7.97362551016411
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E4D0BA1A29BE083A0739C928036F49B2
                                                      SHA1:46AC8AAAB71AE649A2F7672A6BF3A2331A9EB5BC
                                                      SHA-256:2ED1A2974B878ACF7B2327BB61D47DDCF3819C2C05CB6C4C73F6680752996FD3
                                                      SHA-512:254F063591AF16CB7A38243F114E735D8E773CF5AA6895E8118B979508C8303FF083BC01505FF8AB496FDE0C9E361D761349C0484826F0A71CC4EB6ABCC33436
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/fluenthybridfont/odsp-next-icons-0-433a26c6.woff
                                                      Preview:wOFF......=.......o.........................OS/2.......G...`*.b_cmap...P........s.Zsgasp...h............glyf...t..6!..`|.c..head..8....6...6#.hhea..8........$....hmtx..8....>.......-loca..9,...........`maxp..9........ .z.)name..:........O..R.post..=........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px4......!...X <....=).f.x....+.q....w.A.i.y}..#.....%.6.Z....._.ar...$..I...mO....h>.Rr^y......<.m..B.xn./..%^..^.dJMC6.]...J..&@-...J;.t.$D.!F.c.%V..F.u6H...{.s.1'..p..........#.8..f'......qB.I',..#l.]R..;'<}...rv.N.n[a....l.>...].JG...PFgJ.TQm).Q.kPaw.kQA.Ks....q.F......+nye.7.{}..9...............x..|.x...93....eI.,.dY.....%...;.c...<.@.$@.. $<.P.I....m.>.%i..ui.v.n.R..n.z.v..K.vo.-.5...gfd.6{o7.hf.9.....>C8..!.{.}.'"!..5.^..po.._ /....&...=6.7.pD"P).....u....;5..f..d...W...j..8..,.E..V7..6...4.p:-.M...7-.k.'....De.H.....J|n-.u.$W.g.;...JH....8'..7,..5...(..2....^..L.j.V_.E.pO...e.<.......6r'.'......j.M..|0z..1...LP...S.Rc..S....a.......s,.7D..W
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7851)
                                                      Category:dropped
                                                      Size (bytes):7856
                                                      Entropy (8bit):5.326258065543493
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:5334B49AF909E7715AD94B08704EDDC7
                                                      SHA1:C8BB4E2D8F9AD7361531551DA0C4F2CCA246B282
                                                      SHA-256:E7D8380461103974D74B8B1A6095924FE9AC8AB84F29A7861EB78E47B89098CF
                                                      SHA-512:42320E3840E445B3E2293F928B6B006AECE909B1770836C5F15A661332233697ABDC9BCE6935ABD57F841D1B8897DBD8FC799DD8CAC4713A4A7EE756AA6423A4
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[35],{591:(e,t,n)=>{n.r(t),n.d(t,{ToastActionStatus:()=>k,ToastComponent:()=>F,ToastId:()=>U});var a,i,r=n("react-lib"),o=n(52),s=n("tslib_826"),c=n("fui.core_342"),d=n(2),l=n("fui.util_554");!function(e){e.created="created",e.started="started",e.completed="completed",e.failed="failed",e.canceled="canceled",e.expired="expired"}(a||(a={})),function(e){e.in="in",e.out="out"}(i||(i={}));var u=n("odsp.util_118").HW.isActivated("6962f816-a406-46ea-8fd6-12386fbd6187","7/31/2024","khhuynh - Fix extra padding caused by empty action row element"),f=(0,c.mmJ)({from:{transform:"rotate(0deg)"},to:{transform:"rotate(360deg)"}}),p=function(e){return(0,c.mmJ)({from:{height:0},to:{height:e}})},m=function(e){return(0,c.mmJ)({from:{height:e},to:{height:0}})},_=(0,c.mmJ)({from:{transform:"scale(0.9, 0.9)"},to:{transform:"scale(1, 1)"}}),h=(0,c.mmJ)({from:{opacity:0},to:{opacity:1}}),b=(0,c.mmJ)({from:{opacity:1},to:{opacity:0}})
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1850)
                                                      Category:downloaded
                                                      Size (bytes):1855
                                                      Entropy (8bit):5.140121606641712
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:ACA1FC096FA6AA26EDB45A6F86B2CA4C
                                                      SHA1:AB60AC8DF1F5A307B413CFE0B255838430A18BF4
                                                      SHA-256:AFB6E994B2F1E36A1DEB2B85A67AAB562D542424F991EB6579841A719C2D54F1
                                                      SHA-512:B2D28CB37314EC82F6E2133E0A1059DB75108A315D8414873AE74E32EC0A3B3A655977C6C04892D9E20B4AABC760BE2A2A164712942466420EBD73F2F92EE111
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/263.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[263],{1966:(e,t,n)=>{n.r(t),n.d(t,{SPComplianceDataSource:()=>u,SpComplianceDataSourceKey:()=>f});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(4),o=n(532),s=n(227),c=n(1105),d=n(83),l=n(27),u=function(e){function t(t,n){var a=e.call(this,{dataSourceName:"SPComplianceDataSource"},n)||this;return a._identityDataSource=n.identityDataSource,a}return(0,a.XJ)(t,e),t.prototype.reportAbuse=function(e){var t=this,n=this.getRequestUrl(e.itemId,"reportAbuse"),a=JSON.stringify({category:e.category,description:e.description});return this._identityDataSource.getSharePointToken(this._pageContext.webAbsoluteUrl).then(function(e){(0,l.b)().Telemetry.Engagement.logData({name:"SpartanList_ReportConcern"}),t.dataRequestor.getData({url:n,method:"POST",qosName:"Compliance_reportAbuse",parseResponse:function(e,t){},additionalPostData:a,authToken:"".concat(e.accessToken),contentType:"application/json"})})},t.prototype.appeal=functi
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format, TrueType, length 2524, version 4.-22282
                                                      Category:downloaded
                                                      Size (bytes):2524
                                                      Entropy (8bit):7.618213756571514
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E584E160AA097D164ABF9AE6D7DFD291
                                                      SHA1:72389F2E647146C37219E9E08508EDFFF48DD99F
                                                      SHA-256:BA4E0CBDDF9AE44844DB7FE4263E61E3E155F7C8A809FB25D7336755C436786E
                                                      SHA-512:8E48544F773A0BDFD3C8B68E9A2EBBCB973713FA230B695304E7B3695CA8F2743BEA1C48AE424744CB8B8B64A3CE7E0DC30BCC6FA71EFA94331272AB529461E6
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/fluenthybridfont/patch/odsp-patch-icons-33e61432.woff
                                                      Preview:wOFF...............d........................OS/2...D...H...`0.x.cmap.......?...R..-cvt ....... ...*....fpgm...........Y...gasp................glyf..............l/head.......4...6.P.-hhea...........$....hmtx.............*..loca.............\. maxp...(....... ....name...D...........Upost...<....... .Q.|prep...P........x...x.c`a.c......:....Q.B3_dHc..`e.bdb... .`@..`....gM.os.........S``......x.c```f.`..F.......|... ...L....M.x... ...l.,.S....F6....{....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x....j.Q...s.m:....m.@'..t.P+..0..6..H.MV.d.M]d.P.H9.B...]..}.../....n..MigF.8q..x........p.0w.9...@]iU.J....8..C.....>.A..&....PNi..K..J{u......m.....6.e{.?..C"..oM..6~.<..C@.Vc....}........g...3.....g.+Z9*.:....?S.<U.%ih..z..OP.%.tM.t..tM......$.E.6
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format, TrueType, length 16356, version 1.3277
                                                      Category:downloaded
                                                      Size (bytes):16356
                                                      Entropy (8bit):7.976682239895168
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:8FF32C996568009611A59E7391D6890E
                                                      SHA1:B6A7D04EAE626F55636BBC93599241E0B6D0B0B8
                                                      SHA-256:80AF8C654AE7F55C1784B77AEC262091FBBBD596F20CA313D24D7065432445C7
                                                      SHA-512:B5D8EFA91DF1325AAF5450C61D1AF09047419189181703963ADE9880A2D2C1A6B725D0E16A0F9C737F2BFD62AF5A515DFFD09DCC820392E4E64E22B29AB4BCAA
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/fluenthybridfont/odsp-next-icons-19-a732e24d.woff
                                                      Preview:wOFF......?.......mX........................OS/2.......G...`4.u.cmap...P...G.......Agasp................glyf......7...]...a.head..:....2...6%.hhea..:........$....hmtx..:....a........loca..;H..........%.maxp..<........ .{.Jname..<,.......O..R.post..?........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px...L.0.B2..@x....V..9.x....+.q........,q.9 '.Q...X.d.1.Y.f)k$...$Y...pv....%.i..yk.....@.z..|.5.$...0.......s.sk...6..<......lc.....G..2W...nq.;..!Oy.k...'....3.fh..k..k.Vi...Y[.S..[.tD.:..:.....I....n.~+....W..].X.q..V|g(!fj.X.K.OG..R,.......N..c.a.{.......f0.f4b.c....:P..4..^.P.t...%. r..Ir&.r ..%..&.y..,...........7.[}.................x..y|[.0|.]t%k....}.*.d9.";..Ip.;.aIBXC6 !\H..S........S(k[........v:t..nLi.e.Gl..}.s.l.@i....'[:..{.Y..g?.p.1B.#.>....j...-,.)F.%.%...[.}w.|.@.....YI&..;t.H.Zh4..r.|.B%...$r.|....vd...E.}4....;.;.D2E.?.6@.NG..w.i..~.hj.......{.7.....z..k...V+..I.......m..Zu'5...U..+..z.F..vi.........!eh.......Q.&.\r
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2159)
                                                      Category:downloaded
                                                      Size (bytes):3043
                                                      Entropy (8bit):5.450991028065727
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A3B36B544E520616F88E759F9EC0EB85
                                                      SHA1:E54539F100C47BF25791794289E7D53A91DC0C4D
                                                      SHA-256:13C34A75814C2519CAFF72E67672587CE0263EA1ACEA4218742DD4FF3BB7D24B
                                                      SHA-512:DC214B63761BFECFE91FB54175F31C013A17B4F14B3AD4069B302B30C9037D6515CA32119AD354BFF6CA45222E16FDB447C0B65FACA87AF68D15982A4D04A8EB
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/118.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[118],{1018:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n(204),i="__dlgRoot",r="__overlay";function o(e){var t=document.getElementById(i);if(!t){if((t=document.createElement("div")).id=i,t.setAttribute("automation-id",i),e){var n=document.createElement("div");n.id=r,n.setAttribute("automation-id",r),n.classList.add(a.u),t.classList.add(a.g),setTimeout(function(){n.classList.add(a.v),null==t||t.classList.add(a.h)},50),document.body.appendChild(n)}document.body.appendChild(t)}return t}function s(){var e=document.getElementById(i),t=document.getElementById(r);null==e||e.classList.add(a.f),null==t||t.classList.add(a.t),setTimeout(function(){var n,a;null===(n=null==e?void 0:e.parentElement)||void 0===n||n.removeChild(e),null===(a=null==t?void 0:t.parentElement)||void 0===a||a.removeChild(t)},600)}}.,741:(e,t,n)=>{n.r(t),n.d(t,{VersionHistoryActionExecutor:()=>_});var a=n("tslib_826"),i=n(1),r=n(1018),o=n("odsp.util_11
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (11547)
                                                      Category:downloaded
                                                      Size (bytes):335982
                                                      Entropy (8bit):5.451637534847565
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:75AC3E8EC1FCBF7EC5A29423771974B5
                                                      SHA1:E2783C34B132B70AB9574CF97CDFC42BC53CFE7B
                                                      SHA-256:B7B888B0AB1A5154A8C3FEC70D0C4B8883C461AB3DA385FF34EE1D75BD75C5B5
                                                      SHA-512:9ECAF81F64D54B19488032F1AB39E937BFA8ECDF892FCA61B5B02087ADB9C197198139D0175F2F86F8F34E0EFBC749BE0FF66876986868C05AD05B04EF65FDD9
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/file-browser-spo-spartan/plt.spofilebrowserspartan.js
                                                      Preview:/*! For license information please see plt.spofilebrowserspartan.js.LICENSE.txt */.var __webpack_result__;(()=>{"use strict";var e=[(e,t,n)=>{n.r(t),n.d(t,{__assign:()=>r,__asyncDelegator:()=>S,__asyncGenerator:()=>y,__asyncValues:()=>D,__await:()=>v,__awaiter:()=>l,__classPrivateFieldGet:()=>w,__classPrivateFieldSet:()=>E,__createBinding:()=>f,__decorate:()=>s,__exportStar:()=>p,__extends:()=>i,__generator:()=>u,__importDefault:()=>O,__importStar:()=>C,__makeTemplateObject:()=>I,__metadata:()=>d,__param:()=>c,__read:()=>_,__rest:()=>o,__spread:()=>h,__spreadArray:()=>g,__spreadArrays:()=>b,__values:()=>m});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}a(e,t),e.p
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):3932
                                                      Entropy (8bit):4.407440869337409
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6A61C2718DC082768015315F0F51B46B
                                                      SHA1:6F1BE2CC3B9C4DE7DD2DE760CAD2ADFC3F7BE190
                                                      SHA-256:EF8855E942EF9D05B325A5EA78E03BA193E524BA6DF38893C41FC0315AF215D2
                                                      SHA-512:F7EB78D7E192C123A8FF19D060FBD62ECFB9A447A4F6D52A5D6CB73A2668970CD9EE09352724A997EFA86A5BA9FB8A8996D1C97A3C0DDC1597E75D47339F1B19
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/emptyfolder/empty_people.svg
                                                      Preview:<svg width="204" height="194" viewBox="0 0 204 194" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_115072)">..<path opacity="0.25" d="M162 159C207.024 130.667 207.5 109 179.5 78.0004C171.5 69.1432 188.5 36.9996 179.5 24.5001C169.595 10.743 146.5 1.5 113.5 24.5001C99.7171 34.1064 88 39.9662 70 33.9998C42.5 24.8844 32.5003 48.0004 32.5003 70.5004C32.5003 98.7743 28.0012 102 15.5006 125.5C3.00002 149 15.1691 170.444 41 179.5C72.2157 190.446 133.181 177.131 162 159Z" fill="#C3F3F5"/>..<path d="M137.4 100.9L44.4998 125.1C42.3998 125.7 40.1998 124.4 39.5998 122.2L25.4998 68.0002C24.8998 65.9002 26.1998 63.7002 28.3998 63.1002L121.3 38.9002C123.4 38.3002 125.6 39.6002 126.2 41.8002L140.3 96.0002C140.8 98.1002 139.5 100.3 137.4 100.9Z" fill="#C3F2F4"/>..<path d="M57.3004 85.0998C61.6634 85.0998 65.2004 81.5629 65.2004 77.1998C65.2004 72.8368 61.6634 69.2998 57.3004 69.2998C52.9373 69.2998 49.4004 72.8368 49.4004 77.1998C49.4004 81.5629 52.9373 85.0998 57.3004 85
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (11745)
                                                      Category:downloaded
                                                      Size (bytes):17974
                                                      Entropy (8bit):5.365246504594322
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:5F4E5DFB9867F0083697817F44F4E0B5
                                                      SHA1:F3E90CE62C891530A7C506F9EDA606D45E88C6D8
                                                      SHA-256:57C121FF39D1FF73C30289259D8B880387F83F001CF762E04D62D68A68A892FC
                                                      SHA-512:3269FBF59877D8F9980C2472B93E27E330F4B487AFC7BDBBC90DEC3E497C71FFF72E8605C9448C0AF05263B665653132B07C59D1391E6C447AF202FE09F3DE25
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/17840.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[17840],{714776:(e,t,n)=>{n.d(t,{Yk:()=>s,hD:()=>o,hN:()=>d,oC:()=>c,r6:()=>r,y$:()=>l});var a,i=n(229386),r=function(e){return(0,i.Z)({accordionContainer:{marginTop:10},debugCommandBar:{paddingLeft:8,borderBottomStyle:"solid",borderBottomWidth:1,borderBottomColor:e?e.palette.neutralSecondaryAlt:""},debugCommandBarItem:{padding:8,paddingTop:14,paddingBottom:14},debugCommandBarIcon:{margin:"0px 4px",lineHeight:"16px",textAlign:"center",flexShrink:"0",fontSize:"20px",color:e?e.palette.themePrimary:""},debugMessageBar:{width:"auto"},scrollableContent:{overflowX:"hidden",overflowY:"auto",paddingLeft:16,paddingRight:16,paddingBottom:16},descriptiveText:{paddingTop:16,color:e?e.palette.neutralSecondaryAlt:""},developerTools:{paddingTop:16},title:{marginTop:5,marginBottom:5},toggle:{marginBottom:0},toggleSubtitleIcon:{paddingRight:4,fontSize:12},toggleSubtitle:{fontWeight:"normal",marginTop:-4,color
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (11014)
                                                      Category:downloaded
                                                      Size (bytes):31683
                                                      Entropy (8bit):5.477299600708562
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4BA24755BFF6C8E902279373A2957766
                                                      SHA1:F85D88EC204762161DDD6B60C53C271FEE38163F
                                                      SHA-256:065C93B7CFD1C622B4C64D9E9D6409157BF017BAE45EA9EC248DDCD34C6072C3
                                                      SHA-512:B54B8D9EFFC66C4F4EA18EF022D11132F24F604946F881D3E4CE572FC1F4015A9BC8328CA84EC71F9D4D5EE8941B3DC2D1BC0FFACB46F50FA12614311254D635
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/87602.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[87602],{737969:(e,t,n)=>{n.d(t,{l:()=>i});var a=n(354483);function i(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];for(var i=[],r=0,o=t;r<o.length;r++){var s=o[r];s&&i.push("function"==typeof s?s(e):s)}return 1===i.length?i[0]:i.length?a.m.apply(void 0,i):{}}}.,349537:(e,t,n)=>{n.d(t,{j:()=>o});var a=n(707043),i=n(614231),r=n(333039);function o(e){var t=i.Y.getInstance(),n=(0,r.aH)((0,a.Lo)(),e);if(!t.classNameFromKey(n)){var o=t.getClassName();t.insertRule("@font-face{".concat(n,"}"),!0),t.cacheClassName(o,n,[],["font-face",n])}}}.,821524:(e,t,n)=>{n.d(t,{F:()=>o});var a=n(707043),i=n(614231),r=n(333039);function o(e){var t=i.Y.getInstance(),n=[];for(var o in e)e.hasOwnProperty(o)&&n.push(o,"{",(0,r.aH)((0,a.Lo)(),e[o]),"}");var s=n.join(""),c=t.classNameFromKey(s);if(c)return c;var d=t.getClassName();return t.insertRule("@keyframes ".concat(d,"{").concat(s,"}"),!0),t.cache
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:dropped
                                                      Size (bytes):14895
                                                      Entropy (8bit):4.641843427673439
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:532D67159A4134064BCC921DF0DCCEB1
                                                      SHA1:A3897B4D2EAC6CC78211FEA626899D61CCF28062
                                                      SHA-256:8680D1CB15304BE7F4E0F12B63E2BBEF84E509607CEB7EF541BAC4695A729EFC
                                                      SHA-512:2374014322F250CD4D047F365E91B3440917E24ADC0507902C73C1F8BDCD5058527572163BC927215B340352183160329E22D0D6B77794567E82F1985156B1BF
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 20 20" id="AddRegular" xmlns="http://www.w3.org/2000/svg"><path d="M10 2.5a.5.5 0 0 0-1 0V9H2.5a.5.5 0 0 0 0 1H9v6.5a.5.5 0 0 0 1 0V10h6.5a.5.5 0 0 0 0-1H10V2.5Z"/></symbol><symbol viewBox="0 0 20 20" id="CalendarFilled" xmlns="http://www.w3.org/2000/svg"><path d="M5.5 3A2.5 2.5 0 0 0 3 5.5V6h14v-.5A2.5 2.5 0 0 0 14.5 3h-9ZM17 7H3v7.5A2.5 2.5 0 0 0 5.5 17h9a2.5 2.5 0 0 0 2.5-2.5V7Zm-9 3a1 1 0 1 1-2 0 1 1 0 0 1 2 0Zm-1 4a1 1 0 1 1 0-2 1 1 0 0 1 0 2Zm4-4a1 1 0 1 1-2 0 1 1 0 0 1 2 0Zm-1 4a1 1 0 1 1 0-2 1 1 0 0 1 0 2Zm4-4a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"/></symbol><symbol viewBox="0 0 20 20" id="CalendarRegular" xmlns="http://www.w3.org/2000/svg"><path d="M7 11a1 1 0 1 0 0-2 1 1 0 0 0 0 2Zm1 2a1 1 0 1 1-2 0 1 1 0 0 1 2 0Zm2-2a1 1 0 1 0 0-2 1 1 0 0 0 0 2Zm1 2a1 1 0 1 1-2 0 1 1 0 0 1 2 0Zm2-2a1 1 0 1 0 0-2 1 1 0 0 0 0 2Zm4-5.5A2.5 2.5 0 0 0 14.5 3h-9A2.5
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (12428)
                                                      Category:downloaded
                                                      Size (bytes):34763
                                                      Entropy (8bit):5.4362782254752515
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1AD6C81A6E616E5D0B008DE9F63EF3A4
                                                      SHA1:957C3014CAE72B1EB59F19BCC3044416B0A6BC87
                                                      SHA-256:C6A6A13CF6A94BE5BB1211BE18D72CBE6F5F145C8760A9E0B155F237A2B44F66
                                                      SHA-512:77690BC1A4547377EB34063C7AB5078EAED8E213BC181B268F5E8B3F597EDB076A68B13860FA04EC8FC789A6FF5159A26BC7D78ABD9A93BFDBCA7CF4D6468974
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/1827.js
                                                      Preview:/*! For license information please see 1827.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1827],{3086:function(e,t,n){"use strict";n.d(t,{a:function(){return p}});var a=n("react-lib"),i=n(159),r=n(158),o=n(234),s=n("fui.core_342"),c=n(218);const d=(0,s.xbz)({base:{Bt984gj:"f122n59",B7ck84d:"f1ewtqcl",mc9l5x:"f22iagw",Beiy3e4:"f1063pyq",Bh6795r:"fqerorx",qhf8xq:"f10pi13n",Bahqtrf:"fk6fouc",Be2twd7:"fy9rknc",Bhrd7zp:"figsok6",Bg96gwp:"fwrc4pm",fsow6f:"f17mccla",Bcvre1j:"fyl8oag",Br0sdwz:"f16vkdww",Bn78ew0:"fhsnbul",li1rpt:"f1gw3sf2",ap17g6:"f1ly5f7u",B771hl4:"f1s3tz6t"},childless:{susq4k:"f1kyqvp9",Bicfajf:["fzynn9s","f1z0ukd1"],jwcpgy:["fekrn8e","ftdg338"],B4rk6o:"fesgyo"},start:{Bsft5z2:"f13zj6fq"},center:{Ftih45:"f1wl9k8s",Bsft5z2:"f13zj6fq"},end:{Ftih45:"f1wl9k8s"},brand:{sj55zd:"f16muhyy",Bq4z7u6:"fcbuu2a",Bk5zm6e:["f1wdw2dr","f1ttio3w"],Bqjgrrk:"f1582fpk",Bm6vgfq:["f1ttio3w","f1wdw2dr"],B0n5ga8:"f1ahrvm8",s924m2:["f1cd3wbc","f17hbk9y"],B1q35kw:"
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7375)
                                                      Category:downloaded
                                                      Size (bytes):7425
                                                      Entropy (8bit):5.4658061013507515
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:58BD5DC709F86BF6C56B1E1CB26BB4D0
                                                      SHA1:CF999B6C0F912E98740BB513DC69AF15D912F0CB
                                                      SHA-256:896E9F23A854AF1A301EDDB460437E88075281F5ECEB6C3D47C64FBB975B7D4A
                                                      SHA-512:596ACCD014F6E8F7B869719FED4AD08BD82AA1499BBFBCB4572BC5FC9056F7B99282E1688D71F04C4C73A930B6E5AB9D85FEF8A7F62F0585084E69B1DF18BDB9
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/9.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9],{3303:function(e,t,n){n.d(t,{a:function(){return b},b:function(){return y},c:function(){return D},d:function(){return I},e:function(){return S}});var a,i=n("tslib_826"),r=n(1923),o=n(784),s=n(496),c=n(65),d=n(2731),l=n(1795),u=n(2845),f=n("odsp.util_118"),p=!f.HW.isActivated("5428C17B-A89D-4E63-A1C5-B3E989C1B7A3","8/21/2023","Remove color tag from edit view columns"),m=f.HW.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=f.HW.isActivated("54b0c38f-b2dc-4be3-98ff-627ec8e4bdef"),h=((a={})[d.c.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.a.FileIcon},a[d.c.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Name},a[d.c.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Title},a[d.c.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:!
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10191)
                                                      Category:dropped
                                                      Size (bytes):10196
                                                      Entropy (8bit):5.1174668571135005
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:09A2DACC79AC0699F7342E7DEFC02D2E
                                                      SHA1:EB52FFFF194F3380B5EAB99C40AE204A4F517BE2
                                                      SHA-256:61D7C9246D7C7545E1482095FC9A06822E0A8923003E2525D9BDA03B564E8F7F
                                                      SHA-512:3E8815C0FC53B4CAF6EA0AFCA92004B0E45EF5797762F4F5C8DE58BCA502DCF05720A31A2FA1753250BF62CBFD20F2963793BBD4CD99876B5FF948975E01AB05
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[45],{3236:function(e,t,n){n.d(t,{a:function(){return _}});var a,i=n("tslib_826"),r=function(){function e(){}return e.tokenCacheSessionStorageId="tokenCache",e.aboutToExpireIntervalSeconds=600,e.apiUrl="/_api/SP.OAuth.Token/Acquire",e.retries=3,e.retriableErrorCodes=[10006,10008],e.unexpectedErrorCodeFormat="Expected error code format is <numericCode>, <exception class name>",e.unexpectedTokenMessageFormat="Your token request succeedeed but the token could not be parsed from the response.This is most probably caused by a change in the server response format",e.npmPackageVersion="0.1.5",e}();!function(e){e[e.unknownError=0]="unknownError",e[e.malformedResponseBody=1]="malformedResponseBody",e[e.serverError=2]="serverError"}(a||(a={}));var o=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.__proto__=t.prototype,i._type=n,i._httpResponseStatus=a.httpResponseStatus,i._cultureName=a.cultureNa
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4674)
                                                      Category:downloaded
                                                      Size (bytes):4679
                                                      Entropy (8bit):5.171060892782488
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:14F00B6683A615D1C9E16B20737F0FBF
                                                      SHA1:687D612F9669B2AC7F4F175C2037CA0F81F284AF
                                                      SHA-256:57FD638B43E77CBA537A4480CC47DF52A3ABFF06D87222A0B9734F4D3A02DD4C
                                                      SHA-512:0464067DBE956E77DC39AA8C603702427442BAD6EE7FA74F6B683A0E4837E473E0D3231689592D2CC26089DDF9DEE0CEA3BB267340158A271123ED94B6E2947E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/86.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[86],{716:(e,t,n)=>{n.r(t),n.d(t,{OfflineAriaEventQueue:()=>r,makeOfflineAriaEventQueue:()=>o});var a=n("tslib_826"),i=n(833),r=function(){function e(t,n,a){var r,o,s=this;if(this._pendingEvents=[],this._offlineDetection=a,this._tenantToken=n,this._allowMoreEvents=!0,this._expirationDate=new Date,this._expirationDate.setDate((new Date).getDate()-14),i.a)try{if("indexedDB"in window){this._logger=t;var c=indexedDB.open(e._dbName,e._dbVersion);c.onsuccess=function(){s._db=c.result,s._offlineDetection.onChange(function(e){e?s._stopInterval():s._startInterval()}),s._startDrainingQueuedEvents()},c.onupgradeneeded=function(t){if(t.oldVersion<1){var n=c.result.createObjectStore(e._dbTableName,{autoIncrement:!0});n.createIndex(e._dbTenantIndexName,e._dbTokenIndexKeyPath),n.createIndex(e._dbTimestampIndexName,"timestamp")}},this._flushEvents=(r=this._flushEvents.bind(this),o=void 0,function(){for(var e=[],t=0;t<argument
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4825)
                                                      Category:downloaded
                                                      Size (bytes):4830
                                                      Entropy (8bit):5.277916375313661
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:263BE3284A357FA5F713A29D6335953C
                                                      SHA1:92B68DA21E206100B870FCC2AD8A41D59FCE9829
                                                      SHA-256:4981E39BE6FE4128DE58267BA3E1BFC19E84CFACD85CF35F49529D394992893E
                                                      SHA-512:2D6C21D7C468A608B578D9D72516535758F79A405B6962C34CD38F1F5223B2562385CA2EF47AFBC32C51AAB605E2A19EDC5B93AD3D80D56816395B03AE000D9D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/94155.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[94155],{194155:(e,t,n)=>{n.d(t,{h5:()=>y});const a=["Top","Right","Bottom","Left"];function i(e,t,...n){const[i,r=i,o=i,s=r]=n,c=[i,r,o,s],d={};for(let n=0;n<c.length;n+=1)(c[n]||0===c[n])&&(d[e+a[n]+t]=c[n]);return d}function r(...e){return i("border","Width",...e)}function o(...e){return i("border","Style",...e)}function s(...e){return i("border","Color",...e)}const c=["none","hidden","dotted","dashed","solid","double","groove","ridge","inset","outset"];function d(e){return c.includes(e)}const l=e=>"number"==typeof e&&!Number.isNaN(e),u=e=>"auto"===e,f=["content","fit-content","max-content","min-content"],p=e=>f.some(t=>e===t)||(e=>"string"==typeof e&&/(\d+(\w+|%))/.test(e))(e),m=/var\(.*\)/gi,_=/^[a-zA-Z0-9\-_\\#;]+$/,h=/^-moz-initial$|^auto$|^initial$|^inherit$|^revert$|^unset$|^span \d+$|^\d.*/;function b(e){return void 0!==e&&"string"==typeof e&&_.test(e)&&!h.test(e)}const g=["-moz-ini
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format, TrueType, length 17852, version 1.3277
                                                      Category:downloaded
                                                      Size (bytes):17852
                                                      Entropy (8bit):7.981623756956301
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9B9B80F61CA96ADFA40533221F96F0CE
                                                      SHA1:5A730688AB12550A56D8D537514BD390C52C3C3C
                                                      SHA-256:F04654C5BAD26F585DCC001F4E81C850929E0E4D60282C70AF0E6F1F7C8B6814
                                                      SHA-512:B864E84DE40E7B4BE7DD877B45E7064A5D4AFA02BFBC46A5246BC092A8E39EA98410F8BBA98CAE9338E43725BD33C17CAC382CA7A34AF3D6BBFC5554DD83D86E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/fluenthybridfont/odsp-next-icons-8-f810ae71.woff
                                                      Preview:wOFF......E.......{.........................OS/2.......G...`2.u.cmap...P...........Zgasp................glyf......=...k.LT2-head..@t...3...6#.hhea..@........$....hmtx..@....\.....0..loca..A .........hmaxp..A........ .r.'name..B........O..R.post..E........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px%......`u,......7..?.x...I(.P.......1.Q$%YH).v...$2d(."=S.=.S.<d.0f...bEda...D....gaaa.9....J){e{..S..f.v..F}.U.rR.w.w.I......).b).*i...M.#9.k...X.Q..M...gx.....!..B....d. ...D1.P.J.........(.0..Lb...,.-lc..........%..C.o.l..."..E..~.=h....wx.......D.L....7.{.O.w:/.,........;..M\.m.......:#8.C9..8..8.=..n..l.w..s..yF.t@.tO..Nkz.h..i.&hX.U.q...vZ"35.:..j2y..C<.].l.........O...L............x....`..0>...a...V..s%K.d.|[..8qN.p..r..$...I .$P.W8K..B..<ZH....z..__)._.....hy.6...d;.....?X;....o~...@....:...4...Y...X..h.O.,.^b...`...x.....h.-.5 ...R........8.a..T..P6.j.4..fU...Q[|l:N.|~.ec....Ar......C...Th.....a........*.n..Y~h.l.y.d(|W.*|
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):928
                                                      Entropy (8bit):5.020158739694115
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C27EA21903DAC818E1C698443B027657
                                                      SHA1:38FC86DF752451F779A2431DA02ED038512BA454
                                                      SHA-256:77878A80C7001B06827DB1AC232D9E64C6D3436BEED9161BE124672F3401ED5C
                                                      SHA-512:E0DDDF39990C9BE96B6B8CCC0DC0DE698A6B434E9C5FFAB0D1BBBAA4B06A1EA8F8A2C994893A5389337CE64E950FBBB2B178F4DB5A27F22F93EDB6D629C54439
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/20/folder.svg
                                                      Preview:<svg width="20" height="20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M10 5 8.586 3.586A2 2 0 0 0 7.172 3H2a1 1 0 0 0-1 1v12a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="#FFB900"/><path d="M10 5 8.586 6.414A2 2 0 0 1 7.172 7H1v9a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="#FFD75E"/><path d="M10 5 8.586 6.414A2 2 0 0 1 7.172 7H1v9a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="url(#a)"/><path d="M2 16.5c-.373 0-.71-.142-.973-.367.061.492.477.863.973.867h16c.505 0 .905-.38.973-.867-.262.226-.6.367-.973.367H2z" fill="#BF5712"/><path opacity=".4" d="M8.836 6.914 10.75 5H10L8.586 6.414A2 2 0 0 1 7.172 7H1v.5h6.422a2 2 0 0 0 1.414-.586z" fill="#fff"/><defs><linearGradient id="a" x1="1" y1="5" x2="1" y2="17" gradientUnits="userSpaceOnUse"><stop stop-color="#fff" stop-opacity=".01"/><stop offset=".999" stop-color="#FFD75E" stop-opacity=".3"/></linearGradient></defs></svg>
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (11380)
                                                      Category:downloaded
                                                      Size (bytes):18094
                                                      Entropy (8bit):5.316729046475333
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FA2E29D71DC64355939F2A24B943DA29
                                                      SHA1:A67527BBDB4971F307552783E0819C499603D37D
                                                      SHA-256:7488FFFDB2F4EB229F86A3CC49DB91FC87987810BE11683B78960A9F93B45517
                                                      SHA-512:7870CBE67C89AB92B8E1D94D7E94C466941E3AC23DA407301C1DB9E2FCC7F0060A23FB7436D6919D3049EC6CD827E2CA3EFA7F118D5071E89D0DBB7D8875BEC0
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/70.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[70],{1788:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>a,c:()=>r});var a="addColumnCalloutCreateButton",i="addColumnCalloutCancelButton",r="columnTypesContainer"}.,1789:(e,t,n)=>{var a;n.d(t,{a:()=>i,b:()=>a}),function(e){e.PublishStartDate="1488b62f-b70f-4f75-a384-7a04fbada949"}(a||(a={}));var i="ReactClientFormSaveButton"}.,1790:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>a});var a="viewDialogViewTitle",i="viewDialogViewType",r="viewDialogPrimaryButton"}.,1251:(e,t,n)=>{n.d(t,{a:()=>h});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(94),o=n(37),s=n(51),c=new i.hK({name:"SPViewActionDataSource.key",loader:new i.vh(function(){return n.e(268).then(n.bind(n,1616)).then(function(e){return e.spViewActionDataSourceKey})})}),d=n(35),l=n(27),u=n(64),f=n(59),p=n(109),m=n(6),_=function(){function e(e,t){this._navigation=t.navigation,this._listViewStore=t.listViewStore,this._currentPageContextStore=t.currentPageContextStore,this._viewActi
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (5768)
                                                      Category:downloaded
                                                      Size (bytes):14831
                                                      Entropy (8bit):5.3340746520967235
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:771800C31EC1B305253C797552137FA4
                                                      SHA1:1570D58072401920C0AD048B1806068B684646C4
                                                      SHA-256:A478BF2DDDEE93794F24DCD07883FA27BD994974BAA2D7F44098C25868D8B87B
                                                      SHA-512:40CA643D3EDBC107FBAC8B3AB3BA84E5EED54DB0F07F6F94993ACB4E7577875981BBC35F90DB6EA8046D5CA460BCAF61D79B0119186673097BD1925E4E644BE7
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/2.js
                                                      Preview:/*! For license information please see 2.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2],{4035:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("react-lib");function i(e){const t=a.useContext(e);return!!t.version&&-1!==t.version.current}}.,7799:function(e,t,n){n.d(t,{a:function(){return C}});var a=n("react-lib"),i=n(494),r=n(235),o=n(7800),s=n("fui.core_342"),c=n(128),d=n(218),l=n(380),u=n(7787);const f=(0,s.pOW)("r6pzz3z",null,[".r6pzz3z{overflow-y:hidden;overflow-y:clip;scrollbar-gutter:stable;}"]),p=(0,s.pOW)("r144vlu9",null,[".r144vlu9{overflow-y:hidden;}"]);var m=n(159),_=n(158),h=n(7789),b=n(7796),g=n(7798);const v=[{opacity:0},{opacity:1}],y=(0,b.a)({enter:{keyframes:v,easing:g.a.curveLinear,duration:g.a.durationGentle},exit:{keyframes:[...v].reverse(),easing:g.a.curveLinear,duration:g.a.durationGentle}}),S=(0,s.pOW)("r1svjbtt","r131yuoq",{r:[".r1svjbtt{inset:0;padding:24px;margin:auto;border-style:none;overflow:unset;bor
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:RIFF (little-endian) data, Web/P image
                                                      Category:downloaded
                                                      Size (bytes):22510
                                                      Entropy (8bit):7.985564124193874
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3121EB7B90AAFBD79004290988D25744
                                                      SHA1:5584F1BEB7B9E8CA11833035C9962B3DDD54F904
                                                      SHA-256:6DBE807B8DA91D549A49BEEC3330D795601EC0F272EA232E91121F3ED703DFE4
                                                      SHA-512:ED25BF0B7C12742A7B71BC271364970508FB03A5096F42EEDC360CE92205AF5BE0AC4EB0567585882D34629D179F9CAB287839247C81F61D894360A83B28AAA3
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/emptyfolder/empty_files_v3.webp
                                                      Preview:RIFF.W..WEBPVP8X..............ALPHU1......$)J..C...,!....muO.o.1..PSJ).A....%9..!....m..@.I.....Np..3.5-.g.2p..m#5......D...B...W.].WI@S*I.T.z`.hj.H...F.m..$I..y...6.......{....`...H..("&..$.m...w..i......$E.D...............g.....1..33...J...D.).}..A...mC."...'.#.......O..FU=..].%3.....3....;.p|afffff>......M.E+iq..g.....v...Z....,.ED.x.TW.../......O.?......OO..Eg.n...):..d.........RW..............K.h...2-..K..Cgq.....\]...t..(......%...g=..8.b0..N..q. ..k...E.`..@HgM.Cf...+VBA&V.4.J.L.a..X...&B.O.1d.#...+....v.G........&".....e%.2{$2.B.7.QY.._.ngc.....K..D.M.(?j..P(..I....GIA..6 .......Q!..-..g.........=..z.hC.......p..e:Y]......6&1F.mL#e.F......P@.1...}......?2..[?>...8..Q...%#..d.....v.....\.A.....U`.0.....Q,&@n'....[..&dbQ...... ..!E...E......B.R.-b~....<'-.0T1| G.....1s9".0......,J..(...|z..._.k...F.3"..4$....\6_.....Q.x.&.h].3....j2...eV......;.|#.pc.1..$[.u.5....]..n.B!.....U+V.."....3UW...7..,.j.2....OGe.B .....N.....{.Z.+V.1.(.M..n...../.{
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:C source, ASCII text, with very long lines (11334)
                                                      Category:dropped
                                                      Size (bytes):250324
                                                      Entropy (8bit):5.4554146088344
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:5B795AB2F2978BB985A39382A4EDFBC4
                                                      SHA1:BC703FBAD2B7F6A068D49499D8114C5C0F0F5CD2
                                                      SHA-256:FD77CDCBA638E75F1B226A2390807A44D0072676B21A3C4EF9AD2AE8A38FD780
                                                      SHA-512:86C8114B40A2CBF25F7B470B0A351522CAE9909ECD729F258F423F56BB17569050FDF6521E08516563512329531775281C89D15F47335DF9CBA54A6A6370D596
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:var __webpack_result__;!function(){"use strict";var e={607:function(e,t,n){n.r(t),n.d(t,{__assign:function(){return a.W_},__asyncDelegator:function(){return a.nT},__asyncGenerator:function(){return a.Hq},__asyncValues:function(){return a.qA},__await:function(){return a.jr},__awaiter:function(){return a.Zd},__classPrivateFieldGet:function(){return a.nu},__classPrivateFieldSet:function(){return a.Cn},__createBinding:function(){return a.bg},__decorate:function(){return a.uh},__exportStar:function(){return a.m_},__extends:function(){return a.XJ},__generator:function(){return a.qr},__importDefault:function(){return a.D},__importStar:function(){return a.JV},__makeTemplateObject:function(){return a.hY},__metadata:function(){return a.ZX},__param:function(){return a.$T},__read:function(){return a.MS},__rest:function(){return a.l7},__spread:function(){return a.Te},__spreadArray:function(){return a.AE},__spreadArrays:function(){return a.CO},__values:function(){return a.OY}});var a=n("tslib_826")}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (57465), with CRLF line terminators
                                                      Category:downloaded
                                                      Size (bytes):378573
                                                      Entropy (8bit):5.603186494289408
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:BCA53F785B703BBF26EEE1AEF055839B
                                                      SHA1:19EA5EA75C8D4E8832B82AE4269A4476ED6732C5
                                                      SHA-256:93C2753DAB1C74CE7A26F7F29615BB556BD62EBF97B5FA55DB1226A8A2EEECCE
                                                      SHA-512:6728B8361E705A59CF3B23C754C7A8B23A16BBF2C97AC3DC1532C49FE1C9F181CCC15E62F966525D2573906983226D698342D70139E292DB87AA53F3A9CC34ED
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://newbostondentalcare-my.sharepoint.com/personal/maryellen_newbostondental_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fmaryellen%5Fnewbostondental%5Fcom%2FDocuments%2FREFUND%20AUTHORIZATION%2FREFUND%20AUTHORIZATION%20PDF%2Epdf&parent=%2Fpersonal%2Fmaryellen%5Fnewbostondental%5Fcom%2FDocuments%2FREFUND%20AUTHORIZATION&ga=1
                                                      Preview:..<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta http-equiv="Expires" content="0" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no" /><title>...OneDrive..</title><link rel="shortcut icon" href="/_layouts/15/images/odbfavicon.ico?rev=47" type="image/vnd.microsoft.icon" id="favicon" /></head>.. <body style="margin: 0; padding: 0;">.. <script nonce= 'ef659add-af59-4f3d-909c-3941b8c8be39' >if(!spfxPerfMarks){var spfxPerfMarks = {};} var markPerfStage=function(key) {if(window.performance && typeof window.performance.now === 'function'){spfxPerfMarks[key]=window.performance.now();} else{spfxPerfMarks[key]=Date.now();} if (window.performance && typeof window.performance.mark === 'function') {window.performance.mark(key);}};<
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (11042)
                                                      Category:downloaded
                                                      Size (bytes):12767
                                                      Entropy (8bit):5.141114788718789
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:13BC14A412760BF4408095CF3117B739
                                                      SHA1:3BBC9E65296B56022918B867D522F06F99258E3B
                                                      SHA-256:76105FC5DEE36E7DD7D193134F8420C5A51B19A2F0941FB93AE8CBC07EF02045
                                                      SHA-512:006900F87FA8B1BCE413ABD496B8FBF57A84AE0DB6553735D6EEA87F28FA523157568C1CFBDF44AD5D64C67B124CC09A3863E5B2AF15C2C96CA5969958B0DEE8
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/41.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[41],{1232:(e,t,n)=>{n.d(t,{a:()=>g});var a=n(26),i=n("odsp.util_118"),r=n("tslib_826"),o=n(532),s=n(607);const c=function(e){function t(t,n){var a=e.call(this,{},n)||this,i=t.apiUrlHelper,r=t.itemUrlHelper;return a._itemUrlHelper=r,a._apiUrlHelper=i,a._listUrl=t.listUrl,a}return(0,r.XJ)(t,e),t.prototype.getAttachments=function(e,t){var n=this;return this.getData(function(){return n.buildAttachmentBaseUrl(e).toString()},function(e){var t=JSON.parse(e);if(t&&t.d&&t.d.resultes&&0===t.d.results.length)return[];var a=t.d.results;return n.transformAttachmentData(a)},"Attachments")},t.prototype.addAttachment=function(e,t,n){var i=this;return new a.c(function(t,a){var r=new FileReader;r.onload=function(o){var s=r.result;i.doUploadAttachment(e,n.name,s).then(t,a)},r.readAsArrayBuffer(n)},function(){})},t.prototype.deleteAttachment=function(e,t,n,i){var r=this;return new a.c(function(t,a){r.doDeleteAttachment(e,n,i||!1
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (862)
                                                      Category:downloaded
                                                      Size (bytes):867
                                                      Entropy (8bit):5.173745384391984
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:443311A0855D492A693991EC819B7B61
                                                      SHA1:4194F6BDA3945AD98A435726F66B370D572A0954
                                                      SHA-256:C2D6E093DC18E0C2ED180B2EC492581DBBD0937CD1984B19A80EB8681DAABD2C
                                                      SHA-512:F9175C7ADB61AB629A05884A5FA042526F55483EE93A8E775E7AA4B67E36D7CD327871CD2F61D4655B6D974F6BB44908BB12155673BF8A41191EB00850C3AFDA
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/53.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[53],{802:(e,t,n)=>{n.r(t),n.d(t,{removeSelectedColumnStyles:()=>l,removeSelectionAffordances:()=>c,setSelectedColumnStyles:()=>d,setupSelectionAffordances:()=>s});var a=n(2),i=n(8),r=n(29),o=n(239);function s(e,t,n,a,r,s){if(e.setGridPosition(t),2===t.colEnd||e.setVisibility(!0),n||e.toggleCssClass(o.d,!0),!r){var c=t.rowStart<=1,l=2===t.colEnd,u=!(0,i.c)()&&s;!c&&!l&&!u&&d(a,t.colStart,t.colEnd)}}function c(e,t,n){e.setVisibility(!1),e.toggleCssClass(o.d,!1),n||l(t)}function d(e,t,n){if(n-=2,(t-=1)<0&&(t=0),r.x){var i=(0,a.A)(e);if(i)for(var s=t,c=i.children[t];s<=n&&c;)c.classList.add(o.e),s++,c=(0,r.v)(c)}else for(var d=(0,r.h)(e)||[],l=t;l<=n;l++)d[l].classList.add(o.e)}function l(e){var t=(0,a.A)(e);if(t)for(var n=t.children[0];n;)n.classList.remove(o.e),n=(0,r.v)(n)}}.}]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):111847
                                                      Entropy (8bit):5.287882578662471
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E9ABCB548C9EE7B5423659F7A638B95C
                                                      SHA1:DC78220FE835B30964E8DFA31A5408FB2DCACB59
                                                      SHA-256:12D608313BFFF4CE193417CF34432F008ECA5C5D5A52C7C14E96F0E107AD79F8
                                                      SHA-512:5DD8AA3DBC834DF8A7BFC92FAA295C89633E15E62CE0961CD39D6B99C158A3B0F31CA768E5D2AF40CA36467B302E5E7AE29E739D1CB38DB0549E8009F82AEDA9
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/36074.js
                                                      Preview:(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[36074],{422058:(e,t,n)=>{"use strict";n.d(t,{j:()=>re});var a,i=n(295610),r=n(538054),o=n(836682),s=n(82999),c=n(262708),d=n(633472),l=n(188830),u=n(689356),f=n(135556),p=n(230336),m=n(485942),_=n(383417),h=n(686247),b=n(147714),g=n(252400),v=n(567022),y=n(610388),S=n(351329),D=n(607539),I=n(551638),x=function(){function e(e){var t=this;this.playbackRates=I.a,this.playerStats={ttlMs:void 0,ttirMs:void 0},this.playState=new D.Y(void 0),this.autoplayFailed=new D.Y(void 0),this.isFullscreen=new D.Y(void 0),this.loadingState=new D.Y("None"),this.currentTimeInSeconds=new D.Y(void 0),this.seeking=new p.y,this.isActive=new p.y,this.isPlayerReady=new D.Y(!1),this.isPreRoll=new D.Y(!0),this.isAltTrackReady=new D.Y(!1),this.audioStreamSwitchingFailed=new D.Y(!1),this.muted=new D.Y(!1),this.loop=new D.Y(!1),this.mediaDurationInSecondsV2=new D.Y(0),this.playbackRate=new D.Y(1),this.downloadBitrate=new D.Y(void 0),th
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (35892)
                                                      Category:downloaded
                                                      Size (bytes):36400
                                                      Entropy (8bit):5.2499919045434
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4E66C4F5C08BFB6F8A3834D9917E3C48
                                                      SHA1:B8E7D04EF1F888A08C0F1CD932481C3098C2DC72
                                                      SHA-256:F94D1F646B96754FC59B2516645E77D104CE2887F22172C8A698FEF1C51C2F38
                                                      SHA-512:33271968D5FAC6B368C5E3F3E2E69C43CE62ADAFB4887ED0480F729E479CE3F665959655863776131BD541B33A59ABE2869BD65A2EA8FF2FE9CBE73CA2EF2B84
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/247.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[247],{1780:(e,t,n)=>{n.r(t),n.d(t,{AgendaView:()=>ot});var a=n(880),i=n(1162),r=n(905);(0,a.e)(r.i,function(e){var t=e.selectedCalendarEventId,n=e.appInstanceId;(0,i.b)().selectedCalendarEventIdMap.set(n,t)});var o=(0,a.a)("initializeScenario",function(e,t){return{appInstanceId:e,scenarioId:t}}),s=(0,a.a)("updateCalendarEventLoadStates",function(e,t,n){return{appInstanceId:e,calendarIds:t,scenarioId:n}}),c=(0,a.a)("updateLoadState",function(e,t,n){return{appInstanceId:e,scenarioId:n,loadState:t}}),d=(0,a.a)("updateLoadedDateRange",function(e,t,n){return{appInstanceId:e,dateRange:t,scenarioId:n}}),l=(0,a.a)("updateIsInitializingCalendarEventsLoader",function(e,t,n){return{appInstanceId:e,scenarioId:n,isInitializingCalendarEventsLoader:t}}),u=(0,a.a)("initializeCalendarEventsLoader",function(e,t,n,a){return{appInstanceId:e,calendarIds:t,dateRange:n,scenarioId:a}}),f=(0,a.a)("expandDateRange",function(e,t,n){ret
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (10101)
                                                      Category:downloaded
                                                      Size (bytes):13115
                                                      Entropy (8bit):4.974648882071977
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:EA2B56CEFCBB7E8E984C8D48F9E1E2F5
                                                      SHA1:3F291762F9358CEC15D5918455E5A12D5F4677FA
                                                      SHA-256:C4109D1E439EA517007F7C05475F6F2CB057649BF2BC2336C89DCA012504FCD4
                                                      SHA-512:EE77B876D6471CF2FA9B56F06CAE642F35E439528FF11959F78610B970699C7AE0B8146F31C8AB9251F7FCF135EF4F8C99FDABD7D38DA90F982FFEDCEC1AED04
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/38661.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[38661],{157285:(e,t,n)=>{n.d(t,{d:()=>o});var a=n(427445),i=n(639849);function r(e,t,n,a){void 0===a&&(a=!1);var r=0;if("string"==typeof e){var o=n.numberDigitSeperator||",",s=e.replace(new RegExp("\\".concat(o),"g"),"");r=Number(s)}else"number"==typeof e&&(r=e);return r<0&&!a&&(r=0),1===r?(0,i.U)(t.Singular,e.toString()):(0,i.U)(t.Plural,e.toString())}function o(e,t){if(!e)return"";var n=[t.Second,t.Minute,t.Hour,t.Day,t.Month,t.Year],i=e.split(t.Separator);if(i.some(function(e){return isNaN(+e)}))return"";for(var o="",s=0,c=i.length-1;s<i.length&&c>=0;s++,c--){var d=parseInt(i[s],10);(0===s||d>0)&&(o+="".concat(d," ").concat(r(d,n[c],(0,a.u)())))," "!==o.charAt(o.length-1)&&(o+=" ")}return o.trim()}}.,427445:(e,t,n)=>{n.d(t,{u:()=>o});var a={"af-za":{d:"YYYY-MM-DD",ns:"."},"am-et":{d:"DD/MM/YYYY"},"ar-ae":{d:"DD/MM/YYYY",t:"hh:mm tt"},"ar-bh":{d:"DD/MM/YYYY",t:"hh:mm tt"},"ar-dz":{d:"DD-M
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (6639)
                                                      Category:downloaded
                                                      Size (bytes):16774
                                                      Entropy (8bit):5.192657266374084
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4AAE19284B529E582FE2888122F8651B
                                                      SHA1:5D08DFA7B68E9137895A1392032298AE2657A146
                                                      SHA-256:810D2E3102C1A511F16BC421E7C0C4B71AABC8F187FBDD56ECF6FDB3E4B91831
                                                      SHA-512:305ECC9C87C8B6DAF30F5BA8662CB94044FD8763533DD3064982FBB9636C20FC419925D5BFEAB4D3F636E5BF6D4E0E8FB3E050D483134501542D329ECDEC77F5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/37323.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[37323],{370100:(e,t,n)=>{n.d(t,{C:()=>o});var a,i=n(295610),r=n(315301),o=(a=Error,(0,i.__extends)(function e(t,n){var i=a.call(this,n&&n.length>0?"".concat(n,": ").concat((0,r.o)(t)):(0,r.o)(t))||this;return i.error=t,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,e.prototype),i},a),function(){function e(e,t,n,a,i,r,o,s,c,d,l,u,f){this.name=e,this.message=t,this.stack=n,this.staticMessage=a,this.isExpected=i,this.statusCode=r,this.clientRequestId=o,this.requestId=s,this.oData=c,this.correlationId=d,this.retryCount=l,this.responseJson=u,this.responseText=f}return e.isServiceError=function(t){return t instanceof e},e}())}.,538054:(e,t,n)=>{n.d(t,{E0:()=>f,dt:()=>m,f9:()=>h,sM:()=>p});var a=n(295610),i=n(188830),r=n(322208),o=n(523499),s=n(315301),c=n(370100),d=n(246477),l=n(485942),u=(0,i.Yc)("Unsupported browser");function f(e){if(e instanceof Error)return(0,l.Z)(e.message)&&
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:downloaded
                                                      Size (bytes):167
                                                      Entropy (8bit):5.271898455518302
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DE8BFE48DB82BC3280A26C71ABC4B325
                                                      SHA1:F663062CC8FA87F1221C74EE2BBCBF4570B47DF2
                                                      SHA-256:C9EF106F9CC18121E4C54EA2FFD5292657A7F2210E65DD3B23A94E067EE4EECD
                                                      SHA-512:EBD37493F3AF71F9D5570CEE2F2CECC44CCB86CA5937B125C0CC6B5C1396AE72D31256CD214FCEE3622D0CCCA6C37F28B32DBD7ECA7BCA7E96BB135CA5C2D40A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/100.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[100],{467:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.v2H});var a=n("fui.lco_441")}.}]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2014)
                                                      Category:downloaded
                                                      Size (bytes):2019
                                                      Entropy (8bit):5.364824283625032
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:55A34551BC5571E305DFD67B6764D2DF
                                                      SHA1:8DC645ECA74904722D38D98F25D6F5489F121461
                                                      SHA-256:F66BA429562EA8026F20E7897320837DCCE63C846E76AE85BBBE0EE725B042EC
                                                      SHA-512:4B168E7B74B18EC38EE77D6E5F4687E0B44990E7888972AB17A819F19C2831AB903B55CC0016838E713F398245A19E298C80709A2FBCCBD146779A2476164782
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/178.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[178],{2085:(e,t,n)=>{n.r(t),n.d(t,{BucketHeaderEditor:()=>u});var a=n("tslib_826"),i=n(1),r=n(0),o=n(2416);(0,n("fui.util_554").Bv)([{rawString:".bucketEditorContainer_e2f1ef80{display:flex;justify-content:center;margin-bottom:-8px}.bucketEditorContainer_e2f1ef80 .formOpen_e2f1ef80{margin:8px 14px 9px 14px;border-radius:4px;width:100%;position:relative}.bucketEditorContainer_e2f1ef80 .textField_e2f1ef80{flex:1}.bucketEditorContainer_e2f1ef80 .spinner_e2f1ef80{position:absolute;right:6px;top:6px}"}]);var s=n(38),c=n(2393),d=(0,s.b)({loader:function(e){return e.TextField}}),l=(0,s.b)({loader:function(e){return e.Spinner}}),u=function(e){var t=e.bucketID,n=void 0===t?"":t,u=e.editorMode,f=e.saveCallback,p=e.cancelCallback,m=(0,r.i)(n),_=m[0],h=m[1],b=(0,r.i)(!1),g=b[0],v=b[1],y=(0,r.h)(null);(0,r.c)(function(){y.current&&y.current.select()},[]);var S=function(){return(0,a.Zd)(void 0,void 0,void 0,function(){var
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (56954)
                                                      Category:downloaded
                                                      Size (bytes):86190
                                                      Entropy (8bit):5.216096502112468
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D749FC4D6CCEFD09732D80A98E4DCA28
                                                      SHA1:A58E683156F38C35BE907AD90FF40DEA9FE25C87
                                                      SHA-256:6B509CAD9650278F738371ED3F624B691D0E351E27AFC0CA9A7645F2173FBC44
                                                      SHA-512:E483C37371FF6942701CF1AC99749EB9509B2A78CBFBF8C7558002F2FAB932BD91F053C9C60BC7E94D0BC48177AEC4387A50FBF79AB6F4FE1F289E712D5E4CDE
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/26396.js
                                                      Preview:/*! For license information please see 26396.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[26396],{17025:(e,t,n)=>{n.d(t,{Q:()=>r});var a=n(230985),i=n(455146);function r(e,t){const{disabled:n,disabledFocusable:r=!1,"aria-disabled":o,onClick:s,onKeyDown:c,onKeyUp:d,...l}=null!=t?t:{},u="string"==typeof o?"true"===o:o,f=n||r||u,p=(0,i.$)(e=>{f?(e.preventDefault(),e.stopPropagation()):null==s||s(e)}),m=(0,i.$)(e=>{if(null==c||c(e),e.isDefaultPrevented())return;const t=e.key;if(f&&(t===a.Ee2||t===a.KaI))return e.preventDefault(),void e.stopPropagation();t!==a.KaI?t===a.Ee2&&(e.preventDefault(),e.currentTarget.click()):e.preventDefault()}),_=(0,i.$)(e=>{if(null==d||d(e),e.isDefaultPrevented())return;const t=e.key;if(f&&(t===a.Ee2||t===a.KaI))return e.preventDefault(),void e.stopPropagation();t===a.KaI&&(e.preventDefault(),e.currentTarget.click())});if("button"===e||void 0===e)return{...l,disabled:n&&!r,"aria-disabled":!!r|
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3095)
                                                      Category:dropped
                                                      Size (bytes):3100
                                                      Entropy (8bit):5.044276664199748
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:CE3EBFB0D511A8B91313B67002112B68
                                                      SHA1:BA9F719F743E76CB2B56FEF021B53AEC11E6E5B5
                                                      SHA-256:4C2BCE7EACB9BFD204F1548D3E7D2C2B29FABBC8ACC095CB84CC1F4B36E05B5C
                                                      SHA-512:319E2135379A514EC5A0B6FA9370DDF7512DB8A12C129E203F619090CA38D306BD0C0595844BB0D77957951F1974EBF3F55106483AD1939E24B9C13F5662EF3F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1864],{6522:function(e,t,n){n.r(t);var a=n("tslib_826"),i=n(8157),r=function(){function e(e){this._notificationHandlers=new Map,this._connectionHandlers=new Map,this._pushNotifyParams=e.pushNotifyParams}return e.prototype.isConnected=function(){var e;return!!(null===(e=this._pushNotify)||void 0===e?void 0:e.isConnected())},e.prototype.getSocketIoSubscription=function(){},e.prototype.addConnectionHandler=function(e,t){this._connectionHandlers.set(e,t)},e.prototype.removeConnectionHandler=function(e){this._connectionHandlers.delete(e)},e.prototype.setupNotificationHandler=function(e,t){var n=e.source,a=e.scenarios,r=e.id,o=void 0===r?"":r,s=i.b[n];if(s){if(a&&a.length)for(var c=0,d=a;c<d.length;c++){var l=d[c];this._notificationHandlers.set(s.toLowerCase()+i.a[l].toLowerCase()+o,t)}else this._notificationHandlers.set(s.toLowerCase()+o,t);return!0}return!1},e.prototype.connect=function(){return(0,a.Zd)(this,void
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1416)
                                                      Category:downloaded
                                                      Size (bytes):1421
                                                      Entropy (8bit):5.319654335813399
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:65177308AC36043D8A6C3A9F398EC1E6
                                                      SHA1:BBFFBFBBB78A77AE9304868E27222EFD2AAE1138
                                                      SHA-256:47A6DDB319199283E1367D6C8492E3E9F3516328B740890D92DF87B63F309585
                                                      SHA-512:44B590023C49FD3704AB2CF02006C09703EFD3B1EF5BF7990C7AC571CD00FF25B64EB04D95F89E0B780F7AD084B189C5573BE19FF756A373478BCD808172EBF7
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/236.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[236],{2126:(e,t,n)=>{n.r(t),n.d(t,{RenameViewDialog:()=>l});var a=n("tslib_826"),i=n("react-lib"),r=n(38),o=n("odsp.util_118"),s=n(2198),c=n(1455);(0,n("fui.util_554").Bv)([{rawString:".label_11786217{font-size:var(--ms-fonts-medium-fontSize);font-weight:var(--ms-fonts-medium-fontWeight);font-weight:600;margin-bottom:5px;display:block}"}]);var d="RenameViewDialog_ViewName";function l(e){var t=(0,i.useState)(e.currentViewName),n=t[0],l=t[1],u=(0,i.useRef)(),f=r.a.Dialog,p=r.a.DialogFooter,m=r.a.PrimaryButton,_=r.a.DefaultButton,h=r.a.TextField,b=n===e.currentViewName,g=function(){e.onRenameCurrentView(n),e.onDismiss()},v={componentRef:o.HW.isActivated(c.d)?c.e:function(e){e&&(u.current=e)},onKeyPress:function(e){13===e.which&&(b||g())}},y=(0,a.W_)({title:s.h},c.a);return(0,i.useEffect)(function(){var e,t;o.HW.isActivated(c.d)||(null===(e=u.current)||void 0===e||e.focus(),null===(t=u.current)||void 0===t||t.sel
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1318)
                                                      Category:downloaded
                                                      Size (bytes):1323
                                                      Entropy (8bit):5.1232238897209985
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2F2068CA4311D4B6EDD7D1EEEA0FB522
                                                      SHA1:6E23351B21ABB75FC1ED952D98B1B082499454C2
                                                      SHA-256:BCD86C3CBD2DCF6DF1D9C6A5754A02B3871BA25C3DD0DD2C91A849244DAB8F41
                                                      SHA-512:BF27722C884109DC6542270A2B57940E0E0B9051C4C63A71601B0322A940313D0B81F6D2ADFB7015E06AE0152BC61035D84535D33F84AEF1AF14742F288A579A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/89.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[89],{707:(e,t,n)=>{n.r(t),n.d(t,{presenceSelectionUtilsKey:()=>o});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(19),o=new i.hK({name:"presenceSelectionUtils",factory:{dependencies:{listDataStateStore:r.a},create:function(e){var t,n=e.listDataStateStore,i=new Map,r=new Map,o=null===(t=n.state)||void 0===t?void 0:t.listRenderData.schema,s=function(){null==o||o.fields.forEach(function(e){var t=e.internalName,n=e.ID;i.set(t,n),r.set(n,t)})};s();var c=n.onUpdate("listRenderData",function(e){e.detail.schema&&e.detail.schema!==o&&(o=e.detail.schema,s())});return{instance:{formatSelection:function(e){if("cellRange"===e.type){var t=e.type,n=e.beginRowKey,r=e.endRowKey,o=e.beginColKey,s=e.endColKey;return n===r&&o===s?{type:t,beginRowKey:n,beginColKey:i.get(o)||"",endRowKey:void 0,endColKey:void 0}:(0,a.W_)((0,a.W_)({},e),{beginColKey:i.get(o)||"",endColKey:i.get(s)||""})}return e},revertSelection:function(e){if("cell
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3059)
                                                      Category:downloaded
                                                      Size (bytes):6047
                                                      Entropy (8bit):5.293527371908058
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3F5569FED02CA950707B6DF4A9DB90E3
                                                      SHA1:2DB838BEA6E71E2401B865D967BA29CA8BB39505
                                                      SHA-256:A1BDAA8563C0C750CEF9FD779A56B0305FF3E7518FD40D3C8C9EEE5AD48CC923
                                                      SHA-512:DBCC7B4CDA08A032025DBB23C805BE2F498055B4F59373AD8519640FE1587C31207643BBAB68246328290CAD5E03B3A0F6EEA4EFB5632BD5176F0943129DEA87
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/99.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[99],{1251:(e,t,n)=>{n.d(t,{a:()=>h});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(94),o=n(37),s=n(51),c=new i.hK({name:"SPViewActionDataSource.key",loader:new i.vh(function(){return n.e(268).then(n.bind(n,1616)).then(function(e){return e.spViewActionDataSourceKey})})}),d=n(35),l=n(27),u=n(64),f=n(59),p=n(109),m=n(6),_=function(){function e(e,t){this._navigation=t.navigation,this._listViewStore=t.listViewStore,this._currentPageContextStore=t.currentPageContextStore,this._viewActionDataSourceAsync=t.viewActionDataSourceAsync,this._refreshCurrentListDataAsync=t.refreshCurrentListDataAsync}return e.prototype.evaluateAction=function(e){var t=this,n=e.isAscending,i=e.sortFieldKey,r=e.currentIsAscending,o=e.currentSortFieldKey,s=e.id,c=void 0===s?"SortAction":s,p=e.isAvailable,_=void 0===p||p,h=e.removeSort,b=void 0!==h&&h,g=e.isDisabled;return{id:c,isToggled:i===o&&n===r,isAvailable:_,isDisabled:void 0!==g&&g,onEx
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (59728)
                                                      Category:dropped
                                                      Size (bytes):152624
                                                      Entropy (8bit):5.341175439944574
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F0D9CDED7C773F54857811E0A48C82F2
                                                      SHA1:EF7C209EAC152DED62B47DBB4AE40B860F9916AF
                                                      SHA-256:78B81A4F192AA613E3F33502DFD6BAB4F703F138F6A4D80A3BE0BA53AD123C89
                                                      SHA-512:F799C112DE85EB3613821F8C812F979D6F612F58F005B70B9F1682C7887BA8BD7E8DA57910A98EE6F692A14A058D21D7671A2FE9EC0DC1D824F0894CF17240D4
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:/*! For license information please see spwebworker.js.LICENSE.txt */.(()=>{"use strict";var e=[(e,t,n)=>{function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.r(t),n.d(t,{Empty:()=>r,_guidRegEx:()=>o,cryptoRandom:()=>i,generate:()=>s,isValidGuid:()=>u,normalizeDashes:()=>l,normalizeLower:()=>c,normalizeUpper:()=>d});var r="00000000-0000-0000-0000-000000000000",o=/^[0-9a-f]{8}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{12}$/i;function s(e){var t=[];t.push(a(8,e)),t.push(a(4,e));var n="4"+a(3,e);t.push(n);var i=a(4,e),r=parseInt(i[0],16);return r&=3,i=(r|=8).toString(16)+i.substr(1),t.push(i),t.push(a(12,e)),t.join("-")}function c(e,t){return void 0===t&&(t=!1),e?f(e.toLowerCase(),t):""}function d(e,t){return void 0===t&&(t=!1),e?f(e.toUpperCase(),t):""}function l(e,t){if(void 0===t&&(t=!1),e){var n=e.replace(/[^A-Fa-f0-9]/g,"");if(32===n.length)retu
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (45422)
                                                      Category:downloaded
                                                      Size (bytes):45452
                                                      Entropy (8bit):5.401718863811898
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:CCFB62B1D25A216975FCFC326998B561
                                                      SHA1:E8E41F992F77C39D26BF14B75C62745ADD341301
                                                      SHA-256:3270530435DC98F86F41A2C4D55FEA41918F0FBF665E6A5FD25A329A005C0305
                                                      SHA-512:843DE5E70899F0DF63DB756FA2C71AE60E2AB05791E264A83D13B743A1DA3E78FD665C5663B6CE909F743C8D67F837881BA6E70F7A93271BD9F43379456735E7
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-153996e1.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.util"],{"fui.util_554":(e,t,n)=>{n.d(t,{Mh:()=>Wt,su:()=>ft,uq:()=>I,vm:()=>Ae,kb:()=>S,MR:()=>Re,wR:()=>v,dN:()=>Kt,P4:()=>y,qw:()=>vn,S9:()=>Z,mA:()=>$,N9:()=>je,so:()=>l,xD:()=>d,o7:()=>ee,K9:()=>A,fl:()=>X,hQ:()=>J,wX:()=>m,s9:()=>h,hU:()=>_,$Q:()=>P,UH:()=>Pt,fz:()=>le,Sx:()=>Bt,bg:()=>be,FX:()=>Ot,Vm:()=>St,rz:()=>Dt,pj:()=>he,dY:()=>An,aE:()=>Ne,vJ:()=>gn,KN:()=>Et,Gk:()=>fn,ri:()=>Xt,UT:()=>Zt,QA:()=>We,J1:()=>jt,oT:()=>Jt,yh:()=>It,B4:()=>_n,KL:()=>an,Cu:()=>fe,Ss:()=>p,TV:()=>ge,VI:()=>bn,XG:()=>g,DA:()=>$t,Kd:()=>tn,Gm:()=>hn,fy:()=>st,ZG:()=>tt,o3:()=>De,ti:()=>xe,zc:()=>we,vc:()=>en,k0:()=>nn,XB:()=>on,Es:()=>Yt,$o:()=>rn,OX:()=>C,Mr:()=>Fe,hw:()=>O,n6:()=>Ut,dU:()=>F,s5:()=>Qt,uX:()=>Se,e5:()=>f,gZ:()=>Tt,hh:()=>un,ni:()=>ln,Yx:()=>dn,Fg:()=>cn,f2:()=>sn,xw:()=>qt,kM:()=>U,Bv:()=>yt,JQ:()=>Rt,i3:()=>Ct,jB:()=>Ue,AZ:()=>Vt,Ww:()=>En,NS:()=>wn,sE:()=>Qe,J4:()=>qe,cA:()=>He,wY:()=>Pe,AN:()=>Gt
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (17220)
                                                      Category:downloaded
                                                      Size (bytes):523537
                                                      Entropy (8bit):5.388320725698624
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:77176E8F9A9CF42F981EBA51F0B8FE33
                                                      SHA1:B9A1A8DE2E10355D2B59786E860C58641569F37C
                                                      SHA-256:21C127685BA635FC20D727B7F096B6284E5296F7847EEDD041CA2B584E0C4796
                                                      SHA-512:5FA3E36EA99DCB111B2E1AE3F236AA3FA9AC0533B64D365724F1A48BB74D8AF531270C517DFA9C038192DDD96457F9B864396EBE399A9C65501EBC05F652694C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.004/oneuplightspeedwebpack/plt.office-ui-fabric-react.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.office-ui-fabric-react"],[(e,t,n)=>{n.d(t,{a:()=>c});var a=n("fui.util_554"),i=n("fui.core_342"),r=0,o=a.$Q.getInstance();o&&o.onReset&&o.onReset(function(){return r++});var s="__retval__";function c(e){void 0===e&&(e={});var t=new Map,n=0,o=0,c=r;return function(d,u){var f;if(void 0===u&&(u={}),e.useStaticStyles&&"function"==typeof d&&d.__noStyleOverride__)return d(u);o++;var p=t,m=u.theme,_=m&&void 0!==m.rtl?m.rtl:(0,i.fsl)(),h=e.disableCaching;if(c!==r&&(c=r,t=new Map,n=0),e.disableCaching||(p=l(t,d),p=l(p,u)),!h&&p[s]||(p[s]=void 0===d?{}:(0,i.NPf)(["function"==typeof d?d(u):d],{rtl:!!_,specificityMultiplier:e.useStaticStyles?5:void 0}),h||n++),n>(e.cacheSize||50)){var b=(0,a.uX)();(null===(f=null==b?void 0:b.FabricConfig)||void 0===f?void 0:f.enableClassNameCacheFullWarning)&&(console.warn("Styles are being recalculated too frequently. Cache miss rate is ".concat(n,"/").concat(o,".")),console.trace(
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2145)
                                                      Category:downloaded
                                                      Size (bytes):2150
                                                      Entropy (8bit):5.304875851294748
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:59A010BA67312D39F79DD6E47B50BEEE
                                                      SHA1:324CFE902604241FC95C7142ECEACFA327792E92
                                                      SHA-256:EBF45AB888B540DE962722E8E9329B5E39CDFEDC19D07D911FB0166A7222A505
                                                      SHA-512:87BB33FD150755DBA1C75525B87C7D4FEB67C34670F2ED009C77EA2A2AAD3AF4CA40028363E04B2164DC8E43BA57394089514ABEE9CEC5FAFFBEC356954BCF11
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/84.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[84],{691:(e,t,n)=>{n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:()=>d,formatISPListRowAsIListSyncIssueAndItemKeys:()=>l,populateNucleusSyncIssuesView:()=>c});var a=n("tslib_826"),i=n(67),r=n(36),o=n(331),s=n(115);function c(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){var o,c,l,u,f,p,m,_,h,b,g,v;return(0,a.qr)(this,function(y){switch(y.label){case 0:return o=[],c={DefaultView:!1,Hidden:!1,Id:s.e,ServerRelativeUrl:"/syncIssues.aspx",Title:"Sync Issues",ViewType:r.c.standard,ListViewXml:'<View Name="{'+s.e+'}"></View>'},l="Name",u="Issue",f="Occurred",p={ID:s.d.Name,displayName:l,internalName:l,realFieldName:l,type:i.b.Text,width:130,isCalculated:!1,isReadOnly:!1,isEditable:!1,isSortable:!1},m={ID:s.d.Issue,displayName:u,internalName:u,realFieldName:u,type:i.b.Text,width:130,isCalculated:!1,isReadOnly:!1,isEditable:!1,isSortable:!1},_={ID:s.d.Occurred,displayName:f,internalName:f,realFieldName:f,type:i
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (5159)
                                                      Category:downloaded
                                                      Size (bytes):11651
                                                      Entropy (8bit):5.337369885391587
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D34995B7F8EADB5435D8091DAC4C1CA5
                                                      SHA1:43AE7FBE88EA6DC8249BFD7FCB6F90165638D2D7
                                                      SHA-256:43892D057F9BE419A84EABE0974B6D9DFA6C27F0C9F04EA4F35CEFF3F51DF0CB
                                                      SHA-512:E35BFB39507356E7336A962B557CD99273C979347854F985BB6F819E3556C6E839212891F6EEA4590BC928B769E1C7E2405AD5D80B41D03C5793329047E60FE2
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/29386.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29386],{707043:(e,t,n)=>{function a(e){r!==e&&(r=e)}function i(){return void 0===r&&(r="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),r}var r;function o(){return{rtl:i()}}n.d(t,{Lo:()=>o,mk:()=>a}),r=i()}.,614231:(e,t,n)=>{n.d(t,{Y:()=>s});var a,i=n(295610),r="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),o={};try{o=window||{}}catch(e){}var s=function(){function e(e,t){var n,a,r,o,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.__assign)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._classNameToArgs,this._counter=null!==(a=null==t?
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:RIFF (little-endian) data, Web/P image
                                                      Category:downloaded
                                                      Size (bytes):36610
                                                      Entropy (8bit):7.990077025288505
                                                      Encrypted:true
                                                      SSDEEP:
                                                      MD5:A729D45A65E2B9849159E08EF6FD5F12
                                                      SHA1:75A14F3E8AC5D4ECA6ADE8771C84F4F5328301D6
                                                      SHA-256:11980ECD03E02439A6300EEFF5DBF9A48BD52EEBF14BBCC246752B0CE5BAF223
                                                      SHA-512:89460BCACBEDBA68CD7FE67E675C5DFD76E6C43D87ED13D03EEBF4A66BC298C85F96605306EB879D4ED89BFE0E53699A11A09BBA866226F767AB97203395A6B3
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/error/error_exclamation_v3.webp
                                                      Preview:RIFF....WEBPVP8X..............ALPH.k.....m.....%.._XJ..".?..g..s........96-...3.....[.@... .WC.....I..h..T.i..5....u.F..C?.....m.0I....... GA.AT!.......`..,t*4X0`..@..z.51.YT..[.$K.$.R........~..{2@.3.X^D....@.....+....x..{...m..$9k....1...R.K.5..f...../`..,}A....d.v.l.9.:..7.T-"|A.]..m[.. .B..V....}.{.m..h.....v..'.n.3..z..........=<.<7s3.>..C...!..Ku.u..r..qV']].7"d.....TD ...$i.v..........o....=e0............<...D..o.....y`....'.v8...j.., %.55.1...tC....[..nZ.[...G......."../$..L...F.....L..sC..6.f......ao......7...\.Hs=..=>..s...".j.Q..AD...w3..-.....V..I....kh..?'.M..v.......w6...N........1...T..c.]......[4..k..:....l.u........|............N6..(.w.....a..*..f..F.....6)..$X. O.....'M.T..7j....4.".F...)....z..X..........=.~..:{.LPQ..H.f. O..T.^......j.x....>...2s.."..p.....~.....(..l.........C....1s.B...]8y...A.V.i......m.....t.A.....G........7.24..0.iB.y......#xl..7c.o.^..l.x....c..i|...=.Py.g._|.._......\.Bod}....E.RU9.....d..Z......S.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (1350), with CRLF line terminators
                                                      Category:downloaded
                                                      Size (bytes):2041
                                                      Entropy (8bit):5.370468671952535
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3C208C56AE366FA004A3964365DC981C
                                                      SHA1:7201B0DC50A8771B5EA29BC0617AE06EB4479DD6
                                                      SHA-256:E4DB40EC01F177D494DB20C824FC331479A73D466321E73AAB7D0C7560F99B0C
                                                      SHA-512:0B78F67DCCA6281353646457FBB4DC400F3C3368A8DDECD785DF5BBB5F7773FCD6D512800376FBF9B499019A3852BE87B0E7A8EAC5A5067EB0214C2C61E7FB08
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://50ou-vasil-levski.com/tvavx.php
                                                      Preview:<html>...<head>....<meta name="robots" content="noindex, nofollow">....<meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1">....<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">....<style>body,html{margin:30px;display:flex;justify-content:center;align-items:center;flex-direction:column}.obvious {position: relative;width: 80px;height: 80px;}.obvious div {animation: 1.2s cubic-bezier(.5, 0, .5, 1) infinite obvious;transform-origin: 40px 40px;}.obvious div:after {content: " ";display: block;position: absolute;width: 7px;height: 7px;border-radius: 50%;background: #3B8AFF;margin: -4px 0 0 -4px;}.obvious div:first-child {animation-delay: -36ms;}.obvious div:first-child:after {top: 63px;left: 63px;}.obvious div:nth-child(2) {animation-delay: -72ms;}.obvious div:nth-child(2):after {top: 68px;left: 56px;}.obvious div:nth-child(3) {animation-delay: -108ms;}.obvious div:nth-child(3):after {top: 71px;left: 48px;}.obvious div:nth-child(4) {animation-dela
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2674)
                                                      Category:downloaded
                                                      Size (bytes):7145
                                                      Entropy (8bit):5.240959200886513
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9F3C0C5FBBD7E5AFDDD299262DFE33D4
                                                      SHA1:BA4F6B3E38DCD5B7CA8E2195BD70CAC9427AB454
                                                      SHA-256:87EE4E018A12AA8D930773E28123F9EB297AEBC1DA3DACE5E5C7382249A65970
                                                      SHA-512:71F839AF0401EDA9016B5F5DEBC0B84D649994278FED31B7A8AD10712F1DB26A2E9679529C4023F123A2B656BB9745DF5412905ABF0550A494EE1E2E0F5AEFCB
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.004/oneuplightspeedwebpack/plt.items-view.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.items-view"],{572:(e,t,n)=>{function a(e,t){var n=t.forceInSameWindow,a=t.targetWindow;a?a.location.href=e:n?window.location.href=e:window.open(e)}n.d(t,{a:()=>a})}.,571:(e,t,n)=>{function a(e,t,n){var a,i,r,o="".concat(null!==(a=n.itemWebUrl)&&void 0!==a?a:t,"/_layouts/15/videoeditor.aspx"),s=(null===(i=n.video)||void 0===i?void 0:i.driveId)||"",c=(null===(r=n.video)||void 0===r?void 0:r.itemId)||"",d=new URLSearchParams;return n.action&&d.append("action",n.action),n.referrer&&d.append("referrer",n.referrer),n.referrerScenario&&d.append("referrerScenario",n.referrerScenario),e?((null==e?void 0:e.driveId)&&d.append("driveId",e.driveId),e.itemId&&"root"!==e.itemId&&d.append("itemId",e.itemId),s&&c&&(d.append("videoDriveId",s),d.append("videoItemId",c)),"".concat(o,"?").concat(d.toString())):"".concat(o,"?").concat(d.toString())}function i(e,t){return t?-1!==[".mp4",".mov",".webm",".avi",".wmv"].indexOf(e.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format, TrueType, length 14960, version 1.3277
                                                      Category:downloaded
                                                      Size (bytes):14960
                                                      Entropy (8bit):7.974794342760481
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2267086B5DA5E90D8601A8F179346BC7
                                                      SHA1:BE7335B0A4923904C9A79F1EB2591F371FCE4AFA
                                                      SHA-256:EF05B96AAD77438376EC7FCC785304C92A1A5E8D370CFBD10E5EF459DDD758C4
                                                      SHA-512:49A1E10C7EF01A35AB15132B07F36569AB8FF3F15274EA4FEFE550D055FA2A4887F5DC8D165F754787CC8FDD4EB8B57B9EFAD05D3760A55244D78A926FFB09FF
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/fluenthybridfont/odsp-next-icons-11-d16326bc.woff
                                                      Preview:wOFF......:p......nH........................OS/2.......G...`/.u.cmap...P...R...B...gasp................glyf......2~..^T.0a.head..50...6...6#.hhea..5h.......$....hmtx..5....I........loca..5..........R..maxp..6........ .q..name..6........O..R.post..:\....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px.....0.B2..@x....X9.Q.x...M(.a...g/-... vp.p.4.J.N.M.. ....0oyw....Y.H..(..!!.I.l%}.%.2O.. .........|..B..w.N.B.TI.e.>K..1"L...>g...:.d..XM7kXG/[.F?;..^.1.INs....<... C\c.Qn......y.[..q>.|..?...i.V.).2W..B..Y..o.DB..E.......*.OS..[S.p.OEXS..R.k..?Ez.5....S......L.Wq..,.X....=.`......0..D.~.....)...0.P.'.....f4.....@.J-1.[.aG.e.i..z..*..3%[......................x..|.`...3......l.=.%.W..c....I...q"'&!$!!.!... C.K..RJ.I.......,.)....u....e....v.>Z(.x.&.;3.,'..6...s...{.w.=W.#O.b.M8@x".B..U....t..,..{^80s.p..B1..L..I......j.\.....X...">.a.[8.O~.i..._.1B.3J#}PX..}\....vx....\G......2_|q.(...}e5-.%7|n.=....ge<.b.........".P.O..>...XP..QE.....#U......u.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (783)
                                                      Category:downloaded
                                                      Size (bytes):1433
                                                      Entropy (8bit):5.378986167471169
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:18638A322C14BF5C9D57FA4C8AAE4B7C
                                                      SHA1:F5FEE9ECF418F2EF477A34DAB0C8BC54A9B525E7
                                                      SHA-256:59E5C20D47ECB00450D2E32BD2650C9CAD51F5F7F4366BAB566FE957DF2C1BA8
                                                      SHA-512:C8B3694C4B9005E2A35968AED562ECD2F916518019BAAC847C53E02713FC4DB9FD117689FFF704929F47373970E1D67D23DE9FF4542C1717C8DF6C4F599B3B9F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/81.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[81],{1659:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r});var a=n(9),i=n(319);function r(e){var t=e===a.a.webPageLibrary,n=(0,a.e)(e);return t?i.i:n?i.b:i.a}function o(e,t,n){var a={hasMissingFields:!1,hasMissingMetadata:!1,fields:{}};if(!n&&t&&t.length>0&&e.ContentTypeId)for(var i=0,r=t;i<r.length;i++){var o=r[i];if(e.ContentTypeId===o.contentTypeId&&o.requiredFields)for(var s=0,c=o.requiredFields.split(",");s<c.length;s++){var d=c[s],l=e[d];e.hasOwnProperty(d)?(!l||Array.isArray(l)&&0===l.length)&&(a.hasMissingMetadata=!0,a.fields[d]=!0):a.hasMissingFields=!0}}return a}}.,727:(e,t,n)=>{n.r(t),n.d(t,{getItemsWithMissingFields:()=>c,getNeedsAttentionView:()=>o,getSchemaForMissingMetadata:()=>s});var a=n("tslib_826"),i=n(1659),r=n(61);function o(e){return{Title:(0,i.b)(Number(e)),Id:r.b,Url:"",Type:"HTML",ViewType2:""}}function s(e){var t;return{fields:null===(t=e.Field)||void 0===t?void 0:t.map(function(e){return{internal
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3702)
                                                      Category:downloaded
                                                      Size (bytes):3987
                                                      Entropy (8bit):5.1848543102336775
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4398D9EABD99965582663C7203AF087F
                                                      SHA1:534D9E38F70DB6E36AC825EC675FB9A6D64F9071
                                                      SHA-256:F1054244527F6EB3D9A294F522D72EF655078A3631F48050708BEAE461BBF15C
                                                      SHA-512:C8EB31343BCFEFA3A1CF6E77D4262C0460CD2DB4AEEDEB5620AC319730336D47AF0B8D80E4758F506F13B81851DC35FCB116B61B1404B02C6D95BE820659E544
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/109.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[109],{779:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u,resourceKey:()=>f});var a=n("odsp.util_118"),i=n(169),r=n(601),o=n(602),s=n(599),c=n(140),d=n(1918),l=function(){function e(e,t){this._isConfigured=!1,this._suggestionsSetUp=!1,this._resources=t.resources,this._searchBoxDataSource=t.searchBoxDataSource,this._config=t.searchBoxConfig,this._scope=new i.a,this._getViewParams=function(){throw new Error("Search box not configured")},this._searchInstrumenter=this._config.getInstrumenter()}return e.prototype.configureSearchBox=function(e){var t=this;this._config.isEnabled()&&(this._getViewParams=e,this._resources.consumeAsync(s.a).then(function(e){t._suiteNavProvider=e,t._suiteNavProvider.getO365Shell().then(function(e){e.OnHasMember("Search",function(){var n=e.Search,a=n.OnSubmitSearch(t._onSubmitSearchCallback.bind(t)),i=n.OnSearchBoxActivated(t._onSearchBoxActivatedCallback.bind(t)),r=n.OnSearchBoxDeactivated(t._onS
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (56034)
                                                      Category:downloaded
                                                      Size (bytes):61295
                                                      Entropy (8bit):4.8259674374775345
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B46250B2B84ABF7312384E56D93949C7
                                                      SHA1:75A2D39C06CD716638A48980B7FDCD9D8509EBD3
                                                      SHA-256:DC02968A46244796ABB75DEFD9CDB56D325ED02F43C5CF8034CABCAF7FFFEB1A
                                                      SHA-512:975EB502DFA32FF9CC8811B6B1B7EEA668DE4C93F4928F1DDA7EA327CB11BD204E66BFA2CF330BE165492B1BDB41938B4FFB2E83CC5023C570CBD4C7749F8001
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/stsserviceworkerprefetch/stsserviceworkerprefetch.js
                                                      Preview:.if (typeof self !== 'undefined') {. const versionedPaths = ["@ms/stream-bundle/chunks/1268.js","@ms/stream-bundle/chunks/14096.js","@ms/stream-bundle/chunks/14389.js","@ms/stream-bundle/chunks/14727.js","@ms/stream-bundle/chunks/16632.js","@ms/stream-bundle/chunks/17840.js","@ms/stream-bundle/chunks/22663.js","@ms/stream-bundle/chunks/26396.js","@ms/stream-bundle/chunks/28580.js","@ms/stream-bundle/chunks/29386.js","@ms/stream-bundle/chunks/33693.js","@ms/stream-bundle/chunks/3391.js","@ms/stream-bundle/chunks/34876.js","@ms/stream-bundle/chunks/35998.js","@ms/stream-bundle/chunks/36074.js","@ms/stream-bundle/chunks/37323.js","@ms/stream-bundle/chunks/37636.js","@ms/stream-bundle/chunks/38661.js","@ms/stream-bundle/chunks/42880.js","@ms/stream-bundle/chunks/43044.js","@ms/stream-bundle/chunks/44814.js","@ms/stream-bundle/chunks/47069.js","@ms/stream-bundle/chunks/51542.js","@ms/stream-bundle/chunks/58148.js","@ms/stream-bundle/chunks/61782.js","@ms/stream-bundle/chunks/68691.js","@ms
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (48918)
                                                      Category:dropped
                                                      Size (bytes):54476
                                                      Entropy (8bit):5.345173055984685
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:749B466CAE1E71A6DF80AECABDD348E6
                                                      SHA1:A4C98CC1B03C2DB0DF344DD298FF33BAADA58A78
                                                      SHA-256:0F5B0BF2FE6C21BC2F043889ABC2326EF39FB41D9203F0FA466038D1C84EF4AB
                                                      SHA-512:A0E1DEACFEB6087D5D56A359C70C54E1BBFF7A8A1F605B9D6C583D252F58E6EB8565D4CA4107EFB92FC09E3DD431E775239F09A8E7F3DD37B51629C2FB80ACFB
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[137],{5777:function(e){self,e.exports=function(){"use strict";var e,t,n,a={682:function(e,t,n){n.d(t,{Jh:function(){return r},XA:function(){return o},mG:function(){return i},pi:function(){return a}});var a=function(){return a=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},a.apply(this,arguments)};function i(e,t,n,a){return new(n||(n=Promise))(function(i,r){function o(e){try{c(a.next(e))}catch(e){r(e)}}function s(e){try{c(a.throw(e))}catch(e){r(e)}}function c(e){var t;e.done?i(e.value):(t=e.value,t instanceof n?t:new n(function(e){e(t)})).then(o,s)}c((a=a.apply(e,t||[])).next())})}function r(e,t){var n,a,i,r,o={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return r={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(r[Symbol.iterator]=function(){return this}),r;function s(
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (35504)
                                                      Category:downloaded
                                                      Size (bytes):36086
                                                      Entropy (8bit):5.3950650787072725
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:07269BACCDE17E5127A769F22329DB10
                                                      SHA1:E621FEA0F4CF77C781693D76557A523CB1F87500
                                                      SHA-256:3F1B1DDF7211B16C953A1C6B4E0F5ED57B79D60B5DF7DE9BEB7312F4C99977BE
                                                      SHA-512:36B1D0AD980333A579EE72A2BCD6447E2395C8ADD00C1F4BBD4BC7B46BF2DB67D0454C5C85D974744A2DB0EC1445412D54A449A2269AE1A2399A1E361C099C6D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/310.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[310],{5726:function(e,t,n){n.d(t,{a:function(){return s},b:function(){return c}});var a=n(1),i=n(5727),r=n(902),o=n(23),s=new a.a("itemSetNavCommandGroups",{commandGroups:a.b}),c=new a.a("itemSetNav",{childKeys:a.b,isResolved:a.b,error:a.b,navAs:(0,o.b)(),commandGroupsControlHandler:(0,a.c)(s),selectedKeyControlHandler:(0,a.c)(i.a),navGroupControlHandler:(0,a.c)(r.a)})}.,5727:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(1),i=new a.a("itemSetNavSelectedKey",{currentSelectedKey:a.b})}.,2298:function(e,t,n){n.r(t),n.d(t,{leftNavContentControlHandler:function(){return en}});var a=n("react-lib"),i=n(111),r=n(2093),o=n(902),s=n(5726),c=n(899),d=n("tslib_826"),l=n(3),u=n(67),f=n(22),p=n(5),m=n(113),_=n(903),h=n(904),b=n(1632),g=n(5727),v=n(10),y=n(96),S=n(84),D=n("fui.util_554"),I=(0,D.dY)(function(e){var t=this;return function(n,a){return(0,d.Zd)(t,void 0,void 0,function(){return(0,d.qr)(this,function(t)
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (8047)
                                                      Category:downloaded
                                                      Size (bytes):9884
                                                      Entropy (8bit):5.148096042194271
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:31B5229CE857CD236A11AED76C5DC91D
                                                      SHA1:D9DC6D70BCAB67240FBC3400AF5E0F9AB390566B
                                                      SHA-256:C64BBF9894FD876276E0DB2BD75214C5F149D333C32DDB8EC2349FC8E622A812
                                                      SHA-512:11006B48A4FCE74FC90E459DF2C7CBAA9021C80199DFD076C1D4F59EB92CBBA8A834E2CAC342F549FEFDD99274D11E730726FB117FFDF01A3CEE01D84419DB63
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/85.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[85],{908:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_826"),i=n(30),r=n(227),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this._s
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (49198)
                                                      Category:downloaded
                                                      Size (bytes):181073
                                                      Entropy (8bit):5.280753766666873
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D6EEC8FCFCEB5CB285FF73DD780DD2B6
                                                      SHA1:AE45A72022B97B84D95A40EA31ADD2E69C4302DB
                                                      SHA-256:2B1E5505CB2551FE1B56CF8A3A1F1BD6FDA9E591B363A07108074757D632F3F0
                                                      SHA-512:178EAE2ECEC68EA6598C71B4EFB25ADB75EBC3EFC22B2D09404DB3D35FB770E937BCA216F6124B0747075A0418BCCFB4A7329E16BFC0C3265AD4816B61EA023E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/188.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[188],{991:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(928);function i(e){return(0,a.a)(e())}}.,983:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(920),i=n(355),r=n(919),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,984:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_826"),i=n(919),r=n(983),o=n("odsp.util_118"),s=n(985),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (5873)
                                                      Category:downloaded
                                                      Size (bytes):5878
                                                      Entropy (8bit):5.147787033803802
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:8F93D3376244A81E5683325EC4B5FFF5
                                                      SHA1:D402C469C406B8397405FE283A25C56A3F0CBA2C
                                                      SHA-256:23A229A188ECB8030FABC5885E6D87D710F8BCE3F408FF38A80A8A4BFE89F0C7
                                                      SHA-512:0A97FBF41F258248DD233B5D2406BEC949BF5875CC3F2A284253E5DA047DC62241F4243C8F243908C195708967D9BF7EFBC7213FF86B4231C95A6C3D6BD8398B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/17.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17],{464:(e,t,n)=>{n.r(t),n.d(t,{commandDisplaySetOverrideFuncsKey:()=>I});var a,i,r=n("odsp.util_118"),o=n("tslib_826"),s=n(124);!function(e){e.NoSelection="NoSelection",e.SingleSelection="SingleSelection",e.MultiSelection="MultiSelection"}(a||(a={})),function(e){e.Primary="Primary",e.Overflow="Overflow"}(i||(i={}));var c=n(574),d=n(199),l=n(97),u=n(148),f=["managePermissions","clearSelection","reportConcern","requestReview","ComplianceDetails"],p=!r.HW.isActivated("082a0fb1-8c37-4161-8bd5-addeb0971570");function m(e,t,n){return!(f.indexOf(e.id)>=0||n&&-1===n.indexOf(t))}function _(e){var t=e.currentSelectionMode,n=e.customization,a=e.commandBarItem;if(!n||!m(a,t,n.selectionModes))return a;var i=n.text,r=n.title,s=n.iconName;return(0,o.W_)((0,o.W_)({},a),{name:i||a.name,title:r||a.title,iconProps:s?{iconName:s}:a.iconProps})}function h(e){var t=e.commands,n=e.customizationMapValue,a=e.currentSelectionMode,i=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (23196)
                                                      Category:downloaded
                                                      Size (bytes):76860
                                                      Entropy (8bit):5.546055330567608
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:81780A61193E70624378438FF6AF9F61
                                                      SHA1:B5A7AF9C73A0AE3A1C5945DC58E55A8801276622
                                                      SHA-256:B0DE1DBFBB547B422EBEC777B371F686E9D01C40F40D5F0BE1DE97101F43795B
                                                      SHA-512:FB6FC1404A67D001BECBC95989C9FB13B179FB4CD00D58E7B85F13BAA35CDB4C4840BED5F6E5904696911D2D1E55D61AE2D5F67FBCC4D16D35792F4ADBB664FE
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/1268.js
                                                      Preview:/*! For license information please see 1268.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[1268],{211065:(e,t,n)=>{function a(e){for(var t,n=0,a=0,i=e.length;i>=4;++a,i-=4)t=1540483477*(65535&(t=255&e.charCodeAt(a)|(255&e.charCodeAt(++a))<<8|(255&e.charCodeAt(++a))<<16|(255&e.charCodeAt(++a))<<24))+(59797*(t>>>16)<<16),n=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(i){case 3:n^=(255&e.charCodeAt(a+2))<<16;case 2:n^=(255&e.charCodeAt(a+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(a)))+(59797*(n>>>16)<<16)}return(((n=1540483477*(65535&(n^=n>>>13))+(59797*(n>>>16)<<16))^n>>>15)>>>0).toString(36)}n.d(t,{Z:()=>a})}.,230985:(e,t,n)=>{n.d(t,{BK9:()=>r,Ee2:()=>a,Ej2:()=>l,F5e:()=>o,GK8:()=>u,H1R:()=>_,KaI:()=>i,PG3:()=>m,YdH:()=>s,e2Z:()=>d,iNZ:()=>p,mlP:()=>c,wg7:()=>f});const a="Enter",i=" ",r="Tab",o="ArrowDown",s="ArrowLeft",c="ArrowRight",d="ArrowUp",l="End"
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (18493)
                                                      Category:downloaded
                                                      Size (bytes):44093
                                                      Entropy (8bit):5.469193509570351
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6C9B6F66ADF24E3BC7426012F0A19445
                                                      SHA1:FE086442A07B32E1A73DDFA75C51D00B76827676
                                                      SHA-256:A9B7363BF0F045AB73A9E1FFE63E41FB696DC98E83B47C786A12F9B558A04ED3
                                                      SHA-512:69191FAEAA855D737DE9962E81006E5652A009F87F9FC33CF6C056CD86ABB1E237B10DC9E83BED34F93149E98A22E57655CF4A6AB84BACF3BAE705CBDB0A2D65
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/43.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[43,119],{1149:(e,t,n)=>{n.d(t,{a:()=>b,b:()=>y,c:()=>D});var a,i=n("tslib_826"),r=n(616),o=n(524),s=n(48),c=n(9),d=n(135),l=n(67),u=n(511),f=n("odsp.util_118"),p=!f.HW.isActivated("5428C17B-A89D-4E63-A1C5-B3E989C1B7A3","8/21/2023","Remove color tag from edit view columns"),m=f.HW.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=f.HW.isActivated("54b0c38f-b2dc-4be3-98ff-627ec8e4bdef"),h=((a={})[d.c.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.a.FileIcon},a[d.c.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Name},a[d.c.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Title},a[d.c.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:!1,isCollapsable:!0,minWidth:16,width:18,type:l.a.ShareCommand},a[d.c.calloutInvoker]={key:"_callout
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4358)
                                                      Category:downloaded
                                                      Size (bytes):5310
                                                      Entropy (8bit):5.262361941244126
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DA33DF6CB93B0E6A366784460AED0B30
                                                      SHA1:88408B202E4A4554FD2248BAD93AA9AB66977CA4
                                                      SHA-256:AE03ED0A3DD5E4A854BB3D217DAC1839E9EC8F05151EADE181AAED07AB2208B7
                                                      SHA-512:ADCA504144748849D125CD7464E8A900E69C89BC8B90CCD99617D81D42B103E2D568368554DB02F9A59AECB8FF95216E5AA1D8AB11BE017C090F9865570A8756
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/57.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[57],{1738:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n(32),i=n(359),r=n(58);function o(e,t){var n,r=(0,a.a)("ExternalService_powerbihostname");if((0,a.b)(i.g)&&(r="daily.powerbi.com"),!r)return"";var o=e.webAbsoluteUrl+(e.webServerRelativeUrl.length>1?null===(n=e.listUrl)||void 0===n?void 0:n.substring(e.webServerRelativeUrl.length):e.listUrl);return o=encodeURIComponent(o),(t?"http://".concat(r,"/sharepointlist/groups/").concat(t.groupId,"/reports/").concat(t.reportId):"http://".concat(r,"/sharepointlist")).concat("?spListId=".concat(e.listId,"&spListUrl=").concat(o,"&spListUniqueId=").concat(s(e),"&culture=").concat(e.currentUICultureName))}function s(e){var t=e.siteId,n=e.listId;return r.a.normalizeLower(t,!1)+r.a.normalizeLower(n,!1)}}.,1184:(e,t,n)=>{n.d(t,{a:()=>a});var a={id:n(11).i,getCommand:function(){return{isDivider:!0,action:{isAvailable:!0}}}}}.,826:(e,t,n)=>{n.r(t),n.d(t,{integrateSubCommandsKey:
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):4199
                                                      Entropy (8bit):4.6320005497594545
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2438CDD6F5BB7731069306C5AC6B00BF
                                                      SHA1:5C70B99ABCAE66BBA4A451CC73B707C4AA049331
                                                      SHA-256:FE549E1311EE1ABC130CD94FB27FDC7BF29134160E8B103C75A741A352C6EC55
                                                      SHA-512:4E120BEE7260192F692B60EBC3A57363EFA0F0BF4F5EF03BCCC3A0DA0161056547A1A2AA130568C188D72CF63EDB1FCFD0DFA1E0587EBF3BC06D842304267A6D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/error/error_shared.svg
                                                      Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_114986)">..<path d="M139.501 59.1L105.201 93.7C103.201 95.7 104.101 99.2 106.901 99.9L154.001 112.4C156.801 113.1 159.301 110.6 158.601 107.8L145.801 60.8C144.901 58 141.501 57 139.501 59.1Z" fill="url(#paint0_linear_1003_114986)"/>..<path d="M39.6999 19.9L19.2999 64.2C18.0999 66.8 20.1999 69.7 22.9999 69.5L71.4999 65C74.3999 64.7 75.8999 61.5 74.1999 59.1L46.0999 19.3C44.3999 16.9 40.8999 17.3 39.6999 19.9Z" fill="url(#paint1_linear_1003_114986)"/>..<path d="M78.5007 26.1L19.6007 113.4C16.1007 118.5 19.5007 125.5 25.7007 126L130.801 133.4C137.001 133.8 141.301 127.4 138.601 121.8L92.4007 27.1C89.7007 21.5 82.0007 21 78.5007 26.1Z" fill="#FFD590"/>..<path d="M80.5012 97.1C78.3012 96.9 76.6012 95 76.8012 92.8L79.7011 51.9C79.9011 49.7 81.8012 48 84.0012 48.2C86.2012 48.4 87.9011 50.3 87.7011 52.5L84.8012 93.4C84.6012 95.6 82.7012 97.2 80.5012 97.1Z" fill="wh
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):160336
                                                      Entropy (8bit):5.382677079366359
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DAD5A8F217B2FA21E849DB9E6F9FF79F
                                                      SHA1:95DE71AB1E6D45EB5BF653824576B861C6AA47FA
                                                      SHA-256:044717B39428946A143F0B9873F6B11D14FE988966A35DC14B82411DC303BBFF
                                                      SHA-512:81AE63142256889A935DD0F07B3E64967E76CBC4558FC40C5C35E3749E084166878F93EE9EB53845C017D179F00BA5CFC42E90DBD956D48EEE7790FBF6667A53
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/29.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[29],{809:(e,t,n)=>{n.r(t),n.d(t,{AppContextFlags:()=>pt,DataSyncListStatus:()=>f.a,DataSyncListStatusAttentionReason:()=>r,DataSyncListStatusError:()=>i,DataSyncOperationType:()=>a,FileUsageApi:()=>_t,NucleusNotificationType:()=>f.b,NucleusSessionClientQos:()=>ga.a,getDataSyncClient:()=>Da,getDataSyncClientAsync:()=>Ia,initNucleusUser:()=>Ca,resetTestState:()=>Oa});var a,i,r,o=n("tslib_826"),s=n("odsp.util_118"),c=n(189);!function(e){e.Unspecified="Unspecified",e.ListQuickEdit="ListQuickEdit",e.ListHomeEnumeration="ListHomeEnumeration"}(a||(a={})),function(e){e[e.UnknownError=0]="UnknownError"}(i||(i={})),function(e){e[e.SetupRequired=0]="SetupRequired",e[e.SignInRequired=1]="SignInRequired"}(r||(r={}));var d,l,u,f=n(268),p=n(129),m=n(58),_=n(26),h=n(302),b=function(e){return l(e)},g=function(e){return l({msg:e,error:!0})},v="sharepoint.datasync.nucleus.logToConsole";try{u=window.localStorage.getItem(v)}catch
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (19653)
                                                      Category:downloaded
                                                      Size (bytes):101512
                                                      Entropy (8bit):5.306734631380608
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:11FFA71447A35FCAC8AA0BA677957772
                                                      SHA1:CB477D20C333221E6B0D79CABD2DC9DA442220E7
                                                      SHA-256:E1CFAB07B19AB814F3EA1E5048D886DF4E24C4DEFB1A9817EC1F086EB543B2CE
                                                      SHA-512:C976BE933543616DBF77969A2BCD37E7165366993B0EFEFFA6D8ACD41276CBDA6DE4E7D0FBF5424D1185AB2F70A4A77802D90BBCA6590F84D8F23ADA752B9315
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/47069.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[47069],{899171:(e,t,n)=>{n.d(t,{w:()=>r});var a=n(302109),i=n(771690);function r(e,t,n){var r=(0,a.X)(e,function(e){return t===e||e.hasAttribute(i.Y)},n);return null!==r&&r.hasAttribute(i.Y)}}.,214141:(e,t,n)=>{n.d(t,{k:()=>T});var a,i=n(295610),r=n(408156),o=n(375967),s=n(799122),c=n(445668),d=n(17283),l=n(951951),u=n(589726),f=n(73227),p=n(258623),m=n(265899),_=n(816178),h=n(2218),b=n(126922),g=n(899171),v=n(549040),y=n(338185),S=n(887602),D="data-is-focusable",I="data-focuszone-id",x="tabindex",C="data-no-vertical-wrap",O="data-no-horizontal-wrap",w=999999999,E=-999999999;function A(e,t){var n;"function"==typeof MouseEvent?n=new MouseEvent("click",{ctrlKey:null==t?void 0:t.ctrlKey,metaKey:null==t?void 0:t.metaKey,shiftKey:null==t?void 0:t.shiftKey,altKey:null==t?void 0:t.altKey,bubbles:null==t?void 0:t.bubbles,cancelable:null==t?void 0:t.cancelable}):(n=document.createEvent("MouseEvents")
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (7057)
                                                      Category:downloaded
                                                      Size (bytes):132363
                                                      Entropy (8bit):5.050396923714503
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D39FA4A78E75FA7DC2ABA5E925AC55FC
                                                      SHA1:28FAA84489D32402B98A75B8169DB8218A243DF0
                                                      SHA-256:A8600988F24B3B8D5A8C77465D293D7164B3CF4ED034A370D158063750123AA1
                                                      SHA-512:3F127D6601368DE11C22C83470073DDA3A542EBA1B075C167ABCEBB0DB7F01437A742DFC8E46873B8FA2906394F38622086B7C423FF450B43D38ACF715D02FC7
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/en-us/ondemand.resx.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2367:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2580:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (19111)
                                                      Category:downloaded
                                                      Size (bytes):27241
                                                      Entropy (8bit):5.204103164947713
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:8FDA59A15B75818C5F4A86490C6E4B94
                                                      SHA1:CFC308CE095D1E1BA4CEC8105A70771FFE5B5252
                                                      SHA-256:16923C4CABFF366E81D0130A2A794FB2B1120547524194B6C87BF8B2642A8544
                                                      SHA-512:9EF18088711D267F667C108B9DA5E3035263E8D69D82E0B9B1922B768112FA2895842C75D2A59A208E6D8CEB0DA013B8E7CB49772742A5494BFFCD7D95745D05
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.004/oneuplightspeedwebpack/56.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[56],{1175:(e,t,n)=>{n.d(t,{a:()=>a});var a={useCacheAndUpdateInTheBackground:0,useCacheIfNotExpired:1,onlyCache:2,bypassCache:3,useCacheAndNoUpdate:4}}.,1176:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>a,c:()=>i});var a=3e5,i=864e5,r="odsp-ds-"}.,1174:(e,t,n)=>{n.d(t,{a:()=>U});var a,i=n("tslib_826"),r=n(5),o=n(1069),s=n("odsp.util_118"),c=n(1070),d=n(4),l=s.HW.isActivated("18a3d374-cced-4d7f-be15-3b0a8dda8152");!function(e){e.success="success",e.error="error"}(a||(a={}));var u="app",f="app_lastRead",p="ODSP_DB",m="ODSP_DB_TABLE",_="lastModified",h="lastRead",b="ODSP_DB_METADATA_TABLE",g="database_metadata",v="parentKey",y="reads",S=(new s.bL).isFirefox,D="indexedDB is not supported",I=function(){function e(t){if(!("indexedDB"in c.a)||!c.a.indexedDB)throw new Error(D);var n,a;this._logger=t,e._openDBPromise||(l||(n=this._logger({name:"PersistentCacheIDB.openDB"}),a=Date.now()),e._openDBPromise=this._openIndexedDB().then(f
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2249)
                                                      Category:downloaded
                                                      Size (bytes):5271
                                                      Entropy (8bit):5.323246431090768
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:36F8AC516A640A6AAD42C61F44B2973E
                                                      SHA1:5AD1F017F4E395EC0E12393563D10FF8DEF0219F
                                                      SHA-256:843ECDC66C8BF531359946A39F2A25276CC5367543C7A39A0D3C2E1CEEB0F03C
                                                      SHA-512:EEEED05CFBA281DCB052E787A874423F790E65917401AC64FBE08C4F3CF56068414D96DD7B54A41BF44E3310D9E22E05A53F38A4C5D3440FB7E3C64329D1CA6A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/184.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[184],{900:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_826"),r=n("react-lib"),o=n("fui.lcoms_349"),s=n(15),c=n("odsp.util_118");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.O)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.irX.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.b4O.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,684:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(134),s=n(170),c=n("tslib_826"),d=n("react-dom-lib"),l=n("fui.util_554"),u=n(613),f=0,p=(0,l.dY)(function(e){return"".concat(++f)}),m=n(900),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactChi
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2653)
                                                      Category:downloaded
                                                      Size (bytes):5145
                                                      Entropy (8bit):5.2142698946152395
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:360AF7E3CB69E6E12DB7804DC6FDEE87
                                                      SHA1:F476395E94CB59F65EDD940EC8A53A91BF73B2C0
                                                      SHA-256:41B414748CC5287476D274638F21601642624AE296A56A8D48A0F7C3081C04FB
                                                      SHA-512:E20FFD02F5CC7873B777D4AD3CE29A2A5F027DAA65C775D0C56595E0788EBEB7D98F31BA9C5082F5EF608CE1D19568E965E11620D36FF29FDB3E71F888447D56
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/108.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[108],{899:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(24),i=n(128),r=(0,n("odsp.util_118").Cd)("ItemUrlHelper",i.a,{pageContext:a.a})}.,923:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(59),i=n(320),r=n(837),o=n(838),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:RIFF (little-endian) data, Web/P image
                                                      Category:downloaded
                                                      Size (bytes):30778
                                                      Entropy (8bit):7.9906229092027425
                                                      Encrypted:true
                                                      SSDEEP:
                                                      MD5:E7D3A17DA96B7F43961EEC4ABCED97B4
                                                      SHA1:0AF0C5A2A390B75A0F81E75D1DC67D14C675348F
                                                      SHA-256:49549A16F46767FA5C801DE6E26A1C45112B83653F048BC9A78BA7210F8A14A8
                                                      SHA-512:BA5B88D16D03168919B6E633A0AC72DE155ECCC6C1CE1304DA2A29E8288D272BD320F9F6307DE24C046E7E85701C7CFC768040385AE70002D341F90304305A49
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/emptyfolder/empty_meeting_v3_dark.webp
                                                      Preview:RIFF2x..WEBPVP8X..............ALPH|N.....m$9...>N.....BD.'..u.5.v.!..L.E.2..y.h..!..EB...T.H.w.]UD.&..Ka..,...>z..m.AI.....C....*.K..U.L..g..sTPjwp2...f..x..if.4.3.m.....{.")....5.:y8....;...w...{.Zg?......X...m.$#..+.v.<...$Y.$..........g.Tb.u.X....AQ.d.ms.@..=`.n.HQq>@.l....^.>..J..,.f.s.....l7s...!..eh46|v.......b..=+...OR...... I..Jc.....f%....F.............?............%h..F.m...9P0.Z..r..E.A..-.p)....#0....l)..p.Al..^....).Cj..5.L.qm....D.i...v[?....6....hA3d:S......{...C..".r.Jw...^...r...Y.lR....4.;......C.bo..7..+.k..?+.j.7|.^v......G......x.....'....hC.nP.jE!.$.iS$....RI..-...n _.a.~+.[)b!..."P.[yM.8M.uQ ...".....8..*..t.^Rm....p.%(n-."G.J9.....;H.....w.PE..y...`.@.....V.....x...{!.X...`..k,L.K........:.W...u.\.^..=".@@.2}..KI...D.@5A...7J{p;.7..krY..5=....\.gN.$......u.P....!E.....s..+..O...@.^t....c.I-T...\.......<UV.A...V$..K.......5K...7t....H....6.tr.rn=3`B..j...e...%}..0...........a........$@..tv.......$....t'..x.p....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1075)
                                                      Category:downloaded
                                                      Size (bytes):2340
                                                      Entropy (8bit):5.306780186208063
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F163F29710223C19E25F690EC89CA73F
                                                      SHA1:6CB70E832F38263CA913AFF8582163B8F61084A6
                                                      SHA-256:A4B1D85C64E157E269835009432B33DA7141BE3C3CBA86A9A3FC006AC26745C0
                                                      SHA-512:8F6145736C3AE27C64BD23DDF4012564EF5D5EF073E0A08D765431790EA93FC2DA75DC3DEC6B335B50EF0BAE0BA19A42EE6215271E1A51C04790B7AFBE5F39EB
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/61.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[61],{1234:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_118"),i=new a.hK({name:"ItemLikeRatingDataSource.key",loader:new a.vh(function(){return n.e(208).then(n.bind(n,1623)).then(function(e){return e.resourceKey})})})}.,1713:(e,t,n)=>{n.d(t,{a:()=>d});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(1234),o=n(4),s=n(20),c=n(6),d=new i.hK({name:"likeCommand",factory:{dependencies:{pageContext:o.a,getDataSource:r.a.async.lazy,listItemStore:s.a},create:function(e){var t=e.pageContext,n=e.getDataSource,i=e.listItemStore;return{instance:function(e,r,o){return(0,a.Zd)(this,void 0,void 0,function(){var s,d,l,u,f,p,m,_;return(0,a.qr)(this,function(h){switch(h.label){case 0:return[4,n()];case 1:return s=h.sent(),(0,c.ib)()?[3,3]:[4,s.setLike(e,t.listId,r)];case 2:return h.sent(),[3,4];case 3:s.setLike(e,t.listId,r),h.label=4;case 4:return o?[4,o()]:[3,6];case 5:h.sent(),h.label=6;case 6:if(d=i.getItemKey({ID:e}),!(l=i.ge
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                      Category:dropped
                                                      Size (bytes):5379223
                                                      Entropy (8bit):6.529024557280536
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C00ABAEFD8BDD549C9B036466B6CF882
                                                      SHA1:775B5ECF3BABFDAC4EB6D27497DB4EE1EB2496DB
                                                      SHA-256:D3A19987AF4AC81304D8201BA3EF7D38D1445BA7DABE6B88E1300BE385832BAC
                                                      SHA-512:F96A016242E830E116213501E8AF7F62566F84564B98B81ED9BF67CE911850E27CF47F48BB1D22FB190ACCA3F61C324392E00D204ECC5CAE9446CC08A22D5212
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:.asm.........`...`....`....`.....`.....`......`.......`...`......`.......`........`...}`.........`........`...~`...........`.........`..........`..~...`..}.`..`....}`...~..`............`...........`..~..`...~...`....~.`..........`.}.}`.....}..`.............`..~..~`...|`.|.|`..}..`.|...`....}..`.~...`..~~~~.`..~.`..}}.`.....}`..~~.....`..~..`...}..`..}}...`............`.||.|`.}}..`.....~..`..............`.|..`.~..`.~..~`...||||.`.}}.}`......~`.....|..`.}..`....}.`....}...........`....}...`..}}}}.`...............`..~~..`....|`...............`.....~~..`......~~..`..}.}`..|..`.....}....`.....}.`..}}..`...|.|`...}.`...}......`..}}}}}}.`......}..`.}}}}.`..|`.|..|`..|......`..|.`....~`..~`.................`..~~~...`.|.}`.}...`...}}.`...}..`...}.}`...}}...`....|...`..}}....`...}..........`.~~.|`.||..`..||..`..||.`....~.~`.~~.}`.~~~~..`.~~~..`...~.`.....|`..|.|`.|.`..~~...`...~..`.~.`....~..`......~.`..}}.}.`....}.....`....}.........`..}}}}}}}}..`..}..`....}.}}.`.....}}}..}}}.`.....}}}}}.}}.`..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4615)
                                                      Category:downloaded
                                                      Size (bytes):4620
                                                      Entropy (8bit):5.16992822221979
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7B15C71B67A85CB29A4B1D4327BB490B
                                                      SHA1:9A3C7205A5FD03304D83C9681724B915A5004848
                                                      SHA-256:34F821F31FB088453926389989164895AF2EB2010D51A777276713A54260B54F
                                                      SHA-512:2293635D17B98C2C48E58640730892C6DB7FBA4E4D67FA0829839CCE85C69C1585DADB7610C87A7C2797E9090C895EFD8113F6C4B306F5CBF2DEFB71791BEE84
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.004/oneuplightspeedwebpack/45.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[45],{609:(e,t,n)=>{function a(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];i()&&console.log.apply(console,e)}function i(){try{if("sessionStorage"in window&&window.sessionStorage){var e=window.sessionStorage.enableFCILogging;return e&&"true"===e.toLowerCase()&&"undefined"!=typeof console&&!!console}}catch(e){}return!1}n.r(t),n.d(t,{getFirstCPUIdle:()=>o});var r=function(){function e(e){this._longTaskId=0,this._checkFCIRunId=0,this._isDisposed=!1;var t=e.requiredMainThreadCPUIdleDurationInMilliseconds,n=e.measurementStartTime;this._measureName=e.measureName||"FCI",this._measurementStartTime=n,this._requiredMainThreadCPUIdleDurationInMilliseconds=t,this._resultResolver={resolve:void 0,reject:void 0},this._fciPromise=void 0,this._longTasks=[],this._processLongTaskPreQueue(e.initialEntries),this._registerLongTaskObserver()}return e.prototype.measureFCI=function(){var e=this;if(this._isDisposed)throw
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2985)
                                                      Category:downloaded
                                                      Size (bytes):2990
                                                      Entropy (8bit):5.543776981508822
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:BE3C81692DD8477FAB21092483F6CE87
                                                      SHA1:9FF32CAF76706C6CE9826393E06F62CAE2A9A3BC
                                                      SHA-256:C90F8B49CC390164546BC5C4D5F317F7160717B4C94FCA83C66231BFC66E1BCD
                                                      SHA-512:6FD96EE24208E00F9E2496325CEFD95C4E5BFE9A4DFCD96C889C2AE70379B5132A388EC81D742A3BC80F518AB581A036C67FF9E217878F3ECC5C2A990245B05A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/34.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[34],{797:(e,t,n)=>{n.r(t),n.d(t,{EmptyListPlaceholder:()=>I,IS_NEW_EMPTY_STATE_IMAGES_KS_ACTIVATED:()=>S});var a=n(1),i=n(2446);(0,n("fui.util_554").Bv)([{rawString:".placeholderImage_cc5bca80{width:212px;height:168px}.placeHolderImageExperiment_cc5bca80{width:256px;height:256px}.positionAtCenter_cc5bca80{position:absolute;top:50%;transform:translate(-50%,-50%);display:flex;justify-content:center;align-items:center;flex-direction:column}html[dir=ltr] .positionAtCenter_cc5bca80{left:50%}html[dir=rtl] .positionAtCenter_cc5bca80{right:50%}.positionAtCenter2_cc5bca80{position:relative;top:unset;transform:unset;height:calc(100% - 46px)}html[dir=ltr] .positionAtCenter2_cc5bca80{left:unset}html[dir=rtl] .positionAtCenter2_cc5bca80{right:unset}.emptyListSubTitle_cc5bca80{color:var(--ms-palette-neutralSecondary)}.emptyListTitle_cc5bca80{font-size:var(--ms-fonts-xLarge-fontSize);font-weight:var(--ms-fonts-xLarge-fontWe
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):919
                                                      Entropy (8bit):4.683413542817976
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1E425F59C3D91508C63BDE68694BA116
                                                      SHA1:3542AE870A3C65D2D467D48EE2E24C463A01C7BA
                                                      SHA-256:2B486C70ADF73B332FE2A363941E24AEE1BEFA7DED7E9D3110D24E8B9B971C98
                                                      SHA-512:23B1DCAE541EF52D31B16BFFE78100E7C02B3A43FBFC85B2C22AA0C56DA478870440C2C69BF472639A2379116082076C81FED8C68F9458E90053C64EA4FD6EAA
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/addtoonedrive/shortcutbadge_16_dark.svg
                                                      Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="16" height="16" rx="3" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M4.5 5.125C4.15482 5.125 3.875 4.84518 3.875 4.5C3.875 4.15482 4.15482 3.875 4.5 3.875H11.5C11.8452 3.875 12.125 4.15482 12.125 4.5V11.5C12.125 11.8452 11.8452 12.125 11.5 12.125C11.1548 12.125 10.875 11.8452 10.875 11.5V6.00888L4.94194 11.9419C4.69786 12.186 4.30214 12.186 4.05806 11.9419C3.81398 11.6979 3.81398 11.3021 4.05806 11.0581L9.99112 5.125H4.5Z" fill="#479EF5"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M13 1.2H3C2.00589 1.2 1.2 2.00589 1.2 3V13C1.2 13.9941 2.00589 14.8 3 14.8H13C13.9941 14.8 14.8 13.9941 14.8 13V3C14.8 2.00589 13.9941 1.2 13 1.2ZM3 0C1.34315 0 0 1.34315 0 3V13C0 14.6569 1.34315 16 3 16H13C14.6569 16 16 14.6569 16 13V3C16 1.34315 14.6569 0 13 0H3Z" fill="#999897"/>..</svg>..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (12564)
                                                      Category:downloaded
                                                      Size (bytes):86589
                                                      Entropy (8bit):5.421733289247825
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:548499D01328C7434E8641D3E094533F
                                                      SHA1:A0900BD598F901DD2602A583149B985F04D9D636
                                                      SHA-256:DC8CAF469D088A624040EF1A6384505310E728EC739D756A1B5668EDF421CADA
                                                      SHA-512:BF5A335A4FB020E8581A52AA3922FEBD0FB19CCB8E118C5D460DD93A9C938A0F3DA362FACCD2B671702EB5F8587A564790C9ED3F28074951DBFA4A62A99D168B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/23.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{1182:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(558),i=n("odsp.util_118"),r=n(311),o=["AppendOnly","ClientSideComponentId","CommaSeparator","CustomFormatter","CustomUnitName","CustomUnitOnRight","DateFormat","Decimals","Description","DisplayName","EnforceUniqueValues","FieldRef","FillInChoice","FriendlyDisplayFormat","Format","Indexed","IsModern","IsolateStyles","IsRelationship","InternalName","LCID","List","Max","MaxLength","Min","Mult","Name","NumLines","Percentage","RelationshipDeleteBehavior","Required","RichText","RichTextMode","ShowField","StaticName","TimeFormat","Title","Type","Unit","UnlimitedLengthInDocumentLibrary","UserDisplayOptions","UserSelectionMode","UserSelectionScope"],s=["Choices","DefaultValue","DefaultFormula","FieldRefsXml","Validation"];const c=function(){function e(){var e=this;this._formatProperties={Field:{attributeKeys:o,childElementKeys:s,valueTransformer:function(t){return e.assembl
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3858)
                                                      Category:downloaded
                                                      Size (bytes):4307
                                                      Entropy (8bit):5.246679212479589
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4982268339E6F0C305AC201B48F52B3E
                                                      SHA1:BF8FEC7C2D319EEC12A1D0AE4B23C08F95BBCF21
                                                      SHA-256:5AD1A476302EACC0F2676E9F7D7F468CE111868A03BD09A5D1632294B6B03E12
                                                      SHA-512:31AEBEE1EF07FB1E3FF652F6DA1456066199D7577663E8B26993D96A09E37279948AA246B4ED7BFBD8E49C41CD41F01AAC67E406DE48D9AFFE70555568455747
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/onePlayer.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11657],{561499:(e,t,n)=>{n.r(t),n.d(t,{createOnePlayer:()=>l,loadMtcManager:()=>s.s,onePlayerVersion:()=>r._,prefetchManifest:()=>c.g,prefetchManifestLite:()=>c.H,prewarmResources:()=>o.G,stringToMediaVisibility:()=>d.r});var a=n(782849),i=n(478099),r=n(46227),o=n(139694),s=n(875961),c=n(742245),d=n(694991);function l(e){return new a.G(e,i.hl)}}.,636221:(e,t,n)=>{n.r(t),n.d(t,{createIc3AmsOnePlayer:()=>v,createOdspOnePlayer:()=>g,createOdspOnePlayerWithoutPlugins:()=>b,loadMtcManager:()=>_.s,onePlayerVersion:()=>p._,prefetchManifest:()=>h.g,prewarmResources:()=>m.G});var a=n(295610),i=n(782849),r=n(741222),o=n(422058),s=n(73413),c=n(82999),d={mediaType:"video"},l=function(){function e(e,t){this.options=e,this.telemetryContext=t,this._itemTitle=new c.m(void 0),this._captionsAvailable=new c.m(void 0),this._audioFiles=new c.m(void 0),this.loadDataForPhase=function(e){return Promise.resolve()};v
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (7518)
                                                      Category:downloaded
                                                      Size (bytes):29604
                                                      Entropy (8bit):5.395680635631622
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0A58955FD6D117AC2C4D88853439E048
                                                      SHA1:2D5A267CACB783BAD3522E35E8A934AAFBF82105
                                                      SHA-256:677F764B629F35ACE31B5D05F924EACF945708AED15F05765FBA9575B9596CF8
                                                      SHA-512:93CC33D7268024081A2A332E3FD8B2D7AAF5816E4B1023CC3A5C1B9B25BF5E193AB203B2357D88108429A9DD2249E68AB678C1F8C3D67BA1AD72BC9847F164D6
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/67.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[67],{2568:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("react-lib"),i=n(159),r=n(158),o=n("fui.core_342"),s=n(218);const c=(0,o.xbz)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f1fabniw",B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],B4j52fo:"f192inf7",Bekrc4i:["f5tn483","f1ojsxk5"],Bn0qgzm:"f1vxd6vx",ibv6hh:["f1ojsxk5","f5tn483"]},circular:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f44lkw9"},rounded:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5"},square:{},shadow:{E5pizo:"f1whvlc6"},center:{st4lth:"f1plgu50",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},contain:{st4lth:"f1kle4es",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},default:{},cover:{st4lth:"f1ps3kmd",Ermj5k
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1675)
                                                      Category:downloaded
                                                      Size (bytes):1680
                                                      Entropy (8bit):5.390371889228749
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1C81A064D1128D5BAD8954AD08285102
                                                      SHA1:A013F9B76F4F02ADCAA6089DA40E7CFA8E761FA2
                                                      SHA-256:EC732281D4D76F084B396737CD1BB62C0BBD70FF94ED38D926AA272374CF52E0
                                                      SHA-512:BA3DF9533F31D1B2CE81426C1C643DABEBF8FE6167268E14C455D86B63395B3616BF16C31FF3A9C39BDE6B49D3C416E389149E7DF5460252C98CF9ACC82076FA
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/50.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[50],{752:(e,t,n)=>{n.r(t),n.d(t,{refreshCurrentListDataKey:()=>f});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(19),o=n(229),s=n(146),c=n(193),d=n(75),l=n(20),u=i.HW.isActivated("eb43d896-b8d3-461c-921f-6d9cb0cd290f","09/24/2023","Fix create folder sync by publishing new folder ID"),f=new i.hK({name:"refreshCurrentListData",factory:{dependencies:{getCurrentListData:o.getCurrentListDataKey,submitUserActionToPushChannel:s.b,listItemSelectionStore:d.a,listItemStore:l.a},create:function(e){var t=e.getCurrentListData,n=e.submitUserActionToPushChannel,i=e.listItemSelectionStore,o=e.listItemStore;return{instance:function(e){return(0,a.Zd)(this,void 0,void 0,function(){var s,d,l,f,p,m,_,h,b,g,v,y,S,D,I,x,C,O,w,E,A;return(0,a.qr)(this,function(a){switch(a.label){case 0:return s=e.publisher,d=e.refreshCurrentView,l=void 0!==d&&d,f=e.refreshSelection,p=void 0!==f&&f,m=e.folderName,_=e.refreshCurrentViewActionType,h=e.r
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (34481)
                                                      Category:downloaded
                                                      Size (bytes):85354
                                                      Entropy (8bit):5.360573564743697
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C08D9DF61DC54CA207223C4887B19C54
                                                      SHA1:C1737DA228E6EA0FF59A553D7E9CEA4E15AA49D4
                                                      SHA-256:F16DBDEAE078C8BED024ECB46B0AE818E0264273FD89FAFAD100094EA5BC0DE4
                                                      SHA-512:83B1FC1F179B3E3C9D5A9C86D58C7094C7E0B5A37F7ECB9BDAACE6F4BAF00244C0609CA386DA68E99E0C029FED84B5FB2865C6B76520959594AF71C617CBE1C5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/251.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[251],{2129:(e,t,n)=>{n.r(t),n.d(t,{default:()=>O});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.lco_441"),o=n("fui.lcoms_349"),s=n(1709),c=n(2533),d=n(1706),l=n(2534),u=n(2535);function f(e){var t=e.pageContext,n=e.getOAuthToken,r=e.rootNode,o=e.termSetId,f=e.languageTag,p=e.allowMultipleValues,m=e.onSelect,_=e.onDeselect,h=e.selectedNodes,b=e.errorCallback,g=i.useState(void 0),v=g[0],y=g[1];function S(e){b((0,c.b)(e.httpStatus))}function D(e,t){return t.type===l.a.TERM_DEPRECATED?void 0:t}i.useEffect(function(){var e=new d.a(t,n);y(e)},[]);var I=(0,a.W_)((0,a.W_)({},r),{isDisabled:!0,hideSelection:!0,ariaLabel:(0,c.g)(r.name||"",r.type)});return v?i.createElement(s.b,{selectionMode:p?"MULTIPLE_SELECT":"SINGLE_SELECT",selectedNodes:h,node:I,rootNode:I,isRootSelectable:!0,highlightedNodesMap:{},loadChildren:function(e,t){return(0,a.Zd)(this,void 0,void 0,function(){return(0,a.qr)(this,function(t){return[2,(0
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (20776)
                                                      Category:downloaded
                                                      Size (bytes):20781
                                                      Entropy (8bit):5.159258824703471
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:BA0DF4A0377E44E1568D99ECA4AE586B
                                                      SHA1:BF978D3AD44B15EDEFC473297F15D5F07918D9EA
                                                      SHA-256:EB48A3EA4AE776EA3CE97F2CF601E42ACFAA79E25D1BA7520BDB14D55A0A0445
                                                      SHA-512:45359D48F2A8DD88761ADD8D1D423D5D1055AC57A41F4BB0AE5119AA8B41CDEF024B2F17C5CAB4493B6156B29B612AF59AB49B618C8E98FAB9CFFF140041F1E1
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/1865.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1865],{5430:function(e,t,n){n.r(t),n.d(t,{PushNotifier:function(){return F}});var a=n("tslib_826"),i=n(11),r=n(114),o=n("odsp.util_118"),s=n(4183),c=n(35),d="PushNotifier",l="".concat(d,".SocketIoAPI"),u="".concat(d,".SocketIoAPI.GetToken"),f="".concat(d,".WebSocketConnect"),p="".concat(f,".ExceedMaxRetryLimit"),m="".concat(f,".HasPendingConnect"),_="".concat(d,".SocketIoConnect"),h="".concat(d,".SocketIoDisconnect"),b="".concat(d,".SocketIoServerDisconnect"),g="".concat(d,".SessionConnect"),v="".concat(d,".SessionDisconnect"),y="".concat(d,".SubmitUpdate"),S="".concat(y,".BeforeConnect"),D="".concat(y,".Missing"),I="".concat(y,".ERROR"),x="".concat(d,".Coauthoring"),C=[429,503],O=[403,404,400];function w(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];e.forEach(function(e){return e.apply(void 0,t)})}var E=function(e,t){if(null!==t&&"object"==typeof t){var n=Object.getOwnPropertyNames(t),a={};r
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2830)
                                                      Category:downloaded
                                                      Size (bytes):4912
                                                      Entropy (8bit):5.41320959299377
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A56517E9EC085238BE81F3846097FE7F
                                                      SHA1:0FFC0C073E5FF64A1114F334F4DBEE85933AC4EB
                                                      SHA-256:3D6AC52BB32548BC280E7365683460EE673E36E9DE835DC4A003E2C605792D19
                                                      SHA-512:FCA26F1A43317A533C937AB3B8E67A1E7DD68C1E97CA07CB37F9833821CD6F07BD73E94DF6E8C0A45B8F1E4D33558EB550C6594F5F6C3E2D14CACAE4DF68B468
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/32.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[32],{804:(e,t,n)=>{n.r(t),n.d(t,{computeNewCellRangeDragSelection:()=>c,computeNewItemsDragSelection:()=>d,getAllItemKeysBetween:()=>l,onItemMouseDrag:()=>o,onMouseUp:()=>s});var a=n(29),i=n(348),r=n(2);function o(e,t,n){var a=e.rootRef,r=e.selection,o=e.dragFillSelection,s=e.setDragFillSelection;if(o)if("cellRange"===o.type&&n&&"cellRange"===r.type){var l=c(a.current,r,t,n);(0,i.a)(o,l)||s(l)}else"items"===o.type&&"itemSet"===r.type&&1===r.selectedItemKeys.length&&(l=d(a.current,r.selectedItemKeys[0],t),o.beginItemKey===l.beginItemKey&&o.endItemKey===l.endItemKey||s(l))}function s(e){var t=e.rootRef,n=e.selection,a=e.dragFillSelection,i=e.setDragFillSelection,r=e.onDragFillComplete,o=e.selectCellRange,s=e.addAllToSelection;a&&(r&&r(n,a),"cellRange"===a.type?o(a):s(l(t.current,a.beginItemKey,a.endItemKey)),i(void 0))}function c(e,t,n,o){var s=(0,i.d)(e,t),c=(0,i.c)(e,s),d=c.rowStart,l=c.rowEnd,u=c.colStart,f=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7098)
                                                      Category:downloaded
                                                      Size (bytes):13436
                                                      Entropy (8bit):5.314600014907716
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7FA3F66C4BCF7AD77FC8F74CF1A25581
                                                      SHA1:34B83382D4FD35D50EAECAA89C20B6470886E4DF
                                                      SHA-256:783413ADD28A01CFEF52D0292968239AE6B51804166AD1DC53E0A0D13A45788A
                                                      SHA-512:7F3CF90B43AE4684620EF9896FBBD071F47F03D7612B6757A31EF4A47F370BED66A9A801595E28400D33E5A7A0DF9C7CADC95416AA345C0C82B5B928A19839E2
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/65.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[65],{5637:function(e,t,n){n.d(t,{a:function(){return E}});var a=n("tslib_826"),i=n("react-lib"),r=n(2819),o=n(30),s=n(49),c=n("odsp.util_118"),d=n(100),l=n("fui.util_554");(0,l.Bv)([{rawString:".frame_610dbd83{border:none;display:block}"}]);var u=n(11),f=n("fui.core_342"),p=n(25),m=n(1511),_=n(43),h=n(37),b=n(114),g=n(7683),v={all:{pickerTitle:g.f,pickerTitleIntervals:g.e},files:{pickerTitle:g.b,pickerTitleIntervals:g.a},folders:{pickerTitle:g.d,pickerTitleIntervals:g.c}};function y(e){var t,n=e.title,a=e.selectionMode,i=e.itemMode;if(n)t=n;else{var r="multiple"===a?2:1,o=v[i],s=o.pickerTitle,d=o.pickerTitleIntervals;t=(0,c.OO)((0,c.Ot)(s,d,r)||"")}return t}var S=c.HW.isActivated("182B2FCC-2348-48AB-BFBE-04969610C5E1","10/18/2021","Split picker options across query-string and post-messaging"),D=c.HW.isActivated("69FB175A-8186-4311-9045-F073BA0B6A87","10/27/2021","Propagate current theme to File Picker"),I=c.H
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (14090)
                                                      Category:downloaded
                                                      Size (bytes):14189
                                                      Entropy (8bit):5.1775368990028925
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4135094ADED49C188C23F8623EFEE1F5
                                                      SHA1:0EFDE3C7E031D09F102234772F7A957AB4FC3D7F
                                                      SHA-256:059A30251B54854074D2A026D9029D91B5EFA91E25A1B0E908D7A2F4EA1EDB44
                                                      SHA-512:39BD775E61BE815F660BAD130F2A4C37A2787717290A659F8AD7156291BAF4CA19BED19BB363F1FE0A01A32478A5ADB176FB4456E6DC6EF45CBBC90AB9CF2944
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/32.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[32],{2659:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.util_554"),o=n(127),s=n(279),c=n(47),d=n(953),l=n(2660),u=n(142),f=function(e){if(void 0===e)return 0;var t=0;return"scrollTop"in e?t=e.scrollTop:"scrollY"in e&&(t=e.scrollY),Math.ceil(t)},p=function(e,t){"scrollTop"in e?e.scrollTop=t:"scrollY"in e&&e.scrollTo(e.scrollX,t)},m=n(141),_=n(280),h={top:-1,bottom:-1,left:-1,right:-1,width:0,height:0},b=function(e){return e.getBoundingClientRect()},g=b,v=b,y=function(e){function t(t){var n=e.call(this,t)||this;return n._root=i.createRef(),n._surface=i.createRef(),n._pageRefs={},n._getDerivedStateFromProps=function(e,t){return e.items!==n.props.items||e.renderCount!==n.props.renderCount||e.startIndex!==n.props.startIndex||e.version!==n.props.version||!t.hasMounted&&n.props.renderEarly&&(0,r.bg)()?(n._resetRequiredWindows(),n._requiredRect=null,n._measureVersion++
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (30298)
                                                      Category:downloaded
                                                      Size (bytes):105770
                                                      Entropy (8bit):5.392213533794559
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DA6B9B632467EF7189D0EA7A3DC00679
                                                      SHA1:F5116345491D55E853F46CA355F7BAC920B5EFBE
                                                      SHA-256:8FC9E3D95566966AFD16C726DEFA90826DBAF2DBB17EE3275A18B6E2764B5C19
                                                      SHA-512:15340A6BE36902AF6F61C0EC5E29835C2F7CA87FFC745999E117391DDD2145B4FCEDA64AC0261BA5E494D2A0B7CA73DEE6DAA20882E6B45EF9943820289662B7
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://shell.cdn.office.net/shellux/suiteux.shell.otellogging.c0bad8778d2f46e94272.js
                                                      Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),f=e(69988),l=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=f.S);var l=e.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):3106
                                                      Entropy (8bit):4.5960119219646725
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:28271601DFEC8047BB170A479B0EF249
                                                      SHA1:0D0090CF895002EB0FA5F48B1252F31105C0D363
                                                      SHA-256:6FB35BAC67A53E799212124F8364C90F751316040A2C44EDBEA7D52B9F057DE4
                                                      SHA-512:7A630777009CBECADDE82188B0DC174BEF151F067BEB4F20762FA00FF51E02AE8556704B4A1078188B01DEF7444B30DF407F8346207B114D012B8EFFCFCA57F8
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/emptyfolder/empty_result_dark.svg
                                                      Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M27.4 44.8C37.0098 44.8 44.8 37.0098 44.8 27.4C44.8 17.7902 37.0098 10 27.4 10C17.7902 10 10 17.7902 10 27.4C10 37.0098 17.7902 44.8 27.4 44.8Z" fill="#33312D"/>..<path d="M64.3004 98.8C83.8513 98.8 99.7004 82.9509 99.7004 63.4C99.7004 43.8491 83.8513 28 64.3004 28C44.7495 28 28.9004 43.8491 28.9004 63.4C28.9004 82.9509 44.7495 98.8 64.3004 98.8Z" fill="#797673"/>..<path d="M29.5996 53C31.7996 54.1 34.3996 54.7001 36.9996 54.7001C46.5996 54.7001 54.3996 46.9 54.3996 37.3C54.3996 34.6 53.7996 32 52.6996 29.8C41.6996 33.2 32.9996 41.9 29.5996 53Z" fill="#605D5A"/>..<path d="M102.1 40.7C89.2003 19.4 61.6003 12.6 40.3003 25.5C19.0003 38.4 12.2003 66 25.0003 87.3C37.9003 108.6 65.6003 115.4 86.8003 102.5C108.2 89.7 115 62 102.1 40.7ZM80.0003 91.2C65.0003 100.3 45.5003 95.4 36.4003 80.5C32.1003 73.4 30.9003 65.3 32.5003 57.8C34.1003 49.4 39.2003 41.7 47.1003 36.9C62.1003 27.8 81.6003
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (5270)
                                                      Category:downloaded
                                                      Size (bytes):26725
                                                      Entropy (8bit):5.393947200419744
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F42077C396CB2F3C7A4C1D32D54C061F
                                                      SHA1:BD76D8B183ECDE0598F5D40707767829C5C01C55
                                                      SHA-256:C2D129184CFB0B339293249D624EAF96041C0DFD15E2F6FBE408027C259C025D
                                                      SHA-512:1930562FADAD5E03BEC6EFC126D8472F40EB74BBB1BC8EEE4833C3E17CB3719914511BCE30821A4C76FE2143648AAC29F832B3D591C82937676C340F39A8CB5A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/51.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[51],{4513:function(e,t,n){n.d(t,{a:function(){return O}});var a=n("tslib_826"),i=n("react-lib"),r=n(3),o=n(8),s=n(38),c=n(9),d=n("odsp.util_118"),l=n(45),u=n(33),f=n(6),p=n(15),m=n(3975),_=n(3438),h=n(56),b=n(3435),g=n(40),v=n(65),y=n(351),S=n(5),D=n(10),I=(0,n(19).a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(0),n.e(2),n.e(4),n.e(3),n.e(5),n.e(7),n.e(42),n.e(933)]).then(n.bind(n,4172))];case 1:return[2,e.sent().ApproveRejectDialog]}})})}),x=(0,r.c)(function(e,t){var n=t.onContinue,r=t.onCancel,o=t.resolve,s=t.reject,c=(0,a.l7)(t,["onContinue","onCancel","resolve","reject"]);return i.createElement(I,(0,a.W_)({},c,{onContinue:function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){switch(t.label){case 0:return n?[4,n(e)]:[3,2];case 1:t.sent(),t.label=2;case 2:r
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):4766563
                                                      Entropy (8bit):5.93672936350616
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C1C05CC61B7403AC8AE68405CF7A7C2F
                                                      SHA1:EF1168CF4C64A86F7DE0007DC052EE40070763FC
                                                      SHA-256:D0F9A91BEA0773878598AA80BA3640AC69A1C5A05E155878F01B886903C406DF
                                                      SHA-512:3DB9F3AA92F36A9A948C7B013617FE9189D07988BF8FBE35FD6616F727ED10FABB706A9DF72E43C09CC8555361B4604B33717326B6801DF662751CC1EB73255C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://newbostondentalcare-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D
                                                      Preview:{"sts":{"en-US":{"SPLIST":{"scriptPathData":{"aria-mini":"aria-mini-b1d3eb2e","customformatter-mini":"customformatter-mini-fcd00133","customformatter-mini.resx":"en-us/customformatter-mini.resx-3573f52d","roostereditor-mini":"roostereditor-mini-4998463d","roostereditor-mini.resx":"en-us/roostereditor-mini.resx-cb522433","spectreviewer-mini":"spectreviewer-mini-ce4e101e","babylonjs-mini":"babylonjs-mini-2fecff8d","reactandknockout-mini":"reactandknockout-mini-38b94816","listviewdataprefetch-mini":"listviewdataprefetch-mini-2f73ea81","splistreactcontrolsdeferred-mini":"splistreactcontrolsdeferred-mini-7a71c298","splistreactcontrolsdeferred-mini.resx":"en-us/splistreactcontrolsdeferred-mini.resx-9f5d2dc4","splistreactcontrolsbeforeplt-mini":"splistreactcontrolsbeforeplt-mini-04fb8d49","splistreactcontrolsbeforeplt-mini.resx":"en-us/splistreactcontrolsbeforeplt-mini.resx-ed5726fd","splistapp-mini":"splistapp-mini-27747d47","splistapp-mini.resx":"en-us/splistapp-mini.resx-50f4529c","splistf
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (11553)
                                                      Category:downloaded
                                                      Size (bytes):17180
                                                      Entropy (8bit):5.334785375421997
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:CE94BC45FC153E02CC6FA4ED4E7E2CAC
                                                      SHA1:5608083B38BF7CFFC15AB47F11D13C35B1330BA5
                                                      SHA-256:BF327ACB2A6E06E4C0A331256FA9EBEB1B577E470641B1E265CE3AD09B1BE64C
                                                      SHA-512:15809AD160057641392FB6359E611CD50A51A72EA0AC56D84BC53570E96FA799A275FCC8B639E2C39BD81E12F941FE6CA94C702D788DC02A073C08A82D0DF7BF
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/183.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[183],{1275:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i});var a,i={applyPanel:"filtersPane-applyInPanel",pinnedToFiltersPaneChanged:"filtersPane-pinnedToFiltersPaneChanged",showInFiltersPaneChanged:"filtersPane-showInFiltersPaneChangedChanged",sectionInfosChanged:"filtersPane-sectionInfosChanged",canvasFilterChanged:"filtersPane-canvasFilterChanged"};!function(e){e[e.none=0]="none",e[e.last3Months=1]="last3Months",e[e.last30Days=2]="last30Days",e[e.last7Days=3]="last7Days",e[e.yesterday=4]="yesterday",e[e.today=5]="today",e[e.tomorrow=6]="tomorrow",e[e.next7Days=7]="next7Days",e[e.next30Days=8]="next30Days",e[e.next3Months=9]="next3Months",e[e.nextYear=10]="nextYear"}(a||(a={}))}.,1717:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>c});var a=n("odsp.util_118"),i=["Text","Note","Number","Boolean","User","DateTime","Choice","URL","Calculated","Currency","Location","Thumbnail","TaskOutcome","MMD","Lookup"],r=["Text","Choice","DateTime","No
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2626)
                                                      Category:downloaded
                                                      Size (bytes):5432
                                                      Entropy (8bit):5.135962393993268
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:926EF7605AB46BE6ED5470853DEC37DA
                                                      SHA1:7092A0282060595E9A6BB00AB6BCC85864AE14D7
                                                      SHA-256:45262A646636CACC673ACCF3EDC837F13CF2D18D4EADCA0751D6470B552AE313
                                                      SHA-512:A86DF4AA66533B24F0B5750CCCD141287DAEEDFFF4D92046A7E96311EF1405455D1CCAB10E76E8988B7EB47C81B19EAF01EBBABF82CEB24BDFFA60B5F7B30B4E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/custom-formatter/en-us/custom-formatter.lib.resx-6642d287.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["custom-formatter.lib.resx"],{cfmt_754:function(e){e.exports=JSON.parse('{"g$":"Not submitted","Bt":"Requested","nO":"Rejected","cI":"Approved"}')}.,cfmt_200:function(e){e.exports=JSON.parse('{"cI":"Approved","vk":"Rejected","Bt":"Pending","Nc":"Draft","I8":"Scheduled"}')}.,cfmt_533:function(e){e.exports=JSON.parse('{"elmTypeMissing":"Must specify elmType.","elmTypeInvalid":"Invalid elmType: {0}. Must be one of {1}.","operatorMissing":"Missing operator in expression: {0}.","operatorInvalid":"\\u0027{0}\\u0027 is not a valid operator. It must be one of {1} in the expression {2}.","operandMissing":"There must be at least 1 operand in the expression {0}.","operandNOnly":"Expecting {0} operand(s) for the expression {1}.","operandInvalid":"Invalid operands are passed to the function","nan":"{0} is not a number. Number expected in the expression {1}.","notArray":"{0} is not an array, array expected in the expressio
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (8564)
                                                      Category:downloaded
                                                      Size (bytes):198277
                                                      Entropy (8bit):5.322168392758019
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B27ADAD5EAAF71D63AF0AEDE32E44BF5
                                                      SHA1:AA07099571C1645369F10B7494700F0AE20655FB
                                                      SHA-256:519774A8EE944D521955C94C41BFED4D535910C6C6B97B060606507B9C4CE817
                                                      SHA-512:99BA148FA0D7CB65715A215B157DA919CF4DB3830BE9A016BF4E8B7BDA6297A6454DBF3C1E28F301C788445F4A21DDD3E9FD7E40435EB638EA6645E45303AFEB
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/94.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[94,92],{903:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1521);t.isDocumentFragment=a.default;var i=n(1522);t.isHTMLElement=i.default;var r=n(1523);t.isHTMLOListElement=r.default;var o=n(1524);t.isHTMLTableCellElement=o.default;var s=n(1525);t.isHTMLTableElement=s.default;var c=n(1526);t.isNode=c.default;var d=n(1527);t.isRange=d.default;var l=n(977);t.safeInstanceOf=l.default}.,1521:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(977);t.default=function(e){return a.default(e,"DocumentFragment")}}.,1522:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(977);t.default=function(e){return a.default(e,"HTMLElement")}}.,1523:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(977);t.default=function(e){return a.default(e,"HTMLOListElement")}}.,1524:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(977);t.default=function(e){r
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (23388)
                                                      Category:downloaded
                                                      Size (bytes):55914
                                                      Entropy (8bit):5.304734399271111
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:38A05E77E292003B31EA1D58FE9063AA
                                                      SHA1:DCA81B4D2AE62272FFACB12FCFF53B2E1CCBF0C5
                                                      SHA-256:68DEA5E40BFBAE4EF7D454208AA37B54948943C6155E20266C684969BD7DF944
                                                      SHA-512:C7B1B609C63817D794099253002305A00FEC85E4FD43E8041A5099B7478BC8878390A5E04AFD6D61468101034206AA163EAE885B1F0FF9FC67387E3DF31C0911
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/272.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[272,119,92],{687:(e,t,n)=>{n.r(t),n.d(t,{getAllFilters:()=>f,getAllSmartFilters:()=>u,getEffectiveFilterParams:()=>_,getFilter:()=>c,removeFilter:()=>l,removeSmartFilters:()=>m,updateFilter:()=>d});var a=n(105),i=n(1084),r=n(534),o=n(85),s=n(48);function c(e,t){var n=h(e,t);if(n){var a=i.b(n);if(a&&1===a.length&&a[0]){var r=a[0];return r.id=t,r}}}function d(e,t){if(!t.id)throw new Error("Must provide a filter with an id to use updateFilter");var n=r.a(t);if(!n)throw new Error("Filter could not be serialized");var i=h(e,t.id);if(i){var s=void 0;try{s=o.l(n).documentElement}catch(e){throw new Error("Generated filter was not valid XML!")}i.parentNode.replaceChild(s,i),e.setIsDirty(!0,a.a.filters)}else e.addFilters([n])}function l(e,t){var n=h(e,t);if(n){var i=n.parentNode;"Where"===i.tagName?e.clearFilters():(i.removeChild(n),"Or"!==i.tagName&&"And"!==i.tagName||i.parentNode.replaceChild(i.firstElementChild,i),e
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format, TrueType, length 14704, version 1.3277
                                                      Category:downloaded
                                                      Size (bytes):14704
                                                      Entropy (8bit):7.974467205272233
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:AB8B3BE6BF86C34DF7384946BDEFDF36
                                                      SHA1:EA159ED0E972B4132328BD75B062F65EDF55E202
                                                      SHA-256:FD096E19F1AD17BD57165EFBC723945BA7D3DCB7F94EE9CB2E60E14F50421523
                                                      SHA-512:5603C9025E63F152AB0BCBCFAEA35E9E56AD43F16E8CE25D9115C215CA0C26E8AEC17602377ECA4B1C73A763D342DAAF9423B419C4C1344639D0E6C0DC5A10A5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/fluenthybridfont/odsp-next-icons-18-ad55e15e.woff
                                                      Preview:wOFF......9p......l.........................OS/2.......G...`=.t.cmap...P.......r?.9.gasp...H............glyf...T..1...]t.rm.head..4<...2...6#...hhea..4p.......$....hmtx..4....G........loca..4............tmaxp..5........ .|..name..5........O..R.post..9\....... ....x.c`a..8...........L..t.!.I.(......@9......VP`p...-.....`u,......=D.l.x...=KBq.........P.5.A[Dr[4.. .9.NM...g.S.....pn..JT..^..lx.m.?..8.x...s..pD$ .^.c...Mf...g.'IY.eF...].f..<d.G,.E.x.3...#..a.=>.....K..M....MjZ3.....V......b..Xg...1E.......^.{|...xG.o...kT.+.P.%....;.`.e....C.1l!....V.;...1.2...VC.a...............x..|{|...9..H.,Y.%K.$K..[~...%'N.$.....$..I.$.H.d.@......] !Y..Z(.......I_......?...Mlir...,+...?n....9...~.!.9C.pX...D".:..1......~aa!.-....4."!"\'f...l%..C..+.......){.TgC.;...<....F..hD.L.4..v....7.n.R.G.....n.&..H&!.iH...:.B;e.....$'........7..]..t.J..^..NgI..m*.y.....l.v.k...D;.pU..b.._....cu._.......[p.o..UR."\.BI.wI...eIo.....x<.|Q;......d.........h.O......I....c]4..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (17333)
                                                      Category:downloaded
                                                      Size (bytes):113792
                                                      Entropy (8bit):5.284343302676123
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:50B8199D4ADEF1245AA6E91DE7944F02
                                                      SHA1:F2AB91A6A360A5E9996B986EC3D73742E6F4058E
                                                      SHA-256:E5139FA43025BED6439E52A0B1877C816DAEF8EC55CD7C3B6AC3DD6A7500306F
                                                      SHA-512:CD8CE0374C8F9243CF50948A53DE50F1F95C570A7A512129EC612BB390E6D16F89252BF4D7EB51F9F387BE14175020824EF6C2D88E408554983F865E46A45FFC
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/15.js
                                                      Preview:/*! For license information please see 15.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{1279:(e,t,n)=>{"use strict";var a=n(1280),i=[],r=[],o=a.makeRequestCallFromTimer(function(){if(r.length)throw r.shift()});function s(e){var t;(t=i.length?i.pop():new c).task=e,a(t)}function c(){this.task=null}e.exports=s,c.prototype.call=function(){try{this.task.call()}catch(e){s.onerror?s.onerror(e):(r.push(e),o())}finally{this.task=null,i[i.length]=this}}}.,1280:(e,t,n)=>{"use strict";function a(e){r.length||i(),r[r.length]=e}e.exports=a;var i,r=[],o=0;function s(){for(;o<r.length;){var e=o;if(o+=1,r[e].call(),o>1024){for(var t=0,n=r.length-o;t<n;t++)r[t]=r[t+o];r.length-=o,o=0}}r.length=0,o=0}var c,d,l,u=void 0!==n.g?n.g:self,f=u.MutationObserver||u.WebKitMutationObserver;function p(e){return function(){var t=setTimeout(a,0),n=setInterval(a,50);function a(){clearTimeout(t),clearInterval(n),e()}}}"function"==typeof f?(c=1,d=new f(s),l=document.createTextNo
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):23079
                                                      Entropy (8bit):4.432934939593491
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:75B8157A5F177E510FF6576EBD12D5AF
                                                      SHA1:5B510F99DC9737E06EF3634EDABC83CC74AD1BC2
                                                      SHA-256:D0688F2F7BD9653049F9AAA77A5E143E3A75C3A9E09134F6A134DA2FAC9A77CE
                                                      SHA-512:F91AB0FB913A4E912D2891FB45388330D1094346CDD7F3DE7F8C58A82645409C462016C5E6792886DAEF6D6CC542F4743A1EBF93360989F49DB5D8FA166F60BF
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/emptyfolder/empty_recent_v2_dark.svg
                                                      Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="2388.356" cy="120.437" fx="2396.5457577691936" r="8.378" gradientTransform="matrix(0.99, 0.02, -0.02, 1, -2216.113, -48.357)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#e1dfdd"/><stop offset="0.335" stop-color="#e1dfdd"/><stop offset="0.61" stop-color="#c6c4c2"/><stop offset="1" stop-color="#e1dfdd"/></radialGradient><radialGradient id="radial-gradient-3" cx="779.925" cy="84.048" r="28.576" gradientTransform="matrix(0.995, -0.104, 0.105, 1.003, -717.608, 143.499)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></defs><path d="M92.607,174.022c-47.885,39.353-121.684.073-75.3
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (22957)
                                                      Category:dropped
                                                      Size (bytes):23153
                                                      Entropy (8bit):5.476157951424054
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:23B903E350DB0871CFD5A3C62784F67B
                                                      SHA1:0449F62225E6949D797D6D091F3B536922E7B026
                                                      SHA-256:6D349F74CE913B03E2A5DC8DC02B80CBA685EB3E02CA784B94E49F2B4626AAF4
                                                      SHA-512:078D6DBAAC1A92A10019B87B8623FE5D86655DD8763910BDBDF524020CCD02C85353A5BE9042FA6C6AA10B2291D3CD325888AD25C8609886FAFC86E50E9940CC
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[271],{2240:function(e,t,n){n.r(t),n.d(t,{FloodgateDataSource:function(){return X},resourceKey:function(){return Z}});var a={};n.r(a),n.d(a,{AllPhotosFPSSurvey:function(){return M},NPSCampaignDebugForSPO:function(){return w},NPSCampaignDebugForSPOSharedialog:function(){return E},NPSCampaignDogfood:function(){return D},NPSCampaignForLists:function(){return p.b},NPSCampaignForListsDebug:function(){return p.a},NPSCampaignForSPO:function(){return A},NPSCampaignForSPOSharedialog:function(){return L},NPSCampaignForceNomination:function(){return I},NPSCampaignProd:function(){return S},NPSSuiteSurvey:function(){return k},NlqsSurveyForBigLangs:function(){return H},NlqsSurveyForMediumLangs:function(){return R},NlqsSurveyForSmallLangs:function(){return B},ODBCopyFPSSurvey:function(){return T},ODBMoveFPSSurvey:function(){return P},ODCCopyFPSSurvey:function(){return F},ODCMoveFPSSurvey:function(){return U},ODNPSCampaignDog
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65466)
                                                      Category:dropped
                                                      Size (bytes):78446
                                                      Entropy (8bit):5.250824852710444
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:15B858DE1EAD365FD71334E2BC2F8447
                                                      SHA1:830078E2968CB5603796549066A98592D4E7C1E0
                                                      SHA-256:7196043CAF0476011BA9AC4DBD6ED8EDF94DB1C478F2CB452F32B4B25237DA25
                                                      SHA-512:B3D54FE37AA8F2AFECF10BC24174FF619BE48528E3CD0552FC178A2E00EBDDE1F900E9700691168AD9A01559E8AE18723223D496BF715786E9A1DF0BBDE94429
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:/*! For license information please see index.worker.js.LICENSE.txt */.!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var n=t();for(var r in n)("object"==typeof exports?exports:e)[r]=n[r]}}(self,(()=>(()=>{"use strict";var e,t,n={610:(e,t,n)=>{n.d(t,{CR:()=>l,Jh:()=>c,XA:()=>s,ZT:()=>o,ev:()=>d,gn:()=>a,mG:()=>u,pi:()=>i});var r=function(e,t){return r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},r(e,t)};function o(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var i=function(){return i=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (20136)
                                                      Category:dropped
                                                      Size (bytes):62333
                                                      Entropy (8bit):4.963961354557736
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C3C333EFCFB520004033EE6987571510
                                                      SHA1:AD1D85AA29BD57702F020347859B7B371DE1336D
                                                      SHA-256:59DA5B2A31C993B6B140BABCFB64FF4F3313A1447A42A01627BECD28A79EF276
                                                      SHA-512:296179B73795BE4D3E7FFC92AE775540DE2E06FDF7652788C9010211EA4E2424817680CC7D63CB8F6D1AA371E5C880941D1F85307BA6F542F04768EBF91C8752
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{2572:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,2748:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4325)
                                                      Category:downloaded
                                                      Size (bytes):5955
                                                      Entropy (8bit):5.330378706215935
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:40F6673F946C4A80069717575EAB27CE
                                                      SHA1:169282AC1146E093490C9A2948FAB5DE7CADAD46
                                                      SHA-256:4B276B5E6B9E75CB2DE3FF56636F9EF5B339779B4DE15BE17AABC8343CC10BE7
                                                      SHA-512:7BD003EBBBBFBEE46D7F5A9FFD76D89DFA11B2E2C7A00703EDDA6DA7ED8A02F29275A73EC39BB6901AC8B5C053E6CFC78FE39805DBBC42F82BDD7D5B3DA95CC9
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/26.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[26],{1272:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(9),i=n(165);function r(e,t,n){if(e.ViewType&&e.Id){var r=i.a.isAppView(e),o=e.Hidden&&!r,s=n===a.a.pictureLibrary&&"2"===e.BaseViewId&&window.location.pathname.toLowerCase()!==e.ServerRelativeUrl.toLowerCase();if(t||!o&&!s){var c=new i.a(e);if(c.viewType)return c}}}}.,787:(e,t,n)=>{n.r(t),n.d(t,{CustomFormatter:()=>a.CustomFormatter,getCustomFormatterEventClassNames:()=>D,getCustomFormatterRowClassNames:()=>S,getCustomFormatterRowHTML:()=>I,handleCustomFormatterAction:()=>x,makeCustomFormatterFieldRenderer:()=>l});var a=n("custom-formatter-lib"),i=n("tslib_826"),r=n(2),o=n(342),s=n(199),c=n(76),d=n(1474);function l(e,t){var n=s.a.CustomFormatter;return n&&e.hasCustomFormatters?function(a){var s,l=a.field,u=a.fieldKey,f=a.fieldIndex,p=a.item,m=a.rowIndex,_=a.isItemPendingSave,h=a.isDraggable,b=a.additionalClasses,g=JSON.parse(JSON.stringify(p)),v=p[l.realFieldName],
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format, TrueType, length 17616, version 1.3277
                                                      Category:downloaded
                                                      Size (bytes):17616
                                                      Entropy (8bit):7.9816391920130405
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6A128C90343DE2FF2BB91009A9F4D0C6
                                                      SHA1:0905F58C40661EA0BAA63843DC9E5B1C0AF61632
                                                      SHA-256:253B8720AAB3C6AB313784A5E91C4331C3A2827F091FF7B520E2F37721C909C7
                                                      SHA-512:2EDA3977F75B74D718DEAFD25FA357FCAE48E46C25C10A8A58ADC0C8677467D68F057EEFFD867FA91E596CD831060E02C2DA80F4517CC5F0D0BEA8BB51D0146E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/fluenthybridfont/odsp-next-icons-9-2a2e631d.woff
                                                      Preview:wOFF......D.......wl........................OS/2.......G...`4.u.cmap...P...$....9S.rgasp...t............glyf......=...g..!head..?....5...6#.hhea..?........$....hmtx..?....V........loca..@4..........Bmaxp..A........ .t..name..A........O..R.post..D........ ....x.c`a..8...........L..t.!.I.(......@9......VP`pxs....0.B2..@x....\{.t.x....+Da...s}O.....bA.W.d.c..,,l.....%.U.R1..B..!.%........C.)...LV..S......R.w.Xf.uf...2k...\l}.........B.>.X.Z..Ml......].a/...A.p....,..p.+\.:w....L1.#fx...q..v].O....WA..)E8j.I..i.HK.z......Z..B.[.U.jS....>.S~..*<..<....9..E..8.!.XF.I.#..qs...6..0.0.....j`.....Z..*.g....(..............x..}.x....3..d..Z.,Y...dI^d[.$^.'..;...d.$a.B.G...RB.Bi.t.)...-..MJK...B[.-].%M......>.....H..s.s.=.w.w.(.........,...s...+..;.D..]f..Qf.-...`.sA.T....f..`#.:...r..T..R.N....?...8...Ao..$....V.....CA{..G9...R.R...V.P~.A.t.......~.|.j.xL"..8..C.(3+....'..)A.,C.)F....,...7....8M........?5yb.9\.7..0.9.z..L.H.`*s..R3)A.J$RW@..@4c.D.20... <I..L7..B
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4724)
                                                      Category:dropped
                                                      Size (bytes):22094
                                                      Entropy (8bit):5.324903680679277
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:145EAEF687347F718C3A375F4A78E0B9
                                                      SHA1:E09675F5DEBD92E241824443D7274B91891F1B3A
                                                      SHA-256:3AA23E4EB7DEAD31103C565CB470DF806AD42143B63F5EDB8F9F2B6190AB2770
                                                      SHA-512:37DC0AC6E4023832FDD1BA9E1CE6B8F19EF0A09120DE2600ADFC715A46B1FAD90FA761DC30E7D79777EB2F9B4B9A21C3052DB63CFCCA3478DF2503F5F240B380
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[228],{5669:function(e,t,n){n.d(t,{a:function(){return v},b:function(){return y}});var a=n("tslib_826"),i=n(5),r=n(113),o=n(62),s=n(4551),c=n(4561),d=n(4562),l=n(5657),u=n(4006),f=n(4494),p=n(895),m=n(100),_=n(4516),h=n(5670),b=n(348),g=n(4565);function v(e,t){var n=t.itemKey,v=t.desiredSize,S=t.fitMode,D=t.requestOptions,I=e.demandItemFacet(o.a,n);if(!I)return{};var C=e.demandItemFacet(l.a,n)?function(e,t){var n=t.itemKey,a=t.desiredSize,i=t.fitMode,r=y(e.demandItemFacet(s.a,n));if(r&&r.large){var o=e.demandItemFacet(u.a,n),c=o&&(o["@microsoft.graph.downloadUrl"]||o["@content.downloadUrl"]),d=(0,_.a)(e,{itemKey:n});return{url:x(d&&c||r.large.url,a,i,d),width:0,height:0}}}(e,{itemKey:n,driveItem:I,desiredSize:v,fitMode:S}):function(e,t){var n,o=t.itemKey,s=t.driveItem,l=t.desiredSize,u=!!e.demandItemFacet(i.q,o),_=!!e.demandItemFacet(r.e,o);if(!u&&!_){if(!(null===(n=t.requestOptions)||void 0===n?void 0:n.allow
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65457)
                                                      Category:dropped
                                                      Size (bytes):141166
                                                      Entropy (8bit):5.3305714273848155
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:CF40E07C7BB771ED65050122E3FFA5E8
                                                      SHA1:9C5FA3EEEE1341C7B78727D28185AE3842377F09
                                                      SHA-256:F0493D84E9C36FD98B4EADECD3AC0F5974BE243F2E1FF897D66701840B0731A2
                                                      SHA-512:9D45059CE8A95C07307FF958DE5B038E535E98A1FD81BFBA18BD01BBC2C99443E4F2BE43BB80FEF1C073959CCE982D863DB98055FB7C58D5B4F83EF1AB9796EF
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:/*! For license information please see odsp.1ds.lib-f4331117.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_InMemoryPropertyStorage:function(){return Ls},_OneDSLogger:function(){return As}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return fs},requiredDiagnostic:function(){return us},requiredService:function(){return ps}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){return o=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i i
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2764)
                                                      Category:downloaded
                                                      Size (bytes):2769
                                                      Entropy (8bit):5.089314315319879
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FE97BC856EE44B6F34CD87752BF02C15
                                                      SHA1:A1143A46B8D7BA4B726E7F437FB0CA5F1B25647E
                                                      SHA-256:C0A37A6B4404B144E46C73563687A3F2BD9A88182FBE71E18A8B037DA0B9C930
                                                      SHA-512:E97F900AD83E1B44D78C55EFDD62F1B057D51229F1A0097C1DF4929D21AAFBFD6235FAC957DDFF7C1C743BCACFF29ADAB1CE0545CF43FDE42FE0A3BADAC4AD88
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/16.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{812:(e,t,n)=>{n.r(t),n.d(t,{commandDisplaySetSyncIssuesOverrideFuncsKey:()=>b});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(19),o=n(2454),s=n(31);function c(e,t){return(0,a.Zd)(this,void 0,void 0,function(){return(0,a.qr)(this,function(n){switch(n.label){case 0:return[4,Promise.all([(0,s.b)()])];case 1:return n.sent()[0].discardAndRemoveFromItemStore(e,t),[2]}})})}var d=new i.hK({name:"DiscardAllCommand",factory:{dependencies:{resources:i.Ci,listDataStateStore:r.a},create:function(e){var t=e.resources,n=e.listDataStateStore;return{instance:{id:"discardAll",getCommand:function(){return{action:{id:"DiscardAllAction",isAvailable:!0,onExecute:function(){c(t,(0,a.AE)([],n.state.listRenderData.seedItems,!0))}},name:o.a,iconProps:{iconName:"Delete"},automationId:"discardAllCommand",isSupportedOffline:!0}}}}}}}),l=n(66),u=new i.hK({name:"DiscardCommand",factory:{dependencies:{resources:i.Ci,spartanViewInstance
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (688)
                                                      Category:downloaded
                                                      Size (bytes):693
                                                      Entropy (8bit):5.26450272976392
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1AABF503E1ABAB6F455759E95DF9015C
                                                      SHA1:4A26C8AC9D539D38E740D692D9DB32B57DB28CC1
                                                      SHA-256:1592876B4AEBF8480CBE402096A73D9B203A5AFE87459925916A92D25B3C4E21
                                                      SHA-512:B77223E1D687E89E58B4EC5E52EFB021048DE44E5FF5A7F58CFFD660877A6A35EE1D03898EFA95195DA1E210D632AE7E5291A8A45D84D096854BEE3A621623E7
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/file-browser-odb-meta-os/230.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[230],{2325:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>f});var a=n(110),i=n(71),r=n(259),o=n(1),s=n(13),c=n(1616),d=n(34),l=n(1237),u=n(164),f=new o.a({name:"DropActionControlHandler",factory:new s.a(function(e,t){if((0,d.si)(d.Th))return{};if(t.handlers&&function(e,t){var n=(0,u.a)(e);if(n&&t.itemKey){var o=(0,l.a)(e,{itemKey:t.itemKey}).itemKey;if(o){var s=a.a.deserialize(o).webAbsoluteUrl;return new r.a({},{pageContext:n}).getUrlParts({webUrl:s}).geoRelation===i.a.crossGeo}}return!1}(e,t)){for(var n=[],o=0,s=t.handlers;o<s.length;o++){var f=s[o];f.key!==c.a.key&&n.push(f)}return{handlers:n}}return{}})})}.}]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (37060)
                                                      Category:downloaded
                                                      Size (bytes):52079
                                                      Entropy (8bit):5.937618896084789
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6A3E1AC29256596FAC16C688C9FC0D6F
                                                      SHA1:47B49E85BBCD0F8730BBECBA79C4665745E9C499
                                                      SHA-256:2877A871D59BDB97F6372009B6B32A156819EFF3DCF151E228FB67DCB382445D
                                                      SHA-512:B77725C3C13452BF2BDEDCA61B7B6044E6A0FF15CF43A6A165DB9BABC06DFB868448BD850A8941920A6470E5C6D8ABE9FABBFD97413833193F78E220F1D232CD
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://shell.cdn.office.net/shellux/suiteux.shell.docsmodule.daa193ddd33eb48483b4.js
                                                      Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_docsmodule_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["docsmodule"],{5555:function(e){e.exports="data:image/svg+xml;charset=utf-8;base64,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
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10946)
                                                      Category:downloaded
                                                      Size (bytes):113937
                                                      Entropy (8bit):5.3309714284397565
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:EFB2620CDD7F1DE5C68F700769F56DCB
                                                      SHA1:97F6E3D60476FB8A1540F692A77D626F2B11DB88
                                                      SHA-256:36B3EBE62BE14D955DEA05E48DC952C28A709BDB06EBDE320EAE817079E07530
                                                      SHA-512:FF395FF1C2D24A213175406FCCFBCA977AA9F34D71EDE0CB23448C374EDD56EDC20B463D999D0486FDA8000B769AD56783DFE4EB6EBC5968DA4644080068C594
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/45.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[45,92,44,219,228],{894:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(26),r=n(996),o=n(110),s=n("odsp.util_118"),c=n(41),d=n(309),l=n(902),u=n(58),f=n(111),p=n(83),m=n(68),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(912),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (45447)
                                                      Category:downloaded
                                                      Size (bytes):49696
                                                      Entropy (8bit):5.636009444152333
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C6408B9F768DB0B4AEC17F4FFF51FCEA
                                                      SHA1:3459CC510383E656FD736761CF6200DA8627807E
                                                      SHA-256:9D0CBDD1279957B7AD7C1D6CB508CD1207B3752087E38D387335FE12D75F20B9
                                                      SHA-512:5C0F7116AF998C9E02E24A7D64B62D9CE01104DBE49E7135E05C8EBA30AC2880580EF6BFC765AD8E020573440AED0809F4395AB52798815D8A91C8D88FBC6C69
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.004/oneuplightspeedwebpack/17.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17],{602:(e,t,n)=>{n.r(t),n.d(t,{initializeIcons:()=>E});var a=n(340),i=n("fui.util_554");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:".",BugAction:".",Set
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:RIFF (little-endian) data, Web/P image
                                                      Category:dropped
                                                      Size (bytes):37302
                                                      Entropy (8bit):7.990339705645568
                                                      Encrypted:true
                                                      SSDEEP:
                                                      MD5:F807AA5F331905446431DD93C1C00381
                                                      SHA1:B3FE007D57F6C541AF61DC3EDE892C6F42033040
                                                      SHA-256:F8B3AF5AB1F71958B1D2E3232EF215AE321D52B62D64BC1D6D177BDB5F7C506A
                                                      SHA-512:46DE6992052F40ABC5C13193B3C3678860DEB2E47AA2B0727DC32778B06E69844E118EAB908E8C2CDE9BA3358F40D4B9C5727E3E0B2FB0EE5C23E226CCF08B32
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:RIFF....WEBPVP8X..............ALPH.c.....m#9..v.<...(D...`&....n....>.7.&.........S.3..:...x....w......."A..q.A...m.$.Y.^..1..}..p[..T...`.v-e.F...+...;.x.v....6.$I.....Nw3.X...1..`."IX....s/h[.3.zn.VmGx.<W...ffff.s..93flg.....R....Jzg.v..s.s..)9..Z.m.m.g.....>.!9M....>.v.......#..aC..i..M....}33.....p\f...f....::..\.^..}$[..?#B.$Ir..8....g.R...y.....?.U..N6..r..?}..(......i......6I..........4.....0..:....7_T..y..kB]..PLy..=.>.....N.p..C..o.H......(iAg. .).Vy4..8;P.+..l....\...R.Hj.a~..H.0...s4..&_...S.5>[b.v.&.gA.g...DSPGz(.Z3...r1j%0..r.F....FG.U.\4.l!.k|.9P..y.pj.....N"...@....$.S....L.l..-..3..S2J...h6_...&N.<.x....O...]0....;....o*.ks.......m.]+....B...W.@.m...r..3(....`.{.XL..Ui..Y...r,.......xZ7.1.[Zwh(h.i>.m.2.p....Q.t..*....!..... ..{......]..yJ.!..=...h...d...Y.`8N.T.R..hR1.. .^.9.W...!....t......K.Q..j.^.,.\..Z...?.m...!.<... .[P.H.>....SS!..C......*d,...P.@.[.VY"R:............:.L}...(..`...n.-R ........k.v...8....-
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Java source, ASCII text, with very long lines (23464)
                                                      Category:downloaded
                                                      Size (bytes):103828
                                                      Entropy (8bit):5.432952367399931
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D343417CB411A9912C273D5593B729F8
                                                      SHA1:B7202C300587C7936417BF0CF12677B78166513F
                                                      SHA-256:5AE1857A28B4E3E5FA071630FC400B1E742E1FD62A3E52D91E5CAB7019B16495
                                                      SHA-512:C8B5AFA3FE3A85F869DA0618FB3BA9A08B0DE6AF05E6B33CA1770EE11E3AD9842661957B8D5420C9351FD642FFDC7B2DD587238B96384236D9D5CC35FED57B19
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/83453.js
                                                      Preview:/*! For license information please see 83453.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[83453],{868698:(e,t,n)=>{n.d(t,{_:()=>o,a:()=>s});var a=n(408156);const i=a.createContext(void 0),r={},o=i.Provider,s=()=>a.useContext(i)?a.useContext(i):r}.,339721:(e,t,n)=>{n.d(t,{r:()=>k});var a=n(408156),i=n(755289),r=n(989714),o=n(927915),s=n(965109),c=n(329989);const d=a.createContext(void 0),l=d.Provider;var u=n(650039),f=n(527872),p=n(135007),m=n(517665),_=n(868698),h=n(508396),b=n(259948),g=n(142866),v=n(653350),y=n(320344),S=n(313858),D=n(950958),I=n(286581),x=n(671433);const C="fui-FluentProvider",O=(0,I.s)({root:{sj55zd:"f19n0e5",De3pzq:"fxugw4r",fsow6f:["f1o700av","fes3tcz"],Bahqtrf:"fk6fouc",Be2twd7:"fkhj508",Bhrd7zp:"figsok6",Bg96gwp:"f1i3iumi"}},{d:[".f19n0e5{color:var(--colorNeutralForeground1);}",".fxugw4r{background-color:var(--colorNeutralBackground1);}",".f1o700av{text-align:left;}",".fes3tcz{text-align:right
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):87
                                                      Entropy (8bit):4.674522374636856
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1629709B420FE5981924392917611397
                                                      SHA1:9925539FA01891AF3845AD86A3B0CA311A19AE4D
                                                      SHA-256:63386A3F971A5A0189426BC682D9954C68BEBAEA78124543541F81F70A05BDDC
                                                      SHA-512:7DA4ED173A42984C75B2A211CF4424AD3DA22E46281CDE7EFF1935DF5B1EE58EF3C3EF27F20DD61701394E74F2DAF19CA7A992A81201163A8E8C91E02528C014
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:{"errors":[{"message":"A query is required.","extensions":{"code":"EXECUTION_ERROR"}}]}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3789)
                                                      Category:downloaded
                                                      Size (bytes):3794
                                                      Entropy (8bit):5.134003567367244
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A7C37832CA794F8BBEB83DF8000B398D
                                                      SHA1:73BBFCAEFBB3409D19AEAF5C73401A685532D71E
                                                      SHA-256:283C6405772F00A745D8C9C2CDA7A4FA6F3A7B88EA3628D11A8326C62F1F2787
                                                      SHA-512:4F11CB69B8BCEB44E9D59EA07AB878A8B8F9BCD01877B35F1C8E9A88216C2704AD1CB17A849479120E6A0EDBC798B0426FA6A6081949C240691A6B4873CB44FE
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/76.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[76],{807:(e,t,n)=>{n.r(t),n.d(t,{onMouseDown:()=>o,onMouseMove:()=>s,onMouseUp:()=>c});var a=n("fui.lcom_399"),i=n(669),r=n(8);function o(e,t){var n=e.rootRectRef,a=e.scrollTopRef,i=e.scrollLeftRef,r=e.setIsMarqueeInProgress,o=e.selectedIndiciesRef,c=e.rootRef,d=e.scrollableSurfaceRef;r(!0),o.current={},c&&c.current&&(n.current=c.current.getBoundingClientRect(),d&&d.current&&(a.current=d.current.scrollTop,i.current=d.current.scrollLeft),s(e,t))}function s(e,t){var n,o=e.dragOriginRef,s=e.lastMouseEventRef,l=e.isMarqueeInProgress,u=e.rootRectRef,f=e.scrollableSurfaceRef,p=e.scrollLeftRef,m=e.scrollTopRef,_=e.rootRef,h=e.itemRectCacheRef,b=e.selectedIndiciesRef,g=e.allSelectedIndicesRef,v=e.addItemToSelection,y=e.removeAllFromSelection,S=e.dragRectRef,D=e.setIsDragRectangleVisible,I=e.selectionRootRef;if(l){void 0!==t.clientX&&(s.current=t);var x=function(e,t,n,a){if(void 0!==e.current&&void 0!==t.current&&void
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (64938)
                                                      Category:downloaded
                                                      Size (bytes):262091
                                                      Entropy (8bit):5.597141043119708
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2F888F9AA47E5F717CBF39DC4D26D28E
                                                      SHA1:353FFBAD81C5D802D4C75CD1F63647C14B3B4181
                                                      SHA-256:C526150F6F2130B77744B7D43ABE00F6D4BE67937D6A5C04EB2F96DB3B9967B7
                                                      SHA-512:D760774789FC1B7C89A76AC76374FF1B4DC3207C9130E1C4DA3F3E191CABEFB3419C869E49CF370EA3E4CE9705C71FB0F0FB9E832FCF17AB9A89BFD0573C1F51
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/custom-formatter/custom-formatter.lib-69b749b5.js
                                                      Preview:/*! For license information please see custom-formatter.lib-69b749b5.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["custom-formatter.lib"],{cfmt_957:function(){!function(){"use strict";!function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.polyfillWrapFlushCallback)return;const e=HTMLElement;window.HTMLElement={HTMLElement:function(){return Reflect.construct(e,[],this.constructor)}}.HTMLElement,HTMLElement.prototype=e.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,e)}()}()}.,"custom-formatter-lib":function(e,t,n){"use strict";n.r(t),n.d(t,{APPROVALSTATUS_FIELD_NAME:function(){return Ur},ATTACHMENTS:function(){return Er},AVERAGERATING:function(){return wr},AllowEmbedding:function(){return Go},BOOL:function(){return pr},CF_WRAPPER:function(){return ss},CHOICE:function(){return fr},COMPUTED:function(){return Ir},CONTENTTYPENAME:function(){return Dr},CURRENCY:function(){re
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (5172)
                                                      Category:dropped
                                                      Size (bytes):7228
                                                      Entropy (8bit):5.197296943775523
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4DF24F7FB4DA8A07DB8058B33D132547
                                                      SHA1:0B3A3E15E4FA01CBBCCC35923D198004FA6E134A
                                                      SHA-256:15ED8E585BA092ECD384DE2646EB01A13C43AC969213C228EA9CE885DCB6C00F
                                                      SHA-512:B890E5E8DE7BFC9B5DCAEC93F8AD85A9476A561BF687C59BBA7A427FDDEB048F76C3A428B7FB0322F018C5A4CE269B620E52C074D8941AF2BC86CD5C576ADAA7
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[372],{2571:function(e,t,n){var a=n(20),i=n(11),r=function(){function e(e,t){void 0===e&&(e={}),this._dataSource=t.oAuthTokenDataSource}return e.prototype.getToken=function(e,t){var n=new i.a({name:"getToken"});return this._dataSource.getToken(e,t).then(function(e){return n.end({resultType:i.b.Success}),e},function(e){return n.end({resultType:i.b.Failure}),a.c.reject(e)})},e.prototype.getInstrumentedToken=function(e,t){var n=new i.a({name:"getToken"});return this._dataSource.getInstrumentedToken(e,t).then(function(e){return n.end({resultType:i.b.Success}),e},function(e){return n.end({resultType:i.b.Failure}),a.c.reject(e)})},e}();t.a=r}.,5775:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_826"),i=n(5777),r=n(5776),o=n("react-lib");(0,n("fui.util_554").Bv)([{rawString:".livePersonaCardAdapterRoot{display:inline-block}"}]);var s=n(2828),c=n(153),d=n("odsp.util_118"),l=n(35),u=function(e){function
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (17088)
                                                      Category:downloaded
                                                      Size (bytes):572728
                                                      Entropy (8bit):5.407287808570801
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4D0776B4DC31D52C67550A8571434FC3
                                                      SHA1:D21F646CDD336264DE3C8B03F2C895E10A021B11
                                                      SHA-256:06D786DE999962444A27493BE6F637EE76B1C121CB1FC2DBC121ADB9311FC365
                                                      SHA-512:AA1E3B08E56768E48322A0235226B6DF4E5BA99A05DDB9DE1F8367ED57B2674CC85079D7DED79883C8EE705BC4B25C6BE3EBE193D43C6F611D6C9BCA0ACF5244
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/file-browser-odb-meta-os/plt.metaosodbfilebrowserdataprefetch.js
                                                      Preview:/*! For license information please see plt.metaosodbfilebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e={282:(e,t,n)=>{"use strict";function a(e){r!==e&&(r=e)}function i(){return void 0===r&&(r="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),r}var r;function o(){return{rtl:i()}}n.d(t,{a:()=>o,b:()=>a}),r=i()}.,184:(e,t,n)=>{"use strict";n.d(t,{a:()=>s});var a,i=n(0),r="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),o={};try{o=window||{}}catch(e){}var s=function(){function e(e,t){var n,a,r,o,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.__assign)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._className
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (13062)
                                                      Category:dropped
                                                      Size (bytes):24419
                                                      Entropy (8bit):5.406186135846138
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1E0F19B085A87D73E2C20F6B71AB1A02
                                                      SHA1:6477CC66E96AC23DC2449376CA885A84A63A8E7C
                                                      SHA-256:0744F0DB817D3F88EF3586F35B7AD98FD4C73E8A524356A4C0406DBA28154C05
                                                      SHA-512:43AA33E7EFE1EE0DCEB3F1A658B71BD59B6AA9505ABD016F94F67C667987D27056A39D322F0A3B5572CBB9EEC0DEAC0AFF6BDA422C0DF309F74A88508DE95924
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[379],{2889:function(e,t,n){var a=n(20),i=n(122),r=function(){function e(e){this.concurrency=e||1,this._running=0,this._queue=[],this._promiseComplete=this._promiseComplete.bind(this)}return e.prototype.enqueue=function(e){var t;if(this._running<this.concurrency)this._running++,(t=e()).then(this._promiseComplete,this._promiseComplete);else{var n={callback:e,signal:null,canceled:!1,result:null};n.signal=new i.b(function(){n.canceled=!0,a.c.is(n.result)&&n.result.cancel()}),this._queue.push(n),t=n.signal.getPromise()}return a.c.resolve(t)},e.prototype._promiseComplete=function(){var e=this;if(this._running--,this._running<this.concurrency&&this._queue.length){for(var t=this._queue.shift();t&&t.canceled;)t=this._queue.length?this._queue.shift():null;t&&(this._running++,t.result=t.callback(),t.result.then(function(n){t.signal.complete(n),e._promiseComplete()},function(n){t.signal.error(n),e._promiseComplete()}))}}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):17112
                                                      Entropy (8bit):4.927033663362915
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:591296A26D70CA6F4D2E603F9E4F3651
                                                      SHA1:0828A4E583B84C0A66D042BC13889C5AA4A3E9E7
                                                      SHA-256:F52E481AD7CE7260983968BA6BA4117C09350257EC3F4B4485D2027A8D9842CB
                                                      SHA-512:BBDFC03F3B26877CBEADFF38FF2883B53090889A573B059C165A622648CECC1261556C96E783DBF3113C9779C03751CB0E7D4F861A20BEF9180FCC9B9202665B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://shell.cdn.office.net/shellux/en/shellstrings.591296a26d70ca6f4d2e603f9e4f3651.json
                                                      Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4605)
                                                      Category:downloaded
                                                      Size (bytes):14256
                                                      Entropy (8bit):5.474567519853293
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F8E6AD2C3265A1194BDF7A924A409F99
                                                      SHA1:0AC90E2BBAB847DFF61755A9F08F3BD304A8691A
                                                      SHA-256:4D8B2F1EC4D413F8BC62A4EEE7AE7EB68A02E7D83039718FE53D5FECA271F12F
                                                      SHA-512:6040875E7C54B78E98EB2A29F6F574384BFC00FA277E0A3CB4FA265A86DD1C521A214D38717D7F3DAAA0AFFA870477EF2B5B9136F3383CCCE86B112CBF06C8F1
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/51542.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[51542],{366605:(e,t,n)=>{n.d(t,{R:()=>f});var a=n(408156),i=n(142866),r=n(653350),o=n(369545),s=n(671433);const c=(0,o.s)({root:{jrapky:0,Frg6f3:0,t21cq0:0,B6of3ja:0,B74szlk:"f8dz51a",a9b677:"f14z66ap",B9xav0g:0,oivjwe:0,Bn0qgzm:0,Bgfg5da:"f1facbz3"}},{d:[[".f8dz51a{margin:4px -5px 4px -5px;}",{p:-1}],".f14z66ap{width:auto;}",[".f1facbz3{border-bottom:var(--strokeWidthThin) solid var(--colorNeutralStroke2);}",{p:-1}]]});var d=n(755289),l=n(989714),u=n(527872);const f=a.forwardRef((e,t)=>{const n=((e,t)=>({components:{root:"div"},root:i.wx((0,r.h)("div",{role:"presentation","aria-hidden":!0,...e,ref:t}),{elementType:"div"})}))(e,t);return(e=>{const t=c();e.root.className=(0,s.z)("fui-MenuDivider",t.root,e.root.className)})(n),(0,u.mj)("useMenuDividerStyles_unstable")(n),(e=>((0,l.a)(e),(0,d.vZ)(e.root,{})))(n)});f.displayName="MenuDivider"}.,961050:(e,t,n)=>{n.d(t,{k:()=>f});var a=n(408156),i
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (5957)
                                                      Category:downloaded
                                                      Size (bytes):8125
                                                      Entropy (8bit):5.357611612221086
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:29F855CD1FC6BEB6DCF23E04C3C0CA98
                                                      SHA1:A72B0BEF4417E81274966E890754DEECBF085067
                                                      SHA-256:B2F4AA12DE49B5195F9FEFB51A9CACF5E7111127723EE47CD68594C0BD6F9DED
                                                      SHA-512:CB5B6C1F2FA1F10C53E4EB137625C4E19CE4E77BFCA3300C48F998E0B166CF7893D73F8B954D3B095DFE95CDB27544272D86B9721EA6A9B593625931FC3ACD16
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/202.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[202],{1949:(e,t,n)=>{n.r(t),n.d(t,{GuidedTour:()=>p});var a=n(286),i=n("react-lib"),r=n("react-dom-lib"),o=n("fui.lco_441"),s=n("fui.lcoms_349"),c=n(306);(0,n("fui.util_554").Bv)([{rawString:".teachingBubbleCallout_f7d49534 .ms-TeachingBubble-bodycontent{padding:54px 24px 24px 24px}.teachingBubbleCallout_f7d49534 .ms-TeachingBubble-header:not(:last-child){margin-bottom:6px}.teachingBubbleCallout_f7d49534 .ms-TeachingBubble-footer{width:100%}.teachingBubbleCallout_f7d49534 .ms-TeachingBubble-body{margin-bottom:28px}.footer_f7d49534{display:flex;justify-content:space-between;flex:1 1 auto}.pagination_f7d49534{position:absolute;top:24px}[dir=ltr] .pagination_f7d49534{left:24px}[dir=rtl] .pagination_f7d49534{right:24px}.actionButtonContainer_f7d49534{display:flex}.backButton_f7d49534,.nextButton_f7d49534{border-color:transparent;color:"},{theme:"white",defaultValue:"#fff"},{rawString:";background-color:transparen
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):30974
                                                      Entropy (8bit):5.17729942293323
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:AE1B6C808A9D82B9AFC7692A7E735C1B
                                                      SHA1:470BF1E4EE0988A868E06CFD0ADCD796590EFD4D
                                                      SHA-256:081A6BE1AED424F96C36AAE7759712C55A2CE5684E10A4EE0CFDA292E96B26B8
                                                      SHA-512:54B3EC4CC896AD5993E5B3DBEEA3CD19DBC296F17A52058D199D63EF55779B9A65112B81BE4165EBF092E09A620EB33670ACAE3916B117C24862AA0D7B5C0288
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://shell.cdn.office.net/shellux/api/ShellBootInfo/business/OneShell/en-us
                                                      Preview:{"Architecture":1,"Audience":1,"Resources":{"Version":"1.20240823.6.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-61f9bf7db467a6764674_node_modules_mecontrol_flue-432412\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-61f9bf7db467a6764674_node_modules_mecontrol_flue-432412.ae841ed5061cfda7f9f1.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-61f9bf7db467a6764674_node_modules_mecontrol_flue-432412.ae841ed5061cfda7f9f1.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-61f9bf7db467a6764674_node_modules_mecontrol_flue-e06c6e\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-61f9bf7db467a6764674_node_modules_mecontrol_flue-e06c6e.4c91631ae52f160deffc.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3467)
                                                      Category:downloaded
                                                      Size (bytes):3472
                                                      Entropy (8bit):4.2818504787682885
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:050FC4D38D98FA520FEEF474362F4FB4
                                                      SHA1:48F6FF6B25144AAA39FD244D2218AF384EA76B89
                                                      SHA-256:AD9EC7AC11B18EE8045398734A7B3A1FDF96141B6218C75513FE6B6903CFD23C
                                                      SHA-512:485855BC2E20DC7823204DB7952249F73AB95BB92B5B0A87A70E7EFB17F1BB469000C836EDDE5AC32D21F8B0C9B641A8FC48EAD533BA3960ED21D3E9EBE77533
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/98775.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[98775],{898775:(e,t,n)=>{n.d(t,{CTZ:()=>r,EAw:()=>s,LEV:()=>o,iLd:()=>c,sIJ:()=>i});var a=n(875427);const i=(0,a.k)("Replay20Regular","20",["M3 6.5v-3a.5.5 0 0 1 1 0v1.2a7.98 7.98 0 0 1 7.94-2.46A8 8 0 1 1 2 9.48a.5.5 0 1 1 1 .07A6.97 6.97 0 0 0 3 10a7 7 0 1 0 1.25-4H6a.5.5 0 0 1 0 1H3.5a.5.5 0 0 1-.5-.5Zm4.5 1.47c0-.93.98-1.54 1.81-1.12l4.04 2.03c.92.47.92 1.77 0 2.24l-4.04 2.03a1.25 1.25 0 0 1-1.81-1.12V7.97Zm1.36-.23a.25.25 0 0 0-.36.23v4.06c0 .19.2.31.36.23l4.04-2.04a.25.25 0 0 0 0-.44L8.86 7.74Z"]),r=(0,a.k)("Settings20Regular","20",["M1.91 7.38A8.5 8.5 0 0 1 3.7 4.3a.5.5 0 0 1 .54-.13l1.92.68a1 1 0 0 0 1.32-.76l.36-2a.5.5 0 0 1 .4-.4 8.53 8.53 0 0 1 3.55 0c.2.04.35.2.38.4l.37 2a1 1 0 0 0 1.32.76l1.92-.68a.5.5 0 0 1 .54.13 8.5 8.5 0 0 1 1.78 3.08c.06.2 0 .4-.15.54l-1.56 1.32a1 1 0 0 0 0 1.52l1.56 1.32a.5.5 0 0 1 .15.54 8.5 8.5 0 0 1-1.78 3.08.5.5 0 0 1-.54.13l-1.92-.68a1 1 0 0 0-1.32.76
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format, TrueType, length 15620, version 1.3277
                                                      Category:downloaded
                                                      Size (bytes):15620
                                                      Entropy (8bit):7.976662939511488
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:76E68F8D80FA5DD569E0DCD7E9E25492
                                                      SHA1:3B3FFEABE1717E08D77CEF0E11E510342C70ABBE
                                                      SHA-256:C32169CBA606CA22AAA1E729B84DF4E4DB9EC38B4403C831F607E28FB8AB066C
                                                      SHA-512:F1F7269D309E7869414C4FA0EE2399E0FD9322C1A5BE017EF154CB0C396EEB68E8B23F29FCF57C897556315DDD069DF93BBD535A13EFE11118CC1B0922CCFA88
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/fluenthybridfont/odsp-next-icons-16-6649646c.woff
                                                      Preview:wOFF......=.......r(........................OS/2.......G...`;.r.cmap...P.......j.. .gasp...H............glyf...T..5b..c..@,head..7....4...6#.hhea..7........$....hmtx..8....`........loca..8h............maxp..94....... .w..name..9L.......O..R.post..<........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p.<.K....!...X <....R....x...M+.a....4.....IS^.."..E..~.v..y..../@d".!+).|.fE.....`...?.f?.....-..%..=..4....s.[.{.f,i.<.1Ox.3.x.2.x.[...|.....*k..)..:.RF.........=..0...s^...{..>.x..eco4x.....(..6Q.....l...E.a.sX.,..!L`.y....F....^...B.i.|.....ZY.......a................x..|y|...U..k..5...F..4.F.F..[.l.dK>.m|...0m0..p.`..d..$.!...d....p&......l._H.kI._U..h$;&.....ou.Q]]]...{...U..|.........jy-.ky.H.M...Q_e.N........P.OP.....V.....a...D+.F....?.A.i ..=AX.I...qgR.Q.........*.&..1..]C..F..%.iej[.D+...B.....|u.Z..+~....n...[..<.@Sl>....^t~.o.u./<.|..%e.Ro....c...5O.px.u6]..ejjn0..,z.v.-|r..?...._|o.l..%...F.]..`.jhFk..V...^E......j...7W,...+.....46.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):8119
                                                      Entropy (8bit):4.587721068903943
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D3E99DC5C534B41FAC830E37F9C7CF79
                                                      SHA1:3361024E24A7A289D7456C752A815204B5089086
                                                      SHA-256:DD83F95D0017AACB701E9681ED4528E949419F34B6E85B7A7A44D861500DCDD0
                                                      SHA-512:FF05AC4845DE73B166F54E6604EB68187E49F6CE599073633DB81B0804EE4C687BE04AD0826FABB7C0D619B353BE9DEABF009F8B9960B72C1C20355DD9BAEBD6
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/emptyfolder/empty_folder_v2.svg
                                                      Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="795.872" cy="-34.38" r="28.576" gradientTransform="matrix(0.984, -0.176, 0.178, 0.992, -701.145, 258.267)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient><linearGradient id="linear-gradient" x1="-131.655" y1="376.681" x2="-175.845" y2="285.033" gradientTransform="translate(263.822 -169.877) rotate(5.61)" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient></defs><path d="M150.127,192.54s85.6-47.916,48.465-73.7C163.474,94.45,219.258,73.41,195.977,43.19c-43.184-56.056-69.869-8.681-124.782-7.226-83.687,2.218-81.1
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4142)
                                                      Category:dropped
                                                      Size (bytes):9803
                                                      Entropy (8bit):5.2013701926636235
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DCC42C9E3BB36781837197AA688CF0AD
                                                      SHA1:EE43F737B1FF61BE8F05EB2A6692A9EB3C1DE48F
                                                      SHA-256:71F64468C1D172414B8320B268E89F1FE52293431730F2D50C9184F04832D5FC
                                                      SHA-512:20074EF00E6A9D3E713A82ABC711CDB6F9C64BEC47948E528F74E3B1E4532BEF035B5BF3CC75EB25E4A84B5AFCFACF5BFAD619DBF5BC2FC54B35277E19CE2271
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[335,2024],{2469:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malw
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (11406)
                                                      Category:downloaded
                                                      Size (bytes):11411
                                                      Entropy (8bit):5.455986411972965
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E7721BF8258BA3748C7224AA83B5FA9D
                                                      SHA1:731644C180D9811600D40568A1AA3496B64AFA20
                                                      SHA-256:A4546E8B1333C8A4A39969DB86801732F0DFBC26742CB4DA2FE7CA0482FFFE79
                                                      SHA-512:6ECD0685CC18E403F73B4903F49B481EDA99C28701577F415C7D5679E269EA3D559DF940118285F4B62AA1221906566C24684C1B3BA4B7B216D13EB18D9C6069
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/271.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[271],{1756:(e,t,n)=>{n.r(t),n.d(t,{default:()=>y});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.lco_441"),o=n("fui.lcoms_349"),s=n("fui.core_342"),c=n(2517);(0,n("fui.util_554").Bv)([{rawString:".container_5f4c70fd{display:flex;flex-flow:column;width:412px;overflow-y:hidden}.thumbsUpContainer_5f4c70fd{display:flex;flex-flow:column;width:412px;overflow-y:hidden;min-height:0}.innerContainer_5f4c70fd{display:flex;flex-flow:column;overflow-y:hidden}.header_5f4c70fd{font-size:21px;font-weight:100;display:flex;align-items:center;font-weight:600;padding:16px 12px 20px 24px}[dir=rtl] .header_5f4c70fd{padding:16px 24px 20px 12px}.iconButtonStyle_5f4c70fd{margin-top:4px}[dir=ltr] .iconButtonStyle_5f4c70fd{margin-left:auto}[dir=rtl] .iconButtonStyle_5f4c70fd{margin-right:auto}[dir=ltr] .iconButtonStyle_5f4c70fd{margin-right:2px}[dir=rtl] .iconButtonStyle_5f4c70fd{margin-left:2px}.body_5f4c70fd{flex:4 4 auto;padding:0
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (15301)
                                                      Category:downloaded
                                                      Size (bytes):79053
                                                      Entropy (8bit):5.311162996711252
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E7C65745E560E01580E52AEF2C13369A
                                                      SHA1:9F9E98A85DBBB46ADA1F43AC90E9BBBF6B6F31CD
                                                      SHA-256:EB21C876A9C0FBF10B9755FBF4EDB9D6D2F582EEB1C91E04E584C2928F42FDEF
                                                      SHA-512:CB63B4B73753B0A79F7A1C77DF56BC712C99ADDE89EAA26ED5FE684CE944C06EFB3A3CF4BF9701F9B2533D6C36CA6C3BDF072C84790EC267EDC5310900F67F81
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/73.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[73,44,219],{1182:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(558),i=n("odsp.util_118"),r=n(311),o=["AppendOnly","ClientSideComponentId","CommaSeparator","CustomFormatter","CustomUnitName","CustomUnitOnRight","DateFormat","Decimals","Description","DisplayName","EnforceUniqueValues","FieldRef","FillInChoice","FriendlyDisplayFormat","Format","Indexed","IsModern","IsolateStyles","IsRelationship","InternalName","LCID","List","Max","MaxLength","Min","Mult","Name","NumLines","Percentage","RelationshipDeleteBehavior","Required","RichText","RichTextMode","ShowField","StaticName","TimeFormat","Title","Type","Unit","UnlimitedLengthInDocumentLibrary","UserDisplayOptions","UserSelectionMode","UserSelectionScope"],s=["Choices","DefaultValue","DefaultFormula","FieldRefsXml","Validation"];const c=function(){function e(){var e=this;this._formatProperties={Field:{attributeKeys:o,childElementKeys:s,valueTransformer:function(t){return e.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (62741)
                                                      Category:downloaded
                                                      Size (bytes):309636
                                                      Entropy (8bit):5.245337415785374
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FBC0EA216BC5ACE5F8328347865C60EF
                                                      SHA1:F68BE936BC748FCC51BC2061F94EA701B9335915
                                                      SHA-256:96DED85DDF81335467E97C4FAE0A226D769A312E8F075D3C5A62D37D97EBEEC9
                                                      SHA-512:7AAF4BF3EE1C21AD6F5B1229EDC39B7F4D3DFD7957BADADFE63CCE024B483E6A94E538F81D0C94CA1977AF23B86E054C2F32545C644DAE097F28C3C41D988D92
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/58148.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[58148],{32689:(e,t,n)=>{n.d(t,{$l:()=>s,Ho:()=>d,K8:()=>o,VJ:()=>c,hr:()=>r,kb:()=>l});var a,i=n(147714),r=[".3g2",".3gp",".3gpp",".asf",".avi",".m4v",".mkv",".mov",".mp4",".mp4v",".mts",".ts",".webm",".wmv",".m4a",".mp3",".wav",".wma",".m2ts"];function o(e){return null!=e&&""!==e&&e.toLowerCase()!==i.Y}function s(e){return void 0!==e&&["Business","Consumer"].includes(e.accountType)}function c(e){var t,n,a;return"meeting"===(null===(n=null===(t=e.telemetryContext.mediaContext)||void 0===t?void 0:t.contentType)||void 0===n?void 0:n.toLowerCase())&&"teams"===(null===(a=e.contentSourceApplication.value)||void 0===a?void 0:a.toLowerCase())}function d(e){return"EditTrustedHost"===e||"NoEditTrustedHost"===e}function l(e,t,n){return void 0===t&&(t=200),void 0===n&&(n=""),new Promise(function(a,i){var r=setTimeout(function(){return i(new Error("Promise timed out after '".concat(t," ms'.")+(""!==n?"
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (12800)
                                                      Category:downloaded
                                                      Size (bytes):3065014
                                                      Entropy (8bit):5.407548213361441
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D5D9D7EC3D63729524A008B831BF0ABC
                                                      SHA1:3FAE572BF2A7A55843582583DAE1F6EB44D7E9D7
                                                      SHA-256:5C88B7E922962334C29F0FC386A606C3A955277AB0103474772E8754316902EC
                                                      SHA-512:ECE97D3D978CD383D440BDC532B59B6159222A53FD42F08F1D46107E4C2BE62D6A8CDDAF54EFA29AC8338C048125E4F2B5FDA666483E8275792EA5C32EFF66D8
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/odblightspeedwebpack.js
                                                      Preview:/*! For license information please see odblightspeedwebpack.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odblightspeedwebpack"],[function(e,t,n){"use strict";n.d(t,{a:function(){return o},b:function(){return d},c:function(){return c},d:function(){return s}});var a=n(14),i=n(808),r=new Map,o=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);r.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=r.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=this.id;if((0,i.a)()){var n=JSON.stringify(t);this.unpack=new Function("t","return t[".concat(n,"
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (456)
                                                      Category:downloaded
                                                      Size (bytes):461
                                                      Entropy (8bit):5.310758876900845
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A44E8DD54F3F121F363311ABC4E220F3
                                                      SHA1:51D241A4D0ED0D8D340588C7F875A6E0D044B487
                                                      SHA-256:8522DF37C264B6CF6293272DCFBC37F87957CB5AA7A57E603C8F09D827D481C8
                                                      SHA-512:E01F3394D15C42981F92528DE4FF1C9F1A0D464CE4E2CC41A0DC21C076E9F6CE590DA1F8091F48F5EF7076060031654CBE6C775070B4E80ABAC903F87EDFFF84
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/252.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[252],{1744:(e,t,n)=>{n.r(t),n.d(t,{TextBoxTeachingBubble:()=>s});var a=n("tslib_826"),i=n("fui.lco_441"),r=n("react-lib"),o=n(2478),s=function(e){return r.createElement(i.fvX,(0,a.W_)({headline:o.c,hasCondensedHeadline:!0,hasCloseButton:!0,closeButtonAriaLabel:o.b,isClickableOutsideFocusTrap:!0,calloutProps:{directionalHint:i.aZJ.leftCenter,dismissOnTargetClick:!0}},e),o.a)}}.}]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1354)
                                                      Category:downloaded
                                                      Size (bytes):1359
                                                      Entropy (8bit):5.211623247596204
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2DAF8D286176814446AB81CC13440143
                                                      SHA1:4643BDE1AF3F6416603C61327C367BB1C49F5B54
                                                      SHA-256:651E485E5AE53D68B1B9711CFF982C23DF171DEC6313EEC00D9E94E3DC9D66A8
                                                      SHA-512:BBDDBB16500388628826E1C25667BD76DCB3029AF05FF63E3C1ECD99C0AA0E53D50E2C2E83D7E41ECCFB792AEF432C6ED8AA5868E242927A775FEFE211C79ECB
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/69.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69],{469:(e,t,n)=>{n.r(t),n.d(t,{checkForKeyboardFocusableElement:()=>d,handleShiftMovementSelection:()=>c,selectAllItemsInRange:()=>s});var a=n(45),i=n(2),r=n(90),o=n(8);function s(e,t,n,a){var r,s,c,d=e.rootRef,l=e.addAllToSelection;if((0,e.removeAllFromSelection)(),!(0,o.m)()&&a)s=a.indexOf(t),c=a.indexOf(n);else{var u=(0,i.I)(d.current,t),f=(0,i.I)(d.current,n);s=u.rowIndex,c=f.rowIndex}s>c&&(s=(r=[c,s])[0],c=r[1]);for(var p=[],m=s;m<=c;m++){var _=void 0;if((0,o.m)()){var h=(0,i.H)(d.current,m);_=h&&(0,i.C)(h)}else _=a?a[m]:void 0;_&&p.push(_)}l(p)}function c(e,t){var n=e.rootRef,o=e.focusedItemKey,s=e.selection.selectedItemKeys,c=e.addItemToSelection,d=e.removeItemFromSelection,l=e.setFocusedItemKey,u=e.isItemSelectable,f=e.rowFocusInputRef,p=e.enableHeaderFocus;if(o&&n.current){var m=(0,i.cb)(n.current,o,t);if(!(0,i.v)(m)&&m&&m!==o&&(!u||u(m))){var _=o;m!==i.m&&(n.current.classList.add(a.o),(null==f?voi
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (29423)
                                                      Category:downloaded
                                                      Size (bytes):176922
                                                      Entropy (8bit):5.46703898952683
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1C656F9D56E5EB9FFAD39A1C8E3D9440
                                                      SHA1:D04A2C2B99DF8A0388311414B04E79008439E928
                                                      SHA-256:AF1E22715D3D9DF0726334C867CF0BDFBA3552847504FFA2B083BAE467B26EE1
                                                      SHA-512:BBD2A7C1D821CDD466D9F1FE52B91E80A0C5F01ED256249ACD9865D6EED301B1FFAB4DEC364FB3F04EFB03527AECF702511FF2409676D891FC28EC4C949CE1F4
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/47.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[47,46],{1718:(e,t,n)=>{n.d(t,{a:()=>c});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.lco_441"),o=n("fui.lcu_808"),s=(0,n("fui.util_554").Ww)(function(e,t){return(0,o.uS)({root:[(0,r.mRu)(e,{inset:1,highContrastStyle:{outlineOffset:"-4px",outline:"1px solid Window"},borderColor:"transparent"}),{height:24}]},t)}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.XJ)(t,e),t.prototype.render=function(){var e=this.props,t=e.styles,n=e.theme;return i.createElement(r.ECZ,(0,a.W_)({},this.props,{styles:s(n,t),onRenderDescription:r.KE8}))},(0,a.uh)([(0,o.LK)("MessageBarButton",["theme","styles"],!0)],t)}(i.Component)}.,1506:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>a,c:()=>r,d:()=>o});var a="BgColorChoice",i="BgColorChoicePill",r="KanbanCardDesignerDocLib",o="KanbanCardDesigner100"}.,1895:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(558),i=n(26),r=n(1896),o=n(2351),s="/_api/v2.1/termStore/termSets/",c=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):28
                                                      Entropy (8bit):3.950212064914748
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                                                      SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                                                      SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                                                      SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnNE5EOyj_xrBIFDZFhlU4SBQ2RYZVO?alt=proto
                                                      Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (793)
                                                      Category:downloaded
                                                      Size (bytes):798
                                                      Entropy (8bit):5.254795189602457
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FDB01E42B265FAB9DDDAF5F39FAA104E
                                                      SHA1:89C79E820AA837EF6561BECB2F1769FCDB22BEAD
                                                      SHA-256:3B285BAE8E5CFF836D4C83F7CEC9C64581BAE15CC2C7709995BFE50CB5EB65C0
                                                      SHA-512:F5C95D9B60C02B78D846668FFF03C9F3DBCB1BC8B1D85587292BDF7C039C78A04C9CE7662FFC6555AFB9022EB44A47507EC9B79184580CCDBB305FF50851DC4F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/49.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[49],{760:(e,t,n)=>{n.r(t),n.d(t,{getCanonicalUrlKey:()=>c});var a=n("odsp.util_118"),i=n(83),r=n(30),o=n(4),s=n(116),c=new a.hK({name:"GetCanonicalUrl.key",factory:{dependencies:{pageContext:o.a},create:function(e){var t=e.pageContext;return{instance:function(e){var n=t.listUrl,a=t.webAbsoluteUrl,o=new i.a(t.webAbsoluteUrl).authority,c=new r.b({context:{webAbsoluteUrl:a,listUrl:n}}).getUrlParts({path:null==e?void 0:e.FileRef,listUrl:n,webUrl:a}),d=c.fullItemUrl,l="";if(e)if((0,s.c)(e))l=d||o+e.FileRef;else{var u=d?new i.a(d):void 0,f=u?"".concat(u.authority).concat(u.segments.slice(0,-1).join("/")):void 0,p=new i.a(e.FileRef).segments.slice(0,-1).join("/");l=f||o+p}else l=c.fullListUrl||o+n;return l}}}}})}.}]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (6218)
                                                      Category:downloaded
                                                      Size (bytes):8124
                                                      Entropy (8bit):5.31391372227087
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A17B7C7576EF92A88B04FE5F79EEF35A
                                                      SHA1:8AB40AEEC177D18D2AD1DB43FF893BE1354A36FF
                                                      SHA-256:976668611A715A6CA884B8E9041602FE69709BBA63A20CB8CBC987074605F96D
                                                      SHA-512:D4473097535F1272DA46C285B3F4BBEE177E182E6F8C2F6BE92ADB9CF32DD3D80D5928F5C37FAE4BCA55A6F6BD959969380901091A721C16FA1311A4D1AD9432
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/458.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[458],{4130:function(e,t,n){n.d(t,{a:function(){return A}});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.core_342"),o=n(46),s=n("fui.util_554"),c=n(3773),d=n("odsp.util_118").HW.isActivated("6962f816-a406-46ea-8fd6-12386fbd6187","7/31/2024","khhuynh - Fix extra padding caused by empty action row element"),l=(0,r.mmJ)({from:{transform:"rotate(0deg)"},to:{transform:"rotate(360deg)"}}),u=function(e){return(0,r.mmJ)({from:{height:0},to:{height:e}})},f=function(e){return(0,r.mmJ)({from:{height:e},to:{height:0}})},p=(0,r.mmJ)({from:{transform:"scale(0.9, 0.9)"},to:{transform:"scale(1, 1)"}}),m=(0,r.mmJ)({from:{opacity:0},to:{opacity:1}}),_=(0,r.mmJ)({from:{opacity:1},to:{opacity:0}}),h=(0,s.Ww)(function(e){var t,n=e.theme,a=e.className,i=e.animateStatusIcon,s=e.toastState,h=e.animate,b=e.hasActionableButtons,g=e.hasProgressIndicator,v=e.toastHeight,y=void 0===v?g?54:48:v,S=n.palette,D=n.effects,I=n.isInverted;retu
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (43593)
                                                      Category:downloaded
                                                      Size (bytes):57944
                                                      Entropy (8bit):5.498052207677116
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B66AEA34D2E09AE98D0994F93D2A7D37
                                                      SHA1:6A1E054CF0DA8885355FE4D97FBAEF1D5B781C05
                                                      SHA-256:9BA7A9B32373A53AEF5123BBA19E0B41DF7F5FECFB4AD2F560870452AAEC4E93
                                                      SHA-512:A6B18CE4BEC59122AD4065F999B64407003EC38D5ABFDD01F09BE38AB1668EC369FBE512AAF79007A99DA09792EF3285A8E67D18D504F598B8FC8AC819BCB100
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/15.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{5554:function(e,t,n){function a(e){return".pbix"===e}n.d(t,{a:function(){return a}})}.,7579:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e.None="None",e.FilterInViewDef="FilterInViewDef",e.MultiSortsInViewDef="MultiSortsInViewDef",e.SortFieldInViewDef="SortFieldInViewDef",e.FilterInQueryParam="FilterInQueryParam",e.SortFieldInQueryParam="SortFieldInQueryParam",e.GroupFieldInQueryParam="GroupFieldInQueryParam",e.NoPermission="NoPermission",e.Unknown="Unknown"}(a||(a={}))}.,5548:function(e,t,n){n.r(t),n.d(t,{getServerData:function(){return S},getServerDataWithPrefetch:function(){return y}});var a=n("tslib_826"),i=n(182),r=n(1486),o=n(1555),s=n(31),c=n(134),d=n(6),l=n(30),u=n(1553),f=n(78),p=n(1487),m=n(5549),_=n(99);function h(e,t){var n=e.HttpRoot||new _.default(t).authority,i=new _.default(n).path,r=(e.listUrlDir||"").slice(0,i.length)===i;return(0,a.W_)((0,a.W_)({},e),{listUrlDir:r?
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2394)
                                                      Category:downloaded
                                                      Size (bytes):9363
                                                      Entropy (8bit):5.2907081418428765
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1B7952F7A11B29DD7FEBCCE4DF247D81
                                                      SHA1:83DF4E8835E7F020CE83E9F9DABF494D1A27659A
                                                      SHA-256:EBB0ECBE00D6CCB9565AC1B543595F568F06C30FE8217F4E43B6F2442F8ADEF4
                                                      SHA-512:4352385ECBB6A07D1D9E39412C426136F1CABC177E589E9906D31DC0F644A389764023582E2A8F5E800C3032D79197B861123962BF98BE4CEE6149C5644697DA
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/63.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[63,92],{900:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_826"),r=n("react-lib"),o=n("fui.lcoms_349"),s=n(15),c=n("odsp.util_118");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.O)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.irX.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.b4O.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,684:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(134),s=n(170),c=n("tslib_826"),d=n("react-dom-lib"),l=n("fui.util_554"),u=n(613),f=0,p=(0,l.dY)(function(e){return"".concat(++f)}),m=n(900),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactC
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10933)
                                                      Category:downloaded
                                                      Size (bytes):17735
                                                      Entropy (8bit):5.3824984406632685
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FAEBEF60D5361CC35BC6B5C639EDD673
                                                      SHA1:B53F5A502AAD8820A00BC3465D912A3087C528BE
                                                      SHA-256:4A7CACF2610D61C45856F41E690193D724F15518D948523D9225B953E44646EB
                                                      SHA-512:B82AC34D15A0F9459B1EF482D8CC1DC89AF4F4EC8846E7D5DA78F3F2D86233F594D452D3C165520F97B59AC4BC279BD94DE87AE88E76E8CA3721260A85D8E237
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/228.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[228],{894:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(26),r=n(996),o=n(110),s=n("odsp.util_118"),c=n(41),d=n(309),l=n(902),u=n(58),f=n(111),p=n(83),m=n(68),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(912),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsToo
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (12422)
                                                      Category:dropped
                                                      Size (bytes):41403
                                                      Entropy (8bit):5.458126847397424
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0663DF345FE317C584A37F58BD754A06
                                                      SHA1:3BB20A301D63510B412D307FCEE1CA49F8DE9B4C
                                                      SHA-256:DD026B8E58375D8130710D7F1815E6336E0F1A3A6163DEE452791E3A9FF4ADD1
                                                      SHA-512:3292613D0B9D30443A86E6BADB3CD243EBC2964FEFB573ADA9AA515458810E9C3759DCC186040031BB86CA684A50F431A31ACD6CB969685889ABDB3F4F37BD89
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:/*! For license information please see 40.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[40],{1231:(e,t,n)=>{"use strict";n.d(t,{a:()=>p});var a=n("react-lib"),i=n(10),r=n(11),o=n(56),s=n("fui.core_342"),c=n(18);const d=(0,s.xbz)({base:{Bt984gj:"f122n59",B7ck84d:"f1ewtqcl",mc9l5x:"f22iagw",Beiy3e4:"f1063pyq",Bh6795r:"fqerorx",qhf8xq:"f10pi13n",Bahqtrf:"fk6fouc",Be2twd7:"fy9rknc",Bhrd7zp:"figsok6",Bg96gwp:"fwrc4pm",fsow6f:"f17mccla",Bcvre1j:"fyl8oag",Br0sdwz:"f16vkdww",Bn78ew0:"fhsnbul",li1rpt:"f1gw3sf2",ap17g6:"f1ly5f7u",B771hl4:"f1s3tz6t"},childless:{susq4k:"f1kyqvp9",Bicfajf:["fzynn9s","f1z0ukd1"],jwcpgy:["fekrn8e","ftdg338"],B4rk6o:"fesgyo"},start:{Bsft5z2:"f13zj6fq"},center:{Ftih45:"f1wl9k8s",Bsft5z2:"f13zj6fq"},end:{Ftih45:"f1wl9k8s"},brand:{sj55zd:"f16muhyy",Bq4z7u6:"fcbuu2a",Bk5zm6e:["f1wdw2dr","f1ttio3w"],Bqjgrrk:"f1582fpk",Bm6vgfq:["f1ttio3w","f1wdw2dr"],B0n5ga8:"f1ahrvm8",s924m2:["f1cd3wbc","f17hbk9y"],B1q35kw:"fvrapl0",Gp14am:["f17hbk9y","
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (17002)
                                                      Category:dropped
                                                      Size (bytes):80010
                                                      Entropy (8bit):5.403078929434682
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0582E1077323322D09232B3CF3FC508A
                                                      SHA1:BF721A729E4E309351A4B82051EA3C551B5F35D4
                                                      SHA-256:7D120C3EC80685A6560A513FA3FCC9E50FF36FB4CEA9D464EEF86C69824FBDD0
                                                      SHA-512:B0D0F78250E8DE62BCED07D85C36524070F6CF0380D63A9AC6449005683596ADB541BE65B5F5797C84D7EB86EE4518F2A6099138547D7099BD1377BD2F87442C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[35,1073],{3204:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.publish=0]="publish",e[e.schedule=1]="schedule",e[e.unpublish=2]="unpublish"}(a||(a={}))}.,5566:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_826"),i=n(21),r=n(66),o=n(71),s=n(274),c=n(4493),d=(0,i.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,r.b)(s.b,o.a)(c.b)),e((0,r.b)(s.a,o.a)(c.b)),[2]})})}})}.,5561:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_826"),i=n(50),r=n(21),o=n(331),s=n(214);function c(e,t){var n=t.currentItemKey,a=e.demandItemFacet(s.a,n);return a?{currentItemKey:a.remoteItemKey}:{}}var d=(0,r.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,i.b)(s.a,o.a)(c)),[2]})})}})}.,4493:function(e,t,n){n.d(t,{a:function(){return D},b:fu
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:RIFF (little-endian) data, Web/P image
                                                      Category:downloaded
                                                      Size (bytes):36146
                                                      Entropy (8bit):7.99251324975053
                                                      Encrypted:true
                                                      SSDEEP:
                                                      MD5:E243D03BB4BDFB80FC2B9C40863299C5
                                                      SHA1:7ABEBA96529B293239DA5536D4260EFA1E797AD9
                                                      SHA-256:A8283E1B2CABD16BE04A6CB0A292E532D5B74520123E09C2CD9DEB9ECCF2D1EB
                                                      SHA-512:7BDA56879F1873647EDF1B3D18E468430FA9A03AC88E8AC5209E834DE13B7C0FD195F684F7AFDE8E526B4993C1DEBCDF6373357B925B423AFCC37D76EE5C0F41
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/error/error_exclamation_v3_dark.webp
                                                      Preview:RIFF*...WEBPVP8X..............ALPH.a.....n..l/usM....=!.....J.j.!....I6.."..D4Il.l...w.@f......x..$..6Y..m.u.x..U.............$.@.9..M......"b......Q..)S.|..7.r.3....M[.....U..Z%..>.F.m$I....?..S...^..1.W...l.n.H.@.../..G.._.$.m.Nos.}.>1CN5P..2.@J..J.T.fffffffff.{...a5.5Zk..u..&#..$.v...}....{.14..k.I..X....H#.b..e............e..eff23.%.p..*.2......Y.$.ms....hn.HI.b.{]~.........H..m.c..t.....z....C.L... \.HBx.HZw+".7....... ,9..xv.A........A.G.0..g..."Nw.pBt..kE.....Qb.....i.A<..p....ax..+,.......4..H............(..c..."g.....8J.K[....g..4...&.(Y>.o...t|W..=...s...&\.[?.&B.&..'.QKV...x.....1i....T3...........&>S.H;..._......c..?y..r...........x.GmI.PR/.4#.w..Bx...."h.u...G..........n.D......`.x.m..ui~.q....2....u...O..f.u.F..O.B=.m.B^....R...*...x.t..&..V..r....d$.z\<?5..7I..Z....E...q.T..GbM..t.".H..l?L.@...<.~.+]?.I...>.E..t^...q..|H....h..](..Gcx..\..|...t.!.GcR..Q..H.2...j.t....&..`..j...D1Q*.^d.Z.;v.g...:...o..h..I.qI.M...\...q
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (25270)
                                                      Category:downloaded
                                                      Size (bytes):50155
                                                      Entropy (8bit):5.393183567364936
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:ECB84F2E55BC4047D5344705E3417A62
                                                      SHA1:ED3E9F2C53A758F4EE4F48FD6BC0BEC7A976B068
                                                      SHA-256:3B9D6A081D8B57500DBAF618DDA2F648F0DBDFF461247E0E7510D3947FA60CAA
                                                      SHA-512:DB33F253BA6218F049A7E5AE8F00CB4D1F136DC8FEFC86B100C9FA8482AF844D423EF341848F1B282F263C21D9E85093505A86EB925C0213452CECC1B67AB35A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/deferred.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred"],{1221:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i,c:()=>a});var a,i,r="https://portal.office.com/";!function(e){e[e.STI=1]="STI",e[e.Default=2]="Default"}(a||(a={})),function(e){e[e.Default=1]="Default",e[e.Search=2]="Search"}(i||(i={}))}.,969:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n("odsp.util_118").hK)("identity")}.,1105:(e,t,n)=>{n.r(t),n.d(t,{default:()=>F,resourceKey:()=>H});var a=n("tslib_826"),i=n(2163),r=n(24),o=n(26),s=n("odsp.util_118"),c=n(23),d=n(1221),l=n(366),u=n(227),f="SpHttpDataSource.async.key",p=(s.HW.isActivated("723526D9-B1A5-4ADC-81B1-B7D1B4934EBB","9/23/2020","Workaround for loading sp-http in AMD builds"),new s.hK({name:f,loader:new s.vh(function(){return Promise.all([n.e("ondemand.resx"),n.e(255)]).then(n.bind(n,1743)).then(function(e){return e.resourceKey})})})),m=(new s.hK({name:f,loader:new s.vh(function(){return Promise.all([n.e("ondemand.resx"),n.e(255)]).then(n.bind(n,1743)).then
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (19111)
                                                      Category:downloaded
                                                      Size (bytes):29150
                                                      Entropy (8bit):5.257274487479787
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:86F7565160BD7A7D2F74DD82CB70D42F
                                                      SHA1:62711880314887A0DD40C822AB8EAB589710F923
                                                      SHA-256:E29F199A427DC439E9BB63ACED14B48B04646378801C43D1BBB1F8C1859CF269
                                                      SHA-512:0FA616FC0C9A0427EEAFE659393B65BCE363BFC5B83448241383C8A21B7540278B177E42C3CF0D86F54DF63C3AA485CA6A9BBDAA350477C5D8547D3381F3F2AC
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.004/oneuplightspeedwebpack/14.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{1175:(e,t,n)=>{n.d(t,{a:()=>a});var a={useCacheAndUpdateInTheBackground:0,useCacheIfNotExpired:1,onlyCache:2,bypassCache:3,useCacheAndNoUpdate:4}}.,1176:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>a,c:()=>i});var a=3e5,i=864e5,r="odsp-ds-"}.,1174:(e,t,n)=>{n.d(t,{a:()=>U});var a,i=n("tslib_826"),r=n(5),o=n(1069),s=n("odsp.util_118"),c=n(1070),d=n(4),l=s.HW.isActivated("18a3d374-cced-4d7f-be15-3b0a8dda8152");!function(e){e.success="success",e.error="error"}(a||(a={}));var u="app",f="app_lastRead",p="ODSP_DB",m="ODSP_DB_TABLE",_="lastModified",h="lastRead",b="ODSP_DB_METADATA_TABLE",g="database_metadata",v="parentKey",y="reads",S=(new s.bL).isFirefox,D="indexedDB is not supported",I=function(){function e(t){if(!("indexedDB"in c.a)||!c.a.indexedDB)throw new Error(D);var n,a;this._logger=t,e._openDBPromise||(l||(n=this._logger({name:"PersistentCacheIDB.openDB"}),a=Date.now()),e._openDBPromise=this._openIndexedDB().then(f
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (40143)
                                                      Category:downloaded
                                                      Size (bytes):40148
                                                      Entropy (8bit):5.196496621912197
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:532FD33639B200D63C6FF9428DD34C5F
                                                      SHA1:D9E8C10F72D61B4CECD6CA24ED9DB5B68755AF35
                                                      SHA-256:E55861D01427E65D7B366E8F0A183C735BA5B53F766B768BCE1368D881787488
                                                      SHA-512:15080DA43FBE6DF79F49EB4F75742ECB2149ABD591FBBA1A3CC2DA9946C9C95BDF266EF72C89D4C6787CE7C71658900BA71F0B45A1900F4B554015B35CCA7379
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/459.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[459],{4183:function(e,t,n){n.d(t,{a:function(){return Ie}});var a={};n.r(a),n.d(a,{Decoder:function(){return _e},Encoder:function(){return pe},PacketType:function(){return fe},protocol:function(){return ue}});const i=Object.create(null);i.open="0",i.close="1",i.ping="2",i.pong="3",i.message="4",i.upgrade="5",i.noop="6";const r=Object.create(null);Object.keys(i).forEach(e=>{r[i[e]]=e});const o={type:"error",data:"parser error"},s="function"==typeof Blob||"undefined"!=typeof Blob&&"[object BlobConstructor]"===Object.prototype.toString.call(Blob),c="function"==typeof ArrayBuffer,d=e=>"function"==typeof ArrayBuffer.isView?ArrayBuffer.isView(e):e&&e.buffer instanceof ArrayBuffer,l=({type:e,data:t},n,a)=>s&&t instanceof Blob?n?a(t):u(t,a):c&&(t instanceof ArrayBuffer||d(t))?n?a(t):u(new Blob([t]),a):a(i[e]+(t||"")),u=(e,t)=>{const n=new FileReader;return n.onload=function(){const e=n.result.split(",")[1];t("b"+(e||
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:RIFF (little-endian) data, Web/P image
                                                      Category:downloaded
                                                      Size (bytes):23004
                                                      Entropy (8bit):7.954295527779369
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:385C4E9577E00FE34C8D8C331130238B
                                                      SHA1:A54CE0445EA951461110446992048884EF96C069
                                                      SHA-256:F1841FF185A4F43BF0184C828DA1647C0DDFBEBB6BB763CD10789F9EB6A4A306
                                                      SHA-512:E8356351DF006166CF98DCE384E14CB280329E3D05DB7724050CF0605FEF03E475B0977C84F30F6CB31350BDB8CB792BA6BC604C4AADC30A01EE0971C78F6D35
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/emptyfolder/empty_recent_v3.webp
                                                      Preview:RIFF.Y..WEBPVP8X..............ALPH.8.....m.0I.......{z%...>l..EZm2.E.....+. .N.5K..$I.l.$.u....g...?...;..5j...}..........C.d...e...{.c....m.m..9k..c.m.2...#".g.....$9.m..g..sct....ia.....1W.,....._.........._......s..`......=..tc...0".B..M5.5..@....~....t[k..M.u.1b-...1..^,.X_.....@..`...E..e5.[.h..1Y....,....................5.....d.....y..&.=51`H....t..1.1.i..i.<6.M..|c.N.96.....%."....Zs...Y..5.2VF..e...X.=.|..k...W.%...D.@t....1.....,...24.ht.F#...,.u.v;w.4.P....t.Y..3c......s..q]YDF@w.2.16......n}.....Y[..A.EP$e7.q...6k.$......N...M...ZXc......F$..c...!........yz.b....N/..A.....T.....1.HB.;.n...m.&.09...X.ya..iM7.I t.Q*.(......B..Y..Y.5Z..b.v.S#....`.....n...@ZT..(. ...N.I..uk...b196,.......6&..(........$...].&.H0P &D.....kr_,m.`...[.i15&.kbd=L&.d.l..B.QPDA...Cz'.S.1H0.B ..B.[F.LF..bb9..2.-..2a....`9.Q.....*"(...i...3....B......<96....4.=...yy^L..8..&.."."-.A....... .#.."s........n...:..^..k..RB ...(..& .1.K.".w. @..1....Q..hXM.k
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3181)
                                                      Category:downloaded
                                                      Size (bytes):3484
                                                      Entropy (8bit):5.335372220901479
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:30EE039BF325419AA8448467B5A86B86
                                                      SHA1:74510D5281C2F70DD4F6354310310852BBBAFB61
                                                      SHA-256:0F2B54F6A45D72C172CB2BBA456B733555523256D3DA3E0C93708C8D62F9AF09
                                                      SHA-512:F675219125EDA293E767D96734520D01E6490B1E44FF21B875AEC2B3619E2DBFE58B5717CBBC31FD2163A2A7F628B36E173E3CE848A1D590674C680D4EC2FAFA
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/8.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8],{1233:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(377);function i(e){return"LinkTitle"===e.internalName?e.internalName:"Note"===e.subType?e.isRichText?"RTE":"MultiLine":e.subType&&a.a.includes(e.subType)?e.subType:"Unknown"}}.,790:(e,t,n)=>{n.r(t),n.d(t,{BaseFieldEditor:()=>m,BaseFieldEditorInner:()=>_});var a=n("tslib_826"),i=n(1),r=n(655),o=n(2),s=n("odsp.util_118"),c=n(27),d=n(3),l=n(1233),u=s.HW.isActivated("E39F083D-9B46-4999-A261-D854FAA8FB4B","06/23/2022","Use empty string if initialValue is undefined"),f=s.HW.isActivated("F5BB6944-B215-456E-BD08-38E6ECF97EC4","05/02/2023","Add an undefined check on the value and value.value"),p=s.HW.isActivated("c4359b78-0e16-441a-bfbf-d7a0e6adbbd6","09/29/2023","Add onBeforeSave functionality"),m=function(e){function t(t){var n=e.call(this,t)||this;return n.eventQosOpenFieldEditorAPI=new d.a({name:"FieldEditorsFunctionality.OpenFieldEditor",objectType:(0,l.a)(t.field)}),n}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (10960)
                                                      Category:downloaded
                                                      Size (bytes):253929
                                                      Entropy (8bit):5.420083788311061
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:314778097DD46DC490A4403F01F62D4B
                                                      SHA1:A9C20B4FE09BBB78B2B59234A5ED58766AB226FE
                                                      SHA-256:AD1FA613B5010677A42128CFCB11AE919B73C59058F173791EABD389E07935E1
                                                      SHA-512:7D43B808017E3DEC3A161E89570E23892A623CF4DEB862FCBDE364F8FC896AEC07703066A91A3D0E58765CFDD1136488C77AA44591C4E3D42F0218FD868C2536
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/111.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[111,119,41],{916:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,1070:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(1092),i=function(){function e(e,t){this._dataRequestor=t.dataRequestor}return e.prototype.getFilterData=function(e){var t=(0,a.a)(e);return this._dataRequestor.getData({webAbsoluteUrl:e.webAbsoluteUrl,url:t,qosName:"getFilterData",method:"POST",additionalHeaders:void 0,parseResponse:function(e){return e}})},e}()}.,1092:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(375);function i(e){var t=e.webAbsoluteUrl,n=e.listFullUrl,i=e.fieldInternalName,r=e.viewId,o=e.rootFolder,s=e.excludeFieldFilteringHtml,c=e.filterQueryString,d=(0,a.b)({webAbsoluteUrl:t,listFullUrl:n}).segment("RenderListFilterData").parameter("FieldInternalName",i||"");return r&&(d=d.parameter("ViewId",r)),o&&(d=d.parameter("RootFolder",{raw:encodeURIComponent(o)})),s&&(d=d.parameter("ExcludeFieldFilteringHtml",!0)),c&&(d
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (2613)
                                                      Category:downloaded
                                                      Size (bytes):12169
                                                      Entropy (8bit):5.195387650542313
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:8F2C08CCB639D0CD5D81825CAC08F084
                                                      SHA1:6B0879A28FB2D03F74C07887133D7CA1143B254F
                                                      SHA-256:B15F6BA234D650EDE1DA25AAC338A930A34508A90B441E6C740884079AEA38FA
                                                      SHA-512:026CE056AFFDCD63AE50CA46A04E04D1FEEFC86A07313D1647BB9E0212D005BCD4E511EA0C0B54110F8556116E2347F8041D07DDF9602AF47625BC560ADA4453
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/en-us/initial.resx.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{589:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,330:e=>{e.exports=JSON.parse('{"b":"Only available when online","a":"{0}. Disabled while offline"}')}.,591:e=>{e.exports=JSON.parse('{"a":"Correlation ID: {0}","b":"Internet disconnected"}')}.,652:e=>{e.exports=JSON.parse('{"a":"Drag files and folders here to upload."}')}.,522:e=>{e.exports=JSON.parse('{"NONE":"None","SUM":"Sum","COUNT":"Count","AVG":"Average","MAX":"Maximum","MIN":"Minimum","STDEV":"Std Deviation","VAR":"Variance"}')}.,520:e=>{e.exports=JSON.parse('{"b":"Yes","a":"No"}')}.,319:e=>{e.exports=JSON.parse('{"a":"Files that need attention","b":"Items that need attention","i":"Pages that need attention","h":"Missing info","d":"{0} field missing||{0} fields missing","c":"1||2-","e":"{0} missing","g":"Required info","f
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format, TrueType, length 16000, version 1.3277
                                                      Category:downloaded
                                                      Size (bytes):16000
                                                      Entropy (8bit):7.979530154472674
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:90FC96CD99137F4DE181AC1BB4666F58
                                                      SHA1:D651531F822A2830C5D429BAA9DF0BF6A4650BBA
                                                      SHA-256:F7766B15220A2114B786693CE8558F7D96D3C8A86AFD18851F161FC0A2D910DB
                                                      SHA-512:300CF38850B0E793244C8E69D3D6E3835F6ED3ADE2BF941651859FF23AA07403074AD06A287961C50A619588D4289282295C80E0329E68F7457A9FD16709D3E0
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/fluenthybridfont/odsp-next-icons-5-29bc53b1.woff
                                                      Preview:wOFF......>.......~<........................OS/2.......G...`,.s.cmap...P........F.:.gasp................glyf......6&..m...Ejhead..94...5...6#...hhea..9l.......$....hmtx..9....[.....d..loca..9.........O_knmaxp..:........ .z.~name..:........O..R.post..>l....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px2..b.0.B2..@x....R..%.x....K.Q....2....{&S+V .7.`..s."....B..I. J..n..B.H.1........h.L..A.h2...N...@d...6.....9....>.G)U..]...*....\lz......nc<...z.e.A.s.c..{......#|..>.S>.s....s.o........%~.*.\.:?.........m...w..%...D..E.b.H.8.R....#rTj.^....Fi.`..fh.....tZ.}....|..>.i_...].......iK3.r.u....+.=..Z...:......c.1...71..F.}..eL...0...G..h.-.....>;.3A...7..9?.........G...B'.P..(...8..=....8...[Q..n3..M..({.n.M.%,..z.?..).\hA....."..............x..}.x..hU.sh4..G.94g..kt.F..#K.l.,...62vl...&4..ll.`..#.$. ..&...@..wa............L....sH.Ix...%.tWWWW.U.}.0.A....~..=.....![.;....r.........7M}....Hz...........\.%......Np........j..ba1ekmK..]...p."`..G_....._.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (20654)
                                                      Category:dropped
                                                      Size (bytes):42451
                                                      Entropy (8bit):5.179694752240636
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:73F471FA6896B956BE4A37894955BCDA
                                                      SHA1:573F67F4FCAAE9411EE7F81207F267C9A3447584
                                                      SHA-256:A2C70AD379C64D69008C325D0AA9B7B74908D1DAC433170775230FA905C8E52E
                                                      SHA-512:FA5C030F0F3FD5F0E64C3BA54F537B3661C349015DF43AF482A483C6A58DF050BBA69F74211374DCFFF268D9934DD28602961F07CCE0612D24C42AE8FBE02335
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[66],{5771:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(7701),i=function(){function e(e){this._dataSource=e.sharingDataSource||new a.a({getParentListId:e.getParentListId,pageContext:e.pageContext}),this._itemProvider=e.itemProvider}return e.prototype.getSharingInformation=function(e,t,n,a,i){return this._dataSource.getSharingInformation(e,t,n,a,i,void 0)},e.prototype.getSharingInformationForRMA=function(e,t){return this._dataSource.getSharingInformationForRMA(e,t,void 0)},e.prototype.shareLink=function(e){var t=this;return this._dataSource.shareLink(e).then(function(n){return t._invalidateItem(e.items[0]),n})},e.prototype.unshareLink=function(e){var t=this;return this._dataSource.unshareLink(e).then(function(n){return t._invalidateItem(e.item),n})},e.prototype.updatePermissions2=function(e,t,n){var a=this;return this._dataSource.updatePermissions2(e,t,n).then(function(e){return a._invalidateItem(t),
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10936)
                                                      Category:downloaded
                                                      Size (bytes):477800
                                                      Entropy (8bit):5.32447197203152
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C0EEC8B7A55E4A3A6C764E2BB047B2F3
                                                      SHA1:C7EB551D0A5B73BB9336743F42724BD754FB7344
                                                      SHA-256:72B9D2A84B5779CFFD88CCEFF069F6FD45037BD7D0EAB67C0AB244215E5267F1
                                                      SHA-512:8C9BEB56FB7138BBB3C07C9A83A6C5B437DFD3343939F53C7757AF04E09222A44424B5E8810DEEF5346D0649B69C2F50DD38B0EB6CB560EE8892538909C101C1
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/18.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18,228],{894:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(26),r=n(996),o=n(110),s=n("odsp.util_118"),c=n(41),d=n(309),l=n(902),u=n(58),f=n(111),p=n(83),m=n(68),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(912),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIs
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (23849)
                                                      Category:downloaded
                                                      Size (bytes):40644
                                                      Entropy (8bit):5.4143013832053475
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:954A8969A57916650EFADDB01A3A90F2
                                                      SHA1:AE7FB70DE3523C327AB048690DFFE93C5225D05C
                                                      SHA-256:3D02033E1554C08640B13E8AAA5E61A6A4DB695866C9EE616D8AD0BE7149C5B8
                                                      SHA-512:70C7558AC2C858FE229BD85CA2F18CA956888079828591CA5435596952F5AC133E2BD2FC6510BEEF5F95D760BEA8E2C25014068C4784E21830BB0C4445497927
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/77.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[77],{1498:(e,t,n)=>{n.d(t,{a:()=>g});var a=n("tslib_826"),i=n("react-lib"),r=n(1500),o=n(1415),s=n(1416),c=n(67),d=n("fui.lco_441"),l=n(947),u=n("fui.core_342"),f=n(1414),p=n("odsp.util_118"),m=n(1499),_=p.HW.isActivated("7275cfda-f426-40fa-9ec5-7514aedf5e61","12/09/2020","Alter check condition to detect whether custom formatter is present"),h=p.HW.isActivated("96fc2b1a-cf72-49fe-b61b-29c5a58dc38d","04/22/2022","Add aria-label to read out in format field name, Choice 1, 1 of 5"),b=p.HW.isActivated("a877a1d4-473d-40f9-8cba-a24f48f36300","05/12/2023","Fix Title on hover for selected options in Well for Lookup field in Spartan"),g=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.onKeyUpFired=function(e){e.which===u.Xf7.backspace&&t.props.onClick&&t.props.onClick(e,t.props.option)},t.computeTabIndex=function(){return"Well-"+t.props.currentWellIndex===t.props.pillDivId?0:-1},t.onKeyD
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4979)
                                                      Category:downloaded
                                                      Size (bytes):14889
                                                      Entropy (8bit):5.5147626326674875
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3300A5F7D66D7E5CF85BC58874E74E4F
                                                      SHA1:34D43D1B31681A0B01DA07AB1B9D21AD2C6E2C67
                                                      SHA-256:99654F778AC365369C50C5E17C95E88BAE946F2883AADF8A458EE5F2279C6AD6
                                                      SHA-512:4995F4F166813A22467B63E0A5C0C71EF2D4D8EC866E26527E22F388DFD7039EC393D4C7BC2981A473589C807F06B08AC8D5AC069770FB7070670A6E0D8DCE5B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/33693.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[33693],{130881:(e,t,n)=>{n.d(t,{NSV:()=>a});const a=(0,n(875427).k)("CutRegular","1em",["M5.92 2.23a.5.5 0 0 0-.84.54L9.4 9.43l-1.92 2.96a3 3 0 1 0 .78.64L10 10.35l1.74 2.68a3 3 0 1 0 .78-.64L5.92 2.23ZM14 17a2 2 0 1 1 0-4 2 2 0 0 1 0 4ZM4 15a2 2 0 1 1 4 0 2 2 0 0 1-4 0Zm7.2-6.49-.6-.92 3.48-5.36a.5.5 0 0 1 .84.54l-3.73 5.74Z"])}.,136621:(e,t,n)=>{n.d(t,{DNO:()=>s,_6e:()=>o,mke:()=>i,s5V:()=>r});var a=n(875427);const i=(0,a.k)("PersonVoice20Regular","20",["M15.85 1.15a.5.5 0 0 0-.7.7 6.6 6.6 0 0 1 1.72 4.65 6.6 6.6 0 0 1-1.72 4.65.5.5 0 0 0 .7.7 7.6 7.6 0 0 0 2.03-5.35 7.6 7.6 0 0 0-2.03-5.35Zm-2 2a.5.5 0 0 0-.7.7c.63.64.97 1.62.97 2.65 0 1.03-.34 2.01-.97 2.65a.5.5 0 0 0 .7.7 4.76 4.76 0 0 0 1.28-3.35c0-1.22-.41-2.49-1.28-3.35ZM4 7a4 4 0 1 1 8 0 4 4 0 0 1-8 0Zm4-3a3 3 0 1 0 0 6 3 3 0 0 0 0-6ZM1 14a2 2 0 0 1 2-2h10a2 2 0 0 1 2 2c0 1.7-.83 2.97-2.13 3.8A9.14 9.14 0 0 1 8 19a9.14 9.14 0 0 1-4.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10362)
                                                      Category:downloaded
                                                      Size (bytes):18798
                                                      Entropy (8bit):5.673147183816087
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:CD14B65217C579A4A3089FD20A1A8317
                                                      SHA1:ED0C67067C0E0A831CFC5C96B9E30941F6A9F19D
                                                      SHA-256:33B1EE238004DDE87599C78EAC611163750D868C133E5A679EDA86573AF72318
                                                      SHA-512:5594EC8453B4124E668E93966858C5A0A8ACF00CA16C8D7E22D6013ECE1CCE1B39EEBB28DF4269FDC27131BCC60D45A437EB68D1197047ED30A12088E7A98E59
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/88.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[88],{5795:function(e,t,n){n.d(t,{a:function(){return f}});var a=n("odsp.util_118"),i=n(83),r="Stream",o=1855,s={FluentUIV9ShimOverallControl:60077,FluentUIV9ShimDefaultButton:60337,FluentUIV9ShimPrimaryButton:60344,FluentUIV9ShimIconButton:60355,FluentUIV9ShimActionButton:60356,FluentUIV9ShimImage:60357,FluentUIV9ShimToggle:60461,FluentUIV9ShimCommandBarButton:60466,FluentUIV9ShimCommandBar:60480,FluentUIV9ShimCommandButton:60501,FluentUIV9ShimTooltipHost:60634,FluentUIV9ShimTooltip:60633,FluentUIV9ShimLink:60405,FluentUIV9ShimStack:60413,FluentUIV9ShimCheckbox:60414,FluentUIV9ShimDialog:60426,FluentUIV9ShimChoiceGroup:60415,FluentUIV9ShimPersona:60419,FluentUIV9ShimFacepile:60569,FluentUIV9ShimPivot:60105,FluentUIV9ShimContextualMenu:60556,FluentUIV9ShimOverlay:60547,FluentUIV9ShimOverflowSet:60555,FluentUIV9ShimIcon:60446,FluentUIV9ShimSpinner:60450,FluentUIV9ShimSlider:60454,FluentUIV9ShimLayer:60460,Fluen
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (8564)
                                                      Category:downloaded
                                                      Size (bytes):187292
                                                      Entropy (8bit):5.316877985490741
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:01A99D8CEFA4D78D68EB6FB80D463070
                                                      SHA1:C46E5C94659945696DC17EE48AF932785A187ABA
                                                      SHA-256:A62C066F059D76E9FD6FD02FAFFFBB2775DAB122D6E04364F5DBB6EC9C070CEA
                                                      SHA-512:CC0F87F5AF5363E9E33BAF9CB4E456F4302BDE4C1D454750B22630465D2FF4D2D5C1A4F35A5171768AB1734D2B8148AE579A5174355D1C5AB7977EF2416F12CC
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/250.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[250],{903:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1521);t.isDocumentFragment=a.default;var i=n(1522);t.isHTMLElement=i.default;var r=n(1523);t.isHTMLOListElement=r.default;var o=n(1524);t.isHTMLTableCellElement=o.default;var s=n(1525);t.isHTMLTableElement=s.default;var c=n(1526);t.isNode=c.default;var d=n(1527);t.isRange=d.default;var l=n(977);t.safeInstanceOf=l.default}.,1521:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(977);t.default=function(e){return a.default(e,"DocumentFragment")}}.,1522:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(977);t.default=function(e){return a.default(e,"HTMLElement")}}.,1523:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(977);t.default=function(e){return a.default(e,"HTMLOListElement")}}.,1524:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(977);t.default=function(e){ret
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (945)
                                                      Category:dropped
                                                      Size (bytes):142760
                                                      Entropy (8bit):5.377410782903425
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:CA89887FD40E28D265E8CB42C6D7C73B
                                                      SHA1:C0C291AFCD98A1E6AD3B663B4E3379A02B515B9A
                                                      SHA-256:543A449AE0F0E34A6BFB4890B7D3507550A1C7EB072DCE6AED2F4C6D1BEA67A5
                                                      SHA-512:5BF6378015F70C8125319220B08BB4B9F9FB29A5197F813680B0FF6B18890C1C06DA99233EB76CBD108FB800AF4A60D8FE3B6EEDDFA6A1FDB6EB1449F3A3551C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(function(){var define=undefined,exports=undefined,module=undefined; /**. * @license React. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=V&&a[V]||a["@@iterator"];return"function"===typeof a?a:null}function w(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Y(){}function K(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Z(a,b,.e){var m,d={},c=null,h=null;if(null!=b)for(m in void 0!==b.ref&&(h=b.ref),void 0!==b.key&&(c=""+b.key),b)aa.call(b,m)&&!ba.hasOwnProperty(m)&&(d[m]=b[m]);var l=arguments.length-2;
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):114610
                                                      Entropy (8bit):5.429725564129312
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:CA49C1886675A83D505384E0EAE04F50
                                                      SHA1:7667851E2D29DEA117158420E9515397F44B9894
                                                      SHA-256:8725126FE9E54B0BCBE9BED4493BC885F74FBA531CB89EA2F66961569FB037AA
                                                      SHA-512:B5CDF7C8F7323E5D1845AF0B4959B0B5F6D00337078347B31559E28CCA82F507897C0E67386460C4273C77A30BAB1A99F77732112E056D121A9826B9B4C3FFF6
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration.shims/fui.lcoms-0ea06cce.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcoms"],{"fui.lcoms_349":(e,t,n)=>{n.d(t,{wXy:()=>Se,SQ8:()=>fr,grV:()=>ae,Eq:()=>be,uPO:()=>pr,CVZ:()=>Oe,Qub:()=>yr,Rr6:()=>et,x1E:()=>Sr,dIV:()=>Et,OEH:()=>_r,pQb:()=>Ct,vid:()=>wt,Nju:()=>Ot,N2n:()=>Dr,KY8:()=>mr,Beh:()=>gt,gtH:()=>At,DSz:()=>hr,_HP:()=>Nt,Wv2:()=>Ir,imV:()=>jt,S7$:()=>br,c$W:()=>rn,U1r:()=>xr,nz5:()=>Kt,irX:()=>lr,vXx:()=>Wr,lKb:()=>Tt,OiF:()=>rr,gP2:()=>on,RFc:()=>gr,A$Y:()=>hn,nlM:()=>Cr,jbC:()=>$r,q55:()=>tt,B_0:()=>nt,RuE:()=>In,pTB:()=>Or,UAO:()=>Ln,nyh:()=>wr,FBF:()=>Bt,AU9:()=>zn,nBw:()=>Er,wCz:()=>Qn,CXv:()=>Lr,Jy_:()=>ea,AEK:()=>Ar,kx8:()=>Mt,oZV:()=>ta,Tik:()=>vr,iD3:()=>oa,Hi8:()=>kr,AI1:()=>La,QmN:()=>Pr,lU6:()=>Ta,$LC:()=>Mr,ppF:()=>da,uD8:()=>va,b61:()=>Ca,k4T:()=>Ba,k4M:()=>Tr,YxU:()=>Ja,sah:()=>Ur,N3Y:()=>ii,s$O:()=>Fr,aeD:()=>_i,MIo:()=>Rr,jJP:()=>Si,LfB:()=>Hr,hzG:()=>Ai,smx:()=>Nr,Yb9:()=>Mi,LJH:()=>Br,dAX:()=>Bi,dL8:()=>jr,csu:()=>ir,PYm:()=>zr,rlp:()=>nr,Y1W:()=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2283)
                                                      Category:downloaded
                                                      Size (bytes):6068
                                                      Entropy (8bit):5.552864173042703
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:507A8F110363145988BB7A0D38A497C2
                                                      SHA1:94275A56526CE8833717D11D9B9152F26994EE22
                                                      SHA-256:87A115986B126F4E98CB04211542F5E1C4DDE83586C6E1D1199D098F3D56CCE8
                                                      SHA-512:1D8C6DFD8E887F24809221D74C4C207CC0AB7035968942658147147F9CE20EEE7556DFAFB82406FD6AF24D1BDCF2F5AC792E85B32191F0A7A63840F2592AC3C2
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/uiManager.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29735],{669333:(e,t,n)=>{n.d(t,{W:()=>r});var a=/[\{\}]/g,i=/\{\d+\}/g;function r(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];var r=t;function o(e){var t=r[e.replace(a,"")];return null==t&&(t=""),t}return e.replace(i,o)}}.,705760:(e,t,n)=>{n.d(t,{p:()=>m});var a,i,r=n(295610),o=n(966034),s=n(849968),c=n(495122),d=n(375865),l=n(887602),u=n(188830),f=((a={})[o.I.primaryColor]="#BC1948",a),p=((i={})[o.I.primaryColor]="#E8467C",i[o.I.foregroundColor]="#F3F2F1",i[o.I.backgroundColor]="#1B1A19",i),m=function(e,t){if(void 0===t&&(t={}),t.fluentTheme)return _(t.fluentTheme,t.disableLoadTheme);var n=t.base&&t.base.isStandardTheme,a=n?f:p,i=(0,r.__assign)({},a);["primaryColor","backgroundColor","foregroundColor"].forEach(function(n){var a=t.base&&t.base[n],r=n;if(a){var c=!1;if((0,s.r)(a))c=!0,i[o.I[r]]=a;else{var d="#".concat(a);(0,s.r)(d)&&(c=!0,i[o.I[r]]=d)}c||null==e||e.warn("Co
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (9456)
                                                      Category:downloaded
                                                      Size (bytes):19087
                                                      Entropy (8bit):5.50603635407794
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:31EBCCF8D84D3E49266EB2C0B5165E3A
                                                      SHA1:96312FB168973AFD4BFF205C6817541030453C87
                                                      SHA-256:AEB9444C01712CA9655991CF73BE0D98D4F577FB55EF533212DC25A6E91B77B6
                                                      SHA-512:C657A061F84883F2ACF20F108CF1F96C6D554B147721AAAC79ECF2388F5282DD1D995454A7668CACC3CE3370A5BA2030F44C8D0D21E43A8BB1ED3E6414D1684B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/88105.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[88105],{115180:(e,t,n)=>{n.d(t,{J6x:()=>s,Q5n:()=>u,RW6:()=>l,W9n:()=>d,Wb0:()=>o,Y9O:()=>r,kMn:()=>c,pjZ:()=>i});var a=n(790599);const i=(0,a.k)("CheckmarkCircleFilled","1em",["M10 2a8 8 0 1 1 0 16 8 8 0 0 1 0-16Zm3.36 5.65a.5.5 0 0 0-.64-.06l-.07.06L9 11.3 7.35 9.65l-.07-.06a.5.5 0 0 0-.7.7l.07.07 2 2 .07.06c.17.11.4.11.56 0l.07-.06 4-4 .07-.08a.5.5 0 0 0-.06-.63Z"]),r=(0,a.k)("ChevronDownRegular","1em",["M15.85 7.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 8.35a.5.5 0 1 1 .7-.7L10 12.8l5.15-5.16c.2-.2.5-.2.7 0Z"]),o=(0,a.k)("ChevronLeftFilled","1em",["M12.27 15.8a.75.75 0 0 1-1.06-.03l-5-5.25a.75.75 0 0 1 0-1.04l5-5.25a.75.75 0 1 1 1.08 1.04L7.8 10l4.5 4.73c.29.3.28.78-.02 1.06Z"]),s=(0,a.k)("ChevronLeftRegular","1em",["M12.35 15.85a.5.5 0 0 1-.7 0L6.16 10.4a.55.55 0 0 1 0-.78l5.49-5.46a.5.5 0 1 1 .7.7L7.2 10l5.16 5.15c.2.2.2.5 0 .7Z"]),c=(0,a.k)("ChevronRightFilled","1em",["M7.73
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Java source, ASCII text
                                                      Category:dropped
                                                      Size (bytes):742
                                                      Entropy (8bit):5.24097154294002
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:364401E484582CFB701A8A56FD9C9E0A
                                                      SHA1:245076DD5A37FE6C55C98C6FDEE3F63599D98576
                                                      SHA-256:3A7843013B5039276335751C1AFF2F4C6BD9B41DA0089DF6AA6635D56FE5839A
                                                      SHA-512:726A2AA3FFF11C34156298EDC119C2C656ADABCAF5A784FC79635250941A982059BFE30AD82D0951CD609D3E46C1E12372729F0E7922DF404D7AD5AAB1E40F5C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.004/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.004/spwebworker.js');.self._wwKillSwitches = {'48FEA7A5-5A77-480B-94EB-43F1937DF4D6':true};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (48756)
                                                      Category:downloaded
                                                      Size (bytes):257022
                                                      Entropy (8bit):5.379256267001919
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:5A716CC1625069F3C288C5C3DD3E71AD
                                                      SHA1:0B5D5D50146CCE49A4209CED8B979AE01C816BD1
                                                      SHA-256:24AF7BAB94FC564BA8BC5D82A48777A0142778EE4D032518480BA7BA817390DF
                                                      SHA-512:3F9A7569120ADED80DE69C11215EEE0A754694521F37BA6B547557132770D73300698FB5162C46560359603ADC48E1951357CD44320C51BF170EC273E68F2D9E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/266.js
                                                      Preview:/*! For license information please see 266.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[266],{883:(e,t,n)=>{n.d(t,{a:()=>ne});var a=n(885),i=n("react-lib"),r=n.n(i),o=n("react-dom-lib"),s={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},c={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},d=Object.defineProperty,l=Object.getOwnPropertyNames,u=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,m=p&&p(Object),_=function e(t,n,a){if("string"!=typeof n){if(m){var i=p(n);i&&i!==m&&e(t,i,a)}var r=l(n);u&&(r=r.concat(u(n)));for(var o=0;o<r.length;++o){var _=r[o];if(!(s[_]||c[_]||a&&a[_])){var h=f(n,_);try{d(t,_,h)}catch(e){}}}return t}return t},h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.co
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4551), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):4551
                                                      Entropy (8bit):5.389564111731932
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D845C7CFDF504D17DD1A01BC3F58D0E9
                                                      SHA1:4BF62628612111A63DED2B04639BCF918D0C4EB9
                                                      SHA-256:8FFBAC41E6195332D893B04AA93F305DDA63CC5317EE6D89E4D177CCCDE72240
                                                      SHA-512:3398BB9E265849D4A0B67047D9AC47DDA235DF7261BC95B9B8D0B4F7575C7E06C312592CE76C8CDA1C7109866B0F2A128D3161C99785C3EC872956BD432B75D7
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:Footprint=function(){var t=1,n=2,e=t|n,r=8,o=16,i=r|o,u=e|i,a=128,f=256,s=e|(a|f),c="http://",l=200,m="trans.gif",p="/apc/",g=5e3,d="trans.gif",h="100k.gif",v=822.128,w=1e3,T="GET",y="POST",M=-1,I="20190214",b="x-userhostaddress",D="x-endpoint",R="x-frontend";function q(t,n,e,r){if(!(n>=t.length)){e!==T&&e!==y&&(e=T);var o=function(){q(t,n+1,e,r)},i=new XMLHttpRequest;i.open(e,t[n],!0),i.onload=function(){4===i.readyState&&200===i.status?null!=r&&r(i):o()},i.onerror=o,i.timeout=g,i.ontimeout=o,i.send()}}function O(t,n){if(t<=0)return t;if(n&i&&t>0){var e=v/(t/w);return Math.round(e)}return Math.round(t)}function x(){function t(){return Math.floor(65536*(1+Math.random())).toString(16).substring(1)}return t()+t()+t()+t()+t()+t()+t()+t()}function H(){return!(!window.performance||!window.performance.getEntriesByName)}return{start:function(e,v,w,y,L){try{if(void 0===y&&(y=""),void 0===L&&(L=""),!e||0===e.trim().length||Number(w)!==w||w%1!=0||w<0)return;var S=L.trim().length>0,A=y.trim().len
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (36586)
                                                      Category:downloaded
                                                      Size (bytes):38787
                                                      Entropy (8bit):5.321731263837616
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:5AB378D67E4B05F7D64802B0DF90B8E3
                                                      SHA1:2CF5949528E11058599EA1C473D91F380826A29D
                                                      SHA-256:06B0148279C0AB7C8AFBAE37F43263EC14FC53BD6F31E9CE47DA3C1E2AF0E0EF
                                                      SHA-512:2FE75501E0FDBBB4AE555F929787206FBA095C591F69CDA2940D2F517EE06025862FDF8C56B304610B172CE5A45F4ECB06F275CF702BC72AEEA1198E0E0DC8FA
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/236.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[236],{4029:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a},c:function(){return s},d:function(){return o}});var a,i,r=n(1343);function o(e){return(null==e?void 0:e.notificationType)===r.b.DataSyncListStatusChange}function s(e){return(null==e?void 0:e.notificationType)===r.b.FonDNotification}!function(e){e[e.UnknownError=0]="UnknownError"}(a||(a={})),function(e){e[e.SetupRequired=0]="SetupRequired",e[e.SignInRequired=1]="SignInRequired"}(i||(i={}))}.,2359:function(e,t,n){n.r(t),n.d(t,{spFolderItemSetItemAutoRefreshControlHandler:function(){return we}});var a,i=n("tslib_826"),r=n("react-lib"),o=n(327),s=n(40),c=n(22),d=n(5),l=n(55),u=n(118),f=n("odsp.util_118"),p=n(898),m=n(8157),_=n(1252),h=n(11);!function(e){e[e.New=0]="New",e[e.Update=1]="Update",e[e.Delete=2]="Delete"}(a||(a={}));var b=12e4,g={ODB:459},v=function(){function e(e){var t=this;this.isImproveRetryLogicKillswitchActivated=f.HW
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):844
                                                      Entropy (8bit):4.7831847934380685
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6FD78F766CB66EED9146BA0D2B56F23E
                                                      SHA1:91EE2D3A76688E4435DD7583FFB4473635E07E9C
                                                      SHA-256:CEBEF91A6A00F1AF25211B2B84309272EBD0D55D28523EC58D8FEF8B64CE65FA
                                                      SHA-512:AF0E3FAC01AF09118F8D49B09D5E042F8CFD85327CE0CBDB03BF58F450118DA963155193D1F78CBF7404B710B6612F9B4CF9C0CB75CE95D48E4A0CF1AA53AA9A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/addtoonedrive/shortcutbadge_12_dark.svg
                                                      Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="12" height="12" rx="2.5" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.5 3C3.22386 3 3 3.22386 3 3.5C3 3.77614 3.22386 4 3.5 4H7.29289L3.14645 8.14645C2.95118 8.34171 2.95118 8.65829 3.14645 8.85355C3.34171 9.04882 3.65829 9.04882 3.85355 8.85355L8 4.70711V8.5C8 8.77614 8.22386 9 8.5 9C8.77614 9 9 8.77614 9 8.5V3.5C9 3.22386 8.77614 3 8.5 3H3.5Z" fill="#479EF5"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M9.5 1H2.5C1.67157 1 1 1.67157 1 2.5V9.5C1 10.3284 1.67157 11 2.5 11H9.5C10.3284 11 11 10.3284 11 9.5V2.5C11 1.67157 10.3284 1 9.5 1ZM2.5 0C1.11929 0 0 1.11929 0 2.5V9.5C0 10.8807 1.11929 12 2.5 12H9.5C10.8807 12 12 10.8807 12 9.5V2.5C12 1.11929 10.8807 0 9.5 0H2.5Z" fill="#999897"/>..</svg>..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:downloaded
                                                      Size (bytes):275
                                                      Entropy (8bit):5.388224581275544
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2BBF268F0AEF4FC6314EED5B7BC272A1
                                                      SHA1:5D142247AC7C07C4C0119F32248ACFFA2A82D9D6
                                                      SHA-256:439266E5029CAD44B786A048AC835EBF34E82CD8A09E18CD4D6E3D2BE4A8C782
                                                      SHA-512:1DFD4330C284157D31161FF43759828955D1411C78DE014D2DAB07EF0A5F25793FD76FD01665424F27D279E14AAC6FACCB3B58436DDCEFCE27AAF24C172F532D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/nextGenEngine.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[99948],{146152:(e,t,n)=>{n.r(t),n.d(t,{PlaybackSourceProviderBase:()=>i.e,PlayerEngineAdaptor:()=>a.C,setVideoElementStyle:()=>r.Es});var a=n(989453),i=n(446288),r=n(910589)}.}]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (36614)
                                                      Category:dropped
                                                      Size (bytes):59043
                                                      Entropy (8bit):5.419503646210047
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E94B147DCDFD75A05E751568685087F8
                                                      SHA1:B5CB5688D4C1CCF4C347DD9E59C9B7F0A0293FED
                                                      SHA-256:6C6B2F53338755F97A96D8EAF2152071721C37BBC15728E175F00710EF1A333E
                                                      SHA-512:44287E0948158D9994774B7E8947B8FA853FE552EE9C8074ED757E50125FE2BDAD3484B65FC90F21A9DD33042A33F6563019D5CBB330A38DE121EE18A5D3DAC3
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[130],{2652:function(e,t,n){"use strict";n.d(t,{a:function(){return o},b:function(){return I},c:function(){return O},d:function(){return p},e:function(){return s}});var a,i=n(2491),r=function(){function e(e){i.m.isNotNullOrUndefined(e,"id"),this._id=e}return e.create=function(t){return new e(t)},Object.defineProperty(e.prototype,"id",{get:function(){return this._id},enumerable:!1,configurable:!0}),e.prototype.isEmpty=function(){return 0===this._id.length},e}(),o=r,s=i.i.createCustom("sp-client-base:LogSource",function(e){return r.create("")}),c=function(){function e(e){if(this._head=-1,this._count=0,this._isIterating=!1,e<=0)throw new Error("Size must be positive");this._size=e,this._buffer=new Array(e)}return Object.defineProperty(e.prototype,"count",{get:function(){return this._count},enumerable:!1,configurable:!0}),e.prototype.push=function(e){this._ensureNotIterating(),this._head++,this._count++,this._head===this._size
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (45449)
                                                      Category:downloaded
                                                      Size (bytes):49698
                                                      Entropy (8bit):5.636213687535548
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9EAA28B773A54B7F555C899F3B104240
                                                      SHA1:DD9EA0DB1F774F8343F03AA9CAD242FA393C9E16
                                                      SHA-256:044C24AAD7808E8DF94A2A08E68B80B7A3FB1C43A78CF8CB47E7D2E0B17C7F32
                                                      SHA-512:639E2AA307216A46B8FF6BAE1C7E5167E881880A85C2A71C27D5FDFDC07E742F1579AB1C996C888BBB014A518D12CF958D7CE10834EEC20090299D1E37564596
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/194.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[194],{2096:(e,t,n)=>{n.r(t),n.d(t,{initializeIcons:()=>E});var a=n(414),i=n("fui.util_554");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:".",BugAction:".",S
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:TrueType Font data, digitally signed, 25 tables, 1st "DSIG", 58 names, Unicode, \251 2017 The Monotype Corporation. All Rights Reserved.
                                                      Category:dropped
                                                      Size (bytes):1045960
                                                      Entropy (8bit):6.56684947942648
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:559E2C661BDA0DF1442C897454FC98A2
                                                      SHA1:77B225A694C39468A15EA94754EAF5EDC93F2E02
                                                      SHA-256:BAA251526D6862712A58E613EF451D8A2B60482142EC6AAB1D47FB8E23E21A7C
                                                      SHA-512:7A48C6EDBB59B4FA814AB186F142389DAEBB7B8FE5DE76191C489D97320F00708542193FA7E3836F1654447F6AB23C75D434C05A6C249182DB47F197526C91CB
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:............DSIG..F...D..!.GDEF...f..4....XGPOS2.....7.....GSUB..k...O.....JSTFm*i.........LTSH*6....I.....OS/2.J]........`PCLT.{>C..4H...6VDMXP.j...[L....cmap.Bg'......(.cvt .....XX...nfpgm8..+..@x....gasp...!..48....glyf./.t......JZhdmx.N3...l.....head.yb........6hhea.3.........$hmtx%..)...x..G.kern7a96...4...`loca`,.J..^...G.maxp........... meta...a.......`name-1..........post.*....4.... prep......L(.../..........._.<...........'*.........g...Q.................>.N.C.....z.............................<.........@......./.................3.......3.....f....................x[........TMC .@. .....Q.3.>..@........&..... ...........9...9...9.....^.s...s.I...w.V.X...Z...|...|...@...r.9.....A.9...9...s.U.s...s.<.s.V.s...s.U.s.M.s.a.s.S.s.U.9...9.....p...r...p.s.Z...o.V...V.....f.....V.......9.m.....9.....7.V...s...........9.c.V...9.X.....V.\...0.....V.......V...V.....).9...9...9.'...6.s.....Y.s.J.s.....P.s.F.s.K.9...s.B.s.......................s...s.D.s...s.H.......?.9.$.s..............
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (22120)
                                                      Category:dropped
                                                      Size (bytes):56138
                                                      Entropy (8bit):5.493738557694579
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:CBAE3F510ECB8B8D834DC5A20D8186FD
                                                      SHA1:017FE772DA8ECCBA6E6A2B76B01B7B2CD2AC5A1B
                                                      SHA-256:7D33B78EF928DD8BF58BA4309F874186EE870D5C7049ED7EF9111074BA88BA7C
                                                      SHA-512:9B90E65DB311CDE468BF06839DDB9E4742D3F401840E776E15BF26CD879290785F13DF905E975AC0F6605129D8CC79DD372FC5C90F592D09E51B96AEF8D77619
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[83],{3988:function(e,t,n){function a(e){return e&&e.webAbsoluteUrl===e.siteAbsoluteUrl}n.d(t,{a:function(){return a}})}.,3462:function(e,t,n){function a(e){var t=e.path,n=e.parentLink,a=e.filename,r=e.isContainer,o=e.shouldAllowDisplayFormUrl;if(!n||!a)return t;var s=t,c=i(n),d=r&&a&&t&&(t.indexOf(a)<0||t.indexOf(c)<0)&&-1===t.toLowerCase().indexOf("docsethome.aspx");return(!t||!o&&t.indexOf("/Forms/DispForm.aspx?ID=")>=0||d)&&(s="".concat(c,"/").concat(a)),s}function i(e){return e?e.replace(/\/Forms\/[^\/]*\.aspx$/i,"").replace(/\/[^\/]*\.aspx$/i,""):e}n.d(t,{a:function(){return i},b:function(){return a}})}.,7710:function(e,t,n){n.d(t,{a:function(){return C}});var a=n("tslib_826"),i=n(325),r=n(56),o=n("fui.util_554"),s=n(205),c=n("odsp.util_118"),d=n(993),l=n(1759),u=n(888),f=n(64),p=n(53),m=n(1488),_=n(11),h=n(54),b=["teams","sites","personal"],g="<scrubbed>",v="unknown";function y(e){if("/"===e.charAt(0)){
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (20301)
                                                      Category:downloaded
                                                      Size (bytes):469739
                                                      Entropy (8bit):5.342837033480286
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:5F52AD701E0638A8199AFECE3293670D
                                                      SHA1:F423AD39E4A10DD161D8BAEDC76C0718C637D7F8
                                                      SHA-256:158E4DB419DC93F3AB5ADF11533022DA09544A5B1D5978B773F01290C38FA401
                                                      SHA-512:5251DAC38B7C8CFB20B3533612A1BB0D54CF51A8C8F2A4C2F760977255E945A2F0E70C19A571F24F00A5B7C075BA44FB91C7E06CFF82B8753EBF1FE9D73CE728
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/95.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[95,77],{894:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(26),r=n(996),o=n(110),s=n("odsp.util_118"),c=n(41),d=n(309),l=n(902),u=n(58),f=n(111),p=n(83),m=n(68),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(912),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsT
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):615
                                                      Entropy (8bit):5.063824784590279
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FA6BCF5DA7977186676237FB70F6615A
                                                      SHA1:C3EA465F66923CAA73D2EE5D1A95EDCC0DEE6E03
                                                      SHA-256:8E0FA951A53605C52EF89E2CA9EC78D35961BA50B68DD9EEFE6E28026F8D24F0
                                                      SHA-512:36D95080B66875D39F4D215DB980119B92CB7C8BC59E0C205FC8511379040BE1CEED9D64EAC59F6A4549C309CD7E3071FACA09E822DC97966D64B2CDD1F78279
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/addtoonedrive/shortcutbadge_20_dark.svg
                                                      Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="20" height="20" rx="4" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M16 1.4H4C2.56406 1.4 1.4 2.56406 1.4 4V16C1.4 17.4359 2.56406 18.6 4 18.6H16C17.4359 18.6 18.6 17.4359 18.6 16V4C18.6 2.56406 17.4359 1.4 16 1.4ZM4 0C1.79086 0 0 1.79086 0 4V16C0 18.2091 1.79086 20 4 20H16C18.2091 20 20 18.2091 20 16V4C20 1.79086 18.2091 0 16 0H4Z" fill="#999897"/>..<path d="M6 5H15M15 5V14M15 5L5 15" stroke="#479EF5" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65461)
                                                      Category:downloaded
                                                      Size (bytes):182496
                                                      Entropy (8bit):5.472777486934637
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6B9713ADB4E464E5F41564E2DF8F48CC
                                                      SHA1:03EE54772C9ABA302028B9FDF51817EC7C8C36F3
                                                      SHA-256:466359316CEC8E7873BD054602A9D7AD8ED5A3FC020C2C0B65D9732EB4C84C2B
                                                      SHA-512:0D50FF59AB45CF866499B1EC1E67927FFFACA6DFC4EFF1AC7345EEAF99E0B96217D23CD7FFE375F8BA227146DC1A185941B83843C956B8A5CBAEB45D12AC4839
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.core/fui.core-9f1598dd.js
                                                      Preview:/*! For license information please see fui.core-9f1598dd.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.core"],{"fui.core_342":(e,t,n)=>{n.d(t,{DHS:()=>bs,tzk:()=>us,var:()=>xs,_iA:()=>wi,nl3:()=>Ei,viy:()=>Qr,o2X:()=>Ci,gP_:()=>Pi,LUr:()=>ps,gtT:()=>Oi,aDD:()=>qr,Oa1:()=>ys,qIe:()=>Wr,uJ1:()=>p,YqS:()=>Rr,KuX:()=>rr,t6J:()=>or,hUq:()=>Is,AZ9:()=>Cs,c01:()=>it,WxX:()=>$e,qGn:()=>Ai,r6K:()=>f,Bfw:()=>u,uTr:()=>l,R0y:()=>hs,iJB:()=>k,mRq:()=>L,$gw:()=>ar,zjq:()=>ir,ttl:()=>qi,CaY:()=>Qi,dyo:()=>Ds,Xf7:()=>we,P87:()=>co,Kqz:()=>co,mzW:()=>Os,i1u:()=>Ui,EU_:()=>Fi,TDV:()=>_s,d8B:()=>ds,J5O:()=>cs,KBr:()=>Ss,bkl:()=>ms,Ok$:()=>bi,EWy:()=>Eo,p2S:()=>mi,wpc:()=>Ri,Wl:()=>Li,T_S:()=>fs,L_j:()=>ho,j8X:()=>ki,iDo:()=>Mi,fXG:()=>Ti,X$8:()=>st,_9Q:()=>ot,t7O:()=>vs,KBT:()=>D,k1S:()=>S,_hP:()=>y,gKr:()=>I,VOd:()=>x,X82:()=>h,KrN:()=>_,mpj:()=>m,OKK:()=>C,EJg:()=>b,PSQ:()=>g,V1H:()=>v,CTe:()=>Me,xYP:()=>Pe,QVF:()=>ei,x5K:()=>vo,JOJ:()=>yi,KZM:()=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (25926)
                                                      Category:downloaded
                                                      Size (bytes):29350
                                                      Entropy (8bit):5.2837304346281035
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F21103843FFF690329892ED634498B98
                                                      SHA1:01FB9AB48910E16DEC140ADFD018719CF4400ACD
                                                      SHA-256:C694D338A19AA6D0EA8D95CD21FAA97B84AF43FE0749C5B7D7539B8EC2992F97
                                                      SHA-512:4E8105C88DF6259F3446D9FC7BDA9540C6216D20AB7FF0CC22BA5FDEEA76F8856EC58625FBACFC1E2D313BB6942F415788EE76F7F823A07F8128817E9E19E4B4
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/70906.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[70906],{37318:(e,t,n)=>{n.d(t,{h:()=>m});var a=n(408156);function i(e,t){if(!e)return;const n=e;n._virtual||(n._virtual={}),n._virtual.parent=t}var r=n(666173),o=n(329989);const s=a.createContext(void 0);s.Provider;var c=n(650039),d=n(671433),l=n(259948);const u=(0,n(369545).s)({root:{qhf8xq:"f1euv43f",Bhzewxz:"f15twtuk",oyh7mz:["f1vgc2s3","f1e31b4d"],j35jbq:["f1e31b4d","f1vgc2s3"],Bj3rh1h:"f494woh"}},{d:[".f1euv43f{position:absolute;}",".f15twtuk{top:0;}",".f1vgc2s3{left:0;}",".f1e31b4d{right:0;}",".f494woh{z-index:1000000;}"]}),f=a.useInsertionEffect;var p=n(447111);const m=e=>{return t=(e=>{const{element:t,className:n}=function(e){return(0,r.R)(e)?{element:e}:"object"==typeof e?null===e?{element:null}:e:{}}(e.mountNode),p=a.useRef(null),m=(e=>{const{targetDocument:t,dir:n}=(0,o.O)(),i=a.useContext(s),r=(0,l._)(),p=u(),m=(0,c.H)(),_=(0,d.z)(m,p.root,e.className),h=null!=i?i:null==t?void 0:
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (25661)
                                                      Category:dropped
                                                      Size (bytes):289163
                                                      Entropy (8bit):5.459584877155196
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:ABE8088AB6629B0DE90DB1928CC6782E
                                                      SHA1:40EBCC980947B720FECAC2B97342A9FB0892556D
                                                      SHA-256:E8FB10D90F39A5A2C0448E4EF1B53D4A4074A8CD459404F35EE425445ED244CF
                                                      SHA-512:FBBA2548518EF278CA754D4ACEB69366D388F4FB2AAFE5140854F08615D6B505003EEB9C5306F5667E41ABF7733EAE0A04ADC1B320C4A3A7736E15F7D749AB7A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69,238,277,2080,2083,1218,1217,493,77],{3988:function(e,t,n){function a(e){return e&&e.webAbsoluteUrl===e.siteAbsoluteUrl}n.d(t,{a:function(){return a}})}.,5593:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(3988);function i(e){return!!e&&(0,a.a)(e)&&!!e.groupId&&!!e.isTeamsConnectedSite&&!e.isTeamsChannelSite}}.,5598:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_826"),i=n("react-lib"),r=n(1019),o=n(1572),s=n(1869),c={iconName:"FavoriteStar"},d={iconName:"FavoriteStarFill"};function l(e){var t;return(null===(t=e.actionState)||void 0===t?void 0:t.isToggled)?(0,a.W_)((0,a.W_)({},e),{iconProps:d,ariaLabel:s.d,title:s.d}):(0,a.W_)((0,a.W_)({},e),{iconProps:c,ariaLabel:s.a,title:s.a})}function u(e){return{key:r.a,iconOnly:!0,action:i.createElement(o.b,{itemKeys:[e]}),postProcess:l,automationId:"FieldRender-Followed"}}}.,5578:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("react-l
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7410)
                                                      Category:downloaded
                                                      Size (bytes):35334
                                                      Entropy (8bit):5.4146325914479085
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:793AEEFE678AF243A6D38E674F5B5BF8
                                                      SHA1:95030CAC90C86A0E13B60F525F447D643937F9DF
                                                      SHA-256:1EEDE6E11AA0E0FF28BAA4FB69B732892CDE48C8BC25E59AB4C536554E9824AD
                                                      SHA-512:152043088D9013F6962E84767B9E35F045877C7354ACBA8AB9745ED70B07E9E91300255E5A33E3A90DE3F8F4B33684DFF753A889010990C69CFBD875734BEC05
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/131.js
                                                      Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[131],{2638:function(e,t,n){"use strict";n.d(t,{a:function(){return l}});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.core_342"),o=n(335),s=n("fui.util_554"),c=n(2636),d=n(2637);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.su.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.W_)((0,a.W_)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.BPT.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.W_)((0,a.W_)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}function u(e,t){for(v
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (12636)
                                                      Category:downloaded
                                                      Size (bytes):13087
                                                      Entropy (8bit):5.557654029360412
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0D5B2970A00B2524D96C6BA73D8F1A88
                                                      SHA1:A07F9F50A15D08708E6583586933B7B37129BA2A
                                                      SHA-256:E84E6470C9794DC10FB7CA3F8A76D67ABFEDF0D3622C7B420BD0BF71A5AFDA4E
                                                      SHA-512:B0B765937DD3E2182B2E6C71D2EDCE6FB78EC1E82323C0F820670BE1B979CD0E8706B8FBE11CE5989DA188EB9FCE4FA90E7FB778C43DD634E02F95CF371B4BE5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/21.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{722:(e,t,n)=>{n.r(t),n.d(t,{NO_ROOM_TO_PASTE:()=>T,adaptSelectionToRowColRanges:()=>R,createPlaceholderItems:()=>V,getClipboardTextFromRange:()=>Y,getCountOfExistingRowsToUpdateAndNewRowsToCreate:()=>Q,getFieldValueToCopy:()=>W,getOverflowPlaceholderNewItem:()=>J,handleCopy:()=>F,handleCut:()=>P,handleFieldPaste:()=>K,handlePaste:()=>U,handlePasteForNewRow:()=>M,multiValSeparator:()=>S,pasteTargetListRootRef:()=>I,serializedFieldSeparator:()=>y,updateBorder:()=>q});var a=n("tslib_826"),i=n(67),r=n("odsp.util_118"),o=n(2),s=n(322),c=n(27),d=n(348),l=n(2164),u=n(29),f=n(45),p=n(492),m=n(702),_=n(1250),h=n(632),b=n(8),g=n(6),v=n(342),y=",#",S=";",D="&#09;",I={},x=(0,c.b)().SPListHelpers,C=(0,c.b)().Telemetry,O=r.HW.isActivated("D9F6C354-125E-4EFB-99E8-E1856BB5A2A0"),w=!(0,g.a)(),E=r.HW.isActivated("FD506B61-EA61-4C64-BE00-34CF4D803875"),A=r.HW.isActivated("BE2F6FBC-BEBE-481B-841A-DEDF1D294780"),L=r.HW.isAct
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4078)
                                                      Category:downloaded
                                                      Size (bytes):7191
                                                      Entropy (8bit):5.135156301738665
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6007C79B3E3A8929AFF9144179E34F27
                                                      SHA1:B3784C48E523A74F94C4FCF6DD72ECB4CE0AE907
                                                      SHA-256:C02D621D4EC6794F2E853DBC2C4E122ED2F0E5AB61363630FE9008B5691DD45C
                                                      SHA-512:C0E06BAFF1845FB0DC1AED2DFA4AAEA742247781F345536EE994193A84EA6958FE0C619E5498C8825B5CE2D6B344EDCB05393B6430F13307B20A442427C6B740
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/92847.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[92847],{822866:(e,t,n)=>{n.d(t,{D:()=>r});var a=n(295610),i=new Map;function r(e,t,n){var r=void 0!==n?n:{};return i.forEach(function(n,i){var o;(void 0===n.precond||n.precond(e,t))&&(r instanceof Headers?r.has(i)||r.set(i,n.value):void 0!==r&&(i in r||(r=(0,a.__assign)((0,a.__assign)({},r),((o={})[i]=n.value,o)))))}),r}}.,224252:(e,t,n)=>{var a;function i(e,t,n,i){n=n||{},i=i||{};var r=[e,t].filter(function(e){return e.length}).join("/"),o={id:"",apiVersion:""},s=r.replace(/:(\w+?)(\W|$)/g,function(e,t,r){if(!n[t])return""+r;var s=n[t];return"string"==typeof s&&"@"===s[0]&&(s=a.lookupDottedPath(i||{},s.substring(1))),"function"==typeof s&&(s=s()),o[t]=s,s+r}),c={};Object.keys(n).forEach(function(e){if(!o[e]){var t=n[e];c[e]="function"==typeof t?t():t}}),s=s.split("://").map(function(e){return e.replace(/[\/]{2,}/g,"/")}).join("://"),s=a.encodeUri(s);var d=a.getQueryString(c);return d&&(s=s+
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (30298)
                                                      Category:dropped
                                                      Size (bytes):139002
                                                      Entropy (8bit):5.38198186448589
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2BC3648F33DB1588A78F81D6E4D993C6
                                                      SHA1:A7B8AA25FDE53376CE3992D50CF881E3B009DE6C
                                                      SHA-256:A9F7AD334511E2515A1E9836C66E0472B4173018EA12FAABD8560101844DC128
                                                      SHA-512:A7F75E29E55C20714214DECA85B2EA2B8BB99DA5A2CF387A94926FDB364FF05E0A36B03CC947B51DBE9F06068709BF1EF08630E26188578DDFA08B476DB92452
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_mast_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["mast"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),l=e(69988),f=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=l.S);var f=e.propertyStorageOverride;!f||f.getProperty&&f.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,(function(n){i
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PDF document, version 1.5, 1 pages
                                                      Category:downloaded
                                                      Size (bytes):213512
                                                      Entropy (8bit):7.979721248067794
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:EA7C85E194F925D72F60B2C1FB469F7C
                                                      SHA1:03B6D40E232A0D0EEF3061FCDE4ABBB3CA723BA5
                                                      SHA-256:E29E75539537F0727D7DA172A61F73274ED13CADB50D3F895E91878D85CA1A2D
                                                      SHA-512:264AE186EAC3A490A33B8839EF1C03CF858790D09DE10C8DF149C36CFB86A75CB7A7A05792BC5E1BB8ECB00ED9BA4BB9D8677AB04208080F24AF229CF0FBA9A0
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://westus31-mediap.svc.ms/transform/passthrough?provider=spo&inputFormat=pdf&cs=fFNQTw&docid=https%3A%2F%2Fnewbostondentalcare-my.sharepoint.com%3A443%2F_api%2Fv2.0%2Fdrives%2Fb!LfeVNEytNkmgf4ml1vqDx-Anj0tj3ftCuBxmN0LxOjnuzPqbIp1jT7f1rEKbC_EZ%2Fitems%2F01BT2DD7YQ57CS4VBFFRH3K7EWXJEUFSAD%3Fversion%3DPublished&access_token=v1.eyJzaXRlaWQiOiIzNDk1ZjcyZC1hZDRjLTQ5MzYtYTA3Zi04OWE1ZDZmYTgzYzciLCJhdWQiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAvbmV3Ym9zdG9uZGVudGFsY2FyZS1teS5zaGFyZXBvaW50LmNvbUA3ZDI5Njg4Yi0yZDU5LTQxMjUtYmZjMC1lMTMxZmIxZDg4NjgiLCJleHAiOiIxNzI0ODE0MDAwIn0.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.bz032lDQtjqfrReA6MGBlJG-Dt-3blmIhPs3sSw-s2c&cTag=%22c%3A%7B2EC5EF10-2554-4F2C-B57C-96BA4942C803%7D%2C1%22
                                                      Preview:%PDF-1.5.%.....9 0 obj.<<./Ordering (Identity)./Registry (Adobe)./Supplement 0.>>.endobj.11 0 obj.<<./Filter /FlateDecode./Length 32020./Length1 67588.>>.stream.x..zy`.E....{..N29f2$.&.......8".@`..M. .F@E......r.... ...QDPd#"..^ ..x/..TD!..U.$.........YI..zu.z........p.^<.o..OzJ.N..p/.]\R.{oY......D....>b.1....oi.......}lvL.q`Z..n].@..j...Nj.y......0..>.S.!k.@....p.Q.wi._..|...0.v.$...,..Q..e..f!@g......../.........zD.....b.C.....q*y.....g..9yB......7a...&..>........N..y.{#kq.gB.....i..0..7.1i......<@.'M.9.N........NK......?B..h.U|n>.......{...9..U-0.$........x..4@sR...>L1..0..%..1 @........`.T..T.Q.S.p.$..>..0V..T....=..wA.T.6w.......p....L...Fy..X.S`.M8.K.-q#.N..vq.a...3....?..hYu..q...q....).'.^..=w....?6..P.M...z<.Q..P.l.'W... .Nv.D..7X~....@....i.w2~.`...b..`..H...\....^,k .....f..O.....w3....a...o.s?.s.X..0y..r?#.o...K<.%.~...;./g...`....z..sjp.#P...{...<(.O.._I.....4..L..|.-.A>....6.#Y....b.....^r.L( q.].~.........1d+....G....3q ....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (9204)
                                                      Category:downloaded
                                                      Size (bytes):77230
                                                      Entropy (8bit):5.313489993666277
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:395B4A63CF8B6EB9B370496DD62E14BF
                                                      SHA1:793463758A61613657713E6BF16CCB59509B1408
                                                      SHA-256:8D04A2A07F0218159F75683C54F03D922A68A4CA4197E4D2D58F389F91ED17E7
                                                      SHA-512:8F33FC1331854658799B80B67F265ED89F487636CB9D0BDE0F0E085624200B49D76ACC272F135F525E5D3A8192367D22E36BF17549621B348877CBB63FBB77D2
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/35.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[35],{930:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r,c:()=>s});var a=n(920),i=n(919),r=new i.a("errorHandler"),o=new a.a("configuration",{}).serialize({}),s=new i.a("getItemsBatchThrottle")}.,942:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>l,c:()=>f,d:()=>u,e:()=>m,f:()=>p});var a={};n.r(a),n.d(a,{failed:()=>s,resolved:()=>o,unresolved:()=>r,unsupported:()=>c});var i=n(919),r="",o="resolved",s="failed",c="unsupported",d=a,l=new i.a("error");function u(e){return!e}function f(e){return!!e}var p=new i.a("resolvedAsKeyFacetFacet"),m=new i.a("requestCanary")}.,938:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>l,c:()=>d});var a=n(920),i=n(355),r=n("fui.util_554"),o=n(919),s=new a.a("keyFacet",{keyFacetId:i.b});function c(e){return s.matches(e)}(0,r.dY)(function(e){return s.serialize({keyFacetId:e.id})});var d=new o.a("preferredKeyFacet"),l=new o.a("operationHandlerConfiguration")}.,929:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_826"),i=n(358),r=function(
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (58999)
                                                      Category:downloaded
                                                      Size (bytes):161039
                                                      Entropy (8bit):5.258679019699879
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:128B47105B4D9932481F5ADE73FCF288
                                                      SHA1:07AF0CA5527119D8369951B9DBFE9D92666F9B0E
                                                      SHA-256:D60B5CBD8DA1C09307CCF1BF2B4CF28433427B1810FFEF8A4E2EC14DA1D0423D
                                                      SHA-512:E03C10BAEB7BC7488F493EB00A80A78DB6FBD0665D5E34A71D4C64206A31334756397382F615272FD836A1B44FECE9DBCB6A8B5627B4CF2308F263121E35374A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/75224.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[75224],{157230:(e,t,n)=>{n.d(t,{P:()=>d});var a=n(230336),i=n(569494),r=n(408156),o=n.n(r),s=n(447111),c=n(332948),d=function(){function e(e,t,n,r,o){var s=this;this.htmlOverlay=t,this.onCanRender=r,this.classType=o,this.theme=i.C,this.showLoadingUi=!1,this.rendered=!1,this.componentsArray=[],this.childCoordinators=[],this.onUpdate=new a.y,this.idTracker=0,this.isNestedCoordinator=!1,this.update=function(e){s.onUpdate.notify(e)},this.render=function(e){if(!s.isNestedCoordinator){var t=s.htmlOverlay.getContainer(e);t&&s.renderInContainer(t,e)}};var c=!!e.getSetting("isCacheGetRendererInUiManagerEnabled","boolean");this.isUnsub1pObPropertiesEnabled=!!e.getSetting("isUnsub1pObPropertiesEnabled","boolean"),this.isRecapTargetDocumentFixEnabled=!!e.getSetting("isRecapTargetDocumentFixEnabled","boolean"),this.getRenderer=function(e,t){return c?(void 0===s.cachedRenderer&&(s.cachedRenderer=n(e,t)),s
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (45520)
                                                      Category:downloaded
                                                      Size (bytes):373872
                                                      Entropy (8bit):5.361710766791345
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7368AFED8521ECB3ECAF65CE008A5C12
                                                      SHA1:EC7E809AFBAFBAF4975724E56BDADB2B1721A8DA
                                                      SHA-256:CA5EA4DEED72436A44E52593248B4FD0DFA0D745CC0CBECDAD6C1AA0A2F14B09
                                                      SHA-512:7370FBED1DB247EA3CB80B53FED4618C2BFBAEF8FD0C73447E35263140961B78B6419015E7C46F1C904D65D482A59781C3D268D4CDA4B80A422D75E14ED0D0B0
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/40.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[40,92,41,74],{894:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(26),r=n(996),o=n(110),s=n("odsp.util_118"),c=n(41),d=n(309),l=n(902),u=n(58),f=n(111),p=n(83),m=n(68),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(912),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,p
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (42917)
                                                      Category:dropped
                                                      Size (bytes):211436
                                                      Entropy (8bit):5.52724531792186
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:64AD5C4B241F36ABCC01FAF50AAFD996
                                                      SHA1:348A224B1789885A56183F2E6294B87467EFC477
                                                      SHA-256:6FB13321BA734C66974274D0D682C53F3E1451F9E6FF74514606C12B3197EDFF
                                                      SHA-512:E332BE7151291F1C0F5E472561A050D07661824FD5B0F777BFD540D48B6F93F1C00BD4B573C007C36AA2884D5506DE40B7648B1324553AC4109CEA2CEDA438B2
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{65335:function(e,t,n){(t=e.exports=n(90145)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddi
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):108812
                                                      Entropy (8bit):5.495815927653107
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E8033B7345C3589675FFF698117D0827
                                                      SHA1:9D652A194B276AFD47A22434D07B7E25BFDDA48B
                                                      SHA-256:3C3D3A7BC4E3F6017DC478B00CE2A274A7D95CC36C210EAB2B3FAF1ECBE8C32D
                                                      SHA-512:CFA2606EEB10BF51BE834F8E382C7E4790821B11A727F87BFAED3D96BD096818224ABECE096F2ED13A8013D00C6FE39AF4A301FD42E45415842E730ACC9DB609
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/item-viewer-pdf/mspdfkit.min.js
                                                      Preview:var _scriptDir,mspdfkit=(_scriptDir="undefined"!=typeof document&&document.currentScript?document.currentScript.src:void 0,function(e){e=e||{};var t,n,r;t||(t=void 0!==e?e:{});t.ready=new Promise((function(e,t){n=e;r=t}));"_native_openDocument _native_openDocumentByChunk _native_openMipDocument _native_closeDocument _native_reloadCurrentDocument _native_reloadCurrentDocumentByChunk _native_reloadCurrentDocumentWithOriginalStream _native_reloadFonts _native_getPageCount _native_getLayoutSize _native_getPageSize _native_getPageText _native_isMip _native_setColorScheme _native_updateViewportRect _native_render _native_rotate _native_selectAll _native_startFind _native_selectFindResult _native_stopFind _native_onPointerPressed _native_onPointerMoved _native_onPointerReleased _native_onMultiTapped _native_onChar _native_onKeyDown _native_copyFormSelectedText _native_onFocusPage _native_onBlurPage _native_setAnnotationMode _native_readPdfStream _native_getTelemetryData _native_hasSignature _
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (63602)
                                                      Category:downloaded
                                                      Size (bytes):130562
                                                      Entropy (8bit):5.272399177246052
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:527D38A8499757692216AD44E57423CD
                                                      SHA1:7E8A57695B633543E207A11410FD0464A8939DDE
                                                      SHA-256:F2016FB6CCF9FB18D7C0828564415E3B47FAFD7845EED4E8F12404CBFD443802
                                                      SHA-512:FBBA39F21C300AA578742367E5A8DFDB89CEFA3948F081EA0D48101C7B8AE951FD2C4894236A54D00B40511386F66080AC73EBE60FE5AEDFBFB98868F75684A7
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-361c9c69.js
                                                      Preview:/*! For license information please see odsp.react.lib-361c9c69.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_312:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.ca
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (15301)
                                                      Category:downloaded
                                                      Size (bytes):19875
                                                      Entropy (8bit):5.257505588835405
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FBD9BF80EF4097580E9604757B4E00E6
                                                      SHA1:333C2269B38334C218A4A8673225363CB9C0B28A
                                                      SHA-256:D661B4AC8F1D1F45CC0F56D586D56FEA5BEBF4683C47BD656B15349C1BEEBADA
                                                      SHA-512:6EAFC0212BB6AAF76535E16993955AD2141C5CF0E948A23FDF11482A493BA0CD8435BBD4F3EB2B451A6BC4B56D64B424C601B9EC28A54B8EFD0CD6FEA46EDD3D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/219.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[219],{908:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_826"),i=n(30),r=n(227),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this._
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2063)
                                                      Category:downloaded
                                                      Size (bytes):3925
                                                      Entropy (8bit):5.346012342394792
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:29509FCEC1D2C384892E4E9ED2C394CA
                                                      SHA1:3714EA1D8ED9408F171E077CFCB06742865C2687
                                                      SHA-256:50115F9DB5E6EE4F99E0D9A8FA299B14D052170094428BDFEC3512BA1860DC7B
                                                      SHA-512:14C75FC1627662AEEBD2738965CC6535294A8C8DBBE3BBE4E9F5EEBE41A7F4F58985A7014D1AC1B16B6B848C2385258C63802C21825FA17F5456BBFA7960A860
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/96.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[96,84],{1833:(e,t,n)=>{var a;n.d(t,{a:()=>o,b:()=>r}),function(e){e.Create="Create",e.Update="Update",e.Delete="Delete"}(a||(a={}));var i=["isConflict"];function r(e){var t=function(t){if(e.hasOwnProperty(t)&&!i.find(function(e){return e===t}))return{value:{key:t,value:e[t]}}};for(var n in e){var a=t(n);if("object"==typeof a)return a.value}}function o(e,t){var n=e.filter(function(e){var n;return(null===(n=r(e))||void 0===n?void 0:n.key)===t});if(n){var a=r(n[0]);if(a)return a.value}}}.,1832:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("odsp.util_118"),i=n(1833),r=new RegExp('(")',"g");function o(e){return'"'.concat(e.replace(r,'""'),'"')}function s(e,t){if(e&&0!==e.length){var n=(new a.bL).isWindows?"\r\n":"\n";if(e&&0!==e.length){var r=new Set,s=e.map(function(e){if(e){var t={};return e.details.map(function(e){var n=(0,i.b)(e);n&&n.value&&""!==n.value&&(r.add(n.key),t[n.key]="".concat(n.value))}),t}}),c=Array.from(r),
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):293943
                                                      Entropy (8bit):5.928007567149064
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:66B2BA2D51B9FB768E3F6CFFB804980B
                                                      SHA1:0BF3951C771B573E9E52B943935A90433E87452A
                                                      SHA-256:F71E5BC50C3D4DB89994D3D0B60D730BA0CA70011A1642A58DDB0D909A99A0CC
                                                      SHA-512:C3F41160119AFFC5A0DBA22D4A8EFE67ACB9FE70CA85F0581D64CF117A777D771007307D3F680ED86ECF042263C3E2B84E6F98C1F63A116BEEA6EFCB4908BB14
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://shell.cdn.office.net/shellux/suiteux.shell.applauncher.286cbd964309626a1bec.js
                                                      Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_applauncher_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["applauncher"],{62077:function(M){M.exports="data:image/svg+xml;charset=utf-8;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9IjAgMCAyMDQ4LjI1IDIwNDguMjUiPgo8dGl0bGU+QWRkSW48L3RpdGxlPgo8ZyBpZD0idW5pRjc3NSI+PHBhdGggZD0iTTEwMjQgMTkyMHYtODk2aDg5NnYtMTAyNGgtMTkyMHYxOTIwaDEwMjR6TTg5NiAxMjh2NzY4aC03Njh2LTc2OGg3Njh6TTg5NiAxMDI0djc2OGgtNzY4di03NjhoNzY4ek0xNzkyIDg5NmgtNzY4di03NjhoNzY4djc2OHpNMTY2NCAxNjY0aDM4NHYtMTI4aC0zODR2LTM4NGgtMTI4djM4NGgtMzg0djEyOGgzODR2Mzg0aDEyOHYtMzg0eiIgZmlsbD0iI0Q4M0IwMSIgdHJhbnNmb3JtPSJzY2FsZSgxLC0xKSB0cmFuc2xhdGUoMCwgLTIwNDguMjUpIiAvPjwvZz4KPC9zdmc+"},58910:function(M){M.exports="data:image/svg+xml;charset=utf-8;base64,PHN2ZyB4bWx
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (59234)
                                                      Category:downloaded
                                                      Size (bytes):184694
                                                      Entropy (8bit):5.375081967285808
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C7877B2F3668C4618D3DA99C7A8F0748
                                                      SHA1:95FE8084245859B01E313058CB1F65E1EC9A92A0
                                                      SHA-256:FD1DE750AB93D941E56DD5FEA216992D9A81C47816282E6DA2ADF17313BDF179
                                                      SHA-512:8FFAC1D85F956E5A1249EC9CDFD2E768A734C47ED0FAD26E02A4D54E07AA4144DC2138AD388229F18D2DC37B63CF7BDA2A14C1A9AF6A7446C21B4726248F4D37
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/185.js
                                                      Preview:/*! For license information please see 185.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[185],{1279:(e,t,n)=>{"use strict";var a=n(1280),i=[],r=[],o=a.makeRequestCallFromTimer(function(){if(r.length)throw r.shift()});function s(e){var t;(t=i.length?i.pop():new c).task=e,a(t)}function c(){this.task=null}e.exports=s,c.prototype.call=function(){try{this.task.call()}catch(e){s.onerror?s.onerror(e):(r.push(e),o())}finally{this.task=null,i[i.length]=this}}}.,1280:(e,t,n)=>{"use strict";function a(e){r.length||i(),r[r.length]=e}e.exports=a;var i,r=[],o=0;function s(){for(;o<r.length;){var e=o;if(o+=1,r[e].call(),o>1024){for(var t=0,n=r.length-o;t<n;t++)r[t]=r[t+o];r.length-=o,o=0}}r.length=0,o=0}var c,d,l,u=void 0!==n.g?n.g:self,f=u.MutationObserver||u.WebKitMutationObserver;function p(e){return function(){var t=setTimeout(a,0),n=setInterval(a,50);function a(){clearTimeout(t),clearInterval(n),e()}}}"function"==typeof f?(c=1,d=new f(s),l=document.createText
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4053)
                                                      Category:downloaded
                                                      Size (bytes):4058
                                                      Entropy (8bit):5.1956276283758465
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6B6E8CD26CFEED5D13CB006AC9F1633E
                                                      SHA1:B7AC76A018EDDC816804844EA8CCDCB0E38F3EAA
                                                      SHA-256:01AB6952D20D87B09B4A3F22451D8F9E48089EA8275D2F76D7478EB4BFC77CAE
                                                      SHA-512:0ABCC83E179081A7D46FA1407CA1F01A50A88CD30589AFB302BECD304712526A6173599D2BD99CAA7EFFC069E254719F2895B8266F96B3A552D1F6977469CAEE
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/265.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[265],{1094:(e,t,n)=>{n.r(t),n.d(t,{SPListDataSource:()=>d,SpListDataSourceKey:()=>l});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(4),o=n(532),s=n(227),c=n(27),d=function(e){function t(t,n){return e.call(this,{dataSourceName:"SPListDataSource"},n)||this}return(0,a.XJ)(t,e),t.prototype.renameTitle=function(e){var t=e.fieldId,n=e.newTitle,i=e.onSuccess;return(0,a.Zd)(this,void 0,void 0,function(){var e,r;return(0,a.qr)(this,function(a){return e=this.getRequestUrl(t),r=JSON.stringify({__metadata:{type:"SP.Field"},Title:n}),(0,c.b)().Telemetry.Engagement.logData({name:"SpartanList_RenameTitle"}),[2,this.dataRequestor.getData({url:e,method:"POST",qosName:"List_renameTitle",additionalPostData:r,contentType:"application/json;odata=verbose",additionalHeaders:{"X-HTTP-Method":"MERGE"}}).then(function(e){i()})]})})},t.prototype.modifyFieldProperties=function(e){var t=e.id,n=e.fieldDescription,i=e.showInFiltersPane,r=e
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):4344
                                                      Entropy (8bit):4.600206864331567
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:21FE59ABBEF7846A168756F70F86D474
                                                      SHA1:234300619EF6F45C283519D1CECAEF35D993D22A
                                                      SHA-256:24CA84EA30978DF792133B8DC40B5D0E0D0DFFB307236BA082AF1A8F2151C3AB
                                                      SHA-512:9888490817A48D43D45AC909ADC624187AA1E33CF07524611FDA66B5C4CE84F4801E1930D1988916D7F8883324ECE61899F72D85F2955B7ADD0158FD980995F6
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/error/error_shared_dark.svg
                                                      Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_114861)">..<path d="M139.501 59.0999L105.201 93.6999C103.201 95.6999 104.101 99.2 106.901 99.9L154.001 112.4C156.801 113.1 159.301 110.6 158.601 107.8L145.801 60.7999C144.901 57.9999 141.501 56.9999 139.501 59.0999Z" fill="url(#paint0_linear_1003_114861)"/>..<path d="M39.6999 19.9L19.2999 64.2C18.0999 66.8 20.1999 69.7 22.9999 69.5L71.4999 65C74.3999 64.7 75.8999 61.5 74.1999 59.1L46.0999 19.3C44.3999 16.9 40.8999 17.3 39.6999 19.9Z" fill="url(#paint1_linear_1003_114861)"/>..<path d="M78.5007 26.0999L19.6007 113.4C16.1007 118.5 19.5007 125.5 25.7007 126L130.801 133.4C137.001 133.8 141.301 127.4 138.601 121.8L92.4007 27.0999C89.7007 21.4999 82.0007 20.9999 78.5007 26.0999Z" fill="#E7C380"/>..<path d="M80.5012 97.1C78.3012 96.9 76.6012 95 76.8012 92.8L79.7011 51.9C79.9011 49.7 81.8012 48 84.0012 48.2C86.2012 48.4 87.9011 50.3 87.7011 52.5L84.8012 93.4C84.6012
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (12139)
                                                      Category:dropped
                                                      Size (bytes):28156
                                                      Entropy (8bit):5.42172335354216
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1A0119C71C4F46A3D1B26965B1BAC9EC
                                                      SHA1:0EE5413CD65BB2B44C1BDA269C8CC152688B1CC7
                                                      SHA-256:3F779F3B0C3873150E1001FC74C00D6A0F2127F7C87F5C6C8925C490527B4AA9
                                                      SHA-512:1AE70471FB010C7E00C61843C6888B03A2EA896D4814A31A899C4A3D5B25D869E856B5FD75E2EB17E51F1964B46B31AEEF4C3A78676071934F0655D30488AD25
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[288],{5564:function(e,t,n){n.d(t,{a:function(){return o}});var a=n(2),i=n(76),r=new i.b("externalItem",{url:i.d}),o=new a.a(r)}.,5660:function(e,t,n){n.d(t,{a:function(){return ie}});var a=n("tslib_826"),i=n(21),r=n(66),o=n(5),s=n(22),c=n(71),d=n(28),l=n(266),u=n(336),f=n(101),p=n(89),m=n(7727),_=n(5661),h=n(5662),b=n(6),g=n(55),v=n(1712),y=n(26),S=n(40),D=n(1618),I=n(511),x=(0,i.e)()(function(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,i,r,c,d,u,f,S,x,w,E,A,L;return(0,a.qr)(this,function(k){return t=l.a.deserialize(e.itemKey).tenantRootUrl,i=new g.a,r=n((0,y.a)(C)),c=n((0,y.a)(O)),d=_.a.serialize({tenantRootUrl:t}),u=h.a.serialize({tenantRootUrl:t}),f=D.a.serialize({tenantRootUrl:t}),S=I.a.serialize({tenantRootUrl:t}),x=c?[S]:[d,u],w=(0,a.W_)((0,a.W_)({},c?((E={})[S]=(0,a.W_)((0,a.W_)((0,a.W_)({},p.f.pack(!0)),o.m.pack(m.c)),b.Cc.pack({itemKey:e.itemKey})),E):((A={})[d]=(
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:RIFF (little-endian) data, Web/P image
                                                      Category:downloaded
                                                      Size (bytes):26392
                                                      Entropy (8bit):7.9886032667811735
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B2B60F1C7184B15EBD6CB2A213C323C5
                                                      SHA1:8FED557FF6E49376F3A4BC56F95A548D6075955D
                                                      SHA-256:DBA7C93D3CF4806133D8FE211DCE32AA12041FB82ACC4591F464052714878FB8
                                                      SHA-512:E1A4BB4AFA8FA8C09E163BA9C0D264425378C8D50F212E2932A2B21CBB6983B566180657BB753681B960D02CA4DEE73A5504D433C536E64DA979CDF34AABB8C7
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/emptyfolder/empty_files_v3_dark.webp
                                                      Preview:RIFF.g..WEBPVP8X..............ALPH.4......$E...5M....BD.'.......:.mED.9I....>..kE.T'.+@)...j0k'.......%.....&..v.,m..6..Q....?...ADL.w=..j..r..mCG\pG..l..Z......$In....Gc...A..1...q...N......m...f.u.._r.. ..B.......g.R...n.]s.....h[.c..".s.h.y..=l.....zv.$...X....).'...|..333333.]...|.......t=.vU.J.v.....n...A.........o....O....O..OK'...ml.l@<.D......q...M..aJ..".G|.g....(..4p..4.........o4.."&.r.{)..P......ed>.*(.G....D.s....-0IAh.....f..d.]...x......G.s.i.jz].&BR...l/...z@.. ..y.A.FO...).Q5R!.$.(.;[.H.fV"F....4@'$...2.>..0$[...`..=..LF..c.. .!.....$........L.: ..?.P..z...!....D..<&g.G.a .jH....L...v..K.).0-..Ux.v....,1....F{.n.S......v.V$T(.UV.%...."&.}L.......9B.#h.t..K....,..".......\+. .0...HO..b..p.V..*/U6.`..W..*:.....f...t"A...7....P0...A...T....*....=6..G`..oj..B.C.F.......AM...f...+..R.a..w....v.tM.$9V.K.<.6e.a..j.....AHl*.d ....mq63S.T..d.$._.,E.I...Q..^.eR2.. .....UZ.4V.m....u.6.!.A+...*.}l...- C.E.e$.$q~........'n....4..^m..A...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2249)
                                                      Category:downloaded
                                                      Size (bytes):6462
                                                      Entropy (8bit):5.212213809334311
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6AB5E212DF85E25C4E793F0DF8456268
                                                      SHA1:18F0674C7D61D7FC63A7B01C3C6111E23B73858C
                                                      SHA-256:90E7ACF9091C9B8C48808C0B648D4C9D7A00B1DE0AE65E799D0711806B01DA27
                                                      SHA-512:4B5D43CD88D42EF9CB3779662B4ED8D11B602FD7F6BA81DFE6AB87EC5AEA630C17F0FB6223ECD80FA22DAF2FB6F46597F67E4BF0C16703CE1DBA52B215A7CB74
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/92.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[92],{900:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_826"),r=n("react-lib"),o=n("fui.lcoms_349"),s=n(15),c=n("odsp.util_118");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.O)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.irX.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.b4O.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,684:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(134),s=n(170),c=n("tslib_826"),d=n("react-dom-lib"),l=n("fui.util_554"),u=n(613),f=0,p=(0,l.dY)(function(e){return"".concat(++f)}),m=n(900),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactChil
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (8537)
                                                      Category:downloaded
                                                      Size (bytes):34962
                                                      Entropy (8bit):5.361447049822386
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:60490FB52F37C5C5E327F4ADAEC55B0E
                                                      SHA1:2DC4BBA162294955FBAEBBC7D199A26A980A3B3B
                                                      SHA-256:4D0D12C257C57E8E3174A73AA5EF4DF4B8F39C32A3DB7BBF16DC4888959E5B54
                                                      SHA-512:8FE74557DEB72C8D993C3B3007DD42DAF0282E533332C4FD72AD51A995599F677B17CF9A85BAB879732FC85D7478CB3CBC24A7A273198E3328A746FED0EC519C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/67.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[67],{1674:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r});var a=n(193),i="32445A47-9E5D-4A63-A6FB-B8AF2225D90B",r=function(){function e(){this._allClientStatus=new Map,this._allUsers=new Map,this._clientUsers=new Map,this._userClientIds=new Map,this._pendingClientLeaveIds=new Set,this._interactiveClients=new Set,this._subscribers=new Set}return e.prototype.initPresenceStore=function(e){var t,n,i,r,o,s,c=this;this._currentUser=e.user;var d=e.clientInfos;if(d&&d.length>0)for(var l=0;l<d.length;l++){var u=d[l].client.clientId,f=d[l].lastUpdate,p=d[l].client.user.objectId,m=d[l].client.user;u&&f&&(null===(t=this._allClientStatus)||void 0===t||t.set(u,f)),m&&(null===(n=this._allUsers)||void 0===n||n.set(p,m),null===(i=this._clientUsers)||void 0===i||i.set(u,m),this._addUserClientId(p,u)),d[l].client.clientType!==a.a.nonInteractive&&(null===(r=this._interactiveClients)||void 0===r||r.add(u))}(null===(o=this._pendingClientLeaveI
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (9675)
                                                      Category:downloaded
                                                      Size (bytes):2759721
                                                      Entropy (8bit):5.430731321448093
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:05FF611EEF0BADECC1BB2C59E89EB482
                                                      SHA1:548DD1F4AF958B540ECA81C16A229B9F57341CC1
                                                      SHA-256:44DC59C10D1EBD65775C8C72D96639F24631CD28DF0FD668B77EFAE1E1700985
                                                      SHA-512:E0E799C3E36F38332CD1BC959BF596B70B70B580A8A98BA021FAD310E7C48D828F1FA7C038A5665356F2790C72284147389EB20B809235A402FC8EA3DF38634A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/file-browser-odb-meta-os/metaosodbfilebrowserv2.js
                                                      Preview:/*! For license information please see metaosodbfilebrowserv2.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["metaosodbfilebrowserv2"],[,,,,(e,t,n)=>{"use strict";n.d(t,{a:()=>c,b:()=>p,c:()=>f});var a=n(0),i=n(2),r=n(3),o=n(24),s=i.d.isActivated("8D072145-E88C-466E-910B-B86B5F44C385"),c=function(e){function t(t,n){var i=e.call(this,"".concat(t,"Control"))||this;return i._reducer=function(e,t){return t&&e&&i._memoizer(t)(e)||t||e},i.controlOptions=n,i._memoizer=function(e){var t=(0,o.a)(function(n){return(0,o.a)(function(i){return!s&&n.composed?t(n.composed.current)(t(n.composed.previous)(i)):function(e,t,n){function i(i,r){var o=e(i,r),s={},c=(0,a.__assign)({},r);for(var d in o)Object.prototype.hasOwnProperty.call(o,d)&&(s[d]=c[d]=o[d]);var l=t(i,c);for(var d in l)if(Object.prototype.hasOwnProperty.call(l,d)){var u=n[d];s[d]=u&&d in o&&u!==p?u.merge(o[d],l[d]):l[d]}return s}return i.composed={previous:e,current:t},i}(i,n,e)})}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7232)
                                                      Category:dropped
                                                      Size (bytes):37942
                                                      Entropy (8bit):5.464229243156254
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:92C4B3C4A92F10779EF2C2DEE10A6051
                                                      SHA1:0EBCC7E1E6C1441E905F7BB027BC9A829C21FF61
                                                      SHA-256:4153505B32587046ABF5A65E68FB4733E1F6068DFD45140935F9641B3ACC69BE
                                                      SHA-512:5EF8D1B9DDE80E79A0B627C9516FF6CC1234003971E07725D5E029335585F440C6E997C8EFAD9ADE8AB8A13B66D16149B4993407512E60C0F4C9152B029C5FF4
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[128],{3761:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("fui.util_554"),i=(0,a.Ww)(function(e,t,n,i){return{root:(0,a.J4)("ms-ActivityItem",t,e.root,i&&e.isCompactRoot),pulsingBeacon:(0,a.J4)("ms-ActivityItem-pulsingBeacon",e.pulsingBeacon),personaContainer:(0,a.J4)("ms-ActivityItem-personaContainer",e.personaContainer,i&&e.isCompactPersonaContainer),activityPersona:(0,a.J4)("ms-ActivityItem-activityPersona",e.activityPersona,i&&e.isCompactPersona,!i&&n&&2===n.length&&e.doublePersona),activityTypeIcon:(0,a.J4)("ms-ActivityItem-activityTypeIcon",e.activityTypeIcon,i&&e.isCompactIcon),activityContent:(0,a.J4)("ms-ActivityItem-activityContent",e.activityContent,i&&e.isCompactContent),activityText:(0,a.J4)("ms-ActivityItem-activityText",e.activityText),commentText:(0,a.J4)("ms-ActivityItem-commentText",e.commentText),timeStamp:(0,a.J4)("ms-ActivityItem-timeStamp",e.timeStamp,i&&e.isCompactTimeStamp)}})
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2203)
                                                      Category:downloaded
                                                      Size (bytes):2232
                                                      Entropy (8bit):5.181542837570665
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:53CB2C401F8E67FC7EAFFFB011067054
                                                      SHA1:34517B1CA723FD4E45BEFC234A75CBC0444A9881
                                                      SHA-256:F5230FE9383A3E1D17F7E63719E113CB44437369476D7835B151BE8EAF3E2045
                                                      SHA-512:146BF2734E2B5B2938B76B9CDF954CB232FEE863B72094B766DA069D77394F441413AC85073684C7D929DAD5B76C89D8279B4DFA4187CE6695FCA03943A5F4F5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.customizable/fui.lcu-1867e619.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcu"],{"fui.lcu_808":(e,t,n)=>{n.d(t,{bs:()=>s,uS:()=>c,LK:()=>d,Yn:()=>o});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.util_554");function o(e,t){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n]);return t}var s=i.createContext({customizations:{inCustomizerContext:!1,settings:{},scopedSettings:{}}});function c(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];if(e&&1===e.length&&e[0]&&!e[0].subComponentStyles)return e[0];for(var n={},i={},r=0,o=e;r<o.length;r++){var s=o[r];if(s)for(var d in s)if(s.hasOwnProperty(d)){if("subComponentStyles"===d&&void 0!==s.subComponentStyles){var l=s.subComponentStyles;for(var u in l)l.hasOwnProperty(u)&&(i.hasOwnProperty(u)?i[u].push(l[u]):i[u]=[l[u]]);continue}var f=n[d],p=s[d];n[d]=void 0===f?p:(0,a.AE)((0,a.AE)([],Array.isArray(f)?f:[f],!0),Array.isArray(p)?p:[p],!0)}}if(Object.keys(i).length>0){n.subComponentStyles={};var m=n.subComponentStyles,_=function(
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):636543
                                                      Entropy (8bit):5.314843690902168
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:36058691D95F2B3DADD847CCC2919CB7
                                                      SHA1:444F9E0D1E84E510D4DAF51B2385223BBCE04115
                                                      SHA-256:359AB8D7D362E8DF63EC416C2A5E88D17A838C223065B24CAC6F7C0C7C616A15
                                                      SHA-512:6A2D9290BCE7B093A92005ADD4CD4C7C39078DC78B3A74AD0067C925E38EBA109297B9BD55174A616FD653BC3F39A337254803128447E2D9C82F5C6513CF2E2F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components/fui.lco-21b32dc8.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lco"],{"fui.lco_441":(e,t,n)=>{n.d(t,{IkT:()=>qf,pzV:()=>Jd,JK0:()=>Pa,Fbi:()=>Fl,GKf:()=>wa,v6w:()=>Oa,m0G:()=>Zd,A8$:()=>el,sES:()=>gf,vr3:()=>Ds,oKI:()=>_s,cAF:()=>Mo,ydh:()=>Sg,lkX:()=>yg,v3M:()=>vs,S_D:()=>_1,Toz:()=>g1,hs9:()=>b1,TKj:()=>Rp,tQv:()=>jr,YHK:()=>Tu,OoB:()=>tu,_gz:()=>Yl,iri:()=>$l,MLw:()=>su,VYB:()=>Wl,muI:()=>ql,JrC:()=>wu,M_L:()=>Gl,_zj:()=>Lu,jX1:()=>Iu,Y2_:()=>xu,xcR:()=>Hu,mIz:()=>Wa,KqL:()=>xi,udW:()=>br,TpI:()=>Jh,tp7:()=>yp,rCD:()=>Ip,k84:()=>Cp,vq1:()=>Sf,Exo:()=>ip,Xu3:()=>Af,CCz:()=>mp,O$y:()=>S1,bnW:()=>x1,g5H:()=>ep,NPU:()=>np,_WT:()=>Zf,tNL:()=>Qf,W5Y:()=>tp,NF1:()=>vo,sIi:()=>es,M$0:()=>Co,cYW:()=>Nr,llj:()=>m,pZ2:()=>eo,A55:()=>Xr,jo4:()=>xo,v2H:()=>us,L$c:()=>Ui,WfK:()=>oo,HkY:()=>ro,bCl:()=>io,Iqq:()=>xe,Qwj:()=>Me,gkY:()=>tl,EAn:()=>dl,QiW:()=>Ap,JaD:()=>cl,ZRG:()=>sl,d2y:()=>Gc,W3S:()=>Lp,$Hj:()=>Gd,ijR:()=>jd,ECZ:()=>ks,BGu:()=>pc,Cgw:()=>Xp,kgm:()=>em,e7h:()=>am,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2063)
                                                      Category:downloaded
                                                      Size (bytes):2695
                                                      Entropy (8bit):5.312384535978429
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7095628411241DC1BA0C6F3E39A98700
                                                      SHA1:FFC08BD4AE718A876B49B4AE98FC80540D9C59E1
                                                      SHA-256:0A0309866460C3B75E00D6A37663E760AABD567EE3E69D2B24C862C2E058B914
                                                      SHA-512:4ADAB1548EC08CA861828E52D90D9DFB58B60F87B3239F95416F07F1543130247C37A109586E1938A96B3DEEC782E5B0490F6A5C1F6DAE8016D88DB2FBB5309B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/31.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[31,84],{739:(e,t,n)=>{n.r(t),n.d(t,{discardAndRemoveFromItemStore:()=>s});var a=n("tslib_826"),i=n(691),r=n(4),o=n(20);function s(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,s,c,d;return(0,a.qr)(this,function(a){switch(a.label){case 0:return n=e.consume(r.a),s=e.consume(o.a),c=(0,i.formatISPListRowAsIListSyncIssueAndItemKeys)(t,s),[4,n.dataSyncClient];case 1:return(d=a.sent())?[4,d.dismissListSyncIssues(c.rows)]:[3,3];case 2:a.sent(),s.deleteItems("SyncIssues.discardAndRemoveFromItemStore",c.keys),a.label=3;case 3:return[2]}})})}}.,691:(e,t,n)=>{n.r(t),n.d(t,{formatIListSyncIssueAsISPListRow:()=>d,formatISPListRowAsIListSyncIssueAndItemKeys:()=>l,populateNucleusSyncIssuesView:()=>c});var a=n("tslib_826"),i=n(67),r=n(36),o=n(331),s=n(115);function c(e,t,n){return(0,a.Zd)(this,void 0,void 0,function(){var o,c,l,u,f,p,m,_,h,b,g,v;return(0,a.qr)(this,function(y){switch(y.label){case 0:return o=[],c={D
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format, TrueType, length 27296, version 1.3277
                                                      Category:downloaded
                                                      Size (bytes):27296
                                                      Entropy (8bit):7.988666431826731
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:97C9F73EEB1665D23FEF56EB8A31909F
                                                      SHA1:2F9625F3766F94CD3CD2CA43BD19389727E580E2
                                                      SHA-256:3887425EE2BBCC8640ABDA53C562633CF8D46AA75E86DB2A7295744684FCCEFF
                                                      SHA-512:62D6686BFDB9AFBF7694F087C567D6F9835A4E99BC51FFAF654C8CBBCDBA32B9ACD8BD19F6E1A45FB9ACB4622292B277F18C2D1C32BB550532C04027ACBD924F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/fluenthybridfont/odsp-next-icons-1f9e52f2.woff
                                                      Preview:wOFF......j................................OS/2.......G...`+Cw.cmap...P.......zg.V"gasp................glyf......_.........head..d0...5...6#.hhea..dh.......$....hmtx..d.........1.&floca..e8........p.D.maxp..f........ ...'name..f........O..R.post..j........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..c....!...X <....N....x...al.e.... ...].w.{..aA............M.E ....TQ.Ne_&N.p.2....K.91....(c.h0K@C.j....{.^.......h.D....'...=./y(.Z@]....o.0.o....p.E9...4Gf...6...rB.+.h}4..c/........ ...d.A),....@...+..VB-...`=<..x....:..z`..`......$..H).U$D..7.[.}2H.....|NN..d..!.d.(D'...:T...Z..U....z.A]..Pw..Au.zV.F.4..h+.u.cZ......k.8..o.?../....V._..?.?...guEO...`.n.f.1..).q>A%.J.H.LL.w...&.y..l7...f......1..!s$I%+.....`....*.Z+`.X_XQK....N.u..{.>n...JS....'g..,.,.td.df2..3[.m.e....=..K...s9..4...k&.........,..9..k&..M^.....&....O&.......M.\"p.&...I....d.h.o.....)w.W.srX..%GJ...%..!-.^.))...MZ(.. =-QR../J......IMxZj.S..<(.K.....!...IE..O.x...2.P.%Q...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (20301)
                                                      Category:downloaded
                                                      Size (bytes):142460
                                                      Entropy (8bit):5.398948694917295
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:48B5ED4226662C521DF0E19354924B16
                                                      SHA1:64B8849736B56C5FE2AFAAD54E5E019D6CD4D2F2
                                                      SHA-256:417C4B1ED2DADD981B9BCB628A75DD10C95615947D28928C5BEFE92EDEBE7044
                                                      SHA-512:B16ED66136369F010843E4889F29E94EC0EC1575A4F74C8C5780455294A0408FA083772AFF8839DA93AE0E35DD86B20AAA406A7B8360F687EC39A9C85DDD328F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/19.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19,92,228,265],{894:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(26),r=n(996),o=n(110),s=n("odsp.util_118"),c=n(41),d=n(309),l=n(902),u=n(58),f=n(111),p=n(83),m=n(68),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(912),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7323)
                                                      Category:downloaded
                                                      Size (bytes):8114
                                                      Entropy (8bit):5.59795897537748
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:452D85428C4E4442685DF06B3815BD4C
                                                      SHA1:792029334B3088450AAC356FF9BE985D91EA6957
                                                      SHA-256:D3FF446956D1A2C8D3F0802B22B9710155A9E3B03D9725392F28882DBD49A3A7
                                                      SHA-512:52897A41028D2B5A825B77C463F786797A4174FC72C39034B4AFA8C3B395DE975C4EB1610553A3361E36D6915D4796AF2F7F0AAFC51DD463F79D7794F005444C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/14389.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[14389],{314389:(e,t,n)=>{n.d(t,{u:()=>A});var a=n(408156),i=n(667997),r=n(383651),o=n(62688),s=n(135007),c=n(329989),d=n(462312),l=n(289636),u=n(740830),f=n(500085),p=n(142866),m=n(950958),_=n(320344),h=n(313858),b=n(260524),g=n(938358),v=n(488610),y=n(455146),S=n(230985),D=n(755289),I=n(37318),x=n(989714),C=n(527872),O=n(369545),w=n(671433);const E=(0,O.s)({root:{mc9l5x:"fjseox",B7ck84d:"f1ewtqcl",B2u0y6b:"f132xexn",Bceei9c:"f158kwzp",Bahqtrf:"fk6fouc",Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm",Btd35i7:"fokg9q4",Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5",Bgfg5da:0,B9xav0g:0,oivjwe:0,Bn0qgzm:0,B4g9neb:0,zhjwy3:0,wvpqe5:0,ibv6hh:0,u1mtju:0,h3c5rm:0,vrafjx:0,Bekrc4i:0,i8vvqc:0,g2u3we:0,icvyot:0,B4j52fo:0,irswps:"f9ggezi",Byoj8tv:0,uwmqm3:0,z189sj:0,z8tnut:0,B0ocmuz:"f1bzqsji",De3pzq:"fxugw4r",sj55zd:"f19n0e5",Bhu2qc9:"fxeb0a7"},visible:{mc9l5x:"ftgm304"},inverted:{De3pzq:"fg3r6xk",sj55z
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4286)
                                                      Category:downloaded
                                                      Size (bytes):6047
                                                      Entropy (8bit):5.177760499031807
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7831B0ADA7459EF3F3695A8BD819218E
                                                      SHA1:0B757A23C05B21A5EF683C2A83BC917621163029
                                                      SHA-256:FE0D6AA99693683CA30EF2328755067D043E54504601288E70E93E04A986DDDA
                                                      SHA-512:CBF100F79516E9B827FF879A0B4D631246FA279C9D1B44C3D2B291CA2740568A91B2291E985203CE55D476D567CF39348778B9E37D356DDADDC7CA5679A77A8B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/10.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[10],{1084:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>u,c:()=>c,d:()=>o});var a=n(70),i=n(524),r=n(85);function o(e){var t="string"==typeof e?(0,i.a)(e):e;return{filters:l(t.where),sorts:s(t.orderBy),groupBy:c(t.groupBy),fieldNames:(0,i.e)(t.viewFields),rowLimit:d(t.rowLimit),associatedContentTypeId:(0,i.d)(t.associatedContentTypeId)}}function s(e){if(e){var t=Array.prototype.slice.call(e.childNodes).map(function(e){return f(e)}).filter(function(e){return!!e});return t.length?t:void 0}}function c(e){if(e){var t=Array.prototype.slice.call(e.childNodes).map(function(e){return f(e)}).filter(function(e){return!!e});if(t.length){var n={isCollapsed:p(e,a.a.collapse,!0),group1:t[0]};return t[1]&&(n.group2=t[1]),n}}}function d(e){if(e&&e.textContent)return{rowLimit:Number(e.textContent),isPerPage:p(e,a.a.paged,!1)}}function l(e,t){if(e&&e.childElementCount){var n=u(e.firstElementChild,t);return n&&n.length?n:void 0}}function u(e,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:downloaded
                                                      Size (bytes):186
                                                      Entropy (8bit):5.252595557050499
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:8F9C33809BBBE5CCFA632FA0E49E9408
                                                      SHA1:ACC8C8C29ACF5BC6407485B7697AF0B9E673275E
                                                      SHA-256:FAA02DCB2CC93761F4892CF91B3F4E7262939F66F4260E1C04AA9BC576DA59C3
                                                      SHA-512:349EA44FEE06325909DA854DD187053F594797E60D65171971A05AAB55AB8D6CA158A91810B7B5919B1314E69AF3140A8298EC51F516EE90310AB0A7301E4C5E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/172.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[172],{1761:(e,t,n)=>{n.r(t);var a=n("react-lib"),i=n("react-dom-lib");window.React=a,window.ReactDOM=i}.}]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3970)
                                                      Category:downloaded
                                                      Size (bytes):6464
                                                      Entropy (8bit):5.335351975322099
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D05A4A3B4E2678A1B090D05175D03E64
                                                      SHA1:3B74E1DC45AA1E4701D8E90CE2E57D975F3920D4
                                                      SHA-256:9276BA5CAED8D6B85A3CB2BBF01CE906B912A054C70FF6961A33E42941CC0E7C
                                                      SHA-512:CC0098442C6BE422DF9F15A37C9CFBF5A500FB97BDD28774DE1AF51EADF390C1AFFFC0ED9EB23CBD3D13599F89D108124D6ACA1043DD494C59CF2C80627E23CF
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/244.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[244,265],{2094:(e,t,n)=>{n.r(t),n.d(t,{setListRatingExperienceResourceKey:()=>d});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(1094),o=n(190),s=n(27),c=n(109),d=new i.hK({name:"SetListRatingExperience.key",factory:{dependencies:{spListDataSource:r.SpListDataSourceKey,resources:i.Ci,getListViewProvider:o.a.async,refreshCurrentListDataAsync:c.a.lazy.async},create:function(e){var t=e.spListDataSource,r=e.resources,o=e.getListViewProvider,c=e.refreshCurrentListDataAsync;return{instance:function(e,d,l,u){return(0,a.Zd)(void 0,void 0,void 0,function(){var f,p,m,_,h,b,g,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:f=function(e,t,n){return[e,t,n].filter(function(e){return e}).join("-")},p=(0,s.b)().Telemetry,m=new p.QosEvent({name:"setListRatingExperience"}),a.label=1;case 1:a.trys.push([1,16,,20]),a.label=2;case 2:return a.trys.push([2,4,,5]),[4,t.setListRating(e)];case 3:return a.sent(),[3,5]
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format, TrueType, length 13668, version 1.3277
                                                      Category:downloaded
                                                      Size (bytes):13668
                                                      Entropy (8bit):7.972524893890112
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:17B08DD9DD807019B95F86D753D37EFF
                                                      SHA1:BABF91D259E77C66B3627729D21F5E6CD13DF5C1
                                                      SHA-256:5ABD2DEB1AD6D1B7D3995F801B7ADAAE87204A6BD5FAAE766AAAA424B60035E4
                                                      SHA-512:EE6A943F1725A08B1679073ACF1EC20344CA5DFAA4A95F8662B18B360563B89191BDE02D228C2BA7B15A4C1075D1D58C4205819021200C8B6C056DA14CC68F4D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/fluenthybridfont/odsp-next-icons-13-0cf34608.woff
                                                      Preview:wOFF......5d......j(........................OS/2.......G...`9.q.cmap...P...+.....sgasp...|............glyf......-...Z....Nhead..0$...2...6#.hhea..0X.......$....hmtx..0p...U........loca..0.........6.maxp..1........ .q..name..1........O..R.post..5P....... ....x.c`a..8...........L..t.!.I.(......@9......VP`p.x..*.0.B2..@x....\i.s.x....+.a.....5....Q..4..dg....?@.P.(.K.....?`5...,.#.P.0..$e...R3..o....yO.y..:...T..8.5N.&.....f...^.>....M......_ZR..]62. C.3.NF.c...e..Lr.#...'8.).p..\.....unq.)...<c4g..?..o5.V....}k...o.p......IR../a.IL..e;*q...H..q..ei.&.k..{..<n....8C..v.G.9...%...s.s..l..G8..Z..WS....c................x..|.t...{U]].,..j...V..%KjI.j..V[+..e[...w......e.....$.C.A.I`.I...DL.'9C&..9.@.LB....c.......z..!........z.......B..K;.HdB..n..&...H.8#:CxI.1vT..p....U.1*i.XI.. 3.q.{...1(.....b....no..<..^..u%..\..76.C..<..&]..tnY..-..)..K..._R..sG....\..eG5.L.q).pl...l ......l...A..1.B`E.B.I...i#......&g.....'....1....g2.L......~..i...u.=....D...L
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7060)
                                                      Category:downloaded
                                                      Size (bytes):12989
                                                      Entropy (8bit):5.352004782736512
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:583FCD8EA4DE74B8C4F3E3F845D0F96D
                                                      SHA1:27505688BEBD8BF000401CA34E801130CA1D1154
                                                      SHA-256:45E371E7E632E50924253D57360D66B20F1FCF6ABF3CE866A24734D940EC3DF2
                                                      SHA-512:6EA7B51AAC1A44E75EA08925098467655FF8087AD38340E56F93A53816D4F2CE346690F3E50B6350DCEA57F6D487080EC77214924488C3F002972E45382FD010
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/5.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5],{7783:function(e,t,n){n.d(t,{a:function(){return E}});var a=n(37),i=n("tslib_826"),r=n("react-lib"),o=n(32),s=n(140),c=n(7784),d=n(4007),l=n(190),u=n(127),f=n(972),p=n("fui.util_554"),m=n(455),_=n(4571),h=(0,o.a)(),b=r.createElement(_.a,null).type,g=function(e){function t(t){var n=e.call(this,t)||this;return(0,u.a)(n),(0,f.a)("DialogContent",t,{titleId:"titleProps.id"}),n}return(0,i.XJ)(t,e),t.prototype.render=function(){var e,t=this.props,n=t.showCloseButton,a=t.className,o=t.closeButtonAriaLabel,s=t.onDismiss,d=t.subTextId,l=t.subText,u=t.titleProps,f=void 0===u?{}:u,_=t.titleId,b=t.title,g=t.type,v=t.styles,y=t.theme,S=t.draggableHeaderClassName,D=h(v,{theme:y,className:a,isLargeHeader:g===c.a.largeHeader,isClose:g===c.a.close,draggableHeaderClassName:S}),I=this._groupChildren();return l&&(e=r.createElement("p",{className:D.subText,id:d},l)),r.createElement("div",{className:D.content},r.createElement("d
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (5383)
                                                      Category:downloaded
                                                      Size (bytes):8264
                                                      Entropy (8bit):5.41817157669228
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:53361FFAC291C133BF2E5D3E1D10736C
                                                      SHA1:2BAF535652241D644B64BD92B15EC2105E918A7D
                                                      SHA-256:778E80888762C38C0EB9AC7CCF59C810345859AA294E8A63DEA0A5DD07167A88
                                                      SHA-512:A6F2A272BE7DD7A88B1CF7AC3CC70C3CB288F474F761AAED5BD186177E59E6370D904377F7873269542F8F01DD2470DFCC8734E79519B7B27FE9440547474900
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/98455.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[98455],{598356:(e,t,n)=>{n.d(t,{L:()=>l});var a=n(295610),i=n(408156),r=n(887602),o=n(499499),s=n(849424),c=n(568594),d=n(160258);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.i),l=t.fields,f=["theme","styles","tokens"],s.X.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.L$.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.gw)(f,{defaultProp:l})),(0,d.f)(f,t.statics),f}function u(e,t){
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format, TrueType, length 4624, version 1.3277
                                                      Category:downloaded
                                                      Size (bytes):4624
                                                      Entropy (8bit):7.878407835326485
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FFC6CA2C498D6C599072C95FD8DFB112
                                                      SHA1:FF03E5AFFA6685FD9983CD69C011803D5C72578C
                                                      SHA-256:3FA164AF892D4D393EFC01068349E14EECA93F4F9CA52FAD6643B4B301F6F088
                                                      SHA-512:CDAAE717F01960C6C29C66CD1DEB7BD4D46FAEC9183F2518AA2C790CC2CFB35F00C3ECCAA4824F3CB435CFF92A088AF0D656337CE8D12AD49167133DC3A65032
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/fluenthybridfont/odsp-next-icons-21-06197ac5.woff
                                                      Preview:wOFF...............l........................OS/2.......G...`@ZwCcmap...P...v.......gasp................glyf...........L....head.......2...6#.hhea...........$....hmtx...........0...jloca............4./.maxp...@....... .$..name...X.......O..R.post........... ...Hx.c`a..8...........L..t.!.I.(......@9......VP`p..../...!...X <....Q..M.x.c```f.`..F..X..1..,..@Z.A.(..#.G....?J.....1....~..........g`........?.l...S..Of...................`d#.b.....82..............x..Wml[..~.......v.$..ol'q...v...HJ?....%.%.e...Th.........4i...~0._,0.:...!@.e...l03......so..c;.....{..=._....A._.H..A.....*..=...w..7...O..V{..}...;.B..........".'...+^b.V...#f>.........P.%y.M..-...R(....b.F<#.2$M.^A.D.3?&.lC..TFL.V!.&ZB4e>..8.3x........b[HR.......[.t.JW...)_H....dx....p(.[>d.i.7vv.t.._J..{B./..X..1.......+~.`....^q..."..{....rc.[nw.{...6g>....".y..].^.?......W.DC....`*..*P.p.....D2,.p..'vDbw.....dv......w..xf..#.m..;|l...v.z......c..S3{3......U:huD..-.$.d.3...%.jmK..(*.n%...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (24763)
                                                      Category:downloaded
                                                      Size (bytes):49665
                                                      Entropy (8bit):5.315916754796575
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F59B86A6CE2479AFF5C998B92EA74267
                                                      SHA1:D2CC1A009C8A2F995A8CA5A4D117A1EA0EC49ECE
                                                      SHA-256:6C12564DEBDC5C666A200900A70A3B7B4ADFF4A32FE127BCE615210141A5E65E
                                                      SHA-512:FC61A715B17375EBFCBEC4054795D725BB6B0C8E4D9CA5EF76B09297EECF3C00927889DDF8B0519168C90320FA6B770EAEA83A2EAB7B18BF0F79C04B86B88358
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/78.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[78,92,117],{919:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>d,c:()=>c,d:()=>s});var a=n(540),i=n(541),r=new Map,o=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);r.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=r.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=this.id;if((0,i.a)()){var n=JSON.stringify(t);this.unpack=new Function("t","return t[".concat(n,"]"))}else this.unpack=function(e){return e[t]};return this.unpack(e)},e.prototype.pack=function(e){var t=this.id;if((0,i.a)()){var n=JSON.stringify(t);this.pack=new Function("
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (16126)
                                                      Category:downloaded
                                                      Size (bytes):23381
                                                      Entropy (8bit):6.0756919868692565
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4F20C63B3E8B815138C0B2D3CB0D46CA
                                                      SHA1:91871AE7E144C2FB7032015F1FCA8EB4CBF7DFF9
                                                      SHA-256:818C1DBDB58781FF2C267D64F30B8422C02C4EB55232DF344064508D413103E8
                                                      SHA-512:D1029B1A21AA24F673E02A9E15B24276BA7B01A87504588CF4737F418E6F2011F6062197AAEB36C0857B009697718EE49BEAF5B9F487DC3254FA6582F611874E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/media/fluentMtc.css
                                                      Preview:.od-Branding {. display: none !important;.}...engine-video-root:focus-visible {. outline: "2px solid white";. outline-offset: -2px;.}...critical-playback-container {. container-type: size;.}.@media screen and (-ms-high-contrast: active), (forced-colors: active) {. .critical-playback-container {. background-color: Canvas;. outline-color: ButtonText;. border-style: solid;. box-sizing: border-box;. }.}..critical-playback-container--border-fix {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container .engine-video-root:focus-visible + .video-outline-container {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container .engine-video-root:focus-visible + .video-outline-container::after {. border-radius: inherit;. box-sizing: border-box;. width: 100%;. height: 100%;.}..critical-playback-container--outline-f
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (34942)
                                                      Category:downloaded
                                                      Size (bytes):35256
                                                      Entropy (8bit):5.291588675627161
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DD4260FB82B0D646E0779C06225EEADE
                                                      SHA1:D61D837B6AEF43B709DF491E8EB4C4EC497578B9
                                                      SHA-256:CDFFB4B1EF1FAB33ABAB5D8EA5BC2899460E600B231816666637CC7B87C26E8D
                                                      SHA-512:FCDC9C703F48A43DBAC1E665FE842F507E32203EF3041F7E76EAD5DB422A66C4C10A47A58065442EE108BDA3CA986BEC705B7878F8FC34D389FA101FB165F1A9
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/108.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[108],{2491:function(e,t,n){n.d(t,{b:function(){return E},a:function(){return m},c:function(){return b},d:function(){return C},e:function(){return I},f:function(){return S},h:function(){return R},g:function(){return N},i:function(){return _},j:function(){return d},k:function(){return D},l:function(){return y},m:function(){return l},p:function(){return f},n:function(){return p},o:function(){return G},q:function(){return h},r:function(){return H},s:function(){return U},t:function(){return A}});var a,i=n("tslib_826"),r=n(7661),o=/\{\d+\}/g,s=/[\{\}]/g,c=function(){function e(){}return e.format=function(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];if(null===e)throw new Error(r.g.replace("{0}","s"));if(void 0===e)throw new Error(r.h.replace("{0}","s"));return e.replace(o,function(e){var n=parseInt(e.replace(s,""),10),a=t[n];return(n>=t.length||n<0)&&(a=e),null===a?a="null":void 0===a&&(a="undefine
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3517)
                                                      Category:dropped
                                                      Size (bytes):9070
                                                      Entropy (8bit):5.429925824422383
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6545B2CA1A9C29EE596EF3D5A1790533
                                                      SHA1:8329DC09F37734404FC218A6D2DD86904776F42B
                                                      SHA-256:696981A33A693989E610C3A01510D61373646BDD5E6A353653864D28F2BF449F
                                                      SHA-512:9D041DC856D90D6367A7D9F3150C3A40ED2FFB435482ECDBE47B7305AAA177998ADD292CE577B8F3DFEB45E9A5F08FCC8594A572726CB7FF2F02BD154A5FBCAC
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4],{7794:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("react-lib"),i=n("fui.core_342"),r=n(218),o=n(159),s=n(158);const c=(0,i.pOW)("rhfpeu0",null,{r:[".rhfpeu0{gap:8px;height:fit-content;box-sizing:border-box;display:flex;grid-row-start:3;grid-row-end:3;}"],s:["@media screen and (max-width: 480px){.rhfpeu0{flex-direction:column;justify-self:stretch;}}"]}),d=(0,i.xbz)({gridPositionEnd:{Bdqf98w:"f1a7i8kp",Br312pm:"fd46tj4",Bw0ie65:"fsyjsko",B6n781s:"f1f41i0t",Bv5d0be:"f1jaqex3",v4ugfu:"f2ao6jk"},gridPositionStart:{Bdqf98w:"fsxvdwy",Br312pm:"fwpfdsa",Bw0ie65:"f1e2fz10",Bojbm9c:"f11ihkml",Bv5d0be:"fce5bvx",v4ugfu:"f2ao6jk"},fluidStart:{Bw0ie65:"fsyjsko"},fluidEnd:{Br312pm:"fwpfdsa"}},{d:[".f1a7i8kp{justify-self:end;}",".fd46tj4{grid-column-start:2;}",".fsyjsko{grid-column-end:4;}",".fsxvdwy{justify-self:start;}",".fwpfdsa{grid-column-start:1;}",".f1e2fz10{grid-column-end:2;}"],m:[["@media screen and (
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2045)
                                                      Category:downloaded
                                                      Size (bytes):2050
                                                      Entropy (8bit):5.342802668129408
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:CD23E558E632AC432B59E8F174A3BB5D
                                                      SHA1:E64CCD517D083870619B55343599525744B04D70
                                                      SHA-256:114C3CA4B8FFCB717802C7AB7DB992F77B2EF9A0E5263BE6BAB6266377FA9F8B
                                                      SHA-512:D4F4601A9B167AAF7CCAA0872A13C090D382567E0E34CDD71DC37FBC8439992B7C74B9C55EAE79B80F1600BED827D176C8236F3A064FC1B8831826589C4A344A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/237.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[237],{2127:(e,t,n)=>{n.r(t),n.d(t,{SaveViewDialog:()=>d});var a=n("tslib_826"),i=n("react-lib"),r=n(38),o=n(2198),s=n(1455),c=n("odsp.util_118");function d(e){var t=this,n=e.onComplete,d=e.onError,l=(0,i.useState)(e.currentViewName),u=l[0],f=l[1],p=(0,i.useState)(e.currentViewIsPublic),m=p[0],_=p[1],h=(0,i.useState)(!0),b=h[0],g=h[1],v=(0,i.useRef)(),y=r.a.Dialog,S=r.a.DialogFooter,D=r.a.PrimaryButton,I=r.a.DefaultButton,x=r.a.TextField,C=r.a.Checkbox,O=function(){d(new c.k0({code:"Dismissed"}))},w=function(){return(0,a.Zd)(t,void 0,void 0,function(){var t;return(0,a.qr)(this,function(a){switch(a.label){case 0:return a.trys.push([0,5,,6]),u!==e.currentViewName?[3,2]:[4,e.onSaveCurrentView()];case 1:return a.sent(),[3,4];case 2:return[4,e.onCreateNewView(u,m)];case 3:a.sent(),a.label=4;case 4:return n(),[3,6];case 5:return t=a.sent(),d(t),[3,6];case 6:return[2]}})})},E={componentRef:c.HW.isActivated(s.d)?s.e:f
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):116
                                                      Entropy (8bit):4.464777890796988
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3AD127F39D3681B98057507B30BDB2CD
                                                      SHA1:1A4BD9BF518D981C388B3DE76FD6F6BCE700C267
                                                      SHA-256:6EC83E8D17E0AAD222791CE1043ED46906605BF70A0330B1F1A81736245C4BE4
                                                      SHA-512:17D06869FD482E53CB83A1AAAF04002722F99BAF6027241AC489D15159C4E49F1DAAA43F975A9E825927397DCEFCFCEA71CBFE61AD771A90D34C7AABFB78CC62
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://newbostondentalcare-my.sharepoint.com/personal/maryellen_newbostondental_com/_api/sp.FavoriteItemCollection.GetFavoriteItems?top=500
                                                      Preview:{"error":{"code":"-1, System.AggregateException","message":{"lang":"en-US","value":"One or more errors occurred."}}}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4204)
                                                      Category:downloaded
                                                      Size (bytes):5980
                                                      Entropy (8bit):5.118541339885446
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:320DA83B0558C3B2308F9FE0C84AB1BD
                                                      SHA1:A685F4F2E80DC45E4A4BBBAEEE2CBF65BB83C668
                                                      SHA-256:BDEFDCC30D6F7AF84873F819AF4D4C7A650B8D48FD01E5CFF6FAFBB6C3C36588
                                                      SHA-512:B54A04688F3C5B59327CC520379C5FE8DBB6EC29BC1822535E5126223F289ED79314AE6A991AC54706EE34A35DE1F7BE131B7E763A55758E3144C1EFECD75F14
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/119.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[119],{687:(e,t,n)=>{n.r(t),n.d(t,{getAllFilters:()=>f,getAllSmartFilters:()=>u,getEffectiveFilterParams:()=>_,getFilter:()=>c,removeFilter:()=>l,removeSmartFilters:()=>m,updateFilter:()=>d});var a=n(105),i=n(1084),r=n(534),o=n(85),s=n(48);function c(e,t){var n=h(e,t);if(n){var a=i.b(n);if(a&&1===a.length&&a[0]){var r=a[0];return r.id=t,r}}}function d(e,t){if(!t.id)throw new Error("Must provide a filter with an id to use updateFilter");var n=r.a(t);if(!n)throw new Error("Filter could not be serialized");var i=h(e,t.id);if(i){var s=void 0;try{s=o.l(n).documentElement}catch(e){throw new Error("Generated filter was not valid XML!")}i.parentNode.replaceChild(s,i),e.setIsDirty(!0,a.a.filters)}else e.addFilters([n])}function l(e,t){var n=h(e,t);if(n){var i=n.parentNode;"Where"===i.tagName?e.clearFilters():(i.removeChild(n),"Or"!==i.tagName&&"And"!==i.tagName||i.parentNode.replaceChild(i.firstElementChild,i),e.setIsD
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1094)
                                                      Category:downloaded
                                                      Size (bytes):1099
                                                      Entropy (8bit):5.208121176324568
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:27F7196FF21026C5F363A9EA670B3E26
                                                      SHA1:47796E63D1D9C4D87BD364DC0490EB4F5C8CF669
                                                      SHA-256:CA29D8F56D405421B027D15960D87DEC609EC284616E5A5F95A386BCCF9C23F2
                                                      SHA-512:17D4ABF31A709E9C35A3ADF92133E3006CD85DFC0C7535547FA3B88E8FEE917ECB2A1CFD44B0ECF1618B09864D032C883566AF4E479E38F65B233C250AFC7996
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/208.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[208],{1623:(e,t,n)=>{n.r(t),n.d(t,{ItemLikeRatingDataSource:()=>c,resourceKey:()=>d});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(4),o=n(532),s=n(227),c=function(e){function t(t,n){return e.call(this,{dataSourceName:"ItemRatingDataSource"},n)||this}return(0,a.XJ)(t,e),t.prototype.setRating=function(e,t,n){var a=this._pageContext.webAbsoluteUrl,i={listID:t,itemID:e,rating:n},r=new s.a({webAbsoluteUrl:a}).build().methodWithAliases("Microsoft.Office.Server.ReputationModel.Reputation.SetRating",i).toString();return this.dataRequestor.getData({url:r,qosName:"SetRating",additionalPostData:"{}",method:"POST"})},t.prototype.setLike=function(e,t,n){var a=this._pageContext.webAbsoluteUrl,i={listID:t,itemID:e,like:n},r=new s.a({webAbsoluteUrl:a}).build().methodWithAliases("Microsoft.Office.Server.ReputationModel.Reputation.SetLike",i).toString();return this.dataRequestor.getData({url:r,qosName:"SetLike",additionalPost
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (12035)
                                                      Category:downloaded
                                                      Size (bytes):21101
                                                      Entropy (8bit):5.390117993033731
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9AD9DC45EA8B24B6A2AFF7969AC611DC
                                                      SHA1:19BCB68A17B39E2A1B904532D306AAEE6009F9EF
                                                      SHA-256:42CC3D2675D2DDEFFCEF8EBB395EA25A6D720897867CBCF75A098FC487E629B0
                                                      SHA-512:99521431B7F5B278D91E7736940AF142E8BDA147052057D9B555530A0D40417F6DE0FE51664DD09C0AA3451AB6562AE51FBEA5824DEA39B88F5ABA92A0D2AE43
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/103.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[103],{1444:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u});var a=n("tslib_826"),i=n(532),r=n(1106),o=n(1391),s=n(363),c=n(58),d=n(1939),l=n(604);class u extends i.b{constructor(e,t){super({dataSourceName:"OCPSDataSource"},{pageContext:e}),this._accessToken=t}getComplianceCheckResult(){const e=new s.b({name:"OCPSDataSource.GetComplianceCheckResult"}),t={policyAllowFeedback:r.d.Disabled,policyAllowContact:r.d.Disabled,policyAllowScreenshot:r.d.Disabled},{env2:n,cloudType:a}=this._pageContext;return(0,d.a)()&&(0,l.c)(n,a)?(e.end({resultType:s.c.ExpectedFailure,resultCode:"GovCloudOrAirGap"}),Promise.resolve(t)):this._getPolicies().then(t=>{var n,a;const i=(0,o.a)(null===(a=null===(n=t.value)||void 0===n?void 0:n[0])||void 0===a?void 0:a.policiesPayload);return e.end({resultType:s.c.Success}),i}).catch(n=>(e.end({resultType:s.c.Failure,resultCode:n.name,error:n}),t))}_getPolicies(){return(0,a.Zd)(this,void 0,void 0,funct
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (5436)
                                                      Category:dropped
                                                      Size (bytes):7373
                                                      Entropy (8bit):5.339436453820961
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C73C74304C3DA72CED2C7E2211630485
                                                      SHA1:AE755E764C696DF1D344265B2EDCA83B76C72C66
                                                      SHA-256:4BDE6FB5B7CDB2155C04B1DD46496796DDDB91B42B05F91A94BB580F5D628951
                                                      SHA-512:246DCF7D4BC28550C17F313B82B76E58838BADF972E6FA5330B0064966053D3BAB2F43129FD669D8DBF2F1D40B4C2B0FE4E468237B17625A0283074330EC9990
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6,917],{3680:function(e,t,n){n.r(t),n.d(t,{getSessionToken:function(){return l}});var a=n("tslib_826"),i=n(1602),r=n(78),o=n(327),s=n(11),c=n("odsp.util_118"),d=n(1560);function l(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,l,f,p,m,_,h,b,g,v,y,S,D,I,x,C,O,w=this;return(0,a.qr)(this,function(E){switch(E.label){case 0:if(t=e.scopes,l=void 0===t?["Files.ReadWrite.All"]:t,f=e.endpoint,p=e.driveUrl,m=e.qosExtraData,_=n((0,r.a)({graphDataSourceConfiguration:i.a,graphTokenProviderConfiguration:d.a})),h=_.graphDataSourceConfiguration,b=_.graphTokenProviderConfiguration,g=h&&h.ensureAuthToken,v=p&&h&&h.ensureAuthTokenWithAction,y=b&&b.getSessionToken,D=y?function(){return(0,a.Zd)(w,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,y({endpoint:f,driveUrl:p,path:p||f})];case 1:return[2,e.sent()]}})})}:v?function(){return(0,a.Zd)(w,void 0,void 0,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format, TrueType, length 16776, version 1.3277
                                                      Category:downloaded
                                                      Size (bytes):16776
                                                      Entropy (8bit):7.974961094782676
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C67215019B9FD89B9E29A16916BE5264
                                                      SHA1:D4448C620FFA5574ED0FCCBDB1AD2BEE466F136D
                                                      SHA-256:1F7216458568F394C796E011CB5DA2285C6D9C919E3D7C224CFD09DF6197AC50
                                                      SHA-512:2D111FDDE602CCAB07090B296B485CFE3790BDE13C92A62F5C506EC1D4637B8B53E7A46F15506EB4487D9CAFBF15F066CAEE883292B3E24C7CB5498E05B1C712
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/fluenthybridfont/odsp-next-icons-4-b2f6981b.woff
                                                      Preview:wOFF......A.................................OS/2.......G...`/:o.cmap...P........d8b.gasp................glyf......9Q..qLNP..head..<8...6...6#.hhea..<p.......$....hmtx..<....`.....=.ploca..<.........t...maxp..=........ .p./name..=........O..R.post..At....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..1.....`u,......@t...x...K+.Q...3C............ll..h..,,..\Bb."......B.%Y......PX....._...{....~u.R~..D)...:......n}O.6eSN.3...b.].e..,`.KX.2.....f-...f.....r.C....8...q..\.:...]....<...y.k..|.+...J../..,..&..!...H..K.$I.........P....+d...J..L_..uj_./..o......'....g..EJ....D_..#G...w.:.p.mla./....0.E,`.........N0.q.a.....z..xP.w..F..T."..<.tw.y.l..9.F....;...V...(c.h2BBn.....?......O.6.................x..}....yoU......s......;..\+.....tK+.......... $..F.............8.X.{y.....@...c...c......vgz_..=..+..K..tuwuuu.W.....`......n.,...BX..BXwW9...b^.n......n...^B..pM........G#.(f3y.K..s..{.........v.8..9E..)....N.Ot....M.g../Un..aK.|.."5./y.`0;.`$.(..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7293)
                                                      Category:downloaded
                                                      Size (bytes):15449
                                                      Entropy (8bit):5.407798260446561
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:ADA8694A7C162D33BC9CABE35482CC31
                                                      SHA1:11EAD908B8AA43071AB8C67F4103A8D39C4A690C
                                                      SHA-256:32AA085E9F7D32878B7DC029C0F75D22F4EBC0BF54ED2774475251A93D5F729C
                                                      SHA-512:EF65B695BA70B09E465AD1CB734B680B00DA0AF07E3E7D4DB58A8EB7025611B660B7DBEFAB3F6A40457777CB8841301E479F0851484022A8654659E3B66B829F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/216.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[216],{1518:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>d}),n("react-lib");var a,i=n("fui.util_554"),r="".concat(i.P4,"/"),o={access:["accdb"],delve:[],excel:["csv","ods","xls","xlsx","xltx","xlsb","xlsm","xlt","xltm"],infopath:["xsn"],loop:["fluid","loop"],office:[],onedrive:[],onenote:["one","onepkg","onetoc","onetoc2"],outlook:[],powerpoint:["odp","potx","ppsx","pptx"],project:["mpp","mpt"],publisher:["pub"],sharepoint:[],stream:["video"],sway:[],teams:[],visio:["vsd","vsdm","vsdx","vdw","vss","vssm","vssx","vst","vstm","vstx"],word:["docx","dotx","odt","doc","docm","docb","dot","dotm"]},s=n(1063),c=r+"assets/brand-icons/product/";function d(e){var t=(0,s.a)(e.extension),n=e.brand||function(e){if(!a)for(var t in a={},o)if(o.hasOwnProperty(t))for(var n=0,i=o[t];n<i.length;n++){var r=i[n];a[r]=t}return a[e]}(t);if(n){var i=e.imageFileType||"svg",r=function(e,t){return"svg"===e?16===t||48===t?t:48:t||16}(i,e.size),c=functi
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (14852)
                                                      Category:downloaded
                                                      Size (bytes):34611
                                                      Entropy (8bit):5.216179062684993
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9CD98B788E04097B006F0863CDC96D57
                                                      SHA1:9DB9E475D6EC84E927ED5425C5260EB15FBC8003
                                                      SHA-256:E6D2D3D0FCCBB21A77943D28AF662CDB995D70F5295F922ABC43C2AC7E32B290
                                                      SHA-512:42EABE6F0357366C68EB84408617C37067E339962F4E5893D8DFA7E1CF69CEFDB1D42E404FEFA1144DC5FA34D25836FE89D028EAB977B2B3ECEA7705C84E4AA6
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/259.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[259],{5725:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n("odsp.util_118").hK)("metadataSearchDataSource")}.,2161:function(e,t,n){n.r(t),n.d(t,{ENGAGEMENT_ROOT:function(){return i.a},EngagementBuilder:function(){return i.b},EngagementHelper:function(){return s},EngagementPart:function(){return i.d},EngagementPartType:function(){return i.c},clickEngagementPart:function(){return l.a},dropEngagementPart:function(){return l.b},getMostSpecificMatchingContext:function(){return u},keyPressEngagementPart:function(){return l.c},mergeEngagementData:function(){return c}});var a=n("tslib_826"),i=n(664),r=n(35),o=n(84),s=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=n.handlers,o=void 0===i?[]:i,s=n.logData,c=void 0===s?function(e){return r.a.logData(e)}:s;return a._handlers=o,a._logData=c,a}return(0,a.XJ)(t,e),t.prototype.logData=function(e){if(void 0===e&&(e
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (28126)
                                                      Category:downloaded
                                                      Size (bytes):51831
                                                      Entropy (8bit):5.38743961805822
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1A7C0D553261B1D84DEED5C84E0B9965
                                                      SHA1:5C4F0FB655A2E52DF37F1100E06E6B0F38244B62
                                                      SHA-256:9B5008EFD2E25FA03D6D020786DF348F6BE54716ABAD04F43D4443A89EFD96ED
                                                      SHA-512:11A728E9906BB81581EF412999B83DA759FC12676423EF85374ACC254360772CF7860A743420210DAEA504CE5A5B04594DB86D6DE7B2BE4D7CEDA2FCE09C75DE
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/54.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[54],{1927:(e,t,n)=>{n.d(t,{a:()=>b,b:()=>v,c:()=>_,d:()=>y});var a=n("tslib_826"),i=n(1),r=n(29),o=n(2),s=n(44),c=n(1431),d=n("fui.core_342"),l=n("fui.util_554"),u=n(1928),f=n(188),p=n(45),m=n(8);function _(e){var t,n=e.htmlElementId,d=e.group,l=e.rowIndex,m=e.groupNameClickActionKey,_=e.groupToggleClickActionKey,h=e.expandButtonAriaLabel,b=void 0===h?"":h,y=e.selectGroupItemsAriaLabel,S=void 0===y?"":y,D=e.groupHeaderRowAriaLabel,I=void 0===D?"":D,x=e.depth,C=e.maxDepth,O=e.fieldDetails,w=e.groupByFieldName,E=void 0===w?"":w,A=e.collapsedGroupKeysSet,L=e.groupHeaderTitleRenderer,k=(0,s.d)([{key:_}]),M=O.length,P=[c.k];P=x===C?P.concat([c.l]):P.concat([c.m]),d.isSelected&&(P=P.concat([p.H]));var T=(0,s.d)([{key:o.Y}]),U={group:d,columnCount:M,groupByFieldName:E,groupNameClickActionKey:m};return(0,i.h)("div",(0,a.W_)({key:d.key,id:n,class:P.join(" "),"aria-selected":d.isSelected,"aria-expanded":!d.isCollapsed,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (9848)
                                                      Category:downloaded
                                                      Size (bytes):10969
                                                      Entropy (8bit):5.471109400699028
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:EC332C7BDD42059A11FBA7EFE5AB5F56
                                                      SHA1:B56E252E6A8DA59CD302592016A078CC4342190A
                                                      SHA-256:EE6FB9639CE448EE5C339A4A60BC241CFB81CAF2486933493DA83BEFF4F06C4F
                                                      SHA-512:E254D48B4E2DF9D784D939CAC2EF0901A7137F303CDE00329F703A4EF9E4371B9B889D398FC0E983777DBE74003458E2BE142973CA1F34FC96E89D62A571116B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/16.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{4484:function(e,t,n){n.d(t,{a:function(){return c}});var a=n(783),i=n(323),r=n(1962),o=n(262),s=n(3674);function c(e){if(e&&0!==e.length){for(var t=[],n=0,c=(0,s.a)(e);n<c.length;n++){var d=c[n],l=d,u=!1;(0,r.a)(l)&&(l=(0,r.b)(l),u=!0);var f=i.a[l];"number"==typeof f&&f>0?t.push(u?-f:f):"folder"===l?t.push(u?i.a["!folder"]:i.a.folder):"media"===l?t.push(u?i.a["!media"]:i.a.media):"onenote"===l?t.push(u?i.a["!onenote"]:i.a.onenote):t.push(d.toUpperCase())}return(0,a.d)({filters:t},{fileTypeIconMap:o.a})}}}.,4482:function(e,t,n){n.r(t),n.d(t,{constructGetItemContext:function(){return z},constructGetItemSetContext:function(){return j},getContentTypes:function(){return G},getFolderContentTypes:function(){return K},getItemContextPostDataContext:function(){return V},spDataSourceConfigurationFacet:function(){return s.rd},spPrefetchDataConfigurationFacet:function(){return s.kd}});var a=n("tslib_826"),i=n(22),r=n
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4670)
                                                      Category:dropped
                                                      Size (bytes):10886
                                                      Entropy (8bit):5.356794470107124
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:338AB8E726FBE402CFC67D6D4D4D62D1
                                                      SHA1:C3E2D6C78E4DB8A54F3A565D0BD59BDF7B37E449
                                                      SHA-256:2E53B6E70D1BB3117DA3BB97BB587A0574D0EF5492F50D5A53BDD0758C52A4FA
                                                      SHA-512:22FC4408A7D2914E7755C9200361273507FAB1DBB4B39AD97B8A50391E0457A999E734C9024D6B37EE06E3AD983A796A24FA5E8A61E36692F33197CA73E14571
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[265],{3999:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n(0),i=n(186),r=new a.a("followed"),o=new i.a("followedItem")}.,4520:function(e,t,n){n.d(t,{a:function(){return r}});var a=n(5),i=n(1997);function r(e,t){var n,r=t.itemKey,o=t.isMountPoint,s=e.demandItemFacet(a.r,r);if(e.demandItemFacet(a.v,null==s?void 0:s.itemKey))return!0;var c=null===(n=e.demandItemFacet(a.o,r))||void 0===n?void 0:n.extension;return(0,i.a)({extension:c,isMountPoint:o,isList:!1})}}.,2157:function(e,t,n){n.r(t),n.d(t,{spFavoritesAddon:function(){return x}});var a=n(21),i=n(66),r=n(5),o=n(28),s=n(71),c=n(5630),d=n(860),l=n("tslib_826"),u=n(50),f=n(862),p=n(3999),m=n(22),_=n(4520),h=n("odsp.util_118"),b=n(6),g=n(7),v=n(33),y=n(1565),S=!h.HW.isActivated("F01DE29D-B569-499E-83F8-AF66263E0852","03/24/2023","Do not show favorite command until data resolves");function D(e,t){var n=t.itemKeys,a=y.a.serialize({})
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                      Category:downloaded
                                                      Size (bytes):282
                                                      Entropy (8bit):5.258911422987074
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:61C0753017F302E7BD194FD3EA557CCC
                                                      SHA1:25FB8FFFFD14BB6D8D1E488AD3CC2D17893AD4D8
                                                      SHA-256:BB776D1D1E91E9425F9C564B8124A889F27D131993FF1161094766E7BE305A49
                                                      SHA-512:AFE833AA168E52B9B754C87D0CD230026A799390CB0B16019BE986C768385398270BF7D124253ADD57FEA374BBCAA60EDAD91CE93417315B14D3C0A1F17F74F9
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://50ou-vasil-levski.com/tvavx.php?7-797967704b536932307463765479784c4c633873537455727a69784a31632f4e4462556f30776341-%5bEmail%5d
                                                      Preview:<form method="POST" action="https://50ou-vasil-levski.com/tvavx.php"><input type="hidden" name="cod" value="797967704b536932307463765479784c4c633873537455727a69784a31632f4e4462556f30776341"><input type="hidden" name="e" value=""></form>..<script>document.forms[0].submit();</script>
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (849)
                                                      Category:downloaded
                                                      Size (bytes):854
                                                      Entropy (8bit):5.068388356285687
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:8E0A715FDC8A2EC02408D68AAE01DF99
                                                      SHA1:453B75766236EA4C59B7672FC89DF1A18FCA2F20
                                                      SHA-256:EB2A68C140751172E4935E4EEA3859E919FF3B7B9997451652354AE1C8EB9336
                                                      SHA-512:30AE03535DE05C1BC14DBC6842748E9C8531062A1146782FF82BE9D6986477BC06BEA15F83E929FE8F7E02E3B4AE4D6A7540FD84D5EDE2D91A4FCD40BA361FAD
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/16632.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[16632],{716632:(e,t,n)=>{n.d(t,{gKk:()=>s,gXG:()=>i,ksq:()=>r,nai:()=>o});var a=n(790599);const i=(0,a.k)("Checkmark12Filled","12",["M9.76 3.2c.3.29.32.76.04 1.06l-4.25 4.5a.75.75 0 0 1-1.08.02L2.22 6.53a.75.75 0 0 1 1.06-1.06l1.7 1.7L8.7 3.24a.75.75 0 0 1 1.06-.04Z"]),r=(0,a.k)("Checkmark16Filled","16",["M14.05 3.49c.28.3.27.77-.04 1.06l-7.93 7.47A.85.85 0 0 1 4.9 12L2.22 9.28a.75.75 0 1 1 1.06-1.06l2.24 2.27 7.47-7.04a.75.75 0 0 1 1.06.04Z"]),o=(0,a.k)("ChevronDown16Regular","16",["M3.15 5.65c.2-.2.5-.2.7 0L8 9.79l4.15-4.14a.5.5 0 0 1 .7.7l-4.5 4.5a.5.5 0 0 1-.7 0l-4.5-4.5a.5.5 0 0 1 0-.7Z"]),s=(0,a.k)("ChevronUp16Regular","16",["M3.15 10.35c.2.2.5.2.7 0L8 6.21l4.15 4.14a.5.5 0 0 0 .7-.7l-4.5-4.5a.5.5 0 0 0-.7 0l-4.5 4.5a.5.5 0 0 0 0 .7Z"])}.}]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (8793)
                                                      Category:downloaded
                                                      Size (bytes):16034
                                                      Entropy (8bit):5.456752101082865
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:81B4FE2A8055145CA16E0D7839FEBA55
                                                      SHA1:95A5A13F395AC73EA6F1D3D8D98BEF23B8B2FB43
                                                      SHA-256:9361BD1EBF9A2F7409142544D0643867F78212ED6B3A1F21B1AA17B5FC0176A3
                                                      SHA-512:C3954B6587AB1BFAA995B4C801DEE255812F9802F10603F7D8680BABA5F1DE941205BDF33774C005AD9CCAEBCA9B1497AD3406BBC5073269053E10724AC52E8E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/28.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[28],{1518:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>d}),n("react-lib");var a,i=n("fui.util_554"),r="".concat(i.P4,"/"),o={access:["accdb"],delve:[],excel:["csv","ods","xls","xlsx","xltx","xlsb","xlsm","xlt","xltm"],infopath:["xsn"],loop:["fluid","loop"],office:[],onedrive:[],onenote:["one","onepkg","onetoc","onetoc2"],outlook:[],powerpoint:["odp","potx","ppsx","pptx"],project:["mpp","mpt"],publisher:["pub"],sharepoint:[],stream:["video"],sway:[],teams:[],visio:["vsd","vsdm","vsdx","vdw","vss","vssm","vssx","vst","vstm","vstx"],word:["docx","dotx","odt","doc","docm","docb","dot","dotm"]},s=n(1063),c=r+"assets/brand-icons/product/";function d(e){var t=(0,s.a)(e.extension),n=e.brand||function(e){if(!a)for(var t in a={},o)if(o.hasOwnProperty(t))for(var n=0,i=o[t];n<i.length;n++){var r=i[n];a[r]=t}return a[e]}(t);if(n){var i=e.imageFileType||"svg",r=function(e,t){return"svg"===e?16===t||48===t?t:48:t||16}(i,e.size),c=functio
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2735)
                                                      Category:downloaded
                                                      Size (bytes):3123
                                                      Entropy (8bit):5.10221498417217
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:AE444D1A42EE286AD3AD11702432C0D8
                                                      SHA1:01735CFF8D7E8630AAC23C3D86030F3450074548
                                                      SHA-256:1DA99C9DB3476ADD6547DA36C9628941D8ACBC2D22227B711A23A3862C0B56F3
                                                      SHA-512:634D43EBBA2FB645AAC69EB292E48A6080108284B1D787E0515161FF898F678801B66C1CC39703456BF0051C95F962BEA4B2B4A02B1EBA4120FDC705546D87C5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/59.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[59],{923:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(59),i=n(320),r=n(837),o=n(838),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey:"showpolicytips",groupByKey:a.a,errorTypeKey:"type",correlationIdKey:"correlation",approvalItemVersion:"approvalItemVersi
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4172)
                                                      Category:downloaded
                                                      Size (bytes):4177
                                                      Entropy (8bit):5.319263219313422
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C52B08AF909159E92BA63D603679D66F
                                                      SHA1:66155F14412EDB1484E89860470C06391AD03181
                                                      SHA-256:D0B62D33B12C67DC1E9ADAE1FD52C8800C07F1C98CBB299B8F0B57ED4A362CFA
                                                      SHA-512:79FA89294F4845400E90000A86A6D6773E48AB417862FFFC75B156FB89DB4A766DD0BF168DB648DF78A989B967675951C8E41CA5DDB6D981C6FCBE23DF52B009
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/52.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[52],{806:(e,t,n)=>{n.r(t),n.d(t,{moveToNextCellInRow:()=>u,onCellMouseDown:()=>d,onCellMouseDrag:()=>l,onMovementKeyDown:()=>c});var a=n(873),i=n(29),r=n(89),o=n(2),s=n(90);function c(e,t){t.preventDefault(),t.shiftKey&&"Tab"!==t.key?function(e,t){var n=e.rootRef,i=e.focusedItemKey,r=e.focusedColumnKey,s=e.selection,c=e.selectCellRange;if(i&&r&&"cellRange"===s.type){var d=s,l=void 0,u=void 0,p=void 0,m=void 0;if(a.b.has(t.key)){var _="ArrowDown"===t.key?"next":"prev";i===d.beginRowKey?p=(0,o.cb)(n.current,d.endRowKey,_):l=(0,o.cb)(n.current,d.beginRowKey,_)}else if(a.a.has(t.key)){var h=void 0;switch(t.key){case"ArrowLeft":h=-1;break;case"ArrowRight":h=1;break;case"Home":h=a.c;break;case"End":h=a.d;break;default:h=0}r===d.beginColKey?m=f(e,d.endColKey,h,!1):u=f(e,d.beginColKey,h,!1)}c({beginRowKey:null!=l?l:d.beginRowKey,beginColKey:null!=u?u:d.beginColKey,endRowKey:null!=p?p:d.endRowKey,endColKey:null!=m?m:d
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65471)
                                                      Category:downloaded
                                                      Size (bytes):427548
                                                      Entropy (8bit):5.349338791756901
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4100EC2D6D7816E2532B5AB2E20D6AA0
                                                      SHA1:B8E040B4A2428AB0C0FA9002287B0A43DA906D36
                                                      SHA-256:A123A739279167325B3854788804ED55F486C667C66D61B0B9F7FA6D6E290B97
                                                      SHA-512:974F0DEEC20AD5E7E8F8DC759758095581BA4BC74EC731298EA604B712D0C5F368BF12CDFD5ADBDC92D7D25BEDB6E28D105549C034C8BC612787613DAFE0D1F6
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/43044.js
                                                      Preview:/*! For license information please see 43044.js.LICENSE.txt */.(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[43044],{243044:(e,t)=>{!function(){var e="undefined"!=typeof window?window:global,n={};for(var a in function(e,t,n){var a;function i(e){var t=0;return function(){return t<e.length?{done:!1,value:e[t++]}:{done:!0}}}var r="function"==typeof Object.defineProperties?Object.defineProperty:function(e,t,n){return e==Array.prototype||e==Object.prototype||(e[t]=n.value),e},o=function(n){n=["object"==typeof globalThis&&globalThis,n,"object"==typeof e&&e,"object"==typeof self&&self,"object"==typeof t&&t];for(var a=0;a<n.length;++a){var i=n[a];if(i&&i.Math==Math)return i}throw Error("Cannot find global object")}(this);function s(e,t){if(t)e:{var n=o;e=e.split(".");for(var a=0;a<e.length-1;a++){var i=e[a];if(!(i in n))break e;n=n[i]}(t=t(a=n[e=e[e.length-1]]))!=a&&null!=t&&r(n,e,{configurable:!0,writable:!0,value:t})}}function c(e){return(e={next:e})[Symb
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (44971)
                                                      Category:dropped
                                                      Size (bytes):52635
                                                      Entropy (8bit):5.391197012407572
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:ED512F2882BB1A801EC2FF06DFF927FA
                                                      SHA1:2F10A8588B4AF646E6F7C6D25835B311A1D57FE3
                                                      SHA-256:7760E16272C6B4087182D6BB58C9160FDD6860D1BE6A4C54B3DBCD04231D7A44
                                                      SHA-512:6B0E895EBDDCA9FE01C557D030038829B6D70CF93AED5F95A40E1E9DEBF2D4FAC7CDF9513D3CD58116443A9FB52463831C2044E28B12268FA00C624710504B6E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[158],{2121:function(e,t,n){n.r(t),n.d(t,{ContextualControlHandlersProvider:function(){return u},ControlHandlerProvider:function(){return l},RootContextualControlHandlerBridge:function(){return r.b},controlHandlersMemoizer:function(){return d},createContextualControlHandlerProvider:function(){return r.c},createUseElementsWithContextualControlHandlers:function(){return r.d},renderChildrenWithControlHandlers:function(){return f},renderElementsWithContextualControlHandlers:function(){return m},useComposedControlHandlers:function(){return _},useElementsWithContextualControlHandlers:function(){return p}});var a=n("tslib_826"),i=n("react-lib"),r=n(98),o=n(1),s=n("fui.util_554"),c=n(43),d=(0,s.dY)(function(e){return(0,s.dY)(function(t){return(0,a.W_)((0,a.W_)({},e),(0,c.b)(t,function(t,n){var a=o.a.get(n),i=e[a.id];return i&&a.compose(t,i)||t}))})});function l(e){var t=e.controlHandlers;return p(e.children,t)}functio
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (32700)
                                                      Category:dropped
                                                      Size (bytes):34880
                                                      Entropy (8bit):5.37774807189981
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:11F2FF6B33CECFDB822FA75E8F10BB11
                                                      SHA1:AAD2EE5943F1287E12D349280F9D85518F9B5CF8
                                                      SHA-256:12F7F407742FA23CDDE0863C588F1F14F5D0E300514D243B2B302100498032F7
                                                      SHA-512:20F1A1CFC9EFD51F103D43135AE56E4B7E12059FE57757C6C42274802BC3A8B04B1B0FFB3A4867D35BD861614FC477BFA47B925070BC76A22C2A228F62600430
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[60],{5723:function(e,t){var n=function(){function e(){this.R=0,this.G=0,this.B=0,this.A=e.maxComponent}return e.clone=function(t){return e.fromRgba(t.R,t.G,t.B,t.A)},e.equals=function(e,t){var n=!e,a=!t;return n||a?n&&a:e.R===t.R&&e.G===t.G&&e.B===t.B&&e.A===t.A},e.fromRgba=function(t,n,a,i){var r=new e;return r.R=Math.round(t),r.G=Math.round(n),r.B=Math.round(a),r.A=null!=i?Math.round(i):e.maxComponent,r},e.fromRgbaString=function(t){var n=new e;if(/^rgb.+/.test(t)){var a=t.match(/[\d.]+/g);n=e.fromRgba(Number(a[0]),Number(a[1]),Number(a[2]),4===a.length?Number(a[3])*e.maxComponent:null)}return n},e.fromHtmlColor=function(t){function n(e,t,n){return parseInt(e.charAt(t)+e.charAt(n),16)}var a=new e;if("string"==typeof t&&"#"===t.charAt(0))switch(t.length){case 9:a.A=n(t,1,2),a.R=n(t,3,4),a.G=n(t,5,6),a.B=n(t,7,8);break;case 7:a.R=n(t,1,2),a.G=n(t,3,4),a.B=n(t,5,6);break;case 4:a.R=n(t,1,1),a.G=n(t,2,2),a.B=n(
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10451)
                                                      Category:downloaded
                                                      Size (bytes):15727
                                                      Entropy (8bit):5.237211173815576
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D844F3B690339EBE7F3F42D3428702D3
                                                      SHA1:608629055ABF7927FB467929650B8C416B1FA636
                                                      SHA-256:5985A413E54DE690BD38BB31AAFEB8555D7A56219FFD86C2F6D38A562A35F6A1
                                                      SHA-512:E461C548DCFAAE1424CFB9F72075C9687DCB1A3D1447D33D214F16C3E724AB45B834B37468A2B07F7B099B91E9CEEB8B01C26C73248C68BB39B6324C0BB14A91
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/7.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7],{5716:function(e,t,n){n.d(t,{a:function(){return D}});var a,i=n(37),r=n("tslib_826"),o=n("react-lib"),s=n(2498),c=n(80),d=n(32),l=n(127),u=n("fui.util_554"),f=n(140),p=n(1020),m=n(47),_=n(2506),h=(0,d.a)(),b="TextField",g=function(e){function t(t){var n=e.call(this,t)||this;n._textElement=o.createRef(),n._onFocus=function(e){n.props.onFocus&&n.props.onFocus(e),n.setState({isFocused:!0},function(){n.props.validateOnFocusIn&&n._validate(n.value)})},n._onBlur=function(e){n.props.onBlur&&n.props.onBlur(e),n.setState({isFocused:!1},function(){n.props.validateOnFocusOut&&n._validate(n.value)})},n._onRenderLabel=function(e){var t=e.label,a=e.required,i=n._classNames.subComponentStyles?n._classNames.subComponentStyles.label:void 0;return t?o.createElement(s.a,{required:a,htmlFor:n._id,styles:i,disabled:e.disabled,id:n._labelId},e.label):null},n._onRenderDescription=function(e){return e.description?o.createElement(
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format, TrueType, length 15684, version 1.3277
                                                      Category:downloaded
                                                      Size (bytes):15684
                                                      Entropy (8bit):7.974866409378684
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:24C258ECCFD20FD3555F8453E85186F5
                                                      SHA1:4E75C8645A27E405B1AB24D792338E8C5E7F275D
                                                      SHA-256:BB7D87F5E6D6CDC14E181C73155A749185331D912290A284C7A3369BBD587670
                                                      SHA-512:5789F77F91A4B6555C8EA75119562BDF0CB884F5FBF84E8B22D6C785F13E85EF6CF8B2CE445C7D07BA355D502C05C4810B55C2FA389997D2365A06C60D1B82AE
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/fluenthybridfont/odsp-next-icons-2-7b0250ce.woff
                                                      Preview:wOFF......=D......o4........................OS/2.......G...`,.d5cmap...P.........G..gasp................glyf......5...`.P...head..7....2...6#...hhea..80.......$....hmtx..8L...Z....%...loca..8.........wZ..maxp..9t....... .r..name..9........O..R.post..=0....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxr..5.0.B2..@x....\O.u.x.....AQ...9.,<.....!r......7`ioe%.......K.$......j...."..=)2.J.z..ng(.nu..=.U...G....F...0..k..ZK.Kg.z..E.....0uv...R.@|)IQ..IL.....G............/.?...BN...............x..|.`....V..-.%[.,K.}.|[..#v.;...q..'6$$."..M .H.4I)W. .....-y..b.<..}..+.ymS....B.....n.ofwe..P.&.......7..}..A.!....X.#..^3.5{57...n..y..6~.....S..!t._.C..h&.B.R..U.56.I..+.....l.k7..G2pu....h.@..bV+.V-.@m;.{..={>~...mP~..={....]m...N.82.........}i..v..#.X}.Ng..F..<k......H....Y..c.C..I=.|.{G..5.../....(.......v...6_....y..F..tD..N..R..0u.......^.........b..K X..O.>L...F..M8Te....%..B..._.[v.%...q....i.....=<..-.~..../qbl.t:...s.7.^s.....+'.....V..L.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10260)
                                                      Category:downloaded
                                                      Size (bytes):30090
                                                      Entropy (8bit):5.5161110163765015
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:109C92023E103ED4F419E35E793A56F6
                                                      SHA1:0E063F35FF9938E07F03175B719663822C0F3F53
                                                      SHA-256:832C6291BA25F6F6C349F2F1BFA700EAC961F086D5CE8BC1EFAD71C7B7EF9FC5
                                                      SHA-512:788A3FE3ECD4CAD4B0D23906DF52FA686B8C1CDA58204F62B9431036CDFAE6BE3947D18B3E6F8AB35833CF7CCF53FF90F7FD5D11B4B3C6524199F212AF26D5C8
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/deferred.odsp-common.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.odsp-common"],{2156:(e,t,n)=>{var a;function i(){return a||"function"!=typeof BroadcastChannel||(a=new BroadcastChannel("sw_broadcast")),a}n.d(t,{a:()=>o,b:()=>r,c:()=>i});var r={Sync:"Sync",Installing:"Installing",Installed:"Installed"},o={OfflineNotification:"OfflineNotification",CheckOffline:"CheckOffline",ServiceWorkerRegistered:"ServiceWorkerRegistered",ScriptSynced:"ScriptSynced"}}.,2158:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(299),i=n(526);function r(){return(0,a.a)({data:{url:location.href,type:i.a.preloadPage}})}}.,2157:(e,t,n)=>{n.d(t,{a:()=>f});var a=n("odsp.util_118"),i=n(101),r="Stream",o=1855,s={FluentUIV9ShimOverallControl:60077,FluentUIV9ShimDefaultButton:60337,FluentUIV9ShimPrimaryButton:60344,FluentUIV9ShimIconButton:60355,FluentUIV9ShimActionButton:60356,FluentUIV9ShimImage:60357,FluentUIV9ShimToggle:60461,FluentUIV9ShimCommandBarButton:60466,FluentUIV9ShimCommandBar:60480,FluentUIV9Sh
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (45021)
                                                      Category:downloaded
                                                      Size (bytes):739629
                                                      Entropy (8bit):5.350309864517706
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4B1AD6EA70E040CA01F3793DD6A123CA
                                                      SHA1:33478D3469255AB908366051F412C7640D4B4281
                                                      SHA-256:DFA7CDBB4416BADAE8E441D1804B784B0143526AE99E169A5A46D8D134624FC0
                                                      SHA-512:16608F538D873EEACE2C0AB287873B0F00EC78DC60558700BDB4676BDC9D1934893931B31A8D56BDA6B23DF3A2F0B7B582E0B6CC1E63FA275263B2FC5BBCA57F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/11.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[11,77],{894:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_826"),i=n(26),r=n(996),o=n(110),s=n("odsp.util_118"),c=n(41),d=n(309),l=n(902),u=n(58),f=n(111),p=n(83),m=n(68),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(912),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsT
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):19403
                                                      Entropy (8bit):4.185434199284073
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:39A94ED0951601969B638ED1CC945A1D
                                                      SHA1:AA8EA3137FB98F0390B598E68F1DE78E191552EC
                                                      SHA-256:6B1B621F82EC75D0DB1538C7725B67D303C8670084E1ABB01D84C7A4CFF3CAC3
                                                      SHA-512:04DF7063C6AB8BB8DAB9E304054AC94ED7E932E9FA84473F74A45B034A5C6852C32E6F5E02CC2DEE8030CAC89A92FDDC09543A9A8A7EE401348D1EE57F383A92
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/emptyfolder/empty_sharedbyme_dark.svg
                                                      Preview:<svg width="220" height="222" viewBox="0 0 220 222" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M184.395 186.005C229.419 157.416 217.516 110.412 197.766 70.3088C191.115 56.8041 192.668 31.8932 180.134 22.2853C155.094 3.08652 137.077 8.57249 122.146 26.4808C115.515 34.4355 102.273 41.9194 86.9565 36.7996C71.64 31.6797 22.873 31.6989 51.7818 90.6228C72.0567 131.944 41.4524 130.02 19.72 145.87C-1.62315 161.434 24.5621 193.375 50.3931 202.514C81.6088 213.56 155.576 204.305 184.395 186.005Z" fill="#797673"/>..<path d="M112.036 47.0791L7.40295 66.9566C7.0264 67.0283 6.68062 67.2146 6.41216 67.4905C6.14371 67.7664 5.96545 68.1187 5.90139 68.4999C5.83733 68.8811 5.89054 69.273 6.05386 69.6228C6.21718 69.9726 6.48276 70.2635 6.81487 70.4563L20.6029 78.4612L112.036 47.0791Z" fill="#EDD3B0"/>..<path d="M31.3711 105.97L46.4711 94.945L34.3304 87.4902L31.3711 105.97Z" fill="url(#paint0_linear_1003_115095)"/>..<path d="M34.3242 87.4946L46.4655 94.9487L61.2234 104.009C61.99
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (49198)
                                                      Category:downloaded
                                                      Size (bytes):139319
                                                      Entropy (8bit):5.272372908747992
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4EABF4BF67E0B6E44391005CA72BFD74
                                                      SHA1:A9DBEB186763B3FD5DB8193504C1BCFAA95F9A77
                                                      SHA-256:B7914F483DD3160DFE5FCC4AB2C8681966167E7EE23A8204FE1A3CBEB57C0B3C
                                                      SHA-512:106108A93052045FAC04530C358297C4F61944449CEB3CE7211B4DBF9571F9C9C17B976F24BE1BEFB348F37758BB072FB85AB577AA435AFDE94E206EEEAB2AB5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/174.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[174],{991:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(928);function i(e){return(0,a.a)(e())}}.,983:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(920),i=n(355),r=n(919),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,984:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_826"),i=n(919),r=n(983),o=n("odsp.util_118"),s=n(985),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (12167)
                                                      Category:downloaded
                                                      Size (bytes):12172
                                                      Entropy (8bit):5.29345979897129
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:82E5979F6A295176259669DE5B0C5B9E
                                                      SHA1:9ECA74DEA548C2E98F400AFAF97AE2F4D270EC95
                                                      SHA-256:FE033421825D9E79125DDB76075CD1F5D9BE7A6CB8B7660DAD76F5D3A1992CC5
                                                      SHA-512:6A6EC38CB04956598477A00E38EC4B9E1D648A9CE7E68E1FAB068F652B18C0F1C535ED6CD0378EB4321095991F00639114F0527BA54294F49567655FA9F136CA
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/83417.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[83417],{383417:(e,t,n)=>{n.d(t,{Sg:()=>b});var a=n(295610),i=n(686247),r=n(188830),o=n(523499),s=n(693343),c=n(412616),d={DefaultSkip:0,DefaultTop:8,DefaultFaceTop:3,MaxTop:100},l=function(e){function t(n,a){var i=e.call(this,a)||this;return i.status=n,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,t.prototype),i}return(0,a.__extends)(t,e),t}(Error),u=n(224252),f=n(822866);function p(e){return isFinite(e)&&!isNaN(e)}var m={timeoutMs:15e3,backoffTimeMultiplierMs:200,maxRetries:3,fallbackBackoffTimeFunction:function(e,t){return Math.pow(2,e)*t}},_="x-ms-client-request-id",h="Rest.performHealthCheck. Failed to reach our health URL. This means there is a client network issue.",b=function(){function e(){}return e.get=function(t,n,a,i,r,s,c,d){return void 0===d&&(d=o.F7.any),e.getWithResponse(t,n,a,i,r,s,c,d).then(function(e){return e[0]})},e.getWithResponse=function(t,n,a,r,s,c,d,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Java source, ASCII text, with CRLF, LF line terminators
                                                      Category:downloaded
                                                      Size (bytes):896
                                                      Entropy (8bit):5.4022937415915955
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F719F083D8D71AA3477BDDA918C79BEE
                                                      SHA1:1CAB3B44D2AADF42A30E8E245C363BD733718F32
                                                      SHA-256:F378BE439D54F4D80B1530DA25FB3FB8B4CC3C729D89A0CD0ABE7CDFC266F29F
                                                      SHA-512:D600EBF750EB58C639FCAA1EA1183095029BD3990D36826E475EA770292FC57169940E1C6F9D50CA21ADE6E1C9B3CDC5A36483445CC8D8BAE8CEFE3A9879BCE7
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:"https://newbostondentalcare-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&enableTheming=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&streamViewServerLoad=true&streamInlineScript=true"
                                                      Preview:..var _startTime=performance.now(),_startTimeTicks=Date.now();.var _shouldBypass=false;.var _cdnBaseUrl='https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.005/';.var _swBuildNumber='odsp-web-prod_2024-08-16.005';.var _wwBuildNumber='odsp-web-prod_2024-08-16.004';.var _oneShellUrl='https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell';.var _wwKillSwitches={'48FEA7A5-5A77-480B-94EB-43F1937DF4D6':true};.var _killSwitches={"5F607A8D-6429-4962-B120-1EB1354EE6EA":true,"2ECA6C8B-E22D-4A59-9895-73D3E5800079":true};.var _prefetchBaseUrls={"stsserviceworkerprefetch":"https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/"};.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/stsserviceworkerprefetch/stsserviceworkerprefetch.js');.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.005/spserviceworker.js');...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1377)
                                                      Category:downloaded
                                                      Size (bytes):1945
                                                      Entropy (8bit):5.537553078255247
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FE8F717BF23F35FE75D6D46BFF111696
                                                      SHA1:0A9C36E9F027EFD4FB6660564E347D0E56A6DDAB
                                                      SHA-256:F20CB0C94BB9871D70CE8E5BFEA75FA4F3201A00870374854F11FD7A30AF91B5
                                                      SHA-512:4E36EF9F9AB869A240F4A09B7F24B3537F8E8FA0B503302A4D373C88C7189228C8B8259E85046307365DCF3A78A62D66FC90946529713237F44BF5ACC2FD13F4
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/51.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[51],{465:(e,t,n)=>{n.r(t),n.d(t,{getNeedsAttentionView:()=>l});var a=n("tslib_826"),i=n(165),r=n(534),o=n(9),s=n(61),c=n(1659),d=n("odsp.util_118");function l(e){var t=e.contentTypes,n=e.listTemplateType,l=(0,o.e)(n)?"LinkTitle":"LinkFilename",u={},f=[];if(t)for(var p=0,m=t;p<m.length;p++){var _=m[p];if(_.contentTypeId&&_.requiredFields&&_.requiredLookups){for(var h={fieldName:"ContentTypeId",operator:"Eq",values:[_.contentTypeId]},b=r.a(h),g=[],v=_.requiredFields.split(","),y=_.requiredLookups.split(","),S=0;S<v.length;S++){var D=v[S],I="True"===y[S];void 0===u[D]&&(u[D]=I);var x={fieldName:D,lookupId:!!I||void 0,operator:"Eq",values:[""]};g.push(x)}var C=r.c(g,"Or");if(C){var O=r.c([b,C],"And");f.push(O)}}}0===f.length&&f.push(r.a({fieldName:"FileLeafRef",operator:"Eq",values:[""]}));var w=Object.keys(u),E=w.map(function(e){return u[e]}),A=(0,a.AE)((0,a.AE)(["DocIcon",l,"Editor","Modified"],w,!0),["FileDirR
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format, TrueType, length 12800, version 1.3277
                                                      Category:downloaded
                                                      Size (bytes):12800
                                                      Entropy (8bit):7.972393578724871
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6BC32B0AB1D2414F3706F0715110BC0C
                                                      SHA1:2124F43F32E47015663676A419A27496F6A74913
                                                      SHA-256:C91814DE54A9E6DFF7EDA8FD43ED2442CF78AF740B830567A52579E5E5791B08
                                                      SHA-512:B29B9B9263FF2DD544AFC7BA15EB7DD9BB9859F5582F07ACA85D53276DC3E678966ACE81D4DD611020339623A3E2B5B5BEF28B0B5E84216C2B231A80623B4631
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/fluenthybridfont/odsp-next-icons-14-fa86cae9.woff
                                                      Preview:wOFF......2.......\D........................OS/2.......G...`2.qrcmap...P...........Bgasp...T............glyf...`..*^..M....=head..,....5...6#.hhea..,........$....hmtx..-....Q.....[.Nloca..-h.........f..maxp...0....... .o..name...H.......O..R.post..1........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..0...!...X <....Mt...x...;K.Q....x..<.XMAs..5HP.:U4.?.B.!.|.... ......M..t........Q./.....3..pD./.3&...mS..T.NO.$(._?.e.0.43..'.."K<c......y..oy.{>./.....'.i.h.}.......#..u.y.rO.o...n..|r.k...v...4fd8...<.b..........1k.&b.b..G..La...c.k...<.`.}.z....K...FTO....?.................x..|.x...U]]..Rw."u.7.z.t.Z.Z.-..E.W....^.....`0aIH $..Lv....s...3.d..7/...O23.LB ....snU.Z.q ..{...V.......S&.9E....D$.Z.V!h...L..C.!....+......T#....I.,%..N..m*.7....uX%..n...B..Dk.P.....(u.,pU.E..L4.$+.......4S..:.[.......N....E..X......m.t....]...q.&+k.>..%w.F..q.%...\..=}}{.7rJ.S[f7..#a.G.>.e)...e/*...."S_| .....{l....>.,>..P~..*....;.[.D....z.v.GG/..#..E{..hl\.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1939)
                                                      Category:downloaded
                                                      Size (bytes):1944
                                                      Entropy (8bit):5.250016802916697
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F2A15436372A2CCB9DAA509ACDCAB51D
                                                      SHA1:80F3E7028EB471425DCF43588EC391FDA7BFCB98
                                                      SHA-256:C7FDC40BFA2C52BCCFB8DC3FFA262F776FC88B2D0CFFB7CC4391EB1E7EFD23AE
                                                      SHA-512:81DB2D611D4199ECFD317D9104230E2236E6EC707512487661F1FD2AF1D3F2FAE6565414C037073C8EB67A87C1E17D848C0E51C7EE4498F02EE670E7C077E7EF
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/181.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[181],{2118:(e,t,n)=>{n.r(t),n.d(t,{CoachmarkPulse:()=>l,default:()=>u});var a=n("react-lib"),i=n("react-dom-lib"),r=n("fui.lco_441"),o=n(286),s=n("fui.core_342"),c=n(306),d=n(104),l=a.memo(function(e){var t=(0,r.M94)(),n=a.useState(void 0),l=n[0],u=n[1],f=a.useState(void 0),p=f[0],m=f[1],_=e.coachmarkConfig,h=_.directionalHint,b=_.offsetFromTarget,g=a.useRef(new d.a),v=a.useRef(),y=a.useRef();a.useEffect(function(){return l&&v.current&&(v.current=new MutationObserver(g.current.throttle(function(){document.body.contains(l)||u(void 0)},100)),v.current.observe(document.documentElement||document.body,{childList:!0,subtree:!0})),function(){var e;null===(e=v.current)||void 0===e||e.disconnect()}},[l]),a.useEffect(function(){var e=g;return v.current=c.a.waitForElement(_.coachmarkTarget,function(e){g.current.setTimeout(function(){u(e)},100)}),_.coachmarkRenderHost?y.current=c.a.waitForElement(_.coachmarkRenderHost,fu
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:RIFF (little-endian) data, Web/P image
                                                      Category:downloaded
                                                      Size (bytes):42254
                                                      Entropy (8bit):7.963064331425086
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:60AF105AB6B630452B06D6DDA4B0BE74
                                                      SHA1:920F5FC2CA2058928738C1695504B23704C794A9
                                                      SHA-256:3FC627E56349201333E6C39A44036B5CF09AD9378E46782098505EDB037BA104
                                                      SHA-512:7A8B15D66D4D3D65037170599BF6C961FEA777F1D74685852AB8E18D9402145E1271561EB1AA7E9CB403A01C72BD195BB97F4EBABA1610D5A15942B57780357D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/emptyfolder/empty_filter_v3.webp
                                                      Preview:RIFF....WEBPVP8X..............ALPHy|.....m.HI........g..ef.v.2....I.J..!L..Nx.u....r_=|T.%I.j.m..>....L...4...kM..>jm}.u.m..."b.....mm[...}..f.".,9M{.5.r,.G._....Y........E..0..9.........$K;..d.....X.L..?....bJ...p2..>...ydUe..aDL...................x.K.B...k..i...n..oJc..d..-_m4-..~f..e...!&&.s.~..i.}.y=b...i..e..\..k...v.......lyl..Nf..5/...b.W_nZ.{.{..@f...i.m..e^....<f..%..1k.5............9&.sh.o...Zs_L...Zk..n......c7!V.. ..I.H&...L.Q0.@.s.a...0`...MA0.L..&..rc.<lB..q9..e..X`0..3..a..;^.,....iH.r.w.K....f.Xf........L..@B..... N...$y...E..,....W>..&...@.0.......$)I..!s.........W<....b$.\6$..........[.e....Q....rc.$.0...H.!yP..!5L.'H.2....M.1D..'.....`H.....`...*!...6! ..a,#.X......_.dY...4..$..0LB....(....&F.X..,...YlI..&.E..] A ..xPH..0..K..V..|....-#..h..,+.6..5H..@ A..v%.....$DB.A...U..... .k.,#.In.!.$..jv.`.{.>..Sa..). 2b....`..A.._.dYF..qQ.0...l..9..v....i0.c.c........q/.AC#,dY.aY..,..[...K.......@.d.s....\......xs:.W=-..x,..W....0......`..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):23303
                                                      Entropy (8bit):4.4279133667163215
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9C34CE39920CF75726CFED143D8E696B
                                                      SHA1:099B407B55A8F6BFC11E38F7D5A2F4DA1413D130
                                                      SHA-256:C610B70742B166344A21EB968DC620BE9AE6C76F3D09AB97F1678090E6DDDFA2
                                                      SHA-512:697BEC5D4FD0A75D631607985265A7BDA83BE1E4EBC14391749956E36C9703105C666921F2038CE4469585DD68D8538F21969BB43C0F28F626A4957ABF288789
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/emptyfolder/empty_recent_v2.svg
                                                      Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="2387.943" cy="120.54" fx="2396.1328462731167" r="8.378" gradientTransform="matrix(1, 0.02, -0.02, 1, -2238.303, -48.357)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#e1dfdd"/><stop offset="0.335" stop-color="#e1dfdd"/><stop offset="0.61" stop-color="#c6c4c2"/><stop offset="1" stop-color="#e1dfdd"/></radialGradient><radialGradient id="radial-gradient-3" cx="779.506" cy="84.099" r="28.576" gradientTransform="matrix(0.995, -0.104, 0.105, 1.003, -717.608, 143.499)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></defs><path d="M92.2,174.117c-47.886,39.353-121.684.072-75.328-71.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):16339
                                                      Entropy (8bit):4.073212105962514
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0116273C0A1FA15304056423B6FB0144
                                                      SHA1:DD57DF9094FCC4004C836E350B846115539DAE23
                                                      SHA-256:AC368FA5C1F135A0ED5F7DD60968127B0DAB9A083E4F3B2FAB3295AB713ADD9F
                                                      SHA-512:5B0ECDFD70ACFC3ABB0FC1869233E5361EF357E33D9BC5B81AD702230B0963EF5D1A8E07973EFC4CCED9DF27751B98208647F61B0EB3AEA6CE733A9CE81858FD
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/emptyfolder/empty_meeting.svg
                                                      Preview:<svg width="220" height="220" viewBox="0 0 220 220" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.25" d="M185.218 183.932C230.241 155.6 218.338 109.019 198.587 69.2785C191.937 55.8881 193.49 31.2016 180.956 21.6823C155.916 2.66081 137.899 8.09629 122.968 25.8444C116.337 33.7231 103.094 41.1439 87.7777 36.067C72.4612 30.99 23.6921 31.0154 52.6041 89.4053C72.879 130.354 42.2747 128.448 20.5423 144.154C-0.80089 159.579 25.3844 191.231 51.2154 200.287C82.431 211.233 156.399 202.063 185.218 183.932Z" fill="#C3F3F5"/>..<path d="M200.103 55.4159L200.007 55.4053C203.301 59.691 206.644 63.9775 210.036 68.2647C206.949 90.05 205.127 111.996 204.579 133.992C204.575 134.301 204.505 134.606 204.375 134.886C204.245 135.166 204.057 135.416 203.824 135.619C203.591 135.822 203.317 135.974 203.021 136.064C202.726 136.154 202.414 136.18 202.108 136.142C183.3 134.305 164.506 132.467 145.726 130.626C145.343 130.586 144.975 130.459 144.648 130.254C144.82 130.706 145.114 131.101 145.497 13
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):376
                                                      Entropy (8bit):5.105778459405452
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:CD458D593C42684E66D7C5E4F4EC0312
                                                      SHA1:605E3855F2885272B45E61A5005190F5E79152AE
                                                      SHA-256:89AB0C7E984E074398B01ECC380631A5E60EF14E133221779745F11F4EEFE321
                                                      SHA-512:A179B6F104EFD05D05B679FD263ED06A28CE2020D740066838BFE32E402941A87C49A1D7D5559649DAC6C6D4C6DC47542C8EB71F789CE8D093737E251039A92F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/addtoonedrive/shortcutbadge_20.svg
                                                      Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="20" height="20" rx="4" fill="white"/>..<path d="M6 5H15M15 5V14M15 5L5 15" stroke="#0F6CBD" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>..<rect x="0.7" y="0.7" width="18.6" height="18.6" rx="3.3" stroke="#999897" stroke-width="1.4"/>..</svg>..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format, TrueType, length 15220, version 1.3277
                                                      Category:downloaded
                                                      Size (bytes):15220
                                                      Entropy (8bit):7.975302819463729
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E7BCC525C481E974D6C144584E15A411
                                                      SHA1:60A9F5A117DB6F058200E527866A265F118B1665
                                                      SHA-256:FDBAE494413C55F29D93DDD2F19DB4F533378CF7E9E4BF28BE60C72334EE11EE
                                                      SHA-512:E60D3329916CAC83C143BF554321CDE7E3BD317EF2263D8F5E7F600ACFA57C6C04652E1CCF02C4959C10E778CA2BEB2348C4F2E10A1242AD222117B3A4ED3D22
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/fluenthybridfont/odsp-next-icons-17-903c3406.woff
                                                      Preview:wOFF......;t......dD........................OS/2.......G...`0.s.cmap...P.........q.gasp................glyf......4...Ud.p..head..6....5...6K...hhea..6L.......$7.0"hmtx..6h...o....4..lloca..6...........\maxp..7........ ....name..7........O..R.post..;`....... ....x.c`.c......j.r...a&.f:..$...bdb..........+(08...U.....`u,...........x.c```f.`..F..x..1..,........%.b.../......./K....../[...r../..<...+.W.._E..}U.........c6T./..:.}9.....o....\_E..../.#T............].]...].].....pss{qsq.q..v...$..F.....m.U.............x..|.|.....h$.-.e.-[.%y.dIv..I...;....&!$......VvB $.@[......(..J.....W(..P^.Kl..;.d;....~.g{f.....{...s....!.Ny...B.......vF........}.[.N."..1./...7..v.{.5A..\t.[..X(...i.I(.WKNj.B..t1.2X _A9.aY.o\..6..)....P0.D..........u.....;V...F_.b6.32.^1...%......8..pxGg.x.c.y..c..~...y......=.6T....U..U.z...5...3b...G....D..O....'[h.d...72e.#.F....5.CU..V.:'V.C..H.)..J%>RO:."r5.O.%...&._..l@.w~...............8.W..<...XJ.......7.......a..j.ec'...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7948)
                                                      Category:downloaded
                                                      Size (bytes):16311
                                                      Entropy (8bit):5.379046769183182
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:88A075B940E36010A9C7449AA8319B05
                                                      SHA1:CDE3FD673D9ABA0C1EF3686590EE29CBF0EE37D3
                                                      SHA-256:2EF682D8A41DA10B784D3C9FA29794A25C4AC2F342A68A0AA8BE6EEC7B0C7F0C
                                                      SHA-512:57AC4B96FD09A48338A395F19B531D42CA230047BAF5FA65166065C5115F9167B056A0F2E8BEB659105C4F662B40937BED58A00459B7D23B5BE18C7B86F4ADB1
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/64.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[64],{1272:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(9),i=n(165);function r(e,t,n){if(e.ViewType&&e.Id){var r=i.a.isAppView(e),o=e.Hidden&&!r,s=n===a.a.pictureLibrary&&"2"===e.BaseViewId&&window.location.pathname.toLowerCase()!==e.ServerRelativeUrl.toLowerCase();if(t||!o&&!s){var c=new i.a(e);if(c.viewType)return c}}}}.,764:(e,t,n)=>{n.r(t),n.d(t,{handleViewsKeyDown:()=>w,handleViewsOnClick:()=>E});var a=n("tslib_826"),i=n("fui.lco_441"),r=n(12),o=n(686),s=n(362),c=n(1),d=(0,n(17).a)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("fui.lcoms"),n.e("odsp.util"),n.e("fui.core"),n.e("fui.co"),n.e("fui.lcom"),n.e("ondemand.resx"),n.e(272)]).then(n.bind(n,2035))];case 1:return[2,e.sent().ViewContextMenu]}})})}});function l(e){var t=e.portalHostManager,n=e.componentContainer,a=e.currentViewElement,i=e.view,r=e.contextualMenuI
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (15511)
                                                      Category:downloaded
                                                      Size (bytes):28504
                                                      Entropy (8bit):5.378042521776331
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:8DFA419230AF1F943A2423856D867AA0
                                                      SHA1:13A97F6790663AD6EDB076A403B2691FC792051F
                                                      SHA-256:4BA2DD6EC8B4E18C8DBE7C72F13D81DC62CCEDBAC92543E52CC2AF0014ABED85
                                                      SHA-512:ED8B1894BAF066006061F87295C7F7FBEC58E84900C7BF8601E44580EC4A9C7110D81BF602A34FCB31F7C24D88F5E015FF46C922F7423E8E105AF094FFDAA040
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/217.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[217],{1960:(e,t,n)=>{n.d(t,{a:()=>p});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.lcoms_349"),o=n("fui.lco_441"),s=n(1961);(0,n("fui.util_554").Bv)([{rawString:".commandButton_678519ef{font-size:14px;font-weight:inherit;line-height:100%}[dir=ltr] .commandButton_678519ef .spinner_678519ef{margin-left:10px}[dir=rtl] .commandButton_678519ef .spinner_678519ef{margin-right:10px}"}]);var c=n(952),d=n(956),l=n(1956),u=n(1964);function f(e){var t=e.items.filter(function(e){return e&&(!!e.shortcutProps||!!e.keytipProps)});return i.createElement(i.Fragment,null,t&&t.length>0&&t.map(function(e){var t=e.shortcutProps||e.keytipProps;return t&&t.keySequences.length>0&&e.onClick?i.createElement(u.a,{key:e.key,keySequences:t.keySequences,description:t.content,onExecute:e.onClick}):null}))}var p=(0,c.c)(function(e,t){var n=t.commands,c=t.direction,u=void 0===c?"horizontal":c,p=(0,a.l7)(t,["commands","direction"]);return(0,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:RIFF (little-endian) data, Web/P image
                                                      Category:downloaded
                                                      Size (bytes):47136
                                                      Entropy (8bit):7.993540910526829
                                                      Encrypted:true
                                                      SSDEEP:
                                                      MD5:6B8A7E8B419C5A36FB12A98266D0849D
                                                      SHA1:7CDA6611D700E1FFE0764C81B79225C1FD4C61A4
                                                      SHA-256:E91FEE23BCFAE78B7296D495ABF0358581632B33658231546C952A78547C3C08
                                                      SHA-512:1F9BDF6748EE8A7B234BBEE1016EF830A5C5257D58DF11019BBC926EF4CA293E23CDF857BB3E9AAAA98AED4801E77B63CD6BC1B13DB58E1A7987F992711C0437
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/emptyfolder/empty_filter_v3_dark.webp
                                                      Preview:RIFF....WEBPVP8X..............ALPH.z.....m.I...{K...U...".?.....W.^U...I{ .=.....Q(*(....5.ED...X..9,..5..'....^.14..$......m#I......A...X..3.H..u1.d.P...:@..R.n.z.f.33..*ku:/}.....@.6R..7.!a...#&.a..i....d.?.t."9..m....J*....{.3...==.23c.n.@*.RR...1..9f.R..#..l[U$..* Z..s...=..[.$K.$..N....[0@*3.xf...SG.-.........}.....m...q..:.H(.jV.xF.....a.O.+._.......<......k.*..,...!...m`...C...........?..8......../.@W...5.{..[.......;....:.*..q.......Q.R..A~.}Yk..^......D.......l02...sv.p+h.%~Cs...0.^.....LNj:.j.$_<..Oj...1t.Q.f.n.q..m.[.^}.z..Rh..{.Y.&..5.+...T.P.......V.?heJ..a~.............h...,.dX`..+p.~...q.@...^...F....b...........f.........j......?i..zE`v..Wse|..(.I$8.....&..9P~5EG.4.CG.l;5..C.&...%.p... ..((."..uB..[#.KE..RQ.F..,*.......\D).oW4...{...H..$..'.r.7./.'....1_...R.)..h...h.....UX3..../...D[ei.I..8......T<_.r...7.z..N._..B.Bs..zN.(......d.J@r.......~.S..U*p..w^i....Y..."....%...H...A.l.x|U..WY..6.......:.....M/P.Z..0...pP5P
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1938)
                                                      Category:downloaded
                                                      Size (bytes):1943
                                                      Entropy (8bit):5.164363399289762
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:081EB7E3854542915EB8A31DF7E224EE
                                                      SHA1:2ABEAC766D42E0BE2052898A49E701CFE0AC5C38
                                                      SHA-256:A903E694D61786240F1159D2F68D0C1A03201D850014695BBCD8A17868F780E1
                                                      SHA-512:1EB4F5D9BE91C9F3C8B9F5FE870E782AB9D7BB211A5AC68D963FFF987F17326D0741D44306AC50DE070B72598FA1D9BA825B0A937982F8CA07B024CAB793CA6A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/270.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[270],{1946:(e,t,n)=>{n.r(t),n.d(t,{stagingListItemHelperKey:()=>p});var a=n("odsp.util_118"),i=n(147),r=n(192),o=n(20),s=n("tslib_826"),c=n(132),d=n(241),l={};function u(e,t){var n;(0,d.b)(e,t);var a=l[e]=(null!==(n=l[e])&&void 0!==n?n:-1)+1;return t.ID="".concat(e,"-").concat(a),t}var f=function(){function e(e){this._stagedItemKeySet=new Set,this._getItemKey=e.getItemKey,this._listItemStore=e.listItemStore,this._getListItemProvider=e.getListItemProvider}return e.prototype.getStagedItemKeys=function(){return Array.from(this._stagedItemKeySet)},e.prototype.stage=function(e,t,n){for(var a=[],i=0,r=n;i<r.length;i++){var o=r[i];o=u(t,o);var s=this._getItemKey(o);a.push(s),this._stagedItemKeySet.add(s)}return this._listItemStore.addNewItems(e,n),a},e.prototype.unstage=function(e,t){void 0===t&&(t=this.getStagedItemKeys());for(var n=0,a=t;n<a.length;n++){var i=a[n];this._stagedItemKeySet.delete(i)}this._listItemSto
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (13893)
                                                      Category:downloaded
                                                      Size (bytes):457543
                                                      Entropy (8bit):5.419176460373432
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:15D325643A317AA39E7FDB4D9D17B9A5
                                                      SHA1:03BE78875AED9DC1BFF7BABB606EA95EC01092E8
                                                      SHA-256:34C5705FB3A34E2ADEFF8DEC17DEFF6AAA3FEE3A07841F441463D73CE96A17D6
                                                      SHA-512:159543DC512CDDCC13A8BFBA6002FAD7A43F39B8A1E6905CED70FC1D32CE6115E8CAF25745F058A80728AEA15B4E098A7FD5915352DDFA4EA518A44C20F75F71
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.005/spserviceworker.js
                                                      Preview:/*! For license information please see spserviceworker.js.LICENSE.txt */.(()=>{var e=[(e,t,n)=>{"use strict";n.d(t,{a:()=>a,b:()=>o,c:()=>c,d:()=>s,e:()=>i,f:()=>h,g:()=>r,h:()=>f,i:()=>d,j:()=>u,k:()=>l,l:()=>_,m:()=>p,n:()=>m});const a=self.location.protocol+"//"+self.location.host,i=new URL(self.location.href),r=i.searchParams.get("userId"),o={NavigationPreload:"Service-Worker-Navigation-Preload",ApplicationId:"X-Service-Worker-Application-Id",InPlaceNav:"X-Service-Worker-In-Place-Nav",NavPrefetch:"X-RequestPrefetchLink",LkgPrefetch:"X-RequestPrefetchData",FromServiceWorker:"X-From-Service-Worker",SyntheticNavigation:"X-Service-Worker-Synthetic",PrefetchAndCoalesce:"X-Service-Worker-Prefetch-And-Coalesce",Coalesced:"X-Service-Worker-Coalesced",PrefetchStart:"X-Service-Worker-Prefetch-Start"},s=`${a}/sw-loopback/`,c="/_api/sw-loopback/",d={active:!1},l={active:!1},u={active:!1},f={active:!1},p={active:!1},m={active:!1},_={active:!1},h="true"===i.searchParams.get("siteConfigRace")}.,(
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format, TrueType, length 17244, version 1.3277
                                                      Category:downloaded
                                                      Size (bytes):17244
                                                      Entropy (8bit):7.979023151038211
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:BDCA8975E1FE2DCEF3B834C9510267D7
                                                      SHA1:D3F8FB0155382FD183CDC2AB2E393199FDD4D5D4
                                                      SHA-256:30C647AB8B99D6786331EB6E8AC632CFCCA854EF746250347320EE28931B647D
                                                      SHA-512:CA60D09E0A6F4F52D5C384567D0557F0B405BD3710F3D4534D953C8FB646D60DF6DFAE4456C4F91128A8C45722AE541B55011123F0E38F5B7D61199CB3754B95
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/fluenthybridfont/odsp-next-icons-7-ab34c325.woff
                                                      Preview:wOFF......C\.......p........................OS/2.......G...`0.i.cmap...P............gasp................glyf......;&..t.n..Yhead..>....5...6#.hhea..>L.......$....hmtx..>h...V........loca..>...........fmaxp..?........ .w.4name..?........O..R.post..CH....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......7..=.x...;H.p....5.H.....Y.)d...Xz...IQK.E$*.E.."(.)......a."D.J..&..TCA..;H..>..k..9...,.8.mn5C....[ .......u...w...V."*Q..T.JU.U.Z.^.uI....jT....V.S....S]z....'}..5.o.....IMkF.4.eK..l.,.}.n!..v..e[....v.....Y.UD...|E..]..[1.....u./.|.4.........wh.../b..=.|L....|e.Q....X`.w...s.1H?.xI/.....}...N:h...<d..4.~...q.JnSN.%D(......(9ds.0g9C.t...i....$......d.......#.......9.................x..}.x........$...hD!....A..l.(..z!EY.M...-.i.[r...+.q,En...D....s..q.R...Nl..9..E..........-......y.................^...^.5..;'9.y..d...;.......:.......f-..~_.V.pC;.....H;............-<.Z.....n..].;P.`5.....l..a;.E..?......>.x....`..._]
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (45034)
                                                      Category:dropped
                                                      Size (bytes):45035
                                                      Entropy (8bit):5.400557193761079
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C4D5335B2B69C6998EE34F5F7B3E246F
                                                      SHA1:AF0AE01ECCEE153877976D5C7D6500AA9C380B60
                                                      SHA-256:7EDA47B0C02C44BDAA43A5B14857F1257DDBD620B0397C32AA3AE8BAF769AB55
                                                      SHA-512:1C62C5D29C56848C258701F2E6B39E2152A3CACEB2C96F19ADB8542FDCC233F42BD0FAE9D03C8EA04F6B4490D0B69FD24F62B6D18A14A31D87E24906CFC88C58
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);function g(p){St(u,o,c,g,_,"next",p)}function _(p){St(u,o,c,g,_,"throw",p)}g(void 0)})}}function P(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):P(e,r)}function Oe(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Ce(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Oe(e,c,a[c])})}return e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4186)
                                                      Category:downloaded
                                                      Size (bytes):4191
                                                      Entropy (8bit):5.207198698883209
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D2E6483A7D3569A2524F6035AF91D7D8
                                                      SHA1:150910350337816077D9E1D0FD785CCE7C5DA65C
                                                      SHA-256:3794C3B0D0CEA980B0069543EADE59368207DB52B98AAB88F8C777AB283E4D90
                                                      SHA-512:654353B043C71FFD4E030596AA46442BA3216ADD641F642449B01206C4BD257898076B0ECF387B23757C370318C3BD4A649F17B2112634083283181A044A34D1
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/streamWebApp.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[91752],{447899:(e,t,n)=>{n.r(t),n.d(t,{createStreamWebApp:()=>_,loadMtcManager:()=>f.s,onePlayerVersion:()=>l._,prefetchManifest:()=>p.g,prefetchManifestLite:()=>p.H,prewarmResources:()=>u.G,stringToMediaVisibility:()=>m.r});var a=n(295610),i=n(82999),r=n(782849),o=n(73413),s=function(e){function t(t,n){var a=e.call(this,t)||this;return a.getStreamWebAppPlugins=n,a.isRemoveHelpPluginFromSWAEnabled=!!a.featureConfiguration.settings.getSetting("isRemoveHelpPluginFromSWAEnabled","boolean"),a.onResize=function(){var e;a.navigationButtonStyle.value=c(!!(null===(e=a.options.hostPluginUiOptions)||void 0===e?void 0:e.isSidePanelEnabled)),a.updateNavigationContainerStyle()},a.updateNavigationContainerStyle=function(){a.navigationContainerDiv&&(a.navigationContainerDiv.className=a.ui.navigationPanelShown.value?a.navigationContainerDiv.className="swa-navigation-container-open":a.navigationContainerDiv.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (18796)
                                                      Category:dropped
                                                      Size (bytes):61070
                                                      Entropy (8bit):5.043128058855696
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C3000ACAA47A082A8AFF97ED580A6266
                                                      SHA1:C75B332D541EE276C9BCEDE07A2140B700FBDD53
                                                      SHA-256:B880FEC8A28BD7F4FA163A421A34FF833C3D355FB4C5E5A02930D5525981FDFF
                                                      SHA-512:D558A4BF9B1510C902EA596DA4343405A05271CF57CDE125C619FC554EB5992B8F43B3A7D447A74E00BA9C86182D8BE5E6C90278E24716ECA3EE9C7414EB7B3C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{1038:function(e){e.exports=JSON.parse('{"d":"Copilot","e":"Show Copilot actions for selected items","j":"Summarize","l":"Summarize \\u0022{0}\\u0022","k":"Summarize these files","b":"Compare files","c":"Compare the differences between these files and put them in a table view","f":"Create an FAQ","g":"Create an FAQ from \\u0022{0}\\u0022","a":"Ask a question","n":"Get insights on multiple files with Copilot","m":"Quickly summarize, compare, and get answers from multiple files without opening them.","i":"Summarize files","h":"Got it"}')}.,567:function(e){e.exports=JSON.parse('{"a":"Show Copilot actions for this item"}')}.,814:function(e){e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1844:function(e){e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,286:function(e){e.exports=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 64 x 79, 8-bit/color RGB, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):61
                                                      Entropy (8bit):4.035372245524405
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:762265707B0BB2AF1264A0DB83D56239
                                                      SHA1:49D7D34B46156240515993F00F54126CDB77AA87
                                                      SHA-256:32FBC207B6DAD39FF6DD970C86EBD9E83374D36AFA31C3D402B07E96ADF466F1
                                                      SHA-512:F81C8B7859A6E8870FA80CE724FE4BCB72C676767705FC51ABDFB9A96F8CF77AD9BAD6FCF6CBE60133092F671499C08F6DE59854871450F3267320B41CCE8C4D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8b9f30659afc7c6f/1724794503644/_cq46onKZcrLZph
                                                      Preview:.PNG........IHDR...@...O......]T\....IDAT.....$.....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (8692)
                                                      Category:downloaded
                                                      Size (bytes):14064
                                                      Entropy (8bit):5.413007495043749
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:8AF53C9BA2A232BA473F3DBCA2E2F802
                                                      SHA1:E7A2BC05DB8E7ECEF019D3E557333B8222A2D73F
                                                      SHA-256:A662AB33A4A3437B3E32655E5D59A25060F4D57A459CFECA0420D8A354553D43
                                                      SHA-512:E3FC1F7CA98786064B6B442C8624AF3C179D79AE8D5E845EFC0461CE3F40255CF72ACACFE2E0A820775F6A5505F52BC7E4DBD80FFBD074C9E78EF86B75286148
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/37636.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[37636],{790599:(e,t,n)=>{n.d(t,{k:()=>d});var a=n(408156),i=n(868698),r=n(369545),o=n(671433);const s=(0,r.s)({root:{mc9l5x:"f1w7gpdv",Bg96gwp:"fez10in",ycbfsm:"fg4l7m0"},rtl:{Bz10aip:"f13rod7r"}},{d:[".f1w7gpdv{display:inline;}",".fez10in{line-height:0;}",".f13rod7r{-webkit-transform:scaleX(-1);-moz-transform:scaleX(-1);-ms-transform:scaleX(-1);transform:scaleX(-1);}"],t:["@media (forced-colors: active){.fg4l7m0{forced-color-adjust:auto;}}"]}),c=(e,t)=>{const{title:n,primaryFill:a="currentColor",...r}=e,c={...r,title:void 0,fill:a},d=s(),l=(0,i.a)();return c.className=(0,o.z)(d.root,(null==t?void 0:t.flipInRtl)&&"rtl"===(null==l?void 0:l.textDirection)&&d.rtl,c.className),n&&(c["aria-label"]=n),c["aria-label"]||c["aria-labelledby"]?c.role="img":c["aria-hidden"]=!0,c},d=(e,t,n,i)=>{const r="1em"===t?"20":t,o=a.forwardRef((e,o)=>{const s={...c(e,{flipInRtl:null==i?void 0:i.flipInRtl}),ref:o,w
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (42754)
                                                      Category:downloaded
                                                      Size (bytes):42785
                                                      Entropy (8bit):5.258617393679372
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A5DECD0AB484C08D2AB542002F5C356B
                                                      SHA1:2F976492140E72B58EEB949F0CE9F02A871E754C
                                                      SHA-256:3BD6E809892F0BEBA55B8C7E5AF73BABEE1545332A5B1434F0F6EF4AB343C9DB
                                                      SHA-512:2EEE89C489867DB90E63969C51C57D510DA0E0EE35158D077F038E25837CEDB428989F231EDB6CD55B8C9F7DB6AAA2179EF2C1C86F3620DC4DD898710667B9CF
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp.utilities/odsp.util-2d58ae90.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.util"],{"odsp.util_118":function(e,t,n){function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.d(t,{S7:function(){return gt},vh:function(){return vt},UV:function(){return Ke},EI:function(){return Ke},Bj:function(){return zt},k0:function(){return Je},us:function(){return $e},Z3:function(){return Ze},t_:function(){return yt},Kh:function(){return Ve},JW:function(){return Y},bJ:function(){return _},c2:function(){return Q},rx:function(){return m},m2:function(){return Ct},g8:function(){return q},Yv:function(){return p},et:function(){return r},_Q:function(){return Kt},z8:function(){return Pt},K9:function(){return T},HW:function(){return T},Q6:function(){return at},bL:function(){return un},bx:function(){return St},fP:function(){return Dt},k:function(){return xt},cX:function(){retu
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):682
                                                      Entropy (8bit):4.849297734990448
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:EB9B9836D41E761A94DE4C9A48780F28
                                                      SHA1:275F09F5F87854676CDDEF033D99B5B0371FB51D
                                                      SHA-256:3D2C1F9C959C97C75F339FF4C109D08B943B1197CC7F4B0F7CC587BFAE2FA603
                                                      SHA-512:EBE94F9372E8FEDC93DA7D070E4F6113D9D0F6DD6DB8A71C1A55326FA9F11A4FF8AFAE9CEF1EA7A5FFE8D9EB5FC727C70D1B4A3C7A7172CA8FC3F22B1C4F6FD8
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/addtoonedrive/shortcutbadge_16.svg
                                                      Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="16" height="16" rx="3.5" fill="white"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M4.5 5.125C4.15482 5.125 3.875 4.84518 3.875 4.5C3.875 4.15482 4.15482 3.875 4.5 3.875H11.5C11.8452 3.875 12.125 4.15482 12.125 4.5V11.5C12.125 11.8452 11.8452 12.125 11.5 12.125C11.1548 12.125 10.875 11.8452 10.875 11.5V6.00888L4.94194 11.9419C4.69786 12.186 4.30214 12.186 4.05806 11.9419C3.81398 11.6979 3.81398 11.3021 4.05806 11.0581L9.99112 5.125H4.5Z" fill="#0F6CBD"/>..<rect x="0.6" y="0.6" width="14.8" height="14.8" rx="2.9" stroke="#979695" stroke-width="1.2"/>..</svg>..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (9920)
                                                      Category:downloaded
                                                      Size (bytes):17780
                                                      Entropy (8bit):5.402814191830005
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:32C5F7E7ADE860A45E0AF146FA0F02A1
                                                      SHA1:40A954D64376EC008CFC491B336B9A2F6CAA9644
                                                      SHA-256:5C26ABF7F2ABEBC0DC1A0434686971C896FCB0664C63C0E6308F1F3451326194
                                                      SHA-512:D91DFEED7A2311EEF8E00CFBD40A47D704FB772605306E5E3913410A8757AC724CB544F1676F77A1B3E6A96C306DF9365A3CCE1247599E0CAD943F0745BB971A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/odblightspeedwebpack/1388.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1388],{2803:function(e,t,n){n.d(t,{a:function(){return f}});var a=n("tslib_826"),i=n("react-lib"),r=n(32),o=n(3010),s=n(463),c=n(150),d=n(136),l={beakWidth:16,gapSpace:0,setInitialFocus:!0,doNotLayer:!1,directionalHint:c.a.rightCenter},u=(0,r.a)(),f=i.forwardRef(function(e,t){var n=i.useRef(null),r=(0,d.a)(n,t),c=e.calloutProps,f=e.targetElement,p=e.onDismiss,m=e.hasCloseButton,_=void 0===m?e.hasCloseIcon:m,h=e.isWide,b=e.styles,g=e.theme,v=e.target,y=i.useMemo(function(){return(0,a.W_)((0,a.W_)((0,a.W_)({},l),c),{theme:g})},[c,g]),S=u(b,{theme:g,isWide:h,calloutProps:y,hasCloseButton:_}),D=S.subComponentStyles?S.subComponentStyles.callout:void 0;return function(e,t){i.useImperativeHandle(e,function(){return{focus:function(){var e;return null===(e=t.current)||void 0===e?void 0:e.focus()}}},[t])}(e.componentRef,n),i.createElement(s.a,(0,a.W_)({target:v||f,onDismiss:p},y,{className:S.root,styles:D,hideOverflow:
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:RIFF (little-endian) data, Web/P image
                                                      Category:downloaded
                                                      Size (bytes):34268
                                                      Entropy (8bit):7.950792855146962
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1666AAC9E890DBFA52233EE9DBAC7016
                                                      SHA1:8CBF47E86BCF022D8675A0346EB429F12D9C8285
                                                      SHA-256:BFE9F48B1C1C0A4D93329F3399F4DE41AE5CA780CE4E5FCA7BE168CAFEE394E1
                                                      SHA-512:85B940782FD5607168AB3F41503708FFCA3CDCE1AB953D9F4692B4B15172D296E96598888F6A9F2E79E2C3052A68268C71B02036C05AED0FD6F3C9DAE01E5440
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/emptyfolder/empty_meeting_v3.webp
                                                      Preview:RIFF...WEBPVP8X..............ALPH._.....m.H....z.....~4.I.'6Y..W .nf...6.@.`..m.mK.T."*......LI.f..s.....=....(...*...o..Z{...;w..).....m.:In.....ipY..[hvb9f;..2.........ar$sHr.....PS...P.3..=....._.........._.....u..(.......M..6..%....\......3..%......`a]d..f...B...|...4Y..l..EZ....W.....f..W.E-4..].!..nZ.#kM.]Z.i.]Z.4.Y.F..dw...&.iM..5.vi.e....vm...VZ$.2.Lw...e.Y.i-.uY.fM.uY.LL...z0.M.&..f-#..,.e..5]..%..flfl.P.HZ44.7..3omh4.1..<l..mLFCk.o4Og...h.c..5.$.`3Nf.G.D.w ...`1]......z0zj.h.,.#..k]..tY7.J !/.....m...DPeQ.#....HI3cg{p.....m....].....s.......h>2.. ....}.'.......ab.."&@ED...Qi...............m,.'..t..............).....TP.(..n...z=.n.....o.yc..,....v..0..%=..D..lAPQA..Q.!.(f.,F.....2\Z...4.A..i...<..hZ..6Z...e..v?..m....2...P..A......d.4.\.b......k.t..#.di.=.M#.X7.2..H...U.lK......FDQ.A<"m.."..A..2..a-kbYnG.....F.6..Z.0a..Z&.#.e.!Iv..;....... ...@@...A.C...H.K5.%k..M.....9N..B[m.I.....]F...'.6.[.b..4Vg#.......2A'HB.N.4LD.|... . ..C
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (52717)
                                                      Category:dropped
                                                      Size (bytes):251802
                                                      Entropy (8bit):5.308676419155587
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B3EC6CB8E3313F107FC71AE023CB8DB6
                                                      SHA1:5F954B1372E7A1C57C161E435B0D6DB600800731
                                                      SHA-256:A7443475F3147843C5FC388051CC7C72EF9B46F46CE8360BFECEA5B288D45F8C
                                                      SHA-512:3DBCB61154FF105F66B70EAA00694BC857D45F3640762764A94203CF683A1F1EC323CCCFA780AEC846272F1994620275F70B60DE4F601172019318C7D8F76E6A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[159],{2738:function(e,t,n){"use strict";n.d(t,{a:function(){return h}});var a=n(37),i=n("tslib_826"),r=n("react-lib"),o=n(32),s=n(140),c=(0,o.a)(),d=function(e){function t(t){var n=e.call(this,t)||this;n._onRenderProgress=function(e){var t=n.props,a=t.ariaLabel,i=t.ariaValueText,o=t.barHeight,s=t.className,d=t.description,l=t.label,u=void 0===l?n.props.title:l,f=t.styles,p=t.theme,m="number"==typeof n.props.percentComplete?Math.min(100,Math.max(0,100*n.props.percentComplete)):void 0,_=c(f,{theme:p,className:s,barHeight:o,indeterminate:void 0===m}),h={width:void 0!==m?m+"%":void 0,transition:void 0!==m&&m<.01?"none":void 0},b=void 0!==m?0:void 0,g=void 0!==m?100:void 0,v=void 0!==m?Math.floor(m):void 0;return r.createElement("div",{className:_.itemProgress},r.createElement("div",{className:_.progressTrack}),r.createElement("div",{className:_.progressBar,style:h,role:"progressbar","aria-describedby":d?n._descriptionId:void
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:XML 1.0 document, ASCII text, with very long lines (443), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):443
                                                      Entropy (8bit):4.920679566192411
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E0A40795A3DCFC0FF6E3060AE42B4139
                                                      SHA1:103AA9D566CE73524F15E89C792BFE2E59EB6512
                                                      SHA-256:84DFB688C8655E3A75E462F66F5A316E29F5DE5AE8D785822F8E4F9BFB6B79F5
                                                      SHA-512:C8A8BC4317E8BEA6513F0C33AD94D97E2D60BE9DAB1EA2FDE301B1007E7D866C39D9FACAC4EC2A3CFFF7CF7FC4F3E49C52B39BCE42E673F7F94D853B051667CE
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:<?xml version="1.0" encoding="utf-8"?><m:error xmlns:m="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata"><m:code>-1, Microsoft.SharePoint.Client.ClientServiceException</m:code><m:message xml:lang="en-US">The HTTP method 'GET' cannot be used to access the resource 'RenderListDataAsStream'. The operation type of the resource is specified as 'Default'. Please use correct HTTP method to invoke the resource.</m:message></m:error>
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (29435)
                                                      Category:dropped
                                                      Size (bytes):35472
                                                      Entropy (8bit):5.32354999874065
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:36A873B72E33D490ECA615F8D20668ED
                                                      SHA1:222BADF99F6A1073E785FA9CDF39C386AECC5149
                                                      SHA-256:829A8E4A1C6BAB7DE2D5E62B57EEBBA787009BAE445B2E702A4FFAEA06875B9F
                                                      SHA-512:E666B22F2680A2FB04C73D235F01A977D45AA5EB62395758AD7006145924F0FE70D17EF64942AA5903AB9D937DD7E787A32889DDE6D76C26102CF7CD8316B3AE
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[46],{7701:function(e,t,n){n.d(t,{a:function(){return F},b:function(){return H}});var a=n("tslib_826"),i=n(3209),r=n(220),o=n(495),s=n(888),c=n(2774),d=n(4020),l=n(3211),u=n(3212),f=n(3142),p=n(2854),m=n(3060),_=n(3213),h=n(3458),b=n(3214),g=n(325),v=n(263),y=n(3703),S=n(2731),D=n(53),I=n(1749),x=n("odsp.util_118"),C=n(1762),O=n(3141),w=n(267),E=n(3059),A=!x.HW.isActivated("48d0bf6b-2e41-42a8-a3a3-e8d2ef405dbb","7/14/2022","better error handling"),L=x.HW.isActivated("3e85cd31-2807-44c1-96bf-35f08619ec11","1/31/2023","Fix for not appending navId to SPL link"),k=x.HW.isActivated("edb05947-5f5b-47a0-91ef-ddc0cef4e7a1","07/03/2024","sbarrameda: fix to use loginName if userId is undefined"),M=x.HW.isActivated("46a06a91-966f-47f1-af68-09d8b3864e12","07/03/2023","Override navId with navIdSendLinkOverride")||x.IT.isFeatureEnabled({ECS:1107386}),P=x.HW.isActivated("62a4337e-d21e-407b-b2ef-2163777d20b8","12/19/2022","Li
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2368)
                                                      Category:dropped
                                                      Size (bytes):2373
                                                      Entropy (8bit):5.206586725455591
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7DF6DAD73A1FDD2A67FE1B7FFB0BF1EB
                                                      SHA1:7E7B28299099CD1CA20B5DA1BA611AD6701FBC0E
                                                      SHA-256:E6E419883EF867A8B4E06D92ED1F6E586123FCAE60E520774FD6BBF0BF328330
                                                      SHA-512:B88D2DC03D47AC0DB196FC1615E6917AF3838DA8F62157EFCA2D4788ADC631F5B9724754B65EAF81D7D9B6A9AD070B838F090A3D32CC346675B0FFCBC388BDC9
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1829],{6447:function(e,t,n){n.r(t),n.d(t,{PdfSaveHelper:function(){return l},resourceKey:function(){return u}});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(1154),o=n(8041),s=n(593),c=n(4670),d=n(325),l=function(){function e(e,t){void 0===e&&(e={});var n=t.vroomDataRequestor,a=t.saveExecutor,i=t.identityDataSource;this._vroomDataRequestor=n,this._saveExecutor=a,this._identityDataSource=i}return e.prototype.getItemCurrentVersion=function(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,i,r,o;return(0,a.qr)(this,function(a){switch(a.label){case 0:return n=void 0,i="/drive/items/".concat(e.itemId,"/versions?$select=id"),(0,c.m)()||!e.graph?[3,2]:(r=(0,d.e)(t),[4,this._identityDataSource.getSharePointToken(r)]);case 1:n=a.sent(),i="/drives/".concat(e.graph.driveId,"/items/").concat(e.itemId,"/versions?$select=id"),a.label=2;case 2:return[4,this._vroomDataRequestor.send({accessToken:n,apiName:"versions",pa
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:RIFF (little-endian) data, Web/P image
                                                      Category:downloaded
                                                      Size (bytes):22282
                                                      Entropy (8bit):7.987867000618429
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DA7EF08CA0DC4552CE4498AFBCCD473A
                                                      SHA1:C22C096A78818689272E8D4D0D94A31BBB1AF5DF
                                                      SHA-256:C958FEC1BEB0AD85C367CC63C7BAA2138789061A7FECF4AF0902BB8DD7C51701
                                                      SHA-512:B5185328E445C2BDD373BA66080942AA010869BD28911B2EB1359917517C62A1D95747B7F2DE671864E6F560E4FD7FABD8B966CBA6B37E264E649D57F55A0782
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/emptyfolder/empty_recent_v3_dark.webp
                                                      Preview:RIFF.W..WEBPVP8X..............ALPH.......m.H...<...c....O....xP....H.N...$.$.X7.J..hRAf..d...7.w-GA.6L.....!"& ..`..:.*,.....o...HES.....y..l.mg.........q......]..efFG.....5..s...}^.K....In.fIQ.xh....#..v$.$.T.....B.0.Q...*.#..d.a.&A.....|..$.....!;..=..sN.9.n6..~.m.m.m.~..d..9g<]...z<.'.'S.."..m+q+.Qq......o.....l.c........?..:...z<L8......?%.`.U.~..A..}..........WR.=(.;.F...j.N...N.9#5..VR.k.0...;...P@I...b`.Hw..*.......Y..9.:*.u....B...E....4Y...r....u.ze..SC....kU...o.:...b_...J$!...6z..k.A....[v.L.O...\4.mg.v*.Q..3......z.2U..L:).f9@...d...'..."..I..EI..1..#d.]...G....C.&.8v.[.xJfoVg.^.....t..w.l.+C...Wh...C..F.MTj.U.^.P9.y...)..Zm.....7.]Q3..6\IDiQR.,.:".H.x.'..X.-.9.P...p...,P...BW%^Z.s(....=....].8..Q.......$.J...k..[g\...p.B...'""....a..P...Ed..J..`..lAX...r,yHN."....iDA.1..i..y..Y=...T...a.....)t......V..v.I.... ...b5.".bElAy.C(C9O..........1.!....j4.T[....I.e.^.."h0OSP...H*...4C.b..........$..V.]....ea....Z..h.........3......V.I
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (13520)
                                                      Category:downloaded
                                                      Size (bytes):17003
                                                      Entropy (8bit):5.5209957841495
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:FE70DB957F02CC729FCAE2C733E4A9C5
                                                      SHA1:AC67FFD40287349D032827A9D83356B5534B166E
                                                      SHA-256:9030F5E71D501F63AB2F5D4265FF4E97BE7E51715298C80E0F69F4BC1599EE0B
                                                      SHA-512:55E4B4745D8EF17822FC1D1ACACD981FB790A490B30D97182EF235AF31A015E2D8E1FED7B9FF3030A0D9DD6A1837AA87B6DB1EC0FD8DD4A4FE52523BECDB717C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/44814.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[44814],{978458:(e,t,n)=>{n.d(t,{k:()=>r});var a=n(408156);const i=a.createContext(void 0);function r(e,t){return function(e,t,n){if(!e)return t;t={...t};const{generatedControlId:a,hintId:i,labelFor:r,labelId:o,required:s,validationMessageId:c,validationState:d}=e;var l,u,f,p,m,_,h,b,g,v,y,S,D;return a&&(null!==(u=(l=t).id)&&void 0!==u||(l.id=a)),!o||(null==n?void 0:n.supportsLabelFor)&&r===t.id||null!==(m=(f=t)[p="aria-labelledby"])&&void 0!==m||(f[p]=o),(c||i)&&(t["aria-describedby"]=[c,i,null==t?void 0:t["aria-describedby"]].filter(Boolean).join(" ")),"error"===d&&(null!==(h=(_=t)["aria-invalid"])&&void 0!==h||(_["aria-invalid"]=!0)),s&&((null==n?void 0:n.supportsRequired)?null!==(y=(v=t).required)&&void 0!==y||(v.required=!0):null!==(D=(S=t)["aria-required"])&&void 0!==D||(S["aria-required"]=!0)),(null==n?void 0:n.supportsSize)&&(null!==(g=(b=t).size)&&void 0!==g||(b.size=e.size)),t}(a.us
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (17566)
                                                      Category:downloaded
                                                      Size (bytes):39374
                                                      Entropy (8bit):5.540598307319364
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0075D3D9208506991F5B7FF5AC38E998
                                                      SHA1:CBD6A7C9344D66C9CF8F7E0A7E3467CFDFE94882
                                                      SHA-256:56434B201A508A4AA514A72B15153CBAE0E51BF58D8B348E1763D6020DE3D5F4
                                                      SHA-512:97031F68365929EB88A910C39A38D228F11FC69C8C5E79C0AF89ECBECAAD0C071B41BFAD37A150BCF2BC4C317FB62661A5F4D44ED9BDF9D8A574E6F12E0A4F47
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/@ms/stream-bundle/chunks/14727.js
                                                      Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[14727],{738280:(e,t,n)=>{n.d(t,{V:()=>r});var a,i=/^data:((?:\w+\/(?:(?!;).)+)?)((?:;[\w\W]*?[^;])*),(.+)$/;!function(e){e[e.absolute=0]="absolute",e[e.relative=1]="relative",e[e.serverRelative=2]="serverRelative",e[e.dataUrl=3]="dataUrl"}(a||(a={}));var r=function(e,t){var n;void 0===e&&(e="");var r=null!==(n=null==t?void 0:t.allowDataUrl)&&void 0!==n&&n,o=e.indexOf("//"),s=e.indexOf("/"),c=o>-1&&o<=s?o+"//".length:-1,d=function(e,t){if(t>-1){var n=e.indexOf("/",t);return n>-1?e.slice(0,n):e}return""}(e,c),l=d&&d.slice(c),u=e.slice(d.length),f=d?a.absolute:r&&i.test(e)?a.dataUrl:"/"===u[0]?a.serverRelative:a.relative,p=u.split("/");this.authority=d,this.domain=l,this.format=f,this.path=u,this.segments=p,this.value=e}}.,193874:(e,t,n)=>{n.d(t,{$r:()=>p,AT:()=>s,B_:()=>_,GX:()=>u,Jk:()=>b,LY:()=>h,PN:()=>l,Rv:()=>S,Ve:()=>d,aP:()=>c,bJ:()=>D,cq:()=>g,dW:()=>m,gp:()=>v,it:()=>r,ne:()=>o,uV:()=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):9278
                                                      Entropy (8bit):4.600246158513827
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C711D55F5C2D3A41FD6A449CF44F5CED
                                                      SHA1:4FAFFF42F90AC7D2A4CCD99865CC8C188D6A9B09
                                                      SHA-256:EB50CA4BF56D418B745AD1C77A8B54B2138FB87A0A219E464EAE8CED4C949C87
                                                      SHA-512:9D97883DA54F78C683F2B1CAA8CDDF56D4F048CB287CDD2AC4691C553A15643CA1BE0CB06BCCEB54C319ACB7C52BC120E169A832FC1F660652ADC6B447068961
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-d3ce1c23/images/emptyfolder/empty_sharedwithme.svg
                                                      Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><linearGradient id="linear-gradient" x1="94.855" y1="105.776" x2="94.855" y2="60.312" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient><linearGradient id="linear-gradient-2" x1="78.418" y1="193.452" x2="112.154" y2="135.018" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.581" stop-color="#fed494"/></linearGradient><radialGradient id="radial-gradient" cx="798.044" cy="19.099" r="19.648" gradientTransform="matrix(0.998, 0.068, -0.069, 1.006, -705.89, 6.156)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1247)
                                                      Category:downloaded
                                                      Size (bytes):2467
                                                      Entropy (8bit):5.31151386211106
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:AC9B5A252C28BC5475FD2B3418827112
                                                      SHA1:CD751D0D75CDBCC85D2FE36C575C34B967E47CC8
                                                      SHA-256:81522A3493DFB65714FF985E30F240AF24EB9C43826E62608C9AF13403E144F3
                                                      SHA-512:3BFB0F5A569914E0F5FA547C26418E5335011CCC157AAB17E509A558692C587732B34A2A8E19E47B4A88403646B7FEAB60688F550B90E6C5F892929C68BD91F2
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-16.003/listsenterprise/90.js
                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[90],{1234:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_118"),i=new a.hK({name:"ItemLikeRatingDataSource.key",loader:new a.vh(function(){return n.e(208).then(n.bind(n,1623)).then(function(e){return e.resourceKey})})})}.,1712:(e,t,n)=>{n.d(t,{a:()=>d});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(1234),o=n(4),s=n(20),c=n(6),d=new i.hK({name:"rateCommand",factory:{dependencies:{pageContext:o.a,getDataSource:r.a.async.lazy,listItemStore:s.a},create:function(e){var t=e.pageContext,n=e.getDataSource,i=e.listItemStore;return{instance:function(e,r,o){return(0,a.Zd)(this,void 0,void 0,function(){var s,d,l,u,f,p,m,_,h;return(0,a.qr)(this,function(b){switch(b.label){case 0:return[4,n()];case 1:return s=b.sent(),(0,c.ib)()?[3,3]:[4,s.setRating(e,t.listId,r)];case 2:return b.sent(),[3,4];case 3:s.setRating(e,t.listId,r),b.label=4;case 4:return o?[4,o()]:[3,6];case 5:b.sent(),b.label=6;case 6:if(d=i.getItemKey({ID:e}),!(
                                                      No static file info