Edit tour

Windows Analysis Report
https://teams.microsoft.com/v2/?meetingjoin=true#/l/meetup-join/19:d81bd4fe28f34d95aa8b764f4b9a7d05@thread.skype/1718003117882?context={"Tid"%3a"a9633fc0-aacc-4105-90b2-398485636c5d"%2c"Oid"%3a"847e53e2-7c4e-45e0-82dc-4253ff7c582b"}&anon=true&deeplinkId=56e387e7-5cc9-4bf4-b9e7-bf

Overview

General Information

Sample URL:https://teams.microsoft.com/v2/?meetingjoin=true#/l/meetup-join/19:d81bd4fe28f34d95aa8b764f4b9a7d05@thread.skype/1718003117882?context={"Tid"%3a"a9633fc0-aacc-4105-90b2-398485636c5d"%2c"Oi
Analysis ID:1455024
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL
HTTP GET or POST without a user agent
Stores files to the Windows start menu directory
URL contains potential PII (phishing indication)
Uses insecure TLS / SSL version for HTTPS connection

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3224 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2208,i,9057244393216316232,7462036577190797063,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teams.microsoft.com/v2/?meetingjoin=true#/l/meetup-join/19:d81bd4fe28f34d95aa8b764f4b9a7d05@thread.skype/1718003117882?context=%7b%22Tid%22%3a%22a9633fc0-aacc-4105-90b2-398485636c5d%22%2c%22Oid%22%3a%22847e53e2-7c4e-45e0-82dc-4253ff7c582b%22%7d&anon=true&deeplinkId=56e387e7-5cc9-4bf4-b9e7-bf87d5e88022" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=https%3A%2F%2Fapi.spaces.skype.com%2F.default%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fv2&client-request-id=Core-f12d460b-beb0-4de6-9715-e2870952dbd3&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.7.1&client_info=1&code_challenge=-HGPu_hyy_87xlomdg1A7H2ioPipnRRQm2QKe44OVrU&code_challenge_method=S256&prompt=none&nonce=147a92b7-d59b-4943-8475-7f29c60bf7bb&state=eyJpZCI6ImEyYjlmNDkzLTQ4YWQtNDljMy1hOTkwLWZmZmZjMzczYjQxMyIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=https%3A%2F%2Fapi.spaces.skype.com%2F.default%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fv2&client-request-id=Core-f12d460b-beb0-4de6-9715-e2870952dbd3&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.7.1&client_info=1&code_challenge=-HGPu_hyy_87xlomdg1A7H2ioPipnRRQm2QKe44OVrU&code_challenge_method=S256&prompt=none&nonce=147a92b7-d59b-4943-8475-7f29c60bf7bb&state=eyJpZCI6ImEyYjlmNDkzLTQ4YWQtNDljMy1hOTkwLWZmZmZjMzczYjQxMyIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19HTTP Parser: Title: Redirecting does not match URL
Source: https://teams.microsoft.com/v2/?meetingjoin=true#/l/meetup-join/19:d81bd4fe28f34d95aa8b764f4b9a7d05@thread.skype/1718003117882?context=%7b%22Tid%22%3a%22a9633fc0-aacc-4105-90b2-398485636c5d%22%2c%22Oid%22%3a%22847e53e2-7c4e-45e0-82dc-4253ff7c582b%22%7d&anon=true&deeplinkId=56e387e7-5cc9-4bf4-b9e7-bf87d5e88022Sample URL: PII: 19:d81bd4fe28f34d95aa8b764f4b9a7d05@thread.skype
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=https%3A%2F%2Fapi.spaces.skype.com%2F.default%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fv2&client-request-id=Core-f12d460b-beb0-4de6-9715-e2870952dbd3&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.7.1&client_info=1&code_challenge=-HGPu_hyy_87xlomdg1A7H2ioPipnRRQm2QKe44OVrU&code_challenge_method=S256&prompt=none&nonce=147a92b7-d59b-4943-8475-7f29c60bf7bb&state=eyJpZCI6ImEyYjlmNDkzLTQ4YWQtNDljMy1hOTkwLWZmZmZjMzczYjQxMyIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=https%3A%2F%2Fapi.spaces.skype.com%2F.default%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fv2&client-request-id=Core-f12d460b-beb0-4de6-9715-e2870952dbd3&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.7.1&client_info=1&code_challenge=-HGPu_hyy_87xlomdg1A7H2ioPipnRRQm2QKe44OVrU&code_challenge_method=S256&prompt=none&nonce=147a92b7-d59b-4943-8475-7f29c60bf7bb&state=eyJpZCI6ImEyYjlmNDkzLTQ4YWQtNDljMy1hOTkwLWZmZmZjMzczYjQxMyIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=https%3A%2F%2Fapi.spaces.skype.com%2F.default%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fv2&client-request-id=Core-f12d460b-beb0-4de6-9715-e2870952dbd3&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.7.1&client_info=1&code_challenge=-HGPu_hyy_87xlomdg1A7H2ioPipnRRQm2QKe44OVrU&code_challenge_method=S256&prompt=none&nonce=147a92b7-d59b-4943-8475-7f29c60bf7bb&state=eyJpZCI6ImEyYjlmNDkzLTQ4YWQtNDljMy1hOTkwLWZmZmZjMzczYjQxMyIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49767 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49729 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:50155 -> 1.1.1.1:53
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49767 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v2/?meetingjoin=true HTTP/1.1Host: teams.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/worker/precompiled-web-worker-9300e78213b5b707.js HTTP/1.1Host: teams.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://teams.microsoft.com/v2/?meetingjoin=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: clocale=en-us; MUIDB=04DFFA4612536C6031A5EEDD13266D49
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /v2/worker/precompiled-telemetry-web-worker-f8e7464df9ccd40c.js HTTP/1.1Host: teams.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://teams.microsoft.com/v2/?meetingjoin=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: clocale=en-us; MUIDB=04DFFA4612536C6031A5EEDD13266D49
Source: global trafficHTTP traffic detected: GET /v2/manifest.json HTTP/1.1Host: teams.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://teams.microsoft.com/v2/?meetingjoin=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: clocale=en-us; MUIDB=04DFFA4612536C6031A5EEDD13266D49; MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_RY3pVDLvjU_KKLtTKxjDFA2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2 HTTP/1.1Host: teams.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
Source: global trafficHTTP traffic detected: GET /v2/ HTTP/1.1Host: teams.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
Source: global trafficHTTP traffic detected: GET /api/mt/amer/beta/atpsafelinks/getpolicy/ HTTP/1.1Host: teams.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-ms-session-id: 5b350a64-b7a0-4bda-be41-ec1725a51f98x-ms-client-type: webx-ms-client-version: 1415/24050307617sec-ch-ua-mobile: ?0authorization: BearerUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-skypetoken: eyJhbGciOiJSUzI1NiIsImtpZCI6IjYwNUVCMzFEMzBBMjBEQkRBNTMxODU2MkM4QTM2RDFCMzIyMkE2MTkiLCJ4NXQiOiJZRjZ6SFRDaURiMmxNWVZpeUtOdEd6SWlwaGsiLCJ0eXAiOiJKV1QifQ.eyJpYXQiOjE3MTgwOTU0MjksImV4cCI6MTcxODE4MTgyOSwic2t5cGVpZCI6InRlYW1zdmlzaXRvcjoyNGI0M2Q3YTY3ZTg0NGRiYWEwZjExMzc5ZTJiNzBkZiIsInNjcCI6NzgwLCJjc2kiOiIxNzE4MDk1NDI5IiwicmduIjoiYW1lciJ9.RJdSex9S1jMRoaVSlRQkB6o0yopgeu381ZP41bUOE74drt9slnr19gQKWdQEl9Z9ipNXelIF0LBndByjT0-K_XhSHVt5_SXau5aR5wipCVMblDgmKmCnMC9wawqibp8qz0WtVsQnia8sQDRC066IFuB96FDc8hXj_BEzKNgzADS1UCISQI0S_AjVDps1CP3eWtgElhvmrtTVgR2yAHr5W9EE7mbv7pm18VRuVC_3Z_ZrPDuUErTq0CaDGSWMGMG0MbQutBfg9QBCRch2djRdX_2cwcEKnEHnjFfEYkifdxU4EjHfWc76yPbUgPcSVddZETOrc_IcQh84wA6Wbjgg0Qx-ms-request-id: x-ms-client-caller: sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teams.microsoft.com/v2/?meetingjoin=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: clocale=en-us; MUIDB=04DFFA4612536C6031A5EEDD13266D49; MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
Source: global trafficHTTP traffic detected: GET /api/authsvc/v1.0/authz/visitor HTTP/1.1Host: teams.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUIDB=04DFFA4612536C6031A5EEDD13266D49; MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
Source: global trafficHTTP traffic detected: GET /api/mt/amer/beta/atpsafelinks/getpolicy/ HTTP/1.1Host: teams.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-ms-session-id: 5b350a64-b7a0-4bda-be41-ec1725a51f98x-ms-client-type: webx-ms-client-version: 1415/24050307617sec-ch-ua-mobile: ?0authorization: BearerUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-skypetoken: eyJhbGciOiJSUzI1NiIsImtpZCI6IjYwNUVCMzFEMzBBMjBEQkRBNTMxODU2MkM4QTM2RDFCMzIyMkE2MTkiLCJ4NXQiOiJZRjZ6SFRDaURiMmxNWVZpeUtOdEd6SWlwaGsiLCJ0eXAiOiJKV1QifQ.eyJpYXQiOjE3MTgwOTU0MjksImV4cCI6MTcxODE4MTgyOSwic2t5cGVpZCI6InRlYW1zdmlzaXRvcjoyNGI0M2Q3YTY3ZTg0NGRiYWEwZjExMzc5ZTJiNzBkZiIsInNjcCI6NzgwLCJjc2kiOiIxNzE4MDk1NDI5IiwicmduIjoiYW1lciJ9.RJdSex9S1jMRoaVSlRQkB6o0yopgeu381ZP41bUOE74drt9slnr19gQKWdQEl9Z9ipNXelIF0LBndByjT0-K_XhSHVt5_SXau5aR5wipCVMblDgmKmCnMC9wawqibp8qz0WtVsQnia8sQDRC066IFuB96FDc8hXj_BEzKNgzADS1UCISQI0S_AjVDps1CP3eWtgElhvmrtTVgR2yAHr5W9EE7mbv7pm18VRuVC_3Z_ZrPDuUErTq0CaDGSWMGMG0MbQutBfg9QBCRch2djRdX_2cwcEKnEHnjFfEYkifdxU4EjHfWc76yPbUgPcSVddZETOrc_IcQh84wA6Wbjgg0Qx-ms-request-id: x-ms-client-caller: sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teams.microsoft.com/v2/?meetingjoin=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: clocale=en-us; MUIDB=04DFFA4612536C6031A5EEDD13266D49; MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
Source: global trafficHTTP traffic detected: GET /api/chatsvc/amer/v1/users/ME/conversations/48%3Anotifications?view=msnp24Equivalent HTTP/1.1Host: teams.microsoft.comConnection: keep-aliveclientinfo: os=windows; osVer=NT 10.0; proc=x86; lcid=en-us; deviceType=1; country=us; clientName=skypeteams; clientVer=1415/24050307617; utcOffset=-04:00; timezone=America/New_Yorkbehavioroverride: redirectAs404authentication: skypetoken=eyJhbGciOiJSUzI1NiIsImtpZCI6IjYwNUVCMzFEMzBBMjBEQkRBNTMxODU2MkM4QTM2RDFCMzIyMkE2MTkiLCJ4NXQiOiJZRjZ6SFRDaURiMmxNWVZpeUtOdEd6SWlwaGsiLCJ0eXAiOiJKV1QifQ.eyJpYXQiOjE3MTgwOTU0MjksImV4cCI6MTcxODE4MTgyOSwic2t5cGVpZCI6InRlYW1zdmlzaXRvcjoyNGI0M2Q3YTY3ZTg0NGRiYWEwZjExMzc5ZTJiNzBkZiIsInNjcCI6NzgwLCJjc2kiOiIxNzE4MDk1NDI5IiwicmduIjoiYW1lciJ9.RJdSex9S1jMRoaVSlRQkB6o0yopgeu381ZP41bUOE74drt9slnr19gQKWdQEl9Z9ipNXelIF0LBndByjT0-K_XhSHVt5_SXau5aR5wipCVMblDgmKmCnMC9wawqibp8qz0WtVsQnia8sQDRC066IFuB96FDc8hXj_BEzKNgzADS1UCISQI0S_AjVDps1CP3eWtgElhvmrtTVgR2yAHr5W9EE7mbv7pm18VRuVC_3Z_ZrPDuUErTq0CaDGSWMGMG0MbQutBfg9QBCRch2djRdX_2cwcEKnEHnjFfEYkifdxU4EjHfWc76yPbUgPcSVddZETOrc_IcQh84wA6Wbjgg0QUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teams.microsoft.com/v2/worker/precompiled-web-worker-9300e78213b5b707.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: clocale=en-us; MUIDB=04DFFA4612536C6031A5EEDD13266D49; MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
Source: global trafficHTTP traffic detected: GET /api/csa/amer/api/v1/translator/languages?locale=en-us HTTP/1.1Host: teams.microsoft.comConnection: keep-alivex-ms-session-id: 5b350a64-b7a0-4bda-be41-ec1725a51f98x-ms-client-type: cdlworkerx-ms-client-version: 1415/24050307617authorization: BearerUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonx-ms-request-id: 75779e85-171a-435e-914b-2a1383612c02cache-control: no-store, no-cachex-ms-client-caller: x-ringoverride: generalx-ms-use-acs-translation: trueAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teams.microsoft.com/v2/worker/precompiled-web-worker-9300e78213b5b707.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: clocale=en-us; MUIDB=04DFFA4612536C6031A5EEDD13266D49; MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
Source: global trafficHTTP traffic detected: GET /api/csa/amer/api/v1/teams/users/anonymous?isPrefetch=false&enableMembershipSummary=true&enableRC2Fetch=false HTTP/1.1Host: teams.microsoft.comConnection: keep-alivex-ms-session-id: 5b350a64-b7a0-4bda-be41-ec1725a51f98x-ms-client-type: cdlworkerx-ms-client-version: 1415/24050307617authorization: Bearer eyJhbGciOiJSUzI1NiIsImtpZCI6IjYwNUVCMzFEMzBBMjBEQkRBNTMxODU2MkM4QTM2RDFCMzIyMkE2MTkiLCJ4NXQiOiJZRjZ6SFRDaURiMmxNWVZpeUtOdEd6SWlwaGsiLCJ0eXAiOiJKV1QifQ.eyJpYXQiOjE3MTgwOTU0MjksImV4cCI6MTcxODE4MTgyOSwic2t5cGVpZCI6InRlYW1zdmlzaXRvcjoyNGI0M2Q3YTY3ZTg0NGRiYWEwZjExMzc5ZTJiNzBkZiIsInNjcCI6NzgwLCJjc2kiOiIxNzE4MDk1NDI5IiwicmduIjoiYW1lciJ9.RJdSex9S1jMRoaVSlRQkB6o0yopgeu381ZP41bUOE74drt9slnr19gQKWdQEl9Z9ipNXelIF0LBndByjT0-K_XhSHVt5_SXau5aR5wipCVMblDgmKmCnMC9wawqibp8qz0WtVsQnia8sQDRC066IFuB96FDc8hXj_BEzKNgzADS1UCISQI0S_AjVDps1CP3eWtgElhvmrtTVgR2yAHr5W9EE7mbv7pm18VRuVC_3Z_ZrPDuUErTq0CaDGSWMGMG0MbQutBfg9QBCRch2djRdX_2cwcEKnEHnjFfEYkifdxU4EjHfWc76yPbUgPcSVddZETOrc_IcQh84wA6Wbjgg0QUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-ms-db-fast-failed: falsex-ms-request-id: e3c5d5b1-38e6-4c62-b6c5-10d233158c42cache-control: no-store, no-cachex-ms-request-priority: 0x-ms-client-caller: x-ringoverride: generalAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teams.microsoft.com/v2/worker/precompiled-web-worker-9300e78213b5b707.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: clocale=en-us; MUIDB=04DFFA4612536C6031A5EEDD13266D49; MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
Source: global trafficHTTP traffic detected: GET /api/mt/amer/beta/userSettings/blocklist HTTP/1.1Host: teams.microsoft.comConnection: keep-alivex-ms-session-id: 5b350a64-b7a0-4bda-be41-ec1725a51f98x-ms-client-type: cdlworkerx-ms-client-version: 1415/24050307617authorization: BearerUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-skypetoken: eyJhbGciOiJSUzI1NiIsImtpZCI6IjYwNUVCMzFEMzBBMjBEQkRBNTMxODU2MkM4QTM2RDFCMzIyMkE2MTkiLCJ4NXQiOiJZRjZ6SFRDaURiMmxNWVZpeUtOdEd6SWlwaGsiLCJ0eXAiOiJKV1QifQ.eyJpYXQiOjE3MTgwOTU0MjksImV4cCI6MTcxODE4MTgyOSwic2t5cGVpZCI6InRlYW1zdmlzaXRvcjoyNGI0M2Q3YTY3ZTg0NGRiYWEwZjExMzc5ZTJiNzBkZiIsInNjcCI6NzgwLCJjc2kiOiIxNzE4MDk1NDI5IiwicmduIjoiYW1lciJ9.RJdSex9S1jMRoaVSlRQkB6o0yopgeu381ZP41bUOE74drt9slnr19gQKWdQEl9Z9ipNXelIF0LBndByjT0-K_XhSHVt5_SXau5aR5wipCVMblDgmKmCnMC9wawqibp8qz0WtVsQnia8sQDRC066IFuB96FDc8hXj_BEzKNgzADS1UCISQI0S_AjVDps1CP3eWtgElhvmrtTVgR2yAHr5W9EE7mbv7pm18VRuVC_3Z_ZrPDuUErTq0CaDGSWMGMG0MbQutBfg9QBCRch2djRdX_2cwcEKnEHnjFfEYkifdxU4EjHfWc76yPbUgPcSVddZETOrc_IcQh84wA6Wbjgg0Qx-ms-request-id: x-ms-client-caller: BlockedListSyncStrategy-onStartupAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teams.microsoft.com/v2/worker/precompiled-web-worker-9300e78213b5b707.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: clocale=en-us; MUIDB=04DFFA4612536C6031A5EEDD13266D49; MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
Source: global trafficHTTP traffic detected: GET /api/csa/amer/api/v1/translator/languages?locale=en-us HTTP/1.1Host: teams.microsoft.comConnection: keep-alivex-ms-session-id: 5b350a64-b7a0-4bda-be41-ec1725a51f98x-ms-client-type: cdlworkerx-ms-client-version: 1415/24050307617authorization: BearerUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonx-ms-request-id: 75779e85-171a-435e-914b-2a1383612c02cache-control: no-store, no-cachex-ms-client-caller: x-ringoverride: generalx-ms-use-acs-translation: trueAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teams.microsoft.com/v2/worker/precompiled-web-worker-9300e78213b5b707.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: clocale=en-us; MUIDB=04DFFA4612536C6031A5EEDD13266D49; MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
Source: global trafficHTTP traffic detected: GET /api/mt/amer/beta/userSettings/blocklist HTTP/1.1Host: teams.microsoft.comConnection: keep-alivex-ms-session-id: 5b350a64-b7a0-4bda-be41-ec1725a51f98x-ms-client-type: cdlworkerx-ms-client-version: 1415/24050307617authorization: BearerUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-skypetoken: eyJhbGciOiJSUzI1NiIsImtpZCI6IjYwNUVCMzFEMzBBMjBEQkRBNTMxODU2MkM4QTM2RDFCMzIyMkE2MTkiLCJ4NXQiOiJZRjZ6SFRDaURiMmxNWVZpeUtOdEd6SWlwaGsiLCJ0eXAiOiJKV1QifQ.eyJpYXQiOjE3MTgwOTU0MjksImV4cCI6MTcxODE4MTgyOSwic2t5cGVpZCI6InRlYW1zdmlzaXRvcjoyNGI0M2Q3YTY3ZTg0NGRiYWEwZjExMzc5ZTJiNzBkZiIsInNjcCI6NzgwLCJjc2kiOiIxNzE4MDk1NDI5IiwicmduIjoiYW1lciJ9.RJdSex9S1jMRoaVSlRQkB6o0yopgeu381ZP41bUOE74drt9slnr19gQKWdQEl9Z9ipNXelIF0LBndByjT0-K_XhSHVt5_SXau5aR5wipCVMblDgmKmCnMC9wawqibp8qz0WtVsQnia8sQDRC066IFuB96FDc8hXj_BEzKNgzADS1UCISQI0S_AjVDps1CP3eWtgElhvmrtTVgR2yAHr5W9EE7mbv7pm18VRuVC_3Z_ZrPDuUErTq0CaDGSWMGMG0MbQutBfg9QBCRch2djRdX_2cwcEKnEHnjFfEYkifdxU4EjHfWc76yPbUgPcSVddZETOrc_IcQh84wA6Wbjgg0Qx-ms-request-id: x-ms-client-caller: BlockedListSyncStrategy-onStartupAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teams.microsoft.com/v2/worker/precompiled-web-worker-9300e78213b5b707.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: clocale=en-us; MUIDB=04DFFA4612536C6031A5EEDD13266D49; MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
Source: global trafficHTTP traffic detected: GET /api/csa/amer/api/v1/teams/users/anonymous?isPrefetch=false&enableMembershipSummary=true&enableRC2Fetch=false HTTP/1.1Host: teams.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUIDB=04DFFA4612536C6031A5EEDD13266D49; MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
Source: global trafficHTTP traffic detected: GET /api/mt/amer/beta/users/defaultProfilePictureV2?displayname=Unknown%20User&size=undefined HTTP/1.1Host: teams.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://teams.microsoft.com/v2/?meetingjoin=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: clocale=en-us; MUIDB=04DFFA4612536C6031A5EEDD13266D49; MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: us-api.asm.skype.com
Source: global trafficDNS traffic detected: DNS query: teams.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /api/authsvc/v1.0/authz/visitor HTTP/1.1Host: teams.microsoft.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"claimschallengecapable: truex-ms-skip-phone: trueclientrequestid: 07e8541e-a6e8-4a03-898c-d34f62656b44x-ms-client-type: webx-ms-client-version: 1415/24050307617sec-ch-ua-mobile: ?0authorization: Bearerms-teams-authz-type: ExplicitLoginUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-client-ui-language: en-usx-ms-request-id: 07e8541e-a6e8-4a03-898c-d34f62656b44sec-ch-ua-platform: "Windows"Accept: */*Origin: https://teams.microsoft.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teams.microsoft.com/v2/?meetingjoin=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: clocale=en-us; MUIDB=04DFFA4612536C6031A5EEDD13266D49; MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundstrict-transport-security: max-age=2592000x-ring-info: web: general [assigned], mt: general [assigned]requestid: f9f0221bc5b803218569bc407e7d8730x-content-type-options: nosnifftiming-allow-origin: *x-xss-protection: 1; mode=blockx-frame-options: SAMEORIGINx-envoy-upstream-service-time: 19x-request-id: 8b39905e-0596-4960-8aa5-851886c81382X-Cache: CONFIG_NOCACHEX-MSEdge-Ref: Ref A: 13323224C89746968B03D2F0CA8F9117 Ref B: DFW311000110045 Ref C: 2024-06-11T08:43:10ZDate: Tue, 11 Jun 2024 08:43:09 GMTConnection: closeContent-Length: 0
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: no-cache, no-store, must-revalidatePragma: no-cacheContent-Length: 227Content-Type: application/json; charset=utf-8MS-CV: T2IEEgvtIUuBLkaJC+qxpQ.0ContextId: tcid=0,server=msgapi-production-eus-03-0,cv=T2IEEgvtIUuBLkaJC+qxpQ.0x-ms-latency: 33.7288X-Cache: CONFIG_NOCACHEX-MSEdge-Ref: Ref A: B4D9DD7755EF4785B736B23AF99B933B Ref B: DFW311000102053 Ref C: 2024-06-11T08:43:58ZDate: Tue, 11 Jun 2024 08:43:57 GMTConnection: close
Source: chromecache_455.2.drString found in binary or memory: http://knockoutjs.com/
Source: chromecache_638.2.drString found in binary or memory: http://schema.skype.com/CodeBlockEditor
Source: chromecache_492.2.drString found in binary or memory: http://www.ecma-international.org/publications/files/ECMA-ST/ECMA-404.pdf).
Source: chromecache_455.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_455.2.drString found in binary or memory: https://github.com/douglascrockford/JSON-js
Source: chromecache_541.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/103333-ce0bb66e9d8a2d6a.js.map
Source: chromecache_597.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/108560-c2ffdd2a1796f2b5.js.map
Source: chromecache_423.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/112363-74a99a80db962f73.js.map
Source: chromecache_602.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/113292-6c616470c2265b80.js.map
Source: chromecache_591.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/118843-952381ba325541f9.js.map
Source: chromecache_572.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/120116-267e9ee37c3619b9.js.map
Source: chromecache_574.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/12262-233ed48138dfaafd.js.map
Source: chromecache_522.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/123372-b923b75de272f6cb.js.map
Source: chromecache_524.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/123433-e7d17ed4fc6595df.js.map
Source: chromecache_570.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/131458-e0bafdd3df1b6e61.js.map
Source: chromecache_610.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/135662-b1a230e9c80ba0ff.js.map
Source: chromecache_464.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/138971-278d1df904e3f327.js.map
Source: chromecache_521.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/145476-0c4bbc34fa1995fb.js.map
Source: chromecache_580.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/146280-aeba489956729ecb.js.map
Source: chromecache_523.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/150990-fee1ef462e9189a7.js.map
Source: chromecache_631.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/151894-af5c07e5c2621262.js.map
Source: chromecache_532.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/15233-a95c5b3ae197697a.js.map
Source: chromecache_520.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/155153-d132f0847cd18b5f.js.map
Source: chromecache_518.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/160262-295a3137d29fedcd.js.map
Source: chromecache_621.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/164606-c4d325774db5e7d0.js.map
Source: chromecache_579.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/178095-980256a9efaf9e98.js.map
Source: chromecache_506.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/188824-05b61409daec8caf.js.map
Source: chromecache_607.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/19156-fc41951ba84d2584.js.map
Source: chromecache_409.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/191736-b838f4baf460bc0f.js.map
Source: chromecache_655.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/192895-f36f9c9972e760bc.js.map
Source: chromecache_443.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/193726-874dc8146298a04b.js.map
Source: chromecache_416.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/197373-a2799728d61a745d.js.map
Source: chromecache_504.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/20389-d49a7100e426ac91.js.map
Source: chromecache_493.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/21633-ced203f422e76da6.js.map
Source: chromecache_653.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/217606-f3b721b5a9b9bf7a.js.map
Source: chromecache_526.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/223831-584f48bf36d136ae.js.map
Source: chromecache_467.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/234945-3771dd8e378e22bb.js.map
Source: chromecache_553.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/239461-c774a8d13505a937.js.map
Source: chromecache_433.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/247486-a83b3a80100bc925.js.map
Source: chromecache_593.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/247671-0b41393253901a57.js.map
Source: chromecache_558.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/249196-05a53e0fc2e837a8.js.map
Source: chromecache_430.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/251316-4b166c665802bc67.js.map
Source: chromecache_554.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/253196-20f26578ebcb74fc.js.map
Source: chromecache_586.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/259389-4f836ab966f6eb01.js.map
Source: chromecache_420.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/266815-55d7f0dcc5e87669.js.map
Source: chromecache_546.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/271069-37c6a6627684da1f.js.map
Source: chromecache_512.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/277249-2c74230dd76c76f4.js.map
Source: chromecache_555.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/283366-8f8fd72fa22c75eb.js.map
Source: chromecache_453.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/28814-8089789f43d6ceaa.js.map
Source: chromecache_649.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/293357-e547af2925503aaa.js.map
Source: chromecache_484.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/297272-034baf3a9c7c01e5.js.map
Source: chromecache_637.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/298161-27ff756509e709f8.js.map
Source: chromecache_412.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/302515-bcabfa5307effcb1.js.map
Source: chromecache_525.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/308996-8694cefe20e3856d.js.map
Source: chromecache_442.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/31219-bc4aac0d1e74ac43.js.map
Source: chromecache_641.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/33335-d801b0f93bea76a9.js.map
Source: chromecache_491.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/337639-e2645371279e5e81.js.map
Source: chromecache_479.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/345540-d9b205cb4bd96607.js.map
Source: chromecache_646.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/351584-ae9aaf1af48c80bf.js.map
Source: chromecache_437.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/355296-f010bb3d7c77ba67.js.map
Source: chromecache_647.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/359826-cb45470b31ba1530.js.map
Source: chromecache_513.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/367152-195a35c98a626a0b.js.map
Source: chromecache_497.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/369941-4f2fd0db436a8567.js.map
Source: chromecache_516.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/377345-2f6ee9e0279a0190.js.map
Source: chromecache_589.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/381297-b3c1dc2a1fa33428.js.map
Source: chromecache_620.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/38261-9c3096eee72a368c.js.map
Source: chromecache_627.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/383235-f5f089c0f456f2d3.js.map
Source: chromecache_441.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/39247-482684fe0bcfb8eb.js.map
Source: chromecache_418.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/405750-e55de3164ad52bd9.js.map
Source: chromecache_603.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/405969-82b5b91c881a6167.js.map
Source: chromecache_536.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/406074-74a225d165f8be36.js.map
Source: chromecache_551.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/410028-935283f3f5a89b69.js.map
Source: chromecache_485.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/411735-ecfc65788a74c53c.js.map
Source: chromecache_515.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/424777-8c469ee905588647.js.map
Source: chromecache_438.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/426914-9a6d2b51df1cc6c6.js.map
Source: chromecache_624.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/43389-2af587ea8714dd60.js.map
Source: chromecache_529.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/435959-3ae1d512a3063297.js.map
Source: chromecache_608.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/4455-e308f602ce2b4dd2.js.map
Source: chromecache_450.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/447901-79e8886e35e9683a.js.map
Source: chromecache_633.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/453329-ea599f848b6a4c3f.js.map
Source: chromecache_626.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/466171-e1899a0930e94d01.js.map
Source: chromecache_495.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/470312-98ba5531862ba9b5.js.map
Source: chromecache_564.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/470947-a2867c5cb81201fa.js.map
Source: chromecache_477.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/473679-f7f3c884d718fc47.js.map
Source: chromecache_632.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/477168-7212f4fb7c873074.js.map
Source: chromecache_499.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/495133-04bb49950c7c36c1.js.map
Source: chromecache_468.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/495583-66d9fbd13568cd03.js.map
Source: chromecache_424.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/500408-7e3617bed848589c.js.map
Source: chromecache_517.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/501145-574c58bdda0e512b.js.map
Source: chromecache_565.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/501838-51e19435f6b85daa.js.map
Source: chromecache_492.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/515170-52d6c645647d1fb6.js.map
Source: chromecache_507.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/516152-d7b9d1259544ed70.js.map
Source: chromecache_539.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/516394-5b0ea090745e86f3.js.map
Source: chromecache_617.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/517479-705e8a5d39b40107.js.map
Source: chromecache_530.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/520129-fefc5b222c3b3030.js.map
Source: chromecache_429.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/522980-6e072c92f5e82f60.js.map
Source: chromecache_619.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/524312-568942857f7ab6ff.js.map
Source: chromecache_414.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/524786-0ffe3cc7f88c9819.js.map
Source: chromecache_605.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/52925-8a568b568a21887f.js.map
Source: chromecache_472.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/536008-62ec9170be27cd04.js.map
Source: chromecache_505.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/543131-a896149b5840655e.js.map
Source: chromecache_535.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/543158-b5088f4fffc4b5b1.js.map
Source: chromecache_537.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/544116-a85cc973c7ae347d.js.map
Source: chromecache_636.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/546528-a017ba2c621241e1.js.map
Source: chromecache_560.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/552520-24c59df5e2010aef.js.map
Source: chromecache_625.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/552648-8e7a3e9bf7a50ef2.js.map
Source: chromecache_483.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/555568-42caef566cb299e8.js.map
Source: chromecache_408.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/559333-0cd81af2be4a3eb1.js.map
Source: chromecache_498.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/561622-6014d55cbb97475c.js.map
Source: chromecache_590.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/56185-069df8594ed7545f.js.map
Source: chromecache_457.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/562228-ffa5d03402791e11.js.map
Source: chromecache_428.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/564709-f257eeecf1ddb0c0.js.map
Source: chromecache_478.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/566494-9935ea751fbeeef5.js.map
Source: chromecache_595.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/568672-23905f256f8636e6.js.map
Source: chromecache_582.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/579209-8edc50e79d87858e.js.map
Source: chromecache_421.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/596504-3028e17b3ae105a2.js.map
Source: chromecache_533.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/599718-1f8bd9225668e81a.js.map
Source: chromecache_448.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/602034-fa297775d30c9292.js.map
Source: chromecache_575.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/605381-56e537c567f70984.js.map
Source: chromecache_578.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/608668-fe93c9cb25015581.js.map
Source: chromecache_422.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/614837-b2f58787aca2a59d.js.map
Source: chromecache_606.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/618882-144fe5226d5f938b.js.map
Source: chromecache_644.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/626568-c965d6e424414170.js.map
Source: chromecache_540.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/630437-d935216ed58c4b79.js.map
Source: chromecache_614.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/633551-00e91350c1343fed.js.map
Source: chromecache_431.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/644963-35e0429f21eab35f.js.map
Source: chromecache_456.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/650145-95c6a509abab5b6c.js.map
Source: chromecache_527.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/654951-172dbc3053992c5b.js.map
Source: chromecache_604.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/660040-c44937bae11aaf85.js.map
Source: chromecache_425.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/663942-72c362d322380a0d.js.map
Source: chromecache_584.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/670983-d488488a07f26e81.js.map
Source: chromecache_411.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/675601-85668b88a54fff36.js.map
Source: chromecache_514.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/677963-01eecfb17838260e.js.map
Source: chromecache_419.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/690879-e328575fd182d349.js.map
Source: chromecache_489.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/691895-52618b06af2053b5.js.map
Source: chromecache_552.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/698382-a1c7311f75328605.js.map
Source: chromecache_609.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/708514-292526a465031317.js.map
Source: chromecache_652.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/714549-f79e011bf4be93e4.js.map
Source: chromecache_415.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/722640-adb92f8d655155f5.js.map
Source: chromecache_534.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/725461-651e01b728b8a903.js.map
Source: chromecache_452.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/737231-1878faec3d754b0f.js.map
Source: chromecache_439.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/738688-f6e3b1853db54a57.js.map
Source: chromecache_544.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/741097-771315d2eef6a4da.js.map
Source: chromecache_466.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/745468-057ce189ecd13d68.js.map
Source: chromecache_645.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/74936-0491a788d0cc0b5f.js.map
Source: chromecache_656.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/75754-564d4bfee0b6b83d.js.map
Source: chromecache_599.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/759277-af35275cdfa2b36b.js.map
Source: chromecache_538.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/759435-b228c0e050b2696b.js.map
Source: chromecache_459.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/77164-cc84d3efb9974245.js.map
Source: chromecache_410.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/775915-bddf7d8b814ef3a7.js.map
Source: chromecache_531.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/777013-65c5c9e95fa4aa1b.js.map
Source: chromecache_490.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/77704-27130be948295784.js.map
Source: chromecache_426.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/780837-ad2bf1a4146b510e.js.map
Source: chromecache_447.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/782904-a3275a6b61068a30.js.map
Source: chromecache_503.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/783512-53f95c2c034efbae.js.map
Source: chromecache_487.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/788081-ae808d783558ebe6.js.map
Source: chromecache_469.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/79861-621c8015969b12c6.js.map
Source: chromecache_587.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/80316-cc0b320fa67f7322.js.map
Source: chromecache_510.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/803757-0928485462ea512c.js.map
Source: chromecache_585.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/803908-1e10acb68dc76bcc.js.map
Source: chromecache_481.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/804618-6d00876ebb9f2ff9.js.map
Source: chromecache_566.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/80513-09d36904eca4fb44.js.map
Source: chromecache_643.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/806261-87346840a70070bd.js.map
Source: chromecache_482.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/807714-2238b576354cffc5.js.map
Source: chromecache_615.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/808530-32eb6d5e2ec96d73.js.map
Source: chromecache_623.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/810993-588f60559dc7fa52.js.map
Source: chromecache_651.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/812522-7e19551ee4de30c2.js.map
Source: chromecache_571.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/815702-58024747f77bc439.js.map
Source: chromecache_622.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/834380-26f08061d5f7af79.js.map
Source: chromecache_596.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/850629-9b2b1062f5d58f9e.js.map
Source: chromecache_488.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/852437-8d98f05001f3ab5a.js.map
Source: chromecache_640.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/859078-c3ed3183f5d5fe57.js.map
Source: chromecache_502.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/861694-57382fe272e8b830.js.map
Source: chromecache_629.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/865969-60adfe8523848a5d.js.map
Source: chromecache_474.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/866012-152d4d9a78eb73ea.js.map
Source: chromecache_594.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/876152-2de946c73dba1ce8.js.map
Source: chromecache_563.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/877980-fea84d5ea70aa469.js.map
Source: chromecache_559.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/879489-e3f56f90ae90a068.js.map
Source: chromecache_463.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/881367-dfabe8e3cac24268.js.map
Source: chromecache_547.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/888790-d07d0f17a6e18349.js.map
Source: chromecache_446.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/899904-498dc7aba27a8280.js.map
Source: chromecache_436.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/905134-3b3da70f4ff252a5.js.map
Source: chromecache_573.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/905199-d2d4b683ebd2a493.js.map
Source: chromecache_628.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/90576-38f83150842a982b.js.map
Source: chromecache_598.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/905944-611d1c05adde1b41.js.map
Source: chromecache_588.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/908818-95f20d21d9e37297.js.map
Source: chromecache_454.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/913266-3cc1736a55352448.js.map
Source: chromecache_634.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/913584-35885e92b94210df.js.map
Source: chromecache_635.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/915956-0f98f958383fd68d.js.map
Source: chromecache_417.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/926656-5df9ec70bae7add1.js.map
Source: chromecache_542.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/929498-50eac5190bf6cf61.js.map
Source: chromecache_618.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/939417-3dd7d13154b537ce.js.map
Source: chromecache_432.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/940682-c515edb82c483ee0.js.map
Source: chromecache_557.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/943434-45f930352f286b55.js.map
Source: chromecache_440.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/9493-d8f585e371cce5cc.js.map
Source: chromecache_567.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/951147-1c4a9eda87a738b1.js.map
Source: chromecache_592.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/9691-88b50eaadc76f931.js.map
Source: chromecache_543.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/971004-cc0941746eb9b0e4.js.map
Source: chromecache_413.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/977003-1f75c270cd0d294e.js.map
Source: chromecache_601.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/98017-a7ea41c6a20138cc.js.map
Source: chromecache_548.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/981783-904e00b45cc688fd.js.map
Source: chromecache_444.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/987554-ceb1fc4c74855368.js.map
Source: chromecache_569.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/995105-ca3d7c0a156494e4.js.map
Source: chromecache_550.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/995384-5f7048fd80b03035.js.map
Source: chromecache_581.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/995629-0da27d6472edf596.js.map
Source: chromecache_494.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/996226-e905eb927ad8191f.js.map
Source: chromecache_508.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/998279-0a75ec8fedd88cac.js.map
Source: chromecache_501.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/async-entry-53338466783bf793.js.map
Source: chromecache_639.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/calendar-locale-en-us-c3bd2a2f6f4a6872.js.ma
Source: chromecache_445.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/calling-cdl-calling-package-loader-f3d7fb6d4
Source: chromecache_435.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/calling-locale-en-us-0ba1dcc5f8a0ec55.js.map
Source: chromecache_528.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/config-prod-7dee4af10c1836f8.js.map
Source: chromecache_434.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/core-essentials-21a92aa04c84d805.js.map
Source: chromecache_642.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/data-schema-76b63564af588992.js.map
Source: chromecache_511.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/gallery-locale-en-us-fa03cc1fb7e944bc.js.map
Source: chromecache_583.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/global-auth-79bab38ef80edf64.js.map
Source: chromecache_648.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/main-cc8172a87a2b94ec.js.map
Source: chromecache_473.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/main-locale-en-us-79a71473a4698fa1.js.map
Source: chromecache_509.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/main-locale-en-us-e435d6aaf12a8fe7.worker.js
Source: chromecache_630.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/meeting-collaboration-locale-en-us-8b240ff5c
Source: chromecache_451.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/msal-service-3184c5436ebd3c84.js.map
Source: chromecache_500.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/msteams/data-view-schema-a2955928bda618c6.js
Source: chromecache_519.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/premium-benefits-locale-en-us-cfad7653402ae9
Source: chromecache_561.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/r_data-client-calling-1f52767527ff7b8b.js.ma
Source: chromecache_549.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/r_data-resolvers-browser-1gql-view-data-1526
Source: chromecache_556.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/r_data-resolvers-cypress-only-0d395bfd792d3d
Source: chromecache_577.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/r_data-schema-b974a8a9e7e65faa.js.map
Source: chromecache_568.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/r_data-schema-cdl-f87e11f86c4a89eb.js.map
Source: chromecache_616.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/recurrence-locale-en-us-651b2b023666e1f6.js.
Source: chromecache_654.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/services-calling-service-adapters-2254d9c484
Source: chromecache_449.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/services-crashes-b467980279c2026c.js.map
Source: chromecache_612.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/services-io-activity-85eb63ccdcd3a891.js.map
Source: chromecache_465.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/services-people-4516f1cd36ac4751.js.map
Source: chromecache_638.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/shell-app-3788b92f3ffb04d2.js.map
Source: chromecache_461.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/supermassive-incremental-link-6c570c33c0feda
Source: chromecache_496.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/teams-and-channels-locale-en-us-966fae0fb80f
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50372
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 50324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50382
Source: unknownNetwork traffic detected: HTTP traffic on port 50366 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50387
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 50367 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 50329 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 50332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50371 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50322 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50368 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50364 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49729 version: TLS 1.2
Source: classification engineClassification label: clean3.win@22/486@12/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2208,i,9057244393216316232,7462036577190797063,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teams.microsoft.com/v2/?meetingjoin=true#/l/meetup-join/19:d81bd4fe28f34d95aa8b764f4b9a7d05@thread.skype/1718003117882?context=%7b%22Tid%22%3a%22a9633fc0-aacc-4105-90b2-398485636c5d%22%2c%22Oid%22%3a%22847e53e2-7c4e-45e0-82dc-4253ff7c582b%22%7d&anon=true&deeplinkId=56e387e7-5cc9-4bf4-b9e7-bf87d5e88022"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2208,i,9057244393216316232,7462036577190797063,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1455024 URL: https://teams.microsoft.com... Startdate: 11/06/2024 Architecture: WINDOWS Score: 3 5 chrome.exe 9 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.5, 443, 49703, 49710 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 s-0005.dual-s-msedge.net 52.123.128.14, 443, 49710, 49711 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 10->17 19 www.google.com 216.58.206.68, 443, 49721, 50316 GOOGLEUS United States 10->19 21 11 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://teams.microsoft.com/v2/?meetingjoin=true#/l/meetup-join/19:d81bd4fe28f34d95aa8b764f4b9a7d05@thread.skype/1718003117882?context=%7b%22Tid%22%3a%22a9633fc0-aacc-4105-90b2-398485636c5d%22%2c%22Oid%22%3a%22847e53e2-7c4e-45e0-82dc-4253ff7c582b%22%7d&anon=true&deeplinkId=56e387e7-5cc9-4bf4-b9e7-bf87d5e880220%Avira URL Cloudsafe
https://teams.microsoft.com/v2/?meetingjoin=true#/l/meetup-join/19:d81bd4fe28f34d95aa8b764f4b9a7d05@thread.skype/1718003117882?context=%7b%22Tid%22%3a%22a9633fc0-aacc-4105-90b2-398485636c5d%22%2c%22Oid%22%3a%22847e53e2-7c4e-45e0-82dc-4253ff7c582b%22%7d&anon=true&deeplinkId=56e387e7-5cc9-4bf4-b9e7-bf87d5e880220%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ipinfo.io/0%URL Reputationsafe
https://local.teams.office.com/sourcemaps/hashed-assets/881367-dfabe8e3cac24268.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/466171-e1899a0930e94d01.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/804618-6d00876ebb9f2ff9.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/135662-b1a230e9c80ba0ff.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/630437-d935216ed58c4b79.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/9691-88b50eaadc76f931.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/234945-3771dd8e378e22bb.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/298161-27ff756509e709f8.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/495583-66d9fbd13568cd03.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/810993-588f60559dc7fa52.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/520129-fefc5b222c3b3030.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/675601-85668b88a54fff36.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/77164-cc84d3efb9974245.js.map0%Avira URL Cloudsafe
http://www.ecma-international.org/publications/files/ECMA-ST/ECMA-404.pdf).0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/52925-8a568b568a21887f.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/377345-2f6ee9e0279a0190.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/477168-7212f4fb7c873074.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/178095-980256a9efaf9e98.js.map0%Avira URL Cloudsafe
http://www.ecma-international.org/publications/files/ECMA-ST/ECMA-404.pdf).0%VirustotalBrowse
https://local.teams.office.com/sourcemaps/hashed-assets/552520-24c59df5e2010aef.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/138971-278d1df904e3f327.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/108560-c2ffdd2a1796f2b5.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/77704-27130be948295784.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/253196-20f26578ebcb74fc.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/812522-7e19551ee4de30c2.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/915956-0f98f958383fd68d.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/447901-79e8886e35e9683a.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/777013-65c5c9e95fa4aa1b.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/266815-55d7f0dcc5e87669.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/852437-8d98f05001f3ab5a.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/79861-621c8015969b12c6.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/411735-ecfc65788a74c53c.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/shell-app-3788b92f3ffb04d2.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/19156-fc41951ba84d2584.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/971004-cc0941746eb9b0e4.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/564709-f257eeecf1ddb0c0.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/services-crashes-b467980279c2026c.js.map0%Avira URL Cloudsafe
https://github.com/douglascrockford/JSON-js0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/406074-74a225d165f8be36.js.map0%Avira URL Cloudsafe
https://github.com/douglascrockford/JSON-js0%VirustotalBrowse
https://local.teams.office.com/sourcemaps/hashed-assets/56185-069df8594ed7545f.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/995384-5f7048fd80b03035.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/calling-locale-en-us-0ba1dcc5f8a0ec55.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/913266-3cc1736a55352448.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/249196-05a53e0fc2e837a8.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/803908-1e10acb68dc76bcc.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/80513-09d36904eca4fb44.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/193726-874dc8146298a04b.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/522980-6e072c92f5e82f60.js.map0%Avira URL Cloudsafe
http://www.opensource.org/licenses/mit-license.php)0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/367152-195a35c98a626a0b.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/561622-6014d55cbb97475c.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/services-calling-service-adapters-2254d9c4840%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/r_data-client-calling-1f52767527ff7b8b.js.ma0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/725461-651e01b728b8a903.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/995105-ca3d7c0a156494e4.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/913584-35885e92b94210df.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/31219-bc4aac0d1e74ac43.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/297272-034baf3a9c7c01e5.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/759435-b228c0e050b2696b.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/405750-e55de3164ad52bd9.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/654951-172dbc3053992c5b.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/926656-5df9ec70bae7add1.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/data-schema-76b63564af588992.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/426914-9a6d2b51df1cc6c6.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/516394-5b0ea090745e86f3.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/737231-1878faec3d754b0f.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/850629-9b2b1062f5d58f9e.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/21633-ced203f422e76da6.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/4455-e308f602ce2b4dd2.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/98017-a7ea41c6a20138cc.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/383235-f5f089c0f456f2d3.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/103333-ce0bb66e9d8a2d6a.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/38261-9c3096eee72a368c.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/501145-574c58bdda0e512b.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/579209-8edc50e79d87858e.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/r_data-schema-cdl-f87e11f86c4a89eb.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/main-locale-en-us-e435d6aaf12a8fe7.worker.js0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/39247-482684fe0bcfb8eb.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/599718-1f8bd9225668e81a.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/803757-0928485462ea512c.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/supermassive-incremental-link-6c570c33c0feda0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/premium-benefits-locale-en-us-cfad7653402ae90%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/435959-3ae1d512a3063297.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/543158-b5088f4fffc4b5b1.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/80316-cc0b320fa67f7322.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/145476-0c4bbc34fa1995fb.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/277249-2c74230dd76c76f4.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/302515-bcabfa5307effcb1.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/698382-a1c7311f75328605.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/r_data-resolvers-cypress-only-0d395bfd792d3d0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/663942-72c362d322380a0d.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/559333-0cd81af2be4a3eb1.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/775915-bddf7d8b814ef3a7.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/197373-a2799728d61a745d.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/515170-52d6c645647d1fb6.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/866012-152d4d9a78eb73ea.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/28814-8089789f43d6ceaa.js.map0%Avira URL Cloudsafe
https://local.teams.office.com/sourcemaps/hashed-assets/283366-8f8fd72fa22c75eb.js.map0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
sni1gl.wpc.omegacdn.net
152.199.21.175
truefalse
    unknown
    www.google.com
    216.58.206.68
    truefalse
      unknown
      s-0005.dual-s-msedge.net
      52.123.128.14
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          us-api.asm.skype.com
          unknown
          unknownfalse
            unknown
            aadcdn.msftauth.net
            unknown
            unknownfalse
              unknown
              login.microsoftonline.com
              unknown
              unknownfalse
                unknown
                teams.nel.measure.office.net
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://ipinfo.io/false
                  • URL Reputation: safe
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://local.teams.office.com/sourcemaps/hashed-assets/881367-dfabe8e3cac24268.js.mapchromecache_463.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/466171-e1899a0930e94d01.js.mapchromecache_626.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/630437-d935216ed58c4b79.js.mapchromecache_540.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/135662-b1a230e9c80ba0ff.js.mapchromecache_610.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/804618-6d00876ebb9f2ff9.js.mapchromecache_481.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/9691-88b50eaadc76f931.js.mapchromecache_592.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/234945-3771dd8e378e22bb.js.mapchromecache_467.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/298161-27ff756509e709f8.js.mapchromecache_637.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/495583-66d9fbd13568cd03.js.mapchromecache_468.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/810993-588f60559dc7fa52.js.mapchromecache_623.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/520129-fefc5b222c3b3030.js.mapchromecache_530.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/675601-85668b88a54fff36.js.mapchromecache_411.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/77164-cc84d3efb9974245.js.mapchromecache_459.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.ecma-international.org/publications/files/ECMA-ST/ECMA-404.pdf).chromecache_492.2.drfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/52925-8a568b568a21887f.js.mapchromecache_605.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/377345-2f6ee9e0279a0190.js.mapchromecache_516.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/477168-7212f4fb7c873074.js.mapchromecache_632.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/178095-980256a9efaf9e98.js.mapchromecache_579.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/138971-278d1df904e3f327.js.mapchromecache_464.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/552520-24c59df5e2010aef.js.mapchromecache_560.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/108560-c2ffdd2a1796f2b5.js.mapchromecache_597.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/77704-27130be948295784.js.mapchromecache_490.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/812522-7e19551ee4de30c2.js.mapchromecache_651.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/253196-20f26578ebcb74fc.js.mapchromecache_554.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/915956-0f98f958383fd68d.js.mapchromecache_635.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/447901-79e8886e35e9683a.js.mapchromecache_450.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/777013-65c5c9e95fa4aa1b.js.mapchromecache_531.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/852437-8d98f05001f3ab5a.js.mapchromecache_488.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/266815-55d7f0dcc5e87669.js.mapchromecache_420.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/411735-ecfc65788a74c53c.js.mapchromecache_485.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/shell-app-3788b92f3ffb04d2.js.mapchromecache_638.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/79861-621c8015969b12c6.js.mapchromecache_469.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/971004-cc0941746eb9b0e4.js.mapchromecache_543.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/19156-fc41951ba84d2584.js.mapchromecache_607.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/564709-f257eeecf1ddb0c0.js.mapchromecache_428.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/services-crashes-b467980279c2026c.js.mapchromecache_449.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://github.com/douglascrockford/JSON-jschromecache_455.2.drfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/406074-74a225d165f8be36.js.mapchromecache_536.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/56185-069df8594ed7545f.js.mapchromecache_590.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/995384-5f7048fd80b03035.js.mapchromecache_550.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/calling-locale-en-us-0ba1dcc5f8a0ec55.js.mapchromecache_435.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/249196-05a53e0fc2e837a8.js.mapchromecache_558.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/913266-3cc1736a55352448.js.mapchromecache_454.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/803908-1e10acb68dc76bcc.js.mapchromecache_585.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/80513-09d36904eca4fb44.js.mapchromecache_566.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/193726-874dc8146298a04b.js.mapchromecache_443.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.opensource.org/licenses/mit-license.php)chromecache_455.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/522980-6e072c92f5e82f60.js.mapchromecache_429.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/367152-195a35c98a626a0b.js.mapchromecache_513.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/561622-6014d55cbb97475c.js.mapchromecache_498.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/services-calling-service-adapters-2254d9c484chromecache_654.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/r_data-client-calling-1f52767527ff7b8b.js.machromecache_561.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/725461-651e01b728b8a903.js.mapchromecache_534.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/995105-ca3d7c0a156494e4.js.mapchromecache_569.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/913584-35885e92b94210df.js.mapchromecache_634.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/297272-034baf3a9c7c01e5.js.mapchromecache_484.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/31219-bc4aac0d1e74ac43.js.mapchromecache_442.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/759435-b228c0e050b2696b.js.mapchromecache_538.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/405750-e55de3164ad52bd9.js.mapchromecache_418.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/654951-172dbc3053992c5b.js.mapchromecache_527.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/926656-5df9ec70bae7add1.js.mapchromecache_417.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/data-schema-76b63564af588992.js.mapchromecache_642.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/426914-9a6d2b51df1cc6c6.js.mapchromecache_438.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/516394-5b0ea090745e86f3.js.mapchromecache_539.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/737231-1878faec3d754b0f.js.mapchromecache_452.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/850629-9b2b1062f5d58f9e.js.mapchromecache_596.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/21633-ced203f422e76da6.js.mapchromecache_493.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/4455-e308f602ce2b4dd2.js.mapchromecache_608.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/98017-a7ea41c6a20138cc.js.mapchromecache_601.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/103333-ce0bb66e9d8a2d6a.js.mapchromecache_541.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/38261-9c3096eee72a368c.js.mapchromecache_620.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/383235-f5f089c0f456f2d3.js.mapchromecache_627.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/501145-574c58bdda0e512b.js.mapchromecache_517.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/579209-8edc50e79d87858e.js.mapchromecache_582.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/main-locale-en-us-e435d6aaf12a8fe7.worker.jschromecache_509.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/r_data-schema-cdl-f87e11f86c4a89eb.js.mapchromecache_568.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/39247-482684fe0bcfb8eb.js.mapchromecache_441.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/599718-1f8bd9225668e81a.js.mapchromecache_533.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/803757-0928485462ea512c.js.mapchromecache_510.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/premium-benefits-locale-en-us-cfad7653402ae9chromecache_519.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/supermassive-incremental-link-6c570c33c0fedachromecache_461.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/435959-3ae1d512a3063297.js.mapchromecache_529.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/543158-b5088f4fffc4b5b1.js.mapchromecache_535.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/80316-cc0b320fa67f7322.js.mapchromecache_587.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/145476-0c4bbc34fa1995fb.js.mapchromecache_521.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/277249-2c74230dd76c76f4.js.mapchromecache_512.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/302515-bcabfa5307effcb1.js.mapchromecache_412.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/698382-a1c7311f75328605.js.mapchromecache_552.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/663942-72c362d322380a0d.js.mapchromecache_425.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/r_data-resolvers-cypress-only-0d395bfd792d3dchromecache_556.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/559333-0cd81af2be4a3eb1.js.mapchromecache_408.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/775915-bddf7d8b814ef3a7.js.mapchromecache_410.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/197373-a2799728d61a745d.js.mapchromecache_416.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/515170-52d6c645647d1fb6.js.mapchromecache_492.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/866012-152d4d9a78eb73ea.js.mapchromecache_474.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/28814-8089789f43d6ceaa.js.mapchromecache_453.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/33335-d801b0f93bea76a9.js.mapchromecache_641.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/283366-8f8fd72fa22c75eb.js.mapchromecache_555.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://local.teams.office.com/sourcemaps/hashed-assets/806261-87346840a70070bd.js.mapchromecache_643.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  52.123.128.14
                  s-0005.dual-s-msedge.netUnited States
                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  216.58.206.68
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  152.199.21.175
                  sni1gl.wpc.omegacdn.netUnited States
                  15133EDGECASTUSfalse
                  IP
                  192.168.2.5
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1455024
                  Start date and time:2024-06-11 10:41:37 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 3m 59s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:https://teams.microsoft.com/v2/?meetingjoin=true#/l/meetup-join/19:d81bd4fe28f34d95aa8b764f4b9a7d05@thread.skype/1718003117882?context={"Tid"%3a"a9633fc0-aacc-4105-90b2-398485636c5d"%2c"Oid"%3a"847e53e2-7c4e-45e0-82dc-4253ff7c582b"}&anon=true&deeplinkId=56e387e7-5cc9-4bf4-b9e7-bf87d5e88022
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:8
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean3.win@22/486@12/5
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.186.110, 74.125.133.84, 142.250.185.227, 34.104.35.123, 2.16.164.105, 2.16.164.27, 52.165.165.26, 93.184.221.240, 192.229.221.95, 20.3.187.198, 52.113.194.132, 40.79.173.40, 2.22.242.96, 2.22.242.88, 52.168.117.169, 20.114.59.183, 142.250.185.195, 2.19.126.151, 2.19.126.154, 40.126.32.76, 20.190.160.22, 20.190.160.14, 20.190.160.17, 40.126.32.134, 20.190.160.20, 40.126.32.140, 40.126.32.133, 40.126.32.68, 40.126.32.72, 52.113.194.133, 2.16.238.152, 2.16.238.149, 52.112.238.131
                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, ak.privatelink.msidentity.com, clients2.google.com, ocsp.digicert.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, config.teams.microsoft.com, wu-b-net.trafficmanager.net, statics.teams.cdn.office.net, pub-ent-plce-10-t.trouter.teams.microsoft.com, fs.microsoft.com, onedscolprdaue00.australiaeast.cloudapp.azure.com, asm-api-golocal-geo-am-teams.trafficmanager.net, edgedl.me.gvt1.com, us-prod.asyncgw.teams.microsoft.com, nel.measure.office.net.edgesuite.net, s-0005.s-msedge.net, s-0006.s-msedge.net, pub-ent-euwe-12-t.trouter.teams.microsoft.com, clients.l.google.com, asyncgw-teams-microsoft-com.s-0005.s-msedge.net, onedscolprdeus10.eastus.cloudapp.azure.com, asm-api-prod-geo-am-skype.trafficmanager.net, a1894.dscb.akamai.net, wu.azureedge.net, asm-skype-com.s-0006.s-msedge.net, trouter-atm-pub-ent.trafficmanager.net, teams.events.data.microsoft.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  No simulations
                  InputOutput
                  URL: https://teams.microsoft.com/v2/?meetingjoin=true#/l/meetup-join/19:d81bd4fe28f34d95aa8b764f4b9a7d05@thread.skype/1718003117882?context=%7b%22Tid%22%3a%22a9633fc0-aacc-4105-90b2-398485636c5d%22%2c%22Oid%22%3a%22847e53e2-7c4e-45e0-82dc-4253ff7c582b%22%7d&an Model: Perplexity: mixtral-8x7b-instruct
                  {
                  "loginform": false,
                  "urgency": false,
                  "captcha": false,
                  "reasons": [
                  "The title 'Microsoft Teams' does not contain any explicit request for sensitive information, so I marked 'loginform' as false.",
                  "The text 'We're setting things up for you...' does not create a sense of urgency or interest, so I marked 'urgency' as false.",
                  "There is no CAPTCHA or anti-robot detection mechanism found in the provided webpage, so I marked 'captcha' as false.",
                  "Overall, the webpage does not contain a login form, does not create a sense of urgency, and does not have a CAPTCHA mechanism."
                  ]
                  }
                  Title: Microsoft Teams OCR: We're setting things up for you... 
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jun 11 07:42:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.9777040153158607
                  Encrypted:false
                  SSDEEP:48:89UdDTr3TH3idAKZdA19ehwiZUklqehAy+3:8O3t/y
                  MD5:5FFDBC97E880A1EB04CD3A64A947296D
                  SHA1:A0A6F31090A75A5D4809DD3CD8DD09DC1E59D58A
                  SHA-256:5E6025933985A1D1E43C8525AAAC94353BF32F3EB4224340C3665D81F401C600
                  SHA-512:9E9A393608E5FE238C654D961C1C60B96A2C32427CA4110F813923EA667FEE52812B0C9CCE976601C7AE253E89A7FEF1B316BBC333ADA9EE8EA09802DB7805C7
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,....v..O...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XPE....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XPE....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XPE....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XPE..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XRE...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........U*.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jun 11 07:42:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):3.9919699445328027
                  Encrypted:false
                  SSDEEP:48:88dDTr3TH3idAKZdA1weh/iZUkAQkqehvy+2:8o3H9Qay
                  MD5:79642AF16FDBC75E464A3AC4BC32E3B0
                  SHA1:994DF08DCDDD86F536806EE1BC1ECDBEB32E7353
                  SHA-256:7354CA729379F95DFA1393BBA7E586F67A0336B4C5CE3185D15AC2133235FE21
                  SHA-512:59C0061371A8F44D52F57A7A7179461643A85C161B715AF7BD16C7A0F930A5DF628517411DFBBB6598FB2040DF48B84189755DBA563CE41115D206DD2FFB3634
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,.....7.N...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XPE....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XPE....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XPE....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XPE..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XRE...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........U*.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2693
                  Entropy (8bit):4.004045118084299
                  Encrypted:false
                  SSDEEP:48:8xgdDTr3sH3idAKZdA14tseh7sFiZUkmgqeh7sZy+BX:8xk3+nby
                  MD5:002B992945872E901FA2055DDA1E50C4
                  SHA1:497E163D76B660C287B5E20FBC1B0F9EEFB4E273
                  SHA-256:D5372EADB9E3500E5E6F3A3FB24958E0B55DDEE0110AB479EA6DE10710629ADC
                  SHA-512:22D3CC2C32208E9F256D2710D9E811E91FC1F0845FAD751F65C260AD55393E59F570E2CC843875AF402B98D02DC8B11DF0A11778DFBAEFD3020B4E9EDDCA9F5B
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XPE....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XPE....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XPE....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XPE..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........U*.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jun 11 07:42:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2681
                  Entropy (8bit):3.9927116731353296
                  Encrypted:false
                  SSDEEP:48:8mdDTr3TH3idAKZdA1vehDiZUkwqehTy+R:8W3kRy
                  MD5:6458A18E1163D10D0D836D4920BBA520
                  SHA1:07B026B1B41A5FDF9B7B7BABEBFCA79AA7624DD7
                  SHA-256:3ABB40F70875AE04BF2DDADFFD28B8E49040A924134A3E34B074B7D984382145
                  SHA-512:E9F49B7E6B8D843C433032822E83A74B307E613C6A00AC3B25EBF67CA019AD98D4B8912D126A7C7639F5AE45E0403996BDFE454DE95DE3B31E1725D2638596CE
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,.......N...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XPE....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XPE....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XPE....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XPE..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XRE...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........U*.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jun 11 07:42:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2681
                  Entropy (8bit):3.9797367522541176
                  Encrypted:false
                  SSDEEP:48:8qdDTr3TH3idAKZdA1hehBiZUk1W1qehFy+C:8S3k9ly
                  MD5:9115BFEA29281C9697E5257B9957AAAC
                  SHA1:B0442588FFEDDFC6EAEDA136D62FA1C7489CA3AA
                  SHA-256:2664C29554D4136D5B147CFAC92D20AEA2F0A39DC2AAFC468BDDCD353EABD4C9
                  SHA-512:524136429889650B32627DEB0581877139A40BED74AA1022DC2B41FE5AE4B4FC14A9F4A5C58FCDF04E3D5EF3B227AF4BB9123F0A2C416F2C3E44555ED33584A3
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,.....(.O...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XPE....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XPE....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XPE....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XPE..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XRE...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........U*.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jun 11 07:42:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2683
                  Entropy (8bit):3.9908508444555566
                  Encrypted:false
                  SSDEEP:48:8kdDTr3TH3idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbby+yT+:8g3KT/TbxWOvTbby7T
                  MD5:6CD20077C10776EA694F8FB11DF12071
                  SHA1:F7C69828B1787B93658434EA60C5A25E44E69F52
                  SHA-256:7D734AAF931CA4668E6624F9F6B4050DDC330251BB40ACF878A62DBC93C71714
                  SHA-512:41119CBB436717CF2EB34A0BA6CEF107E688F53A5B37FFFD970DDED1445159999D053E4733D941D2DF6C88387996397723F1AFBC21AB83FBE632AA6506A91AC7
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,.....X.N...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XPE....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XPE....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XPE....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XPE..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XRE...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........U*.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (7176)
                  Category:downloaded
                  Size (bytes):7284
                  Entropy (8bit):4.55590949585356
                  Encrypted:false
                  SSDEEP:192:DvF6+rjguoM3uAVth9jJ59O8xcS6EPtFO1R9QJZ:LFVrsuuAVtPdvPCQv
                  MD5:9802E58867D33F23032BA90DEEA11237
                  SHA1:1B32C17C7F677C253E468D062E61C3B9235A3589
                  SHA-256:3B4A0E069A14C00A47CD15C2C627B712B2BABF4441307215FBEE16AA93EFFEB7
                  SHA-512:97CD6B4BB886B03FA1CAA58D2C5814D9A6800BD88A0A2A7B1EA83982901929BEA6A2725F80A9420A3C1BD2D44CBAF7C34609DC7F9F973B6BF5CD72840364A4ED
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/559333-0cd81af2be4a3eb1.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[559333],{559333:(a,l,c)=>{c.d(l,{dAI:()=>M,Tv4:()=>e,$b4:()=>v,lDF:()=>h,uwA:()=>i,CSI:()=>H,iCA:()=>r,IJL:()=>o,GOF:()=>m,ozV:()=>A,Dgf:()=>t,zLX:()=>u,to8:()=>n,GNZ:()=>U,caz:()=>L,eFq:()=>V,i1Y:()=>g,OMj:()=>s,Mxb:()=>R,wHO:()=>d});var Z=c(827736);const M=(0,Z.U)("Link20Regular","20",["M8 6a.5.5 0 0 1 .09 1H6a3 3 0 0 0-.2 6H8a.5.5 0 0 1 .09 1H6a4 4 0 0 1-.22-8H8Zm6 0a4 4 0 0 1 .22 8H12a.5.5 0 0 1-.09-1H14a3 3 0 0 0 .2-6H12a.5.5 0 0 1-.09-1H14ZM6 9.5h8a.5.5 0 0 1 .09 1H6a.5.5 0 0 1-.09-1H14 6Z"]),e=(0,Z.U)("Link24Regular","24",["M9.25 7a.75.75 0 0 1 .11 1.5H7a3.5 3.5 0 0 0-.2 7h2.45a.75.75 0 0 1 .11 1.5H7a5 5 0 0 1-.25-10h2.5ZM17 7a5 5 0 0 1 .25 10h-2.5a.75.75 0 0 1-.11-1.5H17a3.5 3.5 0 0 0 .2-7h-2.45a.75.75 0 0 1-.11-1.5H17ZM7 11.25h10a.75.75 0 0 1 .1 1.5H7a.75.75 0 0 1-.1-1.5H17 7Z"]),v=(0,Z.U)("LinkMultiple20Regular","20",["M1 8a4 4 0 0 1 4-4h6a4 4 0 0 1 0 8H9.5a.5.5 0 0
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):629150
                  Entropy (8bit):5.6609341209045025
                  Encrypted:false
                  SSDEEP:12288:zl56SK2TEgwBvQU6Pq5qh2hT2TEZrvrVL12rGJgKpLzGYW:DzTHwNQUYqgh2hi+rvrVL1cGJgKpLzGJ
                  MD5:17C63B4B6F1466E3810485B52E9038EB
                  SHA1:6D552782612636140CC721AF607A9F90713F0DD7
                  SHA-256:D0C09E58D3F7C4BA01C34FD35FD5CD90A95086542E89D8B328D7008E60983F26
                  SHA-512:E0A2F6AA5710187DEBADE358AC214BC94EF05F76A10222E5A4B8781A84EB3B7F51ACB8EDD258689DE7D71F6FFA989970F9F1EFBF7A01C4020BFFC07093447A3A
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/191736-b838f4baf460bc0f.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[191736],{697343:(e,n,i)=>{"use strict";i.d(n,{z:()=>r,I:()=>l});var a=i(549449);const t={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"downloadAmsItem"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"urlOrObjectId"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"type"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"BlobType"}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"applyRetry"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"Boolean"}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"networkCorrelationId"}},type:{kind:"NamedType",name:{kind:"Name"
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (55423)
                  Category:downloaded
                  Size (bytes):55531
                  Entropy (8bit):5.482827177846712
                  Encrypted:false
                  SSDEEP:1536:X4uvVh9lDsdpQgyGtJArG8uhpMzZ2ou6UN8:XZvVh7DsduotJrhuUN8
                  MD5:72FE6C8CBF3F2A70243FC55FBEB6BE82
                  SHA1:02757A74CE93B53B52176E59AA89E597EC40291B
                  SHA-256:75D7759815AAE2CD6433E5012B22BC0CFF9668702DFE6C3A889254C37137F85D
                  SHA-512:BD3469FFB6528783A2E72B163841AA31A92FBBA805913E037C5A294C05C2C6EA71C8AA7544DF8E854B493202FAEC9F12E7D959959D6CFA0D65A4453232CC05AB
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/775915-bddf7d8b814ef3a7.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[775915,516745],{489144:(r,o,e)=>{e.d(o,{F:()=>B});var t=e(513432),a=e(995928),n=e(445431);var i=e(520893),l=e(337639),d=e(614936),c=e(178095),s=e(325316),f=e(987554),u=e(261198),g=e(803147);var p=e(120546),v=e(811498);const m="fui-Alert",b="fui-Alert__icon",h="fui-Alert__action",y="fui-Alert__avatar",k=(0,p.X)({root:{mc9l5x:"f22iagw",Bt984gj:"f122n59",sshi5w:"f5pgtk9",z8tnut:"f1g0x7ka",z189sj:["f11qrl6u","fjlbh76"],Byoj8tv:"f1qch9an",uwmqm3:["fjlbh76","f11qrl6u"],Bbmb7ep:["fff7au0","f1bjk9e1"],Beyfa6y:["f1bjk9e1","fff7au0"],B7oj6ja:["fwsfkhu","f8wkphi"],Btl43ni:["f8wkphi","fwsfkhu"],B4j52fo:"f5ogflp",Bekrc4i:["f1hqa2wf","finvdd3"],Bn0qgzm:"f1f09k3d",ibv6hh:["finvdd3","f1hqa2wf"],icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],g2u3we:"fghlq4f",h3c5rm:["f1gn591s","fjscplz"],B9xav0g:"fb073pr",zhjwy3:["fjscplz","f1gn591s"],E5pizo:"fz58g
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (8060)
                  Category:downloaded
                  Size (bytes):8168
                  Entropy (8bit):4.49375574715169
                  Encrypted:false
                  SSDEEP:192:mo+MhW7gJ7I5T2bWXKfqixLso4FLfuEJjzCFxFlm4/y:mo+M2gBI5T2b7fLZ6z+nFlm46
                  MD5:EEF73CEC08939B84D51F06614DB9B00C
                  SHA1:D82D930CD968282DA1617FD8FEDD21174DDC93CB
                  SHA-256:3FBED13D4BD9B9FDF4B0E1E20389B600FDC4BFF59C48DDAC8659C73865BD4326
                  SHA-512:1C5BD7C4E11E8CFC132EC64D4DD61AEF7F8D108831E73097E562D364E44BBCDEE5F8D5F9C1891F133FBEEBAF456586B3A9DBE8B4A18C8C72DC7B215DCDDC20EA
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/675601-85668b88a54fff36.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[675601],{675601:(a,l,h)=>{h.d(l,{svh:()=>Z,lTA:()=>e,zn0:()=>m,nwp:()=>c,GH9:()=>M,kMD:()=>H,TTy:()=>L,va_:()=>i,i00:()=>t,aYy:()=>V,S61:()=>s,yDM:()=>U,nU0:()=>r,iAS:()=>u,p4K:()=>A,LMj:()=>n,Jtj:()=>D,Pe6:()=>R,I0J:()=>g,KDM:()=>C});var v=h(827736);const Z=(0,v.U)("Comment20Regular","20",["M10.48 13.84h4.92c.9 0 1.6-.71 1.6-1.56V5.57C17 4.7 16.3 4 15.4 4H4.6C3.7 4 3 4.71 3 5.57v6.7c0 .86.7 1.57 1.6 1.57h1.6V17l4.28-3.16ZM6.8 17.8a1 1 0 0 1-1.4-.2.98.98 0 0 1-.2-.59v-2.17h-.6A2.58 2.58 0 0 1 2 12.28V5.57A2.58 2.58 0 0 1 4.6 3h10.8C16.84 3 18 4.15 18 5.57v6.7a2.58 2.58 0 0 1-2.6 2.57h-4.59L6.8 17.8Z"],{flipInRtl:!0}),e=(0,v.U)("Compose20Regular","20",["M17.85 2.85a.5.5 0 0 0-.7-.7l-8 8L9 11l.85-.15 8-8ZM5.5 3A2.5 2.5 0 0 0 3 5.5v9A2.5 2.5 0 0 0 5.5 17h9a2.5 2.5 0 0 0 2.5-2.5v-6a.5.5 0 0 0-1 0v6c0 .83-.67 1.5-1.5 1.5h-9A1.5 1.5 0 0 1 4 14.5v-9C4 4.67 4.67 4 5.5 4h6a.5.5 0 0 0
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (14639)
                  Category:downloaded
                  Size (bytes):14747
                  Entropy (8bit):5.4049426209964775
                  Encrypted:false
                  SSDEEP:192:wWkzTBGhoPVHtUh+PQVU2eHdRR02tK8zXc7qItN8Dr89O43HZ/Fhi/D7h8dwp1eq:Xk/uutUhkqU1RRxM7HtN8D5kFh1dW
                  MD5:082B53188774DDE83E2628E52CF13133
                  SHA1:410CA58F00B6BAA4759167F2275E82AE841726D9
                  SHA-256:E54F8B371796327E98C413A201759FFC8A6D10DABB2C90CAF038E9EF3229E73D
                  SHA-512:C67595BDD93CB78D4D28070D0F87B03F858E294B62CCBA47CF1AFFFE0C0AD44877EDFDEEE255598F7DC29CA87DB01F53ED7E543C7196742073339D8348C0D3C4
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/302515-bcabfa5307effcb1.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[302515],{339939:(t,r,e)=>{var o=e(464807)(e(176514),"DataView");t.exports=o},980934:(t,r,e)=>{var o=e(783085),n=e(681805),a=e(978964),s=e(191104),i=e(619216);function c(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var o=t[r];this.set(o[0],o[1])}}c.prototype.clear=o,c.prototype.delete=n,c.prototype.get=a,c.prototype.has=s,c.prototype.set=i,t.exports=c},879014:(t,r,e)=>{var o=e(158285),n=e(950893),a=e(604532),s=e(282080),i=e(239152);function c(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var o=t[r];this.set(o[0],o[1])}}c.prototype.clear=o,c.prototype.delete=n,c.prototype.get=a,c.prototype.has=s,c.prototype.set=i,t.exports=c},869382:(t,r,e)=>{var o=e(464807)(e(176514),"Map");t.exports=o},733750:(t,r,e)=>{var o=e(548957),n=e(113757),a=e(506692),s=e(675888),i=e(238560);function c(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var o=t[r];this.set(o[0],o[1])}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (63384), with no line terminators
                  Category:downloaded
                  Size (bytes):82307
                  Entropy (8bit):5.505912274941551
                  Encrypted:false
                  SSDEEP:1536:OCtPqHoIWkrRhrHlHg06mitY+vo1XPuGxIS:hIWkrDdB+voESIS
                  MD5:C32FD3A30A071FE251493EA2C8426A51
                  SHA1:FB7134A799AB58EB18C81BFC3968C06B7FFD93B9
                  SHA-256:03FFFAB27D236E4E44CCE0237DA2E0DFF224CEB1455C672EC1339792DB77BCE0
                  SHA-512:6D60BFB69C0115CE04B4CB2C9D779C49D6BB05B1C4CC44874F3E36455A5EDB69D6E73BF240712D09C1917408E8E53B13F07F98029E937E908613754BAB1E0EB4
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/977003-1f75c270cd0d294e.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[977003],{203901:(t,e,r)=>{var i=r(765634),s=r(859285),n={__proto__:null,style:!0,script:!0,xmp:!0,iframe:!0,noembed:!0,noframes:!0,plaintext:!0,noscript:!0};var a={__proto__:null,area:!0,base:!0,basefont:!0,br:!0,col:!0,command:!0,embed:!0,frame:!0,hr:!0,img:!0,input:!0,isindex:!0,keygen:!0,link:!0,meta:!0,param:!0,source:!0,track:!0,wbr:!0},o=t.exports=function(t,e){Array.isArray(t)||t.cheerio||(t=[t]),e=e||{};for(var r="",s=0;s<t.length;s++){var n=t[s];"root"===n.type?r+=o(n.children,e):i.isTag(n)?r+=c(n,e):n.type===i.Directive?r+=l(n):n.type===i.Comment?r+=p(n):n.type===i.CDATA?r+=h(n):r+=u(n,e)}return r};function c(t,e){"svg"===t.name&&(e={decodeEntities:e.decodeEntities,xmlMode:!0});var r="<"+t.name,i=function(t,e){if(t){var r,i="";for(var n in t)i&&(i+=" "),i+=n,(null!==(r=t[n])&&""!==r||e.xmlMode)&&(i+='="'+(e.decodeEntities?s.encodeXML(r):r)+'"');return i}}(t.attribs,e);return i&&
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (32804)
                  Category:downloaded
                  Size (bytes):32912
                  Entropy (8bit):5.172282689460058
                  Encrypted:false
                  SSDEEP:768:JDQMdjwC1cihqF5vC48z5hqG2LCgqx6YBt:JXhuvC4MiugqPb
                  MD5:BE2CF42E98635D6F972195C8091E109D
                  SHA1:22B6181B0352EDA42552388530C567763BD5F273
                  SHA-256:D439BEF4B8B292FD94157D4289A40EB745E2D651E333497541368688540D7579
                  SHA-512:EED9170D08AF9C3B010FF05177E6443066BFBE844DDAF2671C03BC6073F00D74D30A5CA8E008119B249C620D236F4B5D86227A162CF43E28861499ED9D97B50A
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/524786-0ffe3cc7f88c9819.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[524786],{358641:function(t,r){var e,n,o;n=[],void 0===(o="function"==typeof(e=function(){var t=/^v?(?:\d+)(\.(?:[x*]|\d+)(\.(?:[x*]|\d+)(\.(?:[x*]|\d+))?(?:-[\da-z\-]+(?:\.[\da-z\-]+)*)?(?:\+[\da-z\-]+(?:\.[\da-z\-]+)*)?)?)?$/i;function r(t,r){return-1===t.indexOf(r)?t.length:t.indexOf(r)}function e(t){var e=t.replace(/^v/,"").replace(/\+.*$/,""),n=r(e,"-"),o=e.substring(0,n).split(".");return o.push(e.substring(n+1)),o}function n(t){return isNaN(Number(t))?t:Number(t)}function o(r){if("string"!=typeof r)throw new TypeError("Invalid argument expected string");if(!t.test(r))throw new Error("Invalid argument not valid semver ('"+r+"' received)")}function i(t,r){[t,r].forEach(o);for(var i=e(t),s=e(r),c=0;c<Math.max(i.length-1,s.length-1);c++){var u=parseInt(i[c]||0,10),a=parseInt(s[c]||0,10);if(u>a)return 1;if(a>u)return-1}var f=i[i.length-1],l=s[s.length-1];if(f&&l){var p=f.split(".").map(n
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (35472)
                  Category:downloaded
                  Size (bytes):35580
                  Entropy (8bit):4.978528473341842
                  Encrypted:false
                  SSDEEP:768:JCP39MVBzEa1OpoT4UVkOWo9S290wiT1UflPrBQZ21yG3Opt1PHVrN:qtIQUVkOWo9SSXlLyG3OFPX
                  MD5:BFF68BE560C09A468AE4630ADC1866FC
                  SHA1:71AC26F6D2301D927806372DEB88A1157612B272
                  SHA-256:9C9C809920C9AC924D0F4FA053610E1542CB0B287D991A9E704A08FA36DD8440
                  SHA-512:ED50CB156C2AC5EFFD84CE2D3CFA9B9BF74AA718F2C1E559ADD80F20AE06FD55E8724CF7D3AC7668D2E98E7E7DE61F1AFA5CB6273B364DBE276169FDA55FE5DA
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/722640-adb92f8d655155f5.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[722640],{414217:(e,t,a)=>{a.d(t,{F:()=>o});var i=a(513432),n=a(228301);const o=(e,t=n.a)=>{const a=(0,i.useRef)(e);return t(a.current,e)||(a.current=e),a.current}},418339:(e,t,a)=>{a.d(t,{J:()=>d});var i=a(513432),n=a(781098),o=a(563553),r=a(607802),s=a(148580),c=a(210997),l=a(945237),m=a(414217);const d=(e,t,a)=>{const d=(0,i.useRef)(),{next:g,error:p,complete:u}=(0,m.F)(t),h=(0,i.useCallback)((()=>{d.current?.unsubscribe(),d.current=void 0}),[]),v=(0,i.useMemo)((()=>{let t=[];return e?(a&&(t=[(0,s.W)((e=>(p&&p(e),(0,o.$)(e)))),(0,c.l)((e=>e.pipe((0,l.ZZ)(((e,t)=>a&&t<99?(0,r.of)(n.w):(0,o.$)(e))))))]),e.pipe.apply(e,t)):n.w}),[e,a,p]);return(0,i.useEffect)((()=>(h(),d.current=v.subscribe({next:g,error:p,complete:u}),h)),[v,g,p,u,h]),h}},404448:(e,t,a)=>{a.d(t,{In:()=>c,W9:()=>l});var i=a(957032),n=a(513432),o=a(414217),r=a(479334);const s=n.createContext(void 0),c=e=>{const
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (22902)
                  Category:downloaded
                  Size (bytes):23010
                  Entropy (8bit):5.207042185966784
                  Encrypted:false
                  SSDEEP:384:dAjJoKOSTVrWsK6KkCzkCheKvJAw+p9Fxq1EMiKi8Vu7+2:dAVlOStzKbzbgKvIDqRz47+2
                  MD5:A4E946525BCD884EAC30B707FBE9A654
                  SHA1:C49DBB5476D47FD7DDCEEAB77E7147DA3E60E276
                  SHA-256:D76D44EA3DC9CE9AD96DC355C2A3AA098051F1C5670D41CCEEA0462012F18817
                  SHA-512:C4F14B314248AAA2DED36A9024F5D0A4362B8479EFC93D3DCC443EAE832E988F4A9E11BFB68224316CD7490D87BDA357DF554A0CE3F9FF8BE918559E07583C51
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/197373-a2799728d61a745d.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[197373,714549],{822760:(e,n,t)=>{t.d(n,{J:()=>o});var r=t(615582),i=t(248255);function o(e,n,t){var o,s=e instanceof Error?e:new Error("Unexpected error value: "+(0,r.A)(e));return Array.isArray(s.path)?s:new i.e(s.message,null!==(o=s.nodes)&&void 0!==o?o:n,s.source,s.positions,t,s)}},161425:(e,n,t)=>{t.d(n,{A:()=>i});var r=5;function i(e,n){var t="string"==typeof e?[e,n]:[void 0,e],i=t[0],o=" Did you mean ";i&&(o+=i+" ");var s=t[1].map((function(e){return'"'.concat(e,'"')}));switch(s.length){case 0:return"";case 1:return o+s[0]+"?";case 2:return o+s[0]+" or "+s[1]+"?"}var a=s.slice(0,r),u=a.pop();return o+a.join(", ")+", or "+u+"?"}},333759:(e,n,t)=>{function r(e,n){return e.reduce((function(e,t){return e[n(t)]=t,e}),Object.create(null))}t.d(n,{A:()=>r})},781007:(e,n,t)=>{t.d(n,{A:()=>i});var r=t(329789);function i(e,n){for(var t=Object.create(null),i=0,o=(0,r.A)(e);i<o.leng
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (33750)
                  Category:downloaded
                  Size (bytes):33858
                  Entropy (8bit):5.449846630394481
                  Encrypted:false
                  SSDEEP:768:tYZvS6+nC8u4LDzAsyfZTSjPQcLB3SOuEBe5nbJ:tMvk3TDAsAZWjPQkBer
                  MD5:3A0034289C34B799AAD73C1FCEA8E6CA
                  SHA1:DEFF5A38A9758103137E6E430C6F1391DDDC77AA
                  SHA-256:61989CE3AF5FB24E8477012C87D0455AE63698E13BB39082F55FE265423132C0
                  SHA-512:2D39B54124EE11850438E46A94FD68A68E5195B7654FE2018DE9FD949B4EAC71480D1C6C9D0921E7DD41F9EDACC15B1A41A5EC071A9F1B2ED9002AA32CE52E9A
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/926656-5df9ec70bae7add1.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[926656],{787562:e=>{e.exports=function(e,t,n,i,r,s,a,o){if(!e){var c;if(void 0===t)c=new Error("Minified exception occurred; use the non-minified dev environment for the full error message and additional helpful warnings.");else{var u=[n,i,r,s,a,o],l=0;(c=new Error(t.replace(/%s/g,(function(){return u[l++]})))).name="Invariant Violation"}throw c.framesToPop=1,c}}},248255:(e,t,n)=>{n.d(t,{e:()=>N,y:()=>v});var i=n(689054),r=n(305573),s=n(458771),a=n(713678);function o(e){return o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},o(e)}function c(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function u(e,t){return!t||"obje
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (20844)
                  Category:downloaded
                  Size (bytes):20952
                  Entropy (8bit):5.31110230919311
                  Encrypted:false
                  SSDEEP:384:qZvr3TLvGAkYt54AlLR3Rr6yRZvS1RdWspv8CHSIJ+t4la:EvPrRT+w
                  MD5:7AFE354C6172F47FFED0C4481C417BF7
                  SHA1:E6CA36F9CAF14FE97124CCD98DA116A154BFA23E
                  SHA-256:9B629BF6FAE01709A5B22CF5252167CF7AD445911F64966E4BDD6390F02CF51B
                  SHA-512:0464AA07117FED64674D32CE729D26B6A4100D42966E5B24EB361C4AEF6524E2810A295FF5E9352E697BAD399DA65C783C11F849A8DB55B287EFA416BC541307
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/405750-e55de3164ad52bd9.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[405750],{26521:(t,e,r)=>{function n(t,e){if(null==t)throw new TypeError("assign requires that input parameter not be null or undefined");for(var r in e=e||{})Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t}r.d(e,{A:()=>n})},405750:(t,e,r)=>{r.d(e,{A:()=>ot});var n=r(623411),a=r(782837),i=r(634442),o=r(26521),u=r(142645),s=r(121453),c=r(432184),d=r(690513),l=r(591855),f=r(315656);function w(t,e,r){(0,f.A)(2,arguments);var n=r||{},a=n.locale,o=a&&a.options&&a.options.weekStartsOn,u=null==o?0:(0,d.A)(o),s=null==n.weekStartsOn?u:(0,d.A)(n.weekStartsOn);if(!(s>=0&&s<=6))throw new RangeError("weekStartsOn must be between 0 and 6 inclusively");var c=(0,i.A)(t),l=(0,d.A)(e),w=((l%7+7)%7<s?7:0)+l-c.getUTCDay();return c.setUTCDate(c.getUTCDate()+w),c}var h=r(86291);var m=r(351556);var b=r(930310),T=r(582853),p=/^(1[0-2]|0?\d)/,y=/^(3[0-1]|[0-2]?\d)/,g=/^(36[0-6]|3[0-5]\
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (32214)
                  Category:downloaded
                  Size (bytes):32322
                  Entropy (8bit):5.232713477956748
                  Encrypted:false
                  SSDEEP:768:LHfMxSkGM4Mkb6bzsMkfLUI7qaqQhfbMy053pNQUUUsyflCmYfi:FMHKwFh
                  MD5:AA7D120797AE36512915FEFAF1681CAF
                  SHA1:2C805C579A2B8CBA0614AA2B301E1D9A0E64E827
                  SHA-256:B2B7ED9EF71DFE9FBCFDC0DAB0E3587EC7F3B5884E267EF6858FBDB4415B9EB5
                  SHA-512:820C652DCD0FC029FA54F8E5E4855279532862B200C2E6B1430A93B084F481CD459EB25CC8D7E5B623FDF2499AB91FFE2F47DD8B43869B9CABD8E39056E3D81E
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/690879-e328575fd182d349.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[690879],{624578:(e,n,i)=>{i.d(n,{K:()=>m});var t=i(513432),a=i(986268),o=i(23231),r=i(522319),s=i(881589);const d={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"ComponentsSkinTonePickerQuery"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"userPreferences"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"preferredSkinToneIndex"}}]}}]}}]},c={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"subscription",name:{kind:"Name",value:"ComponentsSkinTonePickerSubscription"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"category"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"UserPreferencesCategory"}}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Fie
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (56945)
                  Category:downloaded
                  Size (bytes):57053
                  Entropy (8bit):5.4251389708184234
                  Encrypted:false
                  SSDEEP:768:+X/NUaOaOfqHifDlQltsgyivUsX6EI30N0cRz+fiUJcxIuk+BrnaRHzA/vtVCJbB:+F6RgyivILuI6aZzukbwQ/
                  MD5:9B08A767A1B5918E79944DB8A1D381A3
                  SHA1:896F7E1FC8290766847F5C132DA3C1842331BFF8
                  SHA-256:BFB7B3C49DAD500E6D54E4AA874F87F00ABD2C138FB814C368286A22F0440670
                  SHA-512:A12668A58D78CD34A6B27CF0390C6DB4ECFC4CD3DA43B26BB83360CBD482F6DB7105BA0709814C19104DB48D261F42DEDEE50DAEECCEB5375BA420AFFB315820
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/266815-55d7f0dcc5e87669.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[266815],{873713:(e,t,n)=>{n.d(t,{e:()=>k});const i={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"twoWaySmsFriendlyName"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"twoWaySmsFriendlyName"},directives:[{kind:"Directive",name:{kind:"Name",value:"client"}}]}]}}]};var a=n(534217),r=n(690495),s=n(479334),o=n(328267),l=n(94643),d=n(652974),p=n(984525),c=n(719691),u=n(550885),m=n(169624),h=n(270786),g=n(237235);const f={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"ComponentsPeoplePickerPhonelinkSmsPairingStatusQuery"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"getPhonelinkSmsPairingStatus"}}]}}]};class k{}k.getResultsForTwoWaySMS=(e,t,n,i,a)=>k.getPeoplePickerItem(e.trim(),t,n,i,a).then((e=>e?
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (35600)
                  Category:downloaded
                  Size (bytes):35708
                  Entropy (8bit):5.246426865132837
                  Encrypted:false
                  SSDEEP:768:7Cy3Hg6T4tzSHADRQ1bGxXjFJwu/8lL91yo9J:zHg6T4BSgiGvau/8Z91J
                  MD5:CCBA5512FF7BD31FA4D634C7DE47266A
                  SHA1:312B3C0F707E0B90C1770DB163C3272EBDF0FDF3
                  SHA-256:6C537F31FB3A273810A5B969EA3B26238EDA5C92C2220BF162BC7B81C19B9E63
                  SHA-512:E6188F3909BF3D7A869215EAFE4959EA01AA437E9C347F80A334A6240D2C2B40D49821AED72B3BF7D77F5E3F113782045519A8E682B014F335FAFDC1CF6D1F0D
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/596504-3028e17b3ae105a2.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[596504,142513],{176152:(e,t,n)=>{n.d(t,{$3:()=>c,or:()=>s,I6:()=>l,Xx:()=>d,Ui:()=>h,gk:()=>p,iJ:()=>v,T9:()=>y,d1:()=>m,mv:()=>b,cy:()=>_});var r=n(738867),i=n(337048),o=n(614170),u=n(106768),a=n(433432),c=Object.prototype.hasOwnProperty;function s(e,t){var n=e.__typename,r=e.id,i=e._id;if("string"==typeof n&&(t&&(t.keyObject=void 0!==r?{id:r}:void 0!==i?{_id:i}:void 0),void 0===r&&(r=i),void 0!==r))return"".concat(n,":").concat("number"==typeof r||"string"==typeof r?r:JSON.stringify(r))}var f={dataIdFromObject:s,addTypename:!0,resultCaching:!0,canonizeResults:!1};function l(e){return(0,r.o)(f,e)}function d(e){var t=e.canonizeResults;return void 0===t?f.canonizeResults:t}function h(e,t){return(0,i.A_)(t)?e.get(t.__ref,"__typename"):t&&t.__typename}var p=/^[_a-z][_0-9a-z]*/i;function v(e){var t=e.match(p);return t?t[0]:e}function y(e,t,n){return!!(0,o.U)(t)&&(_(t)?t.every((fu
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (40761)
                  Category:downloaded
                  Size (bytes):40869
                  Entropy (8bit):5.360751928409435
                  Encrypted:false
                  SSDEEP:768:z62YPOKDbo0zPuooxfGDNi/p1PEVdBP0rETUJwBYAOqZ/w:Z2DNY1PEzw2DS
                  MD5:BB4E28928480C2C99F485DDD9F330ABF
                  SHA1:6C93BE861E768C02CB13AFD16A5160E9F87F1984
                  SHA-256:A93EBE8D607976C095502F396E102E8FC085C40E1FF61C2CBD5BDB7E70A735B8
                  SHA-512:9205FB16AAA695E6463BA765116924EECF5EBA0D2CA467DBD9A37BE425A8114C3A2FE1E54788AFD41E7246E068996DF7BDF3A0CD2CF86837F68C60C08CACF8BB
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/614837-b2f58787aca2a59d.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[614837],{535422:(e,t,n)=>{function r(e,t){for(var n=e<0?"-":"",r=Math.abs(e).toString();r.length<t;)r="0"+r;return n+r}n.d(t,{A:()=>r})},142645:(e,t,n)=>{function r(e,t){switch(e){case"P":return t.date({width:"short"});case"PP":return t.date({width:"medium"});case"PPP":return t.date({width:"long"});default:return t.date({width:"full"})}}function a(e,t){switch(e){case"p":return t.time({width:"short"});case"pp":return t.time({width:"medium"});case"ppp":return t.time({width:"long"});default:return t.time({width:"full"})}}n.d(t,{A:()=>i});const i={p:a,P:function(e,t){var n,i=e.match(/(P+)(p+)?/),o=i[1],u=i[2];if(!u)return r(e,t);switch(o){case"P":n=t.dateTime({width:"short"});break;case"PP":n=t.dateTime({width:"medium"});break;case"PPP":n=t.dateTime({width:"long"});break;default:n=t.dateTime({width:"full"})}return n.replace("{{date}}",r(o,t)).replace("{{time}}",a(u,t))}}},121453:
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (45659)
                  Category:downloaded
                  Size (bytes):45767
                  Entropy (8bit):5.288976220152606
                  Encrypted:false
                  SSDEEP:768:aySBClBRobRhWiS6Ue2zWDm2qT7/kd8ZjWtqaR:MBcotO/3GlG7kyj1c
                  MD5:349618045DEDEA4D6BFFC1750A546F0D
                  SHA1:BB00AA318BA90C82580EA6346CFAA20718AB5713
                  SHA-256:ACB484BDD59E561DEF7B7583ED3ABBD2CB3619F7AC061E12F11D9110D9AFBBED
                  SHA-512:DEC236AB3528887419D0D69A76DAC3971018E1311D43E5A80473708779D034C7BA2412B2C8669920325DC061D01B3AEABE20C757D6A7AD8220F6B3896F94FDE8
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/112363-74a99a80db962f73.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[112363],{112363:(e,t,n)=>{n.d(t,{ms:()=>Ge,Hu:()=>Qe,ik:()=>Ue});var o=n(805554),r=n(149413),i=n(568542),a=n.n(i),s=n(427992),l=n.n(s),u=n(910294),c=n.n(u),d=n(549174),p=n.n(d),f=n(752100),h=n.n(f),g=n(438275),m=n.n(g),v=n(35196),y=n.n(v),I=n(662401),b=n.n(I),w=n(932743),C=n.n(w),S=n(781219),x=n.n(S),P=n(874773),k=n.n(P),O=n(412125),A=n.n(O),E=n(562874),D=n(482523),T=n(178879),R=n(789558),_=n(765084),H=n(320563),K=n(727023),M=n(725847),N=n(623863),B=n(619447),V=n(220663),L=n(692929),j=n(441242),F=n(513432),Q=n(829519),U=n.n(Q),G=n(235106),J=n.n(G),W=n(371419),z=n(672147),Z=n(844965),q=(n(588744),0);function X(e){return"function"==typeof e?e:$}function $(){}function Y(e,t){null!==e&&(0,W.A)(e,{boundary:t,block:"nearest",scrollMode:"if-needed"}).forEach((function(e){var t=e.el,n=e.top,o=e.left;t.scrollTop=n,t.scrollLeft=o}))}function ee(e,t){return e===t||e.contains&&e.contains
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1329)
                  Category:downloaded
                  Size (bytes):1437
                  Entropy (8bit):5.314383140716565
                  Encrypted:false
                  SSDEEP:24:wp3sp38mGpysFsJeybSOPqJRPmC0vkjaLd76hpa8AP3LipufqJNtPa5eEpa8AP3h:wp3sp3Kyks36ReC0cjaLt3quq/keJquJ
                  MD5:43E25BA8AD63BD7B794B94A0CC4F3D99
                  SHA1:956450587AD6C12CB62D64658B17D78672F88ECB
                  SHA-256:AC9E81D6FB31AB92D43C6626550C54B726DA780C0A8ACA2A1C0BED76C7E02D25
                  SHA-512:EC369851C88AD142F505D89B6D867E1E63EEF396B78E0E79180050F30AA59806BAF0819225ED3EDAB5941CD4CE82923E19516FD42497E276CCF5D4B0E695F2A6
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/500408-7e3617bed848589c.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[500408],{500408:(e,s,a)=>{a.d(s,{T:()=>n});var l=a(957032),C=a(235106),t=a.n(C),c=(a(513432),a(109232)),i=a(758030);const n=(0,c.Ke)({svg:({classes:e})=>(0,l.Y)("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:e.svg,children:[(0,l.Y)("g",{className:t()(i.Q.outline,e.outlinePart),children:[(0,l.Y)("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M8 2C6.89543 2 6 2.89543 6 4V14C6 15.1046 6.89543 16 8 16H14C15.1046 16 16 15.1046 16 14V4C16 2.89543 15.1046 2 14 2H8ZM7 4C7 3.44772 7.44772 3 8 3H14C14.5523 3 15 3.44772 15 4V14C15 14.5523 14.5523 15 14 15H8C7.44772 15 7 14.5523 7 14V4Z"}),(0,l.Y)("path",{d:"M4 6.00001C4 5.25973 4.4022 4.61339 5 4.26758V14.5C5 15.8807 6.11929 17 7.5 17H13.7324C13.3866 17.5978 12.7403 18 12 18H7.5C5.567 18 4 16.433 4 14.5V6.00001Z"})]}),(0,l.Y)("g",{className:t()(i.Q.filled,e.filledPart),children:[(0,l.Y)("path",{d:"M6 4C6 2.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (56975)
                  Category:downloaded
                  Size (bytes):57083
                  Entropy (8bit):5.344874896495796
                  Encrypted:false
                  SSDEEP:1536:4Dfo+5naqwUs4xiOqWSe5T/EgpRZhBJ/jnr/jItk42/hJFLj/uZ:UaqwUs4xiOqWSe5T/EgpRZhBJ/jnr/jg
                  MD5:7D1088EF003DFA3E7E3EF9F7BEDA9629
                  SHA1:53F67DD0AF154FAAA185EE878A7274159458F021
                  SHA-256:54A4D58F63367EAA7E442E7D27C477B9D163042AD45BFDFD21E73CE02CE91350
                  SHA-512:768CA4310624F2359B5583859C3965D694CC324A800DBB805D180F7CD40F512775EF0E02D59A4A84CBE4083CED2C5E3DB5CBB43829D35013D9A34D8CBB3CDEF0
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/663942-72c362d322380a0d.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[663942],{29708:(e,r,t)=>{t.d(r,{E:()=>o,P:()=>a});const o={...t(174174).a_,invalidFileNameError:"invalidFileNameError",snapshotTooBig:"snapshotTooBig",fetchTimeout:"fetchTimeout",fluidNotEnabled:"fluidNotEnabled",cannotCatchUp:"cannotCatchUp",serviceReadOnly:"serviceReadOnly",blockedIPAddress:"blockedIPAddress"};var a;!function(e){e.outOfStorageError="outOfStorageError",e.invalidFileNameError="invalidFileNameError",e.snapshotTooBig="snapshotTooBig",e.fetchTimeout="fetchTimeout",e.fluidNotEnabled="fluidNotEnabled",e.fetchTokenError="fetchTokenError",e.cannotCatchUp="cannotCatchUp",e.serviceReadOnly="serviceReadOnly",e.blockedIPAddress="blockedIPAddress"}(a||(a={}))},175025:(e,r,t)=>{Object.defineProperty(r,"__esModule",{value:!0}),r.isFluidBrowserPackage=void 0;const o=t(642837);r.isFluidBrowserPackage=e=>(0,o.isFluidPackage)(e)&&"string"==typeof e?.fluid?.browser?.umd?.librar
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (44859)
                  Category:downloaded
                  Size (bytes):44970
                  Entropy (8bit):5.246674063107438
                  Encrypted:false
                  SSDEEP:768:LOllFPS3A2VQ1zmfckptkf1dXkSo9NoVhmPuAABrglrPnGdION6SWH/oLcdMvU5I:z3T6cIJd3IONrLcWUL4/8XucIONpZSHL
                  MD5:63C35C970766AC29D5B47318B195A655
                  SHA1:AE3369E3F554C6BDE4EC2CB21CAB93CB362A4DAB
                  SHA-256:9FD064DB2E143ABACCA86C91AC9EE5AE36692101F55204B748EF93077C8D83E0
                  SHA-512:0CC802082D2564F6DF48D2C95A05DDB6972ABAFBF077250B0963060D4D11E057BEF08441721A9BDC1849F240DE8DCE89071C9177DC3DF80CA67899ABDBF8BF28
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/780837-ad2bf1a4146b510e.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[780837],{974765:(e,t,s)=>{s.d(t,{WV:()=>i,FQ:()=>n});const i={EditorCiq:()=>Promise.all([s.e(859078),s.e(256953),s.e(725111),s.e(93620),s.e(557786),s.e(355797),s.e(513432),s.e(249374)]).then(s.bind(s,900443))},n="skipProofing"},939855:(e,t,s)=>{var i,n;s.d(t,{B:()=>i}),function(e){e.EditorCiq="EditorCiq"}(i||(i={})),function(e){e.light="light",e.dark="dark",e.highContrast="highContrast",e.custom="custom"}(n||(n={}))},446385:(e,t,s)=>{s.d(t,{Gf:()=>i,h7:()=>n,$Z:()=>o});const i="autocomplete-picker-list",n=e=>`autocomplete-picker-item${e}`,o="status-note-compose"},254930:(e,t,s)=>{s.d(t,{dn:()=>o,D0:()=>a,iR:()=>r,kx:()=>h});var i=s(479334),n=s(324569);const o=(e,t)=>s=>(c(e,s),t&&t(s),t=>(Reflect.set(t,Symbol.for("ComposeFramework"),{config:s,type:e}),Object.defineProperty(t,"name",{value:s.name}),t)),a=(e,t={},s)=>{if(!e)return;const[o,a]=r(e);if(!o)return;const c=Reflect.ge
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:downloaded
                  Size (bytes):52642
                  Entropy (8bit):5.20583762876502
                  Encrypted:false
                  SSDEEP:1536:CltX9lbZacn8sZ/def8FcQuT19eqCitBVa4KQIDt7:Lc8ImJ19eqCitjax
                  MD5:6C8E04BCFB9DDAC1E042E0330A348739
                  SHA1:75F1B8BE160C762FF60E208F544482C0B6D4DC29
                  SHA-256:ED4D4B2F153D85179802127A25B7812B17DCD50EBA5799CFED049B9342DD6285
                  SHA-512:1476DA8C4DE7788A47998AB35EDED9F629B72B3ACA1AC868FC153A1C5B877F8F77033524A9DC1978E0A704EE3D02E797A52B60CB0E6B4F18E95C4F34D6ACF395
                  Malicious:false
                  Reputation:low
                  URL:"https://config.teams.microsoft.com/config/v1/MicrosoftTeams/1415_1.0.0.0?environment=prod&audienceGroup=general&teamsRing=general&experience=cdl-worker&buildType=production&virtualization=&browser=chrome&osPlatform=windows&isPwa=false&tenantId=a9633fc0-aacc-4105-90b2-398485636c5d&experienceBuild=24050307617&teamsLocale=en-us&agents=TeamsNorthstar,TeamsBuilds,Segmentation&ECSCanary=1"
                  Preview:{"ECS":{"ConfigLogTarget":"default","c72ea287-ed77-4fa6-a480-3712406c367e":"aka.ms/EcsCanary"},"Segmentation":{"M365CopilotPPVAll":"false","M365ChatAllow":"false","EarlyR2Ring":"false","IsInternalUser":"false","VirtualizationEnabled":"false","TeamsRing":"general","MWWhilteListedUser":"false","Cloud":"Public","AudienceGroup":"general"},"TeamsBuilds":{"BuildSettings":{"WebView2PreAuth":{"x64":{"latestVersion":"24137.2203.2894.4529","buildLink":"https://installer.teams.static.microsoft/production-windows-x64/24137.2203.2894.4529/MSTeams-x64.msix"},"x86":{"latestVersion":"24137.2203.2894.4529","buildLink":"https://installer.teams.static.microsoft/production-windows-x86/24137.2203.2894.4529/MSTeams-x86.msix"},"arm64":{"latestVersion":"24137.2203.2894.4529","buildLink":"https://installer.teams.static.microsoft/production-windows-arm64/24137.2203.2894.4529/MSTeams-arm64.msix"}},"Desktop":{"windows64":{"minimumVersion":"1.6.00.27573","criticalVersion":"1.4.00.0","latestVersion":"1.7.00.13456"}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2234)
                  Category:downloaded
                  Size (bytes):2342
                  Entropy (8bit):4.780564423526531
                  Encrypted:false
                  SSDEEP:48:wp3sp3Y0hxl2DkuBuXLgQhsrrzb3fYosOVeCL1TworW7kFAcP:GO2Dpcbh4rzDFVxpTwn0rP
                  MD5:28422EBA93FF4966677FF3E549339F55
                  SHA1:D61298D9183D264D094F571D08941FC4C9339573
                  SHA-256:09901AAE2C303A667700C0E8A2CB91388734D0A694F7BAAC3F25D70FAE3A0E1A
                  SHA-512:78414787419104954B5414AFB640B00AE12CDFB1226699744CD34C812F16709D38882EBD3B15629B505F9ACCAAE872E4B80579D92771554DA06686CEF0782F20
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/564709-f257eeecf1ddb0c0.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[564709],{564709:(e,L,a)=>{a.d(L,{s:()=>n});var s=a(513432),t=a(235106),C=a.n(t),l=a(109232),c=a(758030),n=(0,l.Ke)({svg:function(e){var L=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:L.svg},s.createElement("path",{className:C()(c.Q.outline,L.outlinePart),d:"M15.5 16.9989C15.7761 16.9989 16 17.2227 16 17.4989C16 17.7443 15.8231 17.9485 15.5899 17.9908L15.5 17.9989H4.5C4.22386 17.9989 4 17.775 4 17.4989C4 17.2534 4.17688 17.0493 4.41012 17.0069L4.5 16.9989H15.5ZM10.0001 2.0011C10.2456 2.0011 10.4497 2.1781 10.492 2.41137L10.5 2.50124L10.496 14.2951L14.1414 10.6468C14.3148 10.473 14.5842 10.4535 14.7792 10.5883L14.8485 10.6461C15.0222 10.8195 15.0418 11.0889 14.907 11.2839L14.8492 11.3532L10.3574 15.8532C10.285 15.9259 10.1957 15.9715 10.1021 15.9902L9.99608 16C9.83511 16 9.69192 15.9239 9.60051 15.8057L5.14386 11.35
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (20367)
                  Category:downloaded
                  Size (bytes):20475
                  Entropy (8bit):5.321906619906493
                  Encrypted:false
                  SSDEEP:384:ykG1ZQSVOPrQo5mta7ZWwTRwS5rS58EA0UupPozgP5stDkRDo4Mcp1M2BLHGB6Gx:ykGZNAPrQKms7ZWwTmS5rS58H0UupPKD
                  MD5:E2074B92DF09A1F3A269DEB86A33069E
                  SHA1:658CA6A395B7282A8FE9B1C36DB24F86931CE85D
                  SHA-256:99014A2AAF68315FFD97C61994420229A63BF81C83CF30E930BC17760492797D
                  SHA-512:DF76B750ED98A449D628F94EFF013DE0FD4384AB983E9143C3D89B46F9BB9680BF2AEDB33497209BA79561CA325ED951D109BCDA4329DDD25313B43CFE137C8F
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/522980-6e072c92f5e82f60.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[522980],{39311:(e,n,i)=>{i.d(n,{m:()=>l});var a=i(119305),t=i(479334);const l=(e,n,i,l)=>!(!n||i!==a.A2.Attendee||l)&&(e.isMeetingRestricted?!(0,t.includes)(e.unrestrictedParticipantIds,n):(0,t.includes)(e.restrictedParticipantIds,n))},479995:(e,n,i)=>{i.d(n,{z:()=>d});var a=i(705909),t=i(101537),l=i(479334);const d=e=>{const{enableGetMeetingDetails:n,enableMeetingAudioAPIs:i,enableMeetingApisAccessForSideloadedApp:d,appsWithMeetingApisPermissions:s}=(0,t.w2)(a.w.Extensibility,["enableGetMeetingDetails","enableMeetingAudioAPIs","enableMeetingApisAccessForSideloadedApp","appsWithMeetingApisPermissions"]);if(e&&(n||i)){const n=e.externalId&&!e.tenantId;if(d&&n||(0,l.includes)(s,e.id))return!0}return!1}},340185:(e,n,i)=>{i.d(n,{K:()=>l});var a=i(39311),t=i(934082);const l=(e,n,i)=>{const l=(0,t.Lr)();return{isAttendeeAudioRestricted:(0,a.m)(l,e,n,i),isMeetingAudioRestricted:l.is
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (32995)
                  Category:downloaded
                  Size (bytes):33103
                  Entropy (8bit):5.12120641289841
                  Encrypted:false
                  SSDEEP:768:LjhT2OHvcN4c7O0qSdCq/dByiainvhdKPmN/:h2OHvcNF/mA1
                  MD5:F6AC0F450AC295FF8E9320151EF5E50A
                  SHA1:B2D8A98DD0AC758C17700E183C99DCDD1253181E
                  SHA-256:089D8E72321F697CC9A7B94AA4A6E4606F22AF1DFB9E7670473CE90C3AB58C04
                  SHA-512:5FFEE20461D0B14C2E00D9FE29F43F50DA7442C35167C5EF2F21D8DDA50E21002B75F777D9B584165B7681A426B9B76F087992B4892054AB0B95B141DE016728
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/251316-4b166c665802bc67.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[251316],{975280:(e,o,t)=>{t.d(o,{KM:()=>r,_D:()=>n,aM:()=>a,Dq:()=>l,PB:()=>m,Fq:()=>s,Ve:()=>d});const r={BlockingBackground:"--ms-themeColorBlockingBackground",BlockingIcon:"--ms-themeColorBlockingIcon",BodyBackground:"--ms-themeColorBodyBackground",BodyBackgroundChecked:"--ms-themeColorBodyBackgroundChecked",BodyBackgroundHovered:"--ms-themeColorBodyBackgroundHovered",BodyDivider:"--ms-themeColorBodyDivider",BodyFrameBackground:"--ms-themeColorBodyFrameBackground",BodyFrameDivider:"--ms-themeColorBodyFrameDivider",BodyText:"--ms-themeColorBodyText",BodyTextChecked:"--ms-themeColorBodyTextChecked",BodyStandoutBackground:"--ms-themeColorBodyStandoutBackground",BodySubtext:"--ms-themeColorBodySubtext",DefaultStateBackground:"--ms-themeColorDefaultStateBackground",DisabledBodySubtext:"--ms-themeColorDisabledBodySubtext",DisabledBodyText:"--ms-themeColorDisabledBodyText",Disabl
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (3971)
                  Category:downloaded
                  Size (bytes):4079
                  Entropy (8bit):5.298292373430561
                  Encrypted:false
                  SSDEEP:96:MxKyq75bqlUMjMzjy6YRQE5qQEPJbP2pGO6wY:McVbIYH9QEPJbP2oRJ
                  MD5:17DB855E3982D36A0A7861708CA6C71C
                  SHA1:FAC0AA2A395309B3DC6B04C93478284284C09621
                  SHA-256:0EE0EF2D60A92DC325229B4C5FE4D3550806088663347CD93EFBA594D4B84C2F
                  SHA-512:A38692F3BE4011CA06F363F830933387554A2CD31D9F1D98AD964916301AA1598778D1DFDF838C338B5CB574B71477C7A965786BC02D7F1FCBAE1D43B9695766
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/644963-35e0429f21eab35f.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[644963],{537180:(e,n)=>{function t(e,n){var t=e.length;e.push(n);e:for(;0<t;){var a=t-1>>>1,r=e[a];if(!(0<i(r,n)))break e;e[a]=n,e[t]=r,t=a}}function a(e){return 0===e.length?null:e[0]}function r(e){if(0===e.length)return null;var n=e[0],t=e.pop();if(t!==n){e[0]=t;e:for(var a=0,r=e.length,l=r>>>1;a<l;){var u=2*(a+1)-1,o=e[u],s=u+1,c=e[s];if(0>i(o,t))s<r&&0>i(c,o)?(e[a]=c,e[s]=t,a=s):(e[a]=o,e[u]=t,a=u);else{if(!(s<r&&0>i(c,t)))break e;e[a]=c,e[s]=t,a=s}}}return n}function i(e,n){var t=e.sortIndex-n.sortIndex;return 0!==t?t:e.id-n.id}if("object"==typeof performance&&"function"==typeof performance.now){var l=performance;n.unstable_now=function(){return l.now()}}else{var u=Date,o=u.now();n.unstable_now=function(){return u.now()-o}}var s=[],c=[],f=1,b=null,p=3,d=!1,v=!1,y=!1,_="function"==typeof setTimeout?setTimeout:null,m="function"==typeof clearTimeout?clearTimeout:null,h="und
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (19154)
                  Category:downloaded
                  Size (bytes):19264
                  Entropy (8bit):5.4442804112648
                  Encrypted:false
                  SSDEEP:384:QvnHZfzb7LFqEoCnA8gTWjZRpc7UYhFi92xVHriO8eO8u4o:QvHZfzb7LFqF8ekZRSxVHriO8eO8to
                  MD5:4AF80544B2EC69D83D86E13D158995DA
                  SHA1:3956BBEF6698D7DB10FAF7204A2928567F768A1D
                  SHA-256:C99C33EBCAE59B96F70951B230A65A1EACF56EAC4CE78839EF5ED35C54146EB2
                  SHA-512:CF0F95660D185FF2FDA9985ECA845FDA5BF9E020408D40CC0562600D63A5EA337113E42B900C066A34354E8DFA2E7BAED0B6FF9C0F8953467AC9E5F43F02BC98
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/940682-c515edb82c483ee0.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[940682],{768563:(e,o,r)=>{r.d(o,{X$:()=>l,ZB:()=>s});var t=r(581253),a=r(37207),i=r(927021);const n=t.t||{},d=a.L||{},l=(i.Pt,n.colorTeamsButtonCompositeHoverShadow1,n.colorTeamsButtonCompositeHoverShadow2,n.colorTeamsButtonCompositeHoverShadow3,n.colorTeamsButtonCompositeHoverShadow4,n.colorTeamsButtonCompositeFocusShadow1,n.colorTeamsButtonCompositeFocusShadow2,n.colorTeamsButtonCompositeFocusShadow3,n.colorTeamsButtonCompositeFocusShadow4,`8px 5px 12px 0px ${n.colorTeamsCompositeHoverShadow1}, 8px 10px 17px 2px ${n.colorTeamsCompositeHoverShadow2}, 1px 4px 9px 0px ${n.colorTeamsCompositeHoverShadow3}, 8px 5px 8px 0px ${n.colorTeamsCompositeHoverShadow4}`),s=`8px 5px 12px 0px ${n.colorTeamsCompositeActiveShadow1}, 8px 10px 17px 2px ${n.colorTeamsCompositeActiveShadow2}, 1px 4px 9px 0px ${n.colorTeamsCompositeActiveShadow3}, 8px 5px 8px 0px ${n.colorTeamsCompositeActiveShado
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):90275
                  Entropy (8bit):5.422837560639272
                  Encrypted:false
                  SSDEEP:1536:xv/ycZTZm8+/U8bk2j390mVCxBKamsIjNSTT6Pbg//Esmo1Zv/ksCdMxBf7QMR0y:xlT8STT6Pbg//Eho1Zv/ksCdMxBf7QMj
                  MD5:93C977F498426B626BB538717C072245
                  SHA1:7505885471B02F554B1365812C2D5A0E697E069A
                  SHA-256:A30CBD92B97C7ADA3363E65689F1B9E44D476C1C0DA5D6717205D8F2C664FB2D
                  SHA-512:3F7805E686F334173C8A919E850CB62FAD9CE0D19995594C57D507ED59D17FB0C4A05B179A5C32800A0E6B8182D4E054907E774264A099D6D911E61CA1B40ABD
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/247486-a83b3a80100bc925.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[247486,779281,1662],{736322:(e,r,o)=>{o.d(r,{B:()=>t});var n=o(692929),t=function(e){var r=/(h\d{1})$/.test(e.as),o=e.active&&!e.canBeCollapsed;return{attributes:{root:{role:r?void 0:"heading","aria-level":r?void 0:3},content:{"aria-expanded":!!e.active,"aria-disabled":!(!o&&!e.disabled),"aria-controls":e.accordionContentId,role:"button",tabIndex:0}},keyActions:{content:{performClick:{keyCombinations:[{keyCode:n.rC.Enter},{keyCode:n.ZG}]}}}}}},308903:(e,r,o)=>{o.d(r,{J:()=>a});var n=o(998259),t=o(673906),a=function(){return{attributes:{root:{role:"toolbar"}},focusZone:{props:{shouldFocusInnerElementWhenReceivedFocus:!0,direction:n.E.bidirectionalDomOrder}},childBehaviors:{item:t.i}}}},673906:(e,r,o)=>{o.d(r,{i:()=>a});var n=o(692929),t=o(212030),a=function(e){var r;return{attributes:{wrapper:{role:"presentation"},root:(r={role:"button",tabIndex:0,"aria-haspopup":e.hasMenu?"tr
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (42386)
                  Category:downloaded
                  Size (bytes):316136
                  Entropy (8bit):5.560986320579909
                  Encrypted:false
                  SSDEEP:6144:b3g+VbCTc9NtRSKNbADwYFkSXeTRVIB8vOvj79mqmum5dEOXAQ:bmTc9/RSKNb1SXeTR8O7
                  MD5:99D8820936EB8EBDBB3CFA72D387B300
                  SHA1:AFB4F9DF92E40EF9CB6C0A530BE46EC24762EF44
                  SHA-256:8ACADCD05E437EE05BB2B526CE0D6D629DD75532B0FA5A5A544B13EC888EA00D
                  SHA-512:50BAA74945AA047B1E98D879FD3EE4DA3DDE0613681896F1D2186F85E8D1309B607E7616D0B39C9FD212864068E1BD5794BCA3CF62E89CE4220FE8F1903282D7
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/core-essentials-21a92aa04c84d805.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[407772],{494940:(e,t,n)=>{"use strict";n.d(t,{V:()=>l});var i=n(513432),a=n.n(i),o=n(722640);const r="axessibleEnabled",s="true",l=()=>{const{host:e}=(0,o.ur)(),[t,n]=a().useState(e.localStorage.getItem(r)===s);return{isAxessibleEnabled:t,setAxessibleEnabled:a().useCallback((t=>{n(t),t?e.localStorage.setItem(r,s):e.localStorage.removeItem(r)}),[e.localStorage])}}},721764:(e,t,n)=>{"use strict";n.d(t,{W:()=>d});var i=n(513432),a=n(876914),o=n(145351),r=n(228967);const s={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"mutation",name:{kind:"Name",value:"removeAuthenticatedUser"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"reason"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"userContextId"}},type:{ki
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65513), with no line terminators
                  Category:downloaded
                  Size (bytes):413370
                  Entropy (8bit):4.743371304671683
                  Encrypted:false
                  SSDEEP:6144:APoqf/J4k1ed2s7kfpRY71yE7IrVSQ6pMIylK2:APRmkfps4
                  MD5:5E277768299AB7D93657DD8DC3947DD7
                  SHA1:DC1BBA3F4921FD36EE6323716C3319752F722282
                  SHA-256:3E3152E8F2D8A9C72632CAF1D0D28A8AF0730F2AD01E78E791AFECF995F9B113
                  SHA-512:0300D56691AC5720A36125E3E564F44839D5C6967E6EC22B82726019D8770B78FA1104E146D09BC7E8CF24CAEF4FED5D0D7B60E50F235AC684F282168CCB29B5
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/calling-locale-en-us-0ba1dcc5f8a0ec55.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[413749],{114623:(e,t,a)=>{a.r(t),a.d(t,{default:()=>i});const i={namespace:"calling",locale:"en-us",translations:{aa_permission_error_header_description:"You are no longer authorized for this auto attendant",acccepted_elsewhere_call_timeline_description_label:"Answered by {{acceptedElsewhereParticipantName}}",active_in_call_with:"is in call with {{caller}}",activity_date_today:"Today",add_a_room_close_button:"Close",add_a_room_enable_bluetooth_subtitle:"Turn on Bluetooth to automatically detect nearby rooms.",add_a_room_no_rooms_text:"Didn't find any Teams rooms nearby",add_a_room_other_suggestions:"Other Suggestions",add_a_room_screen_title:"Nearby Rooms",add_a_room_searching_text:"Searching for nearby Teams Rooms...",add_a_room_title:"Add a room",add_address:"Add",add_address_aria_label:"Add location",add_emergency_address:"Add",add_menu_option:"Add new option",add_new_addr
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):86204
                  Entropy (8bit):5.493298855711235
                  Encrypted:false
                  SSDEEP:1536:npvVbPBzR6MQ9u8o+MYypC+RVC29IlQVl5JYV10Y43CE9YUr3:nxVbJ6u8o+MYOYgr3
                  MD5:CB4F67DDF2EDC11E7CADB40C4A60643C
                  SHA1:BDE532F5846A770ADE7D55E98CA009365FF05AA5
                  SHA-256:99F7FB8685861641874A199B5E901A0ABF939AB90F71FB6B7AFA66F9E21B4108
                  SHA-512:8D204569104CBA4CF8C0FAE6299520E50558ECDC9A84ECDEF64AE316FCCDE02E801EB4E9E3C030B902E9BDE01A3609927D56DC689A8C7C904E3F45679EC8A872
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/905134-3b3da70f4ff252a5.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[905134,784426],{592427:(e,o,r)=>{r.d(o,{S:()=>D});var t=r(513432),i=r(688794),a=r(975823),n=r(890551),l=r(615438),d=r(261198),c=r(810208),s=r(96885),f=r(869893),u=r(178095),b=r(599718),m=r(145476),p=r(198385),v=r(475190);var h=r(995928),g=r(445431);var x=r(85478),k=r(120546),w=r(811498);const y="fui-Checkbox",z="fui-Checkbox__label",S="fui-Checkbox__input",B="fui-Checkbox__indicator",j=(0,x.y)("r10zo65y","rpa3v06",{r:[".r10zo65y{position:relative;display:inline-flex;cursor:pointer;vertical-align:middle;color:var(--colorNeutralForeground3);}",".r10zo65y:focus{outline-style:none;}",".r10zo65y:focus-visible{outline-style:none;}",".r10zo65y[data-fui-focus-within]:focus-within{border-top-color:transparent;border-right-color:transparent;border-bottom-color:transparent;border-left-color:transparent;}",'.r10zo65y[data-fui-focus-within]:focus-within::after{content:"";position:absolute
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (20933)
                  Category:downloaded
                  Size (bytes):21041
                  Entropy (8bit):5.311503582918228
                  Encrypted:false
                  SSDEEP:384:eOsCB56bV9OqwLpSocP5+qrPD8gP0Y9U3IRleM1M27jbobNZJUblHT:eOlW+pSocPoQD0fYDegZHbobRUbFT
                  MD5:D8D3536ABE34B68B694F289A02DA2BDE
                  SHA1:9CFD761E4A3126C7CE56452B5D030F7D86CE1C99
                  SHA-256:75EE530AE6001E7DB5F1A60131B52F9942BF8FD834ED0095136C4D18357CFC0E
                  SHA-512:3D9F2D8BB9BEC0D81A52BA0787C64FECF6342CAFFD48C33AEDB8A545EB8D6204A1E7641ECF17F532E362F43E67C96513B74E7356F99CCB6696E1FA019DFFA224
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/355296-f010bb3d7c77ba67.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[355296],{720059:t=>{var e=Object.prototype.hasOwnProperty;t.exports=function(t,r){return null!=t&&e.call(t,r)}},312751:t=>{var e=Math.max,r=Math.min;t.exports=function(t,n,i){return t>=r(n,i)&&t<e(n,i)}},395419:(t,e,r)=>{var n=r(533382);t.exports=function(t,e){var r;return n(t,(function(t,n,i){return!(r=e(t,n,i))})),!!r}},669589:(t,e,r)=>{var n=r(284939);t.exports=function(t,e){return n(e,(function(e){return t[e]}))}},568542:(t,e,r)=>{var n=r(754078),i=r(698834),o=r(948310),a=Math.max;t.exports=function(t,e,r){var s=null==t?0:t.length;if(!s)return-1;var u=null==r?0:o(r);return u<0&&(u=a(s+u,0)),n(t,i(e,3),u)}},367621:(t,e,r)=>{var n=r(479334).runInContext();t.exports=r(493847)(n,n)},493847:(t,e,r)=>{var n=r(941329),i=r(273099),o=Array.prototype.push;function a(t,e){return 2==e?function(e,r){return t(e,r)}:function(e){return t(e)}}function s(t){for(var e=t?t.length:0,r=Array(e);e--;)r[e]=t
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):71887
                  Entropy (8bit):5.484737390138996
                  Encrypted:false
                  SSDEEP:1536:7ofiYMcR5mD27l2GWMEbRGCs+hUAzhGMbBx1sH117B:0iYdR3CIb+rvM19
                  MD5:FF9073A3BA0298690E19E34322CDF750
                  SHA1:C2E6B09939A22583065A2E6FFB9EF1A7809A034A
                  SHA-256:89F7AEB1C4C8F3CCB9B226F53F07D54DB0778C0E7C1C1BBC67C5C9A1F84B21A4
                  SHA-512:6DE2AEBBCC856B451A64470BDA4C65085C869C5A64FB4FE1F93906E99BF7610D766AD8D1DDA72F1E34644E362823560862F5EF428E8A6CFD29539729A0285BF5
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/426914-9a6d2b51df1cc6c6.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[426914,715557,790098,109688,724038,435852,482233,704614],{368323:(e,r,o)=>{o.d(r,{M:()=>t});var t=function(e){return{attributes:{dismissAction:{"aria-describedby":e.bodyId}}}}},481216:(e,r,o)=>{o.d(r,{f:()=>t});var t=function(e){return{attributes:{body:{role:"alert","aria-live":"polite"},dismissAction:{"aria-describedby":e.bodyId}}}}},441242:(e,r,o)=>{o.d(r,{K:()=>t});var t=function(){return{attributes:{root:{role:"img","aria-hidden":"true"}}}}},339810:(e,r,o)=>{o.d(r,{K:()=>i});var t=o(692929),a=o(212030),i=function(e){var r;return{attributes:{root:(r={"aria-checked":"mixed"===e.checked?"mixed":!!e.checked,"aria-disabled":e.disabled,role:"checkbox",tabIndex:0},r[a.P]=!0,r)},keyActions:{root:{performClick:{keyCombinations:[{keyCode:t.ZG}]}}}}}},946002:(e,r,o)=>{o.d(r,{s:()=>a});var t=o(692929),a=function(e){var r=i(e);return{attributes:{trigger:{"aria-describedby":r||e["aria-
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (19944)
                  Category:downloaded
                  Size (bytes):20052
                  Entropy (8bit):5.386705392531637
                  Encrypted:false
                  SSDEEP:384:8cC7+/4bVhvAhaPf9fk74dF7+ynYr4w7qEcoxTIfTqTiTjCGfifCfDdulbPlPZ5W:8cC7N7vAi1fk7OF7+ynYv76TvZ9f4lbA
                  MD5:2A3693AF26189F006EC931E36D913EE1
                  SHA1:586F7801362EBA000ECDF87783F1D8253BA01D61
                  SHA-256:A5C27DAF3B8931696287ACF92872FEB180A7A2B130FC6B8363D238216AF97400
                  SHA-512:580D446B9EAC4C4EEEBBA7A092BDCA9AE12087B614F1367E253FC2E7D4FF1728BFFB1440149CF264AD9869274513089E8579E38D53A046F0AC0F81184F9F5B90
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/738688-f6e3b1853db54a57.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[738688],{716983:(e,n,a)=>{a.d(n,{Sz:()=>s,Vu:()=>g,fG:()=>k,fp:()=>h,Lf:()=>f,gi:()=>v,af:()=>b,_z:()=>N,vd:()=>I,hN:()=>y,UI:()=>T,az:()=>A});var t=a(603787),i=a(176574),r=a(797792),o=a(849882),l=a(82947),d=a(302599);const s="95de633a-083e-42f5-b444-a4295d8e9314",c="Internal error encountered while performing the required operation",p="API is not supported in current context",m="Platform throttled the request because of API was invoked too frequently",u=e=>!!(e&&e.length>0)&&(e.some((e=>e.meetingSurfaces?.includes(t.H$.Stage)))||e.some((e=>e.context?.includes(t._N.MeetingStage)))),g=(e,n,a,i)=>{if(a)return!0;if(i&&i.config){if(i.config.instanceId.startsWith("tab::"))return u(e);if(n&&n.length>0){const e=n.find((e=>e.entityId===i.entityId));if(e)return!!e.context?.some((e=>e===t.b5.MeetingStage))}}return u(e)},k=(e,n)=>(e.incomplete({errors:n}),S(i.JW.NOT_SUPPORTED_IN_CURRENT
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (19928)
                  Category:downloaded
                  Size (bytes):20034
                  Entropy (8bit):5.299443775781367
                  Encrypted:false
                  SSDEEP:384:hr7m/GeirXOB67bYrrJz1oTBVq13XBmP0FDgrj4W2:FwG39gPZyTS10PGgk
                  MD5:3BBB785B6C6192A559F7C58985DC969E
                  SHA1:AB858ABF492D47EA0A1041449383AF4FF0F90299
                  SHA-256:B776FD7BC8D666231277F5D1EDB4B4AB3D04FDAD6B16272C92AEB86DCA155AC5
                  SHA-512:F65447FA327D8B0814CA97DFD5E03DEAF516758DD3B2FB38F6743FB4567053653F3A0FA0D008C083E53124F0BC2A16B3FA4866BF108275C2614C2406BFBBFFC6
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/9493-d8f585e371cce5cc.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[9493],{217036:r=>{r.exports=function(r,t,n){switch(n.length){case 0:return r.call(t);case 1:return r.call(t,n[0]);case 2:return r.call(t,n[0],n[1]);case 3:return r.call(t,n[0],n[1],n[2])}return r.apply(t,n)}},899788:r=>{r.exports=function(r,t){for(var n=-1,e=null==r?0:r.length;++n<e&&!1!==t(r[n],n,r););return r}},458184:(r,t,n)=>{var e=n(588578);r.exports=function(r,t){return!!(null==r?0:r.length)&&e(r,t,0)>-1}},195984:r=>{r.exports=function(r,t,n){for(var e=-1,o=null==r?0:r.length;++e<o;)if(n(t,r[e]))return!0;return!1}},284939:r=>{r.exports=function(r,t){for(var n=-1,e=null==r?0:r.length,o=Array(e);++n<e;)o[n]=t(r[n],n,r);return o}},131585:r=>{r.exports=function(r){return r.split("")}},788918:(r,t,n)=>{var e=n(966013),o=n(214369);r.exports=function(r,t,n){(void 0!==n&&!o(r[t],n)||void 0===n&&!(t in r))&&e(r,t,n)}},629986:(r,t,n)=>{var e=n(966013),o=n(214369),u=Object.prototype.hasOwnProp
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (33813)
                  Category:downloaded
                  Size (bytes):33920
                  Entropy (8bit):5.419257718347358
                  Encrypted:false
                  SSDEEP:768:BjbnaW2hazXuv7vsiyKT8FedANPR9B8niM8r3tHSfHIFUVFzkhvixN+QuXVdtHWQ:tB2TE6IPZCGQFz+QuXVdt2Q
                  MD5:2E005A2C8B9D6794BF4601EE7A0D4382
                  SHA1:B923639738081CB5593D9A4890A07EB2FEBAD864
                  SHA-256:97DFB655C9CAE5CCFA9FF496D0E1751FA00F7E900707D43CABEB5766F60A8C99
                  SHA-512:08A919C16401A87CA6D0BCFBD1C31B3CD6A16E50576C806F0068B41D2FC7B18DCCF7303AAEAD236E5FF3690A5D647D1D762A903F6F9302B7F9DEF109F0984B5D
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/39247-482684fe0bcfb8eb.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[39247,621387],{672884:(e,t,o)=>{o.d(t,{L1:()=>m});var l,a=o(690495),i=o(383417);!function(e){e[e.PngAndHtmlCopied=0]="PngAndHtmlCopied",e[e.HtmlCopied=1]="HtmlCopied"}(l||(l={}));const r=new Map;async function n(e,t,o){const a=e.document,n=new Promise((async(o,l)=>{try{let a=await t;const i=new URL(a.src);if(!(e.location.origin===i.origin||"data:"===i.protocol))try{a=await c(e,a.src)}catch(e){l(new Error(`copyImageElementToClipboard: error on same-origin image load "${e.message}"`))}a.complete?o(a):s(a,(()=>{o(a)}),(e=>{l(new Error(`copyImageElementToClipboard: error on image load "${e.message}"`))}))}catch(e){l(e)}})),g=new Promise((async(e,t)=>{try{const o=await n,l=a.createElement("canvas");l.width=o.naturalWidth,l.height=o.naturalHeight;const i=l.getContext("2d");i?(i.drawImage(o,0,0),e(l)):t(new Error("copyImageElementToClipboard: failed to get canvas 2d context."))}catc
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (57391)
                  Category:downloaded
                  Size (bytes):57498
                  Entropy (8bit):5.227651918505903
                  Encrypted:false
                  SSDEEP:1536:vG4cUdoxo89K0ZNAOSbPcts6AeaP3vBCH9l9VxDgrRc1/XivPj27YfA:vG46VAOSbktPOu/XcjaYY
                  MD5:8D786CE8E96B4C33AE1992300C416B7C
                  SHA1:9FF62F87A6B5ECBAB961D2AC8D05CDC6C9C20453
                  SHA-256:F9AC69863DEBA0DFCBA203B61E620E0BCF383091A0A5FA7B268AD715E9937D0F
                  SHA-512:CB0B1A736F895E4A7CFE2028C9B2C7709B347F1E67EA7DD19931B892562FD3BAB36B45BFD68E52F9DB826EB357FDBB0A66DCDC584520B8E8A36DD74929E68ACC
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/31219-bc4aac0d1e74ac43.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[31219],{201368:(e,t,r)=>{r.d(t,{t:()=>n});const n={Subscription:{windowStateEvent:{subscribe:(e,{windowId:t},{pubsub:r})=>r.asyncIterator(`windowStateEvent-${t}`)}}}},812936:(e,t,r)=>{r.d(t,{K:()=>oe});var n=r(286199),a=r.n(n),o=r(705909),i=r(101656),s=r(690495),c=r(403239),u=r(228967),d=r(876914),l=r(457288),h=r(410582),p=r(680646),g=r(198189),f=r(306109),m=r(4873),w=r(270786),A=r(659357),S=r(645217),v=r(66891),y=r(406074),C=r(190652),b=r(850671),I=r(83606),U=r(714209),_=r(187185),P=r(131458);const E=(e,t)=>{const r=e?.tenantEdge?.displayName||"",n=t?.tenantEdge?.displayName||"";return r.localeCompare(n)},k=(e,t,r,n)=>{const a={id:e?.id||(0,d.DA)(),source:e?.source||r,scenarioName:e?.scenarioName||t},[o,i]=(0,l.we)({options:{correlation:a},subContext:n,scenarioName:a.scenarioName,source:a.source});return[a,o,i]},T=(e,t,r,n,a)=>{n&&a&&(e.addEventData(["loginStop:0"]),t.silent
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1036)
                  Category:downloaded
                  Size (bytes):1144
                  Entropy (8bit):5.28163342536821
                  Encrypted:false
                  SSDEEP:24:wp3sp38/dBaefVFzXbSu6G1Thh7jAga08xOVbLoTP3YhYb+:wp3sp3gdoefvz319C3x6voLY2+
                  MD5:2D484CEE04AAF76F2BEAD26AD0DE370C
                  SHA1:DBD19055DEEC7E9BA5C38D19F6BDA093492B0BC8
                  SHA-256:B89598E890A34F4409DEEBC6BE01E51B9CE43A96BFBFB60B3FF3A1F384179418
                  SHA-512:D1E907F617C9783501F7AAC67C6B76886EF7D093BC43C9478A54B599C335F1703B03F3393660342701C56853FC8780720CCFB9C5C5128F3631CBE3C76A26E27C
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/193726-874dc8146298a04b.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[193726],{193726:(e,a,s)=>{s.d(a,{v:()=>h});var c=s(957032),l=s(235106),t=s.n(l),i=(s(513432),s(109232)),n=s(758030);const h=(0,i.Ke)({svg:({classes:e})=>(0,c.Y)("svg",{role:"presentation",focusable:"false",viewBox:"8 8 16 16",className:e.svg,children:(0,c.Y)("g",{children:[(0,c.Y)("path",{className:t()(n.Q.outline,e.outlinePart),d:"M21 15.97c0 .14-.05.25-.15.35l-7 7a.485.485 0 0 1-.7 0 .485.485 0 0 1 0-.7l6.64-6.65-6.64-6.65a.485.485 0 0 1 0-.7.485.485 0 0 1 .7 0l7 7c.1.1.15.21.15.35z"}),(0,c.Y)("path",{className:t()(n.Q.filled,e.filledPart),d:"M21.5 15.97c0 .28-.1.52-.29.71l-7 7c-.19.19-.43.29-.71.29-.14 0-.26-.03-.38-.08s-.23-.13-.32-.22-.16-.2-.22-.32a1.036 1.036 0 0 1-.01-.77c.05-.12.12-.23.21-.32l6.3-6.29-6.3-6.29a.85.85 0 0 1-.21-.32c-.05-.13-.07-.26-.07-.39a.995.995 0 0 1 .3-.7c.09-.09.2-.16.32-.22.12-.05.24-.08.38-.08.28 0 .52.1.71.29l7 7c.19.19.29.43.29.71z"})]})}),d
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):79098
                  Entropy (8bit):4.3703909568916055
                  Encrypted:false
                  SSDEEP:1536:xGE6r3Vfv+fzyOIehclcxAR943q2enFOtVv8v/OsRQRXB2CcB3zYlgZx:xGEEVePxAR943ZenFOS/OsRQRXB2egZx
                  MD5:1E1440EEEDAE6E7DD471D2107DADADC6
                  SHA1:FA066E5ED06AEE24D45CFA41948CB14D9A99B801
                  SHA-256:95323751523B2C1507F121AE802F87FFEB8443FEADF596669C574A75E633C4D6
                  SHA-512:5C00057693BF0CB0638E97775CA347F5F7281BF420E3AEC01AB138DF82310AB408EE4D97023559FD71368FB73EF44DD8A8764D9EE48E50E434CCF21C559DC501
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/987554-ceb1fc4c74855368.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[987554],{987554:(a,l,Z)=>{Z.d(l,{xkB:()=>h,xHU:()=>m,wDt:()=>e,GqH:()=>v,ma3:()=>M,yKV:()=>H,F8W:()=>V,n_S:()=>i,ba$:()=>A,dMU:()=>U,ILi:()=>L,chi:()=>d,Aig:()=>r,EEN:()=>g,MLu:()=>u,mUJ:()=>t,xG7:()=>o,bio:()=>n,l8b:()=>F,B7m:()=>R,EMy:()=>C,kOy:()=>s,nYd:()=>p,bL$:()=>f,Q_I:()=>b,IMc:()=>P,OJr:()=>G,ipe:()=>O,h19:()=>I,XN6:()=>k,BYz:()=>E,Bj:()=>N,$RO:()=>w,Ftl:()=>_,fbj:()=>K,nKf:()=>y,TkK:()=>B,pO8:()=>S,Lin:()=>z,nT:()=>D,oCE:()=>x,K$r:()=>X,SH1:()=>T,AqR:()=>J,Hzn:()=>Y,t1F:()=>Q,_Vr:()=>$,QQo:()=>q,uk7:()=>j,YFz:()=>W,$jj:()=>aa,$4h:()=>la,PHn:()=>Za,z4P:()=>ca,N_H:()=>ha,BFD:()=>ma,YXI:()=>ea,gTi:()=>va,spK:()=>Ma,wJr:()=>Ha,sNG:()=>Va,gZ8:()=>ia,pLc:()=>Aa,r43:()=>Ua,lQE:()=>La,ZjN:()=>da,Mz8:()=>ra,QnJ:()=>ga,mlX:()=>ua,wit:()=>ta,hmP:()=>oa,xZH:()=>na,fHc:()=>Fa,P66:()=>Ra,J2k:()=>Ca,L6d:()=>sa,XUt:()=>pa,Ba9:()=>fa,cRc:()=>ba,K6G:()=>Pa,wwo:()=>Ga,qlT:()=>Oa,A_P:(
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (741)
                  Category:downloaded
                  Size (bytes):877
                  Entropy (8bit):5.386743858634728
                  Encrypted:false
                  SSDEEP:24:wp3sp38gPFAC/Ld6JyaGMKJJuHoc4FG9VQ:wp3sp3L9AQd6q9JuHocF9+
                  MD5:E85E3083BAB90AA5EBC1566289B422E6
                  SHA1:CE040F79C411D830D58BE60B0B5977DA38E96D79
                  SHA-256:A01BED19EDA4EA4304C74965A2CDBE3200BECABF7ABCB08A1930D233BCCFF4E0
                  SHA-512:983E62640401DD35BB2CAC5047F1FC14EF8022B2FC0996032C2FBC77614F64290A6DBEED5C4A8B0AC45847F06DB4BCACE789AF3F00DD73946BD7E7939E426D1D
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/calling-cdl-calling-package-loader-f3d7fb6d45f0f044.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[160627],{862885:(e,l,t)=>{t.d(l,{qR:()=>s,WP:()=>n,a0:()=>i,Jo:()=>c});var a=t(954542);const s=()=>(0,a.wg)((()=>t.e(827225).then(t.t.bind(t,337691,23))),"cmd-trouter"),n=()=>(0,a.wg)((()=>t.e(432148).then(t.t.bind(t,39299,23))),"calling-pluginless"),i=()=>(0,a.wg)((()=>t.e(202608).then(t.t.bind(t,514317,23))),"calling-shell"),c=()=>(0,a.wg)((()=>Promise.all([t.e(432148),t.e(981446)]).then(t.bind(t,265118))),"services-io-cmd-calling-mocks")},304791:(e,l,t)=>{t.r(l),t.d(l,{mockedCallingStackLoader:()=>a.Jo,skypeCallingPluginlessLoader:()=>a.WP,skypeCallingShellLoader:()=>a.a0,tsTrouterLoader:()=>a.qR});var a=t(862885)}}]);.//# sourceMappingURL=https://local.teams.office.com/sourcemaps/hashed-assets/calling-cdl-calling-package-loader-f3d7fb6d45f0f044.js.map
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (23323)
                  Category:downloaded
                  Size (bytes):23431
                  Entropy (8bit):5.371211432266196
                  Encrypted:false
                  SSDEEP:384:CLON9CcCR/itpN9AiSnFQYsxGuG6SnRLaBqoiDELFvI3w0R+f+9KJ8mWMCIO:CLOfCTReN9AdnNsxTG6SnRLaB+CRI3dp
                  MD5:2B42EAE3EE17D05135F96B8EFC7A3310
                  SHA1:17E1B688BD8A8A4A3FDDB7A6FBD748181AFAAD7B
                  SHA-256:AE0F5E9E9377E8497B065EB763A3F147FF0BE0706881E6C9C56D983D8482F31F
                  SHA-512:7D63DBF3710BC8890FB32D14C779A5D4BAAA652CC4DE3A9FE2FECAC0097A71AA843FBDB001CF12B07CE514343C86AC4AE8A4B365F5B939B5E506C30EC3062C79
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/899904-498dc7aba27a8280.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[899904],{899904:(e,t,a)=>{a.d(t,{$:()=>V,m:()=>z});var r=a(787629),n=a.n(r),o=a(874773),i=a.n(o),s=a(438275),l=a.n(s),u=a(819620),c=a.n(u),d=a(998259),f=function(){return{attributes:{root:{role:"grid"}},focusZone:{props:{direction:d.E.bidirectional,pagingSupportDisabled:!0}}}},y=function(){return{attributes:{root:{role:"row"}}}},p=a(692929),m=function(){return{childBehaviors:{calendarGrid:f,calendarGridRow:y},keyActions:{calendarCell:{addWeek:{keyCombinations:[{keyCode:p.rC.ArrowDown}]},subtractWeek:{keyCombinations:[{keyCode:p.rC.ArrowUp}]},addDay:{keyCombinations:[{keyCode:p.rC.ArrowRight}]},subtractDay:{keyCombinations:[{keyCode:p.rC.ArrowLeft}]},moveToStartOfWeek:{keyCombinations:[{keyCode:p.rC.Home,ctrlKey:!1}]},moveToEndOfWeek:{keyCombinations:[{keyCode:p.rC.End,ctrlKey:!1}]},moveToStartOfColumn:{keyCombinations:[{keyCode:p.rC.PageUp}]},moveToEndOfColumn:{keyCombination
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):101276
                  Entropy (8bit):5.180454940336808
                  Encrypted:false
                  SSDEEP:3072:BM6300ZdOxmeQtfbUY4jWSW+Xdl5zy7PInz3wx9:BM6300ZdOxmeQtfbyjWSW+t3y7PInz3G
                  MD5:7E5892AEB3E9262BB024253462B6F67D
                  SHA1:3DBCAA7AEE03BEBEAA2983791366FA543726AF4C
                  SHA-256:F66E90E173A13C333E21C82CDF76C20AEC69A44138E3261B70EAE39B451E7891
                  SHA-512:A5A0646DCFFC75A8282E483AAE4E7353CFFED33B6CE0DF343717FE818B16523B8B56B4B39030BB8E33D07B76979422E251CCC099CACFBECA67661D9F34F9519E
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/782904-a3275a6b61068a30.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[782904],{86078:(e,t,r)=>{r.d(t,{$:()=>n,V:()=>a});var n,o=r(375760),i=r(135601);!function(e){e[e.Error=0]="Error",e[e.Warning=1]="Warning",e[e.Info=2]="Info",e[e.Verbose=3]="Verbose"}(n||(n={}));var a=function(){function e(e,t){void 0===t&&(t={}),this.level=n.Info;var r=t.correlationId,o=void 0===r?"":r,i=t.level,a=void 0===i?n.Info:i,s=t.piiLoggingEnabled,c=void 0!==s&&s;this.localCallback=e,this.correlationId=o,this.level=a,this.piiLoggingEnabled=c}return e.prototype.logMessage=function(e,t,r){if(!(e>this.level||!this.piiLoggingEnabled&&r)){var a,s=(new Date).toUTCString();a=o.$.isEmpty(this.correlationId)?s+":"+i.r+"-"+n[e]+(r?"-pii":"")+" "+t:s+":"+this.correlationId+"-"+i.r+"-"+n[e]+(r?"-pii":"")+" "+t,this.executeCallback(e,a,r)}},e.prototype.executeCallback=function(e,t,r){this.localCallback&&this.localCallback(e,t,r)},e.prototype.error=function(e){this.logMessage(n.Er
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (30751)
                  Category:downloaded
                  Size (bytes):30859
                  Entropy (8bit):5.361903406540634
                  Encrypted:false
                  SSDEEP:768:8OxxJJAN0BBK9wzzST4UFuPH2IMxKQXYMMWJZkyCPJ8QOO0FniXm5MbXlebabU:9K9wXS0WuPH2IMcSJZFCPJ89O0szW
                  MD5:D24DAFDB0466693CBFC243F6BB77C6D4
                  SHA1:2E03C6411B8976D81231450C8A8211F5127F3A13
                  SHA-256:8331866E3903A5406279B340F7CE16EB46DCD761A397B48BCF9C0CFF1AB98B85
                  SHA-512:AEF9E3895A94F89FE8799170A50D23AECC3A4EE912BCF1DB25E04D97BA9972C61C2FA0F95895451EE98F1C960581094C8D49ABAF3B6017E64836F1246A05D6C9
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/602034-fa297775d30c9292.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[602034],{642515:(t,e,n)=>{"use strict";n.d(e,{l:()=>i});var r=n(513432),o=n(653569).ol?Symbol.for("__APOLLO_CONTEXT__"):"__APOLLO_CONTEXT__";function i(){var t=r.createContext[o];return t||(Object.defineProperty(r.createContext,o,{value:t=r.createContext({}),enumerable:!1,writable:!1,configurable:!0}),t.displayName="ApolloContext"),t}},820809:(t,e,n)=>{"use strict";n.d(e,{m:()=>a});var r=n(171161),o=n(513432),i=n(642515);function a(t){var e=(0,o.useContext)((0,i.l)()),n=t||e.client;return __DEV__?(0,r.V1)(!!n,'Could not find "client" in the context or passed in as an option. Wrap the root component in an <ApolloProvider>, or pass an ApolloClient instance in via options.'):(0,r.V1)(!!n,30),n}},653569:(t,e,n)=>{"use strict";n.d(e,{et:()=>o,En:()=>i,ol:()=>a,JR:()=>f});var r=n(171161),o="function"==typeof WeakMap&&"ReactNative"!==(0,r.no)((function(){return navigator.product})),i="function"=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (374)
                  Category:downloaded
                  Size (bytes):492
                  Entropy (8bit):5.20231906312718
                  Encrypted:false
                  SSDEEP:12:/4p3sp38v2ORNVh+ZI2YYUOjiS6Zv6PKl:wp3sp38DL+ZGOGuE
                  MD5:703758271C525A2282E0F76FFEE9ED98
                  SHA1:AE1FB7E27F121B5FADD00372A04BBA324E9B2FA6
                  SHA-256:3B4CB2A185FBEACE6213EA33A88BB434B8FDC3393559D6669529308EE20D862B
                  SHA-512:25BC9ED3DAE548184DE9FB9847923014141FE6858C05B9C9CBC291B9F51AF8BCEF05C40E000825AC182CD4B14C28D948D7AAD0B3CB82F3C9A6CA6B527F6EA343
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/services-crashes-b467980279c2026c.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[808401],{265683:(s,t,e)=>{e.r(t),e.d(t,{CrashesService:()=>i});class i{constructor(s){this.hostCommunicationService=s}async getPreviousCrash(s){const t=await this.hostCommunicationService.loadModule("osutils");if(t&&t.getCrashInfo)return t.getCrashInfo(s)}}}}]);.//# sourceMappingURL=https://local.teams.office.com/sourcemaps/hashed-assets/services-crashes-b467980279c2026c.js.map
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1766)
                  Category:downloaded
                  Size (bytes):1874
                  Entropy (8bit):4.927653073872796
                  Encrypted:false
                  SSDEEP:24:wp3sp38qbxZjwybSIoOY+FlxrkaBOgSDQ1FXFGVPQAxCURc0hhH78I8AfRoGY+Fu:wp3sp3hxZ9YIRvgiZURp8CTYIRvO42
                  MD5:F8758D2DA51993A5BBE7570FE7AD82A4
                  SHA1:7959C542054BA803ABFC97160E63ABD4230EA100
                  SHA-256:52534460A2E8854D6749A5BD45C885797D420ADD716F1CED23E8860879D51820
                  SHA-512:A386E9B49EB6E5B71C6E38C7B1A033D00D801A91F1CA41DF5167EF98437FC55EC6C18306B2C780A7D8FEAB087B4B1C667F99688C4ABEF97F9CBFD1D1084D2250
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/447901-79e8886e35e9683a.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[447901],{447901:(e,L,a)=>{a.d(L,{G:()=>n});var t=a(513432),s=a(235106),l=a.n(s),c=a(109232),C=a(758030),n=(0,c.Ke)({svg:function(e){var L=e.classes;return t.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:L.svg},t.createElement("path",{className:l()(C.Q.outline,L.outlinePart),d:"M9.10433 2.89894C9.47114 2.15569 10.531 2.1557 10.8978 2.89894L12.8282 6.81044L17.1448 7.43768C17.9651 7.55686 18.2926 8.56484 17.699 9.14337L14.5755 12.188L15.3129 16.4872C15.453 17.3041 14.5956 17.9271 13.8619 17.5414L10.0011 15.5116L6.14018 17.5414C5.40655 17.9271 4.54913 17.3041 4.68924 16.4872L5.4266 12.188L2.30308 9.14337C1.70956 8.56483 2.03708 7.55686 2.8573 7.43768L7.17389 6.81044L9.10433 2.89894ZM10.0011 3.34151L8.07062 7.253C7.92496 7.54815 7.6434 7.75272 7.31769 7.80005L3.00109 8.42728L6.12461 11.472C6.3603 11.7017 6.46784 12.0327 6.41221 12.3571L5.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (33712)
                  Category:downloaded
                  Size (bytes):33826
                  Entropy (8bit):5.331832917198319
                  Encrypted:false
                  SSDEEP:768:fkOsWEnTbppcrfqOSyUh88iHmTTFFQEzvph9Y6mbPgfeAtRhldC3JiAuE8knX+V:FpET1pcrfqOIzHdyB+E8AuV
                  MD5:4694EB6A8B8C50890ADE15B2EC794415
                  SHA1:8DEB65C76162A3F71FB45A047785122EB2E86154
                  SHA-256:D8D31F0568C492557C3DA48077D84C132365C037E78BF0AA3D194799DB737088
                  SHA-512:5465D3FAFA7E9F86D0E3F5082A09A21A6B3EDA7CDB45B251B3E55B0FD1A79E0C8339D84D8B8B5618138AA362202A194B8F7E2D458A610D9A309F9FADC5CEE09B
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/msal-service-3184c5436ebd3c84.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[148298],{478065:(e,t,r)=>{r.d(t,{v:()=>h});var i=r(203557),o=r(407845),n=r(405501),s=r(537098);const a={...r(965991).MX,PairwiseBrokerApplicationInitializeBrokering:"pairwiseBrokerApplicationInitializeBrokering",BrokerClientApplicationHandleBrokerHandshake:"brokerClientApplicationHandleBrokerHandshake",BrokerClientApplicationBrokeredSSOSilentRequest:"brokerClientApplicationBrokeredSSOSilentRequest",BrokerClientApplicationBrokeredSilentRequest:"brokerClientApplicationBrokeredSilentRequest",EmbeddedClientApplicationSendSSOSilentRequest:"embeddedClientApplicationSendSSOSilentRequest",EmbeddedClientApplicationSendPopupRequest:"embeddedClientApplicationSendPopupRequest",EmbeddedClientApplicationSendRedirectRequest:"embeddedClientApplicationSendRedirectRequest",EmbeddedClientApplicationHandleRedirectRequest:"embeddedClientApplicationHandleRedirectRequest",EmbeddedClientApplicationS
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (12198)
                  Category:downloaded
                  Size (bytes):12306
                  Entropy (8bit):5.278181075859046
                  Encrypted:false
                  SSDEEP:384:B1ponuEsRhMr+GgauTG+DQRe5Es5R3byiS1eltQQk:h1R++G8/BW47k
                  MD5:20488A8F5FFC94F3CE382728371F6FF8
                  SHA1:560E877AB5BB72DC002550D8362249DBE058128F
                  SHA-256:A5436E0EA158A81E7E83A41BB45799E0AC43C470C5E45E5E5098E1667F2F6764
                  SHA-512:BE7B641B3EAFF412B9A9CB35ED4B332C3D4A3767B8B750E848AB5E26EC4CBF6BDB7DFE83AB9E1A2AB1544C538BF44E85757E4AD73C84E1C195A71F72E29F92B0
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/737231-1878faec3d754b0f.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[737231,959612],{750312:(e,t,n)=>{n.d(t,{z2:()=>s,su:()=>o,q6:()=>u,OI:()=>c,TX:()=>d,lg:()=>v,nv:()=>f,h5:()=>E});var r=n(911469),a="Data.",i="zC.",s="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405",o="b22a201c3f1d41d28ccc399ba6cc9ca2-1972c77f-1f79-4283-a0f9-b4ddc4646f55-7121",u=void 0;function c(e,t,n,s){var o=!0;if(t)for(var u=function(t){var u=t.classification,c=t.dataType,d=t.name;if(u&&!(4===u||1===u||2===s&&32===u||3===s&&2048===u))return o=!1,"break";if(3===s&&n&&3!==c&&1!==c&&2!==c&&"OTelJS.Version"!==d&&"OTelJS.Sink"!==d)return(0,r.wC)(0,1,(function(){return"DNM: Invalid field type "+d})),o=!1,"break";var v=void 0;v=n?d.substr(0,3)===i?i+a+d.substr(3):a+d:d;var f=void 0;switch(c){case 3:f=6;break;case 2:f=4;break;case 4:f=8;break;case 0:return e[v]="string"==typeof t.value?t.value.substr(0,25e3):t.value,"continue";default:return e[v]=t.val
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):83475
                  Entropy (8bit):5.552168542172388
                  Encrypted:false
                  SSDEEP:1536:7E0kCOmAlU08XjTRCCzZ8mjZBZ1xRkDbmi/:CCOmAH8X/RCAZvZBZTRkPb/
                  MD5:507891677FA78280A5AC3627B4D1210C
                  SHA1:021C1F48E0D7633BDEE726018C98AC8655FF15FD
                  SHA-256:01633B5B50FE182D42426573BDFA4C8E7BD37FC4743002382D9136DFFB30A758
                  SHA-512:12F823EA7CF18D16FA26CFC8EC10EA3E9870E2DB1177649BAD6A136DF4F824FDE1C3766FD83088439FA4C023944DA908F7ED230B92EDB8057CF6F41B9812AE3D
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/28814-8089789f43d6ceaa.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[28814],{28814:(e,t,o)=>{o.d(t,{l:()=>yo});var a=o(513432),r=o(995928),n=o(293130),i=o(445431);var f,l,d,c,s=o(212609);!function(e){e[e.Sunday=0]="Sunday",e[e.Monday=1]="Monday",e[e.Tuesday=2]="Tuesday",e[e.Wednesday=3]="Wednesday",e[e.Thursday=4]="Thursday",e[e.Friday=5]="Friday",e[e.Saturday=6]="Saturday"}(f||(f={})),function(e){e[e.January=0]="January",e[e.February=1]="February",e[e.March=2]="March",e[e.April=3]="April",e[e.May=4]="May",e[e.June=5]="June",e[e.July=6]="July",e[e.August=7]="August",e[e.September=8]="September",e[e.October=9]="October",e[e.November=10]="November",e[e.December=11]="December"}(l||(l={})),function(e){e[e.FirstDay=0]="FirstDay",e[e.FirstFullWeek=1]="FirstFullWeek",e[e.FirstFourDayWeek=2]="FirstFourDayWeek"}(d||(d={})),function(e){e[e.Day=0]="Day",e[e.Week=1]="Week",e[e.Month=2]="Month",e[e.WorkWeek=3]="WorkWeek"}(c||(c={}));const u={MillisecondsIn
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (48998)
                  Category:downloaded
                  Size (bytes):49106
                  Entropy (8bit):5.4760536091589245
                  Encrypted:false
                  SSDEEP:768:4J8uL3Seb6KCXq2pPW0HTJ9xp7LT58ZzNthOnPfVpsLRuSIp+Aun+zfJvwg8Ljme:A8e5b6K8pPp9nSmVpMuSIp+Aun6f6T
                  MD5:837806CA417FD1041F53D68EFA34F09B
                  SHA1:FB075040BD0687143D82AB91ACA52ED37E4B50FB
                  SHA-256:46F47B1C6F21B0F08E4572299DDAD4AE268EF20A5E948B0AF09F5D22E144A488
                  SHA-512:93A4944D48499348CDC12585B46AF2DB0B065B87992F669B06EBCF6DBCBE1C0F5EBD24E79CB27ABB5022E5FC6E4C7A2BF3CB1DFEA4C5225BEE443F915909014A
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/913266-3cc1736a55352448.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[913266],{23231:(e,t,n)=>{n.d(t,{U:()=>i});var a=n(513432),o=n(722640);const i=e=>{const{loggerFactory:t}=(0,o.ur)();return a.useMemo((()=>t.newLogger(e,"components-core-context")),[t,e])}},68191:(e,t,n)=>{n.d(t,{hH7:()=>C,OMN:()=>u,GC_:()=>m,h7F:()=>d,FcD:()=>c,aVC:()=>g,NJw:()=>A,GMY:()=>p,yGi:()=>h,xYF:()=>f,PTv:()=>B,trZ:()=>S,FAH:()=>v,Tde:()=>P,Cz2:()=>M,SAR:()=>b,czU:()=>D,yd$:()=>y,Gxm:()=>k,EQO:()=>w,j0j:()=>F,RgS:()=>T,nkM:()=>E,_eA:()=>L,KvE:()=>x,Cg0:()=>I,o4l:()=>R,kkG:()=>V,Qpb:()=>j,NHQ:()=>H,e9u:()=>N,gqY:()=>O,VEq:()=>U,$Nt:()=>z,frh:()=>W,oWR:()=>G,u04:()=>J,DoI:()=>Q,xNC:()=>_,CWy:()=>q,HW5:()=>X,Rml:()=>Z,E3I:()=>Y,Xhp:()=>K,cC5:()=>$,Ybh:()=>ee,pMG:()=>te,z6v:()=>ne,ZHz:()=>ae,K3k:()=>oe,zPv:()=>ie,tIP:()=>re,VvS:()=>le,mlI:()=>se,hzK:()=>Ce,laq:()=>ue,NFb:()=>me,Jrf:()=>de,hPj:()=>ce,jMI:()=>ge,jKr:()=>Ae,P2u:()=>pe,JeQ:()=>he,G3f:()=>fe,YqJ:()=>Be,ysV:()
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (45741)
                  Category:downloaded
                  Size (bytes):141517
                  Entropy (8bit):5.431280072502083
                  Encrypted:false
                  SSDEEP:1536:5FZ5EDQbTPRUbx3jog/MhSJvRkmYWp0BSYmvIxdL/Bpns0Vgt2CTJm0wTxFojd9F:jEorg/MQNn3vIPzDk80ZjT0qcePgg
                  MD5:458DE95432EF8D4FCA28BB532B18C314
                  SHA1:2A35163C1225E25DF8427B5D877CFE43299BE502
                  SHA-256:3332D913029F564F91B3EE85ABB4FA444D8DB0F97B346804088FA4B9DA643F66
                  SHA-512:5869F579F209365B4455FD478FA433E7F8671DF403830098CC548F63306E1BF57E91806FB7AFF0835E9B97DFD7AE69332133798945B02569FAECBCE2D11C06B9
                  Malicious:false
                  Reputation:low
                  URL:https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_RY3pVDLvjU_KKLtTKxjDFA2.js
                  Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,r,i=n[0],a=n[1],s=0,u=[];s<i.length;s++)
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (20153)
                  Category:downloaded
                  Size (bytes):20261
                  Entropy (8bit):5.305586251816008
                  Encrypted:false
                  SSDEEP:384:0MZmtvcZfHLvvz+I+UkmIn1CLvdn7HNOzggbGLF4i2/:0DdcJz+I+k7HNOzggbGGb
                  MD5:5015B704C2D39BEED802FC1EA1C95C0B
                  SHA1:7FB1E06A138178558E55D6A2DCD9D9D46690BBCF
                  SHA-256:84A9CEA8E642B53EB8D50635D2330222DEF5E6EEFF8AA48C9A6DA4D32D46AA41
                  SHA-512:72A1F68E239AD3DD6D635A060C881CA03D44791605B700C71FD7631123C30F2B5BA8629122A8DF3A6DF35BF4F9C05C79C166ACF564AB03906355F7783F4F497C
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/650145-95c6a509abab5b6c.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[650145],{650145:(e,a,i)=>{i.d(a,{z:()=>ae});var t=i(957032),r=i(513432),n=i(681138),l=i(698141),o=i(866517),d=i(467154),s=i(82947),u=i(23231),c=i(722640),m=i(952034),p=i(747760),v=i(323245),f=i(60389),k=i(926506),g=i(665758),P=i(101537),y=i(705909),N=i(608326),b=i(367639),S=i(833986),T=i(180838),_=i(375437),h=i(741097),U=i(228967),A=i(820809),I=i(573967);const w={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"ComponentsMsaProfileAvatarUpdateDialogProfilePicturePolicyQuery"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"isProfilePictureUpdateEnabled"}}]}}]},D={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"user"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"userId"}},type:{kind:"No
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):532426
                  Entropy (8bit):5.86328218644271
                  Encrypted:false
                  SSDEEP:12288:GT+EbY147Jaz3rhuBFk5CdAmZf9lzprx3PGKLNA7gYx:GT+Eb1taUi8dRlzJtGm9k
                  MD5:10DF0B7A3F827DF48285D26166E428B6
                  SHA1:EEF032FD44D1A54388D7D087B3872BFE4D84A498
                  SHA-256:612BE51A7EC531C5A637065C34A7947269D28341A26969725C725F511514483D
                  SHA-512:01BF7575D8B5D8D4887FD9BF22B04B1E4FD509B942F54B0E295389EEF4061C8953D6B67AD1C97ECA5561A4F7298EB750FB51AED42A7E9D596A9CDC20BAB27AF0
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/562228-ffa5d03402791e11.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[562228],{526174:(M,N,I)=>{"use strict";I.d(N,{b5:()=>D,oH:()=>j,yi:()=>T,KH:()=>z,uC:()=>g,IQ:()=>i,Ms:()=>c,UM:()=>y,Jf:()=>x,Oy:()=>A});const D="title-bar",j="title-bar-title",T="title-bar-minimize-button",z="title-bar-maximize-button",g="title-bar-restore-button",i="title-bar-close-button",c="isOptedIntoT2Web",y="t1UninstallBannerCount",x=1,A="forceT2Only"},142669:(M,N,I)=>{"use strict";I.d(N,{O:()=>y});var D=I(513432),j=I(23231),T=I(467830),z=I(228967),g=I(522319);const i={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"ComponentsLowFrictionTrialQuery"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"name"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"LowFrictionTrialName"}}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):333662
                  Entropy (8bit):5.059249465965535
                  Encrypted:false
                  SSDEEP:6144:UwQyKHPVaBE7XTUFzRQF271i/iINrwboESo2yry:UwQyKvIqTUFzRF1i/Wb5So2b
                  MD5:8BAE7DA52AE0E0498489E71E0F5F8807
                  SHA1:C7972DACB6C7C7CD5CDAFEC159FDC7D0666E351C
                  SHA-256:2C24502CCE335FFE9F043F863B0B73AD2F4392451B4B701CD2BF59D8EF9FADA2
                  SHA-512:3096A33A57246995BFA5A496C69F7CB4E8D4CD91181E1D724345E3D011B910FFCC572C5821F462BA4F0E8740AA52FC230B3BC6B8B057B16F0B885D4B7B13DD95
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/runtime-74d0a3d85ad7c7ea.js
                  Preview:(()=>{"use strict";var e,a,c,s,l,d,o,r,t,f,b,n={},i={};function g(e){var a=i[e];if(void 0!==a)return a.exports;var c=i[e]={id:e,loaded:!1,exports:{}};return n[e].call(c.exports,c,c.exports,g),i[e]&&g.ff&&delete n[e],c.loaded=!0,c.exports}g.m=n,g.c=i,g.ff=(()=>{try{return!!JSON.parse(decodeURIComponent(document.head.getAttribute("data-config")))?.federatedModules?.webpackMemoryOptimization}catch{return!1}})(),g.amdO={},e=[],g.O=(a,c,s,l)=>{if(!c){var d=1/0;for(f=0;f<e.length;f++){for(var[c,s,l]=e[f],o=!0,r=0;r<c.length;r++)(!1&l||d>=l)&&Object.keys(g.O).every((e=>g.O[e](c[r])))?c.splice(r--,1):(o=!1,l<d&&(d=l));if(o){e.splice(f--,1);var t=s();void 0!==t&&(a=t)}}return a}l=l||0;for(var f=e.length;f>0&&e[f-1][2]>l;f--)e[f]=e[f-1];e[f]=[c,s,l]},g.F={},g.E=e=>{Object.keys(g.F).map((a=>{g.F[a](e)}))},g.H={},g.G=e=>{Object.keys(g.H).map((a=>{g.H[a](e)}))},g.n=e=>{var a=e&&e.__esModule?()=>e.default:()=>e;return g.d(a,{a}),a},c=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,g
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (22030)
                  Category:downloaded
                  Size (bytes):22137
                  Entropy (8bit):5.409998028903506
                  Encrypted:false
                  SSDEEP:384:64PxNlL2uSdWziTbvZoLHOubi/yy3vD3cyuNCQSC1Rb2BXWb4dkGssOkVJf5aGJ0:6syWzEriOuY3vrcfIm32BXWb4dL5aGJ0
                  MD5:10D7E1949F7506749D2BD23BADDD8417
                  SHA1:464277570BF99C044EAC01903482BA07D744FB40
                  SHA-256:C5952BEB4BB4B38B30483841DC4B8DE185510560BE7CAB13F6ED5AC06B7DBE71
                  SHA-512:BBCF00B63FB04495451A24272BBFFF6498AAC5AF88924A4BDDBCB89A6ABE0F68351C1D4E171DC338467E7B690816ED9E4228E23CB64C36FF347AAF25BA964CDB
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/77164-cc84d3efb9974245.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[77164],{572663:(e,t,n)=>{n.d(t,{Qs:()=>i,uF:()=>s,hj:()=>a,kL:()=>d,Aj:()=>l});var r=n(386031);const o="fluidOdspDriverManifestCache_";function i(e){const t=(0,r.A)()?.getItem(c(e));if(!t)return null;return JSON.parse(t)}function s(e,t){if(!(0,r.A)())return;const n={...e,lastUpdatedTime:Date.now()};(0,r.A)()?.setItem(c(t),JSON.stringify(n))}function a(){return!!(0,r.A)()}function c(e){return o+(e||"Prod")}function d(e){const t=(0,r.A)()?.getItem(u(e));return t||null}function l(e,t){(0,r.A)()&&(0,r.A)()?.setItem(u(t),e)}function u(e){return c(e)+"_prefetch"}},526735:(e,t,n)=>{n.d(t,{mE:()=>g,A6:()=>p,d:()=>m,Aw:()=>y,mU:()=>h});var r=n(590294),o=n(538020),i=n(217279),s=n(502825),a=n(237491),c=n(397107);const d="odspDriverManifestUrl";var l=n(572663),u=n(647010);const f=6048e5;async function m(e){const t=p(e);return t?(h(e),t):await g(e)}function p(e){try{const t=(0,l.Qs)(e);if
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):1310396
                  Entropy (8bit):5.67588516075333
                  Encrypted:false
                  SSDEEP:24576:OoP9XELalOpiIflYpQKwaa8YxuvWOTRkxSg6ygtEGu3wQ8u70dMrsVJQr6G+VVKG:OoP9XELa9QoTRkxSg6ygju3wQ8u70dMK
                  MD5:CF69B7D5A7FC5FB6BD3D4436983B8D38
                  SHA1:5341DE95FE833970F8251E6A5178FBCF70CF2E10
                  SHA-256:95E9C456E5D7E63BAC844DFF68B65DEE09B3E41848FC1C53603637C315FF0E96
                  SHA-512:284D44D72F8B1B9429F2C0442D249CEF06010F7F20514B69DAB16DA8C2EAB575B5EE6C4300A1526B94121116107B6DF0939FB3AC4ECD62AD52A2BD34C81D260C
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/griffel-dacfffd4edf05ad0.css
                  Preview:.rc5rb6b{list-style-type:none;display:flex;align-items:center;margin:0;padding:0;}.r1tl60rs{display:flex;align-items:center;color:var(--colorNeutralForeground2);box-sizing:border-box;text-wrap:nowrap;}.rk008qs{display:flex;}.r6aw5jd{outline-width:2px;outline-style:solid;outline-color:var(--colorPaletteNavyBorderActive);}.r1h2180k{outline-width:2px;outline-style:solid;outline-color:var(--colorStatusDangerBackground3);}.r7ezzwf{color:inherit;font-family:inherit;padding:0px;border-style:none;-webkit-appearance:button;-moz-appearance:button;-ms-appearance:button;appearance:button;text-align:unset;background-color:transparent;display:flex;height:100%;align-items:center;border:var(--strokeWidthThin) solid var(--colorTransparentStroke);border-left-color:var(--colorNeutralStroke1);border-top-left-radius:var(--borderRadiusNone);border-bottom-left-radius:var(--borderRadiusNone);}.r7ezzwf[data-fui-focus-visible]{outline-width:var(--strokeWidthThick);outline-style:solid;outline-color:var(--colorSt
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):116129
                  Entropy (8bit):5.285538974060569
                  Encrypted:false
                  SSDEEP:1536:BtWEK7+aQaVz7q78/RFhKoPrYm7SW9KM4BwWBBFSQvejHm8Pstl5rr9XFLhhy2cP:BtWEmVzeIcojYKwwWBBFxverfkNfsP
                  MD5:247ABA34836BAE86100BA53F8E7B5E44
                  SHA1:3A4CFD0863499E1CF8CDB9DFB24A872FA9CC997B
                  SHA-256:22B620801655F09CAEF4A9A87A0F03DC481CEDDE0D22F26260C8B2FD78028F8B
                  SHA-512:B00E566BE575A497485476B70314AA99567246B9CB9606EFE11BC2BFA8C1A06B43BD8714755F321E274DFE7C7CC99AC8301FBD1386FBC60BE3FD52A89D201EDD
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/supermassive-incremental-link-6c570c33c0feda19.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[463638],{467342:(e,t,n)=>{n.r(t),n.d(t,{typeDefs:()=>i,resolvers:()=>a.K});var a=n(812936);const i=JSON.parse('{"types":{"AuthenticationUser":[2,{"id":10,"profile":"AuthenticationUserProfile!","isAuthenticated":7,"type":"AuthenticationAccountType!","role":"AuthenticationUserRole!","loginUserName":1,"cloud":"AuthenticationCloudType!","homeAccountId":5,"subType":"AuthenticationUserSubType"}],"authenticationLogoutResponse":[2,{"succeed":7}],"ReauthenticateResponse":[2,{"success":7}],"AuthenticationAccountType":[5,["Anonymous","Aad","Msa","MsaLife","GFed","Otp"]],"AuthenticationCloudType":[5,["dod","gcch","life","prod","gallatin","airgap08","airgap09"]],"AuthenticationUserRole":[5,["Member","Anonymous","Guest"]],"AuthenticationUserSubType":[5,["Default","Mto","Ccm"]],"AuthenticationState":[5,["Up","InteractionRequired","AADReconnecting","SkypeReconnecting","LicenseError","SignInR
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                  Category:downloaded
                  Size (bytes):98843
                  Entropy (8bit):5.257505515968289
                  Encrypted:false
                  SSDEEP:1536:lsTtJMJLJDZ6aJrf4GkU1lEGWKJANJBzqQVlnHGGhD:eT4/iU1/WK0lnHVhD
                  MD5:38B2DFE18702B43797E6123A8DE7E207
                  SHA1:4D84CCA362D91F6FE1CF64225103B7A3631C9D19
                  SHA-256:8FF992C6DED8C277A2DF97BB576F538B5C74E03570352E3F454BC75DFE1CA678
                  SHA-512:AE9CE0F11BF9D4CA414B56C8FEC367F22F7CC595E0C7178515A514C17317E917B88612CE7F5470E74A9A7BD463F70C0D1648BA9760751A29BA72687A18C52D90
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/881367-dfabe8e3cac24268.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[881367,714549],{787762:(e,t,n)=>{"use strict";n.d(t,{I3:()=>ae,Em:()=>se,n_:()=>de,WY:()=>le,Nj:()=>ue,Rs:()=>ce});var r=n(787562),o=n.n(r),i=n(522319),s=n(610592),a=n(844278),u=n(513432),l=n(479334);function c(){const[e,t]=(0,u.useReducer)((e=>e+1),0);return t}var d=n(860775),f=class{constructor(e){this.onComplete=e,this.status=[!0,void 0]}isIdle(){return this.status[0]&&void 0===this.querySubscription}dispose(){var e;null==(e=this.querySubscription)||e.unsubscribe(),this.querySubscription=void 0}reset(){this.dispose(),this.status=[!0,void 0]}handleResult(e){this.status=[!1,e],this.dispose(),this.onComplete()}subscribe(e){this.querySubscription=e.subscribe((({error:e})=>{this.handleResult(e)}),(e=>{this.handleResult(e)}))}};function p(e,t){const{watchQueryDocument:n}=e;o()(n,"useLazyLoadQuery(): Expected a `watchQueryDocument` to have been extracted. Did you forget to invoke the compiler
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (43046)
                  Category:downloaded
                  Size (bytes):43154
                  Entropy (8bit):5.400791009647884
                  Encrypted:false
                  SSDEEP:768:G5rQMQRSZ8IptyeMUMwWmWEjamkmNMvDmX9+ANQrc6W6SQNTuv2PjRSYFfI2cBBN:GiobWmMThFNU
                  MD5:8396689BF46603461A6C243267BB8A81
                  SHA1:F89BF17CB990D921AF63994E2C0FE214ABC13615
                  SHA-256:A038EF277D1E3AD49FB95740499DB10E2E111E34FB9A4987224165E6C0626055
                  SHA-512:D7659FF716D1971655988DDB50E344E645FD3AEE960387D8448514B20290C4EA8FC1DACCAE9DE650D0E62DF131F60A06962684A8A317476E155E03FCC03660C9
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/138971-278d1df904e3f327.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[138971],{882078:(e,n,i)=>{i.d(n,{z:()=>p,q:()=>y});var t=i(814643),a=i(938811),o=i(383999),d=i(188003),l=i(328267),s=i(326799),r=i(556800);const m={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"searchPeopleInstantScd"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"emails"}},type:{kind:"NonNullType",type:{kind:"ListType",type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"phones"}},type:{kind:"NonNullType",type:{kind:"ListType",type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"callerInfo"}},type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (20907)
                  Category:downloaded
                  Size (bytes):21024
                  Entropy (8bit):5.363276828644907
                  Encrypted:false
                  SSDEEP:384:FKBoOCOb/w+ppqf6gTaLTUTdTP2T6NCDTaDTeTxUTCT6wDTPSmb1CCKLG0TyT3d+:FKBoOCOb/xdgTaLTUTdTP2T6ETOTeTxS
                  MD5:B5783A8AAD1C3A1C2E2F6B33BC778182
                  SHA1:EBFFFDF6656E33DA3FFDEA254EA9577466E12680
                  SHA-256:FBD14C0327A4333238FE668E94A8E1EDE14D10519C2A920E27D0D8D202CD4EBB
                  SHA-512:7B557FC33DDA791CC177E6D0C9E917B0A7B3C190D0F5F08AF5FD5CF024418F4CFC3E448129E0714B713B6722F200FA161DF4D2B4178BA7F159639884DF6AB1A1
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/services-people-4516f1cd36ac4751.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[136417],{82074:(e,r,s)=>{s.r(r),s.d(r,{ANONYMOUS_USER_MRI_TFL_PREFIX:()=>h.F,ANONYMOUS_USER_MRI_TFW_PREFIX:()=>h.et,AliasVisibilitySetting:()=>l.X3,DEFAULT_ZERO_STATE_SUGGESTIONS_TO_SHOW_COUNT:()=>h.X7,EventActionTakenTypes:()=>re.Hh,EventTypes:()=>re.wf,FederatedUserStatus:()=>l.SV,Federation:()=>l.yQ,HTTPRequestMethod:()=>l.FL,LayoutTypes:()=>re.ui,M365PersonaType:()=>h.SG,PSTN_MRI_PREFIX:()=>h.Oc,PeoplePickerFilterType:()=>re.gI,PeoplePickerFilters:()=>ee.H,PeoplePickerFor:()=>re.d1,PeopleSearchSource:()=>re.f_,PeopleService:()=>Y,PeopleServiceApiName:()=>l.GA,PeopleUtilities:()=>h.af,PhoneType:()=>l.L,ProfilePictureSize:()=>l.xi,ProfilePictureSizesDescriptions:()=>l.Xz,ProfileUpdateChangeType:()=>K,ProfileUpdateSyncService:()=>de,ProfileUpdateSyncStatus:()=>Z,Provider:()=>re.Kq,RequestType:()=>l.Yw,StatusCodeFromMTResponse:()=>l.s9,TFL_SMS_UN_VERIFIED_MRI_PREFIX:()=>h.iB,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (64239)
                  Category:downloaded
                  Size (bytes):64363
                  Entropy (8bit):5.424748865197896
                  Encrypted:false
                  SSDEEP:768:vxu3c9nVwbFrHUPCER8UXREiZlrdyNdQkA/gNmQuBD7MXogSWzTZH6e44xaYytqe:7gRro3uCRE0lrsmW4QW7MXPPv+6+KSvB
                  MD5:47A90FD110CFF56E222924543C1CBCA5
                  SHA1:9AC705E67640CDBEE696B2EE2B241EC8EF029A5E
                  SHA-256:450BC4A66EFC40A764331EC1BF9C62AEBF5A6EC9FD4583B6E6D6B1B9CD6BA1A1
                  SHA-512:439E50469BC6EAFD114E6FECC460E81D10474A15AB68CA64EC8A338D8F55EE889878635D5B65256ABCA9ADB4543A7CBBA6CDE79C77A8F1013A93C1BF4260EEB6
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/745468-057ce189ecd13d68.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[745468,435852,482233,704614],{368323:(e,t,r)=>{r.d(t,{M:()=>n});var n=function(e){return{attributes:{dismissAction:{"aria-describedby":e.bodyId}}}}},481216:(e,t,r)=>{r.d(t,{f:()=>n});var n=function(e){return{attributes:{body:{role:"alert","aria-live":"polite"},dismissAction:{"aria-describedby":e.bodyId}}}}},441242:(e,t,r)=>{r.d(t,{K:()=>n});var n=function(){return{attributes:{root:{role:"img","aria-hidden":"true"}}}}},339810:(e,t,r)=>{r.d(t,{K:()=>a});var n=r(692929),o=r(212030),a=function(e){var t;return{attributes:{root:(t={"aria-checked":"mixed"===e.checked?"mixed":!!e.checked,"aria-disabled":e.disabled,role:"checkbox",tabIndex:0},t[o.P]=!0,t)},keyActions:{root:{performClick:{keyCombinations:[{keyCode:n.ZG}]}}}}}},634666:(e,t,r)=>{r.d(t,{K:()=>c});var n=r(896714),o=r.n(n),a=r(514263),s=r.n(a),i=r(692929),l=r(736610),c=function(e){var t=(0,l.Z)(Object.assign({},e,{inline:!e
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):140097
                  Entropy (8bit):4.411170626845733
                  Encrypted:false
                  SSDEEP:1536:ev1NnNjyFaCzBontdLScHyxN20kSqOwq81LLdzOzKFzzD6Pb4xR9hE:ev1izBonXGcHyj25MK5/84xR9hE
                  MD5:B0C7D1C2DBEA950478A0E40EEF6BC7CF
                  SHA1:07DC72CFD6C29766F5D78A176495512B89C6FB01
                  SHA-256:E54B201DE914BB8B72CABAE5AA468030A6B60D25E05608F350A665532826DC1C
                  SHA-512:D857170B7A5190C0F30B6458B4C25016E4505F7E46CF3351C5AA2574B08EED04963EAF4F840D01201E6C2A4549354E2599FEB902E313131B85E6C4CDD0FE440D
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/234945-3771dd8e378e22bb.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[234945],{614936:(a,l,c)=>{c.d(l,{ZtX:()=>h,vXm:()=>e,on3:()=>m,m61:()=>v,Yfv:()=>M,wbC:()=>A,l1P:()=>r,dcr:()=>H,$Vp:()=>V,tX_:()=>i,C$A:()=>d,QUO:()=>U,FV:()=>t,Jkc:()=>L,qw7:()=>o,eAs:()=>u,Co4:()=>R,ETz:()=>g,xyh:()=>n,BjN:()=>C,f9S:()=>F,Rl_:()=>s,tXH:()=>p,JAW:()=>w,dIR:()=>f,XST:()=>T,lOY:()=>k,Tu1:()=>S,qTc:()=>x,cUx:()=>b,cDX:()=>B,M5p:()=>I,SEp:()=>D,Yx5:()=>E,IEM:()=>q,SZX:()=>y,abA:()=>O,mdF:()=>z,_tw:()=>X,a1m:()=>_,LI8:()=>P,Tp5:()=>W,fXC:()=>N,ZRs:()=>Y,nQe:()=>$,l_X:()=>j,SGl:()=>Q,MZl:()=>G,up$:()=>J,IM1:()=>K,iju:()=>aa,uEE:()=>la,a2s:()=>ca,Yi9:()=>Za,iBC:()=>ha,GN6:()=>ea,UEN:()=>ma,Tdu:()=>va,Rvv:()=>Ma,Sub:()=>Aa,qqS:()=>ra,ZJF:()=>Ha,nn9:()=>Va,W9G:()=>ia,Um6:()=>da,oYc:()=>Ua,O35:()=>ta,PDr:()=>La,P0w:()=>oa,r$t:()=>ua,JdG:()=>Ra,xKI:()=>ga,rCW:()=>na,YGO:()=>Ca,itQ:()=>Fa,QZ9:()=>sa,aCh:()=>pa,Rbu:()=>wa,FSd:()=>fa,fkn:()=>Ta,XHw:()=>ka,klm:()=>Sa,crh:
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1896)
                  Category:downloaded
                  Size (bytes):2004
                  Entropy (8bit):4.886167343812643
                  Encrypted:false
                  SSDEEP:48:wp3sp3mxTKS0cVV+9tM9pK+fQdfhOcUlrFCBpC0Vn:af3+9CvRQdwcUlRCBs0V
                  MD5:D4F78F6976CED1F3308FE36A0AF3506E
                  SHA1:A70626F07A59AE4FDFE8D4C320C8BE68773FD1FF
                  SHA-256:1B5B31C9CED1F5881BE6DF79C5C93BC8A76A6E1A223BDCE5EAE0B22EF3C181A8
                  SHA-512:30194A5802668BF0A8E0A2A917DB0DF364E2CB2B4068F22E45B8ED79FBA15AECAE228D0D557023DDDE07BC83DEE631F50696497CBCC7CD7D7AEA1794E91C700F
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/495583-66d9fbd13568cd03.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[495583],{495583:(e,a,t)=>{t.d(a,{A:()=>r});var C=t(513432),s=t(235106),l=t.n(s),c=t(109232),n=t(758030),r=(0,c.Ke)({svg:function(e){var a=e.classes;return C.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:a.svg},C.createElement("path",{className:l()(n.Q.outline,a.outlinePart),d:"M4.82865 10.4853L10.4855 4.82843C11.6571 3.65685 13.5566 3.65685 14.7281 4.82843C15.8997 6 15.8997 7.89949 14.7281 9.07107L8.01063 15.7886C7.42485 16.3744 6.4751 16.3744 5.88931 15.7886C5.30352 15.2028 5.30352 14.253 5.88931 13.6673L11.8997 7.65685C12.095 7.46159 12.095 7.14501 11.8997 6.94975C11.7045 6.75448 11.3879 6.75448 11.1926 6.94975L5.1822 12.9602C4.20589 13.9365 4.20589 15.5194 5.1822 16.4957C6.15852 17.472 7.74143 17.472 8.71774 16.4957L15.4353 9.77817C16.9974 8.21607 16.9974 5.68342 15.4353 4.12132C13.8732 2.55922 11.3405 2.55922 9.7784 4.12132L4.121
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65512), with no line terminators
                  Category:downloaded
                  Size (bytes):71676
                  Entropy (8bit):5.265990082703094
                  Encrypted:false
                  SSDEEP:1536:dKa3bP5RyhnmU1vVLW7K22XOcZa0crIfn:dzbP50dnlhE0cUv
                  MD5:15CBAE9B4F3BE6FEDE3AEB47EBC8006F
                  SHA1:296EC7E6C05043830EBACA1841310F300AD484D1
                  SHA-256:96CE5D7665FE841F909FFDC3D26740871110361F709E60434D643E92EF123AD6
                  SHA-512:69C684294AEEB4822BE785779ABDF5D40F548078C74411A6FD0392C1C23C502259AD1D3549A49F9C2ECB5DF9DFDA0F3EB03B220B812E036870AF672AF44F8319
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/79861-621c8015969b12c6.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[79861],{617557:(t,e,s)=>{const r=s(925638),i=s(717906),{isPlainObject:o}=s(475306),n=s(617715),a=s(110859),{parse:l}=s(367055),h=["img","audio","video","picture","svg","object","map","iframe","embed"],c=["script","style"];function u(t,e){t&&Object.keys(t).forEach((function(s){e(t[s],s)}))}function p(t,e){return{}.hasOwnProperty.call(t,e)}function d(t,e){const s=[];return u(t,(function(t){e(t)&&s.push(t)})),s}t.exports=m,t.exports.default=m,Object.defineProperty(t.exports,"__esModule",{value:!0});const f=/^[^\0\t\n\f\r /<=>]+$/;function m(t,e,s){if(null==t)return"";let w="",y="";function b(t,e){const s=this;this.tag=t,this.attribs=e||{},this.tagPosition=w.length,this.text="",this.mediaChildren=[],this.updateParentNodeText=function(){if(_.length){_[_.length-1].text+=s.text}},this.updateParentNodeMediaChildren=function(){if(_.length&&h.includes(this.tag)){_[_.length-1].mediaChildren.push(thi
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (20004)
                  Category:downloaded
                  Size (bytes):20118
                  Entropy (8bit):5.489342770281431
                  Encrypted:false
                  SSDEEP:384:dGYrdAvW6d/g7YL5JWKxdgLWa4H6Lm11+WWdH4Kuq/td6aCmGmieeZf6+Fgfgm27:gkdAvWm/g7YL5JWKxdoWa4aLm1v0H7tk
                  MD5:1D2DBCB6E69C14798C1CA7A0857B033A
                  SHA1:9400EADE0CD326506A4ED9E6B8EAF7C8FCCB81AF
                  SHA-256:4BB30287159C5A2E783D6CA00EE62DA7BCBCB0CFCCCAA0ECA6AE03809664FFAE
                  SHA-512:DA702FB9FAA2626910A2120F9439A8AA2FE8E751437C4A74E1EDD06B3A1CC0FDC5BCA768CF88208A03356E14E4BD14B5290B5F7FD1522B6A93A60B76D6995DE4
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/536008-62ec9170be27cd04.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[536008],{665758:(e,t,r)=>{r.d(t,{zc:()=>N,D3:()=>L,CY:()=>k,jj:()=>b,PO:()=>d});var a=r(957032),s=r(513432),n=r(303159),o=r(616209),i=r(728464);class l{get locale(){return this._i18n.locale}get originLocale(){return this._i18n.originLocale}get userLanguage(){return this._i18n.userLanguage}get isRtl(){return this._i18n.isRtl}constructor(e){this.i18nextWrapper=e,this._i18n=new o.F(e)}setLocale(e){return this._i18n.setLocale(e)}get osDateTimeLocale(){return this._i18n.osDateTimeLocale}get osFirstDayOfWeek(){return this._i18n.osFirstDayOfWeek}get osLocaleInfo(){return this._i18n.osLocaleInfo}get firstDayOfWeek(){return this._i18n.firstDayOfWeek}translate(e,t,r){return this.stringTranslate(e,t,r)}stringTranslate(e,t,r){return this._i18n.stringTranslate(e,t,r)}getTransForNs(e){this.i18nextWrapper.latestTranslation.namespace=e;const t=this.i18nextWrapper.i18next.getFixedT(this.local
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65516), with no line terminators
                  Category:downloaded
                  Size (bytes):854591
                  Entropy (8bit):4.820630257390007
                  Encrypted:false
                  SSDEEP:24576:CtN5bMmkbKYKmKHahJrf+wSKwvJR/3m4EfF:6NEKEJrf+wSKwRR/3mLfF
                  MD5:3FABDAA6E2D4ED043E9ACAB35DCC4A5A
                  SHA1:5CD801E68A690D1DFB5036338499F5DBC75F8AEE
                  SHA-256:E513D523D4FADE2471180C55595F63238EF930785D0D5D7076D0D5D18B93BC75
                  SHA-512:34F4782DFF3710BE3D921F5E09D31D23F505B001C548FFEA86DF30116691C9DD1DD78F7721891610AD165516622A0A70F192BC565AA7ECA0E2ADC594A22472DF
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/main-locale-en-us-79a71473a4698fa1.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[531106],{592150:(e,t,a)=>{a.r(t),a.d(t,{default:()=>o});const o={namespace:"activity",locale:"en-us",translations:{activity_app_name:"Activity",activity_contextual_settings_undo_button:"Undo",activity_esp_chat_recommendation_description:"Start a chat with a coworker or bring everyone together in a group chat",activity_esp_chat_recommendation_title:"Stay in touch using chat",activity_esp_contact_sync_confirmation_description:"Talk to anyone from your contact list.",activity_esp_contact_sync_confirmation_title:"Google contacts synced",activity_esp_files_recommendation_description:"Share all types of files like PDFs, documents or photos",activity_esp_files_recommendation_title:"Share and collaborate on files in chat",activity_esp_meeting_recommendation_description:"Try out meeting backgrounds, reactions, and more",activity_esp_meeting_recommendation_title:"Meet now or later",act
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (16644)
                  Category:downloaded
                  Size (bytes):16752
                  Entropy (8bit):4.672526976627925
                  Encrypted:false
                  SSDEEP:384:kt8trGDnnoeN23V0TViuh5iVQYkoaN2OotGuvO:kt8tihm6XhQk2PGKO
                  MD5:9E13A9E47FBA0BEB04DB5903E1576D56
                  SHA1:521335F033DE5302C4D400018BCE1CDB428B4F0F
                  SHA-256:9A2D0617CAC4E49289EA6F3C3E5B2788268BCDAA79CCC13E050E867B0D6E2BBC
                  SHA-512:3B95F13216D0147D6DF9C5256B6E1CFDCD8348CAFDBD2D11C3BB10753131E423DF8C52027581E69DAA5BA8952BC255486B15BF7326B2EDDB06665463B4F4E8DA
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/866012-152d4d9a78eb73ea.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[866012],{866012:(a,e,l)=>{l.d(e,{tNe:()=>c,oZ6:()=>M,iEn:()=>r,CDz:()=>A,mXj:()=>n,tEH:()=>s,nUM:()=>U,MHj:()=>P,nDI:()=>m,Vjr:()=>h,Fm4:()=>u,S61:()=>i,SH1:()=>v,W5L:()=>L,jz7:()=>g,lwq:()=>R,V$h:()=>d,qvE:()=>o,qXC:()=>H,_E3:()=>t,uO1:()=>V,yQ7:()=>F,gNt:()=>b,Vo$:()=>w,HkI:()=>y,jcT:()=>C,TTi:()=>f,NUA:()=>k,fGI:()=>O,B2S:()=>D,Ndk:()=>_,grK:()=>B,qSk:()=>S,DWd:()=>$,Z4e:()=>p,TNE:()=>q,mx_:()=>E,U$D:()=>j,gC_:()=>x,ORW:()=>N,vsS:()=>I,F$H:()=>z,xmy:()=>Q,hmO:()=>T,X8c:()=>X,fPq:()=>G,dR_:()=>K,MxQ:()=>W,KCz:()=>Y,y3Y:()=>J,gNc:()=>aa,uOK:()=>ea,X0b:()=>la,PM$:()=>Za,nPn:()=>ca,lYg:()=>Ma,omG:()=>ra,xo$:()=>Aa,$Oq:()=>na,b8q:()=>sa,ADj:()=>Ua,tOz:()=>Pa,Vvl:()=>ma,w8$:()=>ha,$xG:()=>ua});var Z=l(827736);const c=(0,Z.U)("PersonFeedback20Regular","20",["M10.5 12c.83 0 1.5.67 1.5 1.5v.5c0 1.97-1.86 4-5 4-3.14 0-5-2.03-5-4v-.5c0-.83.67-1.5 1.5-1.5h7Zm0 1h-7a.5.5 0 0 0-.5.5v.5c
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):293511
                  Entropy (8bit):5.254066341163445
                  Encrypted:false
                  SSDEEP:6144:Oi5/yvxXUucpA4rK8MCCJz/6TBOgRGLKJ1Oj4w:/dyv9LKJ1Ojb
                  MD5:6B6DAA8F23613163F7F1CCC7BF6D29D0
                  SHA1:A023521296650794D22B4232687BBC5C8B1A9092
                  SHA-256:99C7996AE1E354AE3CC73BA3E1C6EBE3C2FB5FD4EF9F135489EB76CB79CB6BD0
                  SHA-512:95753C5BABCB287CC5F7933413B1418A6D23DD1CE829D83F3096E54C8AABA2C0C4503050192EBEB8B3E2DBC98DE3F298170469D1055427461073EBA700B2397E
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/473679-f7f3c884d718fc47.js?cb=1718095376058
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[473679],{600675:(e,n,i)=>{i.d(n,{Ay:()=>d,yG:()=>l,lk:()=>o,We:()=>s,a1:()=>r,XD:()=>m,gU:()=>u,uR:()=>k,bD:()=>c,iK:()=>p,sf:()=>v,EE:()=>N,Gu:()=>S,lp:()=>g});var a=i(82947),t=i(873904);const d="EmergencyLocationSettings",l="emergency-location-header",o="add-address",s="confirm-address",r="edit-address",m="address-editing-disabled",u="remove-custom-address",k="CallsAppV2",c="emergency-location-settings-pop-out-menu",p="change-emergency-location-settings",v="current-emergency-location-setting",N="emergency-location-stg",S="locationNotificationCoachmark",g={appName:"calls",panelType:a.HP.Call,panelRegion:a.rP.left,actionScenario:a.vB.call,actionScenarioType:a.DB.emergencyLocation,moduleType:a.nR.button,tabId:t.LT.Calls,tabType:t.f7.Calls,actionWorkload:a.E0.callMeetingContent,actionSubworkload:a.i7.emergencyLocation}},873904:(e,n,i)=>{var a,t,d;i.d(n,{TN:()=>a,LT:()=>t,f7:()=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (28644)
                  Category:downloaded
                  Size (bytes):28752
                  Entropy (8bit):6.09996060348405
                  Encrypted:false
                  SSDEEP:768:3elLyHuZfrsxqexUP6rukgBSCbljkljqVRa3S9QN54fsUL:3+O6sxaW/OdJjojR4D
                  MD5:43D47C77DE7962E7507DC4C191612784
                  SHA1:F1CCDEB9C51CE54EE13D5518E6CC7040BD7F241D
                  SHA-256:DED4D7B077F6A4DDE0676F8598C3B986CC4C755B86741070758B8C4B55168C01
                  SHA-512:1CB71E6FC1A300A15CDE67A3FCBF69EA683B5BAA64CFFD3B9AF8793AA1D10AAA6655EB6C86E1DA440FA1D40A52A50C8B65574DED23EC1C8D86CA3C6AC2189259
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/566494-9935ea751fbeeef5.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[566494],{931366:(e,a,t)=>{var r,i,s;t.d(a,{bi:()=>i}),function(e){e.MsaMeProfile="getMsaMeProfile",e.WorkingSetProfileFetchSyncWorkflow="startWorkingSetProfileFetchSyncWorkflow",e.ProfileUpdateSyncWorkflow="startProfileUpdateSyncWorkflow"}(r||(r={})),function(e){e[e.IN_TENANT_FULL=0]="IN_TENANT_FULL",e[e.OUT_TENANT_FED=1]="OUT_TENANT_FED",e[e.OUT_TENANT_XTAP=2]="OUT_TENANT_XTAP",e[e.OUT_TENANT_CONSUMER_ED=3]="OUT_TENANT_CONSUMER_ED",e[e.OUT_TENANT_TFL_CONSUMER=4]="OUT_TENANT_TFL_CONSUMER",e[e.OUT_TENANT_SFC_CONSUMER=5]="OUT_TENANT_SFC_CONSUMER",e[e.IN_TENANT_MTO=6]="IN_TENANT_MTO",e[e.OUT_TENANT_MTO=7]="OUT_TENANT_MTO",e[e.PSTN=8]="PSTN",e[e.SMS=9]="SMS",e[e.GUARDIANS_EXTERNAL_ALIASES=10]="GUARDIANS_EXTERNAL_ALIASES"}(i||(i={})),function(e){e.mri="mri",e.userPrincipalName="userPrincipalName"}(s||(s={}))},699783:(e,a,t)=>{t.d(a,{cI:()=>o,nV:()=>A});var r=t(683942),i=t(326799),
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):91428
                  Entropy (8bit):5.462975048578792
                  Encrypted:false
                  SSDEEP:1536:rr88fsRgOtD5CjyL1Aowhj2OPD8AGdzoMp1x0VmC6h+os7n3Eq5:/80sRgOtvRAdhj9AdLxsR6h+oQB
                  MD5:EA42FC7397A773E7A0AB495C46C9155D
                  SHA1:E739046CB9AC5E5B33412E5673549B53352997A6
                  SHA-256:E5CE83EFA63615396D22D2584F579AEF05907E2DC7F60E8316F3EB3A0E772A71
                  SHA-512:5D85A9CA4D0CA2BF7BD757BE77AC04CECFB9C22D712423F09FFF19FEAE881F65C5B0CEC7AB1E3D586361039FC91A667C6890C9D2647A8BCD302AD12DE3A834CD
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/345540-d9b205cb4bd96607.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[345540],{13686:(e,t,n)=>{"use strict";n.d(t,{w:()=>r});var i=n(965799);class r{constructor(e,t){this.value=e,this.piiKind=t}static isPIIValue(e){return!!e&&"string"!=typeof e&&void 0!==e.scrub}scrub(){return(0,i.sha256)(JSON.stringify(this.value))}}},706926:(e,t,n)=>{"use strict";n.d(t,{$:()=>r});var i=n(270786);function r(e){if(!e||"object"!=typeof e)return!1;const t=e;return t.code===i.O4.InvalidResponse&&"Discover"===t.context&&"regionGtm"===t.subContext}},950400:(e,t,n)=>{"use strict";var i,r,o,a,s,d,c,l,u,p,h,m,S,g,C;n.d(t,{iP:()=>i,pJ:()=>o,zu:()=>a,sc:()=>s,ay:()=>d,uD:()=>c,hl:()=>l,BV:()=>u,YR:()=>p,D1:()=>h,sh:()=>m,M4:()=>S,PT:()=>g,KQ:()=>C,Hz:()=>f,nL:()=>T,MF:()=>v,W3:()=>b,oM:()=>N,mS:()=>P,SR:()=>A,yV:()=>D,db:()=>R,nH:()=>I,Ah:()=>w,XI:()=>M,FA:()=>E,sd:()=>U,kH:()=>F,Go:()=>B,CB:()=>L,f2:()=>O,p3:()=>W,_w:()=>x,oH:()=>H,Ft:()=>z,T:()=>J,H6:()=>Z,v5:()=>q,g4:()=>$,Fu:()=>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:dropped
                  Size (bytes):481581
                  Entropy (8bit):5.344958981604161
                  Encrypted:false
                  SSDEEP:6144:3OwzsNNZuklPGENMqRW76aUKCsFhlT7dpWrYkACkRraWbLdmretn:nANNZuklPGENSUKCsfldekoWbX
                  MD5:DDC53420A2B7615E40DB558292A05495
                  SHA1:9ABD193FB1FE41F8E6C911900848E71AE7366AA1
                  SHA-256:9483F3064F9F8A3948227762460FD071013DE0711E176F1760882B2D104528CD
                  SHA-512:6FAB717BA9EAC0D7410B6A3E67139191432D8DB4D69CB6808AB5C2BE5BABDDC0B93FBBD34DB4666B0266B768042F68675F20C844BB1B93AB4B556DFBA9A2FE42
                  Malicious:false
                  Reputation:low
                  Preview:{"ECS":{"ConfigLogTarget":"default","c72ea287-ed77-4fa6-a480-3712406c367e":"aka.ms/EcsCanary"},"Segmentation":{"M365CopilotPPVAll":"false","M365ChatAllow":"false","EarlyR2Ring":"false","IsInternalUser":"false","VirtualizationEnabled":"false","TeamsRing":"general","MWWhilteListedUser":"false","Cloud":"Public","AudienceGroup":"general"},"TeamsBuilds":{"BuildSettings":{"WebView2PreAuth":{"x64":{"latestVersion":"24137.2203.2894.4529","buildLink":"https://installer.teams.static.microsoft/production-windows-x64/24137.2203.2894.4529/MSTeams-x64.msix"},"x86":{"latestVersion":"24137.2203.2894.4529","buildLink":"https://installer.teams.static.microsoft/production-windows-x86/24137.2203.2894.4529/MSTeams-x86.msix"},"arm64":{"latestVersion":"24137.2203.2894.4529","buildLink":"https://installer.teams.static.microsoft/production-windows-arm64/24137.2203.2894.4529/MSTeams-arm64.msix"}},"MeetingRoom":{"BuildVersion":"24052111900"},"WebView2":{"macOS":{"latestVersion":"24124.1412.2911.3341","buildLink"
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (18777)
                  Category:downloaded
                  Size (bytes):18885
                  Entropy (8bit):5.394609977124253
                  Encrypted:false
                  SSDEEP:384:W1y28Hx8qfnoyPoyuSjLK1x1ZkM1RiGYOlUEEdRLDO38kEfNPGg1F67heLC:W1y2ix8q/oCoyPakM1YGYOl5EdRfO38I
                  MD5:91EBBE0407BDE5277F0FAA467169A3BA
                  SHA1:0686EA41A49EFCED2CF19C1C3D79C3E824421670
                  SHA-256:EC89925AE8503700B0CA64742DA8848A28902171CD83A159511CCC6C5161AF3B
                  SHA-512:66CD1598F9644DBD378C9FF185DAA00531FDD87F5B9F76C75B3C63AC416C733233CCC6A13B43A077BEBB72F857946839402DEA4892C4CF66FAEFB501122E31F4
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/804618-6d00876ebb9f2ff9.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[804618],{12709:(r,e,t)=>{t.d(e,{q:()=>a});var o=t(869893),n=t(513432),i=t(253070);const a=r=>{const e=n.createContext({value:{current:r},version:{current:-1},listeners:[]});var t;return e.Provider=(t=e.Provider,r=>{const e=n.useRef(r.value),a=n.useRef(0),l=n.useRef();return l.current||(l.current={value:e,version:a,listeners:[]}),(0,o.E)((()=>{e.current=r.value,a.current+=1,(0,i.unstable_runWithPriority)(i.unstable_NormalPriority,(()=>{l.current.listeners.forEach((e=>{e([a.current,r.value])}))}))}),[r.value]),n.createElement(t,{value:l.current},r.children)}),delete e.Consumer,e}},673067:(r,e,t)=>{t.d(e,{i:()=>i});var o=t(869893),n=t(513432);const i=(r,e)=>{const t=n.useContext(r),{value:{current:i},version:{current:l},listeners:d}=t,s=e(i),[u,c]=n.useReducer(((r,t)=>{if(!t)return[i,s];if(t[0]<=l)return a(r[1],s)?r:[i,s];try{if(a(r[0],t[1]))return r;const o=e(t[1]);return a(r[1
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (3811)
                  Category:downloaded
                  Size (bytes):3919
                  Entropy (8bit):4.62792645242024
                  Encrypted:false
                  SSDEEP:96:eH4bgIoe8HaT3FhtJJ9UH7k9AqDlGUUQgAx0MHxHA:eYbgI86T1DJJDbuQgAxRxHA
                  MD5:859228D214AFB43AE0F84379BF85DCE8
                  SHA1:CBB5C06F2FD79AE46D3BBEE48F2E692049294704
                  SHA-256:20410C46424C7C950F7DAB41AAFBA00A9F5AD3170F68644221FDE43AD8D89E9D
                  SHA-512:5E7CE1452288A9BB1FF73D92C03DDBFAE341DDAA2157F069F520A5743BE45816B638EAEB51EAF80E4C153D8D299199593A1C7E53460F366BE18EE1EE77DBE9A9
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/807714-2238b576354cffc5.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[807714],{807714:(a,l,c)=>{c.d(l,{K4O:()=>h,APn:()=>e,IuD:()=>m,ISY:()=>t,iFL:()=>H,FBb:()=>L,RIf:()=>M,p2G:()=>i,_PZ:()=>u});var Z=c(827736);const h=(0,Z.U)("DocumentCatchUp20Filled","20",["M10 2v4.5c0 .83.67 1.5 1.5 1.5H16v8.5c0 .83-.67 1.5-1.5 1.5h-9A1.5 1.5 0 0 1 4 16.5V13h1.5a1.5 1.5 0 0 0 1.34-.83l.04-.07 1.24 2.98a1.5 1.5 0 0 0 2.72.1L11.93 13h.57a1.5 1.5 0 0 0 0-3H11a1.5 1.5 0 0 0-1.34.83l-.04.07-1.24-2.98a1.5 1.5 0 0 0-2.72-.1L4.57 10H4V3.5C4 2.67 4.67 2 5.5 2H10Zm1 .25V6.5c0 .28.22.5.5.5h4.25L11 2.25ZM7.46 8.31a.5.5 0 0 0-.9-.03L5.18 11H3.5a.5.5 0 0 0 0 1h2a.5.5 0 0 0 .45-.28l1-2.02 2.09 5a.5.5 0 0 0 .9.02L11.32 12h1.19a.5.5 0 0 0 0-1H11a.5.5 0 0 0-.45.28l-1 2.02-2.09-5Z"]),e=(0,Z.U)("DocumentCatchUp20Regular","20",["M6 2a2 2 0 0 0-2 2v4.5a.5.5 0 0 0 1 0V4a1 1 0 0 1 1-1h4v3.5c0 .83.67 1.5 1.5 1.5H15v8a1 1 0 0 1-1 1H6a1 1 0 0 1-1-1v-3H4v3c0 1.1.9 2 2 2h8a2 2 0 0 0 2-2
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (13842)
                  Category:downloaded
                  Size (bytes):13950
                  Entropy (8bit):5.266785891713574
                  Encrypted:false
                  SSDEEP:384:8RJWtal69XyL157eL9TNQwRfMnyP0JiDTpAfVgQh9rImdRrUf7xt:CQat15KLtawR0nI27fVgQhtImdRrUf7L
                  MD5:31FC2182145D58BE1D6B3F8428260F0B
                  SHA1:3F03233556B9C60BE8AA0C80D66BCA7F3B24721E
                  SHA-256:6036BE6DF7B28309C2452C77ACDB1A1740C8CD69E1082D14A1AA717C8DC25FE9
                  SHA-512:6E35651F8E888EB0ED4C70A68CF096A03EE3938F762163FA93F9D893BFC4ED49F2EF3C72CA9D361E4E4A7F2C0DEE659B9D8C225B0C1FB8F76A2DED192CBC58F4
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/555568-42caef566cb299e8.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[555568],{952185:(e,t,n)=>{function r(e){const t=e.clientX,n=e.clientY,r=t+1,o=n+1;return{getBoundingClientRect:function(){return{left:t,top:n,right:r,bottom:o,x:t,y:n,height:1,width:1}}}}n.d(t,{S:()=>r})},624813:(e,t,n)=>{n.d(t,{T:()=>H});var r=n(598166),o=n(926524),a=n(108635),i=n(810208),l=n(869893),s=n(513432);function c(e,t,n){const r=s.useRef(!0),[o]=s.useState((()=>({value:e,callback:t,facade:{get current(){return o.value},set current(e){const t=o.value;if(t!==e){if(o.value=e,n&&r.current)return;o.callback(e,t)}}}})));return(0,l.E)((()=>{r.current=!1}),[]),o.callback=t,o.facade}const u=e=>{switch(e){case"always":case!0:return{applyMaxWidth:!0,applyMaxHeight:!0};case"width-always":case"width":return{applyMaxWidth:!0,applyMaxHeight:!1};case"height-always":case"height":return{applyMaxWidth:!1,applyMaxHeight:!0};default:return!1}},d=e=>{const t=e&&(e=>"HTML"===e.nodeName?e:
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):1032020
                  Entropy (8bit):5.322229947045891
                  Encrypted:false
                  SSDEEP:12288:S9k3JYvI76TBJST//0rH8s1Yg/NMzCw9c+S:S9kZYA76TBJSb/0rH8d8MzCl+S
                  MD5:146111B720BEB5DD8982B85E329AB4E4
                  SHA1:74D546C27243A62A43784C3198E2E9C3010CA409
                  SHA-256:EE09D0FC438263EC21F2EC72E8E1D93E56539D79B13740B7EB14B572F808572D
                  SHA-512:4FC047D82B0996AEA68EAE9ACE1DBEFC37577DDCE9169E8C2144C1CE04C8E95C86065C82BE631F14579726B3EB8E29D6E888744A4572EA7E446CB7BB57455683
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/297272-034baf3a9c7c01e5.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[297272],{748177:(e,r,o)=>{o.d(r,{b:()=>a});var i=o(782080);const t={bodyFontFamily:"-apple-system, BlinkMacSystemFont, 'Segoe UI', system-ui, 'Apple Color Emoji', 'Segoe UI Emoji', 'Segoe UI Web', sans-serif",codeFontFamily:"'Cascadia Mono', Consolas, ui-monospace, Menlo, Monaco, monospace",colors:o(910530).j,colorScheme:{brand:{background4:"#464775"}}},a={siteVariables:{...i.k.siteVariables,...t}}},821576:(e,r,o)=>{o.d(r,{$:()=>w});var i=o(782080),t=o(419031);const a={root:e=>{const{theme:{siteVariables:{colorScheme:r}},variables:{statusNote:o,...i}}=e,{default:a}=r,n=(0,t.jI)("Alert","root");return{...o&&{backgroundColor:a.background4},...i&&n(i,e)}}},n={root:e=>{const{theme:{siteVariables:{colorScheme:r}},variables:{isRosterHeaderMoreMenuButton:o,...i}}=e,{default:a}=r,n=(0,t.jI)("Button","root");return{...o&&{backgroundColor:a.background2},...i&&n(i,e)}}},d={root:e=>{cons
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):294812
                  Entropy (8bit):5.305232549097178
                  Encrypted:false
                  SSDEEP:6144:2ztBhj5GC+YI0czaNmyclfs3XcIiEUAK4e6Z:IN5G3d78XcIiEUAK4e6Z
                  MD5:A86B9278C8D1ADE18E4F5D7C909B4093
                  SHA1:B3B31F48EE0CDB91AE047A68C24E3BE5770B30C4
                  SHA-256:5F98C691C60AA8B4C705A31A0658E898C0CAFD20321A09E02E7C2286262237AC
                  SHA-512:9177330C65335B199566785F7D3AF0CA237F7A9D288722B4B702007297774C7E759F0D304706F0C0098A4BBDCC60BFA4974DC30E479275FF93C44012664F4539
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/411735-ecfc65788a74c53c.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[411735],{473460:(e,t,n)=>{"use strict";n.d(t,{AH:()=>o,O0:()=>s});var r=n(104796);const o=e=>r.Ss.from(e,"base64").toString("utf8"),s=e=>r.Ss.from(e,"utf8").toString("base64")},182819:(e,t,n)=>{"use strict";function r(e){return 0===e.byteOffset&&e.byteLength===e.buffer.byteLength?e.buffer:e.buffer.slice(e.byteOffset,e.byteOffset+e.byteLength)}n.d(t,{M:()=>r})},43024:(e,t,n)=>{"use strict";n.d(t,{X:()=>o});var r=n(762274);class o extends r.EventEmitter{constructor(){super(),this.addListener=super.addListener.bind(this),this.on=super.on.bind(this),this.once=super.once.bind(this),this.prependListener=super.prependListener.bind(this),this.prependOnceListener=super.prependOnceListener.bind(this),this.removeListener=super.removeListener.bind(this),this.off=super.off.bind(this)}}},225737:(e,t,n)=>{"use strict";var r;n.d(t,{K:()=>r}),function(e){e[e.Disconnected=0]="Disconnected",e[e.Establishing
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):481582
                  Entropy (8bit):5.345005726482965
                  Encrypted:false
                  SSDEEP:6144:3OczsNNZuklPGENMqRW76aUKCsFhlT7dpWrYkACkRraWbLdmretD:TANNZuklPGENSUKCsfldekoWbz
                  MD5:E9F31B372683045748F4AD870BD23316
                  SHA1:17DCB782A8D3B8D39F337B31E0EA3D117D8E3133
                  SHA-256:2622B8E865F98F11D652A116723B516AF796D1CE8241F32AD1AAAC717238248F
                  SHA-512:3E29DFDA1041B1E132FD02F8D6EABF4C4E2694C3ADA84FA64B3237426C376A26B25696E0F71B11200B820EA259A53AA8C827D1E5A5F2BD0895AA5F52FC2885EE
                  Malicious:false
                  Reputation:low
                  URL:"https://config.teams.microsoft.com/config/v1/MicrosoftTeams/1415_1.0.0.0?environment=prod&experience=react-web-client&buildType=production&virtualization=&browser=chrome&osPlatform=windows&isOcdi=false&isPwa=false&experienceBuild=24050307617&teamsLocale=en-us&agents=TeamsNorthstar,TeamsBuilds,Segmentation&ECSCanary=1"
                  Preview:{"ECS":{"ConfigLogTarget":"default","c72ea287-ed77-4fa6-a480-3712406c367e":"aka.ms/EcsCanary"},"Segmentation":{"M365CopilotPPVAll":"false","M365ChatAllow":"false","EarlyR2Ring":"false","IsInternalUser":"false","VirtualizationEnabled":"false","TeamsRing":"general","MWWhilteListedUser":"false","Cloud":"Public","AudienceGroup":"general"},"TeamsBuilds":{"BuildSettings":{"WebView2PreAuth":{"x64":{"latestVersion":"24137.2203.2894.4529","buildLink":"https://installer.teams.static.microsoft/production-windows-x64/24137.2203.2894.4529/MSTeams-x64.msix"},"x86":{"latestVersion":"24137.2203.2894.4529","buildLink":"https://installer.teams.static.microsoft/production-windows-x86/24137.2203.2894.4529/MSTeams-x86.msix"},"arm64":{"latestVersion":"24137.2203.2894.4529","buildLink":"https://installer.teams.static.microsoft/production-windows-arm64/24137.2203.2894.4529/MSTeams-arm64.msix"}},"MeetingRoom":{"BuildVersion":"24052111900"},"WebView2":{"macOS":{"latestVersion":"24124.1412.2911.3341","buildLink"
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):84294
                  Entropy (8bit):5.238189947199144
                  Encrypted:false
                  SSDEEP:1536:HXrYj7TJeXyuI/90Nhb149+K2LosaygogyNxzreZ1UWUn0k8g95bZk1mVIfZAUdX:gmF7x548o1hTLyO5
                  MD5:E5D141C7C36732DF5B62AD4C8653595F
                  SHA1:D6ABCDF0FA9C9BDC7E070363D7DBE32C833AF852
                  SHA-256:1E9A8B5FB373891DD9C2C07F781AED3C03D2ECE7D8787273B8874126FBDE0744
                  SHA-512:B8F7E67BBB6B6DF59FF2EB419FF01D95F2452079BE430E5B9AC06E21735BE982C241985F02434183381051F74F4595DA0BCC2E0303EF2E9BEF8F4B13A768D2AE
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/788081-ae808d783558ebe6.js?ts=1718095397770
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[788081],{315662:(t,e,a)=>{a.d(e,{R:()=>b});var o=a(211018),i=a(479334),s=a(82947);class n{constructor(t,e,a,o,i){this.modifier="alt",this.keyMaps=[],this.originalKeyMaps=[],this.commandIdToAreaDescription=new Map,this.isVirtualStrategy=!1,this.keyMaps=[],this.addCommandIdToAreaDescription("ShowShortcuts",["Global"],"shortcut_show_shortcuts","General",!0),this.addCommandIdToAreaDescription("GoToPowerBar",["Global"],"shortcut_go_to_search","General",!0),this.addCommandIdToAreaDescription("NewChat",["Global"],"shortcut_compose_new","General",!0),this.addCommandIdToAreaDescription("PopoutNewChat",["Global"],"shortcut_pop_out_new_chat","General",e),this.addCommandIdToAreaDescription("PopoutSelectedChat",["Global"],"shortcut_popout_selected_chat","General"),this.addCommandIdToAreaDescription("OpenLeftRailFilter",["Global"],"shortcut_open_left_rail_filter","General",!0),this.addComm
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (25967)
                  Category:downloaded
                  Size (bytes):26075
                  Entropy (8bit):5.4789684636398785
                  Encrypted:false
                  SSDEEP:768:RihUXlmrmUSocV0exlTwOFotoKqtoqNlPVe17pyGUHwjq:8Hr57Y7KqSTs
                  MD5:1956C372356E2CB68584612791A8AF9B
                  SHA1:C139086B75C81F309892E42FF4A2AB0B275FFF97
                  SHA-256:AE11A11DB22A3B348A78D973F40F893E6EDFFC33836CB4BD8B9288E7382E55DD
                  SHA-512:20002526F62A5265C9DBB4CAB2F7AA8BABE4036C0A146CABFAD3DD43F8FA7A8A738634B6911611F091AC4347F5D79F78DC25C695E163B2EF3C25E5776043E6FD
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/852437-8d98f05001f3ab5a.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[852437],{735204:(e,t,o)=>{o.d(t,{g4:()=>a,oj:()=>l,En:()=>s});var r=o(513432);const i=()=>{},n={controller:{active:i,blur:i,find:i,first:i,focus:i,last:i,next:i,prev:i,showAttributes:i,hideAttributes:i}},c=r.createContext(void 0),a=c.Provider,l=()=>{var e;return null!==(e=r.useContext(c))&&void 0!==e?e:n},s=()=>!!r.useContext(c)},917752:(e,t,o)=>{o.d(t,{Z:()=>u});var r=o(513432),i=o(810208),n=o(96885),c=o(112961);var a=o(926524),l=o(276746);const s="data-activedescendant",d="data-activedescendant-focusvisible",f=(e,t)=>{if(!e||!t)return;if(t.offsetHeight>=t.scrollHeight)return;const{offsetHeight:o,offsetTop:r}=e,{offsetHeight:i,scrollTop:n}=t,c=r+o>n+i;r<n&&t.scrollTo(0,r-2),c&&t.scrollTo(0,r-i+o+2)};function u(e){const{imperativeRef:t,matchOption:o}=e,u=r.useRef(!1),v=r.useRef(null),p=r.useRef(null),b=r.useRef(!0),g=r.useCallback((()=>{var e;null===(e=p.current)||void 0===e|
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (20767)
                  Category:downloaded
                  Size (bytes):20875
                  Entropy (8bit):5.3944351879611245
                  Encrypted:false
                  SSDEEP:384:h3j3L90MJgbtv8LlMGdYETcTim1WE3xHKdUGPhCA9FcwuJ9z/REztSlOaoVKy4qw:1z50t5v8hMGCETcWm1WE3xHKdUGPhCAO
                  MD5:17546AFBADC7BBF069314B4E75EB4C65
                  SHA1:0E75FCED87CA170470D4FB6D576E02BDF81F44AF
                  SHA-256:30FA7A3F5B6AE5729D348B64A303F3EF4B4219C9AF138C4ED79CC3A989C021BC
                  SHA-512:CEC2FD5DFA388E117497FB7AFCB203380C008EC5381D884368C60817C537E13C96EEB62ADF84199ACE382832E4084AAD96A7009110AC3E82C5075E943D2CC55B
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/691895-52618b06af2053b5.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[691895],{691895:function(e){e.exports=function(){"use strict";const{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object;let{freeze:i,seal:a,create:l}=Object,{apply:c,construct:s}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),c||(c=function(e,t,n){return e.apply(t,n)}),s||(s=function(e,t){return new e(...t)});const u=_(Array.prototype.forEach),m=_(Array.prototype.pop),p=_(Array.prototype.push),f=_(String.prototype.toLowerCase),d=_(String.prototype.toString),h=_(String.prototype.match),g=_(String.prototype.replace),T=_(String.prototype.indexOf),y=_(String.prototype.trim),E=_(RegExp.prototype.test),A=b(TypeError);function _(e){return function(t){for(var n=arguments.length,o=new Array(n>1?n-1:0),r=1;r<n;r++)o[r-1]=arguments[r];return c(e,t,o)}}function b(e){return function(){for(var t=arguments.length,n=new
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):117785
                  Entropy (8bit):5.162350734383252
                  Encrypted:false
                  SSDEEP:3072:TSqyz0B7asrmaeXtzKVZDTDP7VPfvYi0zMef1:TSH0B7asrvTDTDzVPfvYimMef1
                  MD5:CCE95EA13D83D73D1C72C6F831D91083
                  SHA1:3A1D7DA0519128A3466591D4F299403DBE6B4FDE
                  SHA-256:0EF766B2B32BCE265C17316E626113910F3E5BC3381BD47C1557AE9BB0EF20EC
                  SHA-512:57C37ADB38A568A7FA23B17981D14E72F3835D6FE1830B560A999E0D003ECEF4418B350EB06A21BBC0A9BBA42EA4EA44113E9A757390B81C6C624471A4D56568
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/77704-27130be948295784.js?cb=1718095368196
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[77704],{77704:(e,t,s)=>{s.d(t,{sV:()=>J,Or:()=>g,_A:()=>ns,MV:()=>bs,j7:()=>gs,hC:()=>ms,pf:()=>hs,$x:()=>cs,$d:()=>rs,Az:()=>us,S:()=>as,TP:()=>ds,be:()=>ls,Vb:()=>_s,U6:()=>Re,xR:()=>vs,yH:()=>Ae});var i=s(385754);const o="data-tabster",n="data-tabster-dummy",r=["a[href]","button:not([disabled])","input:not([disabled])","select:not([disabled])","textarea:not([disabled])","*[tabindex]","*[contenteditable]"].join(", "),a={EscapeGroupper:1,Restorer:2,Deloser:3},l={Any:0,Accessible:1,Focusable:2},c={History:0,DeloserDefault:1,RootDefault:2,DeloserFirst:3,RootFirst:4},u={Auto:0,Manual:1},d={Invisible:0,PartiallyVisible:1,Visible:2},h={Source:0,Target:1},_={Both:0,Vertical:1,Horizontal:2,Grid:3,GridLinear:4},m={ArrowUp:1,ArrowDown:2,ArrowLeft:3,ArrowRight:4,PageUp:5,PageDown:6,Home:7,End:8},f={Unlimited:0,Limited:1,LimitedTrapFocus:2},v={Enter:1,Escape:2},b={Auto:0,Inside:1,Outsi
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (55841)
                  Category:downloaded
                  Size (bytes):55949
                  Entropy (8bit):5.25490107032603
                  Encrypted:false
                  SSDEEP:1536:oaYUHgSg5b/89DvpttZwJbhTJrSK4VxjPHRYOI+AmOkmMOkxk:oaYMgSg5eDvpttZwJbhTJrSK4VxjPHRI
                  MD5:E983ADD81607D3905620EB8219F9C1A0
                  SHA1:C3FC3F075D28F513DC49A6B3C95C2D2193BC5EFE
                  SHA-256:E2E67731A3F7F88ED5CCC635D9A0456A0FC49661B7AE0A0AB00ED2CFCFC412E5
                  SHA-512:96A97565F7D7283B2F57AE429BB76BF7AFBC49556CB7EC8F6C7837E8F3363C243C78444942BD565A930BD61BA38F3C6965C56A65BF836F9F231283F29A189D75
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/337639-e2645371279e5e81.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[337639],{212609:(r,o,e)=>{e.d(o,{vqc:()=>a,xyI:()=>t,$xS:()=>l,ozo:()=>c,yd$:()=>d,nkM:()=>n,Qpb:()=>u,DoI:()=>i,oam:()=>v,ww0:()=>g,e5x:()=>s,j0c:()=>f,Er0:()=>B,epd:()=>k,uf9:()=>h});const a="Shift",t="Enter",l=" ",c="Tab",d="ArrowDown",n="ArrowLeft",u="ArrowRight",i="ArrowUp",v="End",g="Home",s="PageDown",f="PageUp",B="Backspace",k="Delete",h="Escape"},403121:(r,o,e)=>{e.d(o,{F:()=>l});var a=e(212609),t=e(810208);e(513432);function l(r,o){const{disabled:e,disabledFocusable:l=!1,"aria-disabled":c,onClick:d,onKeyDown:n,onKeyUp:u,...i}=null!=o?o:{},v="string"==typeof c?"true"===c:c,g=e||l||v,s=(0,t.D)((r=>{g?(r.preventDefault(),r.stopPropagation()):null==d||d(r)})),f=(0,t.D)((r=>{if(null==n||n(r),r.isDefaultPrevented())return;const o=r.key;if(g&&(o===a.xyI||o===a.$xS))return r.preventDefault(),void r.stopPropagation();o!==a.$xS?o===a.xyI&&(r.preventDefault(),r.currentTarget.c
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (3666)
                  Category:downloaded
                  Size (bytes):3774
                  Entropy (8bit):5.551402568383306
                  Encrypted:false
                  SSDEEP:96:NGRm7M6x8TOsdyjLi+i2+iX334q269Q3WOpTiW03X:NGRm7M6mTOLi3WNQ3Vixn
                  MD5:2A558746D2CFCAF06803851006502158
                  SHA1:74F03CF6F03CC0CBD0C6D069F0D9529D946F1905
                  SHA-256:7C0FCCE6F73CD888705D9D79FFAB36BF2F51D7D878D5AB1076D3FCA37ED3790A
                  SHA-512:478336C3989CD7BD8478F7047DB19EB5E6C6076094507B03A8F2047D8D0094F390EC9ED504AF3F1672C29F35C625784260B45F11140D4C8007022D2006B4D4A7
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/515170-52d6c645647d1fb6.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[515170],{515170:(e,t,n)=>{n.d(t,{BM:()=>N,Ps:()=>T,kJ:()=>I});var r=n(189687),i=n(714549);n(248255),n(132786);const a=e=>e%4==0&&e%100!=0||e%400==0,s=e=>/^([01][0-9]|2[0-3]):([0-5][0-9]):([0-5][0-9])(\.\d{1,})?(([Z])|([+|-]([01][0-9]|2[0-3]):[0-5][0-9]))$/.test(e),o=e=>{if(!/^(\d{4}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01]))$/.test(e))return!1;const t=Number(e.substr(0,4)),n=Number(e.substr(5,2)),r=Number(e.substr(8,2));switch(n){case 2:return!(a(t)&&r>29)&&!(!a(t)&&r>28);case 4:case 6:case 9:case 11:if(r>30)return!1}return!0},c=e=>{if(!/^(\d{4}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):([0-5][0-9]):([0-5][0-9]|60))(\.\d{1,})?(([Z])|([+|-]([01][0-9]|2[0-3]):[0-5][0-9]))$/.test(e))return!1;const t=Date.parse(e);if(t!=t)return!1;const n=e.indexOf("T"),r=e.substr(0,n),i=e.substr(n+1);return o(r)&&s(i)},u=e=>{const t=e.getTime();return t==t},p=e=>new Date(e),l={n
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (20649)
                  Category:downloaded
                  Size (bytes):20756
                  Entropy (8bit):5.424571197647299
                  Encrypted:false
                  SSDEEP:384:lhaoeUZgReqzs2DrUQqBbX7+p9vbB0dSdzzSyp5cjNEhnkKGkZEk6cYRvLl4QxzG:lA72gReqzs2JqBbCmNEeav6cYR3Qz9EW
                  MD5:5E3B3546654BF6D45617A690857D6669
                  SHA1:EFF84577B42ADFE64BB70444EB2B30259C85172B
                  SHA-256:85396F3BD9F6805DB811037C38933442F0565F21615E0153504E985EA997F893
                  SHA-512:362E92638CB6BC219FA24EF345241E56F37F0AF295336DCB2E88AF349ECF2A5F2F821803A7E3680D3BDD143793810B19E13AE4DCBDF1159813B11B197A778797
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/21633-ced203f422e76da6.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[21633],{229770:(e,t,n)=>{n.d(t,{Z2:()=>a,Ov:()=>s,rc:()=>o});var a,i=n(479334);!function(e){e.GlobalApp="GlobalApp",e.TenantApp="TenantApp",e.CustomApp="CustomApp"}(a||(a={}));const s=e=>e?o(e.externalId,e.tenantId):null,o=(e,t)=>(0,i.isEmpty)(e)?a.GlobalApp:(0,i.isEmpty)(t)?a.CustomApp:a.TenantApp},491896:(e,t,n)=>{n.d(t,{tj:()=>k,B6:()=>f,eJ:()=>m,is:()=>b,xB:()=>E,MW:()=>S,w3:()=>I,T4:()=>O,eC:()=>C,K:()=>A,L$:()=>y});var a=n(479334),i=n(367621);const s={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"mutation",name:{kind:"Name",value:"pinMessageExtensionV2"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"appId"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"ID"}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"pinOrder"}},type:{kind:"NonNullT
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):71349
                  Entropy (8bit):5.408890566570903
                  Encrypted:false
                  SSDEEP:768:phpXaTtX0AJnpFsEtGgWmURSawnhxQyrUtcGdX5YuCmfwM/SmqbA2u4yM81tLdFB:VX+JywNCGkhfsEgu5CpEoGCUoRmP
                  MD5:257205FD27CA57BDAAC315185061D742
                  SHA1:1298236B820EBA84FB9C969CA8592F14D00442D9
                  SHA-256:ADB103BA2B68BC3CB5CD5149DBA0E10DB34907816A5D556842A94F4F0FC2C0D9
                  SHA-512:707CDED036E2AFD44365EEC300126185D8ABAB57E1AA20AABDB50592979419F0F946999C19EAE0EF036C782983520F7ABB22665A1AB84C99367B61F9BA873BEE
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/996226-e905eb927ad8191f.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[996226],{588725:(e,n,a)=>{a.d(n,{TQ:()=>x,ci:()=>V,iP:()=>K,_z:()=>q,BU:()=>G,Ud:()=>J,_B:()=>oe,yJ:()=>X,IV:()=>ee,tu:()=>le,ED:()=>se,Hc:()=>H,nV:()=>Z});var i=a(479334),t=a(154652),r=a(491896),o=a(410881),l=a(188846),s=a(276218),d=a(514221),u=a(603787),c=a(323245),m=a(403472),p=a(820854),k=a(934597),g=a(228967),v=a(877182),f=a(269191),N=a(169624),S=a(270786),y=a(835921),h=a(135616),I=a(356870),b=a(442399),T=a(944837),E=a(582316);const A={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"ComponentsAppBasedLinkPreviewGetRichUrlPreviewQuery"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"url"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"richUrlPrevi
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):248668
                  Entropy (8bit):5.38136305723543
                  Encrypted:false
                  SSDEEP:3072:WJDtLOXtybfkbU2WTYhKfj/Gcl9D+9F7nxadkWqlXYHrnAaIgFOv3aWg9EUKHIvF:WJD0sobU2WZDFF1dmIrGQ3G6rARBqqMh
                  MD5:BA742B691D302A1B0663CDA482F7E390
                  SHA1:999441DA402F9F846626D6AD9BBCF10F0F78992E
                  SHA-256:C6EDFDB304724698ECF1977942CCE473B9185EB2686018396C163BB4E72C15C5
                  SHA-512:764DA73F2104F6EDC2B81BDB56FF267017568EB5F1F9D0D784246AAEB2E0BB2AC4E8C4C7D6F6F68664D3E69AD6DC09AF7BB7E7C02EF22039CE1345A986F52693
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/470312-98ba5531862ba9b5.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[470312],{363912:(o,e,r)=>{r.d(e,{$:()=>n});var a=r(692929),t=r(212030),n=function(o){var e;return{attributes:{root:Object.assign({},!o.hasSubtree&&Object.assign((e={tabIndex:-1},e[t.P]=!0,e.role="treeitem",e["aria-setsize"]=o.treeSize,e["aria-posinset"]=o.index,e["aria-level"]=o.level,e),o.selectable&&{"aria-checked":o.selected}))},keyActions:{root:{performClick:{keyCombinations:o.selectable?[{keyCode:a.ZG}]:[{keyCode:a.ZG},{keyCode:a.kR}]},focusParent:{keyCombinations:[{keyCode:a.rC.ArrowLeft}]}}}}}},387625:(o,e,r)=>{r.d(e,{b:()=>i,G:()=>d});var a=r(980290),t=r(786473),n=r(803908),i="ui-card__expandablebox",d=function(){var o=(0,a.A)(n.a,{className:i,displayName:"CardExpandableBox",shorthandConfig:{mappedProp:"content"}});return o.propTypes=t.S.createCommon(),o}()},247355:(o,e,r)=>{r.d(e,{FN:()=>V,ih:()=>N,LA:()=>G});var a=r(438275),t=r.n(a),n=r(35196),i=r.n(n),d=r(220663),l
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65476), with no line terminators
                  Category:downloaded
                  Size (bytes):122112
                  Entropy (8bit):4.692728018016068
                  Encrypted:false
                  SSDEEP:1536:2rQAIJqdJiv8FXHpRWbAy2fQDBCD4GVul51mF/ph+as/:eQAHdQv8xWbAy2faBCelHml8
                  MD5:0E82E80D44034D6283A6757CAE4FDACB
                  SHA1:F1C8151F114C63A32F979D23D3198E6FC361C575
                  SHA-256:B6C51C764A38E7121018E70900F2B9BE06F4DD82127CB0FBA0B19E4F6CE82A4E
                  SHA-512:C0DCCAED80DB1AB0440B4683E87874DD686BE761E274D73CEED30ECA62CF2575F25E91FF817B159FB799A48A8581206CFCDECA9AE9FEF35A51F2A9B1F0C5FEB1
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/teams-and-channels-locale-en-us-966fae0fb80f0f82.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[316318],{436214:(e,a,t)=>{t.r(a),t.d(a,{default:()=>n});const n={namespace:"teamsAndChannels",locale:"en-us",translations:{activity_goto_team_title:"Go to the team",activity_tab_team_section_header:"Join teams {{firstName}} is active in",activity_tab_team_section_header_unresolved_user:"Join teams this person is active in",actor_reason_string_for_mention_team_or_channel:"{{actor}} mentioned {{channel}}",actor_reason_string_for_team_expire:"{{team_name}} is expiring soon",actor_reason_string_for_team_membership_change:"{{actor}} made you an owner of {{team_name}}",actor_reason_string_for_team_membership_change_in_a_private_or_shared_channel:"{{actor}} made you an owner of a channel",actor_reason_string_for_team_renewal:"{{team_name}} was renewed",add_guest_people_picker_header:"Add {{email}} as a guest?",add_member_close_button_aria_label:"Close",add_member_dialog_subtitle_def
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2274)
                  Category:downloaded
                  Size (bytes):2382
                  Entropy (8bit):4.7680605859389615
                  Encrypted:false
                  SSDEEP:48:wp3sp3uc+YzutlVFl3Lb4icFwzKPEen/xIxlIItjleYKmNLI7/:U3rF3Lb41FwzqEeexlIIb7Ly/
                  MD5:1B76C8E35C2AE69089F4A8634148AF3C
                  SHA1:3A0BFFD50A1E85955AEBDA49059481E528E37C79
                  SHA-256:BC477636E3340A0638B537D749E7DD8FDC676AFE5F224B061F923823E260869D
                  SHA-512:D63C4A09A91E24DFF51361FE337B8C6EF5A062DB4E438CBE3E0B88896C6819DD605995833B3A67988E96189668D9CCE5D394075351EE8E2D30281E161A8C65D4
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/369941-4f2fd0db436a8567.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[369941],{369941:(C,e,a)=>{a.d(e,{q:()=>c});var t=a(513432),s=a(235106),H=a.n(s),L=a(109232),l=a(758030),c=(0,L.Ke)({svg:function(C){var e=C.classes;return t.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:e.svg},t.createElement("path",{className:H()(l.Q.outline,e.outlinePart),d:"M8 6C8.27614 6 8.5 6.22386 8.5 6.5C8.5 6.74546 8.32312 6.94961 8.08988 6.99194L8 7H6C4.34315 7 3 8.34315 3 10C3 11.5906 4.23784 12.892 5.80275 12.9936L6 13H8C8.27614 13 8.5 13.2239 8.5 13.5C8.5 13.7455 8.32312 13.9496 8.08988 13.9919L8 14H6C3.79086 14 2 12.2091 2 10C2 7.8645 3.67346 6.11986 5.78053 6.00592L6 6H8ZM14 6C16.2091 6 18 7.79086 18 10C18 12.1355 16.3265 13.8801 14.2195 13.9941L14 14H12C11.7239 14 11.5 13.7761 11.5 13.5C11.5 13.2545 11.6769 13.0504 11.9101 13.0081L12 13H14C15.6569 13 17 11.6569 17 10C17 8.40942 15.7622 7.10795 14.1973 7.00638L14 7H12C1
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                  Category:downloaded
                  Size (bytes):106805
                  Entropy (8bit):5.383514663057246
                  Encrypted:false
                  SSDEEP:1536:Wn8cnFviQGTwq7g1C9zg+ohlmdgiyxIDQwdCCJloNY8YsAZ0GiyxIDQ9nl5/BjYh:Wn8cnFv5GlgY9ePTKOGPT3VKjyT+xN1
                  MD5:2AAFD4000DD928710A95EE60B1DFEAB3
                  SHA1:8B90FCE8BF02D0218E02C2C2C41FE1003C3DA6D4
                  SHA-256:376AEBA593BFBD54B87612F481FCF6916313BF32F6F05BE4276EA9370B85B095
                  SHA-512:CDB2A859895AA3809A335D29CE7E98558D056457CD611200F57AF6D94DCA21F0F623F1C0615CDE0FAF2E2647CA1A017C849DEF86C848B5D50E6D4E5DB642E9F1
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/561622-6014d55cbb97475c.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[561622],{487701:(e,n,t)=>{"use strict";t.d(n,{A:()=>r});var a=t(769804);const r=t.n(a)()},916664:(e,n,t)=>{"use strict";function a(e){const n=e.regex,t={},a={begin:/\$\{/,end:/\}/,contains:["self",{begin:/:-/,contains:[t]}]};Object.assign(t,{className:"variable",variants:[{begin:n.concat(/\$[\w\d#@][\w\d_]*/,"(?![\\w\\d])(?![$])")},a]});const r={className:"subst",begin:/\$\(/,end:/\)/,contains:[e.BACKSLASH_ESCAPE]},i={begin:/<<-?\s*(?=\w+)/,starts:{contains:[e.END_SAME_AS_BEGIN({begin:/(\w+)/,end:/(\w+)/,className:"string"})]}},s={className:"string",begin:/"/,end:/"/,contains:[e.BACKSLASH_ESCAPE,t,r]};r.contains.push(s);const o={begin:/\$?\(\(/,end:/\)\)/,contains:[{begin:/\d+#[0-9a-f]+/,className:"number"},e.NUMBER_MODE,t]},c=e.SHEBANG({binary:`(${["fish","bash","zsh","sh","csh","ksh","tcsh","dash","scsh"].join("|")})`,relevance:10}),l={className:"function",begin:/\w[\w\d_]*\s*\(\s*\)\s*
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:exported SGML document, ASCII text, with very long lines (19146)
                  Category:downloaded
                  Size (bytes):19254
                  Entropy (8bit):5.583718758669635
                  Encrypted:false
                  SSDEEP:384:Y6TOjDcAVokg4jRPxaTWWo6tdDp2pswOh7CnEZrTMokX4AYbIjTTzTy0C0:Ys7AOkg412WN6H4Ohh7CnEZPM3EbIjTf
                  MD5:EA980D6CB627BF3421EA28716374F891
                  SHA1:4D5B5298C89AD680467422F31BFE2DDBE478256F
                  SHA-256:36BE9D0A179B98A0A99A567FF765E725986208A3B71F68EC793D712ECD2F8789
                  SHA-512:E120869CB075C3EDDFEBD3090D7E1AA9BCB1F20B4D4A20D3D988E0F9D5DFF5E90EE2DBD7DFCC729627707C670806B5CC4AC9CEB3AFFA500AEB3E6B30115C0788
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/495133-04bb49950c7c36c1.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[495133],{166201:(e,t,n)=>{"use strict";function r(e){return e.replace(/<span(?: class="Apple-converted-space"|)>(\s+)<\/span>/g,((e,t)=>1==t.length?" ":t)).replace(/ [\s\S]*?-->/g,"")}n.d(t,{A:()=>r})},473521:(e,t)=>{"use strict";t.F=function(){var e=[],t=e;function n(){t===e&&(t=e.slice())}return{listen:function(e){if("function"!=typeof e)throw new Error("Expected listener to be a function.");var r=!0;return n(),t.push(e),function(){if(r){r=!1,n();var i=t.indexOf(e);t.splice(i,1)}}},emit:function(){for(var n=e=t,r=0;r<n.length;r++)n[r].apply(n,arguments)}}}},371419:(e,t,n)=>{"use strict";function r(e){return null!=e&&"object"==typeof e&&1===e.nodeType}function i(e,t){return(!t||"hidden"!==e)&&("visible"!==e&&"clip"!==e)}function a(e,t){if(e.clientHeight<e.scrollHeight||e.clientWidth<e.scrollWidth){var n=getComputedStyle(e,null);return i(n.overflowY,t)||i(n.overflowX,t)}return!1}functi
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):119779
                  Entropy (8bit):5.256822805566448
                  Encrypted:false
                  SSDEEP:1536:VsF9ds1IdoAxUPQhzOrxvIfxL7zGmw3EtBGINvF7wGOt6h7Mg:V69ds6doAWY1q1CuHsvF7lOo3
                  MD5:E92474F2C795B36B6132DB0952EE5780
                  SHA1:29D5DBF9CCD6ABB34187968171D96F80B91488A0
                  SHA-256:E113BDDC037E2039B52658B2BDADA47ACB52D98ED65E6E3354428088ED343A01
                  SHA-512:87C13A5C0AAF2B2C6EAEDAD4AEDB181D044CA85C9CEC2EB578F9F37D8CCB665C1773052577EEA0C13543FD86E692922212F979EAB22EDA9118DECE76329EF0A0
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/msteams/data-view-schema-a2955928bda618c6.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[610984],{979373:e=>{var n,t=function(){function e(e,n){if("function"!=typeof e)throw new TypeError("DataLoader must be constructed with a function which accepts Array<key> and returns Promise<Array<value>>, but got: "+e+".");this._batchLoadFn=e,this._maxBatchSize=function(e){var n=!e||!1!==e.batch;if(!n)return 1;var t=e&&e.maxBatchSize;if(void 0===t)return 1/0;if("number"!=typeof t||t<1)throw new TypeError("maxBatchSize must be a positive number: "+t);return t}(n),this._batchScheduleFn=function(e){var n=e&&e.batchScheduleFn;if(void 0===n)return a;if("function"!=typeof n)throw new TypeError("batchScheduleFn must be a function: "+n);return n}(n),this._cacheKeyFn=function(e){var n=e&&e.cacheKeyFn;if(void 0===n)return function(e){return e};if("function"!=typeof n)throw new TypeError("cacheKeyFn must be a function: "+n);return n}(n),this._cacheMap=function(e){var n=!e||!1!==e.cach
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                  Category:downloaded
                  Size (bytes):3801139
                  Entropy (8bit):5.407749263451199
                  Encrypted:false
                  SSDEEP:49152:pMrvjDmM1NoDoCmNlCKTBkwmRaDTzO+vLBpkhJqeimffQOqeQ7I4aX6Np2yutUtx:po5aXc
                  MD5:7044A59BBE0C74767D7EBDA3E6C6886C
                  SHA1:E37FEBF95F32A175AB483D529DCD840E59E1D439
                  SHA-256:90FE3CBA91EEB4B3AF950B022D046BD8AA0857B8717AD02AD3AB6704DCA7A09F
                  SHA-512:EC39D6B3F724109EF51B7C4D7271F831B5C3AE4D2DB48D53F9CF9A7E7575EE122EAE7C8C68FBF5FB3943F84137D56803070FAE41D1EED91598261A12B7D0402A
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/async-entry-53338466783bf793.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[805610],{492387:(e,t,n)=>{"use strict";n.r(t),n.d(t,{simpleCollabStore:()=>s,isDiscoverSurfaceSelectedAtom:()=>v,selectedHiddenChannelIdAtom:()=>S,selectedConversationIdAtom:()=>I,selectedTeamIdAtom:()=>A,selectedHiddenChannelIdReadOnlyAtom:()=>k,selectedAppIdAtom:()=>f,seeAllChannelsAtom:()=>E,selectedStickyFiltersInUnifiedViewAtom:()=>g,selectedStickyFiltersInChatsViewAtom:()=>d,selectedStickyFiltersInChannelsViewAtom:()=>m,selectedStickyFiltersInUnifiedViewReadOnlyAtom:()=>h,selectedStickyFiltersInChatsViewReadOnlyAtom:()=>u,selectedStickyFiltersInChannelsViewReadOnlyAtom:()=>p});var i=n(703076),a=n(270226),o=n(479334),r=n(323245);const s=(0,i.y$)(),l=(e,t)=>(0,a.um)(e,((e,n)=>t(e,n)?e:n)),c=()=>{const e=l({},((e,t)=>(0,o.isEqual)(e.tags,t.tags)&&(0,o.isEqual)(e.text,t.text)));s.set(e,{});const t=(0,i.eU)((t=>t(e)));return{stickyFiltersAtom:e,derivedStickyFiltersReadOnlyAtom:t}},{stick
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2820)
                  Category:downloaded
                  Size (bytes):2928
                  Entropy (8bit):4.636549973469019
                  Encrypted:false
                  SSDEEP:48:wp3sp34ijhJhpUWTaROkx643REloFig8Z034maRrR8hwbGn3sydstDtE:jDhpU4aRjxX/4U38RNdq3sydst+
                  MD5:570DFDFCD671ED9D15B524C7380407CE
                  SHA1:0C5029B61D7665319A4D8713896A32DEB6C3277D
                  SHA-256:923A90093108C2DDDF9744CB0821ECAC817DCD0EE12C5B7A4CF77B1EFE33116F
                  SHA-512:EF51B1D407369EA31B4E0B329BBB022FBB1154929A3ABA907DFA52E1C0737A4779853EC991ADC460DA4D79FA54B923EB9B179D5E65F4AA38E4578B43D467BE87
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/861694-57382fe272e8b830.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[861694],{861694:(e,C,a)=>{a.d(C,{p:()=>n});var s=a(513432),t=a(235106),l=a.n(t),c=a(109232),i=a(758030),n=(0,c.Ke)({svg:function(e){var C=e.classes;return s.createElement("svg",{style:{overflow:"visible"},role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:C.svg},s.createElement("path",{className:l()(i.Q.outline,C.outlinePart),d:"M10.052 2.29429C10.3913 1.31699 11.6841 0.866721 12.4829 1.70385C12.6455 1.87427 12.8081 2.05843 12.9176 2.22265C13.2379 2.70316 13.3725 3.33595 13.4218 3.95232C13.4721 4.58045 13.438 5.25457 13.3738 5.86484C13.3093 6.47746 13.2129 7.03959 13.1328 7.44777C13.1294 7.46547 13.1259 7.48288 13.1225 7.5H14.006C15.8777 7.5 17.2924 9.19514 16.9576 11.0367L16.2737 14.7984C15.8017 17.3943 13.2078 19.0291 10.6622 18.3348L5.06251 16.8076C4.14894 16.5585 3.45455 15.8145 3.26885 14.886L2.91581 13.1208C2.63809 11.7322 3.69991 10.5624 4.82905 10.116
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2208)
                  Category:downloaded
                  Size (bytes):2316
                  Entropy (8bit):4.855446959927585
                  Encrypted:false
                  SSDEEP:48:wp3sp3p908PIo+iBj54nWJy5PIm7HjnhSJyVR0K5p:iqQiYWY+qHjhSYVR9r
                  MD5:8B20CB6255FE2EF140EE9E1C5DDCCAB2
                  SHA1:47A75F90E1375A2CCE30E3A66000F3A8BD8D9583
                  SHA-256:58AE43A9F76472DDCB7719C92B1890B885F081761BBC523A820FFC64E4B932C6
                  SHA-512:99C8B2B3F2BEF9FF220181BF5047A9BE22F94AC1D71603CDE5F175CA59EF2052B4FCF2B91904F8B1C5BB716805D1AA7F74C0CF9F2E99AD1693A5FB285E894985
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/783512-53f95c2c034efbae.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[783512],{783512:(e,C,t)=>{t.d(C,{d:()=>r});var a=t(513432),s=t(235106),l=t.n(s),c=t(109232),n=t(758030),r=(0,c.Ke)({svg:function(e){var C=e.classes;return a.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:C.svg},a.createElement("g",{className:l()(n.Q.outline,C.outlinePart)},a.createElement("path",{d:"M9.51562 6C9.23948 6 9.01562 6.22386 9.01562 6.5C9.01562 6.77614 9.23948 7 9.51562 7H12.2929L8.14645 11.1464C7.95118 11.3417 7.95118 11.6583 8.14645 11.8536C8.34171 12.0488 8.65829 12.0488 8.85355 11.8536L13 7.70711V10.4844C13 10.7605 13.2239 10.9844 13.5 10.9844C13.7761 10.9844 14 10.7605 14 10.4844V6.5C14 6.22386 13.7761 6 13.5 6H9.51562ZM12.7656 17C14.0136 17 15.0481 16.0855 15.2354 14.8901C16.2572 14.5761 17 13.6248 17 12.5V5.5C17 4.11929 15.8807 3 14.5 3H7.5C6.36321 3 5.40363 3.75875 5.10007 4.79744C3.90947 4.98887 3 6.02104 3 7.26562
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (32682)
                  Category:downloaded
                  Size (bytes):32789
                  Entropy (8bit):5.364869935368555
                  Encrypted:false
                  SSDEEP:768:61WoCC7UKTYb+gYbBuCdCKdYKC6vQjnBWlg1UEMG7vMBD4RADx7kQav/RcwJwCt:6ZCAUF+gH+PMW8UEMURft
                  MD5:D3750DB734697DD0315FD401D7F15CB1
                  SHA1:9B625E1B2C6C93C3BAD37077393306705EC0921F
                  SHA-256:41900DFD6B9F8077B533EBEF547CD92206F5D43FF4E2AF5CF75D3C7143A60380
                  SHA-512:37B411D195128C13BF11D0778CDCD480CA1B12F4E38D1855A3C92940FE53403EBC681E73269219E326D292DF3DFD9BEFC0EB6D47495B187B21375C20B802F796
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/20389-d49a7100e426ac91.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[20389],{357306:(e,t,i)=>{i.d(t,{lD:()=>v,_C:()=>S,VI:()=>g,ao:()=>_,s4:()=>I,hT:()=>b,_v:()=>E,YT:()=>k,jI:()=>y});var n=i(323245),a=i(534217),o=i(690495),r=i(901518),s=i(383070),c=i(779744),d=i(228967),l=i(403472);const u=["bd9fb5cb-4d02-4cc6-a7f4-52a8a62d30b7","9d17e873-c4c4-424d-869c-67f62a3d3174","77be3f72-7c14-415f-992c-3511dd54a4ae","66aeee93-507d-479a-a3ef-8f494af43945","62554c36-4756-4d4e-b8fb-f4b24875ae0c","2c95977d-f2fb-4df3-ad70-1aece87afe03","98eb9edc-3b11-4950-8780-c6ec73d71571","98eb9edc-3b11-4950-8780-c6ec73d71572","be9c77ca-202c-4f11-9241-b27afd891781","5a22b425-b693-4f86-b668-31baeb3dad6c","b85718a3-6d15-4f59-8fad-b6809c6fc6a9","2c95977d-f2fb-4df3-ad70-1aece87afe00","2c95977d-f2fb-4df3-ad70-1aece87afe01","2c95977d-f2fb-4df3-ad70-1aece87afe02"],m={qna:"5db56dd0-534d-467b-aeda-d622bee2574a"};var p=i(13670);const h="_djb2_msteams_prefix_",k="tab::",v=2,_=(e,t)=>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (39925)
                  Category:downloaded
                  Size (bytes):40034
                  Entropy (8bit):5.54235044649259
                  Encrypted:false
                  SSDEEP:768:ABvPMk5VGIu92IKv2LTncJCZ7RVKQf3QYiqKz7OsEJtF6nwquTiu9UWD9mogSUI5:fcPu92tdzibLqEDLj/bMo
                  MD5:72D3B40AA143C32D863D05A3619EF5D1
                  SHA1:D57DA71FDED7E409831CA83C4BAB19D709CC05AC
                  SHA-256:1A3AD314324DE1EF08B78D2679A68577A224789FFDB21899D9ACCEB944C7FDD6
                  SHA-512:6ABDDD1C77AC4765A69731684DD149EBF3A1493AD6F285960C50BD37C94189D7B229A84D283DC75C32E5AB612AE49C112B6B82C495D94ECB67424244240997C2
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/543131-a896149b5840655e.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[543131],{759264:(e,n,t)=>{t.d(n,{Z:()=>a});const a={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"userPreferences"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"userPreferences"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"controllerConnectedServicesEnabled"}},{kind:"Field",name:{kind:"Name",value:"readReceiptsEnabled"}}]}}]}}]}},733640:(e,n,t)=>{t.d(n,{H:()=>a});const a={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"ComponentsConnectedCalendarConnectedCalendarSettingFragment"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"ConnectedCalendarSetting"}},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"source"}},{kind:"Field",name:{kind:"Name",value:"accountAddress"}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                  Category:downloaded
                  Size (bytes):334330
                  Entropy (8bit):5.339429809200569
                  Encrypted:false
                  SSDEEP:6144:rH3NNNvB+x2R67AsuiLeKMSuM0pcWjHd2TG+ufk:nNvB+x2R67AsuiISuM0pcWjHd2TGc
                  MD5:881AA3D7740DF6D9F3AAC7EB54406C92
                  SHA1:4D233A2CC8C2C31995DD23DAFA70E766AE457596
                  SHA-256:7F39CAB4AEB7DB6464727A342BFF926BA1C69E3CA8DD849309A48BF0774386AA
                  SHA-512:9A3351578FFFEEA2A013BA2559207C86AF33790ECB1892B234F16B3D6CD23376CD81AFC8F9ADE79EA007809C05552F8DC75B4EC5BB9F6219067A0CDA46A6D0DC
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/188824-05b61409daec8caf.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[188824],{155993:(e,t,o)=>{o.d(t,{jT:()=>a,KA:()=>d,PX:()=>l,ZV:()=>c,Th:()=>m});var i=o(479334),r=o(254930),n=o(275156),s=o(681093);const a=(0,r.dn)("Autocomplete"),d=()=>(0,s.z)("AutocompleteKeyProcessor",((e,t,o)=>!!t.autocomplete.isInitialized&&(t.autocomplete.current?.extension?.config.shouldReset?.(e.textInSelectedRange()?.value,o)?(t.autocomplete.cancel(),!1):"keydown"===o.type&&t.autocomplete.onKeyDown(o)))),l=()=>(0,s.z)("AutocompleteInputProcessor",(async(e,t,o)=>{const r=t.extensions.values("Autocomplete");if((0,i.isEmpty)(r))return!1;const n=(0,i.max)(r.map((e=>e.config.prevWordLookup??1))),s=e.getPreviousWords(n||0);if((0,i.isEmpty)(s))return!1;const a=e.getPreviousSentence().value||"",d=e.getValue("text"),l=t.autocomplete.current?.extension;if(t.autocomplete.current?.extension?.config.shouldReset?.(e.textInSelectedRange()?.value))return t.autocomplete.cancel(),!1
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (17450)
                  Category:downloaded
                  Size (bytes):17558
                  Entropy (8bit):5.337942717498302
                  Encrypted:false
                  SSDEEP:384:9lbf6sirJlmGd/Zbu6vs137b8y5AWPbzIR7XaBG2/Ja6NZnGWDrfIpc0FCm:9AsKlmGdBbu6vs137b8y5AWPb0R7XaBi
                  MD5:191CCF04E3606B56E11609D21AA747B4
                  SHA1:648D4079DCD0068A60BB90F9334AA0B77FB7F033
                  SHA-256:47997FA3960BD3A538969E1C0294997E17896C9F4E30D567C8B3E414EC3C4580
                  SHA-512:0C81D1476C6663A41CF7E2C875EAF36C4756FF6ADD924BA73596EC2F4C4FB4AA246F53FB453C4CB5383B923976941AE522250CD74E9AC6E2DD99BE63782C6EB6
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/516152-d7b9d1259544ed70.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[516152],{516152:(t,e,o)=>{o.d(e,{l:()=>W});var n=o(330648),r=o(513432),s=o(261198),a=o(803147),i=o(810208),l=o(96885),u=o(926524),d=o(490883),c=o(212609);var m=o(276746),p=o(6470);function v(t,e){for(const[o,n]of Object.entries(e))null!=n&&(t[o]=n)}const f={onStatusChange:void 0,priority:0,pauseOnHover:!1,pauseOnWindowBlur:!1,position:"bottom-end",timeout:3e3};let b=0;var g=o(678567);function y(t={}){const e=(0,r.useReducer)((t=>t+1),0)[1],{toasterId:o,shortcuts:n}=t,[s]=r.useState((()=>function(t){const{limit:e=Number.POSITIVE_INFINITY}=t,o=new Set,n=new Map,s=(0,p.w)(((t,e)=>{const o=n.get(t),r=n.get(e);return o&&r?o.priority===r.priority?o.order-r.order:o.priority-r.priority:0}));return{buildToast:(a,i)=>{var l;const{toastId:u,content:d,toasterId:c}=a;if(n.has(u))return;const m={...f,close:()=>{var t;const e=n.get(u);e&&(o.delete(u),i(),null===(t=e.onStatusChange)||void 0=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1238)
                  Category:downloaded
                  Size (bytes):1346
                  Entropy (8bit):5.216968813631777
                  Encrypted:false
                  SSDEEP:24:wp3sp38nw7XtJiwybSjYFcdOzwczO1E+JD8ctAp/AM9Ybm:wp3sp3fdDOFO1pgRNSm
                  MD5:F78174924C79216130EC5E1515680D80
                  SHA1:119861D8292B94E4FF23124D019A58166DDB0D4E
                  SHA-256:435C7A5FCC134C87760155A4449BC37421A98D3F3C4650F179CD1FE48DD44FBE
                  SHA-512:DE972CD00F382C200B3C0269B4A33BA6C413C9DD32EAED6BBC0C775256929A684C4A3F91752775622D2A0F3D55CB8AE649AC30CFEE214D97D6283CF681099E00
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/998279-0a75ec8fedd88cac.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[998279],{998279:(e,t,a)=>{a.d(t,{E:()=>r});var s=a(513432),C=a(235106),l=a.n(C),c=a(109232),n=a(758030),r=(0,c.Ke)({svg:function(e){var t=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:t.svg},s.createElement("g",{className:l()(n.Q.outline,t.outlinePart)},s.createElement("path",{d:"M9 14C8.72386 14 8.5 14.2239 8.5 14.5C8.5 14.7761 8.72386 15 9 15H11C11.2761 15 11.5 14.7761 11.5 14.5C11.5 14.2239 11.2761 14 11 14H9Z"}),s.createElement("path",{d:"M7 2C5.89543 2 5 2.89543 5 4V16C5 17.1046 5.89543 18 7 18H13C14.1046 18 15 17.1046 15 16V4C15 2.89543 14.1046 2 13 2H7ZM6 4C6 3.44772 6.44772 3 7 3H13C13.5523 3 14 3.44772 14 4V16C14 16.5523 13.5523 17 13 17H7C6.44772 17 6 16.5523 6 16V4Z"})),s.createElement("path",{d:"M6.5 2C5.67157 2 5 2.67157 5 3.5V16.5C5 17.3284 5.67157 18 6.5 18H13.5C14.3284 18 15 17.3284 15 16.5V3.5C15 2
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65514), with no line terminators
                  Category:downloaded
                  Size (bytes):1122303
                  Entropy (8bit):4.785160973181037
                  Encrypted:false
                  SSDEEP:12288:lJuOPRmkfpsDNXbMfbKYWrf+wSKwAfqJRAd9D6:/mkfpsDNXbMfbKYWrf+wSKwvJRAd9+
                  MD5:E5248994A5A5CB65BBC351C384646C1E
                  SHA1:F7CB0CAEA403F432FA3274DA71D612C5273A5DEB
                  SHA-256:06DC1D73DDD249F5674B00C80211438D46107873F3CEA6E51E1AC21239F81F38
                  SHA-512:6DFDE081ED9D4EA9CD350D4C55E45CD1C6EE81CE307D4A65821076AE7340659FD06487D3709D42BCE18F4F266B2323A49AEF00814CDB624218276DFB54F02861
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/main-locale-en-us-e435d6aaf12a8fe7.worker.js
                  Preview:"use strict";(self.webpackChunk_msteams_react_web_client=self.webpackChunk_msteams_react_web_client||[]).push([[1106],{92150:(e,t,a)=>{a.r(t),a.d(t,{default:()=>n});const n={namespace:"activity",locale:"en-us",translations:{activity_app_name:"Activity",activity_contextual_settings_undo_button:"Undo",activity_esp_chat_recommendation_description:"Start a chat with a coworker or bring everyone together in a group chat",activity_esp_chat_recommendation_title:"Stay in touch using chat",activity_esp_contact_sync_confirmation_description:"Talk to anyone from your contact list.",activity_esp_contact_sync_confirmation_title:"Google contacts synced",activity_esp_files_recommendation_description:"Share all types of files like PDFs, documents or photos",activity_esp_files_recommendation_title:"Share and collaborate on files in chat",activity_esp_meeting_recommendation_description:"Try out meeting backgrounds, reactions, and more",activity_esp_meeting_recommendation_title:"Meet now or later",activi
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2184)
                  Category:downloaded
                  Size (bytes):2292
                  Entropy (8bit):4.8649451901357725
                  Encrypted:false
                  SSDEEP:48:wp3sp3fZtw8rWCi/JTfCsCShkF6XBkAftmNK:508rg/JfNvhbiAF7
                  MD5:749E1839FCE2C529678641FAFABF9BEF
                  SHA1:E408F6E7329EBF3EECD124DE0F7EC9FC32E27C3A
                  SHA-256:67C6F1F638312001A22DAF637BDB07FADF5BC8921ABBF2EC10588BA1C79E05CC
                  SHA-512:150E16A3E40444F2DE42F2F4BFD79908870670891B9A04DB281437185851413CCFF1A137AF4BACEF82EB66DA7FC710CC8C1929A67A0C494701FB44C9A0D138F2
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/803757-0928485462ea512c.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[803757],{803757:(e,a,t)=>{t.d(a,{E:()=>n});var L=t(513432),s=t(235106),C=t.n(s),l=t(109232),c=t(758030),n=(0,l.Ke)({svg:function(e){var a=e.classes;return L.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:a.svg},L.createElement("path",{className:C()(c.Q.outline,a.outlinePart),d:"M15 3.00122C15.2761 3.00122 15.5 2.77736 15.5 2.50122C15.5 2.25576 15.3231 2.05161 15.0899 2.00928L15 2.00122H4C3.72386 2.00122 3.5 2.22508 3.5 2.50122C3.5 2.74668 3.67688 2.95083 3.91012 2.99317L4 3.00122H15ZM9.50014 17.999C9.7456 17.999 9.9497 17.822 9.99197 17.5887L10 17.4989L9.996 5.70501L13.6414 9.35334C13.8148 9.52707 14.0842 9.5466 14.2792 9.41179L14.3485 9.354C14.5222 9.18059 14.5418 8.91118 14.407 8.71619L14.3492 8.64689L9.85745 4.14689C9.78495 4.07426 9.69568 4.02858 9.60207 4.00986L9.49608 4.00012C9.33511 4.00012 9.19192 4.07624 9.10051 4.19444L4.643
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (536)
                  Category:downloaded
                  Size (bytes):658
                  Entropy (8bit):5.122727130776544
                  Encrypted:false
                  SSDEEP:12:/4p3sp38fCytkKLWRFhLhaX6Wv5i9R7A8RfzSAHq3t0ciS6FLI:wp3sp38fCaDiRFdhaKWv5iz77RfzSj31
                  MD5:B9F535D055E55A333F45270E913CC8C1
                  SHA1:9145946E87160C366D4668C548C73146D5FE6E51
                  SHA-256:4217289D172711DC27CD78E9AFF1F3EF8DF8D9DE6E43609D3229920D2F5FE782
                  SHA-512:793E993A199D5D0D75335B7B6DEEB0629A4980105E1DC9566728CC527C187A39519AA0FCDD1F7B39B5EAE5F48D0CC4BDDBEC50B45CBE81649E745A1E44F2B7A5
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/gallery-locale-en-us-fa03cc1fb7e944bc.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[227307],{467681:(e,a,l)=>{l.r(a),l.d(a,{default:()=>t});const t={namespace:"gallery",locale:"en-us",translations:{gallery_galleryEmptyStateMessage:"Photos added to chat automatically show up here.",gallery_galleryEmptyStateMessageCommunities:"Photos added to community automatically show up here.",gallery_galleryLoadingMessage:"Loading Photos...",gallery_gallery_grid_label:"Image gallery",gallery_imageLabel:"Image"}}}}]);.//# sourceMappingURL=https://local.teams.office.com/sourcemaps/hashed-assets/gallery-locale-en-us-fa03cc1fb7e944bc.js.map
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2238)
                  Category:downloaded
                  Size (bytes):2346
                  Entropy (8bit):4.827827563956374
                  Encrypted:false
                  SSDEEP:48:wp3sp3SoAf4AZn3gaUA+YAu+cagHolf3FWNBpjFgasYAu+cagHonRa:g5AkQA+YBagIV04YBagIk
                  MD5:BBC35FA1063C1EBA5CC23D9EF4F08BC3
                  SHA1:C706FE83CC111473209F202990F78EF08E4AE349
                  SHA-256:2D2859AE766192F34210B8283E593F18484CCD7C07D9BF90A494D1F350AF5639
                  SHA-512:253FBC3A28CC2E86F3EE1F495926E93532B79E57FFE4A6F72A5EF79EC2EDD0F79F1EBF1F6398AA247AF3137F19352440C95FE137C5F9CFEC7892DB3EC8B01DC9
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/277249-2c74230dd76c76f4.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[277249],{277249:(C,e,s)=>{s.d(e,{w:()=>i});var L=s(957032),a=s(235106),t=s.n(a),l=(s(513432),s(109232)),c=s(758030);const i=(0,l.Ke)({svg:({classes:C})=>(0,L.Y)("svg",{role:"presentation",focusable:"false",viewBox:"0 0 16 16",className:t()(C.svg),children:[(0,L.Y)("path",{className:t()(c.Q.outline,C.outlinePart),d:"M8.5 10C9.32843 10 10 10.6716 10 11.5V12C10 13.9714 8.14049 16 5 16C1.85951 16 0 13.9714 0 12V11.5C0 10.6716 0.671573 10 1.5 10H8.5ZM8.5 11H1.5C1.22386 11 1 11.2239 1 11.5V12C1 13.4376 2.43216 15 5 15C7.56784 15 9 13.4376 9 12V11.5C9 11.2239 8.77614 11 8.5 11ZM5 3.5C6.51878 3.5 7.75 4.73122 7.75 6.25C7.75 7.76878 6.51878 9 5 9C3.48122 9 2.25 7.76878 2.25 6.25C2.25 4.73122 3.48122 3.5 5 3.5ZM14 0C15.0544 0 15.9182 0.815878 15.9945 1.85074L16 2V4C16 5.05436 15.1841 5.91817 14.1493 5.99451L14 6H12.499L11.301 7.59979C10.7716 8.30599 9.69652 8.01993 9.52431 7.22426L9.50
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):116290
                  Entropy (8bit):5.425241974109772
                  Encrypted:false
                  SSDEEP:1536:ClhOwF6fzCWpNEv8Jla19DZunDThG/fWkc509pZCQeGBWPSh:JbChuvcfX9pEQe6h
                  MD5:DEAF4AA4619638808D98D0A2AAA6353D
                  SHA1:3E399E76ED79D474013FED7171F31F27797DBBAC
                  SHA-256:EDF29856393DD2B74DF51CFD68BD435AC5ED786A686D5387A9D57A2805E33D76
                  SHA-512:CE18D719EAFFB80834BF551630AAD5064364431A79168B05F500399C7FD4752DEE334F71A75E01E9D474C797B3D0F5C8661B6ECB05FA78EC01A069AC3B905B88
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/367152-195a35c98a626a0b.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[367152,607984],{612661:(e,t,n)=>{n.d(t,{s:()=>o});var a=n(513432),i=n(722640),r=n(106255);const o=(e,t)=>{const{host:n}=(0,i.ur)(),o=a.useContext(r.AriaLiveContext);a.useEffect((()=>{let a;const i=n.requestAnimationFrame((()=>{a=n.setTimeout((()=>{o.announce(e,t)}))}));return()=>{n.cancelAnimationFrame(i),n.clearTimeout(a)}}),[e,t,o,n])}},282480:(e,t,n)=>{var a;n.d(t,{p:()=>a}),function(e){e[e.None=-1]="None",e[e.Grid=0]="Grid",e[e.Presentation=1]="Presentation",e[e.GridWithPresentation=2]="GridWithPresentation",e[e.PresentationWithParticipants=3]="PresentationWithParticipants",e[e.PresentationWithHolographic=4]="PresentationWithHolographic",e[e.Pinned=5]="Pinned",e[e.OneToOne=6]="OneToOne",e[e.Spotlight=7]="Spotlight",e[e.BroadcastGrid=8]="BroadcastGrid",e[e.PresentationWithScd=9]="PresentationWithScd"}(a||(a={}))},904763:(e,t,n)=>{n.d(t,{A:()=>r});var a=n(522319),i=n(336960
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):515241
                  Entropy (8bit):5.51243071301047
                  Encrypted:false
                  SSDEEP:6144:uu2h9bRB/N5o3Wmtma/BJq20gThZqX6o+rO8fVRq4uE3/5Rtndf:mopKguXx+rVpdf
                  MD5:7486C7AAAFFE4C916BC03359BC584D7E
                  SHA1:D5C982B5F35D99FCAB9A6CE582310E9522497BF2
                  SHA-256:9150802CBF27B28437E90E2643BF17F22B5ED44E23F46E7B81B2C753B528C07A
                  SHA-512:FA8582902C74719DDB31E8BA824068272CAA03AAD7A99139899DA6759BAA0CAC9B4B34C47535420C31FA1D6EE89657BCD8B8CCAA1649AFADE3ED4D2C53C5C6DC
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/677963-01eecfb17838260e.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[677963],{629444:(A,e,t)=>{"use strict";var n;t.d(e,{CV:()=>r,N:()=>i});var r=function(){function A(A){this.value=A,this.nextChild=0}return A.prototype.getNext=function(){return new A("".concat(this.value,".").concat(++this.nextChild))},A}();function i(){if(!n){for(var A="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/",e=[],t=0;t<22;t++)e.push(A.charAt(Math.floor(64*Math.random())));n=new r(e.join(""))}return n}},644457:(A,e,t)=>{"use strict";t.d(e,{M:()=>g});var n=t(218770),r=t(616245),i=t(851524),o=t(911469),a=function(){return 1e3*Date.now()};"object"==typeof window&&"object"==typeof window.performance&&"now"in window.performance&&(a=function(){return 1e3*Math.floor(window.performance.now())});var s=function(A){var e,t=a(),n=(0,r.EY)(A.telemetryEvent);return{cv:A.parentCv.getNext(),eventName:A.telemetryEvent.eventName,dataFields:n.dataFields,eventFlags:n.eventFlags,tel
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (3002)
                  Category:downloaded
                  Size (bytes):3110
                  Entropy (8bit):5.080111983619438
                  Encrypted:false
                  SSDEEP:96:2AC0UXpJb7JUYPSJYFXACDrbRXS94ZME1ouH:fC0+lqYi9CDrb9i9e
                  MD5:B81AD727CC3F77D6CC9CE0DEBEF45D50
                  SHA1:752640F0D94DB86F0827E898D4D0EF81D0E251F8
                  SHA-256:30C4E0706C3B14134AD9607C5AD3E452C65AB1B9A06C4B462ADDD689EFF60193
                  SHA-512:005C7B95F33B9B83C7F411BF37C288728D5D27381F53AB9D54C2C291BD6242D95C9CD73F57807C11B03D8BB31A0C69D21302E20195FC7E5EF3D21C909F3E0CC1
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/424777-8c469ee905588647.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[424777],{527959:(e,a,s)=>{s.d(a,{Y:()=>c});var h=s(957032),l=s(235106),t=s.n(l),C=(s(513432),s(109232)),i=s(758030);const c=(0,C.Ke)({svg:({classes:e})=>(0,h.Y)("svg",{role:"presentation",focusable:"false",viewBox:"0 0 56 56",className:e.svg,children:(0,h.Y)("g",{children:[(0,h.Y)("rect",{width:"56",height:"56",rx:"3",ry:"3",fill:"#abddd3"}),(0,h.Y)("path",{className:t()(i.Q.outline,e.outlinePart),d:"M39 12a2.87 2.87 0 0 1 1.14.23 3.1 3.1 0 0 1 1.63 1.63A2.87 2.87 0 0 1 42 15v29H12V27a2.87 2.87 0 0 1 .23-1.14 3.1 3.1 0 0 1 1.63-1.62A2.87 2.87 0 0 1 15 24h9v-9a2.87 2.87 0 0 1 .23-1.14 3.1 3.1 0 0 1 1.63-1.62A2.87 2.87 0 0 1 27 12z",fill:"#64a2cc"}),(0,h.Y)("path",{d:"M38 20h-4v-4h4zm0 2h-4v4h4zm-6-6h-4v4h4zm6 12h-4v4h4zm-6-6h-4v4h4zm6 12h-4v4h4zm-6-6h-4v4h4zm-6 0h-4v4h4zm0 6h-4v4h4zm-6-6h-4v4h4zm0 6h-4v4h4zm12 8v-8h-4v8",fill:"#fff",fillRule:"evenodd"})]})}),displayName:"Creat
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (33656)
                  Category:downloaded
                  Size (bytes):33764
                  Entropy (8bit):5.6021278078151004
                  Encrypted:false
                  SSDEEP:768:LaUXiN3NpnQ2o+H7RyZTG76kQ3vIJ7lulJbjlNUXM0PSro5h/mF0nDS9w78v/hx2:LWN3NpnQ2oY8pG7G3vabDqj0zytI
                  MD5:BA9AC9715C62A871FF21655E5103F2AA
                  SHA1:AE35A2D59B7D0909E6048DAF8E80000CB796449D
                  SHA-256:7EB4FAE24104A30F8C2443C799B880402EA1D4DCBB2BA47BF09EDBFBE5EC5A66
                  SHA-512:E0A37710E26C2ED2CF05ED51C11B32AE77E864F196F09D2FF849EADAC5439192850A7A706DD7F76353DA5690630CD5B1275E8043BC68F1FEBF669466F8F8A002
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/377345-2f6ee9e0279a0190.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[377345],{212940:(e,t,r)=>{function i(e,t){var r=t&&t.cache?t.cache:l,i=t&&t.serializer?t.serializer:u;return(t&&t.strategy?t.strategy:a)(e,{cache:r,serializer:i})}function n(e,t,r,i){var n,s=null==(n=i)||"number"==typeof n||"boolean"==typeof n?i:r(i),o=t.get(s);return void 0===o&&(o=e.call(this,i),t.set(s,o)),o}function s(e,t,r){var i=Array.prototype.slice.call(arguments,3),n=r(i),s=t.get(n);return void 0===s&&(s=e.apply(this,i),t.set(n,s)),s}function o(e,t,r,i,n){return r.bind(t,e,i,n)}function a(e,t){return o(e,this,1===e.length?n:s,t.cache.create(),t.serializer)}r.d(t,{A:()=>i,W:()=>h});var u=function(){return JSON.stringify(arguments)};function c(){this.cache=Object.create(null)}c.prototype.get=function(e){return this.cache[e]},c.prototype.set=function(e,t){this.cache[e]=t};var l={create:function(){return new c}},h={variadic:function(e,t){return o(e,this,s,t.cache.create(
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1658)
                  Category:downloaded
                  Size (bytes):1766
                  Entropy (8bit):5.061956364673578
                  Encrypted:false
                  SSDEEP:48:wp3sp3lpWHv3NR2mXWfNaFWE7g5u7tScL:QNR2MWfgpT7g2
                  MD5:0679E77684D5E903EE805EEB54C4F77C
                  SHA1:CF3A82C9F569E85C62D3354F4FB06EFB413E3203
                  SHA-256:A494D1D7E06D3CA5CD553A2C45EE80AD95B22FC141CE8A6725438425B15D06E3
                  SHA-512:0F1A8FCC30C54EAFACD1AE1004AF9EC3C8DFF21DFD317D9D3F1733FE17F2720244C64E0961CF54B72D5AD4C8561CA8339FA6CF0732F3E3BDB3407E48F287DFE2
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/501145-574c58bdda0e512b.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[501145],{501145:(a,e,c)=>{c.d(e,{E:()=>r});var s=c(513432),l=c(235106),t=c.n(l),n=c(109232),h=c(758030),r=(0,n.Ke)({svg:function(a){var e=a.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:e.svg},s.createElement("path",{className:t()(h.Q.outline,e.outlinePart),d:"M11.5 4a1.5 1.5 0 00-3 0h-1a2.5 2.5 0 015 0H17a.5.5 0 010 1h-.554L15.15 16.23A2 2 0 0113.163 18H6.837a2 2 0 01-1.987-1.77L3.553 5H3a.5.5 0 01-.492-.41L2.5 4.5A.5.5 0 013 4h8.5zm3.938 1H4.561l1.282 11.115a1 1 0 00.994.885h6.326a1 1 0 00.993-.885L15.438 5zM8.5 7.5c.245 0 .45.155.492.359L9 7.938v6.125c0 .241-.224.437-.5.437-.245 0-.45-.155-.492-.359L8 14.062V7.939c0-.242.224-.438.5-.438zm3 0c.245 0 .45.155.492.359l.008.079v6.125c0 .241-.224.437-.5.437-.245 0-.45-.155-.492-.359L11 14.062V7.939c0-.242.224-.438.5-.438z"}),s.createElement("path",{className:t()(h.Q.fil
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (43674)
                  Category:downloaded
                  Size (bytes):43782
                  Entropy (8bit):5.193169062795159
                  Encrypted:false
                  SSDEEP:768:zHi0uC0FLlYLYBwV9z/ZIZ7641CRkxPwMtMPX0q5OTjPld9dqaDDdXbNhClnYKqx:7jOw1/o74KjPl/MYnDPwaQMgE2PBCyK1
                  MD5:E089AF5D742B96859BF17012DCC31C5D
                  SHA1:4A4EBC257B87EAAAAC105E6076A82C7DDB6C2CBB
                  SHA-256:A47A91FE5D070B07388D4F6263473DAD033390C60AB2062A043907AED031C462
                  SHA-512:2F7ECE8E2991792C8D93E44EF07FDF0CCE20A9B993E87518736C7680F51F385C830801A25730AB33660A0DB8DDF8120882C816D3F848E6D0BD0D8E0F0DD1390A
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/160262-295a3137d29fedcd.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[160262],{160262:(e,t,n)=>{n.d(t,{Mp:()=>Ve,Hd:()=>pt,vL:()=>oe,cA:()=>be,IG:()=>ye,fp:()=>M,y$:()=>N,fH:()=>w,Sj:()=>P,Vy:()=>S,sl:()=>I,fF:()=>tt,E5:()=>f,PM:()=>et,zM:()=>ot,MS:()=>m,FR:()=>y});var r=n(513432),o=n.n(r),i=n(959022),a=n(620074);const l={display:"none"};function s({id:e,value:t}){return o().createElement("div",{id:e,style:l},t)}const c={position:"absolute",width:1,height:1,margin:-1,border:0,padding:0,overflow:"hidden",clip:"rect(0 0 0 0)",clipPath:"inset(100%)",whiteSpace:"nowrap"};function u({id:e,announcement:t}){return o().createElement("div",{id:e,style:c,role:"status","aria-live":"assertive","aria-atomic":!0},t)}const d=(0,r.createContext)(null);function f(e){const t=(0,r.useContext)(d);(0,r.useEffect)((()=>{if(!t)throw new Error("useDndMonitor must be used within a children of <DndContext>");return t(e)}),[e,t])}const h={draggable:"\n To pick up a dr
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (13362)
                  Category:downloaded
                  Size (bytes):13497
                  Entropy (8bit):4.845428626747026
                  Encrypted:false
                  SSDEEP:192:ys3Wa7I6zrFMecsyB1w4saUut7gGQed7iLOy9XUWKVm/Zo2Z3GlTQD0hxXM//7a:yfa7f2xpvcNAVoZ0wa
                  MD5:98362529DE74BD86F588D7A7487CFA4F
                  SHA1:138AC64FC75D1429B67CB9110CC2FDE0FE4C3741
                  SHA-256:FCE09DBEC2C3BC6CB3FB7690ADD611E8BC25127D13899DE6C048E5F87C6A5EDA
                  SHA-512:2E6E447D6C01F168CA614162DD2D12B125D526AB2F6AFA402FE36D0A5CC54609C5849833BE3CD2C6B405F962D57C5FDF6729CCD441597EE6700E4045D1293A3C
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/premium-benefits-locale-en-us-cfad7653402ae9fc.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[78047],{890679:(e,t,i)=>{i.r(t),i.d(t,{default:()=>a});const a={namespace:"premiumBenefits",locale:"en-us",translations:{current_plan_names:"{{planName1}} & {{planName2}}",current_plan_title:"Your free benefits",discover_try_buy_60_days_trial:"60-day trial, no card required",discover_try_buy_banner_count_down_mf:"{count, plural, =0 {You have # days left in your Teams Premium trial. Get the most out of premium features like AI-powered recaps, advanced meeting protection, and extra event engagement tools. <0>View all your benefits</0>} =1 {You have # day left in your Teams Premium trial. Get the most out of premium features like AI-powered recaps, advanced meeting protection, and extra event engagement tools. <0>View all your benefits</0>} other {You have # days left in your Teams Premium trial. Get the most out of premium features like AI-powered recaps, advanced meeting prote
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (20416)
                  Category:downloaded
                  Size (bytes):20524
                  Entropy (8bit):5.175599704274348
                  Encrypted:false
                  SSDEEP:384:fNcsAXwDLfCTG5NqVEhdYwi0YmRc5PFAt7VoiMKyj:5HDLfCS5NqVEzYwxYmRc5PIoiMKyj
                  MD5:E00E7BC1F24CF16CC832A56818017B9F
                  SHA1:CB1338EE8CC58856273E8A38F46F6EA6EA25046B
                  SHA-256:E433C6F088540636403210DDB07C46E7E69D47C4AF9A9903BC55C7797F799537
                  SHA-512:4C4E6D815F6FD8558D54F7CF8E49D34866F60A6455FBC859A550748EA025668706CE744EA70DA0E06FDC1E0B5D8597477BAFAC6E1E06D41F6F3CCD1BA3D9F4B6
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/155153-d132f0847cd18b5f.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[155153],{984525:(e,t,i)=>{i.d(t,{K:()=>y});var r=i(326799),n=i(556800),s=i(548682),a=i(328267),l=i(249589),o=i(944258),u=i(683942),c=i(999542),d=i(892696),p=i(618189),m=i(479334),f=i(129782);class y{}y.fromUserData=e=>{const{id:t,displayName:i,description:n,userPrincipalName:s,userType:a,jobTitle:o,type:u,requestCount:c,tenantName:d,mobile:p,phones:m}=e,f=g(e);return(0,l.Ku)(t)?{id:t,objectId:null,userPrincipalName:s,displayName:i,isFederated:null,description:n,email:null,mri:t,type:u,userType:a,jobTitle:o,featureSettings:null,source:null,originalObject:f,requestCount:c,tenantName:d}:r.af.isTFLSmsVerifiedMri(t)?{id:t,objectId:null,userPrincipalName:s,displayName:i,isFederated:null,description:n,email:null,mri:t,type:u,userType:a,jobTitle:o,featureSettings:null,source:null,originalObject:f,requestCount:c,mobile:p||""}:r.af.isExtendedDirectoryUser(e)?{id:t,objectId:null,userPri
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (11872)
                  Category:downloaded
                  Size (bytes):11980
                  Entropy (8bit):4.580706509508978
                  Encrypted:false
                  SSDEEP:192:KUhMIo4qFK/WPnMABOJO7D1jZcTqFchRtNOb+xuTHx:KUhMIBJwnMABoT1hRvJgTHx
                  MD5:E9023E9572E194FBCCC5A2CE7C250757
                  SHA1:507B7C1B192053BAA9C27B39EA24D8494C77589A
                  SHA-256:0551C7CB1BD2ECF1FCC8F930A17D379A6500E108BBDDE955672299CEEFE6C8E7
                  SHA-512:8276D2C49FD74F1E67F2CED22A3F767D33C4A0C1654E0754D189358ED9C8E1F8553F1F918D6925F868D341C14233B346821CA958A1CAAB35446477B24094414F
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/145476-0c4bbc34fa1995fb.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[145476],{145476:(a,l,c)=>{c.d(l,{jvo:()=>Z,FUA:()=>r,N5_:()=>h,orE:()=>L,SUw:()=>m,D7b:()=>C,xZD:()=>M,FHz:()=>U,ghe:()=>o,kt0:()=>v,ZmR:()=>g,i3f:()=>R,pgR:()=>u,GxZ:()=>A,hoY:()=>k,rLf:()=>n,geq:()=>i,cmU:()=>t,sCR:()=>H,bP_:()=>s,nbA:()=>V,ba0:()=>b,nb6:()=>w,KOR:()=>d,qGP:()=>D,g4$:()=>_,nbk:()=>p,NaX:()=>F,Aow:()=>f,s81:()=>S,oIL:()=>q,gcA:()=>G,qrO:()=>O,mse:()=>x,JcD:()=>N,cOw:()=>P,S95:()=>j,CGe:()=>z,e_3:()=>E});var e=c(827736);const Z=(0,e.U)("Checkmark12Filled","12",["M9.76 3.2c.3.29.32.76.04 1.06l-4.25 4.5a.75.75 0 0 1-1.08.02L2.22 6.53a.75.75 0 0 1 1.06-1.06l1.7 1.7L8.7 3.24a.75.75 0 0 1 1.06-.04Z"]),r=(0,e.U)("Checkmark16Filled","16",["M14.05 3.49c.28.3.27.77-.04 1.06l-7.93 7.47A.85.85 0 0 1 4.9 12L2.22 9.28a.75.75 0 1 1 1.06-1.06l2.24 2.27 7.47-7.04a.75.75 0 0 1 1.06.04Z"]),h=(0,e.U)("Checkmark16Regular","16",["M13.86 3.66a.5.5 0 0 1-.02.7l-7.93 7.48a.6.6 0 0 1
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (762)
                  Category:downloaded
                  Size (bytes):870
                  Entropy (8bit):5.300326991565662
                  Encrypted:false
                  SSDEEP:24:wp3sp38osmyQgqx7DpbSHIo4OqoYVMcGOqolHixNSYbO09K:wp3sp31MovVk2q1K
                  MD5:B7B365D43E1FDE84D4D650E9FC275E90
                  SHA1:B6C42D39EE6EB019AEE3A20249DFB71533590E67
                  SHA-256:2A1F1F8327763B77BD5F9EFE788FF44E8CC9DB7EBCA017547752CC6628AE96F7
                  SHA-512:13E1D3BA132613AD57C274598B7C3F12C6DEB4FE674B5C3974194842CEF41E1EB0C0F8DA0404966EEC3727FB27A5A8E8A90547E383A0567AD6DCF89DE3F3101B
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/123372-b923b75de272f6cb.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[123372],{123372:(e,a,t)=>{t.d(a,{Z:()=>i});var s=t(513432),c=t(235106),l=t.n(c),n=t(109232),r=t(758030),i=(0,n.Ke)({svg:function(e){var a=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"0 0 16 16",className:a.svg},s.createElement("path",{className:l()(r.Q.outline,a.outlinePart),d:"M8,1A7,7,0,1,1,1,8,7.008,7.008,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"}),s.createElement("g",{className:l()(r.Q.filled,a.filledPart)},s.createElement("path",{d:"M8,1A7,7,0,1,1,1,8,7.008,7.008,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"}),s.createElement("circle",{cx:"8",cy:"8",r:"5"})))},displayName:"RadioButtonIcon"})}}]);.//# sourceMappingURL=https://local.teams.office.com/sourcemaps/hashed-assets/123372-b923b75de272f6cb.js.map
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (46557)
                  Category:downloaded
                  Size (bytes):46665
                  Entropy (8bit):5.290316445977977
                  Encrypted:false
                  SSDEEP:768:vcLIAhce8JI/AiEL/t5gWZBxuPWpyLe58CimhnBt4cTue15NC8kMKlA0+0FkI:vQhmYEI7upyLe58CimhBt4cTue15NDPI
                  MD5:8E2BA57BE9277904EF72755B41F034C0
                  SHA1:2A1776D872B6CBFCB46779D34F1D04C159876A51
                  SHA-256:B300CCE918796CAF2992DF07B9B79FCB1313FB5FD53207D783109A5E8D6FACD7
                  SHA-512:A1C0B0814877DEC7301A5DC75BC649C3AFB7CF332986BBEEBBF738C520D769DA1A1D81C62F69FE9C51419E5D20C00760C34BBD1AF6831169B990E33247D2CC7B
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/150990-fee1ef462e9189a7.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[150990],{343058:(e,t,n)=>{var i,a;n.d(t,{G:()=>i,T:()=>a}),function(e){e.Sync="Sync",e.Unsync="Unsync",e.Details="Details"}(i||(i={})),function(e){e.navigation="navigation",e.contactsSyncSettingsMutation="contacts_sync_settings_mutation",e.googleContactsSyncSettingsMutation="google_contacts_sync_settings_mutation",e.externalAccountHardDeleteMutation="external_account_hard_delete_mutation"}(a||(a={}))},150990:(e,t,n)=>{n.d(t,{FM:()=>Ge,Tx:()=>Re,fV:()=>$e,EO:()=>je,do:()=>st,km:()=>dt,k5:()=>mt,m_:()=>Xe,Bs:()=>Je,b7:()=>Qe,rK:()=>tt,OB:()=>Ze,x4:()=>et,si:()=>Ke,Gd:()=>ct,U7:()=>lt,UJ:()=>He,jm:()=>rt,dS:()=>at,vn:()=>it,Dr:()=>ot});var i=n(343058),a=n(957032),o=n(772917),s=n(513432),r=n(612661),c=n(665758),l=n(180838);const d=()=>{const e=(0,c.PO)().stringTranslate("people","privacy_settings_manage_blocked_users_empty_list_text");return(0,r.s)(e),(0,a.Y)(l.D,{"data-tid":"blo
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (38504)
                  Category:downloaded
                  Size (bytes):38612
                  Entropy (8bit):5.4661475300419555
                  Encrypted:false
                  SSDEEP:768:ziFABh028shQ8aVD4pA6jyT/StxMdiFpkDWTxANWYs+pcIPqyLYP5iG+XGeI8g1:mAD028skVD8zyufpDkD3s+SFiGKNs
                  MD5:6938CC096187B9C9EDFCCEE97CEA43C5
                  SHA1:1704B762E33709645101F8BFE3F59ECFC69AD5E2
                  SHA-256:EF94B73DF47FF6C5B034F0A794794E435BC38E6986E34AF15ECB6DDC0C2FEB9A
                  SHA-512:8BD3B1DC71DDFF6CB5F87915DA24FC6B75F6FC2D47ECA977EE47A684B9EAA838475774F9ACAA58235208B6DEEF5873264742F19E435868FAF787E4E2F59C4277
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/123433-e7d17ed4fc6595df.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[123433],{492733:(e,a,n)=>{n.d(a,{R:()=>t});const t={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"mutation",name:{kind:"Name",value:"sendSearchActionsInstrumentation"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"eventType"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"localTime"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"logicalId"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"metadata"}},type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}]
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):129495
                  Entropy (8bit):5.264014794749555
                  Encrypted:false
                  SSDEEP:1536:PvIDpltjnNK4MKEs6iifxAmrQ76GBtBkQjyMAz8e:PgS46MBkQi5
                  MD5:0BFB94CEB43935A4DF9EF797CAC7E6C9
                  SHA1:6E12D44BA60EAFEF7E3C26EE68A09F8EA7DB9F51
                  SHA-256:2532A69597052C2AE677BE19AE50CCD963907EC398DDF3618B08B42CF127ABD2
                  SHA-512:2D1A9CF3219613E03AC6E095426B8C4D05E0D6EB15164AF00653E8CA30CBFC4403D137CFD8180535FEA0C00E3DD1A441B266C2EF371678AB83D4ED44DD4E5424
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/308996-8694cefe20e3856d.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[308996],{301628:(e,n,t)=>{var r=t(513432),l=t(253070);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=new Set,o={};function i(e,n){s(e,n),s(e+"Capture",n)}function s(e,n){for(o[e]=n,e=0;e<n.length;e++)u.add(n[e])}var c=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),f=Object.prototype.hasOwnProperty,d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (30879)
                  Category:downloaded
                  Size (bytes):30987
                  Entropy (8bit):5.649927176468674
                  Encrypted:false
                  SSDEEP:768:swIhsU565ygAojX1GZa+FH1mWodkSLp3OR9Am:Qp56IgHQxH1mHdkSWAm
                  MD5:5B760AB8DED17FD23D25919F694CCA33
                  SHA1:C7341C5CE41D0ACBE351FFF138F89FA1DC0EDCDA
                  SHA-256:5B5919641DC14BA54FE04D4BFD3C01B8B7A70B445EB262B3E39C78DED5286109
                  SHA-512:DC5AB633CA7D72B077111724BC333E1705EC794169E4DDFA5A5A588B4465D812E15941ED417977533B2B5E5C7A10BF684D0C748E8FBDAC55EC8DAAE13F3D82DB
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/223831-584f48bf36d136ae.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[223831],{913918:(e,t,n)=>{n.d(t,{ZB:()=>r,lG:()=>S});var a=n(957032),i=n(513432),s=n(359290);const o=i.createContext(!1),E=o.Provider,r=()=>i.useContext(o),S=e=>{const{isCoreDialog:t=!1,...n}=e;return(0,a.Y)(E,{value:t,children:(0,a.Y)(s.l,{...n})})}},292138:(e,t,n)=>{n.d(t,{E:()=>_});var a=n(957032),i=n(513432),s=n(188450),o=n(811498),E=n(135361);const r=(0,n(120546).X)({root:{oyh7mz:["f1uzdwop","f1hfu1b4"]}},{d:[".f1uzdwop{left:var(--UNSAFE_dialogPaddingLeftOffset);}",".f1hfu1b4{right:var(--UNSAFE_dialogPaddingLeftOffset);}"]});var S=n(913918);const _=i.forwardRef(((e,t)=>{const n=r(),{style:_={},className:l,...T}=e,A=(0,S.ZB)(),{UNSAFE_dialogPaddingLeftOffset:c}=(0,E.dP)(),I="number"==typeof c?`${c}rem`:c,C=i.useMemo((()=>({..._,...!A&&{"--UNSAFE_dialogPaddingLeftOffset":I}})),[I,_,A]);return(0,a.Y)(s.E,{ref:t,style:C,className:(0,o.z)(!A&&n.root,l),...T})}))},510617:(e,t,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):180639
                  Entropy (8bit):6.078961854449766
                  Encrypted:false
                  SSDEEP:3072:NXII5lHbgUkL4hTOif3pfl7fFYYoSBfFh7GlVUIJ7oY:NXIAk4AifZfl7fFYYRJi5
                  MD5:AA7F2C146AE54CC9E5559490BE498D5B
                  SHA1:7C86DF1DA55E350E99D7708365212D0DA06E2B6F
                  SHA-256:B9A31BD39B0EA8F98F637C2AD0CD4921BF8A29730FD255F13223632E154AA394
                  SHA-512:3484C2E765372A017F1A59851EEB604D73B61F9B3FBA4BC9220C9010944BEE116345C7502F1B13B214030205C8DDF1521349B295006FDC6592568CC13A88DB99
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/654951-172dbc3053992c5b.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[654951],{711774:(M,e,N)=>{"use strict";N.d(e,{x2:()=>a,ZI:()=>j,jC:()=>g,ri:()=>I,xA:()=>n,O0:()=>u});var i=N(82947),t=N(645217);const a={...{"data-track-action-gesture":i.Od.click,"data-track-action-scenario-type":i.DB.appAuth,"data-track-module-type":i.nR.link,"data-track-panel-region":i.rP.main,"data-track-action-subworkload":i.i7.sisu,"data-track-action-workload":i.E0.auth,"data-track":!0},"data-track-action-outcome":i.nd.openInBrowser,"data-track-action-scenario":i.vB.authUseWorkAccountLink,"data-track-module-name":i.Sn.getTeamsForWorkOrSchool,"data-track-panel-type":i.HP.AuthAccountEnumerationMenu};function D(M){return{"data-track-action-gesture":i.Od.click,"data-track-action-scenario-type":i.DB.appAuth,"data-track-action-subworkload":i.i7.signout,"data-track-action-workload":i.E0.auth,"data-track-module-type":i.nR.button,"data-track-panel-region":i.rP.modal,"data-track-panel-type":
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):947279
                  Entropy (8bit):5.4309253423434045
                  Encrypted:false
                  SSDEEP:12288:/TcrQ4hYxvwdT0NFtOb9mB/fNJElki3yuMlW956d:rvFnB/1JEl9tb+
                  MD5:C76313F6A3552115AFEE7D7F76DF62EA
                  SHA1:49B94677494BC7AA37CAB0D63580DCDA51B524A4
                  SHA-256:6D7440494A3951854E15304E6DBD90F51C12E041764C92750C95D50B857320B8
                  SHA-512:ED9449F1F4C1804E10C8AEC67330C44E5A7ABD6201A70EBE53F664EC32D2E59B2455D415B6750AC7E9DAD01CEE835D36CFDB5789E17674DE0EA4600748714C00
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/config-prod-7dee4af10c1836f8.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[426009],{78931:(e,a,t)=>{t.r(a),t.d(a,{default:()=>n});const n={auth:{enableAuthV2:[{value:!0}],enableMsal2:[{platform:[1454,1415],value:!0},{value:!0,platform:[1454,1415]}],clientId:[{value:"5e3ce6c0-2b1f-4285-8d4b-75ee78787346"}],prefetchTokens:[{value:["https://chatsvcagg.teams.microsoft.com"]}],useForceRenewInSkypeTokenRetry:[{value:!0}],disableThrowingErrorIfSkypeTokenIsEmpty:[{value:!1}],redirectUrlPath:[{value:"v2"}],expectedErrors:[{value:["safari timeout","AADSTS500014: The service principal for resource 'https://api.spaces.skype.com' is disabled. This indicate that a subscription within the tenant has lapsed, or that the administrator for this tenant has disabled the application, preventing tokens from being issued for it.",'server_error_code":500014','server_error_code":7000112',"no_network_connectivity","No network connectivity","Seamless single sign on failed fo
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (23400)
                  Category:downloaded
                  Size (bytes):23508
                  Entropy (8bit):5.482858462793552
                  Encrypted:false
                  SSDEEP:384:DoT/VOdGWI2dXMESq5CTV5SZmalteq/7HzOIGINWH7hEU7il80jC1ja:DEOdRXYTSZm8teq/bzOIvNWH7hXOu1ja
                  MD5:CDB56DEE126B30B6F4A1F3AD33780B44
                  SHA1:8964DE756B85F622860054870CE687937BF286B4
                  SHA-256:E49316A81C0AD8BF34C860F64086F70EFCE1202E69CE528C0A7959DA85918622
                  SHA-512:D68F293E7930907BB636B8E2C244FDAE76D400B8549CA5EC2F606B27AE1120814077524C5ED02E54B8E3A9A27E8ED2F680326A92EA071235B9485608D53F9767
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/435959-3ae1d512a3063297.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[435959],{461272:(e,a,o)=>{o.d(a,{EVt:()=>t,YVP:()=>n,MU$:()=>i,KyY:()=>f,tBH:()=>l,yq:()=>c,aom:()=>d,spT:()=>p,FwE:()=>s,hin:()=>u,ptg:()=>m,Y4e:()=>g,Y8w:()=>v,aRN:()=>h,c8N:()=>b,WXH:()=>w,g0L:()=>y,NL$:()=>k,vrP:()=>x,vNW:()=>Z,fEx:()=>j,faZ:()=>z,uJg:()=>R});var r=o(827736);const t=(0,r.U)("GuestAdd20Regular","20",["M7.09 4H5.5a.5.5 0 0 0-.5.5v12c0 .28.22.5.5.5h4.1c.18.36.4.7.66 1H5.5A1.5 1.5 0 0 1 4 16.5v-12C4 3.67 4.67 3 5.5 3h1.59c.2-.58.76-1 1.41-1h3c.65 0 1.2.42 1.41 1h1.59c.83 0 1.5.67 1.5 1.5v4.7c-.32-.08-.66-.15-1-.18V4.5a.5.5 0 0 0-.5-.5h-1.59c-.2.58-.76 1-1.41 1h-3a1.5 1.5 0 0 1-1.41-1Zm.66 7h2.5c-.25.3-.47.64-.65 1H7.75a.25.25 0 0 0-.18.07.15.15 0 0 0-.04.13c.04.45.18.88.5 1.2.2.2.5.4 1 .5a5.56 5.56 0 0 0-.01 1.02 3.06 3.06 0 0 1-1.7-.81 2.93 2.93 0 0 1-.79-1.8C6.45 11.54 7.1 11 7.75 11ZM8 3.5c0 .28.22.5.5.5h3a.5.5 0 0 0 0-1h-3a.5.5 0 0 0-.5.5ZM9 8a1 1 0 1 1 2
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1004)
                  Category:downloaded
                  Size (bytes):1112
                  Entropy (8bit):5.233542935900195
                  Encrypted:false
                  SSDEEP:24:wp3sp38mOd2jwybSDloYSCHYav/xzoobU/r+10qiSxm6o+vdEJ2FK11Ybn:wp3sp3Od2oQCv3x/birDf96ogdgmK1an
                  MD5:213394187B8518512A59B32988BA2D55
                  SHA1:315F75447E0375ADABED0EF7210CFA733A9D29F7
                  SHA-256:5B7BE138B605736F1E68CD20A7F055843D1FC481D3F38AFAD9585F3064888503
                  SHA-512:138664D02E2A11533D4675AF02BACCECE0BCBFD49C9FAB9B33F2A40D02EF047B94F463F7F2FAAAE6CEBF1B8CA16E3DAAE799DCB706DEE9A07519FF6F0A3817A3
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/520129-fefc5b222c3b3030.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[520129],{520129:(e,s,a)=>{a.d(s,{I:()=>c});var t=a(513432),c=(0,a(109232).Ke)({svg:function(e){var s=e.classes;return t.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:s.svg},t.createElement("path",{className:s.redPath,fillRule:"evenodd",clipRule:"evenodd",d:"M8.68404 2.85216C9.25393 1.816 10.7428 1.81599 11.3127 2.85216L17.8714 14.7771C18.4212 15.7768 17.698 17 16.5571 17H3.43964C2.29873 17 1.57549 15.7768 2.12531 14.7771L8.68404 2.85216ZM9.99835 6.75C10.4126 6.75 10.7484 7.08579 10.7484 7.5V11.5C10.7484 11.9142 10.4126 12.25 9.99835 12.25C9.58414 12.25 9.24835 11.9142 9.24835 11.5V7.5C9.24835 7.08579 9.58414 6.75 9.99835 6.75ZM10.7484 13.75C10.7484 14.1642 10.4126 14.5 9.99835 14.5C9.58414 14.5 9.24835 14.1642 9.24835 13.75C9.24835 13.3358 9.58414 13 9.99835 13C10.4126 13 10.7484 13.3358 10.7484 13.75Z"}))},displayName:"ErrorIcon"})}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1178)
                  Category:downloaded
                  Size (bytes):1286
                  Entropy (8bit):5.218027417205414
                  Encrypted:false
                  SSDEEP:24:wp3sp38bImyQgqx7wybSHIoZNyrpHZKS9pIpoVq4d0nEGzSntkOPekYbpW:wp3sp3FoFrKJ4qnE6StkOPedpW
                  MD5:77D1D6D5BB08B343A9B0C9C13B492311
                  SHA1:7EF270CCE1A59A26CB61055775F57C2257E86BFB
                  SHA-256:D52CA9F5872E82C6E1AF385CC232FE1E4704F183D66A90C8EBD66DB8B44CE7EC
                  SHA-512:E2EC7F2E0063AE99CB6DAE37F2AB3E8456C3B965354B1F7C30F6370B74F58A5BCA29EDE25C9C4E495410EC2F4528C114ED9F97BBEFE248F92D217DC0CA09811E
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/777013-65c5c9e95fa4aa1b.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[777013],{777013:(e,a,t)=>{t.d(a,{A:()=>i});var s=t(513432),c=t(235106),l=t.n(c),n=t(109232),r=t(758030),i=(0,n.Ke)({svg:function(e){var a=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:a.svg},s.createElement("path",{className:l()(r.Q.outline,a.outlinePart),d:"M3.37371 10.1678C3.19025 9.96143 2.87421 9.94284 2.66782 10.1263C2.46143 10.3098 2.44284 10.6258 2.6263 10.8322L6.6263 15.3322C6.81743 15.5472 7.15013 15.557 7.35356 15.3536L17.8536 4.85355C18.0488 4.65829 18.0488 4.34171 17.8536 4.14645C17.6583 3.95118 17.3417 3.95118 17.1465 4.14645L7.02141 14.2715L3.37371 10.1678Z"}),s.createElement("path",{className:l()(r.Q.filled,a.filledPart),d:"M7.03212 13.9072L3.56056 10.0017C3.28538 9.69214 2.81132 9.66425 2.50174 9.93944C2.19215 10.2146 2.16426 10.6887 2.43945 10.9983L6.43945 15.4983C6.72614 15.8208 7.2252 15.8355 7.5
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1414)
                  Category:downloaded
                  Size (bytes):1521
                  Entropy (8bit):5.066674417853445
                  Encrypted:false
                  SSDEEP:24:wp3sp38fW527wybSHIo9lmFbXndDYdzJ5Ll36KTj6Oze4GYHrg0oxlleu5uQndYI:wp3sp3aN2catrT0YHrgp3nhTCVah
                  MD5:91790BA2F4799FB0EDCF256048D8229B
                  SHA1:2A6DE0B00440282637A0AC74F80A9815C0DB0071
                  SHA-256:218680801C48C81041211768C972291C1A64E6ED4F09BA2258D1C642E5B90042
                  SHA-512:412DD14F9AE1BE57DCAA5379E56E0F924BFBD4B3186CFED254E058DEBEBACBB4C0FBFCC96443F4E6EA796BEB4A3A05F3730B9574B334DFF37E6F5E7489F50148
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/15233-a95c5b3ae197697a.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[15233],{15233:(e,a,t)=>{t.d(a,{W:()=>r});var s=t(513432),C=t(235106),l=t.n(C),c=t(109232),n=t(758030),r=(0,c.Ke)({svg:function(e){var a=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:a.svg},s.createElement("path",{className:l()(n.Q.outline,a.outlinePart),d:"M8.5 3C11.5376 3 14 5.46243 14 8.5C14 9.83879 13.5217 11.0659 12.7266 12.0196L16.8536 16.1464C17.0488 16.3417 17.0488 16.6583 16.8536 16.8536C16.68 17.0271 16.4106 17.0464 16.2157 16.9114L16.1464 16.8536L12.0196 12.7266C11.0659 13.5217 9.83879 14 8.5 14C5.46243 14 3 11.5376 3 8.5C3 5.46243 5.46243 3 8.5 3ZM8.5 4C6.01472 4 4 6.01472 4 8.5C4 10.9853 6.01472 13 8.5 13C10.9853 13 13 10.9853 13 8.5C13 6.01472 10.9853 4 8.5 4Z"}),s.createElement("path",{className:l()(n.Q.filled,a.filledPart),d:"M8.5 3C11.5376 3 14 5.46243 14 8.5C14 9.74832 13.5841 10.8995 12.8834 11.82
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (8588)
                  Category:downloaded
                  Size (bytes):8696
                  Entropy (8bit):4.434991575563866
                  Encrypted:false
                  SSDEEP:192:Cbx3zX12oCFq6V2CV2EV2ONV2s/3NA/ouwmvQvNvQvB7C+emvb+e+TJfFj2HG:CF3rQoC1VZVTV7NV1AAuNvQvNvQv9C+Q
                  MD5:920A08C1695A405791160766446CEE5A
                  SHA1:37C95BA3F3FCB74AC726FC0A2CC34CD3E20AAFA7
                  SHA-256:D2F19CCF5774A9B13C67FEA7083DE6C06F4BDFE68F04131281859038B8A4B6C2
                  SHA-512:DF58D9EDA4EDB7272E70C92AF95583C07272544CF8E6C1253886A6D6B1730243BA2E1E5CB342048E3F030470777852768E723DDA75975188280974B653C7BA9E
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/599718-1f8bd9225668e81a.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[599718],{599718:(a,l,Z)=>{Z.d(l,{RUt:()=>c,JuR:()=>h,uUQ:()=>L,p46:()=>r,IyQ:()=>v,T6M:()=>M,HMO:()=>m,TnC:()=>t,nfo:()=>A,Dd:()=>u,p9J:()=>H,ICI:()=>U,Cr5:()=>V,zeV:()=>S,do:()=>i,gke:()=>R,AqU:()=>g,ue5:()=>d,S6q:()=>p,qVr:()=>s});var e=Z(827736);const c=(0,e.U)("SlideText24Regular","24",["M6.75 8a.75.75 0 0 0 0 1.5h4.5a.75.75 0 0 0 0-1.5h-4.5ZM6 11.75c0-.41.34-.75.75-.75h8.5a.75.75 0 0 1 0 1.5h-8.5a.75.75 0 0 1-.75-.75ZM6.75 14a.75.75 0 0 0 0 1.5h6.5a.75.75 0 0 0 0-1.5h-6.5Zm-2-10A2.75 2.75 0 0 0 2 6.75v10.5A2.75 2.75 0 0 0 4.75 20h14.5A2.75 2.75 0 0 0 22 17.25V6.75A2.75 2.75 0 0 0 19.25 4H4.75ZM3.5 6.75c0-.69.56-1.25 1.25-1.25h14.5c.69 0 1.25.56 1.25 1.25v10.5c0 .69-.56 1.25-1.25 1.25H4.75c-.69 0-1.25-.56-1.25-1.25V6.75Z"],{flipInRtl:!0}),h=(0,e.U)("Sparkle20Regular","20",["M7.4 12.8a1.04 1.04 0 0 0 1.59-.51l.45-1.37a2.34 2.34 0 0 1 1.47-1.48l1.4-.45A1.04 1.04 0 0 0 12.25
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (623)
                  Category:downloaded
                  Size (bytes):731
                  Entropy (8bit):5.387332838402044
                  Encrypted:false
                  SSDEEP:12:/4p3sp38SUJcVH+cFfsLMwU/YpbSMUfak0Br0BKc1led1UlRg28YdFJ2uYCiS6No:wp3sp38SUaTFfTnQpbSDfakKr/cFRg27
                  MD5:78092C2C6216663BDA7838D65AE92D38
                  SHA1:E5CF7395231CCF42751C263F43D63F79BC3E5F06
                  SHA-256:02D9D151CDE8EAC0A87EBE08F24463DBF579514A55A818ED848F899255920686
                  SHA-512:C6BCEE015E374A9553CD08C75BCCEFD29FCEE8E9FF881BD229C0C29700A114EF074C3E5451E952EAD2B8879BF14669B51E221233704A5D1CC05144C148125B66
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/725461-651e01b728b8a903.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[725461],{725461:(s,a,e)=>{e.d(a,{M:()=>c});var l=e(957032);e(513432);const c=(0,e(109232).Ke)({svg:({classes:s})=>(0,l.Y)("svg",{viewBox:"0 0 16 16",className:s.svg,children:(0,l.Y)("path",{d:"M2.589 2.716l.058-.069a.498.498 0 01.637-.058l.069.058L8 7.293l4.646-4.647a.5.5 0 01.707.707L8.707 8l4.647 4.646a.5.5 0 01.058.638l-.058.069a.5.5 0 01-.638.058l-.069-.058L8 8.707l-4.646 4.647a.5.5 0 01-.707-.707L7.293 8 2.646 3.354a.501.501 0 01-.057-.638l.058-.069-.058.069z"})}),displayName:"WindowClose2Icon"})}}]);.//# sourceMappingURL=https://local.teams.office.com/sourcemaps/hashed-assets/725461-651e01b728b8a903.js.map
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):162015
                  Entropy (8bit):4.977840929679241
                  Encrypted:false
                  SSDEEP:1536:psfpVdulboybEsSDp6obJEe8w1hgXuXok2bqjFHNcVkdeqj+CJN+LRRVx7Q/naoZ:GAA6obJt11hcOJQRRVx8LCb2BE4DvbB
                  MD5:5929E4AADAAEC47BACDEB3BFBF618DD4
                  SHA1:D6B81B043A5F847B627A8F73E88056C29CC8562C
                  SHA-256:C9D6933080CFF735937C90D9172D1B4DD7FB7E845510222435F219EF40B52282
                  SHA-512:BD9B75576F0110BCC2E9E36E53EF1DD53685AFEF26BF57FB75D3EF23F3AAF2A1AFB9685815C457C7D86DACE42EB568D7C7325C95714BDFD4C70921C6CA782936
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/543158-b5088f4fffc4b5b1.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[543158],{270786:(e,t,a)=>{a.d(t,{TL:()=>i,XY:()=>n,f2:()=>r,O4:()=>s,LD:()=>l,sj:()=>d,Ir:()=>c,lQ:()=>p,J2:()=>m,dy:()=>g,c1:()=>u,Kw:()=>h,N2:()=>S,Vx:()=>f,Xn:()=>C,Xk:()=>b,qj:()=>A,ak:()=>k,mA:()=>y,JN:()=>T,ow:()=>P,Tl:()=>F});var i,o,n,_=a(83010);!function(e){e[e.Presenting=0]="Presenting",e[e.InCall=1]="InCall",e[e.InBroadcast=2]="InBroadcast",e[e.Interactive=3]="Interactive",e[e.Inactive=4]="Inactive",e[e.LongInactive=5]="LongInactive",e[e.Disabled=6]="Disabled",e[e.Disconnected=7]="Disconnected",e[e.Offline=8]="Offline",e[e.Uninitialized=9]="Uninitialized"}(i||(i={})),function(e){e.AppLogout="appLogout"}(o||(o={})),function(e){e[e.error=0]="error",e[e.warn=1]="warn",e[e.info=2]="info",e[e.verbose=3]="verbose"}(n||(n={}));const r={second:1e3,minute:6e4,tenMinutes:6e5};var s,l,d,c;!function(e){e.Deserialization="Deserialization",e.Unknown="Unknown",e.Undefined="Undefi
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (32769)
                  Category:downloaded
                  Size (bytes):32879
                  Entropy (8bit):5.411788515344088
                  Encrypted:false
                  SSDEEP:768:vK4hni3kTA6g/OiMIEvZjBNqq3ojEWu4MkU8MBvqBFmMMjIjBvQJb6Q9zxwgbBzi:jzz2BO1QgTZhKam
                  MD5:E645608845BAD5E26D3E90141124BE44
                  SHA1:E25246B98FE92364541C3EA85C44578D5D7A23A4
                  SHA-256:65A61E0021269226A46ECECC5C2FCA4FF63D6FCDC3810D7FA6A7551EB4763197
                  SHA-512:C13EC47A58479DDB44AD42D98477CCC7936A66818DB7B557C262CAFCF75976DD866B71DD680E10C3BBD743745B031DB97FFF742050CDBCE6A4F9AC26755765B0
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/406074-74a225d165f8be36.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[406074],{884885:(e,t,r)=>{var o,n;r.d(t,{sk:()=>o,$n:()=>n,I6:()=>i,Vt:()=>s,UU:()=>a,EJ:()=>c,Rm:()=>l}),function(e){e.CONFIGURATIONS="configurations",e.CONTEXTUAL_NOTIFICATIONS="contextual-notifications",e.END="end",e.HEADER="header",e.IN_APP_NOTIFICATIONS="in-app-notifications",e.MAIN="main",e.MID_NAV="mid-nav",e.MODAL="modal",e.MONITOR="monitor",e.NAV="nav",e.NAV_CONTROLS="nav-controls",e.NOTIFICATIONS="notifications",e.START="start",e.SUBNAV="sub-nav",e.TITLE_BAR="title-bar",e.TOASTS="toasts"}(o||(o={})),function(e){e.configurations="configurations",e.contextualNotifications="contextualNotifications",e.end="end",e.header="header",e.inAppNotifications="inAppNotifications",e.main="main",e.midNav="midNav",e.modal="modal",e.monitor="monitor",e.nav="nav",e.navControls="navControls",e.notifications="notifications",e.start="start",e.subNav="subNav",e.titleBar="titleBar",e.toast
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1217)
                  Category:downloaded
                  Size (bytes):1325
                  Entropy (8bit):5.2358836466400565
                  Encrypted:false
                  SSDEEP:24:wp3sp38mdQmNh5g9JiwybSFkI8oWi10bp5hlpAoWlpINnQAey9OXCDPzRI3YbH:wp3sp3za9RLYLOpITVz2YH
                  MD5:CEA3C8BBE225A2F01EE6AA40340C32BD
                  SHA1:E59B49067709A39C760BB9D6C5EC803292D8B5E3
                  SHA-256:7ED99C7EE9E4BCFBCBD863070F417BF5CA10C41D462328354B90DAAF0E14BA7A
                  SHA-512:78FC6028CCDCD699DE1AF72E6DFFC2F8E76951C84D1E9AF0BE7871C3A1E1F16E4637392F7D482CC0E396EB3CB335DDE65DB942C62BC75844DC112A1870A0A020
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/544116-a85cc973c7ae347d.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[544116],{544116:(e,t,a)=>{a.d(t,{h:()=>i});var s=a(513432),l=a(235106),n=a.n(l),c=a(109232),r=a(758030),i=(0,c.Ke)({svg:function(e){var t=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:t.svgFlippingInRtl},s.createElement("g",null,s.createElement("path",{className:n()(r.Q.outline,t.outlinePart),d:"M12.3544 15.8529C12.1594 16.0485 11.8429 16.0491 11.6472 15.8542L6.16276 10.3892C5.94705 10.1743 5.94705 9.82495 6.16276 9.61L11.6472 4.14502C11.8429 3.95011 12.1594 3.95067 12.3544 4.14628C12.5493 4.34189 12.5487 4.65848 12.3531 4.85339L7.18851 9.99961L12.3531 15.1458C12.5487 15.3407 12.5493 15.6573 12.3544 15.8529Z"}),s.createElement("path",{className:n()(r.Q.filled,t.filledPart),d:"M12.2676 15.793C11.9677 16.0787 11.493 16.0672 11.2073 15.7673L6.20597 10.5168C5.93004 10.2271 5.93004 9.7719 6.20597 9.48223L11.2073 4.23177
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (31814)
                  Category:downloaded
                  Size (bytes):31922
                  Entropy (8bit):5.336473020376771
                  Encrypted:false
                  SSDEEP:384:DiX9q2DffIZ6nz9oy+bnwADek9AfNxMFgGFgIwscSem4Hxomk3dqYI0AOB3Gq:DiXLDnFz9oy+bwADivGbwscdnxGdxB3P
                  MD5:263E0426CB96E9B1832452ED4B82EAB5
                  SHA1:6E6C1756B3174135DA0355681EF5914E9593F637
                  SHA-256:D2E567F2A392F7EFDABB4D5FD7118F4ED92CFA1C06F67A5C0153FC2F1BAFF06D
                  SHA-512:B583974E328BDF41AF7F81C5DDEB3869BD36502E5ACB6624D63C0D67C1B6975A2C95F6C4146D9C7A87F5EA92E963A9A864DDA4FA0F46A4125590479A1E8E7B1E
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/759435-b228c0e050b2696b.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[759435],{105596:(e,t,n)=>{n.d(t,{$:()=>o});var r=n(313692),o=function(e){var t=(0,r.V)(e);return t.attributes.root=Object.assign({},t.attributes.root,{"aria-pressed":!!e.active}),t}},453234:(e,t,n)=>{n.d(t,{Q:()=>o});var r=n(341957),o=function(e){var t=(0,r.b)(Object.assign({},e,{vertical:!0}));return Object.assign({},t,{attributes:Object.assign({},t.attributes,{root:Object.assign({},t.attributes.root,{disabled:e.disabled,"aria-disabled":e.disabledFocusable})})})}},453727:(e,t,n)=>{n.d(t,{x:()=>o});var r=n(313692),o=function(e){return{attributes:{root:{role:"radio","aria-checked":e.active,disabled:e.disabled,"aria-disabled":e.disabledFocusable}},keyActions:(0,r.V)(e).keyActions}}},759435:(e,t,n)=>{n.d(t,{M:()=>le,t:()=>ie});var r=n(932743),o=n.n(r),a=n(874773),s=n.n(a),i=n(35196),l=n.n(i),u=n(438275),c=n.n(u),p=n(618887),d=n.n(p),m=n(998259),f=function(){return{attributes:{ro
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (19623)
                  Category:downloaded
                  Size (bytes):19731
                  Entropy (8bit):5.348654931060804
                  Encrypted:false
                  SSDEEP:384:F4A5DLx8Siva3/i3jLirXxLXYUaLdQw2XMaeZhrDPuuLQi9u53LoHfdYLWYUnsLD:VDLYvi/izLiXNaLsXMTZp5LGRLlL82LH
                  MD5:99433BD574222C81E059D0FFB1FDB9F7
                  SHA1:D0146E89DB710906EF588DCD5888B4B033630AA7
                  SHA-256:C0C427AD1A15F906639BCDA39AF3B66DD4D520ADA5E97BDA9BF12CA918598C5B
                  SHA-512:42AF37B488C01A322B2241E9E7F8533C050386D096DFD39921F08E3A6FF4E9C7C3C28B3F36A8FFD3B63EF71CECCD88815E0DB0DD89BF89CCDE79C340AA9261AA
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/516394-5b0ea090745e86f3.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[516394],{919674:(e,n,t)=>{t.d(n,{i:()=>a});var r=t(998259),i=t(341957),o=t(410569),a=function(e){return{attributes:{root:{role:"menu"}},focusZone:{props:{isCircularNavigation:!0,shouldFocusInnerElementWhenReceivedFocus:!0,direction:e.vertical?r.E.vertical:r.E.horizontal}},childBehaviors:{item:i.b,divider:o.d}}}},410569:(e,n,t)=>{t.d(n,{d:()=>r});var r=function(){return{attributes:{root:{role:"presentation"}}}}},341957:(e,n,t)=>{t.d(n,{b:()=>o});var r=t(692929),i=t(212030),o=function(e){var n;return{attributes:{wrapper:{role:"presentation"},root:(n={role:"menuitem",tabIndex:0,"aria-expanded":e.hasMenu?e.menuOpen||!1:void 0,"aria-haspopup":e.hasMenu?"true":void 0,"aria-label":e["aria-label"],"aria-labelledby":e["aria-labelledby"],"aria-describedby":e["aria-describedby"],"aria-disabled":e.disabled},n[i.P]=!0,n)},keyActions:{root:{performClick:{keyCombinations:[{keyCode:r.rC.Ente
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (4756)
                  Category:downloaded
                  Size (bytes):4864
                  Entropy (8bit):4.534698437722658
                  Encrypted:false
                  SSDEEP:96:4ja3oU3sE0+uI1GiQ5KDMOCrhDwdbGppbRsxdpgrXpjF:4m3t50XRT5KDnCcopdii5h
                  MD5:6A9D24A0DB659896823D07A4F156DCFB
                  SHA1:9BB2263CC5FAA3830A0340E0BFFB4789C3C65D9C
                  SHA-256:3EC2F316DDEFF514ABB9B286C6783C6710FD39F7DA73AB54CF19026D763F3F75
                  SHA-512:DF694082782497573F54223D6F434DFB0A3A9FE8A39120DFAB54469494EC09CD6ED87B15020D549CF9F7C4BA4F3D97DE2A7E6A7C48EFC605D6AF854662BD97D2
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/630437-d935216ed58c4b79.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[630437],{630437:(a,l,h)=>{h.d(l,{VOc:()=>m,F$A:()=>c,xwX:()=>e,l3w:()=>t,uE4:()=>M,CSm:()=>i,mRs:()=>s,gaL:()=>A,K2C:()=>L,zqF:()=>g,SqZ:()=>r,FKn:()=>u});var Z=h(827736);const m=(0,Z.U)("Tag20Filled","20",["M18 4.03a2 2 0 0 0-1.98-2L11.12 2a2 2 0 0 0-1.42.59L3.02 9.25a2 2 0 0 0 0 2.83l4.95 4.95a2 2 0 0 0 2.83 0l6.63-6.63A2 2 0 0 0 18 8.98V4.03ZM14 7a1 1 0 1 1 0-2 1 1 0 0 1 0 2Z"]),c=(0,Z.U)("Tag20Regular","20",["M14 7a1 1 0 1 0 0-2 1 1 0 0 0 0 2Zm-2.87-5a2 2 0 0 0-1.43.58L3.02 9.25a2 2 0 0 0 0 2.83l4.95 4.95a2 2 0 0 0 2.83 0l6.63-6.63A2 2 0 0 0 18 8.98V4.03a2 2 0 0 0-1.99-2L11.12 2Zm-.72 1.3a1 1 0 0 1 .71-.3l4.9.03a1 1 0 0 1 .99 1v4.95a1 1 0 0 1-.29.7l-6.63 6.64a1 1 0 0 1-1.41 0l-4.95-4.95a1 1 0 0 1 0-1.41l6.68-6.67Z"]),e=(0,Z.U)("TagMultiple20Filled","20",["M3 11.8a2 2 0 0 0 .46 2.11l2.97 2.98a4 4 0 0 0 5.65.02l4.4-4.36a2 2 0 0 0 .6-1.43v-.57l-5 4.96-.15.13-.56.55a3 3 0 0 1
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):226355
                  Entropy (8bit):5.450060388161323
                  Encrypted:false
                  SSDEEP:3072:jUgwOI9b12oYh+uCGtuf20Av7vvQN4lyP6DKL6abFcP8ePnKjPvqwKphXhfEixHd:jUoazIom06DKZbFcPBnKjPvqDDBX9
                  MD5:29A86A62CF88B103039DFD184AA82107
                  SHA1:325F714A9CB8B718264FBDFEBBD72FF88B2FBC53
                  SHA-256:54E57E6EAE762F11F7D48F89AF65139A1A034C01DAED70FF89C65CE6CB5A5FD9
                  SHA-512:A10F0EA826AAB533DDEB210F24D1E169F7700EFD919C44EC2CE632C1FDFC298C29A18462D1F11FF22FAD318613CF3EEF5D74B6B8F1F80CBAD0C8CD963E29A6E1
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/103333-ce0bb66e9d8a2d6a.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[103333],{894672:(e,n,i)=>{i.d(n,{u:()=>u});var a=i(513432),t=i(722640),o=i(705909),r=i(23231),s=i(842885),l=i(22852),d=i(479334),c=i(228967),p=i(101537);const m=e=>{switch(e){case"media":return"camera *; microphone *; encrypted-media *;";case"geolocation":return"geolocation *;";case"midi":return"midi *;";default:return null}},u=e=>{const{scenarioFactory:n}=(0,t.ur)(),{appDevicePermissionsRefreshSupportedClientType:i}=(0,p.w2)(o.w.Extensibility,["appDevicePermissionsRefreshSupportedClientType"]),u=(0,r.U)("useGetPermissionsAllowlistForIframe"),k=(0,s.u)(),g=(0,l.A)(e),v="maglev"===i;return{getPermissionsAllowlistForIframe:a.useCallback((async i=>{const a=n.newScenario(c.Cu.CreateAppDevicePermissionsIframeAllowlist);if(a.appendEventData({"App.Id":i}),v){u.log(`App ${i} loaded in Maglev, returning all required permissions for the app as allowlist`);const n=e.map((e=>m((0,d.camel
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (20927)
                  Category:downloaded
                  Size (bytes):21035
                  Entropy (8bit):5.592509830243785
                  Encrypted:false
                  SSDEEP:384:fE0EfytSaKeK3wBPCrasKAZ/lefjqbfOtdpw1JivALApp4smA:fE0EfytvKH3wB6raAlebqbmtd2MysmA
                  MD5:918645AAA42A61C0EE2829761AB01009
                  SHA1:067E4E30BC9312B289603183B893B09FAB57DFF0
                  SHA-256:F3CA848477A3D06F4D065CE6B95D478C762BC8BDF894E72143AA0C58EDC4C27C
                  SHA-512:763D07DABC4A65CF4035F3E3D0B96F128DCFF3355EFA77396C1C77052445FDF1119528E5BDB5AB3D5564F4152216A1BDA9D4785A3C3B916DE1BFA050AF670EF9
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/929498-50eac5190bf6cf61.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[929498],{503004:(e,t,n)=>{"use strict";var a;n.d(t,{Q:()=>a}),function(e){e.FrameContainer="iframe-container",e.ChatInfoPane="chat-info-pane",e.ChatInfoPaneButton="chat-info-pane-button",e.ChatInput="chat-input",e.ChannelInfoPane="channel-info-pane",e.PeoplePickerInput="people-picker-input",e.ChannelInfoPaneButton="channel-info-pane-button",e.ChannelInfoPaneExpanded="channel-info-pane-expanded",e.DeepLinkedMessage="deep-linked-message",e.MessagePane="message-pane",e.MessagePaneLatest="message-pane-latest",e.LeftRailSelectedItem="LeftRailSelectedItem",e.StudentContactCard="student-contact-card",e.CallingMyselfVideo="calling-myself-video",e.CallingHangupMainButton="calling-hangup-main-button",e.CallingAddTabButton="calling-add-tab-button",e.CallingChatButton="calling-chat-button",e.RosterSearchInput="roster-search-input",e.CallingMicButton="calling-mic-button",e.EffectsAndAvatarsButton="eff
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (51719)
                  Category:downloaded
                  Size (bytes):51827
                  Entropy (8bit):5.397127394980591
                  Encrypted:false
                  SSDEEP:768:pjcrcWCqAs9PQd8X5PceHZGbckMnXd1c5xcVJkoOz42syyPEFb2+vvAWLIFKmK1:QAljdfWyXFSsmu
                  MD5:A1451597B7AA37B196EE2BF055005FA1
                  SHA1:63E05BCE202FDFF31E98FD73BE17AD0F933E3C62
                  SHA-256:A5A6AACE2A49699A82DCBCF3450561CC6A2B026152DBE9833E7352ED8E6A77BB
                  SHA-512:08C5591144BE010920715D1CF078DB2B9EF8EA9C4FD918D78464A64E5AF084D7B0513C0DCAFC9BDD05397D64828A53CDD7431A4BFB39D7231F39B9B100FA5C70
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/971004-cc0941746eb9b0e4.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[971004],{961627:(e,r,t)=>{"use strict";t.d(r,{P:()=>o});var n=t(147593),a=t(513432),o=a.createContext((0,n.c)())},359076:(e,r,t)=>{"use strict";t.d(r,{Y:()=>n});var n=function(){function e(){this.performance=void 0,this.enabled=void 0,this.performance={},this.enabled=!0}return e.prototype.reset=function(){this.performance={}},e}()},147593:(e,r,t)=>{"use strict";t.d(r,{c:()=>lr});var n=t(971692),a=t.n(n),o=t(231386),i=t(124973),s=t.n(i),c=t(964025);function u(e,r,t){var n=arguments.length>3&&void 0!==arguments[3]?arguments[3]:{};return e.plugins.length>0?(0,c.A)(e.plugins,(function(r,a){return a(r,t,e,n)}),r):r}var l="RULE",f="KEYFRAME",d="FONT",p="STATIC",h="CLEAR",v=/^(:|\[|>|&)/;function g(e){return v.test(e)}function m(e){return"&"===e.charAt(0)?e.slice(1):e}function b(e){return"@media"===e.substr(0,6)}function y(e,r){return 0===e.length?r:e+" and "+r}function A(e){return"@supports"===
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):87450
                  Entropy (8bit):5.002030642679494
                  Encrypted:false
                  SSDEEP:768:aEapv/7cu8xjIflhuxAjn6PuZsT2wRl+MJznGTm2eFiNbF2fxIVmBpKxtJelq4CQ:a7QOKO6PuC+0aTmO0IApKtEPZi3nmiy
                  MD5:163CF54BD52E97BEC9C7A0ADB8FE0151
                  SHA1:570102489067D6F8A5478445D728B8336C783728
                  SHA-256:C686EC0B9C73E8B7808390429279FFA7EC14F5450B9720FCEA806041C23D506D
                  SHA-512:2B71BCF38D46C9B94093B8F2AA551BB796B933CB04AFADE00D5B0CEA96B192D60D283AFE59F2EC05DCE5D9F2A1A4AA01583AC64A090F19AA9371640CAA683ADF
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/741097-771315d2eef6a4da.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[741097],{741097:(t,e,a)=>{a.d(e,{W:()=>T});var s=a(957032),i=a(513432),n=a(347751),o=a(803908),d=a(623863),r=a(668058),h=a(722640),l=a(952034),g=a(658406),u=a(108500),c=a(833986),p=a(101537),m=a(705909),_=a(238615);const C=u.$.root,D=[n.S,C],T=t=>{const{userBiService:e,loggerFactory:a,host:n}=(0,h.ur)(),u=(0,l.At)(),C=u?u.entity:void 0,T=t.entityType||C&&C.type,y=i.useContext(r.BR),S=(0,_.q)();let B,b;if(S&&S.owningTeam){const{owningTeam:t}=S;B=t?.id,b=t?.teamSiteInformation.groupId??""}const{useV0BoxTelemetryPanel:A}=(0,p.w2)(m.w.Telemetry,["useV0BoxTelemetryPanel"]),v=A?o.a:c.s;return(0,s.Y)(g.S,{biLogger:e||y.biLogger,loggerFactory:a,WrapperComponent:t.disableWrapper?d.o:v,whitelistedClassNames:D,host:n,entityType:T,channelDataTeamId:B,officeGroupId:b,...t})}},658406:(t,e,a)=>{a.d(e,{S:()=>p});var s=a(957032),i=a(513432),n=a(479334),o=a(82947),d=a(968261);const r={tags:["a
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1290)
                  Category:downloaded
                  Size (bytes):1398
                  Entropy (8bit):5.126657132952874
                  Encrypted:false
                  SSDEEP:24:wp3sp38+fMnYfOFskQhyKFfuR/uEcrW5Wg1vvvySQd+qpeM6km6QPTOYbf:wp3sp3fMnYfqs7Ffx65Wg6ekxArf
                  MD5:FBEAF6D382E584D703E9CBFC591F834C
                  SHA1:E5E25D9BB9B5E3C27B1A7F478EA49224CD294EDB
                  SHA-256:11D7322742F7A6970250457B0F54C3E8C0037AD8E7B89D75355C702B3F48267C
                  SHA-512:0EA8CC5B4E6E2D6F956A2B706C9658F447B8E1535FA56604788C475DB7C5183120698E6002A09C3BE1E18C4EB658D34A46DCF5603220B1FC29B2E0C91DFEE852
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/271069-37c6a6627684da1f.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[271069],{271069:(e,C,s)=>{s.d(C,{a:()=>n});var a=s(957032),t=s(235106),l=s.n(t),c=(s(513432),s(109232)),i=s(758030);const n=(0,c.Ke)({svg:({classes:e})=>(0,a.Y)("svg",{role:"presentation",viewBox:"0 0 32 32",className:e.svg,children:[(0,a.Y)("g",{className:l()(i.Q.outline,e.outlinePart),children:(0,a.Y)("path",{d:"M16 30H2V16C2 8.26801 8.26801 2 16 2C23.732 2 30 8.26801 30 16C30 23.732 23.732 30 16 30ZM10 21V16C10 12.6863 12.6863 10 16 10C19.3137 10 22 12.6863 22 16C22 19.3137 19.3137 22 16 22H11.946C11.6621 24.5935 10.288 26.6306 8.51875 28H16C22.6274 28 28 22.6274 28 16C28 9.37258 22.6274 4 16 4C9.37258 4 4 9.37258 4 16V27.9112C6.86035 27.4156 10 24.8723 10 21ZM16 20C18.2091 20 20 18.2091 20 16C20 13.7909 18.2091 12 16 12C13.7909 12 12 13.7909 12 16V20H16Z"})}),(0,a.Y)("g",{className:l()(i.Q.filled,e.filledPart),children:(0,a.Y)("path",{d:"M30 16C30 8.26801 23.732 2 16 2C8.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):553201
                  Entropy (8bit):5.4499809227845075
                  Encrypted:false
                  SSDEEP:6144:r8zoNCyTubQnkztLIbp1AvAaBdD7oehCDyKvTmWg3QbuohNw:rUoA3UkCbp1oFLDMiCDyKvTmbQSmNw
                  MD5:1D09AF53C5BFDC138EB2CE337C521FA6
                  SHA1:5D9FB1F2E116C411FF1B3187BC7C35039202405F
                  SHA-256:5A2546809A1BFBB198856C83722D3BF3C649E8F613A2A6E54068065C06FE1CFA
                  SHA-512:18CBA8BF0C59782B77BCFADAB9DBFE981ABA1E4858E7D5A01AEAA367651476F5903C1D4C370D26AADC4FE9E54C86FAF3D75FEB45455343F141CEB82F12C0A1DC
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/888790-d07d0f17a6e18349.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[888790,927021,217722,926522],{724645:(e,i,t)=>{t.d(i,{hw:()=>L});var o,n=t(218770),a=t(811498),r=t(922624),l=t(763588),d=t(691358),s=t(513432),c=t.n(s),u=t(217722),f=t(36052),v=t(120546),m=(0,v.X)({appBar:{Bqenvij:"f1l02sjl",a9b677:"f124akge"},twoColumnViewBackground:{De3pzq:"f1ctqxl6"},threeColumnViewBackground:{De3pzq:"f3vzo32"},wideAppBar:{a9b677:"f3swjwz",z8tnut:"f1g0x7ka",z189sj:["fhxju0i","f1cnd47f"],Byoj8tv:"f1qch9an",uwmqm3:["f1cnd47f","fhxju0i"]},tileContainer:{sshi5w:"f17wyjut",B68tc82:"f1mtd64y"},tileContainerWide:{sshi5w:"fsuw20m"},animated:{Bmy1vo4:"f7o03ib",B3o57yi:"f1qr905j",Bkqvd7p:"f1enjm2a"},divider:{B6of3ja:"fmnzpld",t21cq0:["fibjyge","f9yszdx"],jrapky:"f14rdt9",Frg6f3:["f9yszdx","fibjyge"],Bxyxcbc:"f4fqbqf",sj55zd:"f1pwleb2"},transparent:{De3pzq:"f1c21dwh"}},{d:[".f1l02sjl{height:100%;}",".f124akge{width:48px;}",".f1ctqxl6{background-color:var(--colorNeutr
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2415)
                  Category:downloaded
                  Size (bytes):2523
                  Entropy (8bit):4.940305420242519
                  Encrypted:false
                  SSDEEP:48:wp3sp3F0ikSrl6iyfVCbbdm0i8CjQ6W60bvxas:sibrl5ytedg8KE60V
                  MD5:E0374E895C737F2B4B9915064E92ECFF
                  SHA1:509A559F0ACC35DE7D699F1CF71D122FA3CA0C9D
                  SHA-256:2C5CBA16704F1772ED4046314EE9FE778EAA271BCB7DF88F0685D1C98DE483F8
                  SHA-512:5B1B28BB8D97B9AAA2B62B293EA7CD2665E2CD88A68C0841449B67EB56237E6EB8A1D327EF4EA33BCD8EB55B81ECC2BCB9E6772E6619F3B797377E3BC9BECB21
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/981783-904e00b45cc688fd.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[981783],{981783:(e,C,t)=>{t.d(C,{C:()=>r});var a=t(513432),l=t(235106),n=t.n(l),c=t(109232),s=t(758030),r=(0,c.Ke)({svg:function(e){var C=e.classes;return a.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:C.svg},a.createElement("g",{className:n()(s.Q.outline,C.outlinePart)},a.createElement("path",{d:"M7 11C7.55228 11 8 10.5523 8 10C8 9.44771 7.55228 9 7 9C6.44772 9 6 9.44771 6 10C6 10.5523 6.44772 11 7 11Z"}),a.createElement("path",{d:"M8 13C8 13.5523 7.55228 14 7 14C6.44772 14 6 13.5523 6 13C6 12.4477 6.44772 12 7 12C7.55228 12 8 12.4477 8 13Z"}),a.createElement("path",{d:"M10 11C10.5523 11 11 10.5523 11 10C11 9.44771 10.5523 9 10 9C9.44771 9 9 9.44771 9 10C9 10.5523 9.44771 11 10 11Z"}),a.createElement("path",{d:"M11 13C11 13.5523 10.5523 14 10 14C9.44771 14 9 13.5523 9 13C9 12.4477 9.44771 12 10 12C10.5523 12 11 12.4477 11 13Z"}),a.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (16332)
                  Category:downloaded
                  Size (bytes):16473
                  Entropy (8bit):5.055726371835714
                  Encrypted:false
                  SSDEEP:384:et0KJN//PU3/qxAB69pvldYWpgrB64yOwOePGnWbTKuqLIJOQNz+c4vhZwRHnkQ0:etP7//PU3/qxAB69pvldYWpgrB64yOwk
                  MD5:3138ACF930F07F66A13031DCCA6032B3
                  SHA1:E701110893399131989722162E66651DF3F92781
                  SHA-256:15AD5A53377FF5731CFBB94AFF8352B93A95D594D8DBA0F93D2DD3C53373BAC9
                  SHA-512:A0EFC851F2EDC24BF1293C6BE5D24BF299E36C88586AD128A7AB6B0D8F2874CADE80C71C57BB6C96E14A83F043484410ADAA9BBC10E0783674EB44AE35820814
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/r_data-resolvers-browser-1gql-view-data-1526c7d79edb446a.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[931740],{946202:(e,l,a)=>{a.r(l),a.d(l,{typeDefs:()=>t,resolvers:()=>o.K});var o=a(247671);const t=JSON.parse('{"types":{"OneGQL_ChannelCardContentViewData":[2,{"aboutLabel":6,"sensitivityLabel":6,"inThisChannelLabel":6,"seeChannelLabel":6,"getLinkToChannelLabel":6,"getEmailAddressLabel":6,"leaveChannelLabel":6}],"OneGQL_ChannelCardHeaderViewData":[2,{"standardLabel":6,"privateLabel":6,"sharedLabel":6,"externalLabel":6,"addMembersLabel":6,"shareChannelWithPersonLabel":6,"shareChannelWithTeamLabel":6,"manageChannelLabel":6,"channelNotificationsLabel":6}],"OneGQL_ChannelCardViewData":[2,{"channelCardHeaderModel":"OneGQL_ChannelCardHeaderViewData!","channelCardContentModel":"OneGQL_ChannelCardContentViewData!"}],"OneGQL_LeftRailFilterInput":[6,{"pills":"[OneGQL_SimpleCollabFilterTag]","text":1}],"OneGQL_SimpleCollabFilterTag":[5,["CHATS","TEAMS_AND_CHANNELS","MENTIONS","MEETINGS
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (23553)
                  Category:downloaded
                  Size (bytes):23661
                  Entropy (8bit):5.348756507078325
                  Encrypted:false
                  SSDEEP:384:DuFbbEKJnHKy02GpDmXrFjLM19cQRXmPR4JhIm8d7GeXaBmfyVWMkOKTGyM+ixUB:DwbbEKJnHKyNaDe9Khn8dSeqBSy8rovw
                  MD5:7AF1B990A0002690DC23C83F14436AD4
                  SHA1:23A9325D244E22F515928D0DBBAAF92E2169B841
                  SHA-256:DF9BA0D2CACDE3F62EC26A918CE37599ED93908D034BEAFFADB5B30384E3F021
                  SHA-512:0F94DA450D20A60F8B96D92CEF44FBA6261F1943BA54B21E31FFEF402545FE9D0437E3831CA3B70C2FBB03D1601CD3ADC9F151422ABCE3704A4DC44C4968B0A0
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/995384-5f7048fd80b03035.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[995384,826150],{393119:(e,t,n)=>{n.d(t,{eO:()=>i,tz:()=>o,Af:()=>a,pi:()=>s,lY:()=>l,GE:()=>c,a$:()=>u,tp:()=>d,Si:()=>p,sh:()=>g,jp:()=>h,Di:()=>m,r:()=>f,Px:()=>v,u:()=>C,_P:()=>S});const i=n(172672).rE,o={appInitialization:{appLoaded:"appInitialization.appLoaded",expectedFailure:"appInitialization.expectedFailure",failure:"appInitialization.failure",success:"appInitialization.success"},appInstallDialog:{openAppInstallDialog:"appInstallDialog.openAppInstallDialog"},authentication:{getAuthToken:"authentication.getAuthToken",getUser:"authentication.getUser",authenticate:"authentication.authenticate",notifySuccess:"authentication.authenticate.success",notifyFailure:"authentication.authenticate.failure"},appEntity:{selectAppEntity:"appEntity.selectAppEntity"},barCode:{scanBarCode:"media.scanBarCode"},calendar:{composeMeeting:"calendar.composeMeeting",openCalendarItem:"calendar.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (7933)
                  Category:downloaded
                  Size (bytes):8041
                  Entropy (8bit):5.232903239102331
                  Encrypted:false
                  SSDEEP:192:mJWcA7GNj/XjRjMQGuhiGNSuDR2LtTVzGfD6BJGV9IJmIy4lMLrT5U5DYJUMITkz:Qq76rZXeuR2LXzGfAUfT4lMLrT5EYYTO
                  MD5:CE9089CFF59FFB469AE0C3E70FB54ADB
                  SHA1:6145C32417B9B4C80B6A450BBF9D11E5CC5E8C4A
                  SHA-256:EFE90F4CB5842BA29167B977ACCA8BCB8F09E66C83CCBB4CBA82C114FDBFE7C6
                  SHA-512:D6FD30C26C845B07B01991485D80C9A8D558E0192EAC8987AE464C083BB06E45F02A41F85F9CCC2A06250CF0D9840E09652FA272A70FEC96B81EADEE33419DD9
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/410028-935283f3f5a89b69.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[410028,187647],{707901:(e,t,n)=>{n.d(t,{U:()=>u});var r=n(750483),o=n(787562),i=n.n(o);function u(e,...t){i()(1===e.map((e=>e.trim())).filter((e=>e.length>0)).length,"Interpolations are only allowed at the end of the template.");const n=(0,r.qg)(e[0],{noLocation:!0}),o=new Set(n.definitions);return t.forEach((e=>e.definitions.forEach((e=>o.add(e))))),{kind:"Document",definitions:Array.from(o)}}},478172:(e,t,n)=>{n.r(t),n.d(t,{NovaCentralizedCommandingProvider:()=>c,NovaEventingInterceptor:()=>E,NovaEventingProvider:()=>b,NovaGraphQLProvider:()=>x,graphql:()=>Q,mapEventMetadata:()=>C,useFragment:()=>L,useLazyLoadQuery:()=>A,useMutation:()=>F,useNovaCentralizedCommanding:()=>s,useNovaEventing:()=>h,useNovaGraphQL:()=>R,useNovaUnmountEventing:()=>S,usePaginationFragment:()=>M,useRefetchableFragment:()=>z,useSubscription:()=>O});var r=n(513432),o=n.n(r),i=n(787562),u=n.n(i),a=o()
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (23586)
                  Category:downloaded
                  Size (bytes):23694
                  Entropy (8bit):5.402206861684306
                  Encrypted:false
                  SSDEEP:384:DifxLfycmzwU1BLtXfO/572poALWrD/+1o4FK/vc+o6PZDBl6Tgsph:efuLtXfOi5LWrD/+1o4FK/v9pIph
                  MD5:2F1E50CFDE50F540C6ADACC0D9590E4E
                  SHA1:B1EEA41342DE76C79E0C9842301C6F55BCCDC73B
                  SHA-256:64CE27CAFAD8B4E62573BDE89DAAB86F2960C8F09DDC313E80335CF759FDCE6B
                  SHA-512:04914AAFBA362F4232131537B0B7F8DA782CAF2761AB74418C234D2A3AFE7C11B80F9F15BA905F51F8C63F9AA42F231BDC8D2710C3AEDCBA912BD0ADCE2FFB73
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/698382-a1c7311f75328605.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[698382],{510243:(t,r)=>{"use strict";r.byteLength=function(t){var r=u(t),e=r[0],n=r[1];return 3*(e+n)/4-n},r.toByteArray=function(t){var r,e,i=u(t),f=i[0],s=i[1],a=new o(function(t,r,e){return 3*(r+e)/4-e}(0,f,s)),h=0,p=s>0?f-4:f;for(e=0;e<p;e+=4)r=n[t.charCodeAt(e)]<<18|n[t.charCodeAt(e+1)]<<12|n[t.charCodeAt(e+2)]<<6|n[t.charCodeAt(e+3)],a[h++]=r>>16&255,a[h++]=r>>8&255,a[h++]=255&r;2===s&&(r=n[t.charCodeAt(e)]<<2|n[t.charCodeAt(e+1)]>>4,a[h++]=255&r);1===s&&(r=n[t.charCodeAt(e)]<<10|n[t.charCodeAt(e+1)]<<4|n[t.charCodeAt(e+2)]>>2,a[h++]=r>>8&255,a[h++]=255&r);return a},r.fromByteArray=function(t){for(var r,n=t.length,o=n%3,i=[],f=16383,u=0,a=n-o;u<a;u+=f)i.push(s(t,u,u+f>a?a:u+f));1===o?(r=t[n-1],i.push(e[r>>2]+e[r<<4&63]+"==")):2===o&&(r=(t[n-2]<<8)+t[n-1],i.push(e[r>>10]+e[r>>4&63]+e[r<<2&63]+"="));return i.join("")};for(var e=[],n=[],o="undefined"!=typeof Uint8Array?Uint8Array:Array
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (6565)
                  Category:downloaded
                  Size (bytes):6673
                  Entropy (8bit):5.18642827225805
                  Encrypted:false
                  SSDEEP:96:AFI31EXqP8+2Oj31wvm3YEZUVaIBlPC9aNMM1vbLIAVJeeQ2wz0cYW9a19J:AYiXMwvUZCQaac1jwz0cM1/
                  MD5:39FBB9860A514EAC27EFEEF85D9F7101
                  SHA1:B5F3B2591CCCF4091C1718D4A32BDCA860784FB2
                  SHA-256:014C6C975D4255901B826B7051B1119531FD3C2251DDEF035089C44181B1B29B
                  SHA-512:945D53AE2DC696BDBC30E17D3ED07E8986D9D146721A580A695058292E18658E573A46B744F6002B1C29AACB622D198E93FED7FD3EED8771E924486B66E52668
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/239461-c774a8d13505a937.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[239461],{698100:(e,t)=>{var r=Symbol.for("react.element"),n=Symbol.for("react.portal"),o=Symbol.for("react.fragment"),u=Symbol.for("react.strict_mode"),a=Symbol.for("react.profiler"),c=Symbol.for("react.provider"),i=Symbol.for("react.context"),f=Symbol.for("react.forward_ref"),s=Symbol.for("react.suspense"),l=Symbol.for("react.memo"),p=Symbol.for("react.lazy"),y=Symbol.iterator;var d={isMounted:function(){return!1},enqueueForceUpdate:function(){},enqueueReplaceState:function(){},enqueueSetState:function(){}},_=Object.assign,h={};function m(e,t,r){this.props=e,this.context=t,this.refs=h,this.updater=r||d}function b(){}function v(e,t,r){this.props=e,this.context=t,this.refs=h,this.updater=r||d}m.prototype.isReactComponent={},m.prototype.setState=function(e,t){if("object"!=typeof e&&"function"!=typeof e&&null!=e)throw Error("setState(...): takes an object of state variables to u
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1179)
                  Category:downloaded
                  Size (bytes):1287
                  Entropy (8bit):5.236350787803222
                  Encrypted:false
                  SSDEEP:24:wp3sp384eNmC6XQg97wybSHIoWLTMz0r1eTM9oWoWOuTf+Udtk7Sz+KIJYbdJ:wp3sp3PeQ9VTMzBAfrf+wtXz1IOb
                  MD5:6BBDF1B52C57BC0549FB35DA330361D1
                  SHA1:D80756038799B094C40761FE4739ED6A657DC5B4
                  SHA-256:2CA7B5BCC197FF8FCEB3AEC5952DCCB6C8179B3606974916DD2C9159905D9966
                  SHA-512:F4EA3D462788547FB42D7956725566938436AE58AEE34AEFCECF09963A5B628209D4E96588AE96FB2D28D4F532BB36EFFC6D8411067839DBDBD2AB039887A3C5
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/253196-20f26578ebcb74fc.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[253196],{253196:(e,a,t)=>{t.d(a,{D:()=>i});var s=t(513432),l=t(235106),n=t.n(l),c=t(109232),r=t(758030),i=(0,c.Ke)({svg:function(e){var a=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:a.svg},s.createElement("path",{className:n()(r.Q.outline,a.outlinePart),d:"M15.8527 7.64582C16.0484 7.84073 16.0489 8.15731 15.854 8.35292L10.389 13.8374C10.1741 14.0531 9.82477 14.0531 9.60982 13.8374L4.14484 8.35292C3.94993 8.15731 3.95049 7.84073 4.1461 7.64582C4.34171 7.4509 4.65829 7.45147 4.85321 7.64708L9.99942 12.8117L15.1456 7.64708C15.3406 7.45147 15.6571 7.4509 15.8527 7.64582Z"}),s.createElement("path",{className:n()(r.Q.filled,a.filledPart),d:"M15.793 7.73271C16.0787 8.03263 16.0672 8.50737 15.7672 8.79306L10.5168 13.7944C10.2271 14.0703 9.77187 14.0703 9.4822 13.7944L4.23173 8.79306C3.93181 8.50737 3.92028 8.03263 4.2059
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1986)
                  Category:downloaded
                  Size (bytes):2094
                  Entropy (8bit):5.051479905138039
                  Encrypted:false
                  SSDEEP:48:wp3sp3Xt2etJHV4tJHfgrx2Cv3x/biRKxEJVOmCv3x/birDf96ogdgmK78O:9HrYshjAKinOmshjU18zKF
                  MD5:7DF7F97150E43A0F325E7DFD03C47CFD
                  SHA1:3E90DE18B98E344F79BBED3056D2019E108D4EEA
                  SHA-256:8AFAB58BC79BF926B543BED65CE53FC036AE9368852C190270ADEFC6B23AD027
                  SHA-512:01F8043D7A380B39C08AA67AF90C0059EF32B3B010054BF9E7C2E254206C59840EEDF6DB57A976637475D7F3CE6F983CDB0BEE8315E16A5262D84C9B1B607E5E
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/283366-8f8fd72fa22c75eb.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[283366],{283366:(e,a,t)=>{t.d(a,{P:()=>i});var l=t(513432),C=t(235106),n=t.n(C),s=t(109232),c=t(758030),i=(0,s.Ke)({svg:function(e){var a=e.classes;return l.createElement("svg",{role:"presentation",focusable:"false",className:a.svg,viewBox:"2 2 16 16"},l.createElement("g",{className:n()(c.Q.outline,a.outlinePart)},l.createElement("path",{d:"M9.99835 7C10.2745 7 10.4984 7.22386 10.4984 7.5V11.5C10.4984 11.7761 10.2745 12 9.99835 12C9.72221 12 9.49835 11.7761 9.49835 11.5V7.5C9.49835 7.22386 9.72221 7 9.99835 7Z"}),l.createElement("path",{d:"M9.99835 14.5C10.4126 14.5 10.7484 14.1642 10.7484 13.75C10.7484 13.3358 10.4126 13 9.99835 13C9.58414 13 9.24835 13.3358 9.24835 13.75C9.24835 14.1642 9.58414 14.5 9.99835 14.5Z"}),l.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M8.68404 2.85216C9.25393 1.816 10.7428 1.81599 11.3127 2.85216L17.8714 14.7771C18.4212 15.7768
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (600)
                  Category:downloaded
                  Size (bytes):731
                  Entropy (8bit):5.358102505164762
                  Encrypted:false
                  SSDEEP:12:/4p3sp38mOj52fgZCWFIFd6lwFZDRFIrPY/6GW1D0ag/nrTI9GTEWiS6PJO:wp3sp38mI2fWxF3yZDRFOz0r3AGTM9JO
                  MD5:25ADE6CB69F7257827CF59C7AA28D884
                  SHA1:9623893C8C63033892632F9C35C2CA61A77ABBD9
                  SHA-256:D8C95B8DCCE55DF9378CFD1280AE4E53ABD0848CBA6BFCC102CBFA58FAD70710
                  SHA-512:B54D062CA8C2EEAC8859B16FDBD67B902A2FC5D795992EB0818FB12A722B5B44EFB109786892D179C9B6121053E75A559B7C732141CDEE0209D5CA45BAAE58C9
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/r_data-resolvers-cypress-only-0d395bfd792d3d4a.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[526773],{486885:(e,s,t)=>{t.r(s),t.d(s,{typeDefs:()=>r,resolvers:()=>a.K});var a=t(909840);const r=null},909840:(e,s,t)=>{let a;t.d(s,{K:()=>u});const r="Query",c={async*subscribe(e,s,t){}},d=e=>s=>async(r,c,d)=>(a=a||await t.e(970731).then(t.bind(t,297090)).then((({resolvers:e})=>e)),a[e][s](r,c,d)),u={Query:{buddyGroup:d(r)("buddyGroup"),dialpadSuggestedUsers:d(r)("dialpadSuggestedUsers"),callingServiceState:d(r)("callingServiceState")},Subscription:{buddyGroupUpdatedEvent:c}}}}]);.//# sourceMappingURL=https://local.teams.office.com/sourcemaps/hashed-assets/r_data-resolvers-cypress-only-0d395bfd792d3d4a.js.map
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1556)
                  Category:downloaded
                  Size (bytes):1664
                  Entropy (8bit):4.985859451954658
                  Encrypted:false
                  SSDEEP:24:wp3sp38VGnYfOFsBybSz+A3KtWQlXjys1CNZ/gv9vK4BT1WLCWSHYbbR:wp3sp3SGnYfqsdcdOnqboF
                  MD5:9773497EB1C25FB1E826D06FDD20518B
                  SHA1:F38A5D202A3AF146D1761B11631DCA63845BCF07
                  SHA-256:33EC20572D4B97D89CD5CBDBC6E7F9D74E03799EF90A426DC5999C12FCC8E49F
                  SHA-512:F6A133362012293EA56BE830B69CAF5394EFAB82731059BD3127843F425682DE1451BE14D6D320BDA003038DA3FA75B64F9E2FE87F7ED2AC775A6F1B107A1E9F
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/943434-45f930352f286b55.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[943434],{943434:(C,e,s)=>{s.d(e,{$:()=>n});var a=s(957032),t=s(235106),l=s.n(t),c=(s(513432),s(109232)),i=s(758030);const n=(0,c.Ke)({svg:({classes:C})=>(0,a.Y)("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:C.svg,children:[(0,a.Y)("path",{className:l()(i.Q.outline,C.outlinePart),d:"M10 2C14.4183 2 18 5.58172 18 10C18 14.4183 14.4183 18 10 18C5.58172 18 2 14.4183 2 10C2 5.58172 5.58172 2 10 2ZM10 3C6.13401 3 3 6.13401 3 10C3 13.866 6.13401 17 10 17C13.866 17 17 13.866 17 10C17 6.13401 13.866 3 10 3ZM10 12.5C10.4142 12.5 10.75 12.8358 10.75 13.25C10.75 13.6642 10.4142 14 10 14C9.58579 14 9.25 13.6642 9.25 13.25C9.25 12.8358 9.58579 12.5 10 12.5ZM10 6C10.2455 6 10.4496 6.17688 10.4919 6.41012L10.5 6.5V11C10.5 11.2761 10.2761 11.5 10 11.5C9.75454 11.5 9.55039 11.3231 9.50806 11.0899L9.5 11V6.5C9.5 6.22386 9.72386 6 10 6Z"}),(0,a.Y)("path",{className:l
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (39305)
                  Category:downloaded
                  Size (bytes):39413
                  Entropy (8bit):5.588835276330601
                  Encrypted:false
                  SSDEEP:384:WC4CfJgebGJxLL315ioa/5zuK78XSy0uca0gXagXCeKHP5sP5X77RcK5LHMuiiZm:WjwJgeaJxLL315ioahzFOaO4v5k5X1mv
                  MD5:F5E9A656E5FB00AB1E25EB83B91100B2
                  SHA1:B183350BF9FDC84C9F79184F188104BD807714CA
                  SHA-256:DFC6CB62B1D407A297CBBFDCD9B8C66BECA33D425C59E3956AC63CFB9E414742
                  SHA-512:576AD5A9C1DD9508B5F5C796D5487EC0B4B8B561B20B9316D577EAB8189D78891990F4CD98D76BE1A5EB21D745497C3515949B02577BD4E252F288CFCB044455
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/249196-05a53e0fc2e837a8.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[249196],{161025:(e,t,n)=>{"use strict";n.r(t),n.d(t,{loadStyles:()=>u,configureLoadStyles:()=>d,configureRunMode:()=>m,flush:()=>h,loadTheme:()=>g,clearStyles:()=>B,detokenize:()=>b,splitStyles:()=>x});var a=function(){return a=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},a.apply(this,arguments)},i="undefined"==typeof window?n.g:window,l=i&&i.CSPSettings&&i.CSPSettings.nonce,r=function(){var e=i.__themeState__||{theme:void 0,lastStyleElement:void 0,registeredStyles:[]};e.runState||(e=a({},e,{perf:{count:0,duration:0},runState:{flushTimer:0,mode:0,buffer:[]}}));e.registeredThemableStyles||(e=a({},e,{registeredThemableStyles:[]}));return i.__themeState__=e,e}(),o=/[\'\"]\[theme:\s*(\w+)\s*(?:\,\s*default:\s*([\\"\']?[\.\,\(\)\#\-\s\w]*[\.\,\(\)\#\-\w][\"\']?))?\s*\][\'\"]/g,s=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (36495)
                  Category:downloaded
                  Size (bytes):36603
                  Entropy (8bit):5.4001878845835725
                  Encrypted:false
                  SSDEEP:768:llfjk4joFtyLG7qwNApADcRWmJ5qRGcH9OE640/wI08E3tkRVq+Xp/SC0YJ:styLa2rwtKOl1+XJt
                  MD5:935AEAAD7664716D5220BC49381F3D36
                  SHA1:9A94921466FE02DC2C8889DA5912233D81E253C7
                  SHA-256:A39E879985E70ABF3A2A5112B0C4C495CA5E1AA5233EFE2275BE2AA8A3054830
                  SHA-512:0CF4E1CFF34605663B4D9E96BCB4363EFA956E4059FB8011E7EBA7AE4ACDA1E94930A8E8A5F2F41514048DAC7283E974D4F9DB52D1718BB218218BE039B37AC6
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/879489-e3f56f90ae90a068.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[879489],{420297:(e,n,i)=>{var a;i.d(n,{e:()=>a}),function(e){e[e.AppDetails=0]="AppDetails",e[e.PlatformAppConfiguration=1]="PlatformAppConfiguration",e[e.TaskModule=2]="TaskModule",e[e.PhonelinkSmsPairingModule=3]="PhonelinkSmsPairingModule",e[e.PlatformAppView=4]="PlatformAppView",e[e.VideoApp=5]="VideoApp"}(a||(a={}))},167004:(e,n,i)=>{i.d(n,{X:()=>o});var a=i(522319),t=i(938963);const o=(e,n,i)=>{const{data:o}=(0,a.I)(t.G,{fetchPolicy:n||"cache-and-network",nextFetchPolicy:i||"cache-first",skip:e}),l=o?.userPreferencesForSimpleCollab;let r={};return l&&"simpleCollabUserSettings"in l&&l.simpleCollabUserSettings&&(r=l.simpleCollabUserSettings),r}},78649:(e,n,i)=>{i.d(n,{c:()=>g});var a=i(513432),t=i(23231),o=i(101537),l=i(705909),r=i(610592),s=i(844278),c=i(50853),d=i(782480);const m={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"mutation",name:{kind:"
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (34868)
                  Category:downloaded
                  Size (bytes):34976
                  Entropy (8bit):5.29271941211048
                  Encrypted:false
                  SSDEEP:768:l8hsQW3eps7SHSOQMLhH/sgJmUE3CTSO67qBPo/c1JmX3ld6f+lAd2R240qaZi9K:l8eQW3ysASoH0BUE3mov3ldQd2wZNxqW
                  MD5:5A0A351EB37DF0926F7B3A36D7016FD4
                  SHA1:E66F4464776CDF94EDCF3E2932703ED6E4B286E7
                  SHA-256:E7BF8242CD77A767E1427550518B089C1F9BF91F3030CE459FF3453F09B10353
                  SHA-512:F7CE8FE06C43BCF0C071506F39FF19E98C72449E626FDA11F97815085D892F12E2BF35F4B6573BA7E84751A566775A3C03CB7040F2E5F53E39426E989C69225F
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/552520-24c59df5e2010aef.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[552520],{552520:(e,t,n)=>{n.d(t,{DO:()=>fe});var r=n(189687),o=n(822760),i=n(132786),u=n(691143);function l(e){return e.map((e=>"number"==typeof e?"["+e.toString()+"]":"."+e)).join("")}var s=n(933154);function a(e,t){if(!Boolean(e))throw new Error(null!=t?t:"Unexpected invariant triggered.")}var c=n(3929),f=n(673711);function d(e,t,n,o){if(!e)return;if(e.kind===r.b.VARIABLE){const n=e.name.value;if(null==o||void 0===o[n])return;const r=o[n];if(null===r&&(0,c.bd)(t))return;return r}if((0,c.bd)(t)){if(e.kind===r.b.NULL)return;return d(e,(0,c.oA)(t),n,o)}if(e.kind===r.b.NULL)return null;if((0,c.Fs)(t)){const i=(0,c.oA)(t);if(e.kind===r.b.LIST){const t=[];for(const r of e.values)if(p(r,o)){if((0,c.bd)(i))return;t.push(null)}else{const e=d(r,i,n,o);if(void 0===e)return;t.push(e)}return t}const u=d(e,i,n,o);if(void 0===u)return;return[u]}const i=n.definitions,u=s.iz(i,t);if(u){if(e
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):105876
                  Entropy (8bit):4.992518935613331
                  Encrypted:false
                  SSDEEP:768:v970f8r+fdfqR2e0Wqn4SzR4KqQJ0lPUj8zQYYTDLrzNoN39nXZVqz422vEEs5ZR:ZWVCaWY3GIQkNzNsBXZ25ZQkVj8hSZ4a
                  MD5:1C011ED57010D98DCD05F1FF776BB6CD
                  SHA1:D8C7C31ACC592028C51D2308255CAAADC0B52B43
                  SHA-256:3B5E209E556EBE8AD4BCE651BF8B5D06E1F689AFE076F2B09C5F5171425A2410
                  SHA-512:4F2257E6E91FAC3046B2D5F68277EEA505E708BD11B015FCDF46F856E84A45060850B6C5705695B561BD6208C20BBB200F32D5E912E4AE3B8C1FBB6B46A01F63
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/r_data-client-calling-1f52767527ff7b8b.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[236285],{605949:(e,t,a)=>{a.r(t),a.d(t,{typeDefs:()=>i,resolvers:()=>n.Z});var n=a(660040);const i=JSON.parse('{"types":{"StopOptions":[6,{"forEveryone":2,"forAllUserEndpoints":2}],"StartCallConversation":[6,{"id":10,"isOneOnOne":2,"members":"[StartCallUser!]","targetApplicationType":"TargetApplicationType"}],"StartCallOptions":[6,{"invitationDataUrl":1,"invitationDataProtocol":1}],"StartCallUser":[6,{"id":10,"isNormalizedPstnMri":2,"federatedMri":1}],"CallMeetingInfo":[2,{"tenantId":1,"organizerId":1,"threadId":1,"messageId":1,"additionalMessageId":1}],"CallMeBackResult":[2,{"pstnErrorData":"PstnErrorData","success":7}],"PstnErrorData":[2,{"code":1,"failureReason":5,"phrase":1,"subCode":1,"type":1}],"StreamInfo":[6,{"streamId":8,"compositorId":1,"participantId":6,"streamType":"StreamType!","streamKind":1}],"StreamResultInfo":[2,{"streamId":8,"compositorId":1,"participantId":
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (6777), with no line terminators
                  Category:downloaded
                  Size (bytes):6777
                  Entropy (8bit):5.325155383547413
                  Encrypted:false
                  SSDEEP:96:UP4yGvHsqCbvH7qxjoPcKaA3uCUSCIsmCECO:UMjx1vC3CIRCECO
                  MD5:B766E2CAE9A79B7DF3874EF413B7945B
                  SHA1:5883FAD331A877DD702313E6F544D56942E4CF93
                  SHA-256:F57FA92689CBDF2BA125BC7D04C58EA722DBC7FE7F450AD634C52ABB802AC054
                  SHA-512:59509064AAE2A497BD5170961D371C9C7D94AA557F623852C83B2DFD2581D1DA05E5684FD6715CC7E163A4349947A26BDC4D2A8A9B4F53D5B3213454BAA13376
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/batched-remoteEntry-dd9412c6318a0692e0db.js
                  Preview:"use strict";var sidecarDiagnostics,sidecarChatZeroState,sidecarUserContext,sidecarI18nContext,sidecarHtmlSanitizerContext,sidecarAriaLiveContext;(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[150699],{564961:(e,t,i)=>{var r={".":()=>Promise.all([i.e(513432),i.e(487790)]).then((()=>()=>i(487790)))},n=(e,t)=>(i.R=t,t=i.o(r,e)?r[e]():Promise.resolve().then((()=>{throw new Error('Module "'+e+'" does not exist in container.')})),i.R=void 0,t),a=(e,t,r)=>{if(r&&(i.tu=r),i.S){var n="default",a=i.S[n];if(a&&a!==e)throw new Error("Container initialization failed as it has already been initialized with a different share scope");return i.S[n]=e,i.I(n,t)}};i.d(t,{get:()=>n,init:()=>a})}},e=>{e.O(0,[408871],(()=>(564961,e(e.s=564961))));var t=e.O();sidecarDiagnostics=t}]),(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[821684],{841704:(e,t,i)=>{var r={".":()=>Promise.all([i.e(337639),i.e(790098),
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):67450
                  Entropy (8bit):5.302318206517891
                  Encrypted:false
                  SSDEEP:1536:IfSYXUmoqd0CtKufasNjbq4YT6Nyb0twXL1qrVy+Hd5IQ//dC4e6bG:hYXUmX+3mbEAWBkVLdW66
                  MD5:D6170058D5C6509710D8DF1E2ECF04D2
                  SHA1:F54B3CA5085D8FDF68BBE0D1C819D930C6331B56
                  SHA-256:E4684498A0F766586D0C0A2599176CDE74CCADBA7DD6467ADB9F440EF421A379
                  SHA-512:B0D33878F3001ECF38CF31B0104C1DEA11144D42806A011BE668A92B201FE2484857A57D306C9C2CE8524622325375619A28E6E5E229D433FB12E4E9D55EF3F4
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/877980-fea84d5ea70aa469.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[877980],{141779:(e,t,a)=>{a.d(t,{j:()=>$});var r=a(228967),i=a(659357),o=a(789585),n=a(66891),s=a(645217),c=a(947602),d=a(876914),u=a(306109),l=a(410582),h=a(402269),g=a(403239),_=a(698255),m=a(714209),p=a(680646),S=a(120913);const A=(e,t)=>(0,l.$5)({context:"Authentication",subContext:"loadAuthProvider",errorCode:p.tG.AuthProviderLoadError,isExpected:!1,message:(0,d.Nw)(e),correlationId:t}),v=(e,t,a,r)=>{if(r?.("enablePostMessageAuthentication")&&t.hasPostMessageAgent){const t=e.postMessageConfig;if(!t)throw(0,l.$5)({context:"Authentication",subContext:"loadAuthProvider",errorCode:p.tG.AuthProviderLoadError,isExpected:!1,message:"When enabling post message based authentication, postMessageConfig must be provided in the experience configuration.",correlationId:a});if(0===t.length)throw(0,l.$5)({context:"Authentication",subContext:"loadAuthProvider",errorCode:p.tG.AuthProvider
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (5879)
                  Category:downloaded
                  Size (bytes):5987
                  Entropy (8bit):4.404504647754199
                  Encrypted:false
                  SSDEEP:96:loX8Xa8X4XwlCOqZ09wz4mgIbprLgIboqZL2LKaNp1Fmpv/KC64tFBMwnV:O2t55mgWg+L2HpLmp3u4TGwV
                  MD5:1049CC0F7B88E0E499072626C9DBDC29
                  SHA1:576A3AF022E328FBB82BA83627D885FA59D44EA1
                  SHA-256:1F8AEC5D35E3F1E138D03D1477E04BCBA4DC9667A75B9342A84F5F441901CDC7
                  SHA-512:C470DDC0EB2EAF1521DC823F860134CF7B0816E913FD6FDD86EA31A55FFAAC78F67A87CEE43720C80AAFDCED0D5534F8FC82C73DC3A55ED289B55038453DB6F1
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/470947-a2867c5cb81201fa.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[470947],{470947:(a,l,c)=>{c.d(l,{It2:()=>v,TRI:()=>Z,fXE:()=>h,wMk:()=>r,WtI:()=>m,Ukm:()=>M,GTQ:()=>t,c_W:()=>A,cOo:()=>u,UE_:()=>S,ecH:()=>U});var e=c(827736);const v=(0,e.U)("Replay20Regular","20",["M3 6.5v-3a.5.5 0 0 1 1 0v1.2a7.98 7.98 0 0 1 7.94-2.46A8 8 0 1 1 2 9.48a.5.5 0 1 1 1 .07A6.97 6.97 0 0 0 3 10a7 7 0 1 0 1.25-4H6a.5.5 0 0 1 0 1H3.5a.5.5 0 0 1-.5-.5Zm4.5 1.47c0-.93.98-1.54 1.81-1.12l4.04 2.03c.92.47.92 1.77 0 2.24l-4.04 2.03a1.25 1.25 0 0 1-1.81-1.12V7.97Zm1.36-.23a.25.25 0 0 0-.36.23v4.06c0 .19.2.31.36.23l4.04-2.04a.25.25 0 0 0 0-.44L8.86 7.74Z"]),Z=(0,e.U)("Search20Regular","20",["M8.5 3a5.5 5.5 0 0 1 4.23 9.02l4.12 4.13a.5.5 0 0 1-.63.76l-.07-.06-4.13-4.12A5.5 5.5 0 1 1 8.5 3Zm0 1a4.5 4.5 0 1 0 0 9 4.5 4.5 0 0 0 0-9Z"]),h=(0,e.U)("Search24Regular","24",["M4.5 10a5.5 5.5 0 1 1 11 0 5.5 5.5 0 0 1-11 0ZM10 3a7 7 0 1 0 4.4 12.45l5.32 5.33a.75.75 0 1 0 1.06-1.06l
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (18527)
                  Category:downloaded
                  Size (bytes):18635
                  Entropy (8bit):5.393928069961845
                  Encrypted:false
                  SSDEEP:384:Ss2mpC5aAHqDWlm8+OSF4Qr23KIvg+y0n/prT/h23NQ:Ss2b6WogpnKQ
                  MD5:178FFF0FF6EDB4E6CCC33FE06C2A14A9
                  SHA1:9DCB608108B73887CC6DCEF39F88C688E1FB5381
                  SHA-256:CECDFA50276301715761A0C8B472A6739292AB181F9E474D05B185E19EDE9D30
                  SHA-512:CD269E00A9683F6C3E05161524D7B4571DDCD00BCDE28E8B9FE44582E1820C73E53369BCB9BD72E7CFF7752C1E763C8677CCB00E758C63DE0472A3127CDD7DCC
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/501838-51e19435f6b85daa.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[501838],{812583:(e,n,t)=>{t.d(n,{J4:()=>c,Dl:()=>h,On:()=>m,As:()=>C,Fd:()=>s,L2:()=>p,Oi:()=>v,oU:()=>d,ge:()=>f,wI:()=>I,PX:()=>w,X4:()=>l,kL:()=>g,qP:()=>u});var a=t(710519),r="locale",i="ver",o="name",s=(0,a.o)({UserExt:[0,"user"],DeviceExt:[1,"device"],TraceExt:[2,"trace"],WebExt:[3,"web"],AppExt:[4,"app"],OSExt:[5,"os"],SdkExt:[6,"sdk"],IntWebExt:[7,"intweb"],UtcExt:[8,"utc"],LocExt:[9,"loc"],CloudExt:[10,"cloud"],DtExt:[11,"dt"]}),c=(0,a.o)({id:[0,"id"],ver:[1,i],appName:[2,o],locale:[3,r],expId:[4,"expId"],env:[5,"env"]}),u=(0,a.o)({domain:[0,"domain"],browser:[1,"browser"],browserVer:[2,"browserVer"],screenRes:[3,"screenRes"],userConsent:[4,"userConsent"],consentDetails:[5,"consentDetails"]}),l=(0,a.o)({locale:[0,r],localId:[1,"localId"],id:[2,"id"]}),d=(0,a.o)({osName:[0,o],ver:[1,i]}),f=(0,a.o)({ver:[0,i],seq:[1,"seq"],installId:[2,"installId"],epoch:[3,"epoch"]}),
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (32007)
                  Category:downloaded
                  Size (bytes):32114
                  Entropy (8bit):5.26184745647854
                  Encrypted:false
                  SSDEEP:768:z+hLRGCgM+FQntc4qIi5hYziWAkY64mGw1A1wLHQeHDlarh+5EhEClFdb6OHaI1O:zOYMk9CirAH/3CsARA
                  MD5:294E504CE4B062FA6EC962A5971B94C8
                  SHA1:ADD3B89291671B78148B43587F04E4BF80B24D0F
                  SHA-256:B3245C46C00383C0A0A8AF85D8D25A275DA505FBF3C0973DF18F554D6A669DD6
                  SHA-512:B7BEA0A16078A4F3F944E5D8E24A12641F26D7AD5ED5C093BE6D1FDAF842348427D071052A1CD645B0F2FAE6F6E63DF25EB099F091A0404876794947E84D1120
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/80513-09d36904eca4fb44.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[80513],{104796:(e,t,r)=>{r.d(t,{Km:()=>o,Xg:()=>i,JR:()=>s,Ss:()=>c});var n=r(510243);function o(e,t){switch(t){case"base64":return n.fromByteArray(e);case"utf8":case"utf-8":case void 0:return(new TextDecoder).decode(e);default:throw new Error("invalid/unsupported encoding")}}const i=(e,t)=>c.from(e,t).buffer,s=(e,t)=>c.from(e).toString(t);function a(e){const t=e;return e instanceof ArrayBuffer||"object"==typeof t&&null!==t&&"number"==typeof t.byteLength&&"function"==typeof t.slice&&void 0===t.byteOffset&&void 0===t.buffer}class c extends Uint8Array{toString(e){return o(this,e)}static from(e,t,r){if("string"==typeof e)return c.fromString(e,t);if(null!==e&&"object"==typeof e&&a(e.buffer))return c.fromArrayBuffer(e.buffer,e.byteOffset,e.byteLength);if(a(e))return c.fromArrayBuffer(e,t,r);throw new TypeError("Input value was neither a string nor an ArrayBuffer.")}static fromArra
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (7834)
                  Category:downloaded
                  Size (bytes):7942
                  Entropy (8bit):4.422866205551237
                  Encrypted:false
                  SSDEEP:192:AAhyYgpS5MQ5M5MccUJuuFEfwgvPHRoVCmTcgudi8R2v:AAhpgp2UE+EfwSPHRoVrcgak
                  MD5:4B716B98BC0144C34502923DDBE4CDF3
                  SHA1:7C34D5BECD89F63E4D2FF5693C02051C6313DD41
                  SHA-256:BC8CD9266A8A005F40A7042AF46DAD3E3D51B7EC066449C700818AECDC29BD2F
                  SHA-512:B3762A78BA7C92A4F5046B0785E9A7BE7ADB4F351597999F226EC41AD799A3600834612421913A85E22B2F4B1E00CDA31DBA874788CE3D38B1A32EDA30422732
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/951147-1c4a9eda87a738b1.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[951147],{951147:(a,l,Z)=>{Z.d(l,{dsn:()=>m,pF6:()=>c,HVY:()=>e,lVp:()=>A,dcR:()=>r,Dk8:()=>C,Bv7:()=>v,FWW:()=>M,DmZ:()=>t,T1S:()=>H,G4Y:()=>U,M88:()=>d,mMu:()=>n,fG6:()=>V,emQ:()=>i,T$n:()=>u,Tw6:()=>R,nzA:()=>g,t3G:()=>s});var h=Z(827736);const m=(0,h.U)("CalendarError24Filled","24",["M21 12.02V8.5H3v9.25C3 19.55 4.46 21 6.25 21h5.77A6.5 6.5 0 0 1 21 12.02Zm0-5.77C21 4.45 19.54 3 17.75 3H6.25A3.25 3.25 0 0 0 3 6.25V7h18v-.75Zm2 11.25a5.5 5.5 0 1 0-11 0 5.5 5.5 0 0 0 11 0Zm-6-3a.5.5 0 0 1 1 0v4a.5.5 0 0 1-1 0v-4Zm1.13 6a.62.62 0 1 1-1.25 0 .62.62 0 0 1 1.25 0Z"]),c=(0,h.U)("CalendarError24Regular","24",["M17.75 3C19.55 3 21 4.46 21 6.25v5.77c-.46-.3-.97-.53-1.5-.7V8.5h-15v9.25c0 .97.78 1.75 1.75 1.75h5.06c.18.53.42 1.04.71 1.5H6.25A3.25 3.25 0 0 1 3 17.75V6.25C3 4.45 4.46 3 6.25 3h11.5Zm0 1.5H6.25c-.97 0-1.75.78-1.75 1.75V7h15v-.75c0-.97-.78-1.75-1.75-1.75Zm5.25 13a5.5 5.5 0
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:C source, ASCII text, with very long lines (33226)
                  Category:downloaded
                  Size (bytes):33345
                  Entropy (8bit):5.078346834799926
                  Encrypted:false
                  SSDEEP:768:4iNZ5dg2g663gJglGViF+NyN67miI81pA8o2odYC51z25W7qomP:n5BIw/C51IW7RmP
                  MD5:83D4BE57B92DF9861001C60233EA1274
                  SHA1:BE5994023113CD13017120AE9D42B73E4C55B313
                  SHA-256:42C37F4F28337D79980E533661F991E8023A8CB36CCA03E5A96734DBADD09175
                  SHA-512:46F79F4AFF27B604CEB8B5829F0B4E05536C82029247D3634F5747541FE82557DCB67EC35373C83E64AE49B7DB0D2AE1EE5CF68A058C5AEE37DAF0A3EA590179
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/r_data-schema-cdl-f87e11f86c4a89eb.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[155534],{906615:(e,t,a)=>{a.d(t,{K:()=>n});const n={Query:{async isTenantVerifiedDomain(e,{domain:t},{getTenantService:a,loggerFactory:n}){const i=n.newLogger("tenant-resolvers","data-schema-cdl");if(t)try{return(await a()).isTenantVerifiedDomain(t)}catch{return i.log(`Unexpected error happened while calling TenantService.isTenantVerifiedDomain(${t})`),!1}return!1}}}},506e3:(e,t,a)=>{a.r(t),a.d(t,{typeDefs:()=>i,resolvers:()=>n.K});var n=a(906615);const i=JSON.parse('{"types":{"CallingServiceState":[5,["Failed","NotReady","Ready"]],"CallStartTimestamp":[2,{"teamsCallId":5,"timestamp":4}],"InstantMeetingInfo":[2,{"url":1,"meetingCode":1,"passcode":1,"eventData":"SchedulingServiceMeetingEventType"}],"InstantMeetingOptions":[6,{"id":5,"isFreemium":2,"autoCreated":2,"title":1,"existingEvent":"SchedulingServiceMeetingEventInput","skipPrejoin":2}],"SchedulingServiceMeetingEventExte
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (21237)
                  Category:downloaded
                  Size (bytes):21345
                  Entropy (8bit):5.758721666003675
                  Encrypted:false
                  SSDEEP:384:cft2w1Nsk7Womg7NmJoZm5U6DJOTXoAPru8uA0Bvkr2gmTAKd0Dfs3sv:a2o5XI3hJOTY40BvkrHmTAKdKfsy
                  MD5:C59742B6B69F327C49C9E71847B4EE54
                  SHA1:ABE945D3F7718FFAC504C1A822232D4097BF41CE
                  SHA-256:003C344E9E3BE163B15B9E35EB089DE1520E55F5A2ECD374B2E8EE2FA46742CF
                  SHA-512:1DD9FBED85B0857916756EC2066DB87E362FB5283699B23150A3BF2B4D18B6157ACE70FB21DD7E01010671A2057EC51D3C2316500680A2860AAF2C96CC331B6C
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/995105-ca3d7c0a156494e4.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[995105],{944837:(t,e,r)=>{var i=r(931768),n=r(613131),s=n;s.v1=i,s.v4=n,t.exports=s},959332:t=>{for(var e=[],r=0;r<256;++r)e[r]=(r+256).toString(16).substr(1);t.exports=function(t,r){var i=r||0,n=e;return[n[t[i++]],n[t[i++]],n[t[i++]],n[t[i++]],"-",n[t[i++]],n[t[i++]],"-",n[t[i++]],n[t[i++]],"-",n[t[i++]],n[t[i++]],"-",n[t[i++]],n[t[i++]],n[t[i++]],n[t[i++]],n[t[i++]],n[t[i++]]].join("")}},732849:t=>{var e="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(e){var r=new Uint8Array(16);t.exports=function(){return e(r),r}}else{var i=new Array(16);t.exports=function(){for(var t,e=0;e<16;e++)0==(3&e)&&(t=4294967296*Math.random()),i[e]=t>>>((3&e)<<3)&255;return i}}},931768:(t,e,r)=>{var i,n,s=r(732849),a=r(959332),o=0,I=0;t.exports=fu
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (14951)
                  Category:downloaded
                  Size (bytes):15059
                  Entropy (8bit):5.346581285354196
                  Encrypted:false
                  SSDEEP:384:TDEMkp6tX/AsUiK3ytzquYDZSR4AvjelmL/VmkxmvmygVe7:TDfkp6tX/AsUi3qbDkRdvjelm/oTmygK
                  MD5:BA751D8E4AE87159BF4C5F8D0D31A3E9
                  SHA1:A71EBD040B0E841E87D087353D9B0229D4DA6114
                  SHA-256:5648ED516A8320865DFF04643DB8DD24339E82B5DA959EF491978F79029C3CF5
                  SHA-512:414FBF04EBD4827CCD1037CB67F160AA92A0BBE268B1DEE10707D51C755539B8BB08A7066A9D10CB7AE16673A631A9687212A5F186637DAE8533D4144C43FA81
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/131458-e0bafdd3df1b6e61.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[131458],{131458:(e,t,o)=>{o.d(t,{aQ:()=>f,yc:()=>A,Hm:()=>E,nF:()=>M,n:()=>I,OP:()=>w,Dk:()=>S,vh:()=>v,Y3:()=>x,qO:()=>U,Gd:()=>V,fw:()=>$,SQ:()=>L,wh:()=>N,ih:()=>G,EV:()=>X,dw:()=>B,fo:()=>P,aC:()=>z,g8:()=>H,H4:()=>W,ZH:()=>K,F9:()=>J,Xz:()=>Q,$6:()=>Z,SS:()=>Y});var r=o(680646),a=o(789585),n=o(645217),c=o(228967),i=o(698255),s=o(66891),d=o(714209),u=o(187185),l=o(120913),p=o(306109),h=o(958059),y=o(399843),g=o(410582),m=o(457288),C=o(445408),k=o(75787),_=o(33843);const f=(e,t)=>{const{id:o,type:r,role:a,profile:n,subType:c,cloud:i,homeAccountId:s}=e,l=b(e),h=i!==l.cloud,y=d.Vh.getValue((0,u.Xr)((0,p.X_)(e)).telemetryInfo);t.setUserToTelemetryContext({id:o,type:r,role:a,oid:n?.oid,tid:n?.tid,subType:c,isCrossCloudUser:!!y?.isCrossCloudUser,isExternal:(0,p.ge)(o,s),userCloud:l.cloud,homeAccountId:h?l.cloud:l?.id,homeTenantId:h?l.cloud:l?.profile.tid})},b=e=>{if(!e.homeAcco
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1371)
                  Category:downloaded
                  Size (bytes):1479
                  Entropy (8bit):5.187489990926534
                  Encrypted:false
                  SSDEEP:24:wp3sp381pC6EgqxRAwjwybSooNICq8IRnekO+K3ekWoNYCkHIkurkFIJnME+Yb+:wp3sp3I/oRZ/Cq8IRnJONJSCOurkF+nY
                  MD5:5B7AF59DF3ED840878DD7A508B4A3E60
                  SHA1:B2B770425EA79F6DF1F25CAF0BE35FE5BA4642B1
                  SHA-256:7AE94A9320E4F0B7E9EE5F792A24BFA30C8EAA5A6545E90725AE804264AADE1F
                  SHA-512:0EACE6E51E4A08C9ABCFF85A78743BFD0CAF9ACF253213362CE3FED91E1586907A7253509FEE68A6FCEAE59CFA4E54010EB8145000017C4CAEEF7C2F437BF1BC
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/815702-58024747f77bc439.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[815702],{815702:(e,l,a)=>{a.d(l,{t:()=>i});var t=a(513432),s=a(235106),C=a.n(s),n=a(109232),c=a(758030),i=(0,n.Ke)({svg:function(e){var l=e.classes;return t.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:l.svg},t.createElement("path",{className:C()(c.Q.outline,l.outlinePart),fillRule:"evenodd",clipRule:"evenodd",d:"M18 10C18 14.4183 14.4183 18 10 18C5.58172 18 2 14.4183 2 10C2 5.58172 5.58172 2 10 2C14.4183 2 18 5.58172 18 10ZM17 10C17 13.866 13.866 17 10 17C8.24696 17 6.64442 16.3556 5.41636 15.2907L15.2907 5.41636C16.3556 6.64442 17 8.24696 17 10ZM4.70925 14.5836L14.5836 4.70925C13.3556 3.6444 11.753 3 10 3C6.13401 3 3 6.13401 3 10C3 11.753 3.6444 13.3556 4.70925 14.5836Z"}),t.createElement("path",{className:C()(c.Q.filled,l.filledPart),fillRule:"evenodd",clipRule:"evenodd",d:"M18 10C18 14.4183 14.4183 18 10 18C5.58172 18 2 14.4183
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2256)
                  Category:downloaded
                  Size (bytes):2364
                  Entropy (8bit):4.946861227141897
                  Encrypted:false
                  SSDEEP:48:wp3sp3if0sUMTPNxBm8WqrqAealHo2PfcCW6xbz6Y3A7ejJ64pLBO:o0sXVxre++RccQO
                  MD5:9BA37E3243675B0FDC0CBA33DF84668A
                  SHA1:7875B86D0E67225203AE7802BE02656EE4DB742A
                  SHA-256:27F13E62B450F86251A8C7E4F6680228A118CD956BB432D62E34A65F4E21F8B5
                  SHA-512:A6EC22C65271B7B533E126887FF41D0389747C9EFEFC9D069B93F06F797F5D59BAEF02199A2FA556C3BFB8B4830C6785E6657480FD795D7F4A8C4E72A2DF3510
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/120116-267e9ee37c3619b9.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[120116],{120116:(l,C,a)=>{a.d(C,{f:()=>t});var e=a(957032);a(513432);const t=(0,a(109232).Ke)({svg:({classes:l})=>(0,e.Y)("svg",{role:"presentation",focusable:"false",viewBox:"0 0 28 28",className:l.svg,children:[(0,e.Y)("path",{d:"M10 12.1201V19.5001C10 20.4011 10.221 21.2491 10.605 22.0001H15.604C16.312 22.0001 17 21.2871 17 20.6461V11.0211L16.719 11.0001H11.12C10.501 11.0001 10 11.5011 10 12.1201Z",fill:"black"}),(0,e.Y)("path",{d:"M15.8334 8H12.8574C13.2834 9.338 14.5214 10.313 16.0004 10.313C16.3514 10.313 16.6824 10.244 17.0004 10.143V9.167C17.0004 8.525 16.4754 8 15.8334 8Z",fill:"black"}),(0,e.Y)("path",{d:"M24.8728 11H19.8798L18.4858 12.127V17.716C18.4858 19.791 20.1678 21.473 22.2428 21.473C24.3178 21.473 25.9998 19.791 25.9998 17.716V12.127C25.9998 11.505 25.4948 11 24.8728 11Z",fill:"#5059C9"}),(0,e.Y)("path",{d:"M25 7.5C25 8.881 23.881 10 22.5 10C21.119 10 20 8.8
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (9658)
                  Category:downloaded
                  Size (bytes):9766
                  Entropy (8bit):4.482412498853826
                  Encrypted:false
                  SSDEEP:96:kPMvxL45tmDnwwlKHzF05ldqFHL4NvvOEgoV/lwPzpWlgUsERiCOht/OW18+gIkR:fCtsnBKFHL4N39m/E+gTBNvn6QWg
                  MD5:7EC8353486AC29A9B576211AADEC9FF4
                  SHA1:24DE5AB1F33AF4713FE4443ABA0FC2F6A3C56DB8
                  SHA-256:1949221DB1D7F125B69D78D0750406E9A96FFBB0CD6D8B6FB1F9BCF85E7940CC
                  SHA-512:979A3F3866A2D7306ACFDE143D93BC1242BCBC3A10DB922B28E9CA345ED41ABFDD190FA66C714158A6415D7D676366F2324992A1728083376A92B095065E4FF3
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/905199-d2d4b683ebd2a493.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[905199],{905199:(a,c,Z)=>{Z.d(c,{KDG:()=>h,a37:()=>e,NUc:()=>m,zPg:()=>M,hVM:()=>r,n1E:()=>v,umr:()=>V,E3C:()=>H,ao$:()=>A,nP9:()=>i,nat:()=>U,x3b:()=>u,Hee:()=>C,DRY:()=>g,G4r:()=>R,K$:()=>t,wvY:()=>F,Ppp:()=>d,tDd:()=>E,zDe:()=>L,wfg:()=>s,QO3:()=>n,bdx:()=>o,EbJ:()=>b});var l=Z(827736);const h=(0,l.U)("ErrorCircle12Filled","12",["M6 11A5 5 0 1 0 6 1a5 5 0 0 0 0 10Zm-.75-2.75a.75.75 0 1 1 1.5 0 .75.75 0 0 1-1.5 0Zm.26-4.84a.5.5 0 0 1 .98 0l.01.09v2.59a.5.5 0 0 1-1 0V3.41Z"]),e=(0,l.U)("ErrorCircle12Regular","12",["M5.25 8.25a.75.75 0 1 1 1.5 0 .75.75 0 0 1-1.5 0Zm.26-4.84a.5.5 0 0 1 .98 0l.01.09v2.59a.5.5 0 0 1-1 0V3.41ZM11 6A5 5 0 1 1 1 6a5 5 0 0 1 10 0Zm-1 0a4 4 0 1 0-8 0 4 4 0 0 0 8 0Z"]),m=(0,l.U)("ErrorCircle20Regular","20",["M10 2a8 8 0 1 1 0 16 8 8 0 0 1 0-16Zm0 1a7 7 0 1 0 0 14 7 7 0 0 0 0-14Zm0 9.5a.75.75 0 1 1 0 1.5.75.75 0 0 1 0-1.5ZM10 6a.5.5 0 0 1 .5.41V11a.5.5
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (12434)
                  Category:downloaded
                  Size (bytes):12541
                  Entropy (8bit):4.376921297296943
                  Encrypted:false
                  SSDEEP:384:AaFeVtr/08ViC3NYv2mnQ8ioD4iLXvFv/0h8/:b0Tr9+2ToD1LV/0q/
                  MD5:217FC39386AC4C9435A3D4700E340B20
                  SHA1:C6EE303EBB581CA7948E855B5C1DC67D7DBA2AC0
                  SHA-256:AE70D13E3CF22E98B66AAFFAC789A88570C005BC5923F568A332157483466E33
                  SHA-512:AC8BB07E8500DED0AED7770C3D38186710C4B97AA61F79FA96999ECF372A60E89BA687FA9208FE24E7168435EC196A17A6C7D50998E477F3D4E581C3E9F70B73
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/12262-233ed48138dfaafd.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[12262],{12262:(a,c,Z)=>{Z.d(c,{CA_:()=>l,swq:()=>v,qVy:()=>e,rfQ:()=>m,gx6:()=>M,Al9:()=>V,Eyn:()=>H,iLi:()=>r,Z4M:()=>A,Ur$:()=>U,a4t:()=>u,OO9:()=>C,uaw:()=>n,QrU:()=>s,tec:()=>i,nSO:()=>d,vlH:()=>o,nUE:()=>t,vmL:()=>g,Vu$:()=>p,f6D:()=>R,yAv:()=>P,nJR:()=>L,L_y:()=>_});var h=Z(827736);const l=(0,h.U)("News20Regular","20",["M5 6.5c0-.28.22-.5.5-.5h7a.5.5 0 0 1 0 1h-7a.5.5 0 0 1-.5-.5ZM10.5 9a.5.5 0 0 0 0 1h2a.5.5 0 0 0 0-1h-2Zm-.5 3.5c0-.28.22-.5.5-.5h2a.5.5 0 0 1 0 1h-2a.5.5 0 0 1-.5-.5ZM5.5 9a.5.5 0 0 0-.5.5v3c0 .28.22.5.5.5h3a.5.5 0 0 0 .5-.5v-3a.5.5 0 0 0-.5-.5h-3Zm.5 3v-2h2v2H6ZM2 5c0-1.1.9-2 2-2h10a2 2 0 0 1 2 2v1a2 2 0 0 1 2 2v5.5a2.5 2.5 0 0 1-2.5 2.5h-11A2.5 2.5 0 0 1 2 13.5V5Zm13 0a1 1 0 0 0-1-1H4a1 1 0 0 0-1 1v8.5c0 .83.67 1.5 1.5 1.5h11c.83 0 1.5-.67 1.5-1.5V8a1 1 0 0 0-1-1v6.5a.5.5 0 0 1-1 0V5Z"]),v=(0,h.U)("NumberSymbol20Regular","20",["M8.99 2.6a.5.5 0 0 0-.9
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (16913)
                  Category:downloaded
                  Size (bytes):17021
                  Entropy (8bit):5.494301308882427
                  Encrypted:false
                  SSDEEP:384:qWvBf8l9ZPt54IbZCp7oYBG+XKlRlQ7E3Sd4CDMw1zgGchE9DpPTs41VxULN:qWf8l9Zl54Ibcp7rBG+XKlMf4wBgBhKC
                  MD5:8AC51547985624D1B5BBA295E90AA044
                  SHA1:F1A2D0EBC26E69A6115CD240D6465E6700367C0C
                  SHA-256:7B22E73D7A881C55F4BB5BCA57DCFAE719C78501F41DA0FAAE62CDD3B76744A5
                  SHA-512:D7CB7960C510B06A8F9881013E7BF9658A1F0EE550470E4E98E18FC3C7138FC8B453727A717887CA630B3BE16340C87F2468494469FC83EA47DABCD06334DF2B
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/605381-56e537c567f70984.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[605381],{363449:(e,n,t)=>{t.d(n,{W:()=>C});var o=t(513432),r=t(105328),a=t(111796),s=t(624813),i=t(615438),l=t(975823),c=t(810208),u=t(706865),d=t(113974),f=t(279396),p=t(926524),m=t(361157),v=t(33189),h=t(869255),k=t(758390);const g=["after","after-bottom","before-top","before","before-bottom","above"],b=e=>{const[n,t]=(0,l.i)({state:e.checkedValues,defaultState:e.defaultCheckedValues,initialState:{}});return[n,(0,c.D)(((n,{name:o,checkedItems:r})=>{var a;null===(a=e.onCheckedValueChange)||void 0===a||a.call(e,n,{name:o,checkedItems:r}),t((e=>({...e,[o]:r})))}))]},y=e=>{const{targetDocument:n}=(0,p.Y)(),t=(0,v.tv)((e=>e.setOpen)),r=(0,c.D)(((n,t)=>{var o;return null===(o=e.onOpenChange)||void 0===o?void 0:o.call(e,n,t)})),a=o.useRef(0),s=o.useRef(!1),[i,k]=(0,l.i)({state:e.open,defaultState:e.defaultOpen,initialState:!1}),g=(0,c.D)(((n,o)=>{const a=n instanceof CustomEvent&&
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows icon resource - 18 icons, 32x32, 16 colors, 4 bits/pixel, 16x16, 16 colors, 4 bits/pixel
                  Category:downloaded
                  Size (bytes):172066
                  Entropy (8bit):4.32521391566617
                  Encrypted:false
                  SSDEEP:768:Dg7Z3gHhMIW7F3TGUhxkZ1OgbC6kStqJ1L3mC3g9BQ0MRB3R9HwXOeOkccOOOOJW:07Z32hLWNTJhxiQACPStqzZw9ep3RV
                  MD5:247D14144A313421D8D84AA0EA54D249
                  SHA1:83BEFDD6EBA57FAA3D3074AA08A28A4E8D75076A
                  SHA-256:2D5AA67B8ACE13A94FD09316787E3C9ABA2ADAC767B6E2AB769A2265A2AD20F0
                  SHA-512:F2D79A2A75148EFAF90A4A92980E781B1F94A4A1034383FFE5749983085EF7EAFA29D4804094296B212795501B4B4A126BC47C24A91B60C24104BC4B24D99565
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/evergreen-assets/icons/microsoft_teams_logo_refresh.ico
                  Preview:...... ..........&...........(.......@@......(...6...00..........^... ...........*..........h....2........ .$5...8..``.... .....:m..PP.... ..g......HH.... ..T...i..@@.... .(B..R...<<.... .H:..z...00.... ..%...:..((.... .h...j`.. .... ......z........ .....z......... ............... .h.......(... ...@....................................................................................................................................................................................................................................DDD|...||x...||||||H...............L...|||..|||.|||H...............L...|||..|||.|||H...............L...|||..|||.|||H...............L...|||..|||.|||H...............L........|.....|@.............L...||x..|||||||H..................|||.............................||x..........................................................................................................................................................................................................
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):162147
                  Entropy (8bit):4.9846719563495085
                  Encrypted:false
                  SSDEEP:1536:6d8G5Y4omQ5QXhPYnQ94nQQQ5X2KL+QQzFQu2wUWSK3e3BsObKtuDmq5b5uDy7u0:K8GfNDq3gsqPDZL4cfikBqQohx4r3hJ
                  MD5:924C7F419BB0E2DC31BD72C76487A37C
                  SHA1:1C6491307B71DF26A8E2D2B87A29B6A4D2266E2B
                  SHA-256:1A6DCC04FBF6BC917F1AD8CE7638166F88BE92EB5482F724500E3F25F5431D25
                  SHA-512:77CBA89464762F018F9AFE64B562FC57EA08E235635D34AE64621BE8AE8410C0EB8D383065B3ECD81D974AC779B1E1630A081C8862760E465DA6192DE4BC1C43
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/r_data-schema-b974a8a9e7e65faa.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[790222],{56108:(e,t,n)=>{n.r(t),n.d(t,{typeDefs:()=>a,resolvers:()=>i.u});var i=n(579733);const a=JSON.parse('{"types":{"ModelDirectiveScope":[5,["SERVER_RESOLVERS","BROWSER_RESOLVERS","CLIENT_RESOLVERS"]],"DisplayWaterMark":[5,["On","Off","Fade"]],"CommunityNotificationSettings":[2,{"id":10,"inviteOnNetworkEmailOptIn":2,"announcementEmailOptIn":2}],"HardwareOutDevice":[2,{"id":10,"description":6,"isAvailable":7,"callId":5,"participantId":5,"localStream":2,"participantStreamId":3,"videoType":"StreamType","format":1,"formats":11,"participantDisplayName":1}],"PtzControlCommand":[5,["Reset","ZoomIn","ZoomOut","PanLeft","PanRight","TiltUp","TiltDown"]],"TranscriptEditType":[5,["Speaker"]],"TranscriptDownloadFormat":[5,["Vtt","Docx","Pdf"]],"DriveRecipientInput":[6,{"email":1,"alias":1,"objectId":1}],"LinkScopeInput":[5,["anonymous","organization","users","existingAccess"]],"LinkT
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (3952)
                  Category:downloaded
                  Size (bytes):4060
                  Entropy (8bit):4.761177748066607
                  Encrypted:false
                  SSDEEP:96:7UybbXs6cIfQCAknD+UCJ10661lTC9A41kJ7IyLAvm5KQEE4d:7U2c6z0JSX1lORU7IZmD4d
                  MD5:07A7307BD63071AB6C63905679C0BDA2
                  SHA1:36F422112DABADB4D7177F019CFF139E25BF961B
                  SHA-256:91DB69C7AEBAE3A6B108C74AD2F5D2A961EFEA0914985FE1196125F293666D7B
                  SHA-512:FEEDFAB0BAFBC7406B78908AC6CB9C7501737AB62582B26D4DC1588A883C24662A334E90EB2E62CE0294AB8832B18195994C73D7B30F9A9BCF3E0E1A3EBD292E
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/608668-fe93c9cb25015581.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[608668],{644046:(a,l,c)=>{c.d(l,{Kug:()=>e,OO7:()=>v,bNk:()=>Z,aHF:()=>A,spB:()=>h,IQ:()=>t,SNF:()=>M,VM4:()=>m,FvG:()=>i,H3l:()=>o});var r=c(827736);const e=(0,r.U)("ArrowSort20Filled","20",["M14.84 16.72a.76.76 0 0 1-.59.28.73.73 0 0 1-.53-.22l-3-3a.75.75 0 0 1 1.06-1.07l1.72 1.73V3.75a.75.75 0 0 1 1.5 0v10.68l1.72-1.71a.75.75 0 1 1 1.06 1.06l-2.94 2.94ZM6.34 3.28A.76.76 0 0 0 5.75 3c-.2 0-.38.07-.53.22l-3 3A.75.75 0 0 0 3.28 7.3L5 5.56v10.69a.75.75 0 0 0 1.5 0V5.57l1.72 1.71a.75.75 0 1 0 1.06-1.06L6.34 3.28Z"]),v=(0,r.U)("ArrowSort20Regular","20",["M2.35 7.35 5 4.71V16.5a.5.5 0 0 0 1 0V4.7l2.65 2.65a.5.5 0 0 0 .7-.7l-3.49-3.5A.5.5 0 0 0 5.5 3a.5.5 0 0 0-.39.18L1.65 6.65a.5.5 0 1 0 .7.7Zm15.3 5.3L15 15.29V3.5a.5.5 0 0 0-1 0v11.8l-2.65-2.65a.5.5 0 0 0-.7.7l3.49 3.5a.5.5 0 0 0 .36.15.5.5 0 0 0 .39-.18l3.46-3.47a.5.5 0 1 0-.7-.7Z"]),Z=(0,r.U)("ArrowSyncCircle24Regular","24",["
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (47453)
                  Category:downloaded
                  Size (bytes):47561
                  Entropy (8bit):4.446366321038484
                  Encrypted:false
                  SSDEEP:768:3KTlvkeHTxqo1qRBq4LW3fSgHG47h5pwuFrS8SqLhTcEcuNV27oP79bqX:2lvkSb1V3fSgz7TpRvz90
                  MD5:85C39CBC5F64D8BFF7E1FC16FD9982B0
                  SHA1:E1D6A7AAD39108CF89941AC676733050C300DBD9
                  SHA-256:C06FC70F6071EB7701BB6701A3C6EDAA02D017E899143A6F2B277683BDF1CBE0
                  SHA-512:D65C587C7F9AFBD12EFE83A3548163F83F2C68136CE67930B5164677CEE23C8F53A74583DF970D0B6D1B1B2652905048FC3B2170D09724E9ED931BBB45EE9B52
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/178095-980256a9efaf9e98.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[178095],{178095:(a,l,Z)=>{Z.d(l,{W_M:()=>c,yuG:()=>h,NGN:()=>m,nUb:()=>v,oAB:()=>M,Crl:()=>H,tyz:()=>V,LKJ:()=>r,xeZ:()=>i,NkE:()=>o,rsj:()=>A,Cke:()=>U,aUo:()=>L,BKw:()=>C,Njq:()=>d,QWN:()=>u,CX7:()=>t,V6R:()=>n,Xwn:()=>g,nvQ:()=>R,XUe:()=>F,c4C:()=>s,yly:()=>D,_B:()=>p,wSM:()=>k,onv:()=>f,iG:()=>E,nrH:()=>w,J3O:()=>y,$HY:()=>S,ZJc:()=>j,MVw:()=>O,akU:()=>_,WhM:()=>W,CbY:()=>B,WHO:()=>T,k_r:()=>b,POZ:()=>x,Lpw:()=>Q,OGg:()=>P,O6n:()=>z,pQD:()=>X,jsk:()=>G,xhg:()=>N,d_C:()=>q,f8w:()=>$,pwR:()=>J,Enj:()=>K,Qvr:()=>I,zBW:()=>Y,LWr:()=>aa,d0y:()=>la,cBQ:()=>Za,Ult:()=>ea,pyq:()=>ca,f0V:()=>ha,VEF:()=>ma,yus:()=>va,IN0:()=>Ma,Sz$:()=>Ha,y7H:()=>Va,p$u:()=>ra,ntX:()=>ia,DxS:()=>oa,Hi:()=>Aa,yiU:()=>Ua,Q30:()=>La,Tnf:()=>Ca,N15:()=>da,ZAx:()=>ua,foT:()=>ta,Vb_:()=>na,LHz:()=>ga,vn8:()=>Ra,f8Z:()=>Fa,WQS:()=>sa,q0R:()=>Da,Z5f:()=>pa,BEt:()=>ka,Tox:()=>fa,V0o:()=>Ea,wXT:()=>wa,k9K:()
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):101031
                  Entropy (8bit):5.548605021485856
                  Encrypted:false
                  SSDEEP:1536:Cnq0cFcSzASrnkMaSJPqp79/2INQhCPbPsHvXMvxjXm8wqg4UOo2zHr3NvRjcGob:CDAJPqp79eIN2rIUGokyEbgzt
                  MD5:76078C04E51D37CB3F0C479BF6CEAEC1
                  SHA1:A08D073A53273E932AF3FD5DDD2E0AD536BF4603
                  SHA-256:798D84BE1B0F6431662AF77BBF97FD501695BDCCF1E72C72ED846C069BA6006F
                  SHA-512:FB7C7E8F8F39861AC49EE90AE00A150BFF81E3DE29E58924BA9B2CC30A3864C49FF9028BA1E6D0F0EA557E11546ADB11418372F8B995A51D98582F7F4C49DC70
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/146280-aeba489956729ecb.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[146280],{852166:(e,r,t)=>{t.d(r,{W:()=>o});var o=function(e){return{attributes:{root:{"aria-hidden":e.alt||e["aria-label"]?void 0:"true"}}}}},811358:(e,r,t)=>{t.d(r,{r:()=>n});var o=t(875616),a=t(178147),n=function(e){return e.selectable?(0,o.N)(e):e.navigable?(0,a.w)(e):{attributes:{root:{role:"list"}}}}},178147:(e,r,t)=>{t.d(r,{w:()=>a});var o=t(998259),a=function(e){return{attributes:{root:{role:"menu"}},focusZone:{props:{shouldFocusInnerElementWhenReceivedFocus:!0,direction:o.E.bidirectionalDomOrder}}}}},260952:(e,r,t)=>{t.d(r,{j:()=>n});var o=t(692929),a=t(212030),n=function(e){var r;return{attributes:{root:(r={role:"menuitem"},r[a.P]=!0,r)},keyActions:{root:{performClick:{keyCombinations:[{keyCode:o.rC.Enter},{keyCode:o.ZG}]}}}}}},875616:(e,r,t)=>{t.d(r,{N:()=>a});var o=t(998259),a=function(e){return{attributes:{root:Object.assign({role:"listbox",tabIndex:-1},e.horizont
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):67331
                  Entropy (8bit):5.342714554897476
                  Encrypted:false
                  SSDEEP:1536:cl2fUWpJnnYBJYVEz8dKudmFIoDfM6de1zcmveiDKQU8abKVraN:/xM8wuroDfLkQAaN
                  MD5:D855CA39A43FD85554151201F37A8602
                  SHA1:BAB7A5D8150B5E792B659A0D4D9E8638E9BD2EA3
                  SHA-256:60E78F34BEF137F47C3B226930450D31AE471530AF422E5826E225346F5AA115
                  SHA-512:923FFA8903071FE845EB5606AACF42DD375BF4805DA2EB62C508C84955656B47884FB6A60CAAB430BA79478FD2F43412F964D2F111FF7C81F25BD89ACEDF3B34
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/995629-0da27d6472edf596.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[995629],{502713:(e,n,a)=>{a.d(n,{ib:()=>t,w8:()=>i,_I:()=>r,vA:()=>l});const t="ArtifactsPlatformComponent",i="cmd_meetings_lifecycle_artifacts_platform_saving",r="cmd_meetings_lifecycle_artifacts_platform_fetching",l="cmd_meetings_lifecycle_artifacts_platform_delete"},788948:(e,n,a)=>{a.d(n,{ow:()=>s,jw:()=>c,nc:()=>m,m5:()=>u,Sk:()=>p,fM:()=>k});var t=a(798087),i=a(502713),r=a(55075),l=a(116193),o=a(640551);const s=e=>{const n=`${e.caller}: ${e.loggingMessage}`,a=e.scenario;switch(e.scenarioStatus){case"fail":u(a,e.originalErrorMessage||"",n,i._I,e.logger);break;case"stop":a.stop({reason:n}),d(e,n);break;case"mark":e.scenarioStepToMark&&a.mark(e.scenarioStepToMark,{reason:n}),d(e,n);break;default:a.cancel({reason:n}),d(e,n)}return n},d=(e,n)=>{const a=e.logger;switch(e.loggerStatus){case"warn":a.warn(n);break;case"error":m(n,a,i._I);break;default:a.log(n)}},c=e=>"string"==t
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (8803)
                  Category:downloaded
                  Size (bytes):8911
                  Entropy (8bit):4.889917123431272
                  Encrypted:false
                  SSDEEP:192:gfX7H7X6OzIWlN+Q4fN+88vhp2SXW1Bp8DScN+zILSzLtYr8E:gP7Hj6Oz4d8v81BpkScN+oSz4
                  MD5:8056A503D4842683B6D29193AC836177
                  SHA1:34ADFF606C4B19488191DA9E71CD5C3FCAFF1898
                  SHA-256:33A69878D763D3392DC6F1D2F6BEF9F2841490E00635013047C51D497AE71589
                  SHA-512:FEDCC89CE9F1742CD1A1E57321126FE34A5CB96B2F39F5113667A383246EB06FC647AEE78D31FB2471A633A29CE55F9BA969A66859E93968757E0542BF498501
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/579209-8edc50e79d87858e.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[579209],{802943:(C,a,l)=>{l.d(a,{o:()=>s});var e=l(957032);l(513432);const s=(0,l(109232).Ke)({svg:({classes:C})=>(0,e.Y)("svg",{role:"presentation",viewBox:"0 0 32 32",className:C.svg,children:[(0,e.Y)("path",{fill:"#FFF",d:"M28.293 8 24 3.707V7.5c0 .275.225.5.5.5h3.793z"}),(0,e.Y)("g",{fill:"#FFF",children:[(0,e.Y)("path",{d:"M24.5 9c-.827 0-1.5-.673-1.5-1.5V3H9.5c-.275 0-.5.225-.5.5v5.56A9.02 9.02 0 0 1 10 9c4.963 0 9 4.037 9 9s-4.037 9-9 9H9v1.5c0 .275.225.5.5.5h19c.275 0 .5-.225.5-.5V9h-4.5z"}),(0,e.Y)("path",{d:"M24 3.707 28.293 8H24.5a.501.501 0 0 1-.5-.5V3.707z"})]}),(0,e.Y)("path",{opacity:".64",fill:"#605E5C",d:"m29.56 7.854-5.414-5.415A1.51 1.51 0 0 0 23.086 2H9.5C8.673 2 8 2.673 8 3.5v5.732c.328-.075.66-.135 1-.173V3.5c0-.275.225-.5.5-.5H23v4.5c0 .827.673 1.5 1.5 1.5H29v19.5c0 .275-.225.5-.5.5h-19a.501.501 0 0 1-.5-.5V27H8v1.5c0 .827.673 1.5 1.5 1.5h19c.827 0 1.5-
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65065)
                  Category:downloaded
                  Size (bytes):65178
                  Entropy (8bit):5.29285418226393
                  Encrypted:false
                  SSDEEP:1536:GZuQMDC3gjUBjJROotZ3JuKxf08BPJHRNM81pkJxNPIsnCFn9xo4jtY+7hEflRLT:H3mBZJHgkH39W3JPSm
                  MD5:1CC2AA6B989251C3A4C62260EEBE52E4
                  SHA1:0EE561F3D754FB08A6B62D3044DEC9854349A873
                  SHA-256:FF6915FE3826C4E04940F0DCE563F7E4165A7F8C49F1B9D5D624859F77FB69D6
                  SHA-512:A9905087557DC1EA893E398D03E7F51194CD6406BBE933919192A7011344D68D6487858A872A4FDA6BBA7477A8E6A7199594C0A26EDCD27616BCC8034E2F5BEA
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/global-auth-79bab38ef80edf64.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[838201],{529337:(e,t,n)=>{n.r(t),n.d(t,{GlobalAuthService:()=>we});var i=n(399843),a=n(714209),r=n(445408),s=n(306109),o=n(187185),c=n(228967),u=n(645217),d=n(705909),l=n(876914),h=n(457288),g=n(680646),_=n(410582),m=n(406074),p=n(435135),A=n(155773),T=n(698255),v=n(66891),S=n(403239),b=n(83010),f=n(270786),I=n(145351),w=n(101656),y=n(746299),k=n(209181),U=n(674256),R=n(958059),C=n(78106),E=n(169624),M=n(144450),D=n(690798),N=n(678952);const W=(e,t,n,i,a,r,s)=>{const o={url:`${i}?invalidate=${+new Date(Date.now())}`,method:a,headers:n?{"content-type":"application/json","x-ms-client-capabilities":"x-ms-mto-enabled"}:{"content-type":"application/json"},apiName:r,authOptions:{accountId:e,source:"tenants-service-endpoints"},correlationId:t};return s&&(o.body=s),o},x=e=>{const{authenticationResources:t,discover:n,coreSettings:i}=e,a=i?.get(d.w.Auth).enableMTO??!1,r=i?.get(d.w.Auth
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (4244)
                  Category:downloaded
                  Size (bytes):4352
                  Entropy (8bit):4.5216230550957714
                  Encrypted:false
                  SSDEEP:96:bxHjrQHTrGc+verz5TQcq506CmNGpQmFwMLm1XFwHM8+gIBm4uIErCI:NDGEc5M9506CtIgpX+gkExrCI
                  MD5:776293228FD31D38A45902D1696FE209
                  SHA1:66DC6D094A1503E0B48DFD636AE728355BF6AF07
                  SHA-256:0013D7FF0ACBD6CE27D837C2CDE219A002B465711303DF333F6657A7C566937A
                  SHA-512:E9022E25D8AA593F9DAD38DB609E0EE7943E81AE43A55FE9F1411945F56FED8E16E1539313419C7E2B20BA282DDCC05561AFDE20773BE3F375C603073BF38E52
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/670983-d488488a07f26e81.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[670983],{670983:(a,c,l)=>{l.d(c,{Co_:()=>v,Y$h:()=>Z,uGR:()=>e,A$C:()=>A,hs2:()=>i,tHQ:()=>M,pi9:()=>H,Dn5:()=>V});var h=l(827736);const v=(0,h.U)("Warning12Filled","12",["M5.21 1.46a.9.9 0 0 1 1.58 0l4.09 7.17a.92.92 0 0 1-.79 1.37H1.91a.92.92 0 0 1-.79-1.37l4.1-7.17ZM5.5 4.5v1a.5.5 0 0 0 1 0v-1a.5.5 0 0 0-1 0ZM6 6.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Z"]),Z=(0,h.U)("Warning16Filled","16",["M9.1 2.64a1.25 1.25 0 0 0-2.19 0l-4.75 8.5c-.47.83.13 1.86 1.09 1.86h9.5c.96 0 1.56-1.03 1.1-1.86l-4.76-8.5Zm-.35 7.61a.75.75 0 1 1-1.5 0 .75.75 0 0 1 1.5 0ZM7.5 8V5.5a.5.5 0 0 1 1 0V8a.5.5 0 0 1-1 0Z"]),e=(0,h.U)("Whiteboard20Filled","20",["m17.33 3.46.11.1.1.11c.64.76.61 1.9-.1 2.6l-3.6 3.63c-.22.22-.5.38-.8.47l-1.96.6a.84.84 0 0 1-1.04-1.08l.62-1.94c.1-.29.25-.55.47-.76l3.6-3.63a1.9 1.9 0 0 1 2.6-.1ZM12.9 4H4.5A2.5 2.5 0 0 0 2 6.5v2.26c.52-.48 1.12-.98 1.72-1.4A6.55 6.55 0 0 1 5.7 6.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (47816)
                  Category:downloaded
                  Size (bytes):47924
                  Entropy (8bit):5.382192240734792
                  Encrypted:false
                  SSDEEP:768:QUpPLdh3N3A5JewIE2c4mF4CJKtjdHb+SaranNEtlDxe91E2:hLdbKpIEtrK7qranuHDQ91E2
                  MD5:1499F78E4FAE85E8405C916C542B214E
                  SHA1:0BAB0E53993B52424C12F5DFE89FB92A2C09BFFC
                  SHA-256:541CD8431B210EB645681E858E13BA0DC185A10A0100CD47144B5DFDA20A4F09
                  SHA-512:CB1236BA4A5646EFC1C1116F11753E147FD0AC90138087D4D91F56D1F5553866DDAC6BA315AAF2011AAF9B86FCA56B83A38AE7A70301B2182A87AD1D6B341925
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/803908-1e10acb68dc76bcc.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[803908],{212030:(e,t,n)=>{n.d(t,{P:()=>r,C:()=>o});var r="data-is-focusable",o="data-disable-click-on-enter"},998259:(e,t,n)=>{n.d(t,{l:()=>r,E:()=>o});var r=function(e){return e[e.none=0]="none",e[e.all=1]="all",e[e.inputOnly=2]="inputOnly",e}({}),o=function(e){return e[e.vertical=0]="vertical",e[e.horizontal=1]="horizontal",e[e.bidirectional=2]="bidirectional",e[e.bidirectionalDomOrder=3]="bidirectionalDomOrder",e}({})},692929:(e,t,n)=>{n.d(t,{kR:()=>f,ZG:()=>c,QC:()=>i,rC:()=>s});var r={3:"Cancel",6:"Help",8:"Backspace",9:"Tab",12:"Clear",13:"Enter",16:"Shift",17:"Control",18:"Alt",19:"Pause",20:"CapsLock",27:"Escape",28:"Convert",29:"NonConvert",30:"Accept",31:"ModeChange",32:" ",33:"PageUp",34:"PageDown",35:"End",36:"Home",37:"ArrowLeft",38:"ArrowUp",39:"ArrowRight",40:"ArrowDown",41:"Select",42:"Print",43:"Execute",44:"PrintScreen",45:"Insert",46:"Delete",48:["0",")"],4
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1255)
                  Category:downloaded
                  Size (bytes):1363
                  Entropy (8bit):5.217625720820006
                  Encrypted:false
                  SSDEEP:24:wp3sp38KTpLIg9wjwybSH7oN38SuaM9sXTMWiLMWpyKHXGloNAja7iMz6gNZYbIF:wp3sp339wP8RKgWHWptSMzhNeIF
                  MD5:C6AFDEC5EB020CCBF56ACCD854215BAF
                  SHA1:7580B3EB651A68B2C9CE0242CC126A758AF302C2
                  SHA-256:AFA15C79471C902744271FD0F4D8B70E78EC3E1036A4749EECBEA1A838000F8C
                  SHA-512:84DA57C9B53C211FC12670D3BB87BC8A57EC8D1ACB2222DDA43C3EA76DE0809E49A9C309645937228DB18467BD26D8DBD60FF117AA2D712D6BA8D12DD611CDDD
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/259389-4f836ab966f6eb01.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[259389],{259389:(e,a,s)=>{s.d(a,{c:()=>i});var t=s(513432),l=s(235106),C=s.n(l),c=s(109232),n=s(758030),i=(0,c.Ke)({svg:function(e){var a=e.classes;return t.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:a.svg},t.createElement("path",{className:C()(n.Q.outline,a.outlinePart),d:"M4.5 4C3.11929 4 2 5.11929 2 6.5V13.5C2 14.8807 3.11929 16 4.5 16H11.5C12.8807 16 14 14.8807 14 13.5V12.5L16.4 14.3C17.0592 14.7944 18 14.324 18 13.5V6.49998C18 5.67594 17.0592 5.20556 16.4 5.69998L14 7.49998V6.5C14 5.11929 12.8807 4 11.5 4H4.5ZM14 8.74998L17 6.49998V13.5L14 11.25V8.74998ZM13 6.5V13.5C13 14.3284 12.3284 15 11.5 15H4.5C3.67157 15 3 14.3284 3 13.5V6.5C3 5.67157 3.67157 5 4.5 5H11.5C12.3284 5 13 5.67157 13 6.5Z"}),t.createElement("path",{className:C()(n.Q.filled,a.filledPart),d:"M13 6.5C13 5.11929 11.8807 4 10.5 4H4.5C3.11929 4 2 5.11929 2 6.5V13.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1430)
                  Category:downloaded
                  Size (bytes):1537
                  Entropy (8bit):5.001279166030751
                  Encrypted:false
                  SSDEEP:24:wp3sp38n52rwybSH4oxGsKsR/SUnH8PZvLOW4Tao8XhdqkrSO7yyjIzgYbWjB:wp3sp3PE1TgtSvyIzpW1
                  MD5:1F2A4ABB864A788B10E4C6C8C01A45DB
                  SHA1:9A6C467D9C1D6FCF28E7894A54C3FB6A568EBB74
                  SHA-256:74E5A2869ACB64472122CD13896764D26A7E5222BD0FC42FA7D83B058D1139EF
                  SHA-512:2F973BC27DC361BE2AC6466398F817AB92BB2727396E145B2E97C52BCDC7EB38F926D0A8D973BCA2FCFDEAE12AC1CE29FC833ECF205425CBAB69D455E3AD5BC5
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/80316-cc0b320fa67f7322.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[80316],{80316:(e,a,t)=>{t.d(a,{Z:()=>r});var C=t(513432),s=t(235106),l=t.n(s),c=t(109232),n=t(758030),r=(0,c.Ke)({svg:function(e){var a=e.classes;return C.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:a.svg},C.createElement("path",{className:l()(n.Q.filled,a.filledPart),d:"M6.75 10C6.75 10.9665 5.9665 11.75 5 11.75C4.0335 11.75 3.25 10.9665 3.25 10C3.25 9.0335 4.0335 8.25 5 8.25C5.9665 8.25 6.75 9.0335 6.75 10ZM11.75 10C11.75 10.9665 10.9665 11.75 10 11.75C9.0335 11.75 8.25 10.9665 8.25 10C8.25 9.0335 9.0335 8.25 10 8.25C10.9665 8.25 11.75 9.0335 11.75 10ZM15 11.75C15.9665 11.75 16.75 10.9665 16.75 10C16.75 9.0335 15.9665 8.25 15 8.25C14.0335 8.25 13.25 9.0335 13.25 10C13.25 10.9665 14.0335 11.75 15 11.75Z"}),C.createElement("path",{className:l()(n.Q.outline,a.outlinePart),d:"M6.25 10C6.25 10.6904 5.69036 11.25 5 11.25C4.30964 11.25
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (6152)
                  Category:downloaded
                  Size (bytes):6260
                  Entropy (8bit):5.54089348357859
                  Encrypted:false
                  SSDEEP:192:Jkp5JFwuxdnGCImL/9qe3+bkB3bTnNShAFD2MbsENU:JkpHFwuxdnGCIK/9qeObS5ShAFD2XENU
                  MD5:AD303B09C7B2E37DF31FB2448B7AB07E
                  SHA1:F6EE8034830D2D1DCB77BC2AEC5707501140B896
                  SHA-256:339E38533448CEAEB908AE76927D0F16B0E5E0F5BF60BD252757950C51725C51
                  SHA-512:8F15B8F169DFAAA3A35577235BA6F221BAC08929844B8FBD770B23CD63D740A959807C4F2F537A76FEEEA647DF975F735B208B7F765AF3B4821E9DC78A409959
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/908818-95f20d21d9e37297.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[908818],{634450:(e,t,n)=>{var r;n.d(t,{B:()=>r}),function(e){e.AuthFailed="AuthFailed",e.AuthResolveFailed="AuthResolveFailed",e.BaseUrlFailedToResolve="BaseUrlFailedToResolve",e.BaseUrlTimeout="BaseUrlTimeout",e.CustomTelemetryFailed="CustomTelemetryFailed",e.FailedToFetch="FailedToFetch",e.InvalidCancellationToken="InvalidCancellationToken",e.InvalidParameters="Invalid pararameters",e.InvalidUrl="InvalidUrl",e.ModelFailedToInitialize="ModelFailedToInitialize",e.ModelTimeOut="ModelTimeOut",e.NotImplemented="NotImplemented",e.RejectHttpError="RejectHttpError",e.RequestCancelled="RequestCancelled",e.RequireStatusFailed="RequireStatusFailed",e.TimedOut="TimedOut",e.TransformFailed="TransformFailed"}(r||(r={}))},332105:(e,t,n)=>{n.d(t,{AN:()=>s,gU:()=>f,X8:()=>p,fr:()=>g,zA:()=>x});const r="(?:(?:ht|f)tp(?:s?)):\\/\\/",i=`((?:(?:${r}(?:www\\.)?)|(?:www\\.))(?:\\S+)`,s=`${i}(?:[^
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1327)
                  Category:downloaded
                  Size (bytes):1435
                  Entropy (8bit):5.32096179105224
                  Encrypted:false
                  SSDEEP:24:wp3sp38hc5RFUgfQpbSYuy1CD9rmPvPRilC5RFUgfQpbSYufcIhf/fb5RFUgfQpd:wp3sp3/Z7fQb+mHPElCZ7fQbO3bZ7fQ7
                  MD5:4FBDF4D0B68C7187A98D10AB89E75C27
                  SHA1:96221668588C5C9431CC3AD7901E1A5BED7D4D24
                  SHA-256:29D0D89A3CC355808C233B7CCDBC86CE8F05958BF77E3A41EBAB3D1A746B202F
                  SHA-512:2FD6A31C42DA2A50847BEE7797DAA3A8B2FA5101696F581F7B8A7775DF67ED94A4504C3BBA4B52F217380CE7F5F50402974A53011EF2C0704E3CFE0BEC476D2E
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/381297-b3c1dc2a1fa33428.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[381297],{976905:(a,s,e)=>{e.d(s,{w:()=>v});var c=e(957032);e(513432);const v=(0,e(109232).Ke)({svg:({classes:a})=>(0,c.Y)("svg",{viewBox:"0 0 16 16",className:a.svg,children:(0,c.Y)("path",{d:"M4.5 3A1.5 1.5 0 003 4.5v7A1.5 1.5 0 004.5 13h7a1.5 1.5 0 001.5-1.5v-7A1.5 1.5 0 0011.5 3h-7zm0 1h7a.5.5 0 01.5.5v7a.5.5 0 01-.5.5h-7a.5.5 0 01-.5-.5v-7a.5.5 0 01.5-.5z"})}),displayName:"WindowMaximize2Icon"})},726095:(a,s,e)=>{e.d(s,{q:()=>v});var c=e(957032);e(513432);const v=(0,e(109232).Ke)({svg:({classes:a})=>(0,c.Y)("svg",{viewBox:"0 0 16 16",className:a.svg,children:(0,c.Y)("path",{d:"M3.5 7h9c.28 0 .5.22.5.5s-.22.5-.5.5h-9c-.28 0-.5-.22-.5-.5s.22-.5.5-.5z"})}),displayName:"WindowMinimize2Icon"})},281147:(a,s,e)=>{e.d(s,{o:()=>v});var c=e(957032);e(513432);const v=(0,e(109232).Ke)({svg:({classes:a})=>(0,c.Y)("svg",{viewBox:"0 0 16 16",className:a.svg,children:[(0,c.Y)("path",{d:"
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (980)
                  Category:downloaded
                  Size (bytes):1087
                  Entropy (8bit):5.240619417424907
                  Encrypted:false
                  SSDEEP:24:wp3sp38mO6K2cFuvycUsBFh9iPsweE/c2gXEAXdlP0cuH7YbGtoV:wp3sp3O6D0uNrYe2c22EANMH8mQ
                  MD5:29130B27F60E467B66D07821CB43746D
                  SHA1:9F21253E1354346B0DA5BAD336859AA4702B2710
                  SHA-256:5F4D09431AC5C5C6A84A9C818F878518C6D29B478473787B339E60DE16DD0678
                  SHA-512:F96B3295587CD2E13FD7E534A084B77DE06559A1B4FFA3D6C9CD80953D0B446DF50C369CC1D54F715A25825502F52B8C115D26A5CA5604D68FA834A93462E25D
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/56185-069df8594ed7545f.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[56185],{56185:(e,s,a)=>{a.d(s,{e:()=>t});var L=a(957032);a(513432);const t=(0,a(109232).Ke)({svg:({classes:e})=>(0,L.Y)("svg",{viewBox:"2 2 16 16",role:"presentation",className:e.svg,children:(0,L.Y)("path",{className:"icons-default-fill",d:"M5.5 3C5.32437 3 5.16162 3.09215 5.07126 3.24275L2.07126 8.24275C1.96184 8.42511 1.97975 8.65672 2.11589 8.82009L9.61589 17.8201C9.71089 17.9341 9.85161 18 10 18C10.1484 18 10.2891 17.9341 10.3841 17.8201L17.8841 8.82009C18.0203 8.65672 18.0382 8.42511 17.9288 8.24275L14.9288 3.24275C14.8384 3.09215 14.6756 3 14.5 3H5.5ZM3.3831 8L5.7831 4H7.76154L6.16154 8H3.3831ZM6.15803 9L8.42472 14.8286L3.56752 9H6.15803ZM10 16.1203L7.23099 9H12.769L10 16.1203ZM7.23858 8L8.83858 4H11.1614L12.7614 8H7.23858ZM13.8385 8L12.2385 4H14.2169L16.6169 8H13.8385ZM13.842 9H16.4325L11.5753 14.8287L13.842 9Z"})}),displayName:"DiamondIcon"})}}]);.//# sourceMappingUR
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (19129)
                  Category:downloaded
                  Size (bytes):19237
                  Entropy (8bit):5.278388897484232
                  Encrypted:false
                  SSDEEP:384:6ReDwdGn3lDD/rfMejLnv68FjhaozYXh4hKTthQ2QHKvzb:6QkeDx/6JosXh4hKZhQBHgzb
                  MD5:03899A3FC2FB8FA32FD9B05630165193
                  SHA1:E812701CA35D40ED17DB657B7643CFDFA12C38FD
                  SHA-256:67FCCB2B7C3AEA6C0D22D4FCFB93E115179B2B1B29E967CAFD072D453B10C750
                  SHA-512:A16A9F7B92ABA1D7D063A73F6580839B88D0F829275FF50B5DF1A58CDA8A400F54C76EEED095C415B5CB9B9E30D1EFF3CC214EC3C2E84F32F6E77210633A1472
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/118843-952381ba325541f9.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[118843],{765084:(e,t,n)=>{n.d(t,{x:()=>i});var r=n(513432),o=function(e){return void 0===e},i=function(e){var t=r.useState(o(e.defaultValue)?e.initialValue:e.defaultValue),n=t[0],i=t[1],a=o(e.value)?n:e.value,u=r.useRef(a);r.useEffect((function(){u.current=a}),[a]);var s=r.useCallback((function(e){u.current="function"==typeof e?e(u.current):e,i(u.current)}),[]);return[a,s]}},727023:(e,t,n)=>{n.d(t,{a:()=>o});var r=n(513432);function o(){for(var e=arguments.length,t=new Array(e),n=0;n<e;n++)t[n]=arguments[n];var o=r.useCallback((function(e){o.current=e;for(var n=0,r=t;n<r.length;n++){var i=r[n];"function"==typeof i?i(e):i&&(i.current=e)}}),[].concat(t));return o}},226596:(e,t,n)=>{n.d(t,{v:()=>i});var r=n(513432),o="fuiframefocus",i=function(e,t,n){!function(e,t,n){void 0===n&&(n=1e3);var i=r.useRef();r.useEffect((function(){var r;return e&&(i.current=null==t||null==(r=t.defau
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (26592)
                  Category:downloaded
                  Size (bytes):26698
                  Entropy (8bit):5.512310177899684
                  Encrypted:false
                  SSDEEP:768:neyCweQLxSXq7881djkPOtF0zXdPcmjSWRD/G0A5dQjthDeMvnC4xt8UI5VCwBAe:h1qq7881dWpPLrQQjthDNnC4xvoBAcGM
                  MD5:47248F56660196FEF772E5DECFE2CA98
                  SHA1:159C03BD0BB38CD1F3CB1CEF4F592D05B7FD04EC
                  SHA-256:3EBB7C8D121E00D52F3CF2906A335579E03ACDCE31B4A4FE57BCDC6FEF016AAE
                  SHA-512:921E668B49FFD589D4D73912089A5F41D7A0902F13B2F2FD70CBF9C5D866BF9141DF1204C7846D77E5FF1B88D0B0FA5CC86A344B3E238C5F6FDE897BB1B6ED67
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/9691-88b50eaadc76f931.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[9691],{54876:(e,n,t)=>{t.d(n,{H:()=>a});var a,i=t(892628);!function(e){e[e.small=i.f.small]="small",e[e.Large=i.f.large]="Large"}(a||(a={}))},891229:(e,n,t)=>{t.d(n,{dO:()=>i,PZ:()=>o});var a=t(82947);a.Od.click,a.nd.nav,a.nd.nav,a.vB.authLoginAccount,a.DB.appAuth,a.i7.sisu,a.E0.auth,a.rP.main;const i={actionGesture:a.Od.open,actionOutcome:a.nd.nav,actionOutcomeNew:a.nd.nav,actionScenario:a.vB.authLoginComplete,actionScenarioType:a.DB.appAuth,actionSubworkload:a.i7.sisu,actionWorkload:a.E0.auth,panelRegion:a.rP.main};function o(e,n){return{panelRegion:n,panelType:e}}},9691:(e,n,t)=>{t.d(n,{S:()=>Z});var a=t(957032),i=t(513432),o=t(690495),r=t(23231),c=t(722640),l=t(705909),d=t(926506),u=t(101537),s=t(684889),g=t(337639),m=t(811498),f=t(424109),h=t(405969);const p=(0,t(120546).X)({useAnotherAccountButton:{sj55zd:"fyind8e",mc9l5x:"f22iagw",Brf1p80:"fbhxue7",a9b677:"f5m2izs",uwm
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (44558)
                  Category:downloaded
                  Size (bytes):44666
                  Entropy (8bit):4.961363470758762
                  Encrypted:false
                  SSDEEP:768:EbPTZ2zEWOlnn2zOSwwQikcjLDHupdz+m8/PHwbfkAmwyeLz1brJOYqUcixhZoUn:0nikVb
                  MD5:49F99C3D91598C3E7B7B86F0DD11921A
                  SHA1:08941695E15C9AEB690E5CE228E31BC21FF50C32
                  SHA-256:F1B6F003A7AACC3F5C6880B398E36F425D48C069DAA3458D30ABF668DBF6851C
                  SHA-512:49B071E9D0F6E6A40E37288DED484FFCECE99B6076E32A6D06279AD2CC7841083572A6E5390D8084886852108F4EEFB77C2BB41E79FAA2BB4846209060E71F21
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/247671-0b41393253901a57.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[247671],{247671:(e,a,l)=>{l.d(a,{K:()=>_});var n=l(705909);var t=l(228967);class i{static getIsPstnCallingAllowed(){return this._isPstnCallingAllowed}static setIsPstnCallingAllowed(e){this._isPstnCallingAllowed=e,this._state="UPDATED"}static getState(){return this._state}static resetState(){this._state="DEFAULT"}}i._isPstnCallingAllowed=!1,i._state="DEFAULT";const s=500;var r=l(479412);const o={async subscribe(e,a,l){const{coreSettings:t,loggerFactory:s,cancellationListener:o}=l,{enableMsTeamsCallingIntegration:_}=t.get(n.w.Calling);if(!_)return l.pubsub.asyncIterator(["CallingPoliciesChangedEvent"]);const b=s.newLogger("CallingPoliciesChangedEvent","data-resolvers-view-schema"),c=await l.getCallingService("callingPoliciesChangedEvent"),{subscribe:p}=c.callingPoliciesChangedEvent,d=p({cancellationListener:o});return(0,r.VQ)(d,(async e=>{b.infoToTelemetry?.("Received new calli
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):150249
                  Entropy (8bit):5.06447869086107
                  Encrypted:false
                  SSDEEP:3072:FyQNxxfpGrR+yQzhqfBlZko9E0NdkBFLDh:FyQNfpiR+yQzhqD79E0Nd2FLDh
                  MD5:2D60F2B0F9A2F8723F584A50CC701AC7
                  SHA1:C617EC76B9386FEDECC36316C29877E2D5C6DCAB
                  SHA-256:490CEB38D54BA8E3FA0D1CCD1C9BE78625426A6B1168E84B2D78F1978FC5F4DD
                  SHA-512:0E2F2031C617B3BACB0C6F2F29F49DEED347ED88B89DDA7D9760CCD61FD06AAFE20C2B19C85E34E5975E8AC398CA031BE3DB082650862065FC8AF46A4E41803E
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/876152-2de946c73dba1ce8.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[876152],{876152:e=>{e.exports=[{types:{ModelDirectiveScope:[5,["SERVER_RESOLVERS","BROWSER_RESOLVERS","CLIENT_RESOLVERS"]],DisplayWaterMark:[5,["On","Off","Fade"]],CommunityNotificationSettings:[2,{id:10,inviteOnNetworkEmailOptIn:2,announcementEmailOptIn:2}],HardwareOutDevice:[2,{id:10,description:6,isAvailable:7,callId:5,participantId:5,localStream:2,participantStreamId:3,videoType:"StreamType",format:1,formats:11,participantDisplayName:1}],PtzControlCommand:[5,["Reset","ZoomIn","ZoomOut","PanLeft","PanRight","TiltUp","TiltDown"]],TranscriptEditType:[5,["Speaker"]],TranscriptDownloadFormat:[5,["Vtt","Docx","Pdf"]],DriveRecipientInput:[6,{email:1,alias:1,objectId:1}],LinkScopeInput:[5,["anonymous","organization","users","existingAccess"]],LinkTypeInput:[5,["view","edit"]],CreateShareLinkOptions:[6,{deferRedeemEnabled:7,partialSuccessEnabled:7}],PptSharingContentInput:[6,{id:10,name:6,type
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (29195)
                  Category:downloaded
                  Size (bytes):29303
                  Entropy (8bit):5.362401111010895
                  Encrypted:false
                  SSDEEP:768:o+3n+SUxF652qltunZTB31+x24dzPU6EzNartOMumol3l5xeOdZX2qqCRWtcNHcS:ZupqloCxWQQ
                  MD5:7A946FE9EC465F7FB0CE285A03704B80
                  SHA1:AD14CEE7F5AA3968D4B12760F04BCE119886F649
                  SHA-256:9ED7F97D19D329FF581828A8D014ADD8C34A3553895B13E3F83B4AE2814DA7D7
                  SHA-512:BA5F2842386379E13D4B415EABD4A63519650F0F9D12E9AC14B9AD86ADB038410FD8D6246A56EE215EC72E2BBB0CF93DFE1D40ABB55D714C682142DE2E9C8D78
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/568672-23905f256f8636e6.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[568672,639093,322662],{772917:(e,t,r)=>{var n;function o(e){return!!e&&e<7}r.d(t,{p:()=>n,b:()=>o}),function(e){e[e.loading=1]="loading",e[e.setVariables=2]="setVariables",e[e.fetchMore=3]="fetchMore",e[e.refetch=4]="refetch",e[e.poll=6]="poll",e[e.ready=7]="ready",e[e.error=8]="error"}(n||(n={}))},549449:(e,t,r)=>{r.d(t,{M:()=>i,K:()=>s});var n=r(218770),o=(r(171161),r(707770));function i(e){return e.hasOwnProperty("graphQLErrors")}var s=function(e){function t(r){var n,i,s=r.graphQLErrors,a=r.clientErrors,c=r.networkError,u=r.errorMessage,l=r.extraInfo,d=e.call(this,u)||this;return d.graphQLErrors=s||[],d.clientErrors=a||[],d.networkError=c||null,d.message=u||(n=d,i="",((0,o.E)(n.graphQLErrors)||(0,o.E)(n.clientErrors))&&(n.graphQLErrors||[]).concat(n.clientErrors||[]).forEach((function(e){var t=e?e.message:"Error message not found.";i+="".concat(t,"\n")})),n.networkError&&(
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):524260
                  Entropy (8bit):5.311083726457732
                  Encrypted:false
                  SSDEEP:6144:4UUvDQK4o18n3IAjOwBPA94YyClC8x9Ewfq7ATlr39pxcfCk5lo:Sk48OwA46kfC+o
                  MD5:E6C81223022D7D51A13805392ED0AB50
                  SHA1:8F95EEADE6708EFB2A18D6310ABF488FB9B8ED08
                  SHA-256:0E7D467E6EA8BEE9C481348C6E96607F08AA589B2F40F48FA89D767C418DF7B3
                  SHA-512:5BFF96E72BC41A1D9BB9C5C190AF787019C53B33DC13B3A70B739A03B85FE37204F4E71F7EAB220166E7B23B59A9838E6C3892226FFE9ED99305803760258BD7
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/850629-9b2b1062f5d58f9e.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[850629],{248700:(e,t,r)=>{"use strict";r.d(t,{p:()=>n});var n=(e,{variables:t})=>t?void 0===t.__fragments?t:t.__fragments:null},406704:(e,t,r)=>{"use strict";r.d(t,{l:()=>o,h:()=>a});var n=r(787562),i=r.n(n),o=(e,t)=>{var r,n,o;const a=null==(r=t.args)?void 0:r.id;i()(a,"Expected an `id` argument");const s=(null==(o=null==(n=t.field)?void 0:n.selectionSet)?void 0:o.selections.filter((e=>"FragmentSpread"===e.kind))).map((e=>e.name.value));i()(1===s.length,"Expected a single fragment spread in the watch node query, instead got `%s`",s.length);const u=s[0],c=t.query.definitions.find((e=>"FragmentDefinition"===e.kind&&e.name.value===u));return i()(c,"Expected document to contain a fragment by name `%s`",u),t.toReference({__typename:c.typeCondition.name.value,id:a})},a=(e,t)=>{var r,n;const o=null==(n=null==(r=t.args)?void 0:r.id)?void 0:n.toString();return i()(o,"Expected an `id` argument"),t
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):124485
                  Entropy (8bit):5.71159409236075
                  Encrypted:false
                  SSDEEP:3072:UKIFl4zgyAnRMQnAKAgwUnZYT1croo2sAxl:LIX4zKnRMQnAKAgwUnZs1Eel
                  MD5:ED1B50A222EB3DB8A38A1E61C2B4DE87
                  SHA1:993BB781BB5D847B8772EAC02EA9BF0E9E2F8AF3
                  SHA-256:20F1434292F5D2E19E9A4E06F8D6801E5F9A52F4615A92BE6176A12C9B1B7C3A
                  SHA-512:ED1DFC185711EE62840CA10F5DFC772D3E7C0F66C0A77F23F8304E41D82E1E39B32D0ABC8CC9525707595CBB7411F979B94B9B899AAB0F84CBE91837BB8EBD3F
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/108560-c2ffdd2a1796f2b5.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[108560],{885139:(e,a,n)=>{"use strict";n.d(a,{K:()=>i});const i={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"survey"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"surveyId"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"ID"}}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"survey"},arguments:[{kind:"Argument",name:{kind:"Name",value:"surveyId"},value:{kind:"Variable",name:{kind:"Name",value:"surveyId"}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"name"}},{kind:"Field",name:{kind:"Name",value:"windowTitle"}},{kind:"Field",name:{kind:"Name",value:"surveyText"}},{kind:"Field",name:{kind:"Name",value:"surveySubheader"}},{kind:"Field",name:{kind:"Name",value:"surveyDisclaimerA
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (47380)
                  Category:downloaded
                  Size (bytes):47488
                  Entropy (8bit):5.311085141500963
                  Encrypted:false
                  SSDEEP:768:CI56ij1pw3E0wuCsBO9eiVpVgvGvFiEJl+T4JeoktJPIROoLLTTQkhIniKSSsuLF:RFxpjsBO9eiVpVvFkYdKSDXOvIe
                  MD5:12CABC697F5B57B4F98D357B2954DB27
                  SHA1:3D7CABBAAA297C49F072F4D06FDACCD4C53DE562
                  SHA-256:81FAD07AF6C3B24C8BCF355AA32FCE4320B118134A135B79243FFEAF9BB89D0C
                  SHA-512:9D57C7437268FE8E1FD82ABB1ABA8CF809FA96DD3ACA7BB632CD1E2F63B84AC8318804295CFFEAE929618D0A6BBEB8EF445EE689337CF416BC410E6C784219F5
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/905944-611d1c05adde1b41.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[905944],{535491:(e,n,i)=>{"use strict";i.d(n,{h:()=>m});var a=i(626526),t=i(588239),d=i(240576),l=i(227363),o=i(553945),s=i(509398);const r={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"ComponentsChatQueriesNavigateToChatWithFragment"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"Conversation"}},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"mtoShadowUserInfo"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"shouldChatInHomeTenant"}},{kind:"Field",name:{kind:"Name",value:"areAllChatMembersReachableInHomeTenant"}},{kind:"Field",name:{kind:"Name",value:"memberHomeTenantMris"}}]}}]}}]},m={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"chatWithUser"},variableDefinitions:[{kin
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (35747)
                  Category:downloaded
                  Size (bytes):35855
                  Entropy (8bit):5.339974715498747
                  Encrypted:false
                  SSDEEP:768:PZhuwJ/K01jtorelaa9889lKJCPSYacw7wVfQ6fXOiKm7sJwEt7CshVby1gGusGy:+wEe0XtYmw5fOzm7s7BCayTBLLRWnZ4
                  MD5:74C27E277D6928C60E8D6D62FE8471DC
                  SHA1:041AB0C3BE8A418C6AF8DDF9BF84C1C259653251
                  SHA-256:CE1CCFCB10AA4E14F4D72FFB0F20AD75116275E769A66146C09B6E663DB1DD4A
                  SHA-512:B0A89493BBCD566E1FBECC99038C9A527A27EEE38E674E7BB32954B66C8A2704A00A4E813FF6BE5DDEDB811D8B5DAECCAF693BD74F2C77330926D7C069AF29DF
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/759277-af35275cdfa2b36b.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[759277],{356038:(e,t,i)=>{i.d(t,{v6:()=>r,Nr:()=>s,Lx:()=>n,Hy:()=>o,I5:()=>a,XJ:()=>h,yj:()=>d,r2:()=>g,R$:()=>u,BK:()=>m,Rp:()=>S,Q$:()=>f,g0:()=>v,Jr:()=>y,Jh:()=>_});const r="resourceRequiresConsent",s="resourceRequiresMfa",n="InteractionRequired",o="tokenRevoked";var a,c,l;!function(e){e.Chat="chat",e.MeetingChat="meetingChat",e.HoloLensChat="holoLensChat",e.EmbedFeedbackChat="embedFeedbackChat",e.SmartReply="smartReply",e.MeetingPPT="meetingPPT",e.Channel="channel",e.ChannelMeeting="channelMeeting",e.ChannelMeetingPPT="channelMeetingPPT",e.ChatFilesTab="chatFilesTab",e.Unknown="unknown"}(a||(a={})),function(e){e[e.Sharepoint=0]="Sharepoint",e[e.WOPI=1]="WOPI",e[e.Google=2]="Google",e[e.OneDrive=3]="OneDrive",e[e.Recent=4]="Recent",e[e.Aggregate=5]="Aggregate",e[e.FileSystem=6]="FileSystem",e[e.Search=7]="Search",e[e.AllFiles=8]="AllFiles",e[e.SharedWithMe=9]="SharedWith
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):52642
                  Entropy (8bit):5.2058403478004935
                  Encrypted:false
                  SSDEEP:1536:CltX9lbZacn8sZ/def8FcQuT19eqCitBVa4KQIAt7:Lc8ImJ19eqCitjaC
                  MD5:B3B283A93A28B81040FA5F8B5B47B03E
                  SHA1:701E8E7CEFFE00E88D0BEF71B4EBD13C16FA81A4
                  SHA-256:FD2CB600465F5C86E53E4B53F50181BAC8F4095EF0C4F92C5933E34E2EE3FD2A
                  SHA-512:B9C178BE8DA8F45CCAF26E5345D918370205E2FA2682B9DC7FACAE0850CB4857ECFAEDD705D714614C09FC0A82DF1F60FE5EDF18EFD09347B5EA0A9B8FD32AEE
                  Malicious:false
                  Reputation:low
                  Preview:{"ECS":{"ConfigLogTarget":"default","c72ea287-ed77-4fa6-a480-3712406c367e":"aka.ms/EcsCanary"},"Segmentation":{"M365CopilotPPVAll":"false","M365ChatAllow":"false","EarlyR2Ring":"false","IsInternalUser":"false","VirtualizationEnabled":"false","TeamsRing":"general","MWWhilteListedUser":"false","Cloud":"Public","AudienceGroup":"general"},"TeamsBuilds":{"BuildSettings":{"WebView2PreAuth":{"x64":{"latestVersion":"24137.2203.2894.4529","buildLink":"https://installer.teams.static.microsoft/production-windows-x64/24137.2203.2894.4529/MSTeams-x64.msix"},"x86":{"latestVersion":"24137.2203.2894.4529","buildLink":"https://installer.teams.static.microsoft/production-windows-x86/24137.2203.2894.4529/MSTeams-x86.msix"},"arm64":{"latestVersion":"24137.2203.2894.4529","buildLink":"https://installer.teams.static.microsoft/production-windows-arm64/24137.2203.2894.4529/MSTeams-arm64.msix"}},"Desktop":{"windows64":{"minimumVersion":"1.6.00.27573","criticalVersion":"1.4.00.0","latestVersion":"1.7.00.13456"}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (37683)
                  Category:downloaded
                  Size (bytes):37790
                  Entropy (8bit):5.129088396848653
                  Encrypted:false
                  SSDEEP:768:XnF6OwZM2NYUT3orXu5P8aFaWavaQaANFptIz3lES3vynyINbmN2fGAKbSb3M+/h:1whT0XYEaFaWavaQag0d2GmM0ak
                  MD5:2CB987026F7CCFDACB24E83D96A671F4
                  SHA1:552BF9EF2839A9F242B8521C1C2EF937D6854B35
                  SHA-256:E8C76553C508506163FAF007CBF04514D6CD19D59E949F2E448AEC2A8F49547B
                  SHA-512:157A2D6EDD9112618C9CC7FAB2E46FBD0A4DC4571595CDDB3848F8B99314439C359D1BFFEFFDF828FFECEDA58A30F2B4197774603AE74A2C54297C9511DDEEA8
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/98017-a7ea41c6a20138cc.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[98017],{756425:(e,i,n)=>{n.d(i,{s9:()=>t,aI:()=>d,Vt:()=>l,hW:()=>s,aL:()=>o,$H:()=>m,W2:()=>r,v6:()=>c,c$:()=>k,Nr:()=>u,Lx:()=>p,Hy:()=>h,Zy:()=>v,XJ:()=>N,BK:()=>g,Rp:()=>f,Q$:()=>I});var a=n(798836);const t="1ded03cb-ece5-4e7c-9f73-61c375528078",d="3434be72-1bba-427b-83ca-43daf2ee0d22",l="Not supported : App was loaded with content url matching legacy task tab",s="{mySiteDomain}",o="{mySitePath}",m="{glassjarBaseUrl}",r="{sharePointDomains}",c="resourceRequiresConsent",k="resourceRequiresConsentWhileCached",u="resourceRequiresMfa",p="InteractionRequired",h="tokenRevoked",v={message:"API is not supported in current context",errorCode:501};var F,S;!function(e){e[e.Sharepoint=0]="Sharepoint",e[e.WOPI=1]="WOPI",e[e.Google=2]="Google",e[e.OneDrive=3]="OneDrive",e[e.Recent=4]="Recent",e[e.Aggregate=5]="Aggregate",e[e.FileSystem=6]="FileSystem",e[e.Search=7]="Search",e[e.AllFile
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (30910)
                  Category:downloaded
                  Size (bytes):31018
                  Entropy (8bit):5.322563509654037
                  Encrypted:false
                  SSDEEP:768:EvyvVM/TlqUvZ5FVn913zMfoZHNc1w/2HfVvCuLAIn2mBUQjwZ+b:IR/ZF9b/cRks
                  MD5:DCD4E9D882E363092826BA6184F3135B
                  SHA1:4AFCDAFE4D21BF82FF43CB331B8C5F195BD54C81
                  SHA-256:5537D47823D8C2FB1DD9E08D2C891AD885225CE34E3B4C74E094672CB5912502
                  SHA-512:BB82688F3882BC197554C9CA4CA8BF9B7BD845A384248E19E35774D38643A9A4B4BC6BF1F908B1C42ACDE972C878608B63A18889C327A140296DFBBAD30EEAE2
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/113292-6c616470c2265b80.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[113292],{22738:(e,n,a)=>{a.d(n,{lH:()=>s,uu:()=>m,Db:()=>u,e3:()=>k,Hm:()=>c});var i=a(113292),t=a(814643),r=a(241215),l=a(920489),d=a(82947),o=a(938811);const s=e=>{if(!e)return;let n;const{chatWithUser:a}=e,{chatsWithUsers:i}=e;return a?n=a.id:i?.length>0&&(n=i[0].id),n},m=(e,n,a,i)=>{if(e)return;const t=s(a);return t!==i&&n(t),t},u=()=>{const{userIds:e,userDisplayNames:n,userPhoneNumbers:a}=(0,i.vd)();return(0,t.Ib)(e,n,a)},k=(e,n,a)=>{(0,r.Fz)(e)||(0,r.l7)(e)||(0,l.ie)(n,r.Uv,e,a)},c=async(e,n,a,i,t)=>{const r=n();r.isGroupChatRenamed=!!a;const l=await(0,o.s)(i,t);r.newChatIntentId=l,e({actionGesture:d.Od.click,actionOutcome:d.nd.nav,actionScenario:d.vB.newChatResolveToLie,actionScenarioType:d.DB.chatCreation,moduleName:d.Sn.composeFocus,panelRegion:d.rP.main,panelType:d.HP.Chat,dataBag:r}),r.dispose()}},814643:(e,n,a)=>{a.d(n,{l0:()=>b,Hv:()=>h,MP:()=>y,Ib:()=>c,RM:()=>f
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):96487
                  Entropy (8bit):4.414772642302842
                  Encrypted:false
                  SSDEEP:1536:IrhVb7w071B4Bhj59HjJUNq7hnZjSi8RFvBJWGUlvlGDXJjy:IrhVb7w071BqV9HGq7hnpSi8RFvBAGD0
                  MD5:CE2FA82CDDA41E0A04949C60280737BD
                  SHA1:E5D9419673036BF87BC44A10548DC9C7BC37922F
                  SHA-256:3D2336775AC032BA443E6FEE5123B55C5B342E4EB2845326AEAEF7CE16BBA4EC
                  SHA-512:4E71D4C83F7446CFA6D47B7E8C93F9E75129DB1E2A91CE5899A531DF8B590056DB7BCA8191D426AE16E9147C331297D71FC1DAF4B8A999378069220C09D52DC0
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/405969-82b5b91c881a6167.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[405969],{405969:(a,l,Z)=>{Z.d(l,{fQJ:()=>h,D$b:()=>c,ifC:()=>m,mtw:()=>v,WGt:()=>M,y2l:()=>A,zPH:()=>r,d5R:()=>H,xPN:()=>V,dGC:()=>i,QOI:()=>U,iN6:()=>d,opr:()=>L,aUx:()=>u,HC5:()=>t,vpp:()=>n,maG:()=>S,MJQ:()=>R,BHV:()=>o,VC0:()=>g,sPT:()=>s,OYi:()=>F,Q7X:()=>C,cX9:()=>P,tvn:()=>p,VeZ:()=>b,OoO:()=>f,eEF:()=>k,FfV:()=>O,bBX:()=>y,I7h:()=>T,WiT:()=>I,jU7:()=>w,jNX:()=>D,Luu:()=>Q,Zi6:()=>N,g6R:()=>q,cKq:()=>B,LPB:()=>x,fi_:()=>_,b$F:()=>E,OfM:()=>J,oV5:()=>K,K4g:()=>X,UEw:()=>j,E68:()=>z,pXb:()=>Y,tmX:()=>W,VIN:()=>G,tBY:()=>$,ktJ:()=>aa,sH_:()=>la,V3L:()=>Za,n7c:()=>ea,IFy:()=>ha,MtV:()=>ca,BMy:()=>ma,jqp:()=>va,vUL:()=>Ma,bTq:()=>Aa,raQ:()=>ra,RcO:()=>Ha,m3d:()=>Va,Kh4:()=>ia,bQO:()=>Ua,BSk:()=>da,OPZ:()=>La,uJL:()=>ua,hWY:()=>ta,iVw:()=>na,cmd:()=>Sa,Jsm:()=>Ra,Nhi:()=>oa,Lt:()=>ga,u6j:()=>sa,Mbj:()=>Fa,GGZ:()=>Ca,LKJ:()=>Pa,V_h:()=>pa,tXZ:()=>ba,jrs:()=>fa,qbI:()=>ka,OrO:
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):175652
                  Entropy (8bit):5.0232938472724085
                  Encrypted:false
                  SSDEEP:1536:Gdl+Q+CNxzVJcQnc0IB60TdxpkzBLy0UcR:YYQ+CTTc0IB60Tvpp7s
                  MD5:15B5F572A570F024B66AC7BBC190D730
                  SHA1:03324AB4BBC37478C1D4A320211BA8C2D7938274
                  SHA-256:C1B97854A7D59F2E5EB601389BBD0192E62748EADA80172878F558850DDC1970
                  SHA-512:4D45651C93DC1683E110D8459B922E6BED3929E5B69F77DE209F993955F4F1B7F92EDC71DFA96B6861BB7B28A035966B65202778E92653B5F03A305095AC1F2D
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/660040-c44937bae11aaf85.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[660040],{660040:(e,t,n)=>{n.d(t,{Z:()=>wn});var a=n(193963),i=n(705909);const r={subscribe:async(e,{teamsCallId:t},n)=>{const{enableMsTeamsCallingIntegration:r}=n.coreSettings.get(i.w.Calling);if(!r)return n.pubsub.asyncIterator([a.wC]);const o=await n.getCallingService("ptzSessionStatusChangedEvent");return await o.ptzSessionStatusChangedEvent.subscribe({teamsCallId:t,cancellationListener:n.cancellationListener})}},o={subscribe:async(e,{teamsCallId:t},n)=>{const{enableMsTeamsCallingIntegration:r}=n.coreSettings.get(i.w.Calling);if(!r)return n.pubsub.asyncIterator([a.WQ]);const o=await n.getCallingService("ptzControlDeviceStateChangedEvent");return await o.ptzControlDeviceStateChangedEvent.subscribe({teamsCallId:t,cancellationListener:n.cancellationListener})}},s={subscribe:async(e,{teamsCallId:t},n)=>{const{enableMsTeamsCallingIntegration:r}=n.coreSettings.get(i.w.Calling);i
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):71381
                  Entropy (8bit):5.527485962815014
                  Encrypted:false
                  SSDEEP:768:Df06UZ5q3yBaEZo5mkkRb/+25KV6FggPY/NjzWBglPOuoljni8k5:T06UZ5qCBkmpRb/7U5AgCj7G
                  MD5:49ABDE13B52B7433D7D659C52598D5E3
                  SHA1:629A9D36F02AE8D65D5CA229DC85EFBC30ACC70E
                  SHA-256:E27EBDF99770F885AE99D8FAF8DCB9DF962177E9C13F7C9A0423BB4414ACE08F
                  SHA-512:CBCB96093C2A1E89E35347622E571F09730E8F1A67B5C0E316B53DD4452BDC8AE96BE7F5F828F8F1757E9FA570EAA4F8698C73D208FF2163689BDC3074C07F6C
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/52925-8a568b568a21887f.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[52925],{231748:(e,t,n)=>{n.d(t,{j:()=>x});var r=n(790664),a=n(858964),i=n(105743),s=n(558016),o=n(244039),l=n(745476),h=n(933109),d=n(659652),u=n(989261),c=n(221832),f=n(505391),_=n(653562),g=n(504384),v=["ACCDA","ACCDB","ACCDC","ACCDE","ACCDR","ACCDT","ACCDU","ACCDW","ACCFT","ADE","ADN","ADP","AVI","BMP","CSV","DOC","DOCX","DOT","DOTX","ERR","FON","GIF","HTML","ISO","JPEG","JPG","LACCDB","LDB","LOG","MAD","MAF","MAG","MAM","MAQ","MAR","MAS","MAT","MAU","MAV","MAW","MDA","MDBHTML","MDE","MDN","MDT","MDW","MOV","MP3","MPD","MPG","MPP","MPT","MPW","MPX","MSG","OLS","ONE","ONEPKG","ONETOC","ONETOC2","OST","PDF","PNG","POT","POTHTML","POTX","PPA","PPS","PPSX","PPT","PPTHTML","PPTMHTML","PPTX","PPTXML","PST","PUB","PWZ","RTF","SLDM","SLDX","SLK","THMX","TIF","TIFF","TSX","TTF","TXT","VDW","VDX","VHD","VSD","VSDM","VSDX","VSIX","VSL","VSS","VSSM","VSSX","VST","VSTM","VSTX","VSU","V
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):122171
                  Entropy (8bit):5.226103014754269
                  Encrypted:false
                  SSDEEP:768:bQyvXDfJfQLNr6Ig10S+QfJncAdCpnJhXEGLHsF9N4G9aTDp3RpDsTs81mKuAmC6:8YrGfHXTtuIVxn6s+haBnmQVSLTQkDA9
                  MD5:8D76C38179EF8874CB305D43796A4350
                  SHA1:CA163DCFFEF4D0C8F5C0ED8745DA475BF63B30AF
                  SHA-256:CCAD668D7FEDC0D608EF212A7F4EAE08B7B3F6E7D5C10FDBF276D03B4DE14501
                  SHA-512:DF9499CC82F8FDF6DE9F5C3AD83EDF3B81BACC6D3964764F0E3ABE9F2180F50B59A5EB8DD69E31EDCCA26E401411276108D3DBFFCA90B8ED2EA762D0149610EE
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/618882-144fe5226d5f938b.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[618882],{188003:(e,t,i)=>{i.d(t,{L:()=>s,G:()=>a});const n={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"mutation",name:{kind:"Name",value:"addUpdateMostFrequentlyUsedContact"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"mfuContact"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"MfuContactInput"}}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"addUpdateMostFrequentlyUsedContact"},arguments:[{kind:"Argument",name:{kind:"Name",value:"mfuContact"},value:{kind:"Variable",name:{kind:"Name",value:"mfuContact"}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"alias"}}]}}]}}]},a=(e,t)=>{s(e,{alias:t})},s=(e,t)=>{e.mutate({mutation:n,variables:{mfuContact:t}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (40718)
                  Category:downloaded
                  Size (bytes):40825
                  Entropy (8bit):5.375299852012852
                  Encrypted:false
                  SSDEEP:768:G3nj3mVnZJaG5IFClwgTB/b8k6sQ6juRYb0AKnOU1ovzywyAOfeS0w9ZxAoP9Re6:tUG5IFCPjuRYb0AKnOU1ovzywyuS0w9j
                  MD5:4311F608B058F01D0CC6079D07C4AB37
                  SHA1:4E9DFC12BEC1B92B9719C06B247E787729BA0175
                  SHA-256:78E726EAADEFB5A52DF6A3D85E6D7898027049ED6C155F65E4F3F037F4A33F4C
                  SHA-512:67C09E378BB6B6E044A5BFEFC9AFA8800364E553C704A004F124461E860B9647B96F5262A6D822C7BA6F9CF807A889922566F1DF0C52FCDDD4CDA0039A74738A
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/19156-fc41951ba84d2584.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[19156],{833458:(r,e,o)=>{o.d(e,{h:()=>l,m:()=>u});var a=o(422639),t=o(436329),d=o(717416);const n=t.TQ.reduce(((r,e)=>{const o=e.slice(0,1).toUpperCase()+e.slice(1),t={[`colorPalette${o}Background1`]:a.yd[e].shade40,[`colorPalette${o}Background2`]:a.yd[e].shade30,[`colorPalette${o}Background3`]:a.yd[e].primary,[`colorPalette${o}Foreground1`]:a.yd[e].tint30,[`colorPalette${o}Foreground2`]:a.yd[e].tint40,[`colorPalette${o}Foreground3`]:a.yd[e].tint20,[`colorPalette${o}BorderActive`]:a.yd[e].tint30,[`colorPalette${o}Border1`]:a.yd[e].primary,[`colorPalette${o}Border2`]:a.yd[e].tint20};return Object.assign(r,t)}),{});n.colorPaletteRedForeground3=a.yd.red.tint30,n.colorPaletteRedBorder2=a.yd.red.tint30,n.colorPaletteGreenForeground3=a.yd.green.tint40,n.colorPaletteGreenBorder2=a.yd.green.tint40,n.colorPaletteDarkOrangeForeground3=a.yd.darkOrange.tint30,n.colorPaletteDarkOrangeBord
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):98487
                  Entropy (8bit):5.435832554071123
                  Encrypted:false
                  SSDEEP:1536:4rboOZLFuy4Rp5BeoeVpfAO3H88UgBcPRGmlyNAD/wt50P6:soSMy4wpfAIn/mlyNuwt50y
                  MD5:0F588464C9432855CD7329D9846CE498
                  SHA1:9D84018423576CDDE13260F8315D44C5D52BB8FF
                  SHA-256:A8A9E957B8010606FDA7412906EC1ACF6E37DC6B08373DDEAF3BA9EAAFDC7063
                  SHA-512:38EC0B312A8022834756C6A6985E3E97C5D8C5821E01DB15F38E51BA19DD05A564F1DBA743D40D569642F0E777076D6179AC877AF0EF31C898D34C197249EDFD
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/4455-e308f602ce2b4dd2.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[4455],{684129:(n,t,e)=>{e.d(t,{_:()=>cn});var r=e(790664),i=e(858964),o=e(151265),u=e(139546),a=e(989261),c=e(244039),f=e(505391),l=e(659652),s=e(500134),v=e(615974),d=e(148671),g=e(674182);function h(n){return n.value&&b(n),!0}var y=[function(n){var t=n.value;if((0,c.cy)(t)){var e=n.result=[];return e.length=t.length,n.copyTo(e,t),!0}return!1},b,function(n){if(n.type===g.H3)return!0;return!1},function(n){var t=n.value;if((0,c.$P)(t))return n.result=new Date(t.getTime()),!0;return!1}];function p(n,t,e,r){var i=e.handler,o=e.path?r?e.path.concat(r):e.path:[],u={handler:e.handler,src:e.src,path:o},f=typeof t,l=!1,d=!1;t&&f===g.qv?l=(0,s.Q)(t):d=t===g.M_||(0,c.Cb)(f);var b={type:f,isPrim:d,isPlain:l,value:t,result:t,path:o,origin:e.src,copy:function(t,r){return p(n,t,r?u:e,r)},copyTo:function(t,e){return m(n,t,e,u)}};return b.isPrim?i&&i[g.XV](e,b)?b.result:t:function(n,t,e,r){v
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (54657)
                  Category:downloaded
                  Size (bytes):54765
                  Entropy (8bit):5.398440332812348
                  Encrypted:false
                  SSDEEP:768:vjh8JQat2Kt6vZ91emX+TJJrqLk9UseCnW9swEW+anmyVFcix8hUFpZN4zhaRA7h:ora7XMrv9UseCnW9PFcLhUFg7/7wu
                  MD5:943AFAB90F2549D88891527B231E9506
                  SHA1:3C583DC306EC40C9635F26ACF17D18E5F8C073FF
                  SHA-256:E9C3414E019E85E7FC635175F82413ACCE73B34D7E1B73836D06C2A3A94961C0
                  SHA-512:26EC6B3D0A0EBE759219BCE438FC30770ACBD0FD3E8782EAE407AFE43927F6D9B5DB8B7492EED2819D8C81AC7E7484AFA9EC90703CAFFE6115DD251CA929EAA2
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/708514-292526a465031317.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[708514,480279,734979],{939763:(t,e,n)=>{"use strict";n.d(e,{N:()=>a,ZP:()=>u,KB:()=>s});var r=n(510895),i={},o={};function s(t,e){var n=c(t,e);return i[n]}function a(t,e,r,s){var a=c(e,s),u=i[a];if(u&&!r)return Promise.resolve(u);var h=o[a];if(h&&!r)return h;if(!t)return Promise.reject("Missing bootstrapper config");var l=n.e(336689).then(n.bind(n,422900)).then((function(e){return e.initialize(t).then((function(t){return i[a]=t,t}))}));return o[a]=l,l}function u(t,e){var n=c(t,e);delete i[n],delete o[n]}function c(t,e){var n;return[(0,r.Et)(t),null===(n=null==e?void 0:e.getCacheKeySuffix)||void 0===n?void 0:n.call(e)].join("_")}},510895:(t,e,n)=>{"use strict";function r(t,e){var n=e||{};return[t,n.userAadObjectId,n.tenantAadObjectId].join("-")}function i(t){return r("Cortex.TopicsCapabilities",t)}function o(t){return r("Cortex.TopicsSdks",t)}n.d(e,{et:()=>r,MP:()=>i,Et:()=>o})},397099:(t,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (41773)
                  Category:downloaded
                  Size (bytes):41881
                  Entropy (8bit):5.369048429089494
                  Encrypted:false
                  SSDEEP:768:aZNH3StVkn9inkQQ62Eqrr+rAxvapmEKr0f/rt4g40K5:aZACwnk/rr+rAxipmLr0f/rj4b
                  MD5:BCC8B81F142F4BFB801CFE4C9F669854
                  SHA1:A394B024447EFE8E02BE58B1FB280FF58E9288D6
                  SHA-256:4825A3C90D63753F977EAB222E0D99338CE311346636FC9F249D5CE8FD74E38C
                  SHA-512:E3F21541CDCD8E8CA145F9748EBE4932642762520BD09EEAC5F12D61BCAA7B3AC003EC843CB19631DB6EF000C26C6C5864D5BB234C3A80021258824E547F1CF1
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/135662-b1a230e9c80ba0ff.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[135662],{474444:function(e,t,n){var o,i;void 0===(i="function"==typeof(o=function(){"use strict";return function(e,t){var n,o,i,a,r,l,s,u,c,d,p,m,f,h,v,g,x,y,b=e.options.window||b,w=b.document,C=this,I=!1,T=!0,E=!0,_={barsSize:{top:44,bottom:"auto"},closeElClasses:["item","caption","zoom-wrap","ui","top-bar"],timeToIdle:4e3,timeToIdleOutside:1e3,loadingIndicatorDelay:1e3,addCaptionHTMLFn:function(e,t){if(!e.title){for(;t.children[0].firstChild;)t.children[0].removeChild(t.children[0].firstChild);return!1}return t.children[0].innerText=e.title,!0},closeEl:!0,captionEl:!0,fullscreenEl:!0,zoomEl:!0,shareEl:!0,counterEl:!0,arrowEl:!0,preloaderEl:!0,tapToClose:!1,tapToToggleControls:!0,clickToCloseNonZoomable:!0,shareButtons:[{id:"facebook",label:"Share on Facebook",url:"https://www.facebook.com/sharer/sharer.php?u={{url}}"},{id:"twitter",label:"Tweet",url:"https://twitter.com/intent/tweet?tex
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows icon resource - 18 icons, 32x32, 16 colors, 4 bits/pixel, 16x16, 16 colors, 4 bits/pixel
                  Category:dropped
                  Size (bytes):172066
                  Entropy (8bit):4.32521391566617
                  Encrypted:false
                  SSDEEP:768:Dg7Z3gHhMIW7F3TGUhxkZ1OgbC6kStqJ1L3mC3g9BQ0MRB3R9HwXOeOkccOOOOJW:07Z32hLWNTJhxiQACPStqzZw9ep3RV
                  MD5:247D14144A313421D8D84AA0EA54D249
                  SHA1:83BEFDD6EBA57FAA3D3074AA08A28A4E8D75076A
                  SHA-256:2D5AA67B8ACE13A94FD09316787E3C9ABA2ADAC767B6E2AB769A2265A2AD20F0
                  SHA-512:F2D79A2A75148EFAF90A4A92980E781B1F94A4A1034383FFE5749983085EF7EAFA29D4804094296B212795501B4B4A126BC47C24A91B60C24104BC4B24D99565
                  Malicious:false
                  Reputation:low
                  Preview:...... ..........&...........(.......@@......(...6...00..........^... ...........*..........h....2........ .$5...8..``.... .....:m..PP.... ..g......HH.... ..T...i..@@.... .(B..R...<<.... .H:..z...00.... ..%...:..((.... .h...j`.. .... ......z........ .....z......... ............... .h.......(... ...@....................................................................................................................................................................................................................................DDD|...||x...||||||H...............L...|||..|||.|||H...............L...|||..|||.|||H...............L...|||..|||.|||H...............L...|||..|||.|||H...............L........|.....|@.............L...||x..|||||||H..................|||.............................||x..........................................................................................................................................................................................................
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (16456)
                  Category:downloaded
                  Size (bytes):16578
                  Entropy (8bit):5.41847013926626
                  Encrypted:false
                  SSDEEP:384:cIMjAaaatEHEFSE3Qq/5Pyrc6doeCCQbkzCJb+T60fYiRwJIEz1GB1mzUdp9ja:QAVatq6SQB/5PAc8gCDzClp0giFk8vmb
                  MD5:B1B0BAE39097B511829F50E3BDF23C69
                  SHA1:B7A5DEC950D61FBD07DBD58BAE99AFB5C8FB3D95
                  SHA-256:D4AC77CA084E32B8CE378959A6C2C2377C7138D24F89D3C82672DD84DE48232C
                  SHA-512:75EAC4BAA8A93212EFB8EF1D6484FAEB1FA0B71CE6A4FB47B45D23F957CAA5C0BE8E2CB93B637071876DEAA2B56D4E71D876177899D4A22F0BC55E6F45606C3D
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/services-io-activity-85eb63ccdcd3a891.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[362262],{217676:(e,t,i)=>{i.r(t),i.d(t,{ACTIVITY_SETTINGS:()=>T.C4,APP_SLICE_PREFIX:()=>a.kw,ActivityDefaultSliceType:()=>a.TF,ActivityFeedActionType:()=>n.az,ActivityFeedIcon:()=>n.Vs,ActivityFeedSubtype:()=>n.a1,ActivityFeedType:()=>n.S_,ActivityFeedVisibility:()=>n.E1,ActivityFilterCategory:()=>n.aJ,ActivityFilterTypes:()=>n.v,ActivityNavigationOnLoad:()=>n.tV,ActivitySliceIcon:()=>a.RT,ActivitySliceType:()=>a.CP,AvatarMediaType:()=>s.c1,CallPhoneLineType:()=>s.v1,CampaignType:()=>s.pR,ChannelNotificationSettingsService:()=>M,DEFAULT_SLICE_ORDER:()=>a.S4,DELETEDACTIVITYIDS:()=>k.j,EARLY_FIRST_PAGE_WAIT_TIMEOUT:()=>n.h9,EmoticonData:()=>m.V,ErrorReasonKeys:()=>p.bf,FEED_PAGE_SIZE:()=>n.z2,FeedFilterAction:()=>f.f,FeedOperationName:()=>f.Z,GraphAppIds:()=>n.Cy,HeaderMoreOption:()=>n.kj,LocaleParamsType:()=>s.pC,LogTypes:()=>p.Uk,MISSED_MTMA_NOTIFICATIONS_BADGE_ID:()=>P.j,MIS
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):72
                  Entropy (8bit):4.241202481433726
                  Encrypted:false
                  SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                  MD5:9E576E34B18E986347909C29AE6A82C6
                  SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                  SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                  SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                  Malicious:false
                  Reputation:low
                  Preview:{"Message":"The requested resource does not support http method 'GET'."}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (43430)
                  Category:downloaded
                  Size (bytes):43538
                  Entropy (8bit):5.208631023775351
                  Encrypted:false
                  SSDEEP:768:HtBZvCyCr0xC0CvC5CUx+/rCUCgCRCCIg1xCWEBmYm/5eicUblcjQN:HvdCyCUC0CvC5CUwjCUCgCRCCbCWQFG
                  MD5:BD5CDC6C2E3D19527C2B9DC3CB15F21D
                  SHA1:037B1C734AD39BCCD75ECF1AD09582DAE48CF260
                  SHA-256:1617F44E414FC28984E1CD2513D6338CF8D0A1F613BFE9DB6AE13AC5E5AB29C9
                  SHA-512:C702FDF732233E08BFE025CD9E7807D9258FBF0008B5130730B89112A01C7B2C94C46878EF093A94057405636BCE8A6DD3A18A6C85C98811F71F72FDD316E973
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/633551-00e91350c1343fed.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[633551],{733447:(e,t,l)=>{l.d(t,{g:()=>C});var a=l(513432),C=(0,l(109232).Ke)({svg:function(e){var t=e.classes;return a.createElement("svg",{role:"presentation",focusable:"false",viewBox:"0 0 32 32",className:t.svg},a.createElement("path",{d:"M9.5 29H28.5C28.775 29 29 28.775 29 28.5V9H24.5C23.673 9 23 8.327 23 7.5V3H9.5C9.225 3 9 3.225 9 3.5V28.5C9 28.775 9.225 29 9.5 29Z",fill:"white"}),a.createElement("path",{d:"M28.293 8.00003L24 3.70703V7.50003C24 7.77503 24.225 8.00003 24.5 8.00003H28.293Z",fill:"white"}),a.createElement("path",{opacity:"0.64",fillRule:"evenodd",clipRule:"evenodd",d:"M29.56 7.854L24.146 2.439C23.8642 2.15891 23.4833 2.00117 23.086 2H9.5C8.673 2 8 2.673 8 3.5V28.5C8 29.327 8.673 30 9.5 30H28.5C29.327 30 30 29.327 30 28.5V8.914C30 8.514 29.844 8.137 29.56 7.854ZM24 3.707L28.293 8H24.5C24.2241 7.99945 24.0005 7.77591 24 7.5V3.707ZM9.5 29H28.5C28.775 29 29 2
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):75488
                  Entropy (8bit):5.506233724414064
                  Encrypted:false
                  SSDEEP:1536:4RWnaZyvIgZUq/KUsfFq370tZKiO+6i2Z/pJh3hjwZVDyDTE5QV/pO:RbIgaa+6Dh3Er
                  MD5:B69CB1E28FE2DD1E007D8EEED4769DCF
                  SHA1:D67B48543279F84DC9C59706F38D0DD5F5D9FC6D
                  SHA-256:937F331576278132AF34E7C2297B01C36170B54686FC2793FA16DA84A618498E
                  SHA-512:E5F21720FCD37C4BF5AE841878E8EA2E98813265A21CCC1DA10FE4CC3CB121E7CF13B959FF7F98DCCADBB6681F028F7AA378FF95D8F30961741E7865872E67AF
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/808530-32eb6d5e2ec96d73.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[808530,4214],{382453:(r,e,o)=>{o.d(e,{I:()=>w});var t=o(513432),a=o(995928),i=o(445431);var f=o(178095),n=o(261198),l=o(528652);var d=o(120546),s=o(811498),c=o(344034);const u="fui-MenuButton",p="fui-MenuButton__icon",b="fui-MenuButton__menuIcon",v=(0,d.X)({base:{D0sxk3:"fxoiby5",t6yez3:"f15q0o9g"},outline:{g2u3we:"f1ly1fcm",h3c5rm:["fi8bssc","fj6btzu"],B9xav0g:"f1s9tnsa",zhjwy3:["fj6btzu","fi8bssc"],B4j52fo:"fgx37oo",Bekrc4i:["f130t4y6","f1efpmoh"],Bn0qgzm:"fv51ejd",ibv6hh:["f1efpmoh","f130t4y6"],sj55zd:"f14nttnl"},primary:{De3pzq:"f8w4g0q"},secondary:{De3pzq:"f1nfm20t",g2u3we:"f1ly1fcm",h3c5rm:["fi8bssc","fj6btzu"],B9xav0g:"f1s9tnsa",zhjwy3:["fj6btzu","fi8bssc"],sj55zd:"f14nttnl"},subtle:{De3pzq:"fq5gl1p",sj55zd:"f1eryozh"},transparent:{De3pzq:"f1q9pm1r",sj55zd:"f1qj7y59"}},{d:[".fxoiby5 .fui-Icon-filled{display:inline;}",".f15q0o9g .fui-Icon-regular{display:none;}",".f1ly1
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2467)
                  Category:downloaded
                  Size (bytes):2592
                  Entropy (8bit):4.845876308583554
                  Encrypted:false
                  SSDEEP:48:wp3sp3OlsgW0ueB6NsiI1/16xPxUBnBOr1P/tdwZf/TvopbpQDGODGjkWWpC9tje:OsT8YVDwZXad/+r
                  MD5:016A2F33A3DE3F6B0C9DD22D2E891D1F
                  SHA1:0DD5EAC7743D24C1657A84E0CAB23E4E3034E9E3
                  SHA-256:6A2E762D7B9A735DB69AFD281D4B45D0910E7F1CDC5E3F1ECEE6D19170FE65C4
                  SHA-512:478CA92EF47710B70B4C640793862F8041AE6E1592D073E678688DE03F70692BB27405C37A414769BA0B2DB18B39B1296E7C13AC1D286D44DFC2C11EC4F0E0B5
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/recurrence-locale-en-us-651b2b023666e1f6.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[951405],{568561:(e,r,t)=>{t.r(r),t.d(r,{default:()=>n});const n={namespace:"recurrence",locale:"en-us",translations:{and_separator_format:"{{value1}} and {{value2}}",comma_separator_format:"{{value1}}, {{value2}}",meeting_recurrence_pattern_daily_mf:"{interval, plural, =1{Occurs daily} =2{Occurs every other day} other{Occurs every # days}}",meeting_recurrence_pattern_first_weekInMonth:"First",meeting_recurrence_pattern_first_weekInMonth_lower_case:"first",meeting_recurrence_pattern_fourth_weekInMonth:"Fourth",meeting_recurrence_pattern_fourth_weekInMonth_lower_case:"fourth",meeting_recurrence_pattern_last_weekInMonth:"Last",meeting_recurrence_pattern_last_weekInMonth_lower_case:"last",meeting_recurrence_pattern_monthly_mf:"{interval, plural, =1{Occurs every month on day {day}} =2{Occurs every other month on day {day}} other{Occurs every # months on day {day}}}",meeting_recurr
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2798)
                  Category:downloaded
                  Size (bytes):2906
                  Entropy (8bit):4.649324678097018
                  Encrypted:false
                  SSDEEP:48:wp3sp3tJT5TSZFcrVfzbh+0gLalnH5e11KpKi/IkFcrVfzbh+0gLalnHxyej:TBF7db01YA7dbxyI
                  MD5:F33A759B6850DCECEF9A46C075F10A3A
                  SHA1:F49AFC97E1911BA03A0D822CD88A205D4A371164
                  SHA-256:584A7F486AD7AA9A9E84541C41EC7F11E8F21603F0A4F0AEAC1338051721A124
                  SHA-512:335008AE3BC17F598D105F4439565B223AB6E1CB7BEA31FBA5BC1DCC74A1152A0F47075E0AF46635CDD89FBBB9F6CC1544C2CA24561878F22695DC26CCC42362
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/517479-705e8a5d39b40107.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[517479],{517479:(L,C,e)=>{e.d(C,{k:()=>l});var s=e(957032),a=e(235106),V=e.n(a),t=(e(513432),e(109232)),H=e(758030);const l=(0,t.Ke)({svg:({classes:L})=>(0,s.Y)("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:L.svg,children:[(0,s.Y)("path",{className:V()(H.Q.outline,L.outlinePart),d:"M4.5 17.0009C3.7203 17.0009 3.07955 16.406 3.00687 15.6454L3 15.5009V4.50092C3 3.72122 3.59489 3.08047 4.35554 3.00778L4.5 3.00092H9C9.7797 3.00092 10.4204 3.5958 10.4931 4.35646L10.5 4.50092V4.75534L12.6886 2.48609C13.2276 1.92691 14.0959 1.8766 14.6956 2.34798L14.8118 2.44922L17.5694 5.17386C18.1219 5.71976 18.1614 6.5886 17.68 7.18505L17.5767 7.30053L15.266 9.50034L15.5 9.50092C16.2797 9.50092 16.9204 10.0958 16.9931 10.8565L17 11.0009V15.5009C17 16.2806 16.4051 16.9214 15.6445 16.994L15.5 17.0009H4.5ZM9.5 10.5009H4V15.5009C4 15.7157 4.13542 15.8988 4.32553 15.9696L4
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (27070)
                  Category:downloaded
                  Size (bytes):27188
                  Entropy (8bit):5.3023873214566715
                  Encrypted:false
                  SSDEEP:768:d8DSm9C74+3hXX9SlvrgB3UkbYYILfPP/wG+CIVhPP7APMpa7lYl/sq8Vb21s:+Si+l9SlIG/MQbn
                  MD5:A4B0B557408290F1B9651549B41423E3
                  SHA1:99380867126DA4370FAA28B18376C85A5605E78A
                  SHA-256:B36B5BF25B2951B095EEB13F16A3AE71B77C6AC415C86200A11392940599A19C
                  SHA-512:7301292A5DBDAE953D4E966ADE8D3AC0B98388FCAAD9C529536E997B98C9E420881F4ED108F1DD00EAE35178771DCF176D46D4A10A3C6F2D15FF4D591873C83F
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/939417-3dd7d13154b537ce.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[939417],{598166:(t,e,n)=>{"use strict";function r(t){return t.split("-")[1]}function o(t){return"y"===t?"height":"width"}function i(t){return t.split("-")[0]}function c(t){return["top","bottom"].includes(i(t))?"x":"y"}function s(t,e,n){let{reference:s,floating:a}=t;const l=s.x+s.width/2-a.width/2,f=s.y+s.height/2-a.height/2,u=c(e),p=o(u),d=s[p]/2-a[p]/2,g="x"===u;let y;switch(i(e)){case"top":y={x:l,y:s.y-a.height};break;case"bottom":y={x:l,y:s.y+s.height};break;case"right":y={x:s.x+s.width,y:f};break;case"left":y={x:s.x-a.width,y:f};break;default:y={x:s.x,y:s.y}}switch(r(e)){case"start":y[u]-=d*(n&&g?-1:1);break;case"end":y[u]+=d*(n&&g?-1:1)}return y}n.d(e,{UE:()=>y,rD:()=>a,__:()=>u,UU:()=>O,jD:()=>R,ER:()=>C,cY:()=>k,B1:()=>f,BN:()=>F,Ej:()=>S});const a=async(t,e,n)=>{const{placement:r="bottom",strategy:o="absolute",middleware:i=[],platform:c}=n,a=i.filter(Boolean),l=await(null==c.isRTL
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (19266)
                  Category:downloaded
                  Size (bytes):19374
                  Entropy (8bit):5.2687757023920785
                  Encrypted:false
                  SSDEEP:384:wCyUDxGhyUNCy0Toq36pV4kZONSIUGfcbqGHSKG+zoLxsoY1+aaZGfao:3XohaRToo4MSIUGfce0zXzoNsoY1ZfX
                  MD5:19BC4027619825C59BBF5F4AA38455A6
                  SHA1:8481BC49AB815DC7DC4D2B8F17942D48525461E4
                  SHA-256:62BA8C9A971B0B27E8BF39A4FED46C763680A5D786F1453D2EB3A7FCD49DA7D5
                  SHA-512:CDB0E14BA1F253B6B259A881BDC6CAF64879955139FD8D072952E338C7F8E4FA72DBE33FE7BC8975D8DB0377376CC597938270472D7BECB14CDCEF40D4A2B2F1
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/524312-568942857f7ab6ff.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[524312],{755668:(e,n,a)=>{a.d(n,{Z:()=>r});const i={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"mutation",name:{kind:"Name",value:"ComponentsEspCommonRecordIrisBeaconExternalTelemetryMutation"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"beaconUrl"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"recordIrisExternalTelemetry"},arguments:[{kind:"Argument",name:{kind:"Name",value:"beaconUrl"},value:{kind:"Variable",name:{kind:"Name",value:"beaconUrl"}}}]}]}}]},t={httpGet:{handle:async(e,{loggerFactory:n,host:a},i)=>{try{a.fetch(e.value,{method:"GET"})}catch{const a=n.newLogger("EsphttpGetExternalTelemetryHandler","components-esp-common");a.errorToTelemetry?.(`failed to send exter
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (41666)
                  Category:downloaded
                  Size (bytes):41781
                  Entropy (8bit):5.3617874861458
                  Encrypted:false
                  SSDEEP:768:PpYFYfTpWdL/0n2MB1TU6EIQRNrPzaNfrfAxETtp27EFF9V9LfiJXIrJqoGVw2:PpkYfIdED0ExYoFfiJXmq3x
                  MD5:E1D9C6DD1213C38908349B48C40E4D96
                  SHA1:087B472F4BB88C677CC5D0AAC711A2301F70D37F
                  SHA-256:ADF83D1DEC977071F90B13CD26CC0DA285334B49943D738C90E0A00AFB0F6358
                  SHA-512:9261649C9C437B47B3E5E747F01D058BEAA15D094B66919F62313D75545A24230311F535C526B3F6AA7A635AD2C1C97898BA17C36BCE43508F7A19C2BE7C4CD7
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/38261-9c3096eee72a368c.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[38261],{329755:t=>{t.exports=function(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")},t.exports.__esModule=!0,t.exports.default=t.exports},593695:t=>{function e(t,e){for(var i=0;i<e.length;i++){var n=e[i];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,n.key,n)}}t.exports=function(t,i,n){return i&&e(t.prototype,i),n&&e(t,n),Object.defineProperty(t,"prototype",{writable:!1}),t},t.exports.__esModule=!0,t.exports.default=t.exports},798449:t=>{t.exports=function(t,e,i){return e in t?Object.defineProperty(t,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[e]=i,t},t.exports.__esModule=!0,t.exports.default=t.exports},547571:(t,e,i)=>{var n=i(803249);t.exports=function(t,e){if(null==t)return{};var i,r,o=n(t,e);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(t);for(r=0;r<s.length;r+
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (49483)
                  Category:downloaded
                  Size (bytes):49591
                  Entropy (8bit):5.520856884884857
                  Encrypted:false
                  SSDEEP:768:a42pT9RUbiQcTahCKjDCvL4Wz73lwrINDPIuryv4NYsbSxkxy73IrSRL0bJ2h/V:Tdc73Ykxy73q6
                  MD5:8D2D7376F33E58535C379CC9848D890C
                  SHA1:662747761ACEBDC2A7D20888FAB9A2CC3BD6DE7E
                  SHA-256:C27F8188548993594DADD5DFDA3505F156AB44BDADBCD36AFC9F543A05B725CA
                  SHA-512:A9BC7084DF4558EEB006ADC7FA4E7CFDFBFFFF6AD9692DACD625478A1FBD279195F360F558B7DF3C6CB6DE2F5716B05B9774DED592053932279CB504ABEE86EF
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/164606-c4d325774db5e7d0.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[164606],{520893:(e,r,o)=>{o.d(r,{e:()=>q});var a=o(513432),t=o(995928),i=o(445431);var f=o(615438),l=o(261198),n=o(803147),d=o(927417);const c=/[\(\[\{][^\)\]\}]*[\)\]\}]/g,s=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,u=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,g=/\s+/g,v=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\uA97F\uAC00-\uD7AF\uD7B0-\uD7FF\u3040-\u309F\u30A0-\u30FF\u3400-\u4DBF\u4E00-\u9FFF\uF900-\uFAFF]|[\uD840-\uD869][\uDC00-\uDED6]/;function b(e,r,o){return e?(e=function(e){return(e=(e=(e=e.replace(c,"")).replace(s,"")).replace(g," ")).trim()}(e),v.test(e)||!(null==o?void 0:o.allowPhoneInitials)&&u.test(e)?"":function(e,r,o){let a="";const t=e.split(" ");return 0!==t.length&&(a+=t[0].charAt(0).toUpperCase()),o||(2===t.length?a+=t[1].charAt(0).toUpperCase():3===t.length&&(a+=t[2].charAt(0).toUpperCase())),r&&a.length>1?a.charAt(
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (38045)
                  Category:downloaded
                  Size (bytes):38153
                  Entropy (8bit):5.373634308730857
                  Encrypted:false
                  SSDEEP:768:4fDu+VWfc9XjXISom6V1nl0zylOxVff+wD4qUFRrCRNX+mbjo34mDdtYDnSX80vn:aDh0SuZ386wqxqZVmDdQSX8018z692UT
                  MD5:4473D87BDC7C9B4B17A5F2D5E73DF337
                  SHA1:8D24378FAE84C4B80269A215A9AF68DC687829D4
                  SHA-256:4F41D5624AEED8835BC74FB6823DD1295120C5BFA476CC44AFE23CA6628C6638
                  SHA-512:7FA6FA2DBA1D14E7E2010214451D2F0D8D544BBD1632C8E1139A624614A40478423C2FE269CC04DAEB8C4AD32C218AB70026B8F0FE42EC790CE298AED80FE5E9
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/834380-26f08061d5f7af79.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[834380],{954883:(e,n,a)=>{a.d(n,{l:()=>l});var t=a(326799),i=a(332105),s=a(545122);const r=`${i.AN}|(?:s|^)(([\\w\\-~]+\\.)+(?:com|net|org|info|coop|int|co.uk|org\\.uk|ac\\.uk|uk|de|us|co|edu|gov|biz|za|cc|ca|cn|fr|ch|au|in|jp|be|it|nl|mx|no|ru|br|se|es|at|dk|eu|il))`,o=/^(?:(?:ht|f)tp(?:s?):\/\/)?(?:[^@\/\n]+@)?([^:\/?\n,\s"]+)/i,l=(e,n,a,t,i,r,o,l,c)=>({hasAttachment:e&&d(o)&&t,hasCodeSnippet:n&&d(o)&&r.includes("CodeSnippetCard"),hasForbiddenLink:a&&d(o)&&!(0,s.qL)(c)&&m(i,l)}),d=e=>e.some((e=>t.af.isTFLSmsUnVerifiedMri(e)||t.af.isTFLOffNetworkPhoneUser(e)||t.af.isTFLOffNetworkEmailUser(e))),m=(e,n)=>{const a=new RegExp(r,"img"),t=e.trim().split(/\s+|[,]/).join("\n").match(a);return!!t&&(!n||t.some((e=>c(e,n))))},c=(e,n)=>{try{const a=u(e);return n.every((e=>e!==a))}catch{return!0}},u=e=>{const n=e.match(o);return n&&n[1]?n[1]:""}},607580:(e,n,a)=>{a.d(n,{fH:()=>L,$8:()=>x
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (21650)
                  Category:downloaded
                  Size (bytes):21758
                  Entropy (8bit):5.2444906935107145
                  Encrypted:false
                  SSDEEP:384:1Tq3We0UaEQhTmw4rvSg2F7bNBvDQ7nsvwikg6+yCZV5Ne85Ss37ZWPUiEfLfXDl:1THUaEQhTiSg2FvNBU7nsPmCDeWSs37V
                  MD5:9C0753A3B536ECF46FB46FFA654FC3E7
                  SHA1:CC3F791668D9746B58CACE996D87BC2E91F2AB95
                  SHA-256:3F84F046CABF243F788251E8DF1FA2B3423EE051D968C75429D77072453EC576
                  SHA-512:9ED91E9F98E21F6E7DF3D5981DE33E5A30DE26A63F39002FC37C4C1E1C0979A28F48E8F12AC02970B42290FEFBF22B2DBA9F4AF6A3653241EE88D271E61B4B64
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/810993-588f60559dc7fa52.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[810993],{457407:(e,t,s)=>{s.d(t,{x:()=>i});const i="IFluidDependencySynthesizer"},230009:(e,t,s)=>{s.d(t,{h:()=>n});var i=s(249312),r=s(457407);class n{get IFluidDependencySynthesizer(){return this}constructor(...e){this.providers=new Map,this.parents=e.filter((e=>void 0!==e))}register(e,t){if(this.providers.has(e))throw new Error(`Attempting to register a provider of type ${String(e)} that already exists`);this.providers.set(e,t)}unregister(e){this.providers.has(e)&&this.providers.delete(e)}synthesize(e,t){const s={};return this.generateRequired(s,t),this.generateOptional(s,e),Object.defineProperty(s,r.x,{get:()=>this}),s}has(e,t){return!!this.providers.has(e)||!0!==t&&this.parents.some((t=>t.has(e)))}getProvider(e){if(this.has(e)){if(this.providers.has(e))return this.providers.get(e);for(const t of this.parents){if(t instanceof n)return t.getProvider(e);{const s=t;if(void 0
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1060)
                  Category:downloaded
                  Size (bytes):1167
                  Entropy (8bit):5.175879788979265
                  Encrypted:false
                  SSDEEP:24:wp3sp38/lo7wybSHIc9VFwN69UntcBl3UTMmvYbwF8:wp3sp3aogFQ69jUTMmg48
                  MD5:A3A013EEC0128A1B7F5D60D82564B675
                  SHA1:0DB217A9C673309A000F45CB28D9EF201A2E6D04
                  SHA-256:70BB1F5DC3DAB3A26E4DCAF0C22F34DBA94C612BE730205C6446F8CD6D4D5AEB
                  SHA-512:86A109724BF1FED9DC5258ACC49B3C01B9D780364F6CF474F5C75C69EB7080E07357AFEC8CFDD081393ECD0945190E5A5AE616E5C412CEF179C1FE368331CE4F
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/43389-2af587ea8714dd60.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[43389],{43389:(e,a,t)=>{t.d(a,{K:()=>C});var s=t(513432),C=(0,t(109232).Ke)({svg:function(e){var a=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:a.svg},s.createElement("path",{d:"M10 14C9.72386 14 9.5 13.7761 9.5 13.5L9.5 7.7071L7.85355 9.35355C7.65829 9.54882 7.34171 9.54882 7.14645 9.35355C6.95118 9.15829 6.95118 8.84171 7.14645 8.64645L9.64645 6.14645C9.84171 5.95118 10.1583 5.95118 10.3536 6.14645L12.8536 8.64645C13.0488 8.84171 13.0488 9.15829 12.8536 9.35355C12.6583 9.54882 12.3417 9.54882 12.1464 9.35355L10.5 7.70711L10.5 13.5C10.5 13.7761 10.2761 14 10 14Z"}),s.createElement("path",{d:"M2 6C2 4.89543 2.89543 4 4 4H16C17.1046 4 18 4.89543 18 6V14C18 15.1046 17.1046 16 16 16H4C2.89543 16 2 15.1046 2 14V6ZM4 5C3.44772 5 3 5.44772 3 6V14C3 14.5523 3.44772 15 4 15H16C16.5523 15 17 14.5523 17 14V6C17 5.44772 16.5
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (39446)
                  Category:downloaded
                  Size (bytes):39554
                  Entropy (8bit):5.681411088887192
                  Encrypted:false
                  SSDEEP:768:JFQyFg0RiYXjIjSux/k6oPCCpvGIJ/U6GT/wDfp9B0sRnoYI4XZWxOv0ZIpiPGkU:xMYXUSuNk6oPCCpvZ/h5XAiAGk1WQ+sq
                  MD5:ED07178D5A73EDB1410783BE9F6787F0
                  SHA1:1114A6BFCA61B783ED6F2C29D0DE226271DF27AA
                  SHA-256:ADB6DD9AA4751EE68ADD2F24D08276C086EB15E93E0483B448F70D98CC543FE3
                  SHA-512:D91941528B25917C9DD17BE0E1DAB2D804C109049ADB20F447A3A61EBCBE71E7C171986E5E36927D73875F14582D15C798359458435DAF96F4E52F0F0EE5D05F
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/552648-8e7a3e9bf7a50ef2.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[552648],{485928:(e,t,n)=>{n.d(t,{q:()=>i});const i={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"ComponentsFileActionsChannelQuery"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"conversationId"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"ID"}}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"channelByID"},arguments:[{kind:"Argument",name:{kind:"Name",value:"conversationId"},value:{kind:"Variable",name:{kind:"Name",value:"conversationId"}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"channelType"}},{kind:"Field",name:{kind:"Name",value:"displayName"}},{kind:"Field",name:{kind:"Name",value:"description"}},{kind:"Field",name:{kind:"Name",value:"defaultFileSettin
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1565)
                  Category:downloaded
                  Size (bytes):1673
                  Entropy (8bit):5.0180510897069075
                  Encrypted:false
                  SSDEEP:48:wp3sp3SxEksc69uIIbBbdDAMR2ib/8MWAmKi0tA:QpscXDRMMQTKC
                  MD5:4D0A9D88B29BF46ACBF5133F903289EB
                  SHA1:F4EEDDA5E2C7BF07CF296A777DFE24C8B32A2069
                  SHA-256:D0C8CF6CB34B5D4A0E29689E3F9699E7590F63794D6BBF3882855A1572E656D1
                  SHA-512:35C77638CD0BFB8A21F909C086988E71A512D44577F1C53441040B4772F65AF24CC850B94FE13A3D359991F780A93469A324C38727433A3FD6C588808469779B
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/466171-e1899a0930e94d01.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[466171],{466171:(e,s,a)=>{a.d(s,{s:()=>n});var C=a(957032),t=a(235106),l=a.n(t),c=(a(513432),a(109232)),i=a(758030);const n=(0,c.Ke)({svg:({classes:e})=>(0,C.Y)("svg",{role:"presentation",focusable:"false",viewBox:"0 0 18 18",className:l()(e.svg),children:[(0,C.Y)("path",{className:l()(i.Q.outline,e.outlinePart),d:"M18 4.8016C18 3.81605 17.0658 3.09831 16.1135 3.35225L3.11351 6.81891C2.45688 6.99402 2 7.58869 2 8.26827V10.7792C2 11.4249 2.41315 11.9981 3.02566 12.2023L5 12.8604V13.75C5 15.5449 6.45507 17 8.25 17C9.62112 17 10.7932 16.1513 11.2709 14.9507L16.0257 16.5356C16.997 16.8594 18 16.1364 18 15.1126V4.8016ZM10.32 14.6337C9.97657 15.437 9.17866 16 8.25 16C7.00736 16 6 14.9926 6 13.75V13.1937L10.32 14.6337ZM16.3712 4.31848C16.6886 4.23384 17 4.47309 17 4.8016V15.1126C17 15.4538 16.6657 15.6948 16.3419 15.5869L3.34189 11.2536C3.13771 11.1855 3 10.9944 3 10.7792V8.26827C3
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (6266)
                  Category:downloaded
                  Size (bytes):6374
                  Entropy (8bit):4.8335014992982375
                  Encrypted:false
                  SSDEEP:96:5/9ujaDgFoSsWYXnF82MmxJlFk2jOFbgrHQw4+sX43Jg4bDWUz0R4IsTB3WQ:5/9mo7WYrdnGpuTRWQ
                  MD5:DC977DE7BF714F37282A7A3CE47BF313
                  SHA1:E98F7AB42F44CCD5A747932F2568F3FA90C3A86D
                  SHA-256:8536FC595D00F2F68450553C4A932457DEBAEB7E826DD93E912D53D1BEFA88D1
                  SHA-512:E8F75F9D4AF2E46D7391F9E28641497BD3F9F513A541D42D6784C1D23223A6CA586FDAE80508B1D4474876B1566AEED75DE09AF82E6B024CC9249B9EE3DF2D69
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/383235-f5f089c0f456f2d3.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[383235],{633065:(e,C,t)=>{t.d(C,{A:()=>r});var a=t(513432),l=t(235106),n=t.n(l),s=t(109232),c=t(758030),r=(0,s.Ke)({svg:function(e){var C=e.classes;return a.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:C.svg},a.createElement("g",{className:n()(c.Q.outline,C.outlinePart)},a.createElement("path",{d:"M11.5 8.5C11.5 8.22386 11.2761 8 11 8H9V6C9 5.72386 8.77614 5.5 8.5 5.5C8.22386 5.5 8 5.72386 8 6V8H6C5.72386 8 5.5 8.22386 5.5 8.5C5.5 8.77614 5.72386 9 6 9H8V11C8 11.2761 8.22386 11.5 8.5 11.5C8.77614 11.5 9 11.2761 9 11V9H11C11.2761 9 11.5 8.77614 11.5 8.5Z"}),a.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M8.5 3C11.5376 3 14 5.46243 14 8.5C14 9.83879 13.5217 11.0659 12.7266 12.0196L16.8536 16.1464C17.0488 16.3417 17.0488 16.6583 16.8536 16.8536C16.68 17.0271 16.4106 17.0464 16.2157 16.9114L16.1464 16.8536L12.0196 12.7
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65527), with no line terminators
                  Category:downloaded
                  Size (bytes):595269
                  Entropy (8bit):5.129902974145217
                  Encrypted:false
                  SSDEEP:6144:OkAsKbG42YqTlZuKJwQTz0XAoEACcIIwmygMqxx8T:usKP2lLuHAjAWIwgx6T
                  MD5:421A6375117234A196537D82C9A2D0FC
                  SHA1:878DB679511447B32BFD03482191208C023C4CE0
                  SHA-256:E2E42E0880A8D3701BBADDFBF8646DA6F31533FC4ACB91F3E5DD58A59753E3D5
                  SHA-512:11E74362270A57758964262425424C133F7C03F0EDA36C1D1171D0F52D05A2F8342EFAC821A4A1854AB6EFAEA62F7833544DD30E91B7754A0933906118B76F50
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/90576-38f83150842a982b.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[90576],{432431:(e,t,n)=>{"use strict";n.d(t,{A:()=>s});const i=["figcaption","li"];function s(e){let t="";if(e.is("$text")||e.is("$textProxy"))t=e.data;else if(e.is("element","img")&&e.hasAttribute("alt"))t=e.getAttribute("alt");else if(e.is("element","br"))t="\n";else{let n=null;for(const o of e.getChildren()){const e=s(o);n&&(n.is("containerElement")||o.is("containerElement"))&&(i.includes(n.name)||i.includes(o.name)?t+="\n":t+="\n\n"),t+=e,n=o}}return t}},827894:(e,t,n)=>{var i;e=n.nmd(e),self,i=()=>(()=>{"use strict";var i={8984:(e,t,n)=>{n.d(t,{c:()=>o});var i=n(1849),s=n.n(i)()((function(e){return e[1]}));s.push([e.id,".ck-content code{background-color:hsla(0,0%,78%,.3);border-radius:2px;padding:.15em}.ck.ck-editor__editable .ck-code_selected{background-color:hsla(0,0%,78%,.5)}",""]);const o=s},9256:(e,t,n)=>{n.d(t,{c:()=>o});var i=n(1849),s=n.n(i)()((function(e){return e[1]}));s.pu
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):289045
                  Entropy (8bit):5.262712885399945
                  Encrypted:false
                  SSDEEP:6144:7b500AifkGo05j8G4o9KYC83nSQNmS376nrkiiD:7bzUOj869Rl3TLekiY
                  MD5:C0595006B76A18181178AD22E2875A5C
                  SHA1:BC13D4D98155AA52D5843ACEF2D74195BD7A6E1A
                  SHA-256:B39B4F5E39FE7D185D90E22840BA49A531DF9E84F2FF16F25ECC857024004A1B
                  SHA-512:3A9CE0A1F4BD9596C172F1F0A737AC785201060546C8AA3E899C01BB1A2127B75D616208E75D04731D8566442FDD69121068FEA60909BB60987530731DF5AB02
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/865969-60adfe8523848a5d.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[865969],{407845:(e,t,r)=>{r.d(t,{v:()=>a});var n=r(194124),o=r(212971),i=r(145353);class a{static async createPublicClientApplication(e){const t=await(0,n.K)(e);return new a(e,t)}constructor(e,t){if(t)this.controller=t;else{const t=new i.A(e);this.controller=new o.StandardController(t)}}async initialize(){return this.controller.initialize()}async acquireTokenPopup(e){return this.controller.acquireTokenPopup(e)}acquireTokenRedirect(e){return this.controller.acquireTokenRedirect(e)}acquireTokenSilent(e){return this.controller.acquireTokenSilent(e)}acquireTokenByCode(e){return this.controller.acquireTokenByCode(e)}addEventCallback(e){return this.controller.addEventCallback(e)}removeEventCallback(e){return this.controller.removeEventCallback(e)}addPerformanceCallback(e){return this.controller.addPerformanceCallback(e)}removePerformanceCallback(e){return this.controller.removePerf
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (13220)
                  Category:downloaded
                  Size (bytes):13364
                  Entropy (8bit):4.714635645013486
                  Encrypted:false
                  SSDEEP:192:ndq4/ReIPvm4dtSX/IhwY7hH0Fw+azjLtlCcEjDd6jc:nkz/wQXQeY7hH0L4tsXndf
                  MD5:07F960B6B2A861FB7DC691AA585D0F3B
                  SHA1:8D3906FA9D72E69CDBA8B786C7F804FED234576C
                  SHA-256:23AF523FEDD18E36918394C300F9033525C31A8A4C591D0ADA0810CC7C9D727F
                  SHA-512:13F2E4CF9FEBD52C35BF9A35B99F746AF45028FC628298F0C470009D87DE0D37C41F2018F00F30A29DFF36EC9CC475520E5B2D85A647210D25C22B6CFC9CF33D
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/meeting-collaboration-locale-en-us-8b240ff5c332f145.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[62600],{629050:(e,t,o)=>{o.r(t),o.d(t,{default:()=>i});const i={namespace:"meetingCollaboration",locale:"en-us",translations:{ai_disclosure_text:"AI-generated content may be incorrect",ai_generated_html_text_in_copy_to_clipboard:"<em>Generated by Copilot. Be sure to check for accuracy.</em><br/>",ai_generated_text_in_copy_to_clipboard:"Generated by Copilot. Be sure to check for accuracy.\r\n\n",app_signin_text:"For me to reference {{appName}}, you'll need to sign in. Once you do, resubmit your request.",breakout_rooms_commanding_not_supported_one_to_one_call:"Breakout rooms are not supported for One to One call",breakout_rooms_commanding_not_supported_recap:"Breakout rooms are not supported in recap copilot",calling_open_text_watermark:"Ask me anything about this call",chat_copilot_commanding_error:"Sorry, something went wrong.",chat_copilot_info_description_1:"Copilot can su
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (23866)
                  Category:downloaded
                  Size (bytes):23974
                  Entropy (8bit):5.059914042012009
                  Encrypted:false
                  SSDEEP:384:oBoz4zTk9y1b2SkwfxZ8ZMWT+aTcrorJ6ITHsp+MaohwYz8XWOFmTRvhEBKJOHrc:iE4zTkakwf/8ZMWT+aT76ITHO+MNOYg+
                  MD5:9423B07BC8F28A33D0E53A8EC5DEBA13
                  SHA1:6AC75FD8B76C2FCA9B29986AB4F6415879D001B3
                  SHA-256:1F0099A8CA6B50BAF5B454FFF1841A1E0C19B1A0D44979A98AE8044C0EA04470
                  SHA-512:2204A7ADC0F1CE43B1252032249563928B501C8D4C07C78C155C50EC47C53087F44DBEB99260FAC1998BFFACC2206FC2ACE547B91C885BF64CB6F35434BFE2EC
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/151894-af5c07e5c2621262.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[151894],{304635:function(t,e,n){var o,i=this&&this.__extends||(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])},function(t,e){function n(){this.constructor=t}o(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)});Object.defineProperty(e,"__esModule",{value:!0});var r=function(t){function e(){return null!==t&&t.apply(this,arguments)||this}return i(e,t),e}(n(706610).default);e.default=r},706610:(t,e,n)=>{Object.defineProperty(e,"__esModule",{value:!0});var o=n(242056),i=n(601881),r=function(){function t(t){this.root=null,this.compare=t||o.defaultCompare,this.nElements=0}return t.prototype.add=function(t){return!o.isUndefined(t)&&(null!==this.insertNode(this.createNode(t))&&(this.nElements++,!0))},t.prototype.clear=function(){this.root=null,this.nElements=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (16329)
                  Category:downloaded
                  Size (bytes):16437
                  Entropy (8bit):5.478920516046963
                  Encrypted:false
                  SSDEEP:384:nVbaqnjteJ55NhQyjjInZkRFBpBKKUcRSELe1fNe0tr8U:Vbaqj4Nhd0nWRFBp9e1Fhz
                  MD5:EE562ED28911B32A1F0C93484A8393B6
                  SHA1:649566A712EC84704C92436791F3996BD71192CA
                  SHA-256:9C9DCCF2DF1579F07CE548563D71545577B9566B68BBF92222C748EAB65D95FA
                  SHA-512:37C8AB8F82C2FE29DD4B857C638D3027545EFF34CEA4B818EC26915DAAC36A6D8E68E05980F283EB31BCCD0894FFB20C8EF2B206FDF70BF0F5CE26E67A903873
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/477168-7212f4fb7c873074.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[477168,927021],{256158:(e,t,r)=>{"use strict";r.d(t,{A:()=>g});var n=r(609248),o=r(760340),i=r(359657),a=r(84839),s=r(848969),u=r(222654),l=function(e,t){return(0,o.VF)(function(e,t){var r=-1,n=44;do{switch((0,o.Sh)(n)){case 0:38===n&&12===(0,o.se)()&&(t[r]=1),e[r]+=(0,o.Cv)(o.G1-1);break;case 2:e[r]+=(0,o.Tb)(n);break;case 4:if(44===n){e[++r]=58===(0,o.se)()?"&\f":"",t[r]=e[r].length;break}default:e[r]+=(0,i.HT)(n)}}while(n=(0,o.K2)());return e}((0,o.c4)(e),t))},c=new WeakMap,d=function(e){if("rule"===e.type&&e.parent&&e.length){for(var t=e.value,r=e.parent,n=e.column===r.column&&e.line===r.line;"rule"!==r.type;)if(!(r=r.parent))return;if((1!==e.props.length||58===t.charCodeAt(0)||c.get(r))&&!n){c.set(e,!0);for(var o=[],i=l(t,o),a=r.props,s=0,u=0;s<i.length;s++)for(var d=0;d<a.length;d++,u++)e.props[u]=o[s]?i[s].replace(/&\f/g,a[d]):a[d]+" "+i[s]}}},f=function(e){if("decl"===e.type){var
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (35659)
                  Category:downloaded
                  Size (bytes):35767
                  Entropy (8bit):5.364837877108459
                  Encrypted:false
                  SSDEEP:768:F31rwP59fPuOx2e6HbZsTsPhH6pp8CJpxJdjNBhCrNQU1oc00ELhONpWMEKwJb9I:kPzx8OT0H6pp8iptva1F0hwNGJpjImah
                  MD5:53993A1139D94A3CDB2B91D2195D51FE
                  SHA1:9CC16C4830CE70CCA3652A092707D863CC5B9ED2
                  SHA-256:4202F57A60E64B480D0B0BCDFDD3DDAE7415148BD7FFEC89531EC7C9FCBA3FF1
                  SHA-512:463DFA610EE8BBEE5EABE6C7DA0C6D5DD36DC8CB89606A5DC634E388CAEC1366D604395D6D1E796112DE77B4BFCFA7EC0D70F0A2B430C422F5502E335DE0C120
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/453329-ea599f848b6a4c3f.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[453329],{197651:(e,a,n)=>{n.d(a,{cj:()=>r,vj:()=>s,Cd:()=>l,zB:()=>d,VH:()=>c,XC:()=>p,Tu:()=>m});var t=n(302599),i=n(469905),o=n(383070);const r=e=>"com.microsoft.teams.callable-channel"===e||"com.microsoft.teamspace.tab.file.staticviewer.pdf"===e||"44263ed4-f1ac-4e96-93aa-d24dd50459ea"===e||"com.microsoft.teamspace.tab.web"===e,s=(e,a,n)=>{if(n){const{correlationId:t,installationScope:i,tabConfigurationData:o,threadId:r,teamId:s,isEduContext:l,isTmpLaunch:d}=n;switch(i){case"Team":return a.platform.inContextStorePostInstall({appId:e,teamId:s,correlationId:t,isEduContext:l,isTmpLaunch:d,tabConfigurationData:o,channelId:r,name:"openTabInstanceConfigDialogForChannel",inContextStoreLaunchOptions:n});case"GroupChat":return a.platform.inContextStorePostInstall({appId:e,correlationId:t,tabConfigurationData:o,isTmpLaunch:d,chatId:r,name:"openTabInstanceConfigDialogForChat",inContex
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (8323)
                  Category:downloaded
                  Size (bytes):8431
                  Entropy (8bit):4.425327964909271
                  Encrypted:false
                  SSDEEP:192:jPGhZawgy5Obdk37cVlumRVWVQ2/gkG/AVsgEVQX:jP6aw74bd4czog9/A2gEVQX
                  MD5:A1E82EAD99BE748DE75DF2D285BD603E
                  SHA1:A07E70C990020FDB575BE18756F1B022B82F8686
                  SHA-256:235A666A841FE4B0B0B9B5498E44789DFB50C68BD18A4BA3CFB2A2A9A9BFC182
                  SHA-512:EA98C3777757E16A3DB5FEB0399B10DDD808F1DADF1666FFD21F7C1912AC20633220D499D3C7B9802060015DCD037D8D66A8DDE4B99E163F8F5CD559DC1CC95C
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/913584-35885e92b94210df.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[913584],{913584:(a,l,c)=>{c.d(l,{MKZ:()=>Z,FTE:()=>e,p4c:()=>v,FF8:()=>m,UL4:()=>i,Oy3:()=>M,vqM:()=>u,r3T:()=>A,K53:()=>L,Cbs:()=>V,naJ:()=>r,Qj7:()=>H,KNH:()=>U,iV5:()=>b,GV$:()=>s,fbj:()=>k});var h=c(827736);const Z=(0,h.U)("TextParagraph20Regular","20",["M13.5 8a2.5 2.5 0 0 0 0 5h.5V8h-.5Zm.5 6h-.5a3.5 3.5 0 1 1 0-7h4a.5.5 0 0 1 0 1H17v9.5a.5.5 0 0 1-1 0V8h-1v9.5a.5.5 0 0 1-1 0V14ZM2.5 5a.5.5 0 0 0 0 1h15a.5.5 0 0 0 0-1h-15Zm6.76 4H2.5a.5.5 0 0 0 0 1h6.53c.04-.35.11-.68.23-1Zm.5 4H2.5a.5.5 0 0 0 0 1h8.17a4.53 4.53 0 0 1-.91-1Z"]),e=(0,h.U)("Textbox24Regular","24",["M18.25 3A2.75 2.75 0 0 1 21 5.75v12.5A2.75 2.75 0 0 1 18.25 21H5.75A2.75 2.75 0 0 1 3 18.25V5.75A2.75 2.75 0 0 1 5.75 3h12.5Zm0 1.5H5.75c-.69 0-1.25.56-1.25 1.25v12.5c0 .69.56 1.25 1.25 1.25h12.5c.69 0 1.25-.56 1.25-1.25V5.75c0-.69-.56-1.25-1.25-1.25Zm-4 7h-7.6a.75.75 0 0 0 .1 1.5h7.6a.75.75 0 0 0-.1-1.5Zm-7.5
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (34038)
                  Category:downloaded
                  Size (bytes):34146
                  Entropy (8bit):5.287666387276296
                  Encrypted:false
                  SSDEEP:768:OP6Mg23hV8omjlrb8lUyY7ASzMpz9VnzaqcpxR67P2g8aF:bETUyYUC67ug8W
                  MD5:1146617D8019C88E5F811342E089E76F
                  SHA1:90745424BE87B7B9CFF39707D1DFCDB6021F149A
                  SHA-256:2177BEF1257D060B152935B58EBB21E4F663F584D6A3C6DCAC4E12BAA26749F3
                  SHA-512:F84ABC124E0BA43C696FA8B565ADB0FC75E54F50CA5AD80E4B8AA53266B747CBF2C049715775DF6AB9DD2F5035D1F23173258CBAAF84A89A162A62257A9C7B67
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/915956-0f98f958383fd68d.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[915956],{694694:(e,t,s)=>{var r;s.d(t,{MP:()=>r,C9:()=>i}),function(e){e.default="default",e.skypeConCore="conCore",e.mediaAgent="mediaAgent",e.CDL="CDL",e.copilot="copilot"}(r||(r={}));Object.entries(r).map((([e,t])=>({label:e,value:t})));const i=new Set(["AppInfo.ClientType","Window.Type","Panel.Context","Session.TelemetryWorkerType","AppInfo.ExpIds","UserInfo.ETag","UserInfo.HostETag","Window.Type","AppInfo.Version","AppInfo.ExperienceName"])},497246:(e,t,s)=>{s.d(t,{M:()=>v});var r=s(999498),i=s(231748),n=s(119515);const a=["admin","Admin","ADMIN","administrator","Administrator","ADMINISTRATOR","automation","Automation","AUTOMATION","client","Client","CLIENT","limited","Limited","LIMITED","office","Office","OFFICE","services","Services","SERVICES","user","User","USER"],o={browserVer:"DeviceInfo.BrowserVersion",browserName:"DeviceInfo.BrowserName"};class h{constructor(e){t
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):121000
                  Entropy (8bit):5.402237392014424
                  Encrypted:false
                  SSDEEP:1536:AOe6cXk9VUF24tY8WoJZn6dnJ22Y4VpMsxzWF5yCfWwx9eim9ntk7nczzmJONY:5F4Lhn6+UVysxzWF5yCfWwxdantkTci
                  MD5:ABDD3B096CC4B1810EFF8D07591E12FB
                  SHA1:25FF53544D9826D9FF7913A88324E8A7327BEC27
                  SHA-256:1698503E43CF1473007CD9D2B1D70F4299030799B984BCB14BA9825D7989CF31
                  SHA-512:D3A00380570F98CEB55D7D0FBF5C0AB9046D69450E1A94767EF034B2FE049EA64FE751A0DB11367705BA7D9B28B5F78DD280FCDE00367C463C9013C22084CE8E
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/546528-a017ba2c621241e1.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[546528],{546528:(e,n,t)=>{t.d(n,{OZ:()=>W,lh:()=>Oe});var r=t(218770),i=t(714549),a=t(248255),o=t(189687),u=t(598991),c=t(132786),s=t(863978),l=t(904428),f=t(493949),p=t(551581),d=t(436049),v=t(664542);function y(e,n){return!function(e,n){if(Array.isArray(e)&&Array.isArray(n)){if(e.length!==n.length)return!1;for(var t=0;t<e.length;t++)if(e[t]!==n[t])return!1;return!0}return e===n||!e&&!n}(e,n)}function m(e){return"alias"in e?e.alias.value:"name"in e?e.name.value:e.kind}function h(e,n,t){var r=m(e),i=m(n);return"function"==typeof t?t(r,i):function(e,n){return e.toString()<n.toString()?-1:e.toString()>n.toString()?1:0}(r,i)}var T=10,E=2;function g(e){return b(e,[])}function b(e,n){switch(typeof e){case"string":return JSON.stringify(e);case"function":return e.name?"[function "+e.name+"]":"[function]";case"object":return null===e?"null":function(e,n){if(-1!==n.indexOf(e))return"[
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1191)
                  Category:downloaded
                  Size (bytes):1299
                  Entropy (8bit):5.246336138056543
                  Encrypted:false
                  SSDEEP:24:wp3sp38sC6t7wybSqkIozwVDhytW67C7Q42Q/KTozNKSk/qRpat4vQi6yIkYb61:wp3sp3XRthu7yQ4okqqbaMQi6yIda
                  MD5:6F848ED43A58F428FB6B01CF63070852
                  SHA1:789E387BDA327D8F6DEF0D337891242023D822DF
                  SHA-256:B5B7809408A1F674BF82A5FD8A1F43EF5454833B357B4E392D1A85DC85EDF919
                  SHA-512:BB8842E4A5AB2458697D041DD3687C4E1F7C298CDAE2B6FDBB26A3924D5DF1E5907715C488A247AC69DAAF9B13F528D6D9F6C7E38827201192FE8871165BC0B3
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/298161-27ff756509e709f8.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[298161],{298161:(e,a,t)=>{t.d(a,{C:()=>r});var s=t(513432),l=t(235106),n=t.n(l),c=t(109232),i=t(758030),r=(0,c.Ke)({svg:function(e){var a=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:a.svgFlippingInRtl},s.createElement("path",{className:n()(i.Q.outline,a.outlinePart),d:"M7.64582 4.14708C7.84073 3.95147 8.15731 3.9509 8.35292 4.14582L13.8374 9.6108C14.0531 9.82574 14.0531 10.1751 13.8374 10.39L8.35292 15.855C8.15731 16.0499 7.84073 16.0493 7.64582 15.8537C7.4509 15.6581 7.45147 15.3415 7.64708 15.1466L12.8117 10.0004L7.64708 4.85418C7.45147 4.65927 7.4509 4.34269 7.64582 4.14708Z"}),s.createElement("path",{className:n()(i.Q.filled,a.filledPart),d:"M7.73271 4.20694C8.03263 3.92125 8.50737 3.93279 8.79306 4.23271L13.7944 9.48318C14.0703 9.77285 14.0703 10.2281 13.7944 10.5178L8.79306 15.7682C8.50737 16.0681 8.03263 1
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):728215
                  Entropy (8bit):5.703659848154004
                  Encrypted:false
                  SSDEEP:12288:P1fNlQ0TDP2X0lHgrqtX4UjHocY3ce/OVa5JvgQWvYG2eQ9Fua24FmU9litsvotJ:tllQ0TD2XuVa5JvgQWvYZeQ9Fua24FmL
                  MD5:A318D9D37D789A8A0A4C4F7F69F5AF30
                  SHA1:836542CA8AC3527C48B189901F043F323A76AE82
                  SHA-256:6FAAF880B2C2BA7997106A82EA2603509B34D3ED28588D859E75777EAF108CBB
                  SHA-512:6E6605A30DBB598BCB05C87B27B9F14284AA018A7711C273800C2293CAD237154F9B5836151CB12906A77BF1B8313FDE002513492D5691D43836023BE3A0A3B5
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/shell-app-3788b92f3ffb04d2.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[443621,694549],{796940:(e,t,a)=>{"use strict";a.r(t),a.d(t,{T2ShellViewsRenderer:()=>Hg});var n=a(957032),i=a(513432),o=a(947899),r=a(722640),s=a(23231),l=a(82947),c=a(690495),d=a(748266),u=a(741097),m=a(952034),f=a(986268),p=a(149442),g=a(100136),h=a(528292),v=a(672350),k=a(608326),b=a(180838),y=a(101537),w=a(705909),C=a(881589),S=a(665758);const{useRef:A,useEffect:N}=i,x=({onClickGoBackButton:e,onClickSwitchDefaultButton:t})=>{const{staticsPath:a}=(0,y.w2)(w.w.Platform,["staticsPath"]),{enableT21Dec2022Strings:o}=(0,y.w2)(w.w.Core,["enableT21Dec2022Strings"]),{phaseStateMachine:r}=(0,m.At)(),l=(0,S.PO)(),c=A(null),d=(0,s.U)("AppSwitcherConfirmationPageRenderer"),u=(0,C.ab)(f.Jj.POST_CRITICAL);d.log("Rendering app switcher confirmation renderer");const x=l.stringTranslate("framework",o?"app_switcher_confirmation_page_title_dec_2022":"app_switcher_confirmation_page_title_nov_2022"),_=l.st
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65514), with no line terminators
                  Category:downloaded
                  Size (bytes):121373
                  Entropy (8bit):4.879721687119034
                  Encrypted:false
                  SSDEEP:3072:af4nJeG7LqUxnksidPuYtNUx+rEnSRL1lhDytWLaGDAB0kLpVeL0wWyFZ6Y21zex:VnSRL1lhDytWLaGDAB0kLpVzzb3+
                  MD5:8F7A27B3C40FEDA2F2078D0D4B5E8304
                  SHA1:16ED45A41883165D63963E733FDD3D7EA4B4B12C
                  SHA-256:C2E3121E32B0D515FBD14D7F8F6621AFA08EAEB3FA74AE584B4A0AF2AC0BE36B
                  SHA-512:366ABE1B7C5B5B231400C07835BA94FF5582C533A4E7EBF4DBAA857F27E88B2991DFB316AE65AECE99822EB4265975AFB778C9EA96B66C30CF2FBD78431CEE94
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/calendar-locale-en-us-c3bd2a2f6f4a6872.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[525549],{557681:(e,t,a)=>{a.r(t),a.d(t,{default:()=>n});const n={namespace:"calendar",locale:"en-us",translations:{and_separator_format:"{{value1}} and {{value2}}",aria_label_new_event_action_buttons:"Create and schedule",attendance_report_tab_text:"Attendance",breakout_rooms_tab_text:"Breakout rooms",breakout_rooms_tab_text_preview:"Breakout rooms (Preview)",broadcast_meeting_text:"Live event",broadcast_object_download_title_format:"Download {{meetingObjectName}}",broadcast_objects_recording_transcript:"Recordings & Transcripts",broadcast_objects_transcript:"Transcript",broadcast_scheduling_meeting_duration_limit_tooltip:"You can broadcast to attendees for no more than {{maxMeetingDuration}} hours",calendar_RSVP:"RSVP",calendar_accepted:"Accepted",calendar_access_error_message:"Teams is unable to access your Calendar",calendar_access_error_secondary_message:"Share the error
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (22365)
                  Category:downloaded
                  Size (bytes):22473
                  Entropy (8bit):5.478996793732369
                  Encrypted:false
                  SSDEEP:384:H637vKq7jwZocgnAjvNwvwcTjeSCiFi3wRJXU1/NavAH4IHZlX/R1eC:a37vvHIn+lC0i8JLYbZJ/jN
                  MD5:5335173B9F95F4888AE51DF1B0BFFB42
                  SHA1:659D95C4AF8097B9A03C64B5E582590237376769
                  SHA-256:9CF814D1E478AC696E5DF0CED5B41D8566599A49FA2A45A89DB5B75AA5BAF41E
                  SHA-512:6B676FFA515999ACBB5F08DC7B7057D55FBE3C30EF9EF10AADE2E3A837D8E9E59F1CEC61A9B4188BAC1993201DB47F55C3C10AAFF7002C7A5A0076EF3D25EC2F
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/859078-c3ed3183f5d5fe57.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[859078],{394724:(e,t,r)=>{function n(e){i!==e&&(i=e)}function a(){return void 0===i&&(i="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),i}var i;function o(){return{rtl:a()}}r.d(t,{DU:()=>n,Iy:()=>o}),i=a()},668644:(e,t,r)=>{r.d(t,{n:()=>c});var n,a=r(218770),i=0,o=1,s=2,l="__stylesheet__",u="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),d={};try{d=window||{}}catch(e){}var c=function(){function e(e,t){var r,n,s,l,u,d;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,a.__assign)({injectionMode:"undefined"==typeof document?i:o,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(r=null==t?void 0:t.classNameToArgs)&&void 0!==r?r:this._c
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (8698)
                  Category:downloaded
                  Size (bytes):8805
                  Entropy (8bit):5.5949044304480156
                  Encrypted:false
                  SSDEEP:192:THMsLxn8ZbuJ/zhLCeMkEdHHe18snNh3jP7YRENDCTsdwvYu:TRLxAuJbhLdjURENDCwdwvN
                  MD5:0466425CD3AC95857CA0A33197BEAED8
                  SHA1:5712E30009E35E2FEAF16844C761D2EA93761C4C
                  SHA-256:46E8FC6C929404D860C552059B8EF9A57675FBA22048FBC58F6AF846D61B66AE
                  SHA-512:A3FFDA39D8C69026A9E535F34C932E2C47CA4ED8FF76D97A9439161EEB886124A18A67C4A5944AC7CC651E1578785E79A763A7006A121A88519430F7DF2FA4E9
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/33335-d801b0f93bea76a9.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[33335],{803858:(e,o,r)=>{r.d(o,{J:()=>a,n:()=>l});var t=r(513432);const n=t.createContext(void 0),i={},a=n.Provider;function l(){var e;return null!==(e=t.useContext(n))&&void 0!==e?e:i}},33335:(e,o,r)=>{r.d(o,{m:()=>N});var t=r(513432),n=r(111796),i=r(665148),a=r(624813),l=r(803858),f=r(926524),d=r(385754),s=r(127705),p=r(194351),c=r(975823),u=r(261198),b=r(615438),v=r(96885),h=r(869893),g=r(927417),m=r(596150),w=r(93744),y=r(810208);var k=r(212609);var x=r(995928),j=r(293130),B=r(445431);var z=r(330648),q=r(120546),T=r(811498);const D="fui-Tooltip__content",R=(0,q.X)({root:{mc9l5x:"fjseox",B7ck84d:"f1ewtqcl",B2u0y6b:"f132xexn",Bceei9c:"f158kwzp",Bahqtrf:"fk6fouc",Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm",Btd35i7:"fokg9q4",Bbmb7ep:["f1aa9q02","f16jpd5f"],Beyfa6y:["f16jpd5f","f1aa9q02"],B7oj6ja:["f1jar5jt","fyu767a"],Btl43ni:["fyu767a","f1jar5jt"],B4j52fo:"f5ogflp",Bekrc4i:["f1hqa2w
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (652)
                  Category:downloaded
                  Size (bytes):765
                  Entropy (8bit):5.409464162521549
                  Encrypted:false
                  SSDEEP:12:/4p3sp38iFlHKVqZhZbZ9XVPBnMzDNKFsnbFvBHFse+mMcQZgDhsDzrhV2zLWEZ2:wp3sp38+NVj179BnMnNWyrFse+mMcQ5P
                  MD5:C78A0D097D6AD4A1A1F0330958F7594B
                  SHA1:7CFDCEBEA1A6B5C3AB8FA2B93FFF63BE7FF23177
                  SHA-256:863C6B931AAB772A77A2F073DD4BC81154200F2905373B405E0FC3381EF5AF2C
                  SHA-512:CBFD633D71931730EBB0E997E7FA4A2AE4FA41FCB778551E7807D988741E19A0BCBCC2FD8EC2F1BCFC5039AFAE68C5C7A22CFA0451205BD7EEB44A1955C9689F
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/data-schema-76b63564af588992.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[893369],{918448:(e,a,r)=>{r.r(a),r.d(a,{ClientSchema:()=>s,Schema:()=>n,ServerSchema:()=>t,resolvers:()=>i.u,typeDefs:()=>c});var t={};r.r(t);var s={};r.r(s);var n={};r.r(n);var c=r(876152),i=r(579733)},579733:(e,a,r)=>{r.d(a,{u:()=>n});var t=r(714549),s=r(515170);const n={BigInt:s.BM,DateTime:s.Ps,JSONData:s.kJ,ScalarEnumString:new t.Ag({name:"ScalarEnumString",description:"ScalarEnumString custom scalar type used for object that can use toString",parseValue:e=>e.toString(),serialize:e=>e.toString(),parseLiteral:e=>e&&e.value})}}}]);.//# sourceMappingURL=https://local.teams.office.com/sourcemaps/hashed-assets/data-schema-76b63564af588992.js.map
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (19734)
                  Category:downloaded
                  Size (bytes):19842
                  Entropy (8bit):5.409300893012483
                  Encrypted:false
                  SSDEEP:384:7iiXtn8dYXn9n2tcB7zLoWZnIGthtZ7PyvIF:eiXt8dYXHqSBjJF
                  MD5:50AFEFEACB8E8D23CF2995B496CCDD7A
                  SHA1:D7E504A732A7EC8302A2FA2F7B4F98514F77D103
                  SHA-256:32911BBA5D336B0ECAC9E49FAD948A71A57914CF35F44013B457D654497B88F0
                  SHA-512:94FDEDCB8C3D55A38B81ACF93A5B58D391ADBB3FAC631211C6996B78338124E8C07B3E95B95650F61FD4ED9A6047BEF671819A1F7929FAF401C5187614AB73E6
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/806261-87346840a70070bd.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[806261],{523073:(e,t,n)=>{function r(e){i!==e&&(i=e)}function o(){return void 0===i&&(i="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),i}var i;function s(){return{rtl:o()}}n.d(t,{DU:()=>r,Iy:()=>s}),i=o()},693135:(e,t,n)=>{n.d(t,{n:()=>f});var r,o=n(218770),i=0,s=1,a=2,l="__stylesheet__",c="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),u={};try{u=window}catch(e){}var f=function(){function e(e){this._rules=[],this._preservedRules=[],this._rulesToInsert=[],this._counter=0,this._keyToClassName={},this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,o.__assign)({injectionMode:s,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._keyToClassName=this._config.classNameCache||{}}return e.getInstance=function(){var t;if(!(r=u[l])||r._lastStyleElement&&r._lastStyleElement.ow
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (32362)
                  Category:downloaded
                  Size (bytes):32470
                  Entropy (8bit):5.2580600323195
                  Encrypted:false
                  SSDEEP:768:hZHA0mTmmH5YZjiGNLBuWKrjkzWGOyscz2uAhUic7kFAD6qwiRynYgxb:rQGKX7dv
                  MD5:417B42BBF03B33C171CDC35BA0EA94D3
                  SHA1:4E2B3B0EB816EF914CD049E5D3830899A35050F2
                  SHA-256:8A24ADE6E5309B2522169A945E5FBDA2E4C2AF14BD6EEAA607A98D45B7C43505
                  SHA-512:09522AE9EA694F50C3DD9F6A970DC7840951CFD4C5A8A02D9D2A390D3F4F08B6207111FFD8CAFDEE61F350417E8849F5F50B4FCA3C4E2AA7103EF29B533DD1D6
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/626568-c965d6e424414170.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[626568],{763267:(e,n,a)=>{a.d(n,{Id:()=>i,I5:()=>l,M6:()=>t,E6:()=>r,o_:()=>d,hV:()=>s,Sq:()=>o,rl:()=>m,Fi:()=>u,SY:()=>c});const i={filePickerSource:{upload_from_pc:"upload_from_pc",share_from_odb:{key:"share_from_odb",sourceName:"OneDrive",icon:"fluent-onedrive"}},telemetry:{errorCodes:{filesPersonalPickerErrorBoundaryError:"FilesPersonalPickerErrorBoundaryError",authTokenPrefetchFailed:"AuthTokenPrefetchFailed"},markers:{async_bundle_import_start:"async_bundle_import_start",async_bundle_import_complete:"async_bundle_import_complete",picker_locale_load_start:"locale_load_start",picker_locale_retry:"picker_locale_retry",picker_locale_load_end:"picker_locale_load_end"},reasons:{async_bundle_import_fail:"async_bundle_import_fail",picker_locale_load_fail:"picker_locale_load_fail"}},localeRetries:1};var l,t,r;!function(e){e.Chat="chat",e.MeetingChat="meetingChat",e.HoloLensChat
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (8545)
                  Category:downloaded
                  Size (bytes):8652
                  Entropy (8bit):5.218035377491952
                  Encrypted:false
                  SSDEEP:192:tdhQTbwS/czGk46A+CI19IhM095NukcV+IgENONOirj2s:tSizeSTsM0g5V3TN1if2s
                  MD5:8C96B578FE6A7CC0A739D4E0F07F02CE
                  SHA1:C50423DDCF8D4C70D6AE6E3BAC5B5B2FA03DFCE3
                  SHA-256:8E3BE6DD0C7C8C8EA010AF2D3037A526F5A76C8CCDCECB8F589948F644868B2A
                  SHA-512:5594E031704E838AA3EFD01424012DAEC06D403FBAE3214E42C9CE374BE8DAB28F295656A3590CBB87CAFFE99C3AAE677DE59192F0315C8B11E828F98515BCB5
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/74936-0491a788d0cc0b5f.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[74936],{329553:(r,e,n)=>{n.d(e,{aL:()=>p});var t=n(412873),o=n(513432),a=n(218770);function i(r){var e=[],n={};function t(){var t=r.getImporters();return t!==e&&(n=function(r){var e,n,t,o,i={};try{for(var u=(0,a.__values)(r),c=u.next();!c.done;c=u.next()){var f=(0,a.__read)(c.value,2),s=f[0],l=f[1];try{for(var d=(t=void 0,(0,a.__values)(Object.keys(l))),v=d.next();!v.done;v=d.next()){var m=v.value;i[s.id+"#"+m]=l[m]}}catch(r){t={error:r}}finally{try{v&&!v.done&&(o=d.return)&&o.call(d)}finally{if(t)throw t.error}}}}catch(r){e={error:r}}finally{try{c&&!c.done&&(n=u.return)&&n.call(u)}finally{if(e)throw e.error}}return i}(e=t)),n}return{loadModule:function(r,e){var n=t()[r+"#"+e];if(!n)throw new Error("Don't know how to locate \"".concat(e,'" implementation of interface ').concat(r));return n()}}}var u={loadStrings:function(){return Promise.resolve({})}};const c=(0,n(200372).GG)
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (4170)
                  Category:downloaded
                  Size (bytes):4278
                  Entropy (8bit):4.481331950639047
                  Encrypted:false
                  SSDEEP:96:6OdDBZSb/w5jCHPnwn6irx69i9O67QynsMqXrKz+cQA+8:6OdlZSb1HPSd6YO6MMsMC+n7+8
                  MD5:B3EAC7B1B564012FDAEE4B6C53171D14
                  SHA1:FFD53CCCD336832BFD638BF77C1723A49E746557
                  SHA-256:8E711FE88B27FC858CE6E4CCCC9E64783241D365D4064E7D68F87E01C1ABF940
                  SHA-512:5CEE358623DEE47478CB7167F9EA86719D910320D39376B186FDD1CB2772FBF1C1EF649224F0AB7A8CEDF682BAEA74108AEF80A99F1CC186FEBB7AC76282771D
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/351584-ae9aaf1af48c80bf.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[351584],{102772:(C,s,e)=>{e.d(s,{f:()=>c});var a=e(957032);e(513432);const c=(0,e(109232).Ke)({svg:({classes:C})=>(0,a.Y)("svg",{viewBox:"2 2 16 16",role:"presentation",className:C.svg,children:(0,a.Y)("path",{d:"M4.08859 4.21569L4.14645 4.14645C4.32001 3.97288 4.58944 3.9536 4.78431 4.08859L4.85355 4.14645L10 9.293L15.1464 4.14645C15.32 3.97288 15.5894 3.9536 15.7843 4.08859L15.8536 4.14645C16.0271 4.32001 16.0464 4.58944 15.9114 4.78431L15.8536 4.85355L10.707 10L15.8536 15.1464C16.0271 15.32 16.0464 15.5894 15.9114 15.7843L15.8536 15.8536C15.68 16.0271 15.4106 16.0464 15.2157 15.9114L15.1464 15.8536L10 10.707L4.85355 15.8536C4.67999 16.0271 4.41056 16.0464 4.21569 15.9114L4.14645 15.8536C3.97288 15.68 3.9536 15.4106 4.08859 15.2157L4.14645 15.1464L9.293 10L4.14645 4.85355C3.97288 4.67999 3.9536 4.41056 4.08859 4.21569L4.14645 4.14645L4.08859 4.21569Z"})}),displayName:"Peopl
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (23873)
                  Category:downloaded
                  Size (bytes):23981
                  Entropy (8bit):5.156680524402555
                  Encrypted:false
                  SSDEEP:384:fb3Nz6kkdDJcZDNAo6otte90qNSSowKtjPTqKIOHXOITaZccUmwGbYMd7svY9YFt:fb3NzEdDJcZDNAo6otte90qNSPPRHXO6
                  MD5:BEF3DBC58771A1B91B42E0745F5FFA10
                  SHA1:16B80101E73DAE28492C8AA9D6A43ED21908CFF9
                  SHA-256:17A2E19FB8AD161B07ABA292CB5F5CB658ADB64766F78A496100009623CBC75E
                  SHA-512:8C06E8913AF53A0B276A7502AB00E3F5B0BA9BFF7BA11415E7FA21A3FD982A6F05BBB7999858F69F16EA7CA25A2E6B418F6DA531BE4923FCCBA3A8AF99F46D5C
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/359826-cb45470b31ba1530.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[359826],{359826:(e,t,r)=>{r.d(t,{hY:()=>C,dL:()=>D,Xy:()=>U,Rs:()=>M,Fr:()=>_});var n=r(479334),i=r(705909),a=r(228967),s=r(208769),o=r(399534),l=r(547134),c=r(925638);const d=()=>new o.b("div",{});const h=new class{constructor(e={}){this._options={},this.plugins=[],this.nodeError={value:!1,message:""},this.ASTDom=[d()],this.result=[],this._parser=new c.Parser(this,e)}get options(){return this._options}get lastNode(){return this.ASTDom[this.ASTDom.length-1]}onopentag(e,t){const r=new o.b(e,t),n=this.plugins.length;if(n){for(let e=0;e<n;e++){const t=this.plugins[e].exec(this.ASTDom);if(this.nodeError={value:t.error,message:t.errorMessage},this.nodeError.value)break}if(this.nodeError.value)return void this._parser.parseComplete(this.nodeError.message)}this.integrateToAST(r),this.ASTDom.push(r)}ontext(e){if(/\r?\n/.test(e)&&""===e.trim())return;const t=new s.S(e);if(this.lastNod
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (18476)
                  Category:downloaded
                  Size (bytes):18582
                  Entropy (8bit):5.379213192984489
                  Encrypted:false
                  SSDEEP:384:Or0Ba0LE/m9aQFZqCjXsYaJyI5amw426O+MKcdoemOaf:Or0Ba0Lz964XRiyI5/w4gvzaf
                  MD5:655D0FEBAFD844D4D1A899242DD8A276
                  SHA1:442A30B1E00242A6D3728F6E7B79690738D5FBE8
                  SHA-256:F61B5C2671BA4DF5F9383A13757EA3B94F0101B3ACB5459143D0C057398092BA
                  SHA-512:A65B59EBEBC35DCB8D8A31A5609D8A378F5D39FA7B7D757921B45A433B466AB5DD59A5B4EF1FC7E2D60CEA1C46E9417355F64996A82DD65A01AF4D40BA79CED4
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/main-cc8172a87a2b94ec.js
                  Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[138792],{736879:()=>{!function(){var e=["user-blocking","user-visible","background"];class t{constructor(){this.channel_=new MessageChannel,this.sendPort_=this.channel_.port2,this.messages_={},this.nextMessageHandle_=1,this.channel_.port1.onmessage=e=>this.onMessageReceived_(e)}queueCallback(e){var t=this.nextMessageHandle_++;return this.messages_[t]=e,this.sendPort_.postMessage(t),t}cancelCallback(e){delete this.messages_[e]}onMessageReceived_(e){var t=e.data;if(t in this.messages_){var r=this.messages_[t];delete this.messages_[t],r()}}}function r(){return r.instance_||(r.instance_=new t),r.instance_}class i{constructor(e,t,r){void 0===r&&(r=0),this.callback_=e,this.callbackType_=null,this.handle_=null,this.canceled_=!1,this.schedule_(t,r)}isIdleCallback(){return 0===this.callbackType_}cancel(){if(!this.canceled_)switch(this.canceled_=!0,this.callbackType_){case 0:cancelIdleCallback(this
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (8750)
                  Category:downloaded
                  Size (bytes):8858
                  Entropy (8bit):4.586139325326775
                  Encrypted:false
                  SSDEEP:192:j6ZCvHrSSd6kGlN54CFo4do42hgtQKmapA1:jQcSSkhli4u4T4
                  MD5:7C41E573BB88794E78D8E440B40D3F96
                  SHA1:E42E4E8D61CBFB10EC20A1AE10CA5C582821AC4C
                  SHA-256:70DC46AD4A3138EE861B5A579E4E3BBA23C90A239EDAD1A57D2D3736B6FFE53A
                  SHA-512:B61CB0A8B6A5013D9A193149DFC78269203A30DCA760A3462250643A9DF91714E300FF125328680FD2070C6B693A94B8A70916F592F4503E1F3434D0B2DA8ABB
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/293357-e547af2925503aaa.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[293357],{293357:(a,c,h)=>{h.d(c,{Eu3:()=>l,wYX:()=>Z,giK:()=>r,skF:()=>e,rKg:()=>H,t8b:()=>V,prg:()=>A,vqi:()=>M,Ptq:()=>m,mhc:()=>u,uVC:()=>d,rc1:()=>C,zVV:()=>t,bq_:()=>o,d2l:()=>U,fS5:()=>g,rZY:()=>i,E4E:()=>R,bqg:()=>w,wx:()=>p,Ho1:()=>s,RJg:()=>L,XfG:()=>n,gYT:()=>F});var v=h(827736);const l=(0,v.U)("Add20Regular","20",["M10 2.5a.5.5 0 0 0-1 0V9H2.5a.5.5 0 0 0 0 1H9v6.5a.5.5 0 0 0 1 0V10h6.5a.5.5 0 0 0 0-1H10V2.5Z"]),Z=(0,v.U)("Add24Regular","24",["M11.75 3c.38 0 .7.28.74.65l.01.1V11h7.25a.75.75 0 0 1 .1 1.5H12.5v7.25a.75.75 0 0 1-1.49.1V12.5H3.74a.75.75 0 0 1-.1-1.5H11V3.75c0-.41.34-.75.75-.75Z"]),r=(0,v.U)("AddCircle24Filled","24",["M12 2a10 10 0 1 1 0 20 10 10 0 0 1 0-20Zm0 5c-.38 0-.7.28-.74.65l-.01.1v3.5h-3.5a.75.75 0 0 0-.1 1.5h3.6v3.5a.75.75 0 0 0 1.5.1v-3.6h3.5a.75.75 0 0 0 .1-1.5h-3.6v-3.5A.75.75 0 0 0 12 7Z"]),e=(0,v.U)("AddCircle24Regular","24",["M12 2a10 10 0
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                  Category:downloaded
                  Size (bytes):178974
                  Entropy (8bit):5.415200373847829
                  Encrypted:false
                  SSDEEP:3072:k4iW7ds0bq0SBCqYdDLsAWB2BucqcYko+HAbCJL:mgbq0lqYBRq7wAbCJL
                  MD5:8FC971021F32EFE7F90BE8AE2898DC04
                  SHA1:21AE596EB17238DBF331D73DF3073D98E29E7C59
                  SHA-256:EB4D983EFBC9ADA7DFCA9B3DF41BFCD6E7D446015B9AAE2C8F3578E4D394CAB4
                  SHA-512:BBAC78A017D9BC8CE9C7E18262EB1A7D3D4A0A971B6785240528EAF1C80F84B9D5484AE46E7D0900B3CEF4529AC18D1EBB7FB7A4FB52DA62D5B0FC859EE947E2
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/812522-7e19551ee4de30c2.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[812522],{664470:(e,n,i)=>{i.d(n,{l:()=>t});const t={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"imageAltText"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"imageAltText"},directives:[{kind:"Directive",name:{kind:"Name",value:"client"}}]}]}}]}},127562:(e,n,i)=>{i.d(n,{H:()=>a,M:()=>r});var t=i(412505);function a(e,n){const i=e.clientId?n.findScenarioByNameAndId(e.name,e.clientId):n.findScenario(e.name);return i?.id===e.id}function r(e,n,i){!e.current&&i&&(e.current=t._.startScenario(n.current,i))}},812522:(e,n,i)=>{i.d(n,{Jf:()=>gn.Jf,_s:()=>sn._,RK:()=>en.R,zC:()=>mn,Md:()=>un,G5:()=>Ze,XG:()=>Je.X,Ec:()=>ae,Vg:()=>nn.V,K1:()=>dn.K,_D:()=>kn._D,QC:()=>de,P:()=>ke,lF:()=>ce,Mh:()=>Nn.Mh,kT:()=>hn.kT,n5:()=>hn.n5,Ve:()=>kn.Ve,KM:()=>kn.KM,Fq:()=>kn.Fq,PB:()=>kn.PB,SY:()=>yn.SY,CH:()=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (18118)
                  Category:downloaded
                  Size (bytes):18226
                  Entropy (8bit):5.206774203682319
                  Encrypted:false
                  SSDEEP:192:bTIcYTeVGgM3TlRo2m4whNsyFoI4KHBspIekLR4OPT7t+FfS:bTIcYTeVGgkTlRo2ghWyFoI4KjTf
                  MD5:FD79FCBC1100126C7A49ACB96D1BD18C
                  SHA1:82BCFECD40AB6C537919AC863A01508CC57D9509
                  SHA-256:161009288AD0BC116CB362BEB990EDE1BD84EB0F098578F0F0FBA4BD1B686002
                  SHA-512:7822F454D56DD7C36374EBBF69B2154BF04FAFBA08ACAC26A6ECB3DEDB53C0CE0818629125315193B60A340CF4C33AFBD0967208FCB57F4F0D6D939402ABF2D8
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/714549-f79e011bf4be93e4.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[714549],{161425:(e,t,n)=>{n.d(t,{A:()=>r});var i=5;function r(e,t){var n="string"==typeof e?[e,t]:[void 0,e],r=n[0],o=" Did you mean ";r&&(o+=r+" ");var s=n[1].map((function(e){return'"'.concat(e,'"')}));switch(s.length){case 0:return"";case 1:return o+s[0]+"?";case 2:return o+s[0]+" or "+s[1]+"?"}var a=s.slice(0,i),u=a.pop();return o+a.join(", ")+", or "+u+"?"}},333759:(e,t,n)=>{function i(e,t){return e.reduce((function(e,n){return e[t(n)]=n,e}),Object.create(null))}n.d(t,{A:()=>i})},781007:(e,t,n)=>{n.d(t,{A:()=>r});var i=n(329789);function r(e,t){for(var n=Object.create(null),r=0,o=(0,i.A)(e);r<o.length;r++){var s=o[r],a=s[0],u=s[1];n[a]=t(u,a)}return n}},967166:(e,t,n)=>{function i(e,t){for(var n=Object.create(null),i=new r(e),o=Math.floor(.4*e.length)+1,s=0;s<t.length;s++){var a=t[s],u=i.measure(a,o);void 0!==u&&(n[a]=u)}return Object.keys(n).sort((function(e,t){var i=n[
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (37095)
                  Category:downloaded
                  Size (bytes):37203
                  Entropy (8bit):5.382526818424514
                  Encrypted:false
                  SSDEEP:768:qIan0S3+z4jjZSt1oz3l1NLS0COM40eMcxNDTHbwHhDzDtYNBddl:qDnr+gU1oz3NO0xMff5YNzP
                  MD5:903ABC3DA00AB61E77690C7E1E3ED48A
                  SHA1:D48A0B52E436B57749895F4918ACE7F73E88BFAB
                  SHA-256:944AA542EC62C7CAAD553C249B1DE63BD5CE93211D6BF90CD88B3E3FE26E06AD
                  SHA-512:E526313F0EE92A3A2A0793D0D3ADA189DF335A3C6DE033500A60261A1B277898C8E20CFD878FB623B9EF4CE7946E4FDCA3D807B8E386E029F36952A17B709BA9
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/217606-f3b721b5a9b9bf7a.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[217606],{313692:(e,t,n)=>{n.d(t,{V:()=>r});var o=n(692929),r=function(e){return{attributes:{root:{role:"button"===e.as?void 0:"button",tabIndex:"button"===e.as||e.disabled?void 0:0,disabled:"button"===e.as?e.disabled:void 0,"aria-disabled":e.disabledFocusable}},keyActions:{root:Object.assign({},"button"!==e.as&&"a"!==e.as&&{performClick:{keyCombinations:[{keyCode:o.rC.Enter},{keyCode:o.ZG}]}})}}}},736610:(e,t,n)=>{n.d(t,{Z:()=>c});var o=n(896714),r=n.n(o),i=n(38090),a=n.n(i),s=n(692929),c=function(e){var t,n,o=a()(e.on)?e.on:[e.on],i=e.tabbableTrigger?{tabIndex:u("tabIndex",e,0)}:void 0;i&&(i["aria-haspopup"]=null!=(t=e.trigger)&&t.props.hasOwnProperty("aria-haspopup")?null==(n=e.trigger)?void 0:n.props["aria-haspopup"]:"dialog");return{attributes:{trigger:Object.assign({},i),popup:{role:e.trapFocus?"dialog":e.inline?void 0:"complementary","aria-modal":!!e.trapFocus||void 0,"
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):381274
                  Entropy (8bit):5.446159357848534
                  Encrypted:false
                  SSDEEP:6144:3qiwXJ4t2th12zbCbckifVB3itp8Lg736Z+6cQdFZsGw7EsHnhCvuZqQEEjl1YY/:EZ4eckifVB3itp8Lg736jrsHjrjc4
                  MD5:598EB36C0E5CFC974DC0D1515EF7AB1C
                  SHA1:3A6AE189BC061C9539109C2566A576AB7F4D59FB
                  SHA-256:D4532DD7E747FD33DCDD388784530319D7EF3BFD379194D1186E230A959D91E0
                  SHA-512:EBEA434FB168BB60B779D80225CA161D73D83D096BF223F856692B96125C1852BFDD5FDBDD9DC083C16B5CBE2E6EBD574D55337287524BBB0CEABA05B2E87B6D
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/services-calling-service-adapters-2254d9c484335660.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[889503],{631162:(e,t,i)=>{var n;i.d(t,{n:()=>n}),function(e){e[e.None=0]="None",e[e.Daily=1]="Daily",e[e.Weekly=2]="Weekly",e[e.Monthly=3]="Monthly",e[e.RelativeMonthly=4]="RelativeMonthly",e[e.Yearly=5]="Yearly",e[e.RelativeYearly=6]="RelativeYearly"}(n||(n={}))},780764:(e,t,i)=>{function n(e,t,i){const n=t.querySelectorAll(`head > script[src="${e}"]`);return n.length>0&&n[0]?Promise.resolve():new Promise(((n,r)=>{const a=t.createElement("script"),o=t.getElementsByTagName("head")[0];a.id=i||"",a.onload=()=>n(),a.onerror=e=>{o.removeChild(a),r(e)},a.src=e,o.appendChild(a)}))}function r(e,t){if(!t)return;const i=e.getElementById(t);i&&e.getElementsByTagName("head")[0].removeChild(i)}i.d(t,{G:()=>n,n:()=>r})},13673:(e,t,i)=>{var n,r,a,o;i.d(t,{Wx:()=>n,t:()=>r,kj:()=>a,EE:()=>s,fj:()=>l,lr:()=>c,iF:()=>d,PL:()=>g,Je:()=>m}),function(e){e[e.Skype=0]="Skype",e[e.AAD=1]="AAD",e[e.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (40170)
                  Category:downloaded
                  Size (bytes):40278
                  Entropy (8bit):5.343929533718923
                  Encrypted:false
                  SSDEEP:768:PkiDqLtLJ6UPJomCg6Q/T94pyui1PMX04VoUBXogZKjbNfNvMvbRyI3scAlc3f8+:/29fomC/C4GMRy0s3i3o9wH
                  MD5:6713ED466D3609BFD80A43152ECB42A6
                  SHA1:342DC5160A38AAD3C9EC3ECDD139C1D9BEA9690C
                  SHA-256:048E1890C07DEBDFC7EAD77B730285008758543F152C6571CE7D84315FCE11D4
                  SHA-512:418819881C6A536BB6A104D00B1A1A4E65D0EBF60F3AE795D3BA8D1842A2AC6D82CD307FF81CD2347AD9E97B3D5C7B69228CABE4ADCEBA71F61D600AFAA54D14
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/192895-f36f9c9972e760bc.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[192895],{14991:(e,a,n)=>{n.d(a,{vx:()=>i,tT:()=>t,bk:()=>d,TD:()=>r,AS:()=>s,ln:()=>o});const i="SET_FILES_COMPOSE_EXTENSION",t="SET_FILE_STATUS_EVALUATOR",d="SET_DROPPABLE",r="SET_FILES_ONDISCARD",s="SIMPLIFIED_COMPOSE_FILE_PICKER",o="FileEvaluatorId"},43844:(e,a,n)=>{n.d(a,{f:()=>i});const i={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"mutation",name:{kind:"Name",value:"sendMessage"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"convId"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"ID"}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"message"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"SendMessageInput"}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"action"}},type:{kind:"N
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (25304)
                  Category:downloaded
                  Size (bytes):25411
                  Entropy (8bit):5.4785058762683265
                  Encrypted:false
                  SSDEEP:768:Xr6oKtUUK/r28S8MhQJesXXZUFAajTXIPDVK:utQC8S8PZ/Y
                  MD5:2C8AD17F35864C893D1EDB3E66CFF9F9
                  SHA1:D198E900DAF488B92210C4ABDD774982A462B59D
                  SHA-256:AF58D9A4EFFA8FC55CA8A45D9BD5F16C184230D31C14716EE74284C6ACC65A48
                  SHA-512:E7239DFB6EF4684B366EB11533CBD7E1490CCE0326D8D7CADA263BE8AF8BF958A74D33E729FBA9FDAEDC3CD16038561187577A1B0FB2C13A55CE469E57AB6C62
                  Malicious:false
                  Reputation:low
                  URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/75754-564d4bfee0b6b83d.js
                  Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[75754,412652],{845424:(e,t,o)=>{o.d(t,{n:()=>v});var r=o(513432),a=o(995928),i=o(445431),n=o(612668);var d=o(975823),f=o(810208),l=o(261198),s=o(803147),c=o(773990);const u=(e,t)=>{const{openItems:o,defaultOpenItems:a,multiple:i=!1,collapsible:n=!1,onToggle:u,navigation:p}=e,[m,g]=(0,d.i)({state:r.useMemo((()=>function(e){if(void 0===e)return;return Array.isArray(e)?e:[e]}(o)),[o]),defaultState:()=>function({defaultOpenItems:e,multiple:t}){if(void 0!==e)return Array.isArray(e)?t?e:[e[0]]:[e];return[]}({defaultOpenItems:a,multiple:i}),initialState:[]}),v=(0,c.i)({circular:"circular"===p,tabbable:!0}),b=(0,f.D)((e=>{const t=function(e,t,o,r){if(!o)return t[0]===e&&r?[]:[e];if(!t.includes(e))return[...t,e].sort();if(t.length>1||r)return t.filter((t=>t!==e));return t}(e.value,m,i,n);null==u||u(e.event,{value:e.value,openItems:t}),g(t)}));return{collapsible:n,multiple:i,navigation
                  No static file info

                  Download Network PCAP: filteredfull

                  • Total Packets: 1652
                  • 443 (HTTPS)
                  • 53 (DNS)
                  TimestampSource PortDest PortSource IPDest IP
                  Jun 11, 2024 10:42:27.424223900 CEST49674443192.168.2.523.1.237.91
                  Jun 11, 2024 10:42:27.424287081 CEST49675443192.168.2.523.1.237.91
                  Jun 11, 2024 10:42:27.518095970 CEST49673443192.168.2.523.1.237.91
                  Jun 11, 2024 10:42:36.677437067 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:36.677479029 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:36.677544117 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:36.678155899 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:36.678244114 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:36.678358078 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:36.678373098 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:36.678397894 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:36.678636074 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:36.678659916 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:37.030560017 CEST49675443192.168.2.523.1.237.91
                  Jun 11, 2024 10:42:37.030571938 CEST49674443192.168.2.523.1.237.91
                  Jun 11, 2024 10:42:37.117985010 CEST49673443192.168.2.523.1.237.91
                  Jun 11, 2024 10:42:37.704303026 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:37.705372095 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:37.705399036 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:37.706434965 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:37.706502914 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:37.712938070 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:37.721632957 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:37.721704960 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:37.722599030 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:37.722666025 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:37.724258900 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:37.724347115 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:37.729829073 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:37.729847908 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:37.743773937 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:37.744251013 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:37.777551889 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:37.795620918 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:37.795645952 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:37.840318918 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:37.887299061 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:37.887317896 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:37.887341022 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:37.887347937 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:37.887378931 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:37.887439966 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.006091118 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.006174088 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.006314039 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.006370068 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.006382942 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.006671906 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.006730080 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.006737947 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.007925987 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.007988930 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.007996082 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.054721117 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.123584032 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.123594046 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.123661995 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.123686075 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.124017000 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.124041080 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.124068022 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.124073982 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.124109030 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.124206066 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.124212980 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.124259949 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.124264956 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.124303102 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.124597073 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.124651909 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.124658108 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.125247002 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.125300884 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.125308037 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.126689911 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.126754045 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.126764059 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.168448925 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.393971920 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.393981934 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.394052029 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.394095898 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.394105911 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.395014048 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.395044088 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.395071030 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.395077944 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.395111084 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.395289898 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.395348072 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.395354033 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.396187067 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.396269083 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.396274090 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.397059917 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.397120953 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.397129059 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.398020029 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.398076057 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.398082972 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.400923014 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.400993109 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.400999069 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.401242971 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.401314020 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.401319981 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.403009892 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.403088093 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.403095007 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.403964996 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.404105902 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.404113054 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.404977083 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.405050039 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.405056953 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.405905008 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.405970097 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.405976057 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.406819105 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.406877995 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.406883955 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.407943010 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.408010960 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.408016920 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.408998013 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.409058094 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.409064054 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.409918070 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.409977913 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.409986973 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.410145998 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.410201073 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.410207033 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.410945892 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.411001921 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.411007881 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.411067963 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.411122084 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.411127090 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.411772966 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.411828041 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.411834002 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.411973953 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.412035942 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.412043095 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.412753105 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.412813902 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.412820101 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.412906885 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.412961960 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.412969112 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.413644075 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.413696051 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.413697958 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.413717031 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.413747072 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.413810968 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.413863897 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.510397911 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.539977074 CEST49710443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.539997101 CEST4434971052.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.842549086 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:38.872737885 CEST4434970323.1.237.91192.168.2.5
                  Jun 11, 2024 10:42:38.872937918 CEST49703443192.168.2.523.1.237.91
                  Jun 11, 2024 10:42:38.884594917 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:38.899600983 CEST49721443192.168.2.5216.58.206.68
                  Jun 11, 2024 10:42:38.899696112 CEST44349721216.58.206.68192.168.2.5
                  Jun 11, 2024 10:42:38.899770021 CEST49721443192.168.2.5216.58.206.68
                  Jun 11, 2024 10:42:38.900600910 CEST49721443192.168.2.5216.58.206.68
                  Jun 11, 2024 10:42:38.900639057 CEST44349721216.58.206.68192.168.2.5
                  Jun 11, 2024 10:42:39.038264990 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.038301945 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.038337946 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.038486958 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.038486958 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.038568974 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.082720995 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.154692888 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.154732943 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.154768944 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.154903889 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.154903889 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.154984951 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.155380964 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.155402899 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.155457973 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.155587912 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.155587912 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.155587912 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.155662060 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.156267881 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.156287909 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.156466961 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.156466961 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.156541109 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.157877922 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.157934904 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.157968044 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.157989025 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.158023119 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.199538946 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.272561073 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.272578955 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.272629023 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.272655010 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.272722960 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.272957087 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.272974014 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.273019075 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.273042917 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.273072004 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.273935080 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.273981094 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.274007082 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.274024963 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.274074078 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.274861097 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.274934053 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.274951935 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.275724888 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.275800943 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.275806904 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.275823116 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.275866985 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.276778936 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.276855946 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.276870966 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.319968939 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.390620947 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.390635014 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.390753984 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.390824080 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.390824080 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.390897989 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.390950918 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.390964031 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.390980959 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.391014099 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.391052008 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.391098976 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.391181946 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.391196966 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.391379118 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.391448975 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.391464949 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.391670942 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.391735077 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.391750097 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.393137932 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.393213987 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.393229008 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.393383980 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.393452883 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.393471003 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.393609047 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.393690109 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.393704891 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.393800974 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.393868923 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.393883944 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.394270897 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.394341946 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.394377947 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.394490004 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.394556999 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.394573927 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.395366907 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.395443916 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.395457983 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.395510912 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.395574093 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.395589113 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.448127985 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.507014036 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.507193089 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.507241011 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.507283926 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.507318974 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.507523060 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.507671118 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.507740021 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.507755995 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.507936954 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.508013964 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.508028984 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.508460045 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.508526087 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.508542061 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.508822918 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.508912086 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.508927107 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.509001970 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.509072065 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.509088993 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.509573936 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.509663105 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.509679079 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.509864092 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.509946108 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.509960890 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.512808084 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.512882948 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.512898922 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.512953997 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.513019085 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.513036013 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.513417006 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.513498068 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.513514042 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.513768911 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.513847113 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.513861895 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.514410973 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.514487028 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.514503002 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.514612913 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.514679909 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.514694929 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.515357018 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.515424967 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.515469074 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.515486002 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.515515089 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.515909910 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.515979052 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.515995026 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.516340971 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.516402960 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.516419888 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.516824007 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.516891956 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.516906977 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.517266989 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.517343044 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.517358065 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.517769098 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.517846107 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.517860889 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.518287897 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.518358946 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.518377066 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.518456936 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.518534899 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.518549919 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.518696070 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.518764019 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.518778086 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.519490957 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.519552946 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.519581079 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.519598007 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.519619942 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.519638062 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.519689083 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.519704103 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.574181080 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.627026081 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.627123117 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.627271891 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.627273083 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.627346992 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.627399921 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.627410889 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.627428055 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.627475977 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.627522945 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.627780914 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.627876043 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.627918005 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.628014088 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.628082991 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.628129005 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.628227949 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.628318071 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.628336906 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.628381968 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.628449917 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.628468037 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.628647089 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.628716946 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.628736019 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.628854990 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.628925085 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.628940105 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.629232883 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.629312038 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.629328966 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.629398108 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.629461050 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.629476070 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.629590988 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.629682064 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.629697084 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.629800081 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.629868031 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.629882097 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.630021095 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.630090952 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.630105972 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.630247116 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.630310059 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.630343914 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.630371094 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.630439997 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.630455971 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.631505966 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.631572008 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.631587982 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.632345915 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.632416010 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.632431030 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.632538080 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.632606030 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.632620096 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.632806063 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.632888079 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.632905006 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.633096933 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.633160114 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.633173943 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.633346081 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.633416891 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.633430958 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.633570910 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.633640051 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.633655071 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.633807898 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.633882999 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.633898973 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.634125948 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.634191990 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.634207010 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.634475946 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.634550095 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.634566069 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.634676933 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.634746075 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.634761095 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.634861946 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.634926081 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.634941101 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.635176897 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.635210991 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.635240078 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.635257006 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.635308027 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.636246920 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.636318922 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.636336088 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.636348963 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.636379004 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.636379957 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.636442900 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.636755943 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.640125036 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.640182972 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.640224934 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.640225887 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.640316010 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.640374899 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.640374899 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.640374899 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.641840935 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.642031908 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.642081022 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.642155886 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.642199039 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.642245054 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.642256975 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.642271042 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.642302036 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.642307997 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.642349958 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.642364025 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.642400026 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.642440081 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.642937899 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.643012047 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.643027067 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.643042088 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.643074989 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.643076897 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.643115044 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.643129110 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.643160105 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.643160105 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.643189907 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.643202066 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.643234968 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.643268108 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.643280983 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.643373013 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.643431902 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.643448114 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.643918037 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.643965960 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.643992901 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.644009113 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.644037962 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.644162893 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.644222975 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.644226074 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.644241095 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.644295931 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.644337893 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.644399881 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.644416094 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.644439936 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.644520998 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.644536018 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.644700050 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.644761086 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.644762993 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.644774914 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.644828081 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.644864082 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.644876003 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.644896984 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.644926071 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.644926071 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.645792007 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.645844936 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.645864964 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.645880938 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.645909071 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.648950100 CEST49722443192.168.2.5184.28.90.27
                  Jun 11, 2024 10:42:39.649039984 CEST44349722184.28.90.27192.168.2.5
                  Jun 11, 2024 10:42:39.649286985 CEST49722443192.168.2.5184.28.90.27
                  Jun 11, 2024 10:42:39.652275085 CEST49722443192.168.2.5184.28.90.27
                  Jun 11, 2024 10:42:39.652324915 CEST44349722184.28.90.27192.168.2.5
                  Jun 11, 2024 10:42:39.696165085 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.741875887 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.741975069 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.742013931 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.742377043 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.742444992 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.742465019 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.742499113 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.742568970 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.742583036 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.742602110 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.742660999 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.742676020 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.742695093 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.742727995 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.742728949 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.742790937 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.742806911 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.742850065 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.742916107 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.742932081 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.743030071 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.743092060 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.743107080 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.743230104 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.743293047 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.743309975 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.743458033 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.743520975 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.743535995 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.743674040 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.743743896 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.743758917 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.743853092 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.743927002 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.743942022 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.744635105 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.744708061 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.744724989 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.744817019 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.744882107 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.744896889 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.745026112 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.745100021 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.745115042 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.745623112 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.745695114 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.745711088 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.746669054 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.746772051 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.746788979 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.746897936 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.746963024 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.746977091 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.747354031 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.747433901 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.747448921 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.747538090 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.747602940 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.747617006 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.747694016 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.747757912 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.747773886 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.747946978 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.748025894 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.748040915 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.748179913 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.748248100 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.748262882 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.748383045 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.748461008 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.748476982 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.748521090 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.748583078 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.748598099 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.748727083 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.748794079 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.748809099 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.748985052 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.749046087 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.749063015 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.749212027 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.749278069 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.749294043 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.749346972 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.749408960 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.749423981 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.749500036 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.749576092 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.749589920 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.749658108 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.749742031 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.749757051 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.750020027 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.750098944 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.750113964 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.750423908 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.750529051 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.750535965 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.750555038 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.750605106 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.750619888 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.750837088 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.750839949 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.750854015 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.750904083 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.750917912 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.751070023 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.751133919 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.751151085 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.751221895 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.751285076 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.751298904 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.751430035 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.751504898 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.751521111 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.751594067 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.751655102 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.751669884 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.751853943 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.751915932 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.751933098 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.752116919 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.752192974 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.752207994 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.752271891 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.752337933 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.752351999 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.752511024 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.752583027 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.752600908 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.752837896 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.752904892 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.752922058 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.753078938 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.753143072 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.753156900 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.753259897 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.753325939 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.753340960 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.753441095 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.753504992 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.753519058 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.753675938 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.753748894 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.753763914 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.754036903 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.754102945 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.754117966 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.754281998 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.754354000 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.754369020 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.754496098 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.754564047 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.754578114 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.754673958 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.754736900 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.754753113 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.754966974 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.755028009 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.755043030 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.755064964 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.755134106 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.755150080 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.755172014 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.755235910 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.755266905 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.755301952 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.755364895 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.755367041 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.755383015 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.755425930 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.755455971 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.755521059 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.755530119 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.755543947 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.755599976 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.755614996 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.755635977 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.755697012 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.755709887 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.755745888 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.755768061 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.755783081 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.755811930 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.755812883 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.755853891 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.755867958 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.755901098 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.755940914 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.756225109 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.756293058 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.756304979 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.756319046 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.756366014 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.756371975 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.756392002 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.756405115 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.756434917 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.756434917 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.756516933 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.756552935 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.756552935 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.756571054 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.756593943 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.756598949 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.756630898 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.756644011 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.756668091 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.756671906 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.756730080 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.756745100 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.756783009 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.756802082 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.756817102 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.756844997 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.756885052 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.757184982 CEST44349721216.58.206.68192.168.2.5
                  Jun 11, 2024 10:42:39.757745028 CEST49721443192.168.2.5216.58.206.68
                  Jun 11, 2024 10:42:39.757766962 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.757814884 CEST44349721216.58.206.68192.168.2.5
                  Jun 11, 2024 10:42:39.757828951 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.757843971 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.759342909 CEST44349721216.58.206.68192.168.2.5
                  Jun 11, 2024 10:42:39.759462118 CEST49721443192.168.2.5216.58.206.68
                  Jun 11, 2024 10:42:39.767828941 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.767904043 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.767920017 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.767947912 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.768013000 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.768028021 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.768085003 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.768162966 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.768177032 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.768208981 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.768279076 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.768295050 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.768543005 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.768608093 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.768623114 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.768703938 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.768770933 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.768785000 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.768913031 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.768975019 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.768996954 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.769125938 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.769181967 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.769197941 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.769278049 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.769341946 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.769356966 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.769427061 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.769489050 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.769503117 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.769645929 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.769711018 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.769726038 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.769746065 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.769805908 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.769820929 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.770220995 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.770284891 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.770298958 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.770374060 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.770442963 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.770457029 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.770481110 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.770540953 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.770550966 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.770565033 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.770617962 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.771013975 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.771084070 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.771090984 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.771104097 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.771169901 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.771184921 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.771210909 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.771275043 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.771275997 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.771296024 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.771342039 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.771358013 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.771759033 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.771826029 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.771841049 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.772155046 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.772219896 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.772224903 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.772238970 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.772288084 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.772290945 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.772304058 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.772357941 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.772449970 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.772521019 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.772536039 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.772567987 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.772625923 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.772639990 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.772762060 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.772833109 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.772834063 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.772847891 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.772897005 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.772911072 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.772931099 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.772969007 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.772981882 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.773009062 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.773046017 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.774013996 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.774080992 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.774095058 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.774177074 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.774238110 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.774252892 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.774274111 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.774341106 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.774355888 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.774391890 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.774452925 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.774466991 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.774509907 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.774571896 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.774586916 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.774872065 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.774961948 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.774975061 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.775072098 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.775151968 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.775168896 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.775186062 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.775263071 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.775290012 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.775305986 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.775331974 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.775332928 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.775398016 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.775413036 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.775949955 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.776015997 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.776030064 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.776053905 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.776117086 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.776127100 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.776159048 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.776217937 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.776232958 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.776292086 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.858618021 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.858823061 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.858843088 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.858916998 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.858958006 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.858983040 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.859004021 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.859021902 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.859066963 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.859107971 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.859121084 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.859232903 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.859441042 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.859446049 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.859509945 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.859561920 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.859625101 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.859833002 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.859853029 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.859927893 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.859970093 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.859999895 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.860090017 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.860107899 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.860182047 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.860255957 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.860668898 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.861334085 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.861423016 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.861439943 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.861476898 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.861541986 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.861557007 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.861618042 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.861690998 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.861706018 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.861738920 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.861807108 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.861824036 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.861859083 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.861927986 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.861943007 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.862095118 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.862165928 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.862179995 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.862282038 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.862379074 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.862394094 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.862421036 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.862498999 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.862514973 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.862557888 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.862632036 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.862647057 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.862687111 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.862766981 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.862781048 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.862863064 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.862934113 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.862948895 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.863003016 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.863076925 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.863092899 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.863157988 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.863228083 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.863243103 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.863390923 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.863461018 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.863475084 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.863562107 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.863663912 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.863679886 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.863704920 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.863785982 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.863801956 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.863863945 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.863935947 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.863950968 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.864002943 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.864072084 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.864087105 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.864120960 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.864192009 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.864207029 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.864423037 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.864517927 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.864532948 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.864593029 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.864662886 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.864677906 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.864731073 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.864797115 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.864813089 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.864845037 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.864917040 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.864933968 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.865524054 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.865602970 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.865617037 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.865665913 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.865744114 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.865758896 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.865784883 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.865869045 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.865884066 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.865914106 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.865992069 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.866008043 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.866314888 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.866408110 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.866421938 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.866508961 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.866580009 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.866594076 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.866667032 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.866763115 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.866779089 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.866827011 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.866899014 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.866914988 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.866952896 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.867031097 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.867046118 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.867072105 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.867141962 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.867156029 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.867193937 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.867321968 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.867352009 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.867367029 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.867418051 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.867703915 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.867789030 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.867804050 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.867870092 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.867944956 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.867959976 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.867989063 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.868060112 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.868074894 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.868105888 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.868172884 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.868187904 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.868612051 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.868695021 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.868710041 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.868807077 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.868889093 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.868904114 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.868931055 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.869041920 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.869088888 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.869110107 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.869133949 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.869883060 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.869959116 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.869973898 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.870023966 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.870095015 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.870109081 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.870141029 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.870210886 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.870224953 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.870264053 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.870336056 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.870352030 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.870378971 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.870450974 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.870465994 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.870748997 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.870820045 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.870835066 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.870908976 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.870978117 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.870992899 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.871032953 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.871103048 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.871118069 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.871144056 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.871222973 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.871237993 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.871490955 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.871561050 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.871576071 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.871629000 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.871699095 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.871715069 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.871817112 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.871891975 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.871910095 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.871989012 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.872062922 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.872077942 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.872104883 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.872184992 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.872200012 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.872528076 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.872606993 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.872622967 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.872678995 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.872750044 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.872766972 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.872791052 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.872870922 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.872886896 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.872987032 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.873065948 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.873080969 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.873188019 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.873255014 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.873270035 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.873332024 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.873403072 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.873419046 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.873445034 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.873533964 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.873549938 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.874142885 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.874219894 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.874236107 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.874283075 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.874355078 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.874370098 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.874404907 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.874502897 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.874520063 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.875098944 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.875181913 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.875197887 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.875269890 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.875333071 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.875334978 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.875350952 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.875406027 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.875415087 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.875427961 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.875494957 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.875526905 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.875533104 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.875545979 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.875551939 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.875603914 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.875689983 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.875736952 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.875756979 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.875771046 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.875798941 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.876430035 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.876487017 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.876522064 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.876539946 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.876564026 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.876569033 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.876621008 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.876640081 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.876656055 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.876677036 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.876688004 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.876743078 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.876756907 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.877135992 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.877204895 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.877208948 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.877226114 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.877290010 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.877305031 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.877326965 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.877358913 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.877373934 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.877405882 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.877479076 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.877523899 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.877592087 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.877595901 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.877609968 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.877655029 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.877675056 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.877686024 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.877706051 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.877767086 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.877780914 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.877796888 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.877820015 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.877835989 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.877887011 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.877901077 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.878390074 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.878496885 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.878511906 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.878532887 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.878592968 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.878595114 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.878611088 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.878618956 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.878664017 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.878678083 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.878737926 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.878737926 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.878751040 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.878801107 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.878812075 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.878828049 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.878854036 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.878861904 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.878890991 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.878904104 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.878937006 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.878947973 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.878978968 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.878983974 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.879002094 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.879023075 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.879079103 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.879092932 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.879550934 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.879621983 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.879636049 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.879669905 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.879848003 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.879916906 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.879930973 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.879942894 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.879988909 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.880002022 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.880017042 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.880047083 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.880068064 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.880112886 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.880129099 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.880147934 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.880213022 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.880224943 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.880239010 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.880290985 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.880423069 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.881185055 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.881238937 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.881274939 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.881282091 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.881294966 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.881349087 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.881387949 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.881432056 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.881450891 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.881467104 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.881500006 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.881539106 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.881603956 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.881617069 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.881638050 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.881679058 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.881709099 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.881724119 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.881756067 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.882066011 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.882137060 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.882153034 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.882249117 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.882297039 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.882317066 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.882338047 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.882364035 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.882366896 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.882441998 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.882447004 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.882461071 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.882510900 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.882533073 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.882548094 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.882575035 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.882579088 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.882647038 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.882661104 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.883179903 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.883248091 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.883264065 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.883322001 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.883367062 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.883387089 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.883405924 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.883434057 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.883522034 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.883565903 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.883580923 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.883598089 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.883622885 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.883667946 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.883766890 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.883776903 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.883788109 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.883862972 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.883877993 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.883934021 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.884171963 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.884203911 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.884243011 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.884258986 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.884287119 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.884324074 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.884381056 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.884453058 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.884468079 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.884550095 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.884601116 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.884629011 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.884644032 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.884671926 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.884757996 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.884818077 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.884820938 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.884833097 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.884891033 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.885103941 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.885196924 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.885211945 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.885255098 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.885322094 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.885337114 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.885518074 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.885571003 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.885595083 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.885610104 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.885632992 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.885642052 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.885704041 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.885716915 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.885808945 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.885876894 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.885890961 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.885915041 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.885982990 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.885997057 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.886234999 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.886286020 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.886308908 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.886326075 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.886356115 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.886512995 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.886571884 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.886584044 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.886598110 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.886642933 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.886742115 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.886814117 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.886820078 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.886833906 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.886962891 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.887028933 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.887095928 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.887110949 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.887136936 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.887223959 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.887238979 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.887339115 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.887407064 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.887423038 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.887453079 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.887526035 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.887540102 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.887680054 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.887743950 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.887753963 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.887768984 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.887794971 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.887801886 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.887857914 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.887871981 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.888117075 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.888166904 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.888185024 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.888197899 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.888247013 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.888468027 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.888528109 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.888535976 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.888552904 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.888590097 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.888781071 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.888850927 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.888864994 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.889134884 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.889199972 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.889214039 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.889413118 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.889477015 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.889477968 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.889491081 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.889547110 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.889554977 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.889569998 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.889605045 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.890074968 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.890142918 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.890156984 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.890338898 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.890403986 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.890435934 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.890539885 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.890580893 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.890604973 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.890620947 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.890651941 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.891248941 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.891307116 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.891347885 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.891356945 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.891370058 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.891391993 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.891911030 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.891956091 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.891977072 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.891999960 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.892004013 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.892035007 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.892046928 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.892076015 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.892077923 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.892123938 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.892141104 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.892199039 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.892786026 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.892805099 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.892863035 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.892875910 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.892991066 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.893100023 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.893187046 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.893199921 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.893255949 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.893343925 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.893357992 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.893403053 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.893434048 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.893446922 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.893475056 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.893477917 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.893534899 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.893549919 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.893651962 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.893759966 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.893942118 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.893955946 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.893976927 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.894042969 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.894057035 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.894196987 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.894258022 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.894263029 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.894275904 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.894330978 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.894346952 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.894375086 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.894407034 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.894419909 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.894457102 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.894496918 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.894644976 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.894718885 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.894732952 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.894958019 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.894999027 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.895024061 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.895040989 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.895071983 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.895325899 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.895381927 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.895404100 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.895418882 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.895447969 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.895469904 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.895595074 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.895651102 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.895664930 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.895678043 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.895710945 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.895714045 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.895775080 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.895788908 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.896121025 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.896192074 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.896209002 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.896326065 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.896390915 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.896404982 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.896514893 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.896589041 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.896604061 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.897221088 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.975888014 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.975996017 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.976063013 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.976099968 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.976171017 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.976190090 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.976218939 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.976283073 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.976298094 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.976334095 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.976396084 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.976411104 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.976679087 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.976747990 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.976772070 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.976897955 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.976963043 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.976979971 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.977130890 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.977209091 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.977225065 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.977268934 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.977329016 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.977343082 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.977394104 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.977463961 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.977479935 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.977523088 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.977585077 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.977600098 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.977729082 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.977807045 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.977822065 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.977866888 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.977925062 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.977955103 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.977982998 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.978053093 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.978069067 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.978132963 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.978205919 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.978220940 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.978271008 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.978332996 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.978348017 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.978391886 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.978456974 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.978471041 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.978501081 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.978564024 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.978579998 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.978610039 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.978686094 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.978708982 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.978775024 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.978846073 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.978861094 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.978904963 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.978969097 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.978984118 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.979029894 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.979091883 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.979108095 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.979137897 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.979185104 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.979202986 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.979229927 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.979285955 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.979348898 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.979365110 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.979397058 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.979464054 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.979480028 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.979816914 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.979880095 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.979901075 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.979964018 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.980043888 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.980060101 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.980875015 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.980962038 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.980978012 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.981041908 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.981117964 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.981134892 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.981199980 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.981273890 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.981287956 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.981343985 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.981426001 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.981440067 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.981482983 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.981542110 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.981556892 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.981611013 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.981689930 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.981707096 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.981760979 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.981827021 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.981842041 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.981889963 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.981962919 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.981983900 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.982037067 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.982098103 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.982111931 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.982302904 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.982381105 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.982395887 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.982439995 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.982505083 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.982518911 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.982678890 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.982767105 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.982781887 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.982839108 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.982902050 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.982917070 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.982952118 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.983011007 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.983031988 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.983107090 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.983177900 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.983196020 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.983262062 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.983325958 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.983340979 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.983378887 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.983438969 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.983453035 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.983876944 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.983958960 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.983974934 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.983999968 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.984060049 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.984081030 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.984127998 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.984189987 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.984210968 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.984278917 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.984344959 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.984366894 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.984438896 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.984538078 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.984555960 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.984615088 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.984683990 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.984699965 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.984756947 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.984826088 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.984841108 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.984869003 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.984925985 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.984941006 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.985025883 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.985076904 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.985109091 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.985119104 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.985131979 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.985187054 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.985239029 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.985249043 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.985265017 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.985318899 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.985327005 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.985347033 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.985398054 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.985408068 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.985423088 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.985465050 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.985467911 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.985479116 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.985522032 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.985527992 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.985538960 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.985583067 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.985593081 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.985639095 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.985981941 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.986044884 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.986046076 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.986057997 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.986104965 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.986110926 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.986119032 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.986151934 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.986172915 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.986180067 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.986349106 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.986402988 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.986413002 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.986701012 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.986759901 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.986768961 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.986802101 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.986851931 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.986861944 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.986917019 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.986970901 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.986979008 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.987018108 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.987050056 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.987070084 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.987077951 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.987117052 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.987274885 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.987329006 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.987338066 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.987461090 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.987519026 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.987524033 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.987536907 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.987581015 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.987591982 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.987636089 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.987965107 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.988023043 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.988027096 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.988034964 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.988095045 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.988101959 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.988111973 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.988166094 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.988176107 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.988410950 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.988471985 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.988487959 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.988508940 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.988564014 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.988574028 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.988588095 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.988646984 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.988655090 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.988743067 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.988796949 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.988806963 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.988826036 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.988859892 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.988878965 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.988887072 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.988914013 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.989270926 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.989316940 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.989336967 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.989345074 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.989373922 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.989423037 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.989479065 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.989487886 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.989504099 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.989554882 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.989559889 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.989568949 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.989612103 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.989620924 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.989645004 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.989660978 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.989667892 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.989697933 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.989698887 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.989737034 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.989746094 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.989767075 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.989770889 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.989795923 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.989804029 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.989830017 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.989835024 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.989866018 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.989873886 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.989901066 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.989931107 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.990355015 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.990411043 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.990418911 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.990433931 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.990478039 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.990487099 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.990500927 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.990556955 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.990566969 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.990585089 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.990629911 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.990633011 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.990647078 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.990695000 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.990719080 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.990763903 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.990772963 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.990797043 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.990837097 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.990840912 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.990849972 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.990895987 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.990905046 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.991036892 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.991250038 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.991317034 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.991324902 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.991338968 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.991377115 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.991399050 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.991408110 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.991431952 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.991626978 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.991677999 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.991687059 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.991702080 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.991735935 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.991755962 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.991766930 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.991782904 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.992064953 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.992125034 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.992135048 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.992289066 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.992348909 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.992357969 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.992372036 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.992410898 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.992423058 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.992432117 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.992471933 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.992690086 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.992755890 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.992769003 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.992779970 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.992830038 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.992840052 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.992882967 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.993005037 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.993058920 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.993067026 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.993081093 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.993120909 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.993140936 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.993149996 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.993165016 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.993180990 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.993738890 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.993792057 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.993801117 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.993817091 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.993874073 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.993882895 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.993897915 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.993953943 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.993959904 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.993972063 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.994007111 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.994021893 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.994076967 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.994086027 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.994313002 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.994370937 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.994380951 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.994395971 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.994435072 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.994443893 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.994462967 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.994735003 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.994811058 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.994852066 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.994860888 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.994879007 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.995115042 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.995155096 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.995161057 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.995170116 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.995213985 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.995223999 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.995270014 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.995652914 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.995713949 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.995723009 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.995737076 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.995791912 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.995801926 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.995820045 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.995862007 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.995872021 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.995882034 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.995908022 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.996803045 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.996880054 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.996880054 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.996892929 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.996944904 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.996954918 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.996978045 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.996999979 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.997008085 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.997028112 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.997039080 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.997072935 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.997082949 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.997164965 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.997649908 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.997718096 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.997726917 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.997741938 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.997795105 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.997803926 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.997821093 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.997872114 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.997880936 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.998044968 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.998106956 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.998116016 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.998130083 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.998184919 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.998194933 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.998382092 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.998442888 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.998444080 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.998461962 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.998497963 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.998514891 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.998570919 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.998579979 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.998756886 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.998819113 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.998831034 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.999114990 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.999164104 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.999171972 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.999181986 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.999212027 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.999300003 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.999349117 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.999357939 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.999372959 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.999430895 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.999454975 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.999465942 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.999485970 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:39.999486923 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.999535084 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:39.999543905 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.001125097 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.001213074 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.001224041 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.001497984 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.001571894 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.001581907 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.001646996 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.001704931 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.001714945 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.002374887 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.002430916 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.002465963 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.002477884 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.002505064 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.002510071 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.002553940 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.002557039 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.002566099 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.002605915 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.002614975 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.002665043 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.003873110 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.003933907 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.003942966 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.004435062 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.004492998 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.004502058 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.004517078 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.004569054 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.004570961 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.004581928 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.004620075 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.004630089 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.004678965 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.004688025 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.004745960 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.004801035 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.004811049 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.004826069 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.004863024 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.004873037 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.004882097 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.004911900 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.005048037 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.005213976 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.005239010 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.005253077 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.005279064 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.005317926 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.005378008 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.005392075 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.005417109 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.005471945 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.005474091 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.005489111 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.005532026 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.005544901 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.005598068 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.005808115 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.005871058 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.005882978 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.005916119 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.005983114 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.005986929 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.006004095 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.006045103 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.006160975 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.006222010 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.006236076 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.006261110 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.006309032 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.006324053 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.006344080 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.006397009 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.006417990 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.006668091 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.006726980 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.006730080 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.006786108 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.006844997 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.006860018 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.006892920 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.006908894 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.006922007 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.006951094 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.006970882 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.006978035 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.006994009 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.007025003 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.007045984 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.007055998 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.007076979 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.007122993 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.007134914 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.007167101 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.007219076 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.007234097 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.009377956 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.009443045 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.009458065 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.009483099 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.009538889 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.009552956 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.009572983 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.009625912 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.009639978 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.009665012 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.009720087 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.009721994 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.009740114 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.009779930 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.009792089 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.009882927 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.009896040 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.009910107 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.009938955 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.009954929 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.009962082 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.009974003 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.010010004 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.010035992 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.010046959 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.010082006 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.010133982 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.010147095 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.010166883 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.010222912 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.010226011 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.010243893 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.010288954 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.010302067 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.010375977 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.010627985 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.010713100 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.010726929 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.010934114 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.010988951 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.010993958 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.011006117 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.011056900 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.011070013 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.011250019 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.011265993 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.011280060 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.011307001 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.011347055 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.011507034 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.011574984 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.011588097 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.011609077 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.011650085 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.011662960 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.011687994 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.011689901 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.011743069 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.011754990 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.011780024 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.011832952 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.011846066 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.011867046 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.011919022 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.011934042 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.011955976 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.012018919 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.012031078 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.012054920 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.012109041 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.012123108 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.012151003 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.012209892 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.012223959 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.012248039 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.012438059 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.012454033 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.012734890 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.012794971 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.012809038 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.012837887 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.012891054 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.012903929 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.012931108 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.012976885 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.012991905 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.013012886 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.013067007 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.013081074 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.013185024 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.013250113 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.013263941 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.013288021 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.013339043 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.013358116 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.013489008 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.013557911 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.013571024 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.013617992 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.013674021 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.013683081 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.013696909 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.013739109 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.054006100 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.054071903 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.093904018 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.094028950 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.094070911 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.094095945 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.094240904 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.094257116 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.094311953 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.094345093 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.094379902 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.094439983 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.094458103 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.094527960 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.094588995 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.094604015 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.094660997 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.094779015 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.094837904 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.094837904 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.094858885 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.094990969 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.095057011 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.095072985 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.095108032 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.095165014 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.095180035 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.095251083 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.095392942 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.095477104 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.095477104 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.095516920 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.095555067 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.095686913 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.095700026 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.095720053 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.095854044 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.095947027 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.095947027 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.095983028 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.096046925 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.096117020 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.096129894 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.096169949 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.096230984 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.096240997 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.096299887 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.096359015 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.096369028 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.096426010 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.096513033 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.096524954 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.096560001 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.096625090 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.096635103 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.096729040 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.096795082 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.096803904 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.096966982 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.097032070 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.097042084 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.097227097 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.097290993 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.097301960 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.097348928 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.097405910 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.097417116 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.097455978 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.097516060 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.097524881 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.097613096 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.097680092 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.097688913 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.097791910 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.097866058 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.097877026 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.097918987 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.097992897 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.098002911 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.098021984 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.098084927 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.098093987 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.098481894 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.098552942 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.098566055 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.098635912 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.098709106 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.098718882 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.098829031 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.098891020 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.098901033 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.098944902 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.099013090 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.099025965 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.099097013 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.099162102 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.099170923 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.099299908 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.099378109 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.099389076 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.099654913 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.099725008 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.099737883 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.099770069 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.099831104 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.099841118 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.100100994 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.100162029 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.100174904 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.100308895 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.100383043 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.100394964 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.100447893 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.100513935 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.100523949 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.100605011 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.100663900 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.100672960 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.100708961 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.100779057 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.100788116 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.101025105 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.101113081 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.101123095 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.101185083 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.101248026 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.101258039 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.101314068 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.101401091 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.101413012 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.101486921 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.101550102 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.101560116 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.101598024 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.101664066 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.101674080 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.101737022 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.101814032 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.101824045 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.101861954 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.101941109 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.101954937 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.102052927 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.102123976 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.102138042 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.102211952 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.102272987 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.102283955 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.102356911 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.102427006 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.102436066 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.102549076 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.102615118 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.102628946 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.102674007 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.102735043 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.102745056 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.102811098 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.102873087 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.102883101 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.102937937 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.103009939 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.103019953 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.103095055 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.103166103 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.103174925 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.103250980 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.103307009 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.103317022 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.103375912 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.103434086 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.103445053 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.103486061 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.103545904 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.103554964 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.103712082 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.103780031 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.103790045 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.103842974 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.103904963 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.103915930 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.103971004 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.104041100 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.104054928 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.104132891 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.104192972 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.104202032 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.104279041 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.104341984 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.104351997 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.104778051 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.104857922 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.104867935 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.104901075 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.104954004 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.104964018 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.104979038 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.105029106 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.105040073 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.105050087 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.105093956 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.105149031 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.105202913 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.105211973 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.105232954 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.105288982 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.105298996 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.105313063 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.105369091 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.105376005 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.105386972 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.105432987 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.105443954 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.105458975 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.105487108 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.105496883 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.105515957 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.105524063 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.105554104 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.105562925 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.105580091 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.105684996 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.107448101 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.107518911 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.107547998 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.107558012 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.107578039 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.107589960 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.107605934 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.107614994 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.107641935 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.107645035 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.107671022 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.107681036 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.107702971 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.107709885 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.107733965 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.107743025 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.107759953 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.107769966 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.107808113 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.107816935 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.107847929 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.107903004 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.107908010 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.107920885 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.107969999 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.107974052 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.107983112 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.108025074 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.108032942 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.108047009 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.108098030 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.108107090 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.108309031 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.108362913 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.108374119 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.108514071 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.108566999 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.108577013 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.108663082 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.108717918 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.108725071 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.108736992 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.108778954 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.108781099 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.108793020 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.108839989 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.108850956 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.108891964 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.109045982 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.109107018 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.109117031 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.109211922 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.109261990 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.109272957 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.109288931 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.109340906 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.109350920 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.109369993 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.109422922 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.109428883 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.109441042 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.109488010 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.109498024 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.109550953 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.109605074 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.109617949 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.109627008 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.109657049 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.109664917 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.109697104 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.109704971 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.109723091 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.109733105 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.109752893 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.109761953 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.109793901 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.109797955 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.109822035 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.109831095 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.109857082 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.109879017 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.110193014 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.110260010 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.110269070 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.110481977 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.110537052 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.110538006 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.110551119 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.110604048 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.110615015 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.110642910 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.110660076 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.110670090 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.110694885 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.110696077 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.110724926 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.110734940 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.110749006 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.110764980 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.110802889 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.110811949 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.110940933 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.110977888 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.111037016 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.111046076 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.111067057 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.111113071 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.111121893 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.111131907 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.111182928 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.111186981 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.111197948 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.111243963 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.111253977 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.111268044 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.111318111 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.111327887 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.111345053 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.111373901 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.111382961 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.111397028 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.111409903 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.111445904 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.111454010 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.111499071 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.112154007 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.112214088 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.112229109 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.112237930 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.112262964 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.112274885 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.112292051 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.112299919 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.112332106 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.112339973 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.112355947 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.112364054 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.112391949 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.112394094 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.112421036 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.112428904 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.112456083 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.112457991 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.112489939 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.112498045 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.112521887 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.112540960 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.112549067 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.112557888 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.112595081 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.112605095 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.112622023 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.112673998 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.112684011 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.112978935 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.113024950 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.113043070 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.113051891 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.113079071 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.113195896 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.113248110 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.113257885 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.113276005 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.113326073 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.113336086 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.113348961 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.113398075 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.113403082 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.113418102 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.113470078 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.113470078 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.113526106 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.113535881 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.114342928 CEST49721443192.168.2.5216.58.206.68
                  Jun 11, 2024 10:42:40.114512920 CEST44349721216.58.206.68192.168.2.5
                  Jun 11, 2024 10:42:40.114552975 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.114614964 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.114615917 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.114629030 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.114675045 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.114685059 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.114701033 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.114748001 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.114758968 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.114770889 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.114808083 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.114816904 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.114837885 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.114840984 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.114893913 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.114898920 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.114912033 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.114964008 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.114965916 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.114976883 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.115026951 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.115036964 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.115058899 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.115109921 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.115120888 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.115356922 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.115439892 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.115478039 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.115489006 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.115509987 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.115521908 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.115560055 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.115572929 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.115582943 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.115611076 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.115614891 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.115668058 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.115684986 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.115700006 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.115760088 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.115767956 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.115778923 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.115835905 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.115847111 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.115895033 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.116539001 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.116677999 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.116736889 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.116770029 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.116779089 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.116807938 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.116807938 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.116837978 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.116847038 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.116871119 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.116875887 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.116910934 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.116919994 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.116935015 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.116965055 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.117003918 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.117014885 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.117031097 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.117062092 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.117072105 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.117099047 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.117111921 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.117125034 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.117132902 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.117158890 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.117168903 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.117208958 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.117218971 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.117269993 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.117454052 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.117520094 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.117518902 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.117532969 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.117574930 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.117578030 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.117588043 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.117639065 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.117650032 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.119039059 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.119113922 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.119123936 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.119196892 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.119220972 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.119271040 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.119281054 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.119503021 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.119570971 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.119581938 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.119718075 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.119770050 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.119781017 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.119949102 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.120101929 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.120163918 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.120172977 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.120188951 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.120217085 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.120228052 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.120246887 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.120275021 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.121676922 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.121733904 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.121753931 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.121762991 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.121793985 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.121823072 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.121965885 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.122026920 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.122036934 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.122051954 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.122107029 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.122117043 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.122138977 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.122189045 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.122198105 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.122211933 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.122250080 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.122255087 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.122317076 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.122333050 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.122695923 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.122747898 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.122747898 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.122761011 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.122812986 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.122868061 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.122946978 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.122956991 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.122976065 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.123024940 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.123035908 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.123045921 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.123076916 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.123353004 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.123411894 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.123424053 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.123619080 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.123677015 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.123687029 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.123703003 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.123764992 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.123765945 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.123781919 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.123820066 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.123838902 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.123891115 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.123903036 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.124057055 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.124115944 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.124126911 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.124305010 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.124361992 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.124373913 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.124387980 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.124447107 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.124455929 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.124475956 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.124527931 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.124536037 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.124547958 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.124609947 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.124620914 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.124670029 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.125010967 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.125081062 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.125092030 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.125109911 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.125166893 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.125180006 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.125196934 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.125260115 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.125267029 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.125281096 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.125327110 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.125339031 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.125368118 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.125382900 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.125392914 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.125425100 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.125439882 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.125461102 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.125469923 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.125493050 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.125509977 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.125521898 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.125533104 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.125564098 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.125588894 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.125590086 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.125605106 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.125638962 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.125662088 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.125668049 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.125682116 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.125726938 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.125737906 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.125771999 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.125818014 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.125829935 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.125847101 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.125905037 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.125916958 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.126202106 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.126262903 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.126274109 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.126291990 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.126339912 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.126347065 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.126358986 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.126393080 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.126672983 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.126738071 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.126749992 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.126775980 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.126827002 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.126838923 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.127466917 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.127530098 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.127543926 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.127562046 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.127619982 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.127633095 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.127649069 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.127701998 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.127713919 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.127736092 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.127785921 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.127804041 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.127815962 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.127840042 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.128201962 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.128269911 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.128282070 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.128392935 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.128449917 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.128460884 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.128499985 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.128556967 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.128570080 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.128586054 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.128637075 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.128644943 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.128654957 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.128689051 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.128936052 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.129000902 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.129013062 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.129035950 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.129086971 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.129100084 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.129117966 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.129168034 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.129177094 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.129190922 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.129230022 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.129240990 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.129281044 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.129295111 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.129354954 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.129365921 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.129384041 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.129439116 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.129451990 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.129492044 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.129544020 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.129558086 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.129574060 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.129618883 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.130064964 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.130126953 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.130140066 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.130290985 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.130352020 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.130362988 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.130749941 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.130877018 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.130940914 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.130950928 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.130996943 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.130997896 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.131012917 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.131057978 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.131084919 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.131087065 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.131099939 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.131134987 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.131159067 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.131167889 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.131386995 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.131465912 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.155802011 CEST49721443192.168.2.5216.58.206.68
                  Jun 11, 2024 10:42:40.155838013 CEST44349721216.58.206.68192.168.2.5
                  Jun 11, 2024 10:42:40.199476004 CEST49721443192.168.2.5216.58.206.68
                  Jun 11, 2024 10:42:40.210655928 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.210733891 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.210793018 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.210855007 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.210855961 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.210855961 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.210927010 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.210983992 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.210994959 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.211010933 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.211050034 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.211071968 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.211088896 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.211183071 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.211251974 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.211267948 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.211400032 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.211461067 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.211477041 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.211575985 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.211641073 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.211654902 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.211817026 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.211877108 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.211891890 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.211962938 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.212013006 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.212028027 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.212053061 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.212110043 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.212124109 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.212208033 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.212269068 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.212284088 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.212439060 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.212524891 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.212539911 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.212593079 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.212657928 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.212721109 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.212737083 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.212779045 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.212835073 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.212848902 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.212968111 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.213027954 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.213042021 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.213155985 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.213218927 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.213233948 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.213326931 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.213386059 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.213402987 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.213491917 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.213552952 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.213567972 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.213711023 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.213776112 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.213799000 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.213857889 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.213911057 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.213926077 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.214032888 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.214090109 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.214107037 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.214329958 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.214402914 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.214417934 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.214498043 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.214564085 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.214579105 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.214637995 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.214695930 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.214711905 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.214782000 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.214840889 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.214854956 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.214989901 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.215049982 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.215065002 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.215096951 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.215137005 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.215153933 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.215179920 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.215295076 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.215357065 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.215373993 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.215394974 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.215459108 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.215466022 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.215481043 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.215519905 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.215553045 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.215559959 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.215574026 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.215610027 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.215635061 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.215677023 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.215698004 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.215713978 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.215739012 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.215743065 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.215795040 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.215810061 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.215847969 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.215905905 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.215922117 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.216377974 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.216444969 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.216461897 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.216588020 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.216646910 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.216661930 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.216778040 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.216851950 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.216866016 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.216919899 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.216973066 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.216989994 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.217044115 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.217097044 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.217112064 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.217132092 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.217186928 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.217190027 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.217204094 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.217247009 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.217261076 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.217308044 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.217312098 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.217348099 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.217401028 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.217418909 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.217426062 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.217439890 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.217469931 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.217516899 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.217530966 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.217551947 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.217597961 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.217598915 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.217614889 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.217628002 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.217660904 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.217751980 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.217801094 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.217825890 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.217840910 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.217868090 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.217870951 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.217886925 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.217926025 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.217940092 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.217971087 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.218015909 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.218029976 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.218779087 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.218848944 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.218866110 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.218888044 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.218940020 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.218943119 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.218956947 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.219003916 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.219018936 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.219065905 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.219188929 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.219249010 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.219263077 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.222733974 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.222795010 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.222810984 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.222883940 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.222922087 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.222935915 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.222975016 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.222975969 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.222990990 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.223031044 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.223031044 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.223045111 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.223083019 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.223103046 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.223129988 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.223155022 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.223170042 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.223198891 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.223200083 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.223223925 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.223238945 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.223265886 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.223285913 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.223292112 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.223308086 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.223334074 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.223361015 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.223366976 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.223381042 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.223429918 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.223488092 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.223500013 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.223613024 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.223674059 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.223686934 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.223704100 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.223747015 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.223793983 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.223844051 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.223844051 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.223856926 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.223905087 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.223915100 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.223931074 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.223967075 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.223973989 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.224030972 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.224045992 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.224132061 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.224184036 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.224190950 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.224204063 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.224245071 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.224251986 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.224265099 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.224306107 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.224319935 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.224366903 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.224545956 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.224603891 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.224636078 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.224662066 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.224715948 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.224730015 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.224754095 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.224805117 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.224822044 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.224834919 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.224879980 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.224879026 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.224894047 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.224932909 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.224941969 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.224980116 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.225025892 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.225027084 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.225039959 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.225073099 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.225096941 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.225102901 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.225142956 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.225188017 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.225195885 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.225241899 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.225289106 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.225298882 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.225312948 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.225359917 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.225368977 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.225409985 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.225456953 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.225661993 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.225661993 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.225672960 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.225749969 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.225804090 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.225810051 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.225821018 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.225863934 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.225872040 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.225887060 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.225914955 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.225923061 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.225940943 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.225941896 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.225970984 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.225979090 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.226003885 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.226023912 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.226030111 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.226044893 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.226077080 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.226089001 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.226106882 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.226114035 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.226138115 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.226147890 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.226164103 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.226171017 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.226193905 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.226219893 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.226414919 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.226471901 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.226480007 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.226583004 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.226634979 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.226645947 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.226660967 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.226711035 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.226721048 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.226739883 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.226783037 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.226800919 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.226823092 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.226838112 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.226845980 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.226870060 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.226880074 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.226895094 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.226902962 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.226929903 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.226933956 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.226954937 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.226962090 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.226984978 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.226991892 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.227009058 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.227016926 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.227035046 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.227044106 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.227066040 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.227075100 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.227098942 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.227122068 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.227279902 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.227344036 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.227348089 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.227380991 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.227425098 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.227433920 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.227453947 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.227499008 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.227509022 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.227530003 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.227576971 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.227579117 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.227592945 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.227638006 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.227682114 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.227727890 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.227737904 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.227751017 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.227806091 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.227814913 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.227847099 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.227896929 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.227905989 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.227921009 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.227974892 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.227982998 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.227996111 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.228040934 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.228050947 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.228091002 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.228228092 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.228292942 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.228301048 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.228315115 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.228368044 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.228378057 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.228396893 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.228444099 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.228452921 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.228471994 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.228528976 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.228537083 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.228605032 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.228648901 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.228657961 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.228672028 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.228712082 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.228713989 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.228727102 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.228766918 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.228776932 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.228832006 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.228979111 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.229031086 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.229038954 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.229049921 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.229091883 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.229101896 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.229115963 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.229157925 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.229167938 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.229187012 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.229231119 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.229240894 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.229254007 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.229305983 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.229315996 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.229352951 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.229409933 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.229418993 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.229433060 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.229485035 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.229494095 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.229521990 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.229568958 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.229579926 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.229597092 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.229650021 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.229660988 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.229679108 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.229712009 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.229727030 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.229734898 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.230235100 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.230290890 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.230298996 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.230310917 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.230355024 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.230390072 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.230436087 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.230446100 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.230459929 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.230509996 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.230515003 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.230528116 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.230575085 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.230583906 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.230607033 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.230638981 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.230648041 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.230662107 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.230663061 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.230685949 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.230695009 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.230730057 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.230752945 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.230988979 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.231059074 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.231069088 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.231184959 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.231237888 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.231247902 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.231273890 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.231321096 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.231328011 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.231342077 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.231384039 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.231543064 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.231595993 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.231606960 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.231631041 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.231676102 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.231684923 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.231697083 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.231748104 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.231758118 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.231786013 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.231836081 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.231846094 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.231858969 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.231905937 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.231915951 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.231929064 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.231978893 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.231987953 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.232002020 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.232050896 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.232060909 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.232079983 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.232125998 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.232129097 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.232142925 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.232191086 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.232202053 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.232244968 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.232358932 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.232412100 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.232420921 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.232441902 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.232491016 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.232500076 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.232521057 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.232573986 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.232574940 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.232589006 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.232630968 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.232729912 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.232779026 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.232789040 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.232805014 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.232865095 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.232873917 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.232896090 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.232943058 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.232952118 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.232970953 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.233016968 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.233026981 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.233041048 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.233089924 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.233099937 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.233241081 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.233283997 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.233294964 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.233418941 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.233469009 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.233479023 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.233562946 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.233614922 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.233624935 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.233639002 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.233692884 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.233704090 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.234323978 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.235791922 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.235855103 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.235865116 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.235913992 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.236265898 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.236330032 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.236339092 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.236602068 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.236655951 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.236665964 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.236677885 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.236722946 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.236726999 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.236738920 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.236783028 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.236793995 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.236836910 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.241709948 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.241775036 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.241817951 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.241837978 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.241849899 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.241848946 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.241888046 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.241904020 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.241926908 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.241980076 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.241981983 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.241993904 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.242050886 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.242083073 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.242100954 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.242108107 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.242140055 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.242180109 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.242189884 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.242214918 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.242269993 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.242278099 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.242292881 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.242346048 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.242356062 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.242455006 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.242501020 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.242510080 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.242522955 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.242571115 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.242582083 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.242599010 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.242640972 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.242650032 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.242665052 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.242710114 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.242721081 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.242736101 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.242783070 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.242784023 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.242798090 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.242840052 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.242850065 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.242889881 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.243205070 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.243261099 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.243268967 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.243293047 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.243345976 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.243352890 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.243365049 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.243406057 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.243417978 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.243436098 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.243458986 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.243467093 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.243484974 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.243509054 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.243509054 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.243530035 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.243563890 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.243572950 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.243597031 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.243643999 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.243654013 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.243666887 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.243710995 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.243721008 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.243738890 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.243778944 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.243788004 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.243799925 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.243848085 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.243858099 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.243872881 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.243918896 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.243928909 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.243943930 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.243980885 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.243989944 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.244004965 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.244014978 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.244064093 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.244066954 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.244080067 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.244121075 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.244131088 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.244143963 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.244177103 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.244185925 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.244204044 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.244209051 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.244237900 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.244246006 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.244270086 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.244271040 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.244294882 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.244302988 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.244328022 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.244328976 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.244354963 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.244362116 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.244386911 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.244395971 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.244407892 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.244414091 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.244442940 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.244455099 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.244469881 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.244477034 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.244507074 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.244524002 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.244535923 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.244585037 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.244594097 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.244606018 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.244651079 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.244651079 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.244664907 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.244721889 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.244731903 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.244775057 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.244853020 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.244905949 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.244914055 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.244935989 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.244985104 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.244993925 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.245004892 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.245035887 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.245065928 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.245112896 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.245124102 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.245285988 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.245347023 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.245361090 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.245378017 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.245429039 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.245440960 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.245459080 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.245507956 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.245524883 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.245564938 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.245613098 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.245625973 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.245968103 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.246030092 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.246045113 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.246061087 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.246115923 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.246119022 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.246130943 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.246169090 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.246274948 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.246331930 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.246350050 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.246376038 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.246427059 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.246443987 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.246462107 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.246515036 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.246526957 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.246546030 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.246592045 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.246604919 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.246783972 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.246843100 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.246855974 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.246874094 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.246923923 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.246936083 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.246953011 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.247001886 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.247014046 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.247030973 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.247078896 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.247091055 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.247118950 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.247165918 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.247178078 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.247217894 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.247272015 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.247286081 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.247347116 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.247395039 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.247406960 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.247451067 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.247498035 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.247509956 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.247522116 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.247562885 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.247575045 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.247621059 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.247947931 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.248009920 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.248017073 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.248028994 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.248059034 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.248075962 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.248085976 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.248101950 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.248152018 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.248163939 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.248256922 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.248322964 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.248328924 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.248342037 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.248404980 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.248419046 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.248467922 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.256828070 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.327423096 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.327543974 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.327585936 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.327600002 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.327651978 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.327692032 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.327744961 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.327805042 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.327821016 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.328067064 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.328130960 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.328166008 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.328284025 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.328341961 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.328360081 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.328525066 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.328603983 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.328618050 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.328747034 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.328807116 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.328821898 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.328855991 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.328907013 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.328922987 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.329054117 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.329116106 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.329123974 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.329138994 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.329183102 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.329200029 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.329221010 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.329269886 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.329288006 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.329322100 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.329329967 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.329610109 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.330765009 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.331965923 CEST49711443192.168.2.552.123.128.14
                  Jun 11, 2024 10:42:40.331991911 CEST4434971152.123.128.14192.168.2.5
                  Jun 11, 2024 10:42:40.772468090 CEST44349722184.28.90.27192.168.2.5
                  Jun 11, 2024 10:42:40.772562981 CEST49722443192.168.2.5184.28.90.27
                  Jun 11, 2024 10:42:40.973875999 CEST49722443192.168.2.5184.28.90.27
                  Jun 11, 2024 10:42:40.973901987 CEST44349722184.28.90.27192.168.2.5
                  Jun 11, 2024 10:42:40.974807024 CEST44349722184.28.90.27192.168.2.5
                  Jun 11, 2024 10:42:41.021136999 CEST49722443192.168.2.5184.28.90.27
                  Jun 11, 2024 10:42:41.424071074 CEST49722443192.168.2.5184.28.90.27
                  Jun 11, 2024 10:42:41.464536905 CEST44349722184.28.90.27192.168.2.5
                  Jun 11, 2024 10:42:41.666361094 CEST44349722184.28.90.27192.168.2.5
                  Jun 11, 2024 10:42:41.666661978 CEST44349722184.28.90.27192.168.2.5
                  Jun 11, 2024 10:42:41.666977882 CEST49722443192.168.2.5184.28.90.27
                  Jun 11, 2024 10:42:41.666977882 CEST49722443192.168.2.5184.28.90.27
                  Jun 11, 2024 10:42:41.666977882 CEST49722443192.168.2.5184.28.90.27
                  Jun 11, 2024 10:42:41.667073011 CEST44349722184.28.90.27192.168.2.5
                  Jun 11, 2024 10:42:41.714035988 CEST49729443192.168.2.5184.28.90.27
                  Jun 11, 2024 10:42:41.714111090 CEST44349729184.28.90.27192.168.2.5
                  Jun 11, 2024 10:42:41.714390993 CEST49729443192.168.2.5184.28.90.27
                  Jun 11, 2024 10:42:41.715538979 CEST49729443192.168.2.5184.28.90.27
                  Jun 11, 2024 10:42:41.715563059 CEST44349729184.28.90.27192.168.2.5
                  Jun 11, 2024 10:42:42.089291096 CEST49722443192.168.2.5184.28.90.27
                  Jun 11, 2024 10:42:42.089360952 CEST44349722184.28.90.27192.168.2.5
                  Jun 11, 2024 10:42:42.551578045 CEST44349729184.28.90.27192.168.2.5
                  Jun 11, 2024 10:42:42.551987886 CEST49729443192.168.2.5184.28.90.27
                  Jun 11, 2024 10:42:42.563220024 CEST49729443192.168.2.5184.28.90.27
                  Jun 11, 2024 10:42:42.563245058 CEST44349729184.28.90.27192.168.2.5
                  Jun 11, 2024 10:42:42.563579082 CEST44349729184.28.90.27192.168.2.5
                  Jun 11, 2024 10:42:42.573743105 CEST49729443192.168.2.5184.28.90.27
                  Jun 11, 2024 10:42:42.620537996 CEST44349729184.28.90.27192.168.2.5
                  Jun 11, 2024 10:42:42.813060999 CEST44349729184.28.90.27192.168.2.5
                  Jun 11, 2024 10:42:42.813277960 CEST44349729184.28.90.27192.168.2.5
                  Jun 11, 2024 10:42:42.813335896 CEST49729443192.168.2.5184.28.90.27
                  Jun 11, 2024 10:42:42.987608910 CEST49729443192.168.2.5184.28.90.27
                  Jun 11, 2024 10:42:42.987608910 CEST49729443192.168.2.5184.28.90.27
                  Jun 11, 2024 10:42:42.987673998 CEST44349729184.28.90.27192.168.2.5
                  Jun 11, 2024 10:42:42.987704992 CEST44349729184.28.90.27192.168.2.5
                  Jun 11, 2024 10:42:49.739593029 CEST44349721216.58.206.68192.168.2.5
                  Jun 11, 2024 10:42:49.739655018 CEST44349721216.58.206.68192.168.2.5
                  Jun 11, 2024 10:42:49.739806890 CEST49721443192.168.2.5216.58.206.68
                  Jun 11, 2024 10:42:50.729646921 CEST49703443192.168.2.523.1.237.91
                  Jun 11, 2024 10:42:50.729773045 CEST49703443192.168.2.523.1.237.91
                  Jun 11, 2024 10:42:50.730947018 CEST49767443192.168.2.523.1.237.91
                  Jun 11, 2024 10:42:50.730979919 CEST4434976723.1.237.91192.168.2.5
                  Jun 11, 2024 10:42:50.731056929 CEST49767443192.168.2.523.1.237.91
                  Jun 11, 2024 10:42:50.734623909 CEST4434970323.1.237.91192.168.2.5
                  Jun 11, 2024 10:42:50.734663963 CEST4434970323.1.237.91192.168.2.5
                  Jun 11, 2024 10:42:50.735016108 CEST49767443192.168.2.523.1.237.91
                  Jun 11, 2024 10:42:50.735030890 CEST4434976723.1.237.91192.168.2.5
                  Jun 11, 2024 10:42:51.353971004 CEST49721443192.168.2.5216.58.206.68
                  Jun 11, 2024 10:42:51.354027033 CEST44349721216.58.206.68192.168.2.5
                  Jun 11, 2024 10:42:51.404397011 CEST4434976723.1.237.91192.168.2.5
                  Jun 11, 2024 10:42:51.404467106 CEST49767443192.168.2.523.1.237.91
                  Jun 11, 2024 10:42:52.751080990 CEST49767443192.168.2.523.1.237.91
                  Jun 11, 2024 10:42:52.751184940 CEST4434976723.1.237.91192.168.2.5
                  Jun 11, 2024 10:42:52.751399994 CEST49767443192.168.2.523.1.237.91
                  Jun 11, 2024 10:42:52.751400948 CEST4434976723.1.237.91192.168.2.5
                  Jun 11, 2024 10:42:52.751456022 CEST49767443192.168.2.523.1.237.91
                  Jun 11, 2024 10:42:57.611123085 CEST5015553192.168.2.51.1.1.1
                  Jun 11, 2024 10:42:57.616035938 CEST53501551.1.1.1192.168.2.5
                  Jun 11, 2024 10:42:57.616255999 CEST5015553192.168.2.51.1.1.1
                  Jun 11, 2024 10:42:57.620177031 CEST5015553192.168.2.51.1.1.1
                  Jun 11, 2024 10:42:57.629865885 CEST53501551.1.1.1192.168.2.5
                  Jun 11, 2024 10:42:58.340279102 CEST53501551.1.1.1192.168.2.5
                  Jun 11, 2024 10:42:58.347018957 CEST5015553192.168.2.51.1.1.1
                  Jun 11, 2024 10:42:58.358694077 CEST53501551.1.1.1192.168.2.5
                  Jun 11, 2024 10:42:58.358757019 CEST5015553192.168.2.51.1.1.1
                  Jun 11, 2024 10:43:02.610982895 CEST50168443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:02.611076117 CEST4435016852.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:02.611155033 CEST50168443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:02.611490965 CEST50168443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:02.611536026 CEST4435016852.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:03.357072115 CEST4435016852.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:03.408315897 CEST50168443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:03.419504881 CEST50168443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:03.419538975 CEST4435016852.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:03.419985056 CEST4435016852.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:03.422110081 CEST50168443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:03.422216892 CEST4435016852.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:03.422483921 CEST50168443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:03.468498945 CEST4435016852.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:03.567858934 CEST4435016852.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:03.567873001 CEST4435016852.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:03.567990065 CEST50168443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:03.568061113 CEST4435016852.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:03.568876982 CEST4435016852.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:03.569014072 CEST50168443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:03.569016933 CEST4435016852.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:03.569097996 CEST50168443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:03.608264923 CEST50168443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:03.608340025 CEST4435016852.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:09.953531027 CEST50181443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:09.953639030 CEST4435018152.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:09.953716040 CEST50181443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:09.955854893 CEST50181443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:09.955894947 CEST4435018152.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:10.688637018 CEST4435018152.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:10.689013004 CEST50181443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:10.689073086 CEST4435018152.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:10.690200090 CEST4435018152.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:10.690690041 CEST50181443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:10.690877914 CEST50181443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:10.690891981 CEST4435018152.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:10.690916061 CEST4435018152.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:10.740161896 CEST50181443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:11.070107937 CEST4435018152.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:11.070322037 CEST4435018152.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:11.070406914 CEST50181443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:11.120670080 CEST50181443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:11.120721102 CEST4435018152.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:11.120755911 CEST50181443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:11.120785952 CEST50181443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:38.939336061 CEST50316443192.168.2.5216.58.206.68
                  Jun 11, 2024 10:43:38.939440966 CEST44350316216.58.206.68192.168.2.5
                  Jun 11, 2024 10:43:38.939543962 CEST50316443192.168.2.5216.58.206.68
                  Jun 11, 2024 10:43:38.939826965 CEST50316443192.168.2.5216.58.206.68
                  Jun 11, 2024 10:43:38.939863920 CEST44350316216.58.206.68192.168.2.5
                  Jun 11, 2024 10:43:39.814671040 CEST44350316216.58.206.68192.168.2.5
                  Jun 11, 2024 10:43:39.845426083 CEST50316443192.168.2.5216.58.206.68
                  Jun 11, 2024 10:43:39.845495939 CEST44350316216.58.206.68192.168.2.5
                  Jun 11, 2024 10:43:39.846257925 CEST44350316216.58.206.68192.168.2.5
                  Jun 11, 2024 10:43:39.847491026 CEST50316443192.168.2.5216.58.206.68
                  Jun 11, 2024 10:43:39.847611904 CEST44350316216.58.206.68192.168.2.5
                  Jun 11, 2024 10:43:39.899379015 CEST50316443192.168.2.5216.58.206.68
                  Jun 11, 2024 10:43:43.153789043 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:43.153866053 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:43.157252073 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:43.157680035 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:43.157715082 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.471590996 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.471930981 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:44.471983910 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.473730087 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.473812103 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:44.475630045 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:44.475724936 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.476331949 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:44.476366043 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.525499105 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:44.703948021 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.748862982 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:44.820869923 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.820899010 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.820943117 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.820950031 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:44.820986032 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.820986032 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:44.821008921 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:44.821008921 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.821029902 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.821039915 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:44.821059942 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.821060896 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:44.821106911 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:44.823004007 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.823023081 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.823065042 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.823067904 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:44.823120117 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:44.823151112 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.823204041 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:44.823220015 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.868071079 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:44.937756062 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.937783957 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.937825918 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.937845945 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:44.937868118 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.937911034 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:44.937932014 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.937987089 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:44.939851999 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.939905882 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.939945936 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:44.939960957 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.939996958 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:44.940018892 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:44.941481113 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.941526890 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.941580057 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:44.941600084 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.941631079 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:44.941649914 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:44.980051041 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.980135918 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.980137110 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:44.980166912 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:44.980209112 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:44.980210066 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:45.054641008 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:45.054677010 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:45.054744959 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:45.054774046 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:45.054801941 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:45.054825068 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:45.055627108 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:45.055665016 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:45.055708885 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:45.055722952 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:45.055757999 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:45.055777073 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:45.056303978 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:45.056354046 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:45.056382895 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:45.056396961 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:45.056447983 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:45.056478977 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:45.056551933 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:45.056726933 CEST50322443192.168.2.5152.199.21.175
                  Jun 11, 2024 10:43:45.056760073 CEST44350322152.199.21.175192.168.2.5
                  Jun 11, 2024 10:43:46.618042946 CEST50324443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:46.618086100 CEST4435032452.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:46.618154049 CEST50324443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:46.618432045 CEST50324443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:46.618448019 CEST4435032452.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:47.355770111 CEST4435032452.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:47.356089115 CEST50324443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:47.356117964 CEST4435032452.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:47.356522083 CEST4435032452.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:47.357342958 CEST50324443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:47.357426882 CEST4435032452.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:47.357800961 CEST50324443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:47.404509068 CEST4435032452.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:47.485469103 CEST4435032452.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:47.486048937 CEST50324443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:47.486139059 CEST4435032452.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:47.486212015 CEST50324443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:47.488780975 CEST50325443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:47.488838911 CEST4435032552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:47.488977909 CEST50325443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:47.489283085 CEST50325443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:47.489303112 CEST4435032552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:48.227684021 CEST4435032552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:48.230703115 CEST50325443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:48.230750084 CEST4435032552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:48.231728077 CEST4435032552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:48.231815100 CEST50325443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:48.236514091 CEST50325443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:48.236604929 CEST4435032552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:48.236958981 CEST50325443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:48.236974955 CEST4435032552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:48.279268980 CEST50325443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:48.389552116 CEST4435032552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:48.389583111 CEST4435032552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:48.389648914 CEST50325443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:48.389731884 CEST50325443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:48.389763117 CEST4435032552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:48.447062969 CEST50325443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:48.505856037 CEST4435032552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:48.505894899 CEST4435032552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:48.505937099 CEST4435032552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:48.505985022 CEST50325443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:48.506038904 CEST50325443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:48.506062984 CEST4435032552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:48.506999969 CEST4435032552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:48.507023096 CEST4435032552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:48.507045984 CEST4435032552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:48.507061005 CEST50325443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:48.507093906 CEST4435032552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:48.507127047 CEST50325443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:48.507127047 CEST50325443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:48.508831024 CEST4435032552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:48.508891106 CEST4435032552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:48.508919954 CEST50325443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:48.508934021 CEST4435032552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:48.508960962 CEST50325443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:48.547303915 CEST4435032552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:48.547399044 CEST50325443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:48.547414064 CEST4435032552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:48.551402092 CEST50325443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:48.551445961 CEST50325443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:48.724958897 CEST50326443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:48.725032091 CEST4435032652.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:48.725214958 CEST50326443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:48.725425005 CEST50326443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:48.725452900 CEST4435032652.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:49.461086035 CEST4435032652.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:49.461388111 CEST50326443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:49.461424112 CEST4435032652.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:49.465116978 CEST4435032652.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:49.465198994 CEST50326443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:49.465859890 CEST50326443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:49.465939999 CEST4435032652.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:49.466120958 CEST50326443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:49.466130018 CEST4435032652.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:49.508352041 CEST50326443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:49.627608061 CEST4435032652.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:49.627679110 CEST4435032652.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:49.627758026 CEST50326443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:49.627826929 CEST4435032652.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:49.627897978 CEST50326443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:49.628051043 CEST4435032652.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:49.628120899 CEST50326443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:49.629101038 CEST4435032652.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:49.629264116 CEST4435032652.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:49.629331112 CEST50326443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:49.639127016 CEST50326443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:49.639182091 CEST4435032652.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:49.820296049 CEST44350316216.58.206.68192.168.2.5
                  Jun 11, 2024 10:43:49.820394993 CEST44350316216.58.206.68192.168.2.5
                  Jun 11, 2024 10:43:49.820554972 CEST50316443192.168.2.5216.58.206.68
                  Jun 11, 2024 10:43:50.536592007 CEST50316443192.168.2.5216.58.206.68
                  Jun 11, 2024 10:43:50.536654949 CEST44350316216.58.206.68192.168.2.5
                  Jun 11, 2024 10:43:50.886262894 CEST50329443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:50.886310101 CEST4435032952.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:50.886408091 CEST50329443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:50.886781931 CEST50329443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:50.886796951 CEST4435032952.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:51.545864105 CEST50332443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:51.545965910 CEST4435033252.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:51.546057940 CEST50332443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:51.546977043 CEST50332443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:51.547013998 CEST4435033252.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:51.649475098 CEST4435032952.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:51.649954081 CEST50329443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:51.650023937 CEST4435032952.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:51.651196957 CEST4435032952.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:51.651834965 CEST50329443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:51.652018070 CEST4435032952.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:51.652354956 CEST50329443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:51.652417898 CEST4435032952.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:51.792186022 CEST4435032952.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:51.792973995 CEST4435032952.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:51.793062925 CEST50329443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:51.800997972 CEST50329443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:51.801023960 CEST4435032952.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:51.808347940 CEST50335443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:51.808377981 CEST4435033552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:51.808520079 CEST50335443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:51.808861017 CEST50335443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:51.808875084 CEST4435033552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:52.282186985 CEST4435033252.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:52.323726892 CEST50332443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:52.323792934 CEST4435033252.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:52.327732086 CEST4435033252.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:52.327817917 CEST50332443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:52.331496000 CEST50332443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:52.331716061 CEST4435033252.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:52.331952095 CEST50332443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:52.331971884 CEST4435033252.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:52.378635883 CEST50332443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:52.664155960 CEST4435033252.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:52.664860964 CEST50332443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:52.664987087 CEST4435033252.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:52.665069103 CEST50332443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:52.669835091 CEST4435033552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:52.670039892 CEST50335443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:52.670075893 CEST4435033552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:52.671209097 CEST4435033552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:52.671524048 CEST50335443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:52.671638012 CEST50335443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:52.671710968 CEST4435033552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:52.719540119 CEST50335443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:52.811052084 CEST4435033552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:52.811572075 CEST50335443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:52.811698914 CEST4435033552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:52.811770916 CEST50335443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:57.210122108 CEST50364443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:57.210225105 CEST4435036452.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:57.210330963 CEST50364443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:57.210565090 CEST50364443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:57.210586071 CEST4435036452.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:57.246982098 CEST50365443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:57.247018099 CEST4435036552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:57.247155905 CEST50365443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:57.247632027 CEST50365443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:57.247644901 CEST4435036552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:57.263938904 CEST50366443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:57.263963938 CEST4435036652.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:57.264298916 CEST50366443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:57.265255928 CEST50366443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:57.265269041 CEST4435036652.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:57.275403976 CEST50367443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:57.275424957 CEST4435036752.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:57.275511026 CEST50367443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:57.275696039 CEST50367443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:57.275705099 CEST4435036752.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:57.940517902 CEST4435036452.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:57.940743923 CEST50364443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:57.940766096 CEST4435036452.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:57.942188025 CEST4435036452.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:57.942272902 CEST50364443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:57.942758083 CEST50364443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:57.942842960 CEST4435036452.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:57.943000078 CEST50364443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:57.943015099 CEST4435036452.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:57.982240915 CEST4435036552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:57.982507944 CEST50365443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:57.982517958 CEST4435036552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:57.982820988 CEST50364443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:57.983596087 CEST4435036552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:57.984122038 CEST50365443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:57.984266043 CEST50365443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:57.984271049 CEST4435036552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:57.984287977 CEST4435036552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:57.986871004 CEST4435036652.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:57.988503933 CEST50366443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:57.988513947 CEST4435036652.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:57.989922047 CEST4435036652.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:57.990016937 CEST50366443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:57.990417957 CEST50366443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:57.990495920 CEST4435036652.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:57.990536928 CEST50366443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:57.990565062 CEST4435036652.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.003118992 CEST4435036752.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.003354073 CEST50367443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.003376007 CEST4435036752.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.004245043 CEST4435036752.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.004343987 CEST50367443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.007025957 CEST50367443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.007102966 CEST4435036752.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.007239103 CEST50367443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.007257938 CEST4435036752.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.025031090 CEST50365443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.040548086 CEST50366443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.040554047 CEST4435036652.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.056340933 CEST50367443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.087037086 CEST50366443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.124006987 CEST4435036552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.124185085 CEST4435036552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.124722004 CEST50365443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.124722004 CEST50365443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.130431890 CEST50368443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.130454063 CEST4435036852.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.130580902 CEST50368443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.130840063 CEST50368443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.130847931 CEST4435036852.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.144407034 CEST4435036752.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.144999981 CEST50367443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.145049095 CEST4435036752.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.145157099 CEST50367443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.145164013 CEST4435036752.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.145975113 CEST50367443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.146071911 CEST4435036452.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.147416115 CEST4435036452.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.147492886 CEST50364443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.147803068 CEST50364443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.147829056 CEST4435036452.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.158823013 CEST50371443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.158830881 CEST4435037152.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.159200907 CEST50371443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.159343004 CEST50371443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.159353018 CEST4435037152.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.170794010 CEST4435036652.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.172473907 CEST4435036652.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.172616005 CEST50366443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.172837019 CEST50366443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.172846079 CEST4435036652.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.178642988 CEST50372443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.178690910 CEST4435037252.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.178808928 CEST50372443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.178925991 CEST50372443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.178939104 CEST4435037252.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.434710026 CEST50365443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.434731007 CEST4435036552.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.868102074 CEST4435036852.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.868459940 CEST50368443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.868491888 CEST4435036852.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.869673967 CEST4435036852.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.870126009 CEST50368443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.870261908 CEST50368443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.870266914 CEST4435036852.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.870301962 CEST4435036852.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.892904043 CEST4435037152.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.893224955 CEST50371443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.893232107 CEST4435037152.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.894349098 CEST4435037152.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.894639015 CEST50371443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.894875050 CEST50371443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.894931078 CEST4435037152.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.895106077 CEST50371443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.895112038 CEST4435037152.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.907063007 CEST4435037252.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.907354116 CEST50372443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.907392025 CEST4435037252.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.908914089 CEST4435037252.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.909053087 CEST50372443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.909606934 CEST50372443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.909606934 CEST50372443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.909691095 CEST4435037252.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.921940088 CEST50368443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.937310934 CEST50371443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.952824116 CEST50372443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:58.952851057 CEST4435037252.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:58.999737978 CEST50372443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:59.014367104 CEST4435036852.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:59.015017033 CEST50368443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:59.015088081 CEST4435036852.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:59.015444994 CEST4435036852.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:59.015664101 CEST50368443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:59.015664101 CEST50368443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:59.038681984 CEST4435037152.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:59.039324045 CEST50371443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:59.039356947 CEST4435037152.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:59.039472103 CEST4435037152.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:59.039551973 CEST50371443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:59.039617062 CEST50371443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:59.054636002 CEST4435037252.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:59.055447102 CEST4435037252.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:59.055623055 CEST50372443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:59.055728912 CEST50372443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:59.055746078 CEST4435037252.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:59.688122034 CEST50382443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:59.688162088 CEST4435038252.123.128.14192.168.2.5
                  Jun 11, 2024 10:43:59.688324928 CEST50382443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:59.688555956 CEST50382443192.168.2.552.123.128.14
                  Jun 11, 2024 10:43:59.688574076 CEST4435038252.123.128.14192.168.2.5
                  Jun 11, 2024 10:44:00.424901009 CEST4435038252.123.128.14192.168.2.5
                  Jun 11, 2024 10:44:00.426812887 CEST50382443192.168.2.552.123.128.14
                  Jun 11, 2024 10:44:00.426826954 CEST4435038252.123.128.14192.168.2.5
                  Jun 11, 2024 10:44:00.428272009 CEST4435038252.123.128.14192.168.2.5
                  Jun 11, 2024 10:44:00.428333998 CEST50382443192.168.2.552.123.128.14
                  Jun 11, 2024 10:44:00.429742098 CEST50382443192.168.2.552.123.128.14
                  Jun 11, 2024 10:44:00.429815054 CEST50382443192.168.2.552.123.128.14
                  Jun 11, 2024 10:44:00.429817915 CEST4435038252.123.128.14192.168.2.5
                  Jun 11, 2024 10:44:00.476496935 CEST4435038252.123.128.14192.168.2.5
                  Jun 11, 2024 10:44:00.482642889 CEST50382443192.168.2.552.123.128.14
                  Jun 11, 2024 10:44:00.482656956 CEST4435038252.123.128.14192.168.2.5
                  Jun 11, 2024 10:44:00.535618067 CEST50382443192.168.2.552.123.128.14
                  Jun 11, 2024 10:44:00.569314957 CEST4435038252.123.128.14192.168.2.5
                  Jun 11, 2024 10:44:00.569526911 CEST4435038252.123.128.14192.168.2.5
                  Jun 11, 2024 10:44:00.569653034 CEST50382443192.168.2.552.123.128.14
                  Jun 11, 2024 10:44:00.569677114 CEST4435038252.123.128.14192.168.2.5
                  Jun 11, 2024 10:44:00.570755005 CEST4435038252.123.128.14192.168.2.5
                  Jun 11, 2024 10:44:00.574729919 CEST50382443192.168.2.552.123.128.14
                  Jun 11, 2024 10:44:00.574969053 CEST50382443192.168.2.552.123.128.14
                  Jun 11, 2024 10:44:00.574984074 CEST4435038252.123.128.14192.168.2.5
                  Jun 11, 2024 10:44:00.575011969 CEST50382443192.168.2.552.123.128.14
                  Jun 11, 2024 10:44:00.575553894 CEST50382443192.168.2.552.123.128.14
                  Jun 11, 2024 10:44:00.580256939 CEST50387443192.168.2.552.123.128.14
                  Jun 11, 2024 10:44:00.580347061 CEST4435038752.123.128.14192.168.2.5
                  Jun 11, 2024 10:44:00.580432892 CEST50387443192.168.2.552.123.128.14
                  Jun 11, 2024 10:44:00.580636978 CEST50387443192.168.2.552.123.128.14
                  Jun 11, 2024 10:44:00.580657005 CEST4435038752.123.128.14192.168.2.5
                  Jun 11, 2024 10:44:01.301635027 CEST4435038752.123.128.14192.168.2.5
                  Jun 11, 2024 10:44:01.343718052 CEST50387443192.168.2.552.123.128.14
                  TimestampSource PortDest PortSource IPDest IP
                  Jun 11, 2024 10:42:34.706692934 CEST53502061.1.1.1192.168.2.5
                  Jun 11, 2024 10:42:34.718956947 CEST53508591.1.1.1192.168.2.5
                  Jun 11, 2024 10:42:35.978123903 CEST53617391.1.1.1192.168.2.5
                  Jun 11, 2024 10:42:38.890240908 CEST5548753192.168.2.51.1.1.1
                  Jun 11, 2024 10:42:38.890626907 CEST5523153192.168.2.51.1.1.1
                  Jun 11, 2024 10:42:38.897699118 CEST53554871.1.1.1192.168.2.5
                  Jun 11, 2024 10:42:38.898315907 CEST53552311.1.1.1192.168.2.5
                  Jun 11, 2024 10:42:53.658472061 CEST53542761.1.1.1192.168.2.5
                  Jun 11, 2024 10:42:57.605861902 CEST53635051.1.1.1192.168.2.5
                  Jun 11, 2024 10:43:34.427232027 CEST53529131.1.1.1192.168.2.5
                  Jun 11, 2024 10:43:41.588179111 CEST5933153192.168.2.51.1.1.1
                  Jun 11, 2024 10:43:41.588681936 CEST5084853192.168.2.51.1.1.1
                  Jun 11, 2024 10:43:41.601949930 CEST5226153192.168.2.51.1.1.1
                  Jun 11, 2024 10:43:41.602087021 CEST4993253192.168.2.51.1.1.1
                  Jun 11, 2024 10:43:43.143582106 CEST6401053192.168.2.51.1.1.1
                  Jun 11, 2024 10:43:43.143582106 CEST5200853192.168.2.51.1.1.1
                  Jun 11, 2024 10:43:43.153275013 CEST53640101.1.1.1192.168.2.5
                  Jun 11, 2024 10:43:43.153289080 CEST53520081.1.1.1192.168.2.5
                  Jun 11, 2024 10:43:50.537095070 CEST5287853192.168.2.51.1.1.1
                  Jun 11, 2024 10:43:50.537368059 CEST5550453192.168.2.51.1.1.1
                  Jun 11, 2024 10:43:58.145884037 CEST5688553192.168.2.51.1.1.1
                  Jun 11, 2024 10:43:58.146475077 CEST5983653192.168.2.51.1.1.1
                  TimestampSource IPDest IPChecksumCodeType
                  Jun 11, 2024 10:43:50.551829100 CEST192.168.2.51.1.1.1c28a(Port unreachable)Destination Unreachable
                  Jun 11, 2024 10:43:58.378704071 CEST192.168.2.51.1.1.1c325(Port unreachable)Destination Unreachable
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Jun 11, 2024 10:42:38.890240908 CEST192.168.2.51.1.1.10x99cbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                  Jun 11, 2024 10:42:38.890626907 CEST192.168.2.51.1.1.10xd0f8Standard query (0)www.google.com65IN (0x0001)false
                  Jun 11, 2024 10:43:41.588179111 CEST192.168.2.51.1.1.10x34c7Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                  Jun 11, 2024 10:43:41.588681936 CEST192.168.2.51.1.1.10xdd34Standard query (0)login.microsoftonline.com65IN (0x0001)false
                  Jun 11, 2024 10:43:41.601949930 CEST192.168.2.51.1.1.10x3ec5Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                  Jun 11, 2024 10:43:41.602087021 CEST192.168.2.51.1.1.10xf798Standard query (0)login.microsoftonline.com65IN (0x0001)false
                  Jun 11, 2024 10:43:43.143582106 CEST192.168.2.51.1.1.10x64b9Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                  Jun 11, 2024 10:43:43.143582106 CEST192.168.2.51.1.1.10xae25Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                  Jun 11, 2024 10:43:50.537095070 CEST192.168.2.51.1.1.10x1d2dStandard query (0)us-api.asm.skype.comA (IP address)IN (0x0001)false
                  Jun 11, 2024 10:43:50.537368059 CEST192.168.2.51.1.1.10xaa95Standard query (0)us-api.asm.skype.com65IN (0x0001)false
                  Jun 11, 2024 10:43:58.145884037 CEST192.168.2.51.1.1.10x1862Standard query (0)teams.nel.measure.office.netA (IP address)IN (0x0001)false
                  Jun 11, 2024 10:43:58.146475077 CEST192.168.2.51.1.1.10x987cStandard query (0)teams.nel.measure.office.net65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Jun 11, 2024 10:42:36.676359892 CEST1.1.1.1192.168.2.50xcc7bNo error (0)teams.office.comtmc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:42:36.676359892 CEST1.1.1.1192.168.2.50xcc7bNo error (0)tmc-g2.tm-4.office.comteams-office-com.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:42:36.676359892 CEST1.1.1.1192.168.2.50xcc7bNo error (0)teams-office-com.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:42:36.676359892 CEST1.1.1.1192.168.2.50xcc7bNo error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                  Jun 11, 2024 10:42:36.676359892 CEST1.1.1.1192.168.2.50xcc7bNo error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                  Jun 11, 2024 10:42:36.676419973 CEST1.1.1.1192.168.2.50xf967No error (0)teams.office.comtmc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:42:36.676419973 CEST1.1.1.1192.168.2.50xf967No error (0)tmc-g2.tm-4.office.comteams-office-com.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:42:38.897699118 CEST1.1.1.1192.168.2.50x99cbNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                  Jun 11, 2024 10:42:38.898315907 CEST1.1.1.1192.168.2.50xd0f8No error (0)www.google.com65IN (0x0001)false
                  Jun 11, 2024 10:42:49.236737013 CEST1.1.1.1192.168.2.50x3dfbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:42:49.236737013 CEST1.1.1.1192.168.2.50x3dfbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                  Jun 11, 2024 10:43:41.595086098 CEST1.1.1.1192.168.2.50x34c7No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:43:41.595437050 CEST1.1.1.1192.168.2.50xdd34No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:43:41.609061003 CEST1.1.1.1192.168.2.50xf798No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:43:41.609752893 CEST1.1.1.1192.168.2.50x3ec5No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:43:43.153275013 CEST1.1.1.1192.168.2.50x64b9No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:43:43.153275013 CEST1.1.1.1192.168.2.50x64b9No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:43:43.153275013 CEST1.1.1.1192.168.2.50x64b9No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                  Jun 11, 2024 10:43:43.153289080 CEST1.1.1.1192.168.2.50xae25No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:43:43.153289080 CEST1.1.1.1192.168.2.50xae25No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:43:46.617405891 CEST1.1.1.1192.168.2.50x3bb4No error (0)teams.office.comtmc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:43:46.617405891 CEST1.1.1.1192.168.2.50x3bb4No error (0)tmc-g2.tm-4.office.comteams-office-com.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:43:46.617405891 CEST1.1.1.1192.168.2.50x3bb4No error (0)teams-office-com.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:43:46.617405891 CEST1.1.1.1192.168.2.50x3bb4No error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                  Jun 11, 2024 10:43:46.617405891 CEST1.1.1.1192.168.2.50x3bb4No error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                  Jun 11, 2024 10:43:46.617455006 CEST1.1.1.1192.168.2.50x83eaNo error (0)teams.office.comtmc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:43:46.617455006 CEST1.1.1.1192.168.2.50x83eaNo error (0)tmc-g2.tm-4.office.comteams-office-com.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:43:50.545731068 CEST1.1.1.1192.168.2.50x1d2dNo error (0)us-api.asm.skype.comasm-api-prod-geo-am-skype.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:43:50.551722050 CEST1.1.1.1192.168.2.50xaa95No error (0)us-api.asm.skype.comasm-api-prod-geo-am-skype.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:43:51.542922020 CEST1.1.1.1192.168.2.50x903aNo error (0)teams.office.comtmc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:43:51.542922020 CEST1.1.1.1192.168.2.50x903aNo error (0)tmc-g2.tm-4.office.comteams-office-com.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:43:51.542922020 CEST1.1.1.1192.168.2.50x903aNo error (0)teams-office-com.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:43:51.542922020 CEST1.1.1.1192.168.2.50x903aNo error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                  Jun 11, 2024 10:43:51.542922020 CEST1.1.1.1192.168.2.50x903aNo error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                  Jun 11, 2024 10:43:51.544703960 CEST1.1.1.1192.168.2.50x4654No error (0)teams.office.comtmc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:43:51.544703960 CEST1.1.1.1192.168.2.50x4654No error (0)tmc-g2.tm-4.office.comteams-office-com.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:43:58.153407097 CEST1.1.1.1192.168.2.50x1862No error (0)teams.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:43:58.153991938 CEST1.1.1.1192.168.2.50x987cNo error (0)teams.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:43:58.333240986 CEST1.1.1.1192.168.2.50xf98aNo error (0)ic3-edf-trouter-service-trouter.pub-ent-euwe-12.ic3-edf-trouter.westeurope-prod.cosmic.office.netcosmic-westeurope-ns-a5aaadcedf53.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                  Jun 11, 2024 10:43:58.378406048 CEST1.1.1.1192.168.2.50xbe48No error (0)ic3-edf-trouter-service-trouter.pub-ent-plce-10.ic3-edf-trouter.polandcentral-prod.cosmic.office.netcosmic-polandcentral-ns-0db48f74f933.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                  • ipinfo.io
                  • teams.microsoft.com
                  • https:
                    • aadcdn.msftauth.net
                  • fs.microsoft.com
                  Session IDSource IPSource PortDestination IPDestination Port
                  0192.168.2.54970434.117.186.192443
                  TimestampBytes transferredDirectionData
                  2024-06-11 08:42:23 UTC59OUTGET / HTTP/1.1
                  Host: ipinfo.io
                  Connection: Keep-Alive
                  2024-06-11 08:42:23 UTC513INHTTP/1.1 200 OK
                  server: nginx/1.24.0
                  date: Tue, 11 Jun 2024 08:42:23 GMT
                  content-type: application/json; charset=utf-8
                  Content-Length: 314
                  access-control-allow-origin: *
                  x-frame-options: SAMEORIGIN
                  x-xss-protection: 1; mode=block
                  x-content-type-options: nosniff
                  referrer-policy: strict-origin-when-cross-origin
                  x-envoy-upstream-service-time: 1
                  via: 1.1 google
                  strict-transport-security: max-age=2592000; includeSubDomains
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close
                  2024-06-11 08:42:23 UTC314INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 31 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 31 2e 73 74 61 74 69 63 2e 71 75 61 64 72 61 6e 65 74 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 44 61 6c 6c 61 73 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 54 65 78 61 73 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 33 32 2e 38 31 35 32 2c 2d 39 36 2e 38 37 30 33 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 38 31 30 30 20 51 75 61 64 72 61 4e 65 74 20 45 6e 74 65 72 70 72 69 73 65 73 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 37 35 32 34 37 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d 65 72
                  Data Ascii: { "ip": "173.254.250.91", "hostname": "173.254.250.91.static.quadranet.com", "city": "Dallas", "region": "Texas", "country": "US", "loc": "32.8152,-96.8703", "org": "AS8100 QuadraNet Enterprises LLC", "postal": "75247", "timezone": "Amer


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.54971052.123.128.144433224C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-06-11 08:42:37 UTC682OUTGET /v2/?meetingjoin=true HTTP/1.1
                  Host: teams.microsoft.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-06-11 08:42:37 UTC7693INHTTP/1.1 200 OK
                  Cache-Control: no-store, no-transform, must-revalidate, no-cache
                  Content-Length: 282737
                  Content-Type: text/html; charset=utf-8
                  Expires: Mon, 10 Jun 2024 08:42:37 GMT
                  Set-Cookie: clocale=en-us; expires=Wed, 11 Jun 2025 08:42:37 GMT; path=/;Partitioned; secure; httponly
                  strict-transport-security: max-age=2592000
                  x-ring-info: web: general [assigned], mt: general [assigned]
                  cross-origin-opener-policy: same-origin-allow-popups
                  content-security-policy: block-all-mixed-content;base-uri 'none';child-src blob: data: https:;connect-src 'self' blob: data: https: http://localhost:4318 *.office.net http://localhost:8080 ws://localhost:* wss://127.0.0.1:9002 wss://view-localhost:* wss://*.svc.ms wss://augloop-dogfood.officeppe.com wss://augloop.office.com wss://augloop.svc.cloud.microsoft wss://*.augloop-dogfood.officeppe.com wss://*.augloop.office.com wss://*.augloop.svc.cloud.microsoft wss://*.pptservicescast.edog.officeapps.live.com wss://*.pptservicescast.officeapps.live.com wss://pptservicescast.edog.officeapps.live.com wss://pptservicescast.gcc.osi.office365.us wss://pptservicescast.officeapps.live.com wss://pptservicescast.osi.office365.us wss://*.attend.teams.microsoft.com wss://*.attend.teams.microsoft.net wss://*.attend.gcc.teams.microsoft.com wss://attend.gcc.teams.microsoft.com wss://*.cts.azure.us wss://*.cts.speech.microsoft.com wss://*.cts.speech-test.microsoft.com wss://*.service.signalr.net wss://*.enterprisevoice.svc.cloud [TRUNCATED]
                  content-security-policy-report-only: frame-src blob: data: https: mailto: ms-appx-web: ms-excel: ms-powerpoint: ms-visio: ms-whiteboard-preview: ms-word: msteams: onenote: pdf: sip: sips:;img-src 'self' blob: data: *.ams.gcc.teams.microsoft.com *.asm.skype.com *.asyncgw.teams.microsoft.com *.giphy.com *.loki.delve.office.com *.office.net *.officeapps.live.com *.sharepoint-df.com *.sharepoint.com https://statics.teams.cdn.office.net bot-framework.azureedge.net connectoricons-prod.azureedge.net content.powerapps.com docs.botframework.com i.vimeocdn.com i.ytimg.com local.teams.office.com:* marketplacecdn.azureedge.net media.licdn.com outlook.office.com pbs.twimg.com raw.githubusercontent.com skypeteamsbotstorage.blob.core.windows.net statics.teams.microsoft.com substrate.office.com teams.microsoft.com urlp.sfbassets.com www.odwebp.svc.ms;script-src 'nonce-Xr1bgrB4QogI8uPCVGz2Kw==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.micr [TRUNCATED]
                  requestid: 1340f2f13f5d1f1fa8786f17e02f9e65
                  x-content-type-options: nosniff
                  timing-allow-origin: *
                  x-xss-protection: 1; mode=block
                  x-envoy-upstream-service-time: 10
                  x-request-id: 63fa90b2-a971-44cd-8018-3bb38e5b4992
                  X-Cache: CONFIG_NOCACHE
                  X-MSEdge-Ref: Ref A: 178464A0B0E44472A2A6F7920CEBEB2F Ref B: DFW311000104037 Ref C: 2024-06-11T08:42:37Z
                  Set-Cookie: MUIDB=04DFFA4612536C6031A5EEDD13266D49; path=/; httponly; secure; expires=Sun, 06-Jul-2025 08:42:37 GMT
                  Date: Tue, 11 Jun 2024 08:42:37 GMT
                  Connection: close
                  2024-06-11 08:42:37 UTC3672INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 20 64 61 74 61 2d 63 6f 6e 66 69 67 3d 22 25 37 42 25 32 32 72 69 6e 67 25 32 32 25 33 41 25 37 42 25 32 32 69 64 25 32 32 25 33 41 25 32 32 67 65 6e 65 72 61 6c 25 32 32 25 37 44 25 32 43 25 32 32 65 6e 76 69 72 6f 6e 6d 65 6e 74 25 32 32 25 33 41 25 32 32 70 72 6f 64 25 32 32 25 32 43 25 32 32 6c 6f 63 61 6c 65 43 6f 64 65 25 32 32 25 33 41 25 32 32 65 6e 2d 75 73 25 32 32 25 32 43 25 32 32 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 70 64 73 45 6e 76 69 72 6f 6e 6d 65 6e 74 25 32 32 25 33 41 25 32 32 70 64 73 2d 70 72 6f 64 2d 63 6f 6d 6d 2d 75 73 73 63 25 32 32 25 32 43 25 32 32 69 73 4f 63 64 69
                  Data Ascii: <!doctype html><html lang="en"><head data-config="%7B%22ring%22%3A%7B%22id%22%3A%22general%22%7D%2C%22environment%22%3A%22prod%22%2C%22localeCode%22%3A%22en-us%22%2C%22unauthenticated%22%3Atrue%2C%22pdsEnvironment%22%3A%22pds-prod-comm-ussc%22%2C%22isOcdi
                  2024-06-11 08:42:38 UTC5271INData Raw: 74 69 63 73 2e 74 65 61 6d 73 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 74 65 61 6d 73 2d 6d 6f 64 75 6c 61 72 2d 70 61 63 6b 61 67 65 73 2f 68 61 73 68 65 64 2d 61 73 73 65 74 73 2f 31 32 33 33 37 32 2d 62 39 32 33 62 37 35 64 65 32 37 32 66 36 63 62 2e 6a 73 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 73 2e 74 65 61 6d 73 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 74 65 61 6d 73 2d 6d 6f 64 75 6c 61 72 2d 70 61 63 6b 61 67 65 73 2f 68 61 73 68 65 64 2d 61 73 73 65 74 73 2f 36 33 33 35 35 31 2d 30 30 65 39 31 33 35 30 63 31 33 34 33 66 65 64 2e 6a 73 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64
                  Data Ascii: tics.teams.cdn.office.net/teams-modular-packages/hashed-assets/123372-b923b75de272f6cb.js" as="script" rel="preload"><link href="https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/633551-00e91350c1343fed.js" as="script" rel="preload
                  2024-06-11 08:42:38 UTC8192INData Raw: 72 69 70 74 22 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 73 2e 74 65 61 6d 73 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 74 65 61 6d 73 2d 6d 6f 64 75 6c 61 72 2d 70 61 63 6b 61 67 65 73 2f 68 61 73 68 65 64 2d 61 73 73 65 74 73 2f 34 35 33 33 32 39 2d 65 61 35 39 39 66 38 34 38 62 36 61 34 63 33 66 2e 6a 73 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 73 2e 74 65 61 6d 73 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 74 65 61 6d 73 2d 6d 6f 64 75 6c 61 72 2d 70 61 63 6b 61 67 65 73 2f 68 61 73 68 65 64 2d 61 73 73 65 74 73 2f 32 32 33 38 33 31 2d 35 38
                  Data Ascii: ript" rel="preload"><link href="https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/453329-ea599f848b6a4c3f.js" as="script" rel="preload"><link href="https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/223831-58
                  2024-06-11 08:42:38 UTC8192INData Raw: 63 62 36 38 64 63 37 36 62 63 63 2e 6a 73 22 2c 69 73 50 6f 6c 79 66 69 6c 6c 3a 21 31 7d 2c 7b 70 61 74 68 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 73 2e 74 65 61 6d 73 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 74 65 61 6d 73 2d 6d 6f 64 75 6c 61 72 2d 70 61 63 6b 61 67 65 73 2f 68 61 73 68 65 64 2d 61 73 73 65 74 73 2f 39 34 39 33 2d 64 38 66 35 38 35 65 33 37 31 63 63 65 35 63 63 2e 6a 73 22 2c 69 73 50 6f 6c 79 66 69 6c 6c 3a 21 31 7d 2c 7b 70 61 74 68 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 73 2e 74 65 61 6d 73 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 74 65 61 6d 73 2d 6d 6f 64 75 6c 61 72 2d 70 61 63 6b 61 67 65 73 2f 68 61 73 68 65 64 2d 61 73 73 65 74 73 2f 31 31 38 38 34 33 2d 39 35 32 33 38 31 62 61 33 32 35 35 34 31
                  Data Ascii: cb68dc76bcc.js",isPolyfill:!1},{path:"https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/9493-d8f585e371cce5cc.js",isPolyfill:!1},{path:"https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/118843-952381ba325541
                  2024-06-11 08:42:38 UTC102INData Raw: 5c 7b 28 3f 3a 5c 6e 5c 2f 5c 2a 20 5c 5b 77 72 61 70 70 65 64 20 77 69 74 68 20 2e 2b 5c 5d 20 5c 2a 5c 2f 29 3f 5c 6e 3f 2f 2c 66 6e 3d 2f 5c 7b 5c 6e 5c 2f 5c 2a 20 5c 5b 77 72 61 70 70 65 64 20 77 69 74 68 20 28 2e 2b 29 5c 5d 20 5c 2a 2f 2c 61 6e 3d 2f 2c 3f 20 26 20 2f 2c 63 6e 3d 2f 5b 5e 5c 78 30
                  Data Ascii: \{(?:\n\/\* \[wrapped with .+\] \*\/)?\n?/,fn=/\{\n\/\* \[wrapped with (.+)\] \*/,an=/,? & /,cn=/[^\x0
                  2024-06-11 08:42:38 UTC8192INData Raw: 30 2d 5c 78 32 66 5c 78 33 61 2d 5c 78 34 30 5c 78 35 62 2d 5c 78 36 30 5c 78 37 62 2d 5c 78 37 66 5d 2b 2f 67 2c 6c 6e 3d 2f 5b 28 29 3d 2c 7b 7d 5c 5b 5c 5d 5c 2f 5c 73 5d 2f 2c 73 6e 3d 2f 5c 5c 28 5c 5c 29 3f 2f 67 2c 68 6e 3d 2f 5c 24 5c 7b 28 5b 5e 5c 5c 7d 5d 2a 28 3f 3a 5c 5c 2e 5b 5e 5c 5c 7d 5d 2a 29 2a 29 5c 7d 2f 67 2c 70 6e 3d 2f 5c 77 2a 24 2f 2c 76 6e 3d 2f 5e 5b 2d 2b 5d 30 78 5b 30 2d 39 61 2d 66 5d 2b 24 2f 69 2c 5f 6e 3d 2f 5e 30 62 5b 30 31 5d 2b 24 2f 69 2c 67 6e 3d 2f 5e 5c 5b 6f 62 6a 65 63 74 20 2e 2b 3f 43 6f 6e 73 74 72 75 63 74 6f 72 5c 5d 24 2f 2c 79 6e 3d 2f 5e 30 6f 5b 30 2d 37 5d 2b 24 2f 69 2c 64 6e 3d 2f 5e 28 3f 3a 30 7c 5b 31 2d 39 5d 5c 64 2a 29 24 2f 2c 62 6e 3d 2f 5b 5c 78 63 30 2d 5c 78 64 36 5c 78 64 38 2d 5c 78 66
                  Data Ascii: 0-\x2f\x3a-\x40\x5b-\x60\x7b-\x7f]+/g,ln=/[()=,{}\[\]\/\s]/,sn=/\\(\\)?/g,hn=/\$\{([^\\}]*(?:\\.[^\\}]*)*)\}/g,pn=/\w*$/,vn=/^[-+]0x[0-9a-f]+$/i,_n=/^0b[01]+$/i,gn=/^\[object .+?Constructor\]$/,yn=/^0o[0-7]+$/i,dn=/^(?:0|[1-9]\d*)$/,bn=/[\xc0-\xd6\xd8-\xf
                  2024-06-11 08:42:38 UTC8192INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2c 43 6e 3d 74 5b 22 5f 5f 63 6f 72 65 2d 6a 73 5f 73 68 61 72 65 64 5f 5f 22 5d 2c 57 6e 3d 45 6e 2e 74 6f 53 74 72 69 6e 67 2c 4c 6e 3d 53 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 55 6e 3d 30 2c 42 6e 3d 28 72 3d 2f 5b 5e 2e 5d 2b 24 2f 2e 65 78 65 63 28 43 6e 26 26 43 6e 2e 6b 65 79 73 26 26 43 6e 2e 6b 65 79 73 2e 49 45 5f 50 52 4f 54 4f 7c 7c 22 22 29 29 3f 22 53 79 6d 62 6f 6c 28 73 72 63 29 5f 31 2e 22 2b 72 3a 22 22 2c 54 6e 3d 53 6e 2e 74 6f 53 74 72 69 6e 67 2c 24 6e 3d 57 6e 2e 63 61 6c 6c 28 6b 6e 29 2c 44 6e 3d 73 74 2e 5f 2c 4d 6e 3d 4f 6e 28 22 5e 22 2b 57 6e 2e 63 61 6c 6c 28 4c 6e 29 2e 72 65 70 6c 61 63 65 28 74 6e 2c 22 5c 5c 24 26 22 29 2e 72 65 70 6c 61 63 65 28 2f 68 61 73 4f 77 6e 50 72 6f 70
                  Data Ascii: .prototype,Cn=t["__core-js_shared__"],Wn=En.toString,Ln=Sn.hasOwnProperty,Un=0,Bn=(r=/[^.]+$/.exec(Cn&&Cn.keys&&Cn.keys.IE_PROTO||""))?"Symbol(src)_1."+r:"",Tn=Sn.toString,$n=Wn.call(kn),Dn=st._,Mn=On("^"+Wn.call(Ln).replace(tn,"\\$&").replace(/hasOwnProp
                  2024-06-11 08:42:38 UTC8192INData Raw: 22 5b 6f 62 6a 65 63 74 20 4e 75 6c 6c 5d 22 3a 6e 74 26 26 6e 74 20 69 6e 20 6b 6e 28 6e 29 3f 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 4c 6e 2e 63 61 6c 6c 28 6e 2c 6e 74 29 2c 72 3d 6e 5b 6e 74 5d 3b 74 72 79 7b 6e 5b 6e 74 5d 3d 75 3b 76 61 72 20 65 3d 21 30 7d 63 61 74 63 68 28 6e 29 7b 7d 76 61 72 20 69 3d 54 6e 2e 63 61 6c 6c 28 6e 29 3b 72 65 74 75 72 6e 20 65 26 26 28 74 3f 6e 5b 6e 74 5d 3d 72 3a 64 65 6c 65 74 65 20 6e 5b 6e 74 5d 29 2c 69 7d 28 6e 29 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 54 6e 2e 63 61 6c 6c 28 6e 29 7d 28 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 65 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 3e 74 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 6e 26
                  Data Ascii: "[object Null]":nt&&nt in kn(n)?function(n){var t=Ln.call(n,nt),r=n[nt];try{n[nt]=u;var e=!0}catch(n){}var i=Tn.call(n);return e&&(t?n[nt]=r:delete n[nt]),i}(n):function(n){return Tn.call(n)}(n)}function je(n,t){return n>t}function Ae(n,t){return null!=n&
                  2024-06-11 08:42:38 UTC8192INData Raw: 72 6e 20 6e 2e 63 6f 70 79 28 65 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 77 75 28 6e 29 7b 76 61 72 20 74 3d 6e 65 77 20 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 6e 28 74 29 2e 73 65 74 28 6e 65 77 20 50 6e 28 6e 29 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 75 28 6e 2c 74 29 7b 76 61 72 20 72 3d 74 3f 77 75 28 6e 2e 62 75 66 66 65 72 29 3a 6e 2e 62 75 66 66 65 72 3b 72 65 74 75 72 6e 20 6e 65 77 20 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 72 2c 6e 2e 62 79 74 65 4f 66 66 73 65 74 2c 6e 2e 6c 65 6e 67 74 68 29 7d 66 75 6e 63 74 69 6f 6e 20 78 75 28 6e 2c 74 29 7b 69 66 28 6e 21 3d 3d 74 29 7b 76 61 72 20 72 3d 6e 21 3d 3d 75 2c 65 3d 6e 75 6c 6c 3d 3d 3d 6e 2c 69 3d 6e 3d 3d 6e
                  Data Ascii: rn n.copy(e),e}function wu(n){var t=new n.constructor(n.byteLength);return new Pn(t).set(new Pn(n)),t}function mu(n,t){var r=t?wu(n.buffer):n.buffer;return new n.constructor(r,n.byteOffset,n.length)}function xu(n,t){if(n!==t){var r=n!==u,e=null===n,i=n==n
                  2024-06-11 08:42:38 UTC8192INData Raw: 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 66 69 28 6e 2c 74 29 7b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 75 3a 6e 5b 74 5d 7d 28 6e 2c 74 29 3b 72 65 74 75 72 6e 20 53 65 28 72 29 3f 72 3a 75 7d 76 61 72 20 61 69 3d 67 74 3f 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 5b 5d 3a 28 6e 3d 6b 6e 28 6e 29 2c 52 74 28 67 74 28 6e 29 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 56 6e 2e 63 61 6c 6c 28 6e 2c 74 29 7d 29 29 29 7d 3a 68 61 2c 63 69 3d 67 74 3f 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 3b 6e 3b 29 43 74 28 74 2c 61 69 28 6e 29 29 2c 6e 3d 5a 6e 28 6e 29 3b 72 65 74 75 72 6e 20 74 7d 3a 68 61 2c 6c
                  Data Ascii: urn t}function fi(n,t){var r=function(n,t){return null==n?u:n[t]}(n,t);return Se(r)?r:u}var ai=gt?function(n){return null==n?[]:(n=kn(n),Rt(gt(n),(function(t){return Vn.call(n,t)})))}:ha,ci=gt?function(n){for(var t=[];n;)Ct(t,ai(n)),n=Zn(n);return t}:ha,l


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.54971152.123.128.144433224C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-06-11 08:42:38 UTC662OUTGET /v2/worker/precompiled-web-worker-9300e78213b5b707.js HTTP/1.1
                  Host: teams.microsoft.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: same-origin
                  Sec-Fetch-Dest: worker
                  Referer: https://teams.microsoft.com/v2/?meetingjoin=true
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: clocale=en-us; MUIDB=04DFFA4612536C6031A5EEDD13266D49
                  2024-06-11 08:42:39 UTC7425INHTTP/1.1 200 OK
                  Cache-Control: no-store, no-transform, must-revalidate, no-cache
                  Content-Length: 8976734
                  Content-Type: text/javascript; charset=utf-8
                  Expires: Mon, 10 Jun 2024 08:42:38 GMT
                  strict-transport-security: max-age=2592000
                  x-ring-info: web: general [assigned], mt: general [assigned]
                  content-security-policy: block-all-mixed-content;base-uri 'none';child-src blob: data: https:;connect-src 'self' blob: data: https: http://localhost:4318 *.office.net http://localhost:8080 ws://localhost:* wss://127.0.0.1:9002 wss://view-localhost:* wss://*.svc.ms wss://augloop-dogfood.officeppe.com wss://augloop.office.com wss://augloop.svc.cloud.microsoft wss://*.augloop-dogfood.officeppe.com wss://*.augloop.office.com wss://*.augloop.svc.cloud.microsoft wss://*.pptservicescast.edog.officeapps.live.com wss://*.pptservicescast.officeapps.live.com wss://pptservicescast.edog.officeapps.live.com wss://pptservicescast.gcc.osi.office365.us wss://pptservicescast.officeapps.live.com wss://pptservicescast.osi.office365.us wss://*.attend.teams.microsoft.com wss://*.attend.teams.microsoft.net wss://*.attend.gcc.teams.microsoft.com wss://attend.gcc.teams.microsoft.com wss://*.cts.azure.us wss://*.cts.speech.microsoft.com wss://*.cts.speech-test.microsoft.com wss://*.service.signalr.net wss://*.enterprisevoice.svc.cloud [TRUNCATED]
                  content-security-policy-report-only: frame-src blob: data: https: mailto: ms-appx-web: ms-excel: ms-powerpoint: ms-visio: ms-whiteboard-preview: ms-word: msteams: onenote: pdf: sip: sips:;img-src 'self' blob: data: *.ams.gcc.teams.microsoft.com *.asm.skype.com *.asyncgw.teams.microsoft.com *.giphy.com *.loki.delve.office.com *.office.net *.officeapps.live.com *.sharepoint-df.com *.sharepoint.com https://statics.teams.cdn.office.net bot-framework.azureedge.net connectoricons-prod.azureedge.net content.powerapps.com docs.botframework.com i.vimeocdn.com i.ytimg.com local.teams.office.com:* marketplacecdn.azureedge.net media.licdn.com outlook.office.com pbs.twimg.com raw.githubusercontent.com skypeteamsbotstorage.blob.core.windows.net statics.teams.microsoft.com substrate.office.com teams.microsoft.com urlp.sfbassets.com www.odwebp.svc.ms;script-src 'nonce-slAycvYvE1gFX7RMZEy1Gg==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.micr [TRUNCATED]
                  requestid: 65d8185a0113dbb76308737714cb4048
                  x-content-type-options: nosniff
                  timing-allow-origin: *
                  x-xss-protection: 1; mode=block
                  x-envoy-upstream-service-time: 39
                  x-request-id: ef914aea-b799-4be3-930e-284e4655c3fb
                  X-Cache: CONFIG_NOCACHE
                  X-MSEdge-Ref: Ref A: A3FBB96822E645A692ECA09436BD53B4 Ref B: DFW311000105037 Ref C: 2024-06-11T08:42:38Z
                  Date: Tue, 11 Jun 2024 08:42:38 GMT
                  Connection: close
                  2024-06-11 08:42:39 UTC799INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 61 2c 73 3d 7b 38 34 33 37 36 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 5b 7b 74 79 70 65 73 3a 7b 43 61 6c 6c 69 6e 67 53 65 72 76 69 63 65 53 74 61 74 65 3a 5b 35 2c 5b 22 46 61 69 6c 65 64 22 2c 22 4e 6f 74 52 65 61 64 79 22 2c 22 52 65 61 64 79 22 5d 5d 2c 43 61 6c 6c 53 74 61 72 74 54 69 6d 65 73 74 61 6d 70 3a 5b 32 2c 7b 74 65 61 6d 73 43 61 6c 6c 49 64 3a 35 2c 74 69 6d 65 73 74 61 6d 70 3a 34 7d 5d 2c 49 6e 73 74 61 6e 74 4d 65 65 74 69 6e 67 49 6e 66 6f 3a 5b 32 2c 7b 75 72 6c 3a 31 2c 6d 65 65 74 69 6e 67 43 6f 64 65 3a 31 2c 70 61 73 73 63 6f 64 65 3a 31 2c 65 76 65 6e 74 44 61 74 61 3a 22 53 63 68 65 64 75 6c 69 6e 67 53 65 72 76 69 63 65 4d 65 65 74 69 6e 67 45 76 65 6e 74 54 79 70 65
                  Data Ascii: (()=>{var e,t,n,r,a,s={84376:e=>{e.exports=[{types:{CallingServiceState:[5,["Failed","NotReady","Ready"]],CallStartTimestamp:[2,{teamsCallId:5,timestamp:4}],InstantMeetingInfo:[2,{url:1,meetingCode:1,passcode:1,eventData:"SchedulingServiceMeetingEventType
                  2024-06-11 08:42:39 UTC8192INData Raw: 6d 62 65 72 73 3a 31 31 2c 6f 6e 6c 69 6e 65 4d 65 65 74 69 6e 67 54 6f 6c 6c 4e 75 6d 62 65 72 3a 31 2c 74 65 61 6d 73 56 74 63 54 65 6e 61 6e 74 49 64 3a 31 2c 74 65 61 6d 73 56 74 63 43 6f 6e 66 65 72 65 6e 63 65 49 64 3a 31 2c 73 74 61 72 74 54 69 6d 65 3a 22 44 61 74 65 54 69 6d 65 22 2c 65 6e 64 54 69 6d 65 3a 22 44 61 74 65 54 69 6d 65 22 2c 73 75 62 6a 65 63 74 3a 31 2c 65 78 74 65 6e 73 69 6f 6e 44 61 74 61 3a 22 5b 53 63 68 65 64 75 6c 69 6e 67 53 65 72 76 69 63 65 4d 65 65 74 69 6e 67 45 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 44 61 74 61 49 6e 70 75 74 5d 22 7d 5d 2c 53 63 68 65 64 75 6c 69 6e 67 53 65 72 76 69 63 65 4d 65 65 74 69 6e 67 45 76 65 6e 74 54 79 70 65 3a 5b 32 2c 7b 67 72 6f 75 70 43 6f 6e 74 65 78 74 3a 22 53 63 68 65 64 75 6c 69
                  Data Ascii: mbers:11,onlineMeetingTollNumber:1,teamsVtcTenantId:1,teamsVtcConferenceId:1,startTime:"DateTime",endTime:"DateTime",subject:1,extensionData:"[SchedulingServiceMeetingEventExtensionDataInput]"}],SchedulingServiceMeetingEventType:[2,{groupContext:"Scheduli
                  2024-06-11 08:42:39 UTC103INData Raw: 6b 65 64 3a 32 7d 5d 2c 43 68 61 74 55 70 67 72 61 64 65 50 6f 6c 69 63 79 56 61 6c 69 64 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 3a 5b 32 2c 7b 69 73 56 61 6c 69 64 43 68 61 74 3a 37 2c 72 65 66 72 65 73 68 65 64 52 65 63 69 70 69 65 6e 74 50 72 6f 66 69 6c 65 3a 22 55 73 65 72 22 7d 5d 2c 53 4d 53 4d 72 69
                  Data Ascii: ked:2}],ChatUpgradePolicyValidationResponse:[2,{isValidChat:7,refreshedRecipientProfile:"User"}],SMSMri
                  2024-06-11 08:42:39 UTC8192INData Raw: 57 69 74 68 4e 61 6d 65 48 69 6e 74 49 6e 70 75 74 3a 5b 36 2c 7b 73 6d 73 55 73 65 72 4d 72 69 3a 36 2c 6e 61 6d 65 48 69 6e 74 3a 36 7d 5d 2c 4d 65 65 74 69 6e 67 4e 6f 74 65 73 4c 69 6e 6b 3a 5b 32 2c 7b 63 68 61 6e 6e 65 6c 49 64 3a 36 2c 70 61 67 65 49 64 3a 33 2c 73 65 63 74 69 6f 6e 49 64 3a 33 7d 5d 2c 50 53 54 4e 44 65 74 61 69 6c 73 3a 5b 32 2c 7b 61 63 70 4d 63 75 49 6e 66 6f 3a 22 41 63 70 4d 63 75 49 6e 66 6f 22 2c 64 69 61 6c 69 6e 55 72 6c 3a 31 7d 5d 2c 41 63 70 4d 63 75 49 6e 66 6f 3a 5b 32 2c 7b 73 65 74 74 69 6e 67 73 3a 22 41 63 70 4d 63 75 49 6e 66 6f 53 65 74 74 69 6e 67 73 22 7d 5d 2c 41 63 70 4d 63 75 49 6e 66 6f 53 65 74 74 69 6e 67 73 3a 5b 32 2c 7b 70 61 72 74 69 63 69 70 61 6e 74 50 61 73 73 63 6f 64 65 3a 31 2c 74 6f 6c 6c 46
                  Data Ascii: WithNameHintInput:[6,{smsUserMri:6,nameHint:6}],MeetingNotesLink:[2,{channelId:6,pageId:3,sectionId:3}],PSTNDetails:[2,{acpMcuInfo:"AcpMcuInfo",dialinUrl:1}],AcpMcuInfo:[2,{settings:"AcpMcuInfoSettings"}],AcpMcuInfoSettings:[2,{participantPasscode:1,tollF
                  2024-06-11 08:42:39 UTC8192INData Raw: 6f 3a 22 50 61 67 65 49 6e 66 6f 21 22 2c 65 64 67 65 73 3a 22 5b 43 6f 6e 74 61 63 74 73 53 75 67 67 65 73 74 69 6f 6e 73 45 64 67 65 21 5d 21 22 7d 2c 5b 22 49 43 6f 6e 6e 65 63 74 69 6f 6e 22 5d 5d 2c 43 6f 6e 74 61 63 74 73 53 75 67 67 65 73 74 69 6f 6e 73 45 64 67 65 3a 5b 32 2c 7b 63 75 72 73 6f 72 3a 31 2c 6e 6f 64 65 3a 22 43 6f 6e 74 61 63 74 73 53 75 67 67 65 73 74 69 6f 6e 73 49 74 65 6d 21 22 7d 2c 5b 22 49 45 64 67 65 22 5d 5d 2c 43 6f 6e 74 61 63 74 73 53 75 67 67 65 73 74 69 6f 6e 73 49 74 65 6d 3a 5b 32 2c 7b 69 64 3a 31 30 2c 6d 72 69 3a 31 30 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 31 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 31 2c 65 6d 61 69 6c 3a 31 2c 70 68 6f 6e 65 3a 31 2c 64 62 4b 65 79 3a 36 2c 75 73 65 72 54 79 70 65 3a 31 7d 2c 5b
                  Data Ascii: o:"PageInfo!",edges:"[ContactsSuggestionsEdge!]!"},["IConnection"]],ContactsSuggestionsEdge:[2,{cursor:1,node:"ContactsSuggestionsItem!"},["IEdge"]],ContactsSuggestionsItem:[2,{id:10,mri:10,displayName:1,description:1,email:1,phone:1,dbKey:6,userType:1},[
                  2024-06-11 08:42:39 UTC102INData Raw: 32 2c 7b 63 61 6c 6c 49 64 3a 31 30 7d 5d 2c 72 65 73 75 6d 65 52 65 63 6f 72 64 69 6e 67 3a 5b 32 2c 7b 63 61 6c 6c 49 64 3a 31 30 7d 5d 2c 61 63 63 65 70 74 53 74 72 65 61 6d 50 65 72 6d 69 73 73 69 6f 6e 73 3a 32 2c 74 6f 67 67 6c 65 53 63 64 3a 5b 32 2c 7b 74 65 61 6d 73 43 61 6c 6c 49 64 3a 31 30 7d
                  Data Ascii: 2,{callId:10}],resumeRecording:[2,{callId:10}],acceptStreamPermissions:2,toggleScd:[2,{teamsCallId:10}
                  2024-06-11 08:42:39 UTC8192INData Raw: 5d 2c 75 70 64 61 74 65 56 69 64 65 6f 50 72 69 76 61 63 79 50 6f 6c 69 63 79 3a 5b 32 2c 7b 76 69 64 65 6f 49 64 3a 31 30 2c 70 6f 6c 69 63 79 3a 36 7d 5d 2c 73 65 74 43 75 72 72 65 6e 74 44 65 76 69 63 65 56 69 64 65 6f 45 66 66 65 63 74 3a 5b 32 2c 7b 65 66 66 65 63 74 3a 22 56 69 64 65 6f 45 66 66 65 63 74 21 22 2c 63 6f 6e 74 65 78 74 3a 36 7d 5d 2c 64 6f 77 6e 6c 6f 61 64 56 69 64 65 6f 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 56 32 3a 5b 22 56 69 64 65 6f 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 21 22 2c 7b 74 65 61 6d 73 43 61 6c 6c 49 64 3a 31 30 2c 69 6d 61 67 65 49 64 3a 36 2c 69 6d 61 67 65 55 72 6c 3a 36 2c 6e 61 6d 65 3a 31 2c 63 6f 6e 74 65 78 74 3a 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 43 6f 6e 74 65 78 74 22 7d 5d 2c 64
                  Data Ascii: ],updateVideoPrivacyPolicy:[2,{videoId:10,policy:6}],setCurrentDeviceVideoEffect:[2,{effect:"VideoEffect!",context:6}],downloadVideoBackgroundImageV2:["VideoBackgroundImage!",{teamsCallId:10,imageId:6,imageUrl:6,name:1,context:"BackgroundImageContext"}],d
                  2024-06-11 08:42:39 UTC8192INData Raw: 41 64 64 72 65 73 73 52 65 73 75 6c 74 49 6e 70 75 74 3a 5b 36 2c 7b 61 64 64 72 65 73 73 3a 22 41 64 64 72 65 73 73 49 6e 70 75 74 22 2c 74 79 70 65 3a 22 45 6d 65 72 67 65 6e 63 79 4c 6f 63 61 74 69 6f 6e 54 79 70 65 21 22 2c 65 64 69 74 61 62 6c 65 3a 37 2c 67 65 6f 63 6f 6f 72 64 69 6e 61 74 65 73 3a 22 47 65 6f 63 6f 6f 72 64 69 6e 61 74 65 73 49 6e 70 75 74 22 7d 5d 2c 53 65 6e 64 4d 65 73 73 61 67 65 41 63 74 69 6f 6e 44 61 74 61 3a 5b 32 2c 7b 63 6f 6e 76 49 64 3a 31 30 2c 72 65 70 6c 79 43 68 61 69 6e 49 64 3a 31 2c 6d 65 73 73 61 67 65 3a 22 4d 65 73 73 61 67 65 22 7d 5d 2c 52 65 61 63 74 69 6f 6e 73 41 63 74 69 6f 6e 44 61 74 61 3a 5b 32 2c 7b 63 6f 6e 76 49 64 3a 31 30 2c 72 65 70 6c 79 43 68 61 69 6e 49 64 3a 31 2c 6d 65 73 73 61 67 65 3a 22
                  Data Ascii: AddressResultInput:[6,{address:"AddressInput",type:"EmergencyLocationType!",editable:7,geocoordinates:"GeocoordinatesInput"}],SendMessageActionData:[2,{convId:10,replyChainId:1,message:"Message"}],ReactionsActionData:[2,{convId:10,replyChainId:1,message:"
                  2024-06-11 08:42:39 UTC8192INData Raw: 63 74 3a 31 2c 74 69 74 6c 65 3a 31 2c 66 72 6f 6d 4c 61 6e 67 75 61 67 65 3a 31 2c 69 73 43 68 61 74 3a 32 7d 5d 2c 54 72 61 6e 73 6c 61 74 69 6f 6e 54 79 70 65 3a 5b 35 2c 5b 22 41 75 74 6f 6d 61 74 69 63 22 2c 22 4f 6e 44 65 6d 61 6e 64 22 2c 22 53 75 67 67 65 73 74 69 6f 6e 22 5d 5d 2c 43 61 72 64 43 61 63 68 65 4f 70 65 72 61 74 69 6f 6e 54 79 70 65 3a 5b 35 2c 5b 22 47 65 74 42 79 4b 65 79 22 2c 22 50 75 74 22 2c 22 44 65 6c 65 74 65 22 2c 22 44 65 6c 65 74 65 43 61 72 64 44 61 74 61 22 2c 22 47 65 74 41 75 74 68 42 6c 6f 63 6b 4c 61 73 74 55 73 61 67 65 22 2c 22 50 75 74 41 75 74 68 42 6c 6f 63 6b 4c 61 73 74 55 73 61 67 65 22 5d 5d 2c 43 61 72 64 43 61 63 68 65 4f 70 65 72 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 3a 5b 32 2c 7b 63 72 65 61 74 65 64
                  Data Ascii: ct:1,title:1,fromLanguage:1,isChat:2}],TranslationType:[5,["Automatic","OnDemand","Suggestion"]],CardCacheOperationType:[5,["GetByKey","Put","Delete","DeleteCardData","GetAuthBlockLastUsage","PutAuthBlockLastUsage"]],CardCacheOperationResponse:[2,{created
                  2024-06-11 08:42:39 UTC8192INData Raw: 74 69 6f 6e 47 72 6f 75 70 3a 5b 32 2c 7b 69 64 3a 36 2c 6c 61 62 65 6c 3a 31 2c 69 6e 74 65 72 70 72 65 74 65 72 73 3a 31 36 7d 5d 2c 42 72 6f 61 64 63 61 73 74 4d 65 65 74 69 6e 67 3a 5b 32 2c 7b 63 6f 6d 70 6f 73 65 72 53 74 72 65 61 6d 49 64 3a 33 2c 62 72 6f 61 64 63 61 73 74 53 74 61 74 65 3a 22 42 72 6f 61 64 63 61 73 74 53 74 61 74 65 22 2c 72 6f 6c 65 3a 31 2c 63 6f 6d 6d 61 6e 64 73 3a 22 42 72 6f 61 64 63 61 73 74 50 72 6f 64 75 63 65 72 41 76 61 69 6c 61 62 6c 65 43 6f 6d 6d 61 6e 64 73 22 2c 62 72 6f 61 64 63 61 73 74 4d 61 78 41 6c 6c 6f 77 65 64 44 75 72 61 74 69 6f 6e 3a 33 7d 5d 2c 42 72 6f 61 64 63 61 73 74 53 74 61 74 65 3a 5b 32 2c 7b 73 74 61 74 75 73 3a 22 42 72 6f 61 64 63 61 73 74 53 74 61 74 75 73 22 7d 5d 2c 42 72 6f 61 64 63 61
                  Data Ascii: tionGroup:[2,{id:6,label:1,interpreters:16}],BroadcastMeeting:[2,{composerStreamId:3,broadcastState:"BroadcastState",role:1,commands:"BroadcastProducerAvailableCommands",broadcastMaxAllowedDuration:3}],BroadcastState:[2,{status:"BroadcastStatus"}],Broadca


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.549722184.28.90.27443
                  TimestampBytes transferredDirectionData
                  2024-06-11 08:42:41 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-06-11 08:42:41 UTC467INHTTP/1.1 200 OK
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (lpl/EF06)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-neu-z1
                  Cache-Control: public, max-age=199631
                  Date: Tue, 11 Jun 2024 08:42:41 GMT
                  Connection: close
                  X-CID: 2


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.549729184.28.90.27443
                  TimestampBytes transferredDirectionData
                  2024-06-11 08:42:42 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                  Range: bytes=0-2147483646
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-06-11 08:42:42 UTC515INHTTP/1.1 200 OK
                  ApiVersion: Distribute 1.1
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (lpl/EF06)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-weu-z1
                  Cache-Control: public, max-age=199640
                  Date: Tue, 11 Jun 2024 08:42:42 GMT
                  Content-Length: 55
                  Connection: close
                  X-CID: 2
                  2024-06-11 08:42:42 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  5192.168.2.55016852.123.128.144433224C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-06-11 08:43:03 UTC672OUTGET /v2/worker/precompiled-telemetry-web-worker-f8e7464df9ccd40c.js HTTP/1.1
                  Host: teams.microsoft.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: same-origin
                  Sec-Fetch-Dest: worker
                  Referer: https://teams.microsoft.com/v2/?meetingjoin=true
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: clocale=en-us; MUIDB=04DFFA4612536C6031A5EEDD13266D49
                  2024-06-11 08:43:03 UTC7422INHTTP/1.1 200 OK
                  Cache-Control: no-store, no-transform, must-revalidate, no-cache
                  Content-Length: 5300
                  Content-Type: text/javascript; charset=utf-8
                  Expires: Mon, 10 Jun 2024 08:43:03 GMT
                  strict-transport-security: max-age=2592000
                  x-ring-info: web: general [assigned], mt: general [assigned]
                  content-security-policy: block-all-mixed-content;base-uri 'none';child-src blob: data: https:;connect-src 'self' blob: data: https: http://localhost:4318 *.office.net http://localhost:8080 ws://localhost:* wss://127.0.0.1:9002 wss://view-localhost:* wss://*.svc.ms wss://augloop-dogfood.officeppe.com wss://augloop.office.com wss://augloop.svc.cloud.microsoft wss://*.augloop-dogfood.officeppe.com wss://*.augloop.office.com wss://*.augloop.svc.cloud.microsoft wss://*.pptservicescast.edog.officeapps.live.com wss://*.pptservicescast.officeapps.live.com wss://pptservicescast.edog.officeapps.live.com wss://pptservicescast.gcc.osi.office365.us wss://pptservicescast.officeapps.live.com wss://pptservicescast.osi.office365.us wss://*.attend.teams.microsoft.com wss://*.attend.teams.microsoft.net wss://*.attend.gcc.teams.microsoft.com wss://attend.gcc.teams.microsoft.com wss://*.cts.azure.us wss://*.cts.speech.microsoft.com wss://*.cts.speech-test.microsoft.com wss://*.service.signalr.net wss://*.enterprisevoice.svc.cloud [TRUNCATED]
                  content-security-policy-report-only: frame-src blob: data: https: mailto: ms-appx-web: ms-excel: ms-powerpoint: ms-visio: ms-whiteboard-preview: ms-word: msteams: onenote: pdf: sip: sips:;img-src 'self' blob: data: *.ams.gcc.teams.microsoft.com *.asm.skype.com *.asyncgw.teams.microsoft.com *.giphy.com *.loki.delve.office.com *.office.net *.officeapps.live.com *.sharepoint-df.com *.sharepoint.com https://statics.teams.cdn.office.net bot-framework.azureedge.net connectoricons-prod.azureedge.net content.powerapps.com docs.botframework.com i.vimeocdn.com i.ytimg.com local.teams.office.com:* marketplacecdn.azureedge.net media.licdn.com outlook.office.com pbs.twimg.com raw.githubusercontent.com skypeteamsbotstorage.blob.core.windows.net statics.teams.microsoft.com substrate.office.com teams.microsoft.com urlp.sfbassets.com www.odwebp.svc.ms;script-src 'nonce-4+ME7TjQL5AFd7ZesE3kUg==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.micr [TRUNCATED]
                  requestid: 6e30960bb98cebfebf7403f8a6fbf29b
                  x-content-type-options: nosniff
                  timing-allow-origin: *
                  x-xss-protection: 1; mode=block
                  x-envoy-upstream-service-time: 10
                  x-request-id: f2818ee8-a46c-4db9-a003-42b7345a722b
                  X-Cache: CONFIG_NOCACHE
                  X-MSEdge-Ref: Ref A: DBCE89F62465490C848D4D43E8F21739 Ref B: DFW311000102049 Ref C: 2024-06-11T08:43:03Z
                  Date: Tue, 11 Jun 2024 08:43:03 GMT
                  Connection: close
                  2024-06-11 08:43:03 UTC809INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 61 2c 74 2c 73 2c 72 2c 6e 3d 7b 34 37 36 32 31 32 3a 28 65 2c 61 2c 74 29 3d 3e 7b 76 61 72 20 73 3d 74 28 39 30 35 39 38 35 29 3b 63 6c 61 73 73 20 72 20 65 78 74 65 6e 64 73 20 73 2e 6b 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 61 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 63 68 61 6e 6e 65 6c 3d 65 2c 74 68 69 73 2e 62 72 6f 61 64 63 61 73 74 43 68 61 6e 6e 65 6c 3d 6e 65 77 20 42 72 6f 61 64 63 61 73 74 43 68 61 6e 6e 65 6c 28 22 54 65 6c 65 6d 65 74 72 79 22 29 2c 74 68 69 73 2e 71 75 65 75 65 64 4d 65 73 73 61 67 65 73 3d 5b 5d 2c 74 68 69 73 2e 62 61 74 63 68 53 69 7a 65 3d 61 3f 3f 31 30 2c 74 68 69 73 2e 62 72 6f 61 64 63 61 73 74 43 68 61 6e 6e 65 6c 2e 6f 6e 6d 65
                  Data Ascii: (()=>{"use strict";var e,a,t,s,r,n={476212:(e,a,t)=>{var s=t(905985);class r extends s.k{constructor(e,a){super(),this.channel=e,this.broadcastChannel=new BroadcastChannel("Telemetry"),this.queuedMessages=[],this.batchSize=a??10,this.broadcastChannel.onme
                  2024-06-11 08:43:03 UTC4491INData Raw: 2e 71 75 65 75 65 64 4d 65 73 73 61 67 65 73 3d 5b 5d 29 29 3a 74 68 69 73 2e 62 72 6f 61 64 63 61 73 74 43 68 61 6e 6e 65 6c 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 63 68 61 6e 6e 65 6c 2c 70 61 79 6c 6f 61 64 3a 7b 6e 61 6d 65 3a 65 2c 70 61 72 61 6d 73 3a 61 7d 7d 29 2c 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 72 6f 61 64 63 61 73 74 20 63 68 61 6e 6e 65 6c 20 41 50 49 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 74 72 61 6e 73 66 65 72 73 2e 22 29 7d 69 73 42 72 6f 61 64 63 61 73 74 4d 65 73 73 61 67 65 28 65 29 7b 72 65 74 75 72 6e 22 63 68 61 6e 6e 65 6c 22 69 6e 20 65 7d 7d 76 61 72 20 6e 3d 74 28 34 39 37 32 34 36 29 3b 63 6c 61 73 73 20 6f 20 65 78 74 65 6e 64 73 20 73 2e 6b 7b
                  Data Ascii: .queuedMessages=[])):this.broadcastChannel.postMessage({channel:this.channel,payload:{name:e,params:a}}),t)throw new Error("Broadcast channel API does not support transfers.")}isBroadcastMessage(e){return"channel"in e}}var n=t(497246);class o extends s.k{


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  6192.168.2.55018152.123.128.144433224C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-06-11 08:43:10 UTC698OUTGET /v2/manifest.json HTTP/1.1
                  Host: teams.microsoft.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: manifest
                  Referer: https://teams.microsoft.com/v2/?meetingjoin=true
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: clocale=en-us; MUIDB=04DFFA4612536C6031A5EEDD13266D49; MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
                  2024-06-11 08:43:11 UTC589INHTTP/1.1 404 Not Found
                  strict-transport-security: max-age=2592000
                  x-ring-info: web: general [assigned], mt: general [assigned]
                  requestid: f9f0221bc5b803218569bc407e7d8730
                  x-content-type-options: nosniff
                  timing-allow-origin: *
                  x-xss-protection: 1; mode=block
                  x-frame-options: SAMEORIGIN
                  x-envoy-upstream-service-time: 19
                  x-request-id: 8b39905e-0596-4960-8aa5-851886c81382
                  X-Cache: CONFIG_NOCACHE
                  X-MSEdge-Ref: Ref A: 13323224C89746968B03D2F0CA8F9117 Ref B: DFW311000110045 Ref C: 2024-06-11T08:43:10Z
                  Date: Tue, 11 Jun 2024 08:43:09 GMT
                  Connection: close
                  Content-Length: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  7192.168.2.550322152.199.21.1754433224C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-06-11 08:43:44 UTC635OUTGET /shared/1.0/content/js/BssoInterrupt_Core_RY3pVDLvjU_KKLtTKxjDFA2.js HTTP/1.1
                  Host: aadcdn.msftauth.net
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  Origin: https://login.microsoftonline.com
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: script
                  Referer: https://login.microsoftonline.com/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-06-11 08:43:44 UTC750INHTTP/1.1 200 OK
                  Access-Control-Allow-Origin: *
                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                  Age: 3603563
                  Cache-Control: public, max-age=31536000
                  Content-MD5: cPQeKCUJbAEJwW4VWTtIpw==
                  Content-Type: application/x-javascript
                  Date: Tue, 11 Jun 2024 08:43:44 GMT
                  Etag: 0x8DC686FBE54D2B6
                  Last-Modified: Mon, 29 Apr 2024 17:13:52 GMT
                  Server: ECAcc (lhc/78BC)
                  Vary: Accept-Encoding
                  X-Cache: HIT
                  x-ms-blob-type: BlockBlob
                  x-ms-lease-status: unlocked
                  x-ms-request-id: c9c9abf7-401e-001b-7a15-9bcf13000000
                  x-ms-version: 2009-09-19
                  Content-Length: 141517
                  Connection: close
                  2024-06-11 08:43:44 UTC16383INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                  Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                  2024-06-11 08:43:44 UTC16383INData Raw: 6c 65 3f 64 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3a 65 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 3f 65 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 3a 7b 7d 7d 2c 68 69 73 74 6f 72 79 3a 7b 70 75 73 68 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 5f 2e 69 73 48 69 73 74 6f 72 79 53 75 70 70 6f 72 74 65 64 28 29 26 26 64 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 65 2c 6e 29 7d 2c 72 65 70 6c 61 63 65 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 5f 2e 69 73 48 69 73 74 6f 72 79 53 75 70 70 6f 72 74 65 64 28 29 26 26 64 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 65 2c 6e 29 7d 7d 2c 61 64 64 45 76 65 6e 74
                  Data Ascii: le?document.defaultView.getComputedStyle(e,null):e.currentStyle?e.currentStyle:{}},history:{pushState:function(e,n){_.isHistorySupported()&&d.history.pushState(e,n)},replaceState:function(e,n){_.isHistorySupported()&&d.history.replaceState(e,n)}},addEvent
                  2024-06-11 08:43:44 UTC2INData Raw: 34 39
                  Data Ascii: 49
                  2024-06-11 08:43:44 UTC16383INData Raw: 43 32 32 22 2c 50 50 5f 45 5f 49 4e 4c 49 4e 45 4c 4f 47 49 4e 5f 49 4e 56 41 4c 49 44 5f 53 4d 53 3a 22 38 30 30 34 33 34 45 31 22 2c 50 50 5f 45 5f 49 4e 4c 49 4e 45 4c 4f 47 49 4e 5f 49 4e 56 41 4c 49 44 5f 41 4c 54 3a 22 38 30 30 34 33 34 45 32 22 2c 50 50 5f 45 5f 50 52 45 56 49 4f 55 53 5f 50 41 53 53 57 4f 52 44 3a 22 38 30 30 34 31 30 31 33 22 2c 50 50 5f 45 5f 48 49 50 5f 56 41 4c 49 44 41 54 49 4f 4e 5f 57 52 4f 4e 47 3a 22 38 30 30 34 35 35 30 35 22 2c 50 50 5f 45 5f 48 49 50 5f 56 41 4c 49 44 41 54 49 4f 4e 5f 45 52 52 4f 52 5f 46 41 54 41 4c 3a 22 38 30 30 34 35 35 33 37 22 2c 50 50 5f 45 5f 48 49 50 5f 56 41 4c 49 44 41 54 49 4f 4e 5f 45 52 52 4f 52 5f 55 4e 41 55 54 48 45 4e 54 49 43 41 54 45 44 3a 22 38 30 30 34 35 35 33 38 22 2c 50 50 5f
                  Data Ascii: C22",PP_E_INLINELOGIN_INVALID_SMS:"800434E1",PP_E_INLINELOGIN_INVALID_ALT:"800434E2",PP_E_PREVIOUS_PASSWORD:"80041013",PP_E_HIP_VALIDATION_WRONG:"80045505",PP_E_HIP_VALIDATION_ERROR_FATAL:"80045537",PP_E_HIP_VALIDATION_ERROR_UNAUTHENTICATED:"80045538",PP_
                  2024-06-11 08:43:44 UTC16383INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 3d 53 2e 61 2e 41 28 65 2c 6e 29 3b 30 3c 74 3f 65 2e 73 70 6c 69 63 65 28 74 2c 31 29 3a 30 3d 3d 3d 74 26 26 65 2e 73 68 69 66 74 28 29 7d 2c 77 63 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 65 26 26 53 2e 61 2e 44 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 30 3e 53 2e 61 2e 41 28 6e 2c 65 29 26 26 6e 2e 70 75 73 68 28 65 29 7d 29 29 2c 6e 7d 2c 4d 62 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 72 3d 5b 5d 3b 69 66 28 65 29 66 6f 72 28 76 61 72 20 6f 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 6f 3c 69 3b 6f 2b 2b 29 72 2e 70 75 73 68 28 6e 2e 63 61 6c 6c 28 74 2c 65 5b 6f 5d 2c 6f 29 29 3b 72 65 74 75 72 6e 20 72 7d 2c 6a 62 3a 66
                  Data Ascii: function(e,n){var t=S.a.A(e,n);0<t?e.splice(t,1):0===t&&e.shift()},wc:function(e){var n=[];return e&&S.a.D(e,(function(e){0>S.a.A(n,e)&&n.push(e)})),n},Mb:function(e,n,t){var r=[];if(e)for(var o=0,i=e.length;o<i;o++)r.push(n.call(t,e[o],o));return r},jb:f
                  2024-06-11 08:43:44 UTC16383INData Raw: 2c 53 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 28 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 5b 54 5d 29 26 26 65 21 3d 3d 50 5b 54 5d 26 26 65 21 3d 3d 53 2e 6f 2e 66 6e 5b 54 5d 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 6f 62 6a 65 63 74 20 74 68 61 74 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 61 6e 20 6f 62 73 65 72 76 61 62 6c 65 3b 20 70 6f 73 73 69 62 6c 79 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 20 4b 6e 6f 63 6b 6f 75 74 20 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 21 21 65 7d 2c 53 2e 5a 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 5b 54 5d 3d 3d 3d 50 5b 54 5d 7c 7c 65 5b 54 5d 3d 3d 3d 53
                  Data Ascii: ,S.O=function(e){if((e="function"==typeof e&&e[T])&&e!==P[T]&&e!==S.o.fn[T])throw Error("Invalid object that looks like an observable; possibly from another Knockout instance");return!!e},S.Za=function(e){return"function"==typeof e&&(e[T]===P[T]||e[T]===S
                  2024-06-11 08:43:44 UTC16383INData Raw: 29 3b 74 3d 53 2e 68 2e 66 69 72 73 74 43 68 69 6c 64 28 6e 29 7d 66 6f 72 28 3b 72 3d 74 3b 29 74 3d 53 2e 68 2e 6e 65 78 74 53 69 62 6c 69 6e 67 28 72 29 2c 66 28 65 2c 72 29 7d 53 2e 69 2e 6d 61 28 6e 2c 53 2e 69 2e 48 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 6e 29 7b 76 61 72 20 74 3d 65 2c 72 3d 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 3b 72 26 26 53 2e 68 2e 53 63 28 6e 29 2c 28 72 7c 7c 53 2e 67 61 2e 69 6e 73 74 61 6e 63 65 2e 6e 6f 64 65 48 61 73 42 69 6e 64 69 6e 67 73 28 6e 29 29 26 26 28 74 3d 70 28 6e 2c 6e 75 6c 6c 2c 65 29 2e 62 69 6e 64 69 6e 67 43 6f 6e 74 65 78 74 46 6f 72 44 65 73 63 65 6e 64 61 6e 74 73 29 2c 74 26 26 21 62 5b 53 2e 61 2e 52 28 6e 29 5d 26 26 64 28 74 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 6e 2c 74 29
                  Data Ascii: );t=S.h.firstChild(n)}for(;r=t;)t=S.h.nextSibling(r),f(e,r)}S.i.ma(n,S.i.H)}function f(e,n){var t=e,r=1===n.nodeType;r&&S.h.Sc(n),(r||S.ga.instance.nodeHasBindings(n))&&(t=p(n,null,e).bindingContextForDescendants),t&&!b[S.a.R(n)]&&d(t,n)}function p(e,n,t)
                  2024-06-11 08:43:45 UTC16383INData Raw: 2c 53 2e 61 2e 42 62 28 72 2c 6e 29 29 2c 5b 72 5d 7d 29 2c 6e 2c 63 29 2c 6c 7c 7c 28 73 3f 70 2e 6c 65 6e 67 74 68 26 26 72 28 29 2e 6c 65 6e 67 74 68 3c 70 2e 6c 65 6e 67 74 68 3a 70 2e 6c 65 6e 67 74 68 26 26 30 3c 3d 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 3f 53 2e 77 2e 4d 28 65 2e 6f 70 74 69 6f 6e 73 5b 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 5d 29 21 3d 3d 70 5b 30 5d 3a 70 2e 6c 65 6e 67 74 68 7c 7c 30 3c 3d 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 29 26 26 53 2e 75 2e 47 28 53 2e 61 2e 46 62 2c 6e 75 6c 6c 2c 5b 65 2c 22 63 68 61 6e 67 65 22 5d 29 2c 28 6c 7c 7c 53 2e 53 2e 59 61 28 29 29 26 26 53 2e 69 2e 6d 61 28 65 2c 53 2e 69 2e 48 29 2c 53 2e 61 2e 77 64 28 65 29 2c 75 26 26 32 30 3c 4d 61 74 68 2e 61 62 73 28 75 2d 65 2e 73
                  Data Ascii: ,S.a.Bb(r,n)),[r]}),n,c),l||(s?p.length&&r().length<p.length:p.length&&0<=e.selectedIndex?S.w.M(e.options[e.selectedIndex])!==p[0]:p.length||0<=e.selectedIndex)&&S.u.G(S.a.Fb,null,[e,"change"]),(l||S.S.Ya())&&S.i.ma(e,S.i.H),S.a.wd(e),u&&20<Math.abs(u-e.s
                  2024-06-11 08:43:45 UTC16383INData Raw: 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 29 28 65 29 7d 76 61 72 20 6f 3d 74 28 37 29 2c 69 3d 74 28 30 29 2c 61 3d 74 28 31 29 2c 73 3d 74 28 31 37 29 2c 75 3d 74 28 39 29 2e 67 65 74 49 6e 73 74 61 6e 63 65 28 77 69 6e 64 6f 77 2e 53 65 72 76 65 72 44 61 74 61 29 2c 63 3d 69 2e 53 74 72 69 6e 67 2c 6c 3d 61 2e 48 65 6c 70 65 72 2c 64 3d 6f 2e 4b 65 79 43 6f 64 65 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3f 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3a 65 2e 72 65 74 75 72 6e 56 61 6c 75 65
                  Data Ascii: n"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}var o=t(7),i=t(0),a=t(1),s=t(17),u=t(9).getInstance(window.ServerData),c=i.String,l=a.Helper,d=o.KeyCode;function f(e){e.preventDefault?e.preventDefault():e.returnValue
                  2024-06-11 08:43:45 UTC10451INData Raw: 65 76 65 6e 74 4c 65 76 65 6c 3d 73 2e 65 76 65 6e 74 4c 65 76 65 6c 7c 7c 63 2e 45 76 65 6e 74 4c 65 76 65 6c 2e 41 70 69 52 65 71 75 65 73 74 3b 76 61 72 20 6c 3d 7b 7d 3b 6c 2e 72 65 71 75 65 73 74 54 69 6d 65 6f 75 74 3d 72 2c 6f 26 26 28 6c 2e 63 6f 6e 74 65 6e 74 54 79 70 65 3d 6f 29 2c 6c 2e 72 65 71 75 65 73 74 54 79 70 65 3d 74 2c 69 26 26 28 6c 2e 6e 6f 43 61 6c 6c 62 61 63 6b 3d 21 30 29 2c 61 2e 65 76 65 6e 74 41 72 67 73 3d 6c 2c 61 2e 65 76 65 6e 74 4f 70 74 69 6f 6e 73 3d 73 2c 75 2e 74 72 61 63 65 42 65 67 69 6e 52 65 71 75 65 73 74 28 65 2c 61 29 7d 7d 65 2e 65 76 65 6e 74 44 61 74 61 3d 61 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 6e 2c 74 2c 72 2c 6f 29 7b 75 2e 74 72 61 63 65 45 6e 64 52 65 71 75 65 73 74 28 65 2c 6e 2c 74 2c 72 2c 6f
                  Data Ascii: eventLevel=s.eventLevel||c.EventLevel.ApiRequest;var l={};l.requestTimeout=r,o&&(l.contentType=o),l.requestType=t,i&&(l.noCallback=!0),a.eventArgs=l,a.eventOptions=s,u.traceBeginRequest(e,a)}}e.eventData=a}function C(e,n,t,r,o){u.traceEndRequest(e,n,t,r,o


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  8192.168.2.55032452.123.128.144433224C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-06-11 08:43:47 UTC778OUTGET /v2 HTTP/1.1
                  Host: teams.microsoft.com
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-Dest: iframe
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Referer: https://login.microsoftonline.com/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
                  2024-06-11 08:43:47 UTC231INHTTP/1.1 301 Moved Permanently
                  Location: /v2/
                  X-MSEdge-Ref: Ref A: 59747C39582541738BBC4C02EF518AFB Ref B: DFW311000108047 Ref C: 2024-06-11T08:43:47Z
                  Date: Tue, 11 Jun 2024 08:43:47 GMT
                  Connection: close
                  Content-Length: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  9192.168.2.55032552.123.128.144433224C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-06-11 08:43:48 UTC779OUTGET /v2/ HTTP/1.1
                  Host: teams.microsoft.com
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-Dest: iframe
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Referer: https://login.microsoftonline.com/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
                  2024-06-11 08:43:48 UTC7692INHTTP/1.1 200 OK
                  Cache-Control: no-store, no-transform, must-revalidate, no-cache
                  Content-Length: 282737
                  Content-Type: text/html; charset=utf-8
                  Expires: Mon, 10 Jun 2024 08:43:48 GMT
                  Set-Cookie: clocale=en-us; expires=Wed, 11 Jun 2025 08:43:48 GMT; path=/;Partitioned; secure; httponly
                  strict-transport-security: max-age=2592000
                  x-ring-info: web: general [assigned], mt: general [assigned]
                  cross-origin-opener-policy: same-origin-allow-popups
                  content-security-policy: block-all-mixed-content;base-uri 'none';child-src blob: data: https:;connect-src 'self' blob: data: https: http://localhost:4318 *.office.net http://localhost:8080 ws://localhost:* wss://127.0.0.1:9002 wss://view-localhost:* wss://*.svc.ms wss://augloop-dogfood.officeppe.com wss://augloop.office.com wss://augloop.svc.cloud.microsoft wss://*.augloop-dogfood.officeppe.com wss://*.augloop.office.com wss://*.augloop.svc.cloud.microsoft wss://*.pptservicescast.edog.officeapps.live.com wss://*.pptservicescast.officeapps.live.com wss://pptservicescast.edog.officeapps.live.com wss://pptservicescast.gcc.osi.office365.us wss://pptservicescast.officeapps.live.com wss://pptservicescast.osi.office365.us wss://*.attend.teams.microsoft.com wss://*.attend.teams.microsoft.net wss://*.attend.gcc.teams.microsoft.com wss://attend.gcc.teams.microsoft.com wss://*.cts.azure.us wss://*.cts.speech.microsoft.com wss://*.cts.speech-test.microsoft.com wss://*.service.signalr.net wss://*.enterprisevoice.svc.cloud [TRUNCATED]
                  content-security-policy-report-only: frame-src blob: data: https: mailto: ms-appx-web: ms-excel: ms-powerpoint: ms-visio: ms-whiteboard-preview: ms-word: msteams: onenote: pdf: sip: sips:;img-src 'self' blob: data: *.ams.gcc.teams.microsoft.com *.asm.skype.com *.asyncgw.teams.microsoft.com *.giphy.com *.loki.delve.office.com *.office.net *.officeapps.live.com *.sharepoint-df.com *.sharepoint.com https://statics.teams.cdn.office.net bot-framework.azureedge.net connectoricons-prod.azureedge.net content.powerapps.com docs.botframework.com i.vimeocdn.com i.ytimg.com local.teams.office.com:* marketplacecdn.azureedge.net media.licdn.com outlook.office.com pbs.twimg.com raw.githubusercontent.com skypeteamsbotstorage.blob.core.windows.net statics.teams.microsoft.com substrate.office.com teams.microsoft.com urlp.sfbassets.com www.odwebp.svc.ms;script-src 'nonce-A7Qhdf6V4UBXkYaub0OGfg==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.micr [TRUNCATED]
                  requestid: e58c38a9977606a08616f4ca96204259
                  x-content-type-options: nosniff
                  timing-allow-origin: *
                  x-xss-protection: 1; mode=block
                  x-envoy-upstream-service-time: 9
                  x-request-id: 617f3bf8-fbce-4277-82f4-6987ffb386db
                  X-Cache: CONFIG_NOCACHE
                  X-MSEdge-Ref: Ref A: 4B9F1276FB244E47886E847BFD1BE91B Ref B: DFW311000102023 Ref C: 2024-06-11T08:43:48Z
                  Set-Cookie: MUIDB=140118CB66BE692816630C5067306878; path=/; httponly; secure; expires=Sun, 06-Jul-2025 08:43:48 GMT
                  Date: Tue, 11 Jun 2024 08:43:48 GMT
                  Connection: close
                  2024-06-11 08:43:48 UTC656INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 20 64 61 74 61 2d 63 6f 6e 66 69 67 3d 22 25 37 42 25 32 32 72 69 6e 67 25 32 32 25 33 41 25 37 42 25 32 32 69 64 25 32 32 25 33 41 25 32 32 67 65 6e 65 72 61 6c 25 32 32 25 37 44 25 32 43 25 32 32 65 6e 76 69 72 6f 6e 6d 65 6e 74 25 32 32 25 33 41 25 32 32 70 72 6f 64 25 32 32 25 32 43 25 32 32 6c 6f 63 61 6c 65 43 6f 64 65 25 32 32 25 33 41 25 32 32 65 6e 2d 75 73 25 32 32 25 32 43 25 32 32 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 70 64 73 45 6e 76 69 72 6f 6e 6d 65 6e 74 25 32 32 25 33 41 25 32 32 70 64 73 2d 70 72 6f 64 2d 63 6f 6d 6d 2d 75 73 73 63 25 32 32 25 32 43 25 32 32 69 73 4f 63 64 69
                  Data Ascii: <!doctype html><html lang="en"><head data-config="%7B%22ring%22%3A%7B%22id%22%3A%22general%22%7D%2C%22environment%22%3A%22prod%22%2C%22localeCode%22%3A%22en-us%22%2C%22unauthenticated%22%3Atrue%2C%22pdsEnvironment%22%3A%22pds-prod-comm-ussc%22%2C%22isOcdi
                  2024-06-11 08:43:48 UTC8192INData Raw: 73 2f 72 75 6e 74 69 6d 65 2d 37 34 64 30 61 33 64 38 35 61 64 37 63 37 65 61 2e 6a 73 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 73 2e 74 65 61 6d 73 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 74 65 61 6d 73 2d 6d 6f 64 75 6c 61 72 2d 70 61 63 6b 61 67 65 73 2f 68 61 73 68 65 64 2d 61 73 73 65 74 73 2f 35 34 33 31 35 38 2d 62 35 30 38 38 66 34 66 66 66 63 34 62 35 62 31 2e 6a 73 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 73 2e 74 65 61 6d 73 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 74 65 61 6d 73 2d 6d 6f 64
                  Data Ascii: s/runtime-74d0a3d85ad7c7ea.js" as="script" rel="preload"><link href="https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/543158-b5088f4fffc4b5b1.js" as="script" rel="preload"><link href="https://statics.teams.cdn.office.net/teams-mod
                  2024-06-11 08:43:48 UTC96INData Raw: 63 73 2e 74 65 61 6d 73 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 74 65 61 6d 73 2d 6d 6f 64 75 6c 61 72 2d 70 61 63 6b 61 67 65 73 2f 68 61 73 68 65 64 2d 61 73 73 65 74 73 2f 35 35 32 36 34 38 2d 38 65 37 61 33 65 39 62 66 37 61 35 30 65 66 32 2e 6a 73 22 20 61 73 3d 22 73 63 72
                  Data Ascii: cs.teams.cdn.office.net/teams-modular-packages/hashed-assets/552648-8e7a3e9bf7a50ef2.js" as="scr
                  2024-06-11 08:43:48 UTC8192INData Raw: 69 70 74 22 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 73 2e 74 65 61 6d 73 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 74 65 61 6d 73 2d 6d 6f 64 75 6c 61 72 2d 70 61 63 6b 61 67 65 73 2f 68 61 73 68 65 64 2d 61 73 73 65 74 73 2f 34 35 33 33 32 39 2d 65 61 35 39 39 66 38 34 38 62 36 61 34 63 33 66 2e 6a 73 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 73 2e 74 65 61 6d 73 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 74 65 61 6d 73 2d 6d 6f 64 75 6c 61 72 2d 70 61 63 6b 61 67 65 73 2f 68 61 73 68 65 64 2d 61 73 73 65 74 73 2f 32 32 33 38 33 31 2d 35 38 34
                  Data Ascii: ipt" rel="preload"><link href="https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/453329-ea599f848b6a4c3f.js" as="script" rel="preload"><link href="https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/223831-584
                  2024-06-11 08:43:48 UTC8192INData Raw: 62 36 38 64 63 37 36 62 63 63 2e 6a 73 22 2c 69 73 50 6f 6c 79 66 69 6c 6c 3a 21 31 7d 2c 7b 70 61 74 68 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 73 2e 74 65 61 6d 73 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 74 65 61 6d 73 2d 6d 6f 64 75 6c 61 72 2d 70 61 63 6b 61 67 65 73 2f 68 61 73 68 65 64 2d 61 73 73 65 74 73 2f 39 34 39 33 2d 64 38 66 35 38 35 65 33 37 31 63 63 65 35 63 63 2e 6a 73 22 2c 69 73 50 6f 6c 79 66 69 6c 6c 3a 21 31 7d 2c 7b 70 61 74 68 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 73 2e 74 65 61 6d 73 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 74 65 61 6d 73 2d 6d 6f 64 75 6c 61 72 2d 70 61 63 6b 61 67 65 73 2f 68 61 73 68 65 64 2d 61 73 73 65 74 73 2f 31 31 38 38 34 33 2d 39 35 32 33 38 31 62 61 33 32 35 35 34 31 66
                  Data Ascii: b68dc76bcc.js",isPolyfill:!1},{path:"https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/9493-d8f585e371cce5cc.js",isPolyfill:!1},{path:"https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/118843-952381ba325541f
                  2024-06-11 08:43:48 UTC101INData Raw: 7b 28 3f 3a 5c 6e 5c 2f 5c 2a 20 5c 5b 77 72 61 70 70 65 64 20 77 69 74 68 20 2e 2b 5c 5d 20 5c 2a 5c 2f 29 3f 5c 6e 3f 2f 2c 66 6e 3d 2f 5c 7b 5c 6e 5c 2f 5c 2a 20 5c 5b 77 72 61 70 70 65 64 20 77 69 74 68 20 28 2e 2b 29 5c 5d 20 5c 2a 2f 2c 61 6e 3d 2f 2c 3f 20 26 20 2f 2c 63 6e 3d 2f 5b 5e 5c 78 30
                  Data Ascii: {(?:\n\/\* \[wrapped with .+\] \*\/)?\n?/,fn=/\{\n\/\* \[wrapped with (.+)\] \*/,an=/,? & /,cn=/[^\x0
                  2024-06-11 08:43:48 UTC8192INData Raw: 30 2d 5c 78 32 66 5c 78 33 61 2d 5c 78 34 30 5c 78 35 62 2d 5c 78 36 30 5c 78 37 62 2d 5c 78 37 66 5d 2b 2f 67 2c 6c 6e 3d 2f 5b 28 29 3d 2c 7b 7d 5c 5b 5c 5d 5c 2f 5c 73 5d 2f 2c 73 6e 3d 2f 5c 5c 28 5c 5c 29 3f 2f 67 2c 68 6e 3d 2f 5c 24 5c 7b 28 5b 5e 5c 5c 7d 5d 2a 28 3f 3a 5c 5c 2e 5b 5e 5c 5c 7d 5d 2a 29 2a 29 5c 7d 2f 67 2c 70 6e 3d 2f 5c 77 2a 24 2f 2c 76 6e 3d 2f 5e 5b 2d 2b 5d 30 78 5b 30 2d 39 61 2d 66 5d 2b 24 2f 69 2c 5f 6e 3d 2f 5e 30 62 5b 30 31 5d 2b 24 2f 69 2c 67 6e 3d 2f 5e 5c 5b 6f 62 6a 65 63 74 20 2e 2b 3f 43 6f 6e 73 74 72 75 63 74 6f 72 5c 5d 24 2f 2c 79 6e 3d 2f 5e 30 6f 5b 30 2d 37 5d 2b 24 2f 69 2c 64 6e 3d 2f 5e 28 3f 3a 30 7c 5b 31 2d 39 5d 5c 64 2a 29 24 2f 2c 62 6e 3d 2f 5b 5c 78 63 30 2d 5c 78 64 36 5c 78 64 38 2d 5c 78 66
                  Data Ascii: 0-\x2f\x3a-\x40\x5b-\x60\x7b-\x7f]+/g,ln=/[()=,{}\[\]\/\s]/,sn=/\\(\\)?/g,hn=/\$\{([^\\}]*(?:\\.[^\\}]*)*)\}/g,pn=/\w*$/,vn=/^[-+]0x[0-9a-f]+$/i,_n=/^0b[01]+$/i,gn=/^\[object .+?Constructor\]$/,yn=/^0o[0-7]+$/i,dn=/^(?:0|[1-9]\d*)$/,bn=/[\xc0-\xd6\xd8-\xf


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  10192.168.2.55032652.123.128.144433224C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-06-11 08:43:49 UTC1079OUTPOST /api/authsvc/v1.0/authz/visitor HTTP/1.1
                  Host: teams.microsoft.com
                  Connection: keep-alive
                  Content-Length: 0
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  claimschallengecapable: true
                  x-ms-skip-phone: true
                  clientrequestid: 07e8541e-a6e8-4a03-898c-d34f62656b44
                  x-ms-client-type: web
                  x-ms-client-version: 1415/24050307617
                  sec-ch-ua-mobile: ?0
                  authorization: Bearer
                  ms-teams-authz-type: ExplicitLogin
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  x-client-ui-language: en-us
                  x-ms-request-id: 07e8541e-a6e8-4a03-898c-d34f62656b44
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Origin: https://teams.microsoft.com
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://teams.microsoft.com/v2/?meetingjoin=true
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: clocale=en-us; MUIDB=04DFFA4612536C6031A5EEDD13266D49; MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
                  2024-06-11 08:43:49 UTC1057INHTTP/1.1 200 OK
                  Content-Length: 8601
                  Content-Type: application/json; charset=utf-8
                  access-control-allow-origin: https://teams.microsoft.com
                  access-control-expose-headers: Correlation-Id, Correlation-Tags, X-Msedge-Ref
                  correlation-id: a57cd507-791f-47c2-b371-8ef56b4b3db8
                  correlation-tags: CorrelationId: a57cd507-791f-47c2-b371-8ef56b4b3db8, ClientRequestId: 07e8541e-a6e8-4a03-898c-d34f62656b44
                  strict-transport-security: max-age=31536000; includeSubDomains
                  nel: {"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
                  report-to: {"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams&ClientVersion=1415/24050307617&FrontEnd=AFD&DestinationEndpoint=Edge-Prod-DFW31r5d"}]}
                  x-envoy-upstream-service-time: 6
                  x-request-id: c5fd6e41-1176-4936-b221-1b0ff3b2023e
                  X-Cache: CONFIG_NOCACHE
                  X-MSEdge-Ref: Ref A: 3D8E86F7D99F4E8DB62D9F39CF2B290D Ref B: DFW311000108039 Ref C: 2024-06-11T08:43:49Z
                  Date: Tue, 11 Jun 2024 08:43:49 GMT
                  Connection: close
                  2024-06-11 08:43:49 UTC3119INData Raw: 7b 22 74 6f 6b 65 6e 73 22 3a 7b 22 73 6b 79 70 65 54 6f 6b 65 6e 22 3a 22 65 79 4a 68 62 47 63 69 4f 69 4a 53 55 7a 49 31 4e 69 49 73 49 6d 74 70 5a 43 49 36 49 6a 59 77 4e 55 56 43 4d 7a 46 45 4d 7a 42 42 4d 6a 42 45 51 6b 52 42 4e 54 4d 78 4f 44 55 32 4d 6b 4d 34 51 54 4d 32 52 44 46 43 4d 7a 49 79 4d 6b 45 32 4d 54 6b 69 4c 43 4a 34 4e 58 51 69 4f 69 4a 5a 52 6a 5a 36 53 46 52 44 61 55 52 69 4d 6d 78 4e 57 56 5a 70 65 55 74 4f 64 45 64 36 53 57 6c 77 61 47 73 69 4c 43 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 66 51 2e 65 79 4a 70 59 58 51 69 4f 6a 45 33 4d 54 67 77 4f 54 55 30 4d 6a 6b 73 49 6d 56 34 63 43 49 36 4d 54 63 78 4f 44 45 34 4d 54 67 79 4f 53 77 69 63 32 74 35 63 47 56 70 5a 43 49 36 49 6e 52 6c 59 57 31 7a 64 6d 6c 7a 61 58 52 76 63 6a 6f
                  Data Ascii: {"tokens":{"skypeToken":"eyJhbGciOiJSUzI1NiIsImtpZCI6IjYwNUVCMzFEMzBBMjBEQkRBNTMxODU2MkM4QTM2RDFCMzIyMkE2MTkiLCJ4NXQiOiJZRjZ6SFRDaURiMmxNWVZpeUtOdEd6SWlwaGsiLCJ0eXAiOiJKV1QifQ.eyJpYXQiOjE3MTgwOTU0MjksImV4cCI6MTcxODE4MTgyOSwic2t5cGVpZCI6InRlYW1zdmlzaXRvcjo
                  2024-06-11 08:43:49 UTC5482INData Raw: 3a 22 68 74 74 70 73 3a 2f 2f 74 65 61 6d 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 61 70 69 2f 63 68 61 74 73 76 63 2f 61 6d 65 72 22 2c 22 63 68 61 74 53 65 72 76 69 63 65 53 32 53 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6f 61 6d 2e 6d 73 67 61 70 69 2e 74 65 61 6d 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 3a 34 34 34 22 2c 22 6d 65 73 73 61 67 69 6e 67 46 72 6f 6e 74 45 6e 64 53 32 53 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6f 61 6d 2e 6d 73 67 61 70 69 2e 74 65 61 6d 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 3a 34 34 34 22 2c 22 66 61 73 73 45 6e 74 65 72 70 72 69 73 65 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6f 61 6d 2e 6f 33 36 35 2e 66 61 73 73 2e 73 6b 79 70 65 2e 6e 65 74 22 2c 22 64 72 61 64 22 3a 22 68 74 74 70 73 3a 2f 2f 75 73 2e 6d 73 64 72
                  Data Ascii: :"https://teams.microsoft.com/api/chatsvc/amer","chatServiceS2S":"https://noam.msgapi.teams.microsoft.com:444","messagingFrontEndS2S":"https://noam.msgapi.teams.microsoft.com:444","fassEnterprise":"https://noam.o365.fass.skype.net","drad":"https://us.msdr


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  11192.168.2.55032952.123.128.144433224C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-06-11 08:43:51 UTC1590OUTGET /api/mt/amer/beta/atpsafelinks/getpolicy/ HTTP/1.1
                  Host: teams.microsoft.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  x-ms-session-id: 5b350a64-b7a0-4bda-be41-ec1725a51f98
                  x-ms-client-type: web
                  x-ms-client-version: 1415/24050307617
                  sec-ch-ua-mobile: ?0
                  authorization: Bearer
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  x-skypetoken: eyJhbGciOiJSUzI1NiIsImtpZCI6IjYwNUVCMzFEMzBBMjBEQkRBNTMxODU2MkM4QTM2RDFCMzIyMkE2MTkiLCJ4NXQiOiJZRjZ6SFRDaURiMmxNWVZpeUtOdEd6SWlwaGsiLCJ0eXAiOiJKV1QifQ.eyJpYXQiOjE3MTgwOTU0MjksImV4cCI6MTcxODE4MTgyOSwic2t5cGVpZCI6InRlYW1zdmlzaXRvcjoyNGI0M2Q3YTY3ZTg0NGRiYWEwZjExMzc5ZTJiNzBkZiIsInNjcCI6NzgwLCJjc2kiOiIxNzE4MDk1NDI5IiwicmduIjoiYW1lciJ9.RJdSex9S1jMRoaVSlRQkB6o0yopgeu381ZP41bUOE74drt9slnr19gQKWdQEl9Z9ipNXelIF0LBndByjT0-K_XhSHVt5_SXau5aR5wipCVMblDgmKmCnMC9wawqibp8qz0WtVsQnia8sQDRC066IFuB96FDc8hXj_BEzKNgzADS1UCISQI0S_AjVDps1CP3eWtgElhvmrtTVgR2yAHr5W9EE7mbv7pm18VRuVC_3Z_ZrPDuUErTq0CaDGSWMGMG0MbQutBfg9QBCRch2djRdX_2cwcEKnEHnjFfEYkifdxU4EjHfWc76yPbUgPcSVddZETOrc_IcQh84wA6Wbjgg0Q
                  x-ms-request-id:
                  x-ms-client-caller:
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://teams.microsoft.com/v2/?meetingjoin=true
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: clocale=en-us; MUIDB=04DFFA4612536C6031A5EEDD13266D49; MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
                  2024-06-11 08:43:51 UTC611INHTTP/1.1 401 Unauthorized
                  Cache-Control: no-cache, no-store
                  WWW-Authenticate: Bearer realm="", authorization_uri="https://login.microsoftonline.com/common"
                  Access-Control-Expose-Headers: X-ServerRequestId
                  Access-Control-Expose-Headers: WWW-Authenticate
                  X-ServerRequestId: 02031476C7CB42B88254A1E3133F5BBA
                  X-MachineName: mtsvc00000I
                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                  X-Cache: CONFIG_NOCACHE
                  X-MSEdge-Ref: Ref A: 02031476C7CB42B88254A1E3133F5BBA Ref B: DFW311000110027 Ref C: 2024-06-11T08:43:51Z
                  Date: Tue, 11 Jun 2024 08:43:51 GMT
                  Connection: close
                  Content-Length: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  12192.168.2.55033252.123.128.144433224C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-06-11 08:43:52 UTC498OUTGET /api/authsvc/v1.0/authz/visitor HTTP/1.1
                  Host: teams.microsoft.com
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: MUIDB=04DFFA4612536C6031A5EEDD13266D49; MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
                  2024-06-11 08:43:52 UTC910INHTTP/1.1 405 Method Not Allowed
                  Allow: POST
                  access-control-expose-headers: Correlation-Id, Correlation-Tags, X-Msedge-Ref
                  correlation-id: 846f1a38-e7f1-4f91-9b04-52ab48612980
                  correlation-tags: CorrelationId: 846f1a38-e7f1-4f91-9b04-52ab48612980, ClientRequestId:
                  strict-transport-security: max-age=31536000; includeSubDomains
                  nel: {"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
                  report-to: {"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams&FrontEnd=AFD&DestinationEndpoint=Edge-Prod-DFW31r5c"}]}
                  x-envoy-upstream-service-time: 1
                  x-request-id: 2f7ba0b8-3bc5-40e9-8726-3c9af091711e
                  X-Cache: CONFIG_NOCACHE
                  X-MSEdge-Ref: Ref A: 3A4B7BB7C1FF409A9DA2AEF351F61AA8 Ref B: DFW311000106035 Ref C: 2024-06-11T08:43:52Z
                  Date: Tue, 11 Jun 2024 08:43:52 GMT
                  Connection: close
                  Content-Length: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  13192.168.2.55033552.123.128.144433224C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-06-11 08:43:52 UTC1590OUTGET /api/mt/amer/beta/atpsafelinks/getpolicy/ HTTP/1.1
                  Host: teams.microsoft.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  x-ms-session-id: 5b350a64-b7a0-4bda-be41-ec1725a51f98
                  x-ms-client-type: web
                  x-ms-client-version: 1415/24050307617
                  sec-ch-ua-mobile: ?0
                  authorization: Bearer
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  x-skypetoken: eyJhbGciOiJSUzI1NiIsImtpZCI6IjYwNUVCMzFEMzBBMjBEQkRBNTMxODU2MkM4QTM2RDFCMzIyMkE2MTkiLCJ4NXQiOiJZRjZ6SFRDaURiMmxNWVZpeUtOdEd6SWlwaGsiLCJ0eXAiOiJKV1QifQ.eyJpYXQiOjE3MTgwOTU0MjksImV4cCI6MTcxODE4MTgyOSwic2t5cGVpZCI6InRlYW1zdmlzaXRvcjoyNGI0M2Q3YTY3ZTg0NGRiYWEwZjExMzc5ZTJiNzBkZiIsInNjcCI6NzgwLCJjc2kiOiIxNzE4MDk1NDI5IiwicmduIjoiYW1lciJ9.RJdSex9S1jMRoaVSlRQkB6o0yopgeu381ZP41bUOE74drt9slnr19gQKWdQEl9Z9ipNXelIF0LBndByjT0-K_XhSHVt5_SXau5aR5wipCVMblDgmKmCnMC9wawqibp8qz0WtVsQnia8sQDRC066IFuB96FDc8hXj_BEzKNgzADS1UCISQI0S_AjVDps1CP3eWtgElhvmrtTVgR2yAHr5W9EE7mbv7pm18VRuVC_3Z_ZrPDuUErTq0CaDGSWMGMG0MbQutBfg9QBCRch2djRdX_2cwcEKnEHnjFfEYkifdxU4EjHfWc76yPbUgPcSVddZETOrc_IcQh84wA6Wbjgg0Q
                  x-ms-request-id:
                  x-ms-client-caller:
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://teams.microsoft.com/v2/?meetingjoin=true
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: clocale=en-us; MUIDB=04DFFA4612536C6031A5EEDD13266D49; MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
                  2024-06-11 08:43:52 UTC611INHTTP/1.1 401 Unauthorized
                  Cache-Control: no-cache, no-store
                  WWW-Authenticate: Bearer realm="", authorization_uri="https://login.microsoftonline.com/common"
                  Access-Control-Expose-Headers: X-ServerRequestId
                  Access-Control-Expose-Headers: WWW-Authenticate
                  X-ServerRequestId: 56C45E4606EF4888B9900A3C58B0BA13
                  X-MachineName: mtsvc000002
                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                  X-Cache: CONFIG_NOCACHE
                  X-MSEdge-Ref: Ref A: 56C45E4606EF4888B9900A3C58B0BA13 Ref B: DFW311000107049 Ref C: 2024-06-11T08:43:52Z
                  Date: Tue, 11 Jun 2024 08:43:52 GMT
                  Connection: close
                  Content-Length: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  14192.168.2.55036452.123.128.144433224C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-06-11 08:43:57 UTC1583OUTGET /api/chatsvc/amer/v1/users/ME/conversations/48%3Anotifications?view=msnp24Equivalent HTTP/1.1
                  Host: teams.microsoft.com
                  Connection: keep-alive
                  clientinfo: os=windows; osVer=NT 10.0; proc=x86; lcid=en-us; deviceType=1; country=us; clientName=skypeteams; clientVer=1415/24050307617; utcOffset=-04:00; timezone=America/New_York
                  behavioroverride: redirectAs404
                  authentication: skypetoken=eyJhbGciOiJSUzI1NiIsImtpZCI6IjYwNUVCMzFEMzBBMjBEQkRBNTMxODU2MkM4QTM2RDFCMzIyMkE2MTkiLCJ4NXQiOiJZRjZ6SFRDaURiMmxNWVZpeUtOdEd6SWlwaGsiLCJ0eXAiOiJKV1QifQ.eyJpYXQiOjE3MTgwOTU0MjksImV4cCI6MTcxODE4MTgyOSwic2t5cGVpZCI6InRlYW1zdmlzaXRvcjoyNGI0M2Q3YTY3ZTg0NGRiYWEwZjExMzc5ZTJiNzBkZiIsInNjcCI6NzgwLCJjc2kiOiIxNzE4MDk1NDI5IiwicmduIjoiYW1lciJ9.RJdSex9S1jMRoaVSlRQkB6o0yopgeu381ZP41bUOE74drt9slnr19gQKWdQEl9Z9ipNXelIF0LBndByjT0-K_XhSHVt5_SXau5aR5wipCVMblDgmKmCnMC9wawqibp8qz0WtVsQnia8sQDRC066IFuB96FDc8hXj_BEzKNgzADS1UCISQI0S_AjVDps1CP3eWtgElhvmrtTVgR2yAHr5W9EE7mbv7pm18VRuVC_3Z_ZrPDuUErTq0CaDGSWMGMG0MbQutBfg9QBCRch2djRdX_2cwcEKnEHnjFfEYkifdxU4EjHfWc76yPbUgPcSVddZETOrc_IcQh84wA6Wbjgg0Q
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://teams.microsoft.com/v2/worker/precompiled-web-worker-9300e78213b5b707.js
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: clocale=en-us; MUIDB=04DFFA4612536C6031A5EEDD13266D49; MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
                  2024-06-11 08:43:58 UTC488INHTTP/1.1 404 Not Found
                  Cache-Control: no-cache, no-store, must-revalidate
                  Pragma: no-cache
                  Content-Length: 227
                  Content-Type: application/json; charset=utf-8
                  MS-CV: T2IEEgvtIUuBLkaJC+qxpQ.0
                  ContextId: tcid=0,server=msgapi-production-eus-03-0,cv=T2IEEgvtIUuBLkaJC+qxpQ.0
                  x-ms-latency: 33.7288
                  X-Cache: CONFIG_NOCACHE
                  X-MSEdge-Ref: Ref A: B4D9DD7755EF4785B736B23AF99B933B Ref B: DFW311000102053 Ref C: 2024-06-11T08:43:58Z
                  Date: Tue, 11 Jun 2024 08:43:57 GMT
                  Connection: close
                  2024-06-11 08:43:58 UTC227INData Raw: 7b 22 65 72 72 6f 72 43 6f 64 65 22 3a 34 30 34 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 72 65 74 75 72 6e 65 64 20 69 6e 76 61 6c 69 64 20 73 74 61 74 75 73 20 72 65 73 70 6f 6e 73 65 2c 20 73 74 61 74 75 73 3d 27 4e 6f 74 46 6f 75 6e 64 27 2e 22 2c 22 73 74 61 6e 64 61 72 64 69 7a 65 64 45 72 72 6f 72 22 3a 7b 22 65 72 72 6f 72 43 6f 64 65 22 3a 34 30 34 2c 22 65 72 72 6f 72 53 75 62 43 6f 64 65 22 3a 31 2c 22 65 72 72 6f 72 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 52 65 71 75 65 73 74 20 72 65 74 75 72 6e 65 64 20 69 6e 76 61 6c 69 64 20 73 74 61 74 75 73 20 72 65 73 70 6f 6e 73 65 2c 20 73 74 61 74 75 73 3d 27 4e 6f 74 46 6f 75 6e 64 27 2e 22 7d 7d
                  Data Ascii: {"errorCode":404,"message":"Request returned invalid status response, status='NotFound'.","standardizedError":{"errorCode":404,"errorSubCode":1,"errorDescription":"Request returned invalid status response, status='NotFound'."}}


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  15192.168.2.55036552.123.128.144433224C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-06-11 08:43:57 UTC981OUTGET /api/csa/amer/api/v1/translator/languages?locale=en-us HTTP/1.1
                  Host: teams.microsoft.com
                  Connection: keep-alive
                  x-ms-session-id: 5b350a64-b7a0-4bda-be41-ec1725a51f98
                  x-ms-client-type: cdlworker
                  x-ms-client-version: 1415/24050307617
                  authorization: Bearer
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  content-type: application/json
                  x-ms-request-id: 75779e85-171a-435e-914b-2a1383612c02
                  cache-control: no-store, no-cache
                  x-ms-client-caller:
                  x-ringoverride: general
                  x-ms-use-acs-translation: true
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://teams.microsoft.com/v2/worker/precompiled-web-worker-9300e78213b5b707.js
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: clocale=en-us; MUIDB=04DFFA4612536C6031A5EEDD13266D49; MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
                  2024-06-11 08:43:58 UTC451INHTTP/1.1 401 Unauthorized
                  Content-Type: html/text
                  WWW-Authenticate: Bearer authorization_uri="https://login.microsoftonline.com/common",error="invalid_token"
                  Request-Context: appId=
                  X-Content-Type-Options: nosniff
                  Timing-Allow-Origin: *
                  X-Cache: CONFIG_NOCACHE
                  X-MSEdge-Ref: Ref A: B8B1B57B0DDA43F9AB646D2AFC8189B1 Ref B: DFW311000102033 Ref C: 2024-06-11T08:43:58Z
                  Date: Tue, 11 Jun 2024 08:43:57 GMT
                  Connection: close
                  Content-Length: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  16192.168.2.55036652.123.128.144433224C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-06-11 08:43:57 UTC1701OUTGET /api/csa/amer/api/v1/teams/users/anonymous?isPrefetch=false&enableMembershipSummary=true&enableRC2Fetch=false HTTP/1.1
                  Host: teams.microsoft.com
                  Connection: keep-alive
                  x-ms-session-id: 5b350a64-b7a0-4bda-be41-ec1725a51f98
                  x-ms-client-type: cdlworker
                  x-ms-client-version: 1415/24050307617
                  authorization: Bearer eyJhbGciOiJSUzI1NiIsImtpZCI6IjYwNUVCMzFEMzBBMjBEQkRBNTMxODU2MkM4QTM2RDFCMzIyMkE2MTkiLCJ4NXQiOiJZRjZ6SFRDaURiMmxNWVZpeUtOdEd6SWlwaGsiLCJ0eXAiOiJKV1QifQ.eyJpYXQiOjE3MTgwOTU0MjksImV4cCI6MTcxODE4MTgyOSwic2t5cGVpZCI6InRlYW1zdmlzaXRvcjoyNGI0M2Q3YTY3ZTg0NGRiYWEwZjExMzc5ZTJiNzBkZiIsInNjcCI6NzgwLCJjc2kiOiIxNzE4MDk1NDI5IiwicmduIjoiYW1lciJ9.RJdSex9S1jMRoaVSlRQkB6o0yopgeu381ZP41bUOE74drt9slnr19gQKWdQEl9Z9ipNXelIF0LBndByjT0-K_XhSHVt5_SXau5aR5wipCVMblDgmKmCnMC9wawqibp8qz0WtVsQnia8sQDRC066IFuB96FDc8hXj_BEzKNgzADS1UCISQI0S_AjVDps1CP3eWtgElhvmrtTVgR2yAHr5W9EE7mbv7pm18VRuVC_3Z_ZrPDuUErTq0CaDGSWMGMG0MbQutBfg9QBCRch2djRdX_2cwcEKnEHnjFfEYkifdxU4EjHfWc76yPbUgPcSVddZETOrc_IcQh84wA6Wbjgg0Q
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  x-ms-db-fast-failed: false
                  x-ms-request-id: e3c5d5b1-38e6-4c62-b6c5-10d233158c42
                  cache-control: no-store, no-cache
                  x-ms-request-priority: 0
                  x-ms-client-caller:
                  x-ringoverride: general
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://teams.microsoft.com/v2/worker/precompiled-web-worker-9300e78213b5b707.js
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: clocale=en-us; MUIDB=04DFFA4612536C6031A5EEDD13266D49; MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
                  2024-06-11 08:43:58 UTC408INHTTP/1.1 200 OK
                  Cache-Control: no-store,no-cache
                  Pragma: no-cache
                  Content-Length: 147
                  Content-Type: application/json; charset=utf-8
                  Request-Context: appId=
                  X-Content-Type-Options: nosniff
                  Timing-Allow-Origin: *
                  X-Cache: CONFIG_NOCACHE
                  X-MSEdge-Ref: Ref A: 2911E688F0254D0BB8A011EBA664CBFF Ref B: DFW311000106053 Ref C: 2024-06-11T08:43:58Z
                  Date: Tue, 11 Jun 2024 08:43:58 GMT
                  Connection: close
                  2024-06-11 08:43:58 UTC147INData Raw: 7b 22 74 65 61 6d 73 22 3a 5b 5d 2c 22 63 68 61 74 73 22 3a 5b 5d 2c 22 75 73 65 72 73 22 3a 5b 5d 2c 22 70 72 69 76 61 74 65 46 65 65 64 73 22 3a 5b 5d 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 73 79 6e 63 54 6f 6b 65 6e 22 3a 22 22 2c 22 66 6f 72 77 61 72 64 53 79 6e 63 54 6f 6b 65 6e 22 3a 6e 75 6c 6c 2c 22 69 73 50 61 72 74 69 61 6c 44 61 74 61 22 3a 66 61 6c 73 65 2c 22 68 61 73 4d 6f 72 65 43 68 61 74 73 22 3a 66 61 6c 73 65 7d 7d
                  Data Ascii: {"teams":[],"chats":[],"users":[],"privateFeeds":[],"metadata":{"syncToken":"","forwardSyncToken":null,"isPartialData":false,"hasMoreChats":false}}


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  17192.168.2.55036752.123.128.144433224C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-06-11 08:43:58 UTC1530OUTGET /api/mt/amer/beta/userSettings/blocklist HTTP/1.1
                  Host: teams.microsoft.com
                  Connection: keep-alive
                  x-ms-session-id: 5b350a64-b7a0-4bda-be41-ec1725a51f98
                  x-ms-client-type: cdlworker
                  x-ms-client-version: 1415/24050307617
                  authorization: Bearer
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  x-skypetoken: eyJhbGciOiJSUzI1NiIsImtpZCI6IjYwNUVCMzFEMzBBMjBEQkRBNTMxODU2MkM4QTM2RDFCMzIyMkE2MTkiLCJ4NXQiOiJZRjZ6SFRDaURiMmxNWVZpeUtOdEd6SWlwaGsiLCJ0eXAiOiJKV1QifQ.eyJpYXQiOjE3MTgwOTU0MjksImV4cCI6MTcxODE4MTgyOSwic2t5cGVpZCI6InRlYW1zdmlzaXRvcjoyNGI0M2Q3YTY3ZTg0NGRiYWEwZjExMzc5ZTJiNzBkZiIsInNjcCI6NzgwLCJjc2kiOiIxNzE4MDk1NDI5IiwicmduIjoiYW1lciJ9.RJdSex9S1jMRoaVSlRQkB6o0yopgeu381ZP41bUOE74drt9slnr19gQKWdQEl9Z9ipNXelIF0LBndByjT0-K_XhSHVt5_SXau5aR5wipCVMblDgmKmCnMC9wawqibp8qz0WtVsQnia8sQDRC066IFuB96FDc8hXj_BEzKNgzADS1UCISQI0S_AjVDps1CP3eWtgElhvmrtTVgR2yAHr5W9EE7mbv7pm18VRuVC_3Z_ZrPDuUErTq0CaDGSWMGMG0MbQutBfg9QBCRch2djRdX_2cwcEKnEHnjFfEYkifdxU4EjHfWc76yPbUgPcSVddZETOrc_IcQh84wA6Wbjgg0Q
                  x-ms-request-id:
                  x-ms-client-caller: BlockedListSyncStrategy-onStartup
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://teams.microsoft.com/v2/worker/precompiled-web-worker-9300e78213b5b707.js
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: clocale=en-us; MUIDB=04DFFA4612536C6031A5EEDD13266D49; MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
                  2024-06-11 08:43:58 UTC611INHTTP/1.1 401 Unauthorized
                  Cache-Control: no-cache, no-store
                  WWW-Authenticate: Bearer realm="", authorization_uri="https://login.microsoftonline.com/common"
                  Access-Control-Expose-Headers: X-ServerRequestId
                  Access-Control-Expose-Headers: WWW-Authenticate
                  X-ServerRequestId: CFE1ACEF59324B65A76A040257F7084C
                  X-MachineName: mtsvc000004
                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                  X-Cache: CONFIG_NOCACHE
                  X-MSEdge-Ref: Ref A: CFE1ACEF59324B65A76A040257F7084C Ref B: DFW311000106051 Ref C: 2024-06-11T08:43:58Z
                  Date: Tue, 11 Jun 2024 08:43:57 GMT
                  Connection: close
                  Content-Length: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  18192.168.2.55036852.123.128.144433224C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-06-11 08:43:58 UTC981OUTGET /api/csa/amer/api/v1/translator/languages?locale=en-us HTTP/1.1
                  Host: teams.microsoft.com
                  Connection: keep-alive
                  x-ms-session-id: 5b350a64-b7a0-4bda-be41-ec1725a51f98
                  x-ms-client-type: cdlworker
                  x-ms-client-version: 1415/24050307617
                  authorization: Bearer
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  content-type: application/json
                  x-ms-request-id: 75779e85-171a-435e-914b-2a1383612c02
                  cache-control: no-store, no-cache
                  x-ms-client-caller:
                  x-ringoverride: general
                  x-ms-use-acs-translation: true
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://teams.microsoft.com/v2/worker/precompiled-web-worker-9300e78213b5b707.js
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: clocale=en-us; MUIDB=04DFFA4612536C6031A5EEDD13266D49; MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
                  2024-06-11 08:43:59 UTC451INHTTP/1.1 401 Unauthorized
                  Content-Type: html/text
                  WWW-Authenticate: Bearer authorization_uri="https://login.microsoftonline.com/common",error="invalid_token"
                  Request-Context: appId=
                  X-Content-Type-Options: nosniff
                  Timing-Allow-Origin: *
                  X-Cache: CONFIG_NOCACHE
                  X-MSEdge-Ref: Ref A: 937B3C66C32341668DEE409F955E107A Ref B: DFW311000102011 Ref C: 2024-06-11T08:43:58Z
                  Date: Tue, 11 Jun 2024 08:43:58 GMT
                  Connection: close
                  Content-Length: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  19192.168.2.55037152.123.128.144433224C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-06-11 08:43:58 UTC1530OUTGET /api/mt/amer/beta/userSettings/blocklist HTTP/1.1
                  Host: teams.microsoft.com
                  Connection: keep-alive
                  x-ms-session-id: 5b350a64-b7a0-4bda-be41-ec1725a51f98
                  x-ms-client-type: cdlworker
                  x-ms-client-version: 1415/24050307617
                  authorization: Bearer
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  x-skypetoken: eyJhbGciOiJSUzI1NiIsImtpZCI6IjYwNUVCMzFEMzBBMjBEQkRBNTMxODU2MkM4QTM2RDFCMzIyMkE2MTkiLCJ4NXQiOiJZRjZ6SFRDaURiMmxNWVZpeUtOdEd6SWlwaGsiLCJ0eXAiOiJKV1QifQ.eyJpYXQiOjE3MTgwOTU0MjksImV4cCI6MTcxODE4MTgyOSwic2t5cGVpZCI6InRlYW1zdmlzaXRvcjoyNGI0M2Q3YTY3ZTg0NGRiYWEwZjExMzc5ZTJiNzBkZiIsInNjcCI6NzgwLCJjc2kiOiIxNzE4MDk1NDI5IiwicmduIjoiYW1lciJ9.RJdSex9S1jMRoaVSlRQkB6o0yopgeu381ZP41bUOE74drt9slnr19gQKWdQEl9Z9ipNXelIF0LBndByjT0-K_XhSHVt5_SXau5aR5wipCVMblDgmKmCnMC9wawqibp8qz0WtVsQnia8sQDRC066IFuB96FDc8hXj_BEzKNgzADS1UCISQI0S_AjVDps1CP3eWtgElhvmrtTVgR2yAHr5W9EE7mbv7pm18VRuVC_3Z_ZrPDuUErTq0CaDGSWMGMG0MbQutBfg9QBCRch2djRdX_2cwcEKnEHnjFfEYkifdxU4EjHfWc76yPbUgPcSVddZETOrc_IcQh84wA6Wbjgg0Q
                  x-ms-request-id:
                  x-ms-client-caller: BlockedListSyncStrategy-onStartup
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://teams.microsoft.com/v2/worker/precompiled-web-worker-9300e78213b5b707.js
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: clocale=en-us; MUIDB=04DFFA4612536C6031A5EEDD13266D49; MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
                  2024-06-11 08:43:59 UTC611INHTTP/1.1 401 Unauthorized
                  Cache-Control: no-cache, no-store
                  WWW-Authenticate: Bearer realm="", authorization_uri="https://login.microsoftonline.com/common"
                  Access-Control-Expose-Headers: X-ServerRequestId
                  Access-Control-Expose-Headers: WWW-Authenticate
                  X-ServerRequestId: 73C28D0505794EC7BE789CBF6ECC426F
                  X-MachineName: mtsvc00000H
                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                  X-Cache: CONFIG_NOCACHE
                  X-MSEdge-Ref: Ref A: 73C28D0505794EC7BE789CBF6ECC426F Ref B: DFW311000107033 Ref C: 2024-06-11T08:43:58Z
                  Date: Tue, 11 Jun 2024 08:43:58 GMT
                  Connection: close
                  Content-Length: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  20192.168.2.55037252.123.128.144433224C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-06-11 08:43:58 UTC576OUTGET /api/csa/amer/api/v1/teams/users/anonymous?isPrefetch=false&enableMembershipSummary=true&enableRC2Fetch=false HTTP/1.1
                  Host: teams.microsoft.com
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: MUIDB=04DFFA4612536C6031A5EEDD13266D49; MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
                  2024-06-11 08:43:59 UTC351INHTTP/1.1 401 Unauthorized
                  Transfer-Encoding: chunked
                  Content-Type: html/text
                  Request-Context: appId=
                  X-Content-Type-Options: nosniff
                  Timing-Allow-Origin: *
                  X-Cache: CONFIG_NOCACHE
                  X-MSEdge-Ref: Ref A: 73BC58236B8B41029477BA140DCA8806 Ref B: DFW311000107017 Ref C: 2024-06-11T08:43:58Z
                  Date: Tue, 11 Jun 2024 08:43:58 GMT
                  Connection: close
                  2024-06-11 08:43:59 UTC29INData Raw: 31 37 0d 0a 55 73 65 72 20 69 73 20 6e 6f 74 20 61 75 74 68 6f 72 69 7a 65 64 2e 0d 0a
                  Data Ascii: 17User is not authorized.
                  2024-06-11 08:43:59 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination Port
                  21192.168.2.55038252.123.128.14443
                  TimestampBytes transferredDirectionData
                  2024-06-11 08:44:00 UTC831OUTGET /api/mt/amer/beta/users/defaultProfilePictureV2?displayname=Unknown%20User&size=undefined HTTP/1.1
                  Host: teams.microsoft.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://teams.microsoft.com/v2/?meetingjoin=true
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: clocale=en-us; MUIDB=04DFFA4612536C6031A5EEDD13266D49; MicrosoftApplicationsTelemetryDeviceId=1abe2ded-f883-4362-9485-28f343ad024b
                  2024-06-11 08:44:00 UTC528INHTTP/1.1 200 OK
                  Cache-Control: private, max-age=5184000, stale-while-revalidate=5184000
                  Transfer-Encoding: chunked
                  Content-Type: image/jpeg
                  Access-Control-Expose-Headers: X-ServerRequestId
                  X-ServerRequestId: 21FA18926A65470582F4FA4700D06853
                  X-MachineName: mtsvc00000G
                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                  X-Cache: CONFIG_NOCACHE
                  X-MSEdge-Ref: Ref A: 21FA18926A65470582F4FA4700D06853 Ref B: DFW311000108017 Ref C: 2024-06-11T08:44:00Z
                  Date: Tue, 11 Jun 2024 08:43:59 GMT
                  Connection: close
                  2024-06-11 08:44:00 UTC737INData Raw: 32 64 61 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 00 40 00 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                  Data Ascii: 2daJFIF``CC@@"}!1AQa"q
                  2024-06-11 08:44:00 UTC1364INData Raw: 35 34 64 0d 0a 16 ed f8 15 05 cd 38 45 ed 29 46 3f 7b 48 ea bc 21 e3 7f 06 7c 42 d1 21 f1 2f 80 7c 5d e1 8f 1b f8 72 e2 7b 8b 6b 7d 7f c2 1a f6 95 e2 5d 12 7b 8b 49 0c 37 76 f0 ea ba 35 dd ed 8c 93 db 4a 0c 57 11 24 ed 24 32 02 92 2a b7 15 54 7c 44 f8 7e 7c 68 7e 1c 0f 1c f8 3c fc 43 5d 3b fb 61 bc 06 3c 4b a2 9f 19 ae 93 b0 49 fd a8 7c 2f f6 df ed b1 a7 79 6c af f6 d3 63 f6 6d 84 37 9b 82 0d 7e 6b ff 00 c1 18 7f e4 c5 3c 19 ff 00 63 cf c4 7f fd 49 26 af 2f 83 fe 53 87 79 ff 00 66 d0 bf fa 68 b5 af 9e 8e 79 56 59 67 0f e3 dd 08 29 67 38 8c b2 8d 4a 6a 72 e5 a0 b1 f4 a5 52 52 84 ad 79 3a 6d 24 94 92 e6 57 bd 9e ab d4 79 74 16 2f 33 c3 fb 49 db 01 47 15 56 12 e5 57 a8 f0 f3 8c 52 9a d9 29 29 6a d6 ce d6 3f 5e 6c fe 21 f8 03 51 f1 9e ad f0 e7 4f f1 c7 83 ef
                  Data Ascii: 54d8E)F?{H!|B!/|]r{k}]{I7v5JW$$2*T|D~|h~<C];a<KI|/ylcm7~k<cI&/SyfhyVYg)g8JjrRRy:m$Wyt/3IGVWR))j?^l!QO
                  2024-06-11 08:44:00 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  020406080s020406080100

                  Click to jump to process

                  020406080s0.0050100MB

                  Click to jump to process

                  Target ID:0
                  Start time:04:42:27
                  Start date:11/06/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff715980000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:04:42:32
                  Start date:11/06/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2208,i,9057244393216316232,7462036577190797063,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff715980000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:04:42:35
                  Start date:11/06/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teams.microsoft.com/v2/?meetingjoin=true#/l/meetup-join/19:d81bd4fe28f34d95aa8b764f4b9a7d05@thread.skype/1718003117882?context=%7b%22Tid%22%3a%22a9633fc0-aacc-4105-90b2-398485636c5d%22%2c%22Oid%22%3a%22847e53e2-7c4e-45e0-82dc-4253ff7c582b%22%7d&anon=true&deeplinkId=56e387e7-5cc9-4bf4-b9e7-bf87d5e88022"
                  Imagebase:0x7ff715980000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true
                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                  No disassembly