Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp/s/%E2%80%8Bcd%C2%ADlsao%C2%ADmja%C2%ADte%C2%AD.h%C2%ADi%E2%80%8Ba%C2%ADz%C2%ADw%E2%80%8B.i%C2%ADr%

Overview

General Information

Sample URL:https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=am
Analysis ID:1511768

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML page contains obfuscated javascript
Detected non-DNS traffic on DNS port
Form action URLs do not match main URL
Found iframes
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Invalid 'forgot password' link found
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp/s/%E2%80%8Bcd%C2%ADlsao%C2%ADmja%C2%ADte%C2%AD.h%C2%ADi%E2%80%8Ba%C2%ADz%C2%ADw%E2%80%8B.i%C2%ADr%2F.well-know%2Fre%2F1781008251/amVzc2ljYS5tZWFyc0BwZXJzaW1tb25ob21lcy5jb20= MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1956,i,2271850733542178095,15044316307206168403,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://teammanagement.gtsdlrect.com/50fb167070a8a9aadbca875c2f477d8466e7f8d0d4e9fsec&uid=f253efe302d32ab264a76e0ce65be76966e7f8d0d4ea3LLM: Score: 8 Reasons: The domain 'gtsdlrect' seems to be a misspelling or a variation of the word 'Microsoft', and the URL does not match the typical domain structure for Microsoft. This discrepancy raises concerns about the legitimacy of the webpage and the potential for phishing or a fake login page. DOM: 7.6.pages.csv
Source: https://teammanagement.gtsdlrect.com/50fb167070a8a9aadbca875c2f477d8466e7f8d0d4e9fsec&uid=f253efe302d32ab264a76e0ce65be76966e7f8d0d4ea3HTTP Parser: var a0_0x360e0c=a0_0x2994;(function(_0x273011,_0x43f053){var _0x237850=a0_0x2994,_0x24b8a4=_0x2
Source: https://www.office.com/HTTP Parser: Form action: https://login.microsoftonline.com/savedusers?wreply=https://www.office.com/&appid=4345a7b9-9a63-4910-a426-35363201d503&sso_reload=true office microsoftonline
Source: https://www.office.com/HTTP Parser: Iframe src: https://login.live.com/Me.srf?wa=wsignin1.0&wreply=https://www.office.com/
Source: https://www.office.com/HTTP Parser: Iframe src: https://login.microsoftonline.com/savedusers?wreply=https://www.office.com/&appid=4345a7b9-9a63-4910-a426-35363201d503
Source: https://teammanagement.gtsdlrect.com/50fb167070a8a9aadbca875c2f477d8466e7f8d0d4e9fsec&uid=f253efe302d32ab264a76e0ce65be76966e7f8d0d4ea3HTTP Parser: Number of links: 0
Source: https://www.office.com/HTTP Parser: Number of links: 0
Source: https://teammanagement.gtsdlrect.com/&jessica.mears@persimmonhomes.comHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none" viewBox="0 0 26 26"><path fill="#d9d9d9" d="M13 0a13 13 0 1 0 0 26 13 13 0 0 0 0-26m0 24a11 11 0 1 1 0-22 11 11 0 0 1 0 22"/><path fill="#d9d9d9" d="m10.955 16.055-3.95-4.125-1.445...
Source: https://teammanagement.gtsdlrect.com/50fb167070a8a9aadbca875c2f477d8466e7f8d0d4e9fsec&uid=f253efe302d32ab264a76e0ce65be76966e7f8d0d4ea3HTTP Parser: Title: d259d7ff223dd907149afda8403778b866e7f8d0d49bc does not match URL
Source: https://www.office.com/HTTP Parser: Title: Login | Microsoft 365 does not match URL
Source: https://teammanagement.gtsdlrect.com/50fb167070a8a9aadbca875c2f477d8466e7f8d0d4e9fsec&uid=f253efe302d32ab264a76e0ce65be76966e7f8d0d4ea3HTTP Parser: Invalid link: Feg==oeg==reg==geg==oeg==teg== eg==meg==yeg== eg==peg==aeg==seg==seg==weg==oeg==reg==d
Source: https://teammanagement.gtsdlrect.com/50fb167070a8a9aadbca875c2f477d8466e7f8d0d4e9fsec&uid=f253efe302d32ab264a76e0ce65be76966e7f8d0d4ea3HTTP Parser: Invalid link: Terms of use
Source: https://teammanagement.gtsdlrect.com/50fb167070a8a9aadbca875c2f477d8466e7f8d0d4e9fsec&uid=f253efe302d32ab264a76e0ce65be76966e7f8d0d4ea3HTTP Parser: Invalid link: Privacy & cookies
Source: https://teammanagement.gtsdlrect.com/50fb167070a8a9aadbca875c2f477d8466e7f8d0d4e9fsec&uid=f253efe302d32ab264a76e0ce65be76966e7f8d0d4ea3HTTP Parser: Invalid link: Terms of use
Source: https://teammanagement.gtsdlrect.com/50fb167070a8a9aadbca875c2f477d8466e7f8d0d4e9fsec&uid=f253efe302d32ab264a76e0ce65be76966e7f8d0d4ea3HTTP Parser: Invalid link: Privacy & cookies
Source: https://teammanagement.gtsdlrect.com/50fb167070a8a9aadbca875c2f477d8466e7f8d0d4e9fsec&uid=f253efe302d32ab264a76e0ce65be76966e7f8d0d4ea3HTTP Parser: <input type="password" .../> found
Source: https://www.google.com/url?q=https://%E2%80%8Bcd%C2%ADlsao%C2%ADmja%C2%ADte%C2%AD.h%C2%ADi%E2%80%8Ba%C2%ADz%C2%ADw%E2%80%8B.i%C2%ADr/.well-know/re/1781008251/amVzc2ljYS5tZWFyc0BwZXJzaW1tb25ob21lcy5jb20%3DHTTP Parser: No favicon
Source: https://teammanagement.gtsdlrect.com/&jessica.mears@persimmonhomes.comHTTP Parser: No favicon
Source: https://teammanagement.gtsdlrect.com/&jessica.mears@persimmonhomes.comHTTP Parser: No favicon
Source: https://teammanagement.gtsdlrect.com/50fb167070a8a9aadbca875c2f477d8466e7f8d0d4e9fsec&uid=f253efe302d32ab264a76e0ce65be76966e7f8d0d4ea3HTTP Parser: No favicon
Source: https://www.office.com/HTTP Parser: No favicon
Source: https://teammanagement.gtsdlrect.com/50fb167070a8a9aadbca875c2f477d8466e7f8d0d4e9fsec&uid=f253efe302d32ab264a76e0ce65be76966e7f8d0d4ea3HTTP Parser: No <meta name="author".. found
Source: https://teammanagement.gtsdlrect.com/50fb167070a8a9aadbca875c2f477d8466e7f8d0d4e9fsec&uid=f253efe302d32ab264a76e0ce65be76966e7f8d0d4ea3HTTP Parser: No <meta name="author".. found
Source: https://www.office.com/HTTP Parser: No <meta name="author".. found
Source: https://www.office.com/HTTP Parser: No <meta name="author".. found
Source: https://www.office.com/HTTP Parser: No <meta name="author".. found
Source: https://www.office.com/HTTP Parser: No <meta name="author".. found
Source: https://teammanagement.gtsdlrect.com/50fb167070a8a9aadbca875c2f477d8466e7f8d0d4e9fsec&uid=f253efe302d32ab264a76e0ce65be76966e7f8d0d4ea3HTTP Parser: No <meta name="copyright".. found
Source: https://teammanagement.gtsdlrect.com/50fb167070a8a9aadbca875c2f477d8466e7f8d0d4e9fsec&uid=f253efe302d32ab264a76e0ce65be76966e7f8d0d4ea3HTTP Parser: No <meta name="copyright".. found
Source: https://www.office.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.office.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.office.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.office.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49783 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49803 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdlsaomjate.hiazw.ir
Source: global trafficDNS traffic detected: DNS query: teammanagement.gtsdlrect.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: href.li
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: portal.office.com
Source: global trafficDNS traffic detected: DNS query: outlook.office.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: substrate.office.com
Source: global trafficDNS traffic detected: DNS query: mem.gfx.ms
Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
Source: global trafficDNS traffic detected: DNS query: logincdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: acctcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49783 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@24/170@54/227
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp/s/%E2%80%8Bcd%C2%ADlsao%C2%ADmja%C2%ADte%C2%AD.h%C2%ADi%E2%80%8Ba%C2%ADz%C2%ADw%E2%80%8B.i%C2%ADr%2F.well-know%2Fre%2F1781008251/amVzc2ljYS5tZWFyc0BwZXJzaW1tb25ob21lcy5jb20=
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1956,i,2271850733542178095,15044316307206168403,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1956,i,2271850733542178095,15044316307206168403,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp/s/%E2%80%8Bcd%C2%ADlsao%C2%ADmja%C2%ADte%C2%AD.h%C2%ADi%E2%80%8Ba%C2%ADz%C2%ADw%E2%80%8B.i%C2%ADr%2F.well-know%2Fre%2F1781008251/amVzc2ljYS5tZWFyc0BwZXJzaW1tb25ob21lcy5jb20=0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
www.google.com0%VirustotalBrowse
a.nel.cloudflare.com0%VirustotalBrowse
cdlsaomjate.hiazw.ir0%VirustotalBrowse
challenges.cloudflare.com0%VirustotalBrowse
www.office.com0%VirustotalBrowse
href.li1%VirustotalBrowse
sni1gl.wpc.sigmacdn.net0%VirustotalBrowse
login.microsoftonline.com0%VirustotalBrowse
ooc-g2.tm-4.office.com0%VirustotalBrowse
s-part-0044.t-0009.fb-t-msedge.net0%VirustotalBrowse
outlook.office.com0%VirustotalBrowse
substrate.office.com0%VirustotalBrowse
portal.office.com0%VirustotalBrowse
s-part-0017.t-0009.fb-t-msedge.net0%VirustotalBrowse
s-part-0032.t-0009.t-msedge.net0%VirustotalBrowse
acctcdn.msftauth.net0%VirustotalBrowse
js.monitor.azure.com0%VirustotalBrowse
mem.gfx.ms0%VirustotalBrowse
logincdn.msftauth.net0%VirustotalBrowse
sni1gl.wpc.omegacdn.net0%VirustotalBrowse
sni1gl.wpc.alphacdn.net0%VirustotalBrowse
aadcdn.msftauth.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
cdlsaomjate.hiazw.ir
178.63.74.241
truefalseunknown
a.nel.cloudflare.com
35.190.80.1
truefalseunknown
s-part-0044.t-0009.fb-t-msedge.net
13.107.253.72
truefalseunknown
sni1gl.wpc.alphacdn.net
152.199.21.175
truefalseunknown
s-part-0017.t-0009.fb-t-msedge.net
13.107.253.45
truefalseunknown
href.li
192.0.78.26
truefalseunknown
ooc-g2.tm-4.office.com
52.98.175.2
truefalseunknown
challenges.cloudflare.com
104.18.94.41
truefalseunknown
sni1gl.wpc.omegacdn.net
152.199.21.175
truefalseunknown
www.google.com
142.250.186.68
truefalseunknown
teammanagement.gtsdlrect.com
188.114.96.3
truefalse
    unknown
    s-part-0032.t-0009.t-msedge.net
    13.107.246.60
    truefalseunknown
    sni1gl.wpc.sigmacdn.net
    152.199.21.175
    truefalseunknown
    js.monitor.azure.com
    unknown
    unknownfalseunknown
    www.office.com
    unknown
    unknownfalseunknown
    outlook.office.com
    unknown
    unknownfalseunknown
    aadcdn.msftauth.net
    unknown
    unknownfalseunknown
    substrate.office.com
    unknown
    unknownfalseunknown
    logincdn.msftauth.net
    unknown
    unknownfalseunknown
    mem.gfx.ms
    unknown
    unknownfalseunknown
    login.microsoftonline.com
    unknown
    unknownfalseunknown
    portal.office.com
    unknown
    unknownfalseunknown
    acctcdn.msftauth.net
    unknown
    unknownfalseunknown
    NameMaliciousAntivirus DetectionReputation
    https://cdlsaomjate.hiazw.ir/.well-know/re/1781008251/amVzc2ljYS5tZWFyc0BwZXJzaW1tb25ob21lcy5jb20=false
      unknown
      https://www.office.com/false
        unknown
        https://www.google.com/url?q=https://%E2%80%8Bcd%C2%ADlsao%C2%ADmja%C2%ADte%C2%AD.h%C2%ADi%E2%80%8Ba%C2%ADz%C2%ADw%E2%80%8B.i%C2%ADr/.well-know/re/1781008251/amVzc2ljYS5tZWFyc0BwZXJzaW1tb25ob21lcy5jb20%3Dfalse
          unknown
          https://teammanagement.gtsdlrect.com/50fb167070a8a9aadbca875c2f477d8466e7f8d0d4e9fsec&uid=f253efe302d32ab264a76e0ce65be76966e7f8d0d4ea3true
            unknown
            https://teammanagement.gtsdlrect.com/&jessica.mears@persimmonhomes.comfalse
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.186.68
              www.google.comUnited States
              15169GOOGLEUSfalse
              13.107.6.156
              unknownUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              23.38.98.94
              unknownUnited States
              16625AKAMAI-ASUSfalse
              95.101.149.131
              unknownEuropean Union
              20940AKAMAI-ASN1EUfalse
              104.18.94.41
              challenges.cloudflare.comUnited States
              13335CLOUDFLARENETUSfalse
              20.189.173.1
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              13.107.246.60
              s-part-0032.t-0009.t-msedge.netUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              142.250.186.131
              unknownUnited States
              15169GOOGLEUSfalse
              35.190.80.1
              a.nel.cloudflare.comUnited States
              15169GOOGLEUSfalse
              88.221.110.179
              unknownEuropean Union
              20940AKAMAI-ASN1EUfalse
              1.1.1.1
              unknownAustralia
              13335CLOUDFLARENETUSfalse
              13.107.253.45
              s-part-0017.t-0009.fb-t-msedge.netUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              142.250.185.238
              unknownUnited States
              15169GOOGLEUSfalse
              40.126.32.72
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              216.58.206.68
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.186.106
              unknownUnited States
              15169GOOGLEUSfalse
              192.0.78.26
              href.liUnited States
              2635AUTOMATTICUSfalse
              13.107.253.72
              s-part-0044.t-0009.fb-t-msedge.netUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.250.185.196
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.185.195
              unknownUnited States
              15169GOOGLEUSfalse
              188.114.96.3
              teammanagement.gtsdlrect.comEuropean Union
              13335CLOUDFLARENETUSfalse
              152.199.21.175
              sni1gl.wpc.alphacdn.netUnited States
              15133EDGECASTUSfalse
              64.233.184.84
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.184.238
              unknownUnited States
              15169GOOGLEUSfalse
              52.168.117.168
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              178.63.74.241
              cdlsaomjate.hiazw.irGermany
              24940HETZNER-ASDEfalse
              40.126.32.136
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              IP
              192.168.2.16
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1511768
              Start date and time:2024-09-16 11:21:20 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Sample URL:https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp/s/%E2%80%8Bcd%C2%ADlsao%C2%ADmja%C2%ADte%C2%AD.h%C2%ADi%E2%80%8Ba%C2%ADz%C2%ADw%E2%80%8B.i%C2%ADr%2F.well-know%2Fre%2F1781008251/amVzc2ljYS5tZWFyc0BwZXJzaW1tb25ob21lcy5jb20=
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:12
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              Analysis Mode:stream
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal52.phis.win@24/170@54/227
              • Exclude process from analysis (whitelisted): svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.185.195, 64.233.184.84, 142.250.185.238, 34.104.35.123, 178.79.238.0
              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              InputOutput
              URL: https://www.google.com/url?q=https://%E2%80%8Bcd%C2%ADlsao%C2%ADmja%C2%ADte%C2%AD.h%C2%ADi%E2%80%8Ba%C2%ADz%C2%ADw%E2%80%8B.i%C2%ADr/.well-know/re/1781008251/amVzc2ljYS5tZWFyc0BwZXJzaW1tb25ob21lcy5jb20%3D Model: jbxai
              {
              "brand":["Globi"],
              "contains_trigger_text":true,
              "prominent_button_name":"unknown",
              "text_input_field_labels":["unknown"],
              "pdf_icon_visible":false,
              "has_visible_captcha":false,
              "has_urgent_text":false,
              "has_visible_qrcode":false}
              URL: https://teammanagement.gtsdlrect.com/&jessica.mears@persimmonhomes.com Model: jbxai
              {
              "brand":["cloudflare"],
              "contains_trigger_text":true,
              "prominent_button_name":"unknown",
              "text_input_field_labels":["unknown"],
              "pdf_icon_visible":false,
              "has_visible_captcha":false,
              "has_urgent_text":false,
              "has_visible_qrcode":false}
              URL: https://teammanagement.gtsdlrect.com/&jessica.mears@persimmonhomes.com Model: jbxai
              {
              "brand":["CLOUDFLARE"],
              "contains_trigger_text":false,
              "prominent_button_name":"unknown",
              "text_input_field_labels":["unknown"],
              "pdf_icon_visible":false,
              "has_visible_captcha":false,
              "has_urgent_text":false,
              "has_visible_qrcode":false}
              URL: https://teammanagement.gtsdlrect.com/&jessica.mears@persimmonhomes.com Model: jbxai
              {
              "brand":["teammanagement.gtsdlrect.com"],
              "contains_trigger_text":false,
              "prominent_button_name":"unknown",
              "text_input_field_labels":["unknown"],
              "pdf_icon_visible":false,
              "has_visible_captcha":false,
              "has_urgent_text":false,
              "has_visible_qrcode":false}
              URL: https://teammanagement.gtsdlrect.com/50fb167070a8a9aadbca875c2f477d8466e7f8d0d4e9fsec&uid=f253efe302d32ab264a76e0ce65be76966e7f8d0d4ea3 Model: jbxai
              {
              "brand":["Microsoft"],
              "contains_trigger_text":true,
              "prominent_button_name":"Sign in",
              "text_input_field_labels":["Enter password",
              "Forgot my password"],
              "pdf_icon_visible":false,
              "has_visible_captcha":false,
              "has_urgent_text":false,
              "has_visible_qrcode":false}
              URL: https://teammanagement.gtsdlrect.com/50fb167070a8a9aadbca875c2f477d8466e7f8d0d4e9fsec&uid=f253efe302d32ab264a76e0ce65be76966e7f8d0d4ea3 Model: jbxai
              {
              "phishing_score":8,
              "brands":["Microsoft"],
              "legit_domain":"microsoft.com",
              "partial_domain_match":true,
              "brand_matches_associated_domain":false,
              "reasons":"The domain 'gtsdlrect' seems to be a misspelling or a variation of the word 'Microsoft',
               and the URL does not match the typical domain structure for Microsoft. This discrepancy raises concerns about the legitimacy of the webpage and the potential for phishing or a fake login page.",
              "brand_matches":[false],
              "url_match":false}
              URL: https://teammanagement.gtsdlrect.com/50fb167070a8a9aadbca875c2f477d8466e7f8d0d4e9fsec&uid=f253efe302d32ab264a76e0ce65be76966e7f8d0d4ea3 Model: jbxai
              {
              "brand":["Microsoft"],
              "contains_trigger_text":true,
              "prominent_button_name":"Sign in",
              "text_input_field_labels":["Enter password",
              "verify your password"],
              "pdf_icon_visible":false,
              "has_visible_captcha":false,
              "has_urgent_text":false,
              "has_visible_qrcode":false}
              URL: https://www.office.com/ Model: jbxai
              {
              "brand":["Microsoft"],
              "contains_trigger_text":false,
              "prominent_button_name":"Sign in",
              "text_input_field_labels":["unknown"],
              "pdf_icon_visible":false,
              "has_visible_captcha":false,
              "has_urgent_text":false,
              "has_visible_qrcode":false}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 16 08:21:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2673
              Entropy (8bit):3.985046793064499
              Encrypted:false
              SSDEEP:
              MD5:01F835531C9E9AF5A2F91CF742794E84
              SHA1:4AF86D81AF1D4CCA51720ABF02730E0ECBD36A81
              SHA-256:9AA966A98E294FB8B43E5029F09391FBEC531A01F0C5353BCD530006E5743B1A
              SHA-512:0E8F5335453A1B791D49CCC7A9895CCC72C474BF47CD300397DE6DF1CEDEE640A0DA5D1DF1C0367A652259B2BFF3C751851026BD8004A9CBFA4CD9626CF8C85C
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....6......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0Y.J....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Y.J....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Y.J....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Y.J..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Y.J...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Fg......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 16 08:21:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2675
              Entropy (8bit):4.0012835542299605
              Encrypted:false
              SSDEEP:
              MD5:6D39604E621B507F3CB52A19D8EB8187
              SHA1:F9FDFE0CDF6EE874F48468EA38398917B28F20A3
              SHA-256:6B1DB172C0B3F53AFB1AB3D2C5FB56ACC3CD305EBE1D3CF0DC43BFE2E059894F
              SHA-512:4755F73F228DE263E39DFC25771A93E9E4680CE8F2BD53512FBF55E769D78F76746045FEF1BAA9DBB10FD03D264C21D6C0630DBCE5D0C0560CA6052DC649DBFF
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0Y.J....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Y.J....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Y.J....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Y.J..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Y.J...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Fg......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2689
              Entropy (8bit):4.005819317240672
              Encrypted:false
              SSDEEP:
              MD5:4852287F8112EB34C5ED98A7A880B25F
              SHA1:7515E11A8974C3174E36A31E890DBD0261005D01
              SHA-256:60E9E056C9D9341E2E735F46EF5E202AC83B75A5D77A002810BAFD9D7DBA38CF
              SHA-512:8546CB6B815487EAB0E366F0ECFD50F8047BDBF94E95CBED965B8B5F718A4838A8DCD3944A0C5317CB38734B4000C78D7C600B2E838029067C36F5EB68AC5FB6
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0Y.J....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Y.J....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Y.J....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Y.J..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Fg......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 16 08:21:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.999858411454738
              Encrypted:false
              SSDEEP:
              MD5:677DC5CBBD980530390C7D13DC6A4D40
              SHA1:A33B20575B1A831CC19818E127B8D0CF4482BF91
              SHA-256:DF5BC3288CB0BB364E2349496161011D3E5E292378B53C296214CF31CDD2E776
              SHA-512:841739C65B1FB092682E1D04BFBC766250493FB458D393B8F679E8A0524ACAF3A44F382D919CD1394DEB7CBF30A2C22704FB272CE536D746DE0251F64FF8D5CC
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,......{.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0Y.J....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Y.J....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Y.J....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Y.J..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Y.J...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Fg......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 16 08:21:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9900606425437304
              Encrypted:false
              SSDEEP:
              MD5:3944EA909871AD54A8AA4A6DC2A59962
              SHA1:127791831918B2DD1B5B9578A71C8F2E2833E061
              SHA-256:198A77D0AB1C77F13F17C90F6DBC26637E7432D4E04A22FCCF0C19523DDB534C
              SHA-512:5CE9765EB84C5A4E550146763E90166C391882C4798E8C4580DD34E9478F36B3CF1DC3D49EE7472186E66B4FC1629C9D38F9E215858DD2E3E98BCB5E3481ECBC
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0Y.J....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Y.J....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Y.J....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Y.J..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Y.J...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Fg......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 16 08:21:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.995844293744209
              Encrypted:false
              SSDEEP:
              MD5:CD0B3BC38174EF1EB0CB0CD81504538C
              SHA1:412AAEAF64C026FBDE21EFBE356E8DF44FF84243
              SHA-256:CF329B9A1CB085706DC84B93373AF1ABF5A2DE07FE1E1397D595F910C1F371B1
              SHA-512:C0E7CBF7B75F88C7873873A9DEAFA6DBD22877852662BDD37AB4C8A269377ECE83BB8B33D25E4243ED253B6FA1F327D13C514EF19C930148617B39376184F33E
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....8q.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0Y.J....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Y.J....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Y.J....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Y.J..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Y.J...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Fg......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (19522)
              Category:downloaded
              Size (bytes):19673
              Entropy (8bit):5.326982448067105
              Encrypted:false
              SSDEEP:
              MD5:9791F5A1D1AA8D803CD2C23ABBA44F97
              SHA1:B4BA4A4F39766E27D4C6B413EC76C24E83E5F138
              SHA-256:7AEA017BE700143630AD387C74B568B53DC82EC5B3720FAABF67CDD2C2973CBF
              SHA-512:B77090C58A332E1CDD0A33EBE0F474B7CB760D768B32A1C69FE04EB1D7DF319861BABC11608183BF56D73339D6D2C281814A02AABE022B4E196260ABBB66FF33
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/71.941aec6c16c882875dea.chunk.v7.js
              Preview:/*! For license information please see 71.941aec6c16c882875dea.chunk.v7.js.LICENSE.txt */.(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[71],{"+sqR":function(e,t,n){"use strict";n.d(t,"a",(function(){return s}));var r=n("QjXU"),i=n("mXGw"),o=n("+fvi");function s(){var e=Object(r.__read)(Object(i.useState)(o.g),2),t=e[0],n=e[1];return Object(i.useEffect)((function(){var e=o.a.subscribe(n);return function(){null==e||e.unsubscribe()}}),[]),t}},"+vVg":function(e,t,n){"use strict";n.d(t,"a",(function(){return T}));var r=n("QjXU"),i=n("mgFK"),o=n("W7wX");function s(){return Object(r.__awaiter)(this,void 0,void 0,(function(){return Object(r.__generator)(this,(function(e){switch(e.label){case 0:return[4,Object(o.a)()];case 1:return[2,!e.sent().isMsa]}}))}))}function c(){return Object(r.__awaiter)(this,void 0,void 0,(function(){return Object(r.__generator)(this,(function(e){switch(e.label){case 0:return[4,Object(o.a)()];case 1:return[2,e.sent().isMsa]}}))}))}var a=n(
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (4198)
              Category:downloaded
              Size (bytes):4366
              Entropy (8bit):4.717014841731561
              Encrypted:false
              SSDEEP:
              MD5:EED7BA6FC849322B15696E27FBB6D2B0
              SHA1:226CF7C2ED804050B9B6C40564A4602D936E86CC
              SHA-256:402E3FE2FEDAE2F388E5D0DA669CDA7E59E4695FA9DE3AD449E54B31F681C955
              SHA-512:E2096DBE5D25068E4FD2950CE4287E1A3B232554EC2E81638C2DE1B3AF93ECFB5108FDBB1B4D1B285E8EC9AFCEDD3A912BB47FA60B32C6A7E06FB28121C32EA3
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/fluent~app-gallery-rc~appbar~cc~cc-rc~copd-rc~ew-os~ew-rc~first-draft-component~m365-apps~mc~qa~rec1~e83be646.f573836e9601cef7ede6.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[37],{"8FYM":function(c,a,e){"use strict";e.d(a,"a",(function(){return n})),e.d(a,"b",(function(){return i})),e.d(a,"c",(function(){return t})),e.d(a,"d",(function(){return v})),e.d(a,"e",(function(){return u})),e.d(a,"f",(function(){return h})),e.d(a,"g",(function(){return o})),e.d(a,"h",(function(){return r})),e.d(a,"i",(function(){return Z}));var l=e("Gw8V");const n=Object(l.a)("ThumbDislike16Regular","16",["m10.58 10 .05.45a11 11 0 0 1-.02 2.68c-.07.44-.2.88-.44 1.23-.25.38-.64.64-1.17.64-.52 0-.83-.37-1.02-.7-.2-.31-.36-.75-.54-1.2l-.01-.03c-.55-1.4-1.3-3.31-3.3-4.65-.31-.2-.6-.36-.86-.46-.7-.3-1.32-1.06-1.16-1.94l.23-1.2a2 2 0 0 1 1.43-1.55l4.95-1.38a3.5 3.5 0 0 1 4.37 2.73l.46 2.42A2.5 2.5 0 0 1 11.09 10h-.51Zm1.53-5.2a2.5 2.5 0 0 0-3.13-1.94L4.03 4.23a1 1 0 0 0-.71.78l-.22 1.2c-.06.28.16.66.55.82.31.13.66.31 1.03.55 2.28 1.53 3.13 3.7 3.67 5.11l.01.02c.2.5.33.85.47 1.08A.73.73 0 0 0 9 14c.14 0 .25-.05.35-
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 11 x 20, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):256
              Entropy (8bit):6.69656015517743
              Encrypted:false
              SSDEEP:
              MD5:090A700C0F3FEEFF4460B4B77AB5C7B9
              SHA1:BD486094CCBAC3E703F0648495440F3F2E6F5F40
              SHA-256:81DD42197F137D54B0833FB24AAB0C9A05AC07BD4AECEC3F79AC281BBC46B64A
              SHA-512:266FC659FBB46107A8C819FA47AE79EFCB1488AE8530C87DF1790171A1CE5FF17363583E49A054A7E3FCF8EAFC80731C3F6213D21C83D0708EF9BF017BE8E649
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.............[,.h....sRGB.........gAMA......a.....IDAT8O.1.B1..W....=<.7......kh-.@...NQ+...I....A-l..v....D.......Z....W....6...k....q..'.sL.uF::#.....<uzZ.z..Id....<.U...}..]..o..1.?.,p.V...aM.....y...u....:w. ..N.1h........IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1059 x 736, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):421343
              Entropy (8bit):7.9930283068921435
              Encrypted:true
              SSDEEP:
              MD5:5EEEC8E6F540AAC271BB6D8BD113115A
              SHA1:B3256E64A78DD1A5CF6173ED958F69BC09E7E885
              SHA-256:434138E6620D458BEC6FB1F53DF26AAF6F57B4FDBDF14ED2EA03EDDF642A156A
              SHA-512:6D464624DA20CCE660174494492E14593E3A6765C4D01C223F68C38999BC83EF70E8E1BFD374EAE33295927C1B6A28F69716BBDA20591B2C31AE39C8F4EF7A49
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...#................pHYs.........&.:4....sRGB.........gAMA......a...mtIDATx...[..q..w..y.o.=..Y3...[V..(.v.;R..m......cN....NU@q.....*.....*...@QI.(.!P.sp..%.$.f.....Y........D....Z..}.{x......>,.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z...$.E..}5....-Z.h.E..N.Z....h.F..^.I{...b.._._~}....}.^}...?.o...U>?|...W..w/|=..|..}...g......./...x.s......=..~..........g.Q<.....}...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (17533)
              Category:downloaded
              Size (bytes):17594
              Entropy (8bit):5.321754669469872
              Encrypted:false
              SSDEEP:
              MD5:696F78494FCEB9ECB09049EC7B3BC192
              SHA1:6C3076717B76DA3568CC4D1A10BDED59CDB66868
              SHA-256:5165853A5F3D76239C9276BF0E900634B01423CB7E03E4DB27BDFF2F563F6F08
              SHA-512:4DAF98FD2C1E9FAFBFDC841F540FF6CA1EABADB2A19E57F9D409ED86FFD1A298F74AFBE158F38810C2EB45EFB025B384FE2FB6E31495FC0E4CE4FD6F14CF6087
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/49.d040465e50b68ddb9d3e.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[49],{"/5so":function(e,t,n){"use strict";n.d(t,"a",(function(){return a}));var r=n("QjXU"),i=n("mgFK");function a(e,t){return Object(r.__awaiter)(this,void 0,void 0,(function(){return Object(r.__generator)(this,(function(n){switch(n.label){case 0:return t.isMsa?[4,Object(i.a)("consumerInstallInfo",e)]:[2,null];case 1:return[2,n.sent()||null]}}))}))}},"28zg":function(e,t,n){"use strict";n.d(t,"a",(function(){return f}));var r=n("QjXU"),i=n("MJsD"),a=n("B5kz"),o=n("gCKw"),u=n("mJgL"),c=n("W7wX"),s=n("s1V1"),l=n("ohjr"),d=n("8VPm");function f(e){return Object(r.__awaiter)(this,void 0,void 0,(function(){return Object(r.__generator)(this,(function(t){switch(t.label){case 0:return[4,a.a.fetchQuery([e.key],(function(){var t={featureGatesPromise:Object(o.a)(),featureSettingsPromise:Object(u.a)(),userEntitlementsPromise:Object(s.a)(),contextPromise:Object(i.a)(),identityPromise:Object(c.a)()};return Object(l.a)(t,e)}),d.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (65519), with no line terminators
              Category:downloaded
              Size (bytes):144506
              Entropy (8bit):5.013746546199596
              Encrypted:false
              SSDEEP:
              MD5:2CA6BAF41CA27392965430CCA7B3E3F8
              SHA1:1E932E2F25D330D38629FDDD24727B7030D38C00
              SHA-256:A6F0C9A04929B0DEBEC8E9317C02B2712B6559549DD08B9592F0069BF0F0733F
              SHA-512:DEFBDB5C89F577BC2171413ACF73CFFEF54E7F96E24F6281484739C89412CC89E7D8EF48F1CC6D193891BF63C12CDE846192E2582B6C4FC4C6F6851047A8599C
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/21.0905019f3aa9a9d2de67.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[21],{"+6d6":function(e){e.exports=JSON.parse('{"authPageResources":{"authPageHeader":"Office 365","m365_authPageHeader":"Microsoft 365","createPageTitle":"Create","myContentPageTitle":"My Content","orionPageTitle":"Orion","feedPageTitle":"Feed","appsPageTitle":"Apps","alpsPageTitle":"Alps","wordPageTitle":"Word","excelPageTitle":"Excel","powerPointPageTitle":"PowerPoint","swayPageTitle":"Sway","oneNotePageTitle":"OneNote","formsPageTitle":"Forms","visioPageTitle":"Visio","streamPageTitle":"Stream","homePageTitle":"Home","searchPageTitle":"Search","draftPageTitle":"Draft","clipchampPageTitle":"Clipchamp","intentsPageTitle":"Intents","copilotPageTitle":"Copilot","catchUpPageTitle":"Catch Up","newsPageTitle":"News","collectPageTitle":"Pages","preparePageTitle":"Prepare","chatPageTitle":"Chat","browsePageTitle":"Browse","peoplePageTitle":"People","aiHubSamplePageTitle":"AiHub Sample","assistPageTitle":"Assist","auto
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65446)
              Category:downloaded
              Size (bytes):96475
              Entropy (8bit):5.2833352389748525
              Encrypted:false
              SSDEEP:
              MD5:CC680BEA1DA3F294F213D9B3AF9ABBDD
              SHA1:5160A4C9E8964CDDB9762E7DBC60E023AA2A55DB
              SHA-256:C8FA7A9F4EF5CF7F0BD285F4281FDF11FBEFF914E71B75BDDCC0FA20687BB6DA
              SHA-512:A9A0630DD094EA3EEC164E482A9B243A1E1FE850048B556DA1C40796909A26ACA6B156C150D83C478617D4561DE76249918D452FECC5B6A66C6BE81D01E74A25
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/otel-logger-4effd53b44ab2967d984.js
              Preview:/*! For license information please see otel-logger-4effd53b44ab2967d984.js.LICENSE.txt */.!function(e){var n={};function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)t.d(r,i,function(n){return e[n]}.bind(null,i));return r},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s="BV
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):105417
              Entropy (8bit):5.226975237169787
              Encrypted:false
              SSDEEP:
              MD5:8B31FB4AAC0B9BEE8622CE9AD3AB6A80
              SHA1:07F46409F552DCECDD093CD9C7E32C9B12683E47
              SHA-256:0B84488C7C47CD46DB83EDA73A419CD4529301D1E93F1D5842DAAA291631998E
              SHA-512:2137C1CD97C287418C5DE7CA429592630B0A7B50D4B9AA662BB3E3717449D53A2EBA3EDD41192D48A506337D29F21B97B039DF67A32D99F251B4E4AC02AA0DE0
              Malicious:false
              Reputation:unknown
              URL:https://teammanagement.gtsdlrect.com/css_/1wWe0oRSkoYxDYN
              Preview:html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (9798)
              Category:downloaded
              Size (bytes):9966
              Entropy (8bit):4.894129451748366
              Encrypted:false
              SSDEEP:
              MD5:81C88F96624A062C5A813C1B35ABB601
              SHA1:422A8889B9BBA2E5F9824585411AB138EC069D64
              SHA-256:66BF52BC2E72BCE7F7DEE98F8AD5947356318EA9348CA69EFF84B5DB35398DE6
              SHA-512:5415D314C92C8F7DB609CFBE9285A1A5B39B15170EDFB200E6B345437C33A203C0A6C1A3055AF6BA154FAEDA6BB97E3DB225294091C604334308117F62B457AE
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/fluent~action-context-menu-rc~announcement~app-gallery-rc~appbar~cc~cc-rc~copd-rc~ew-os~ew-rc~first-~fb724a92.fe52036926947920acfa.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[22],{OeRt:function(a,e,l){"use strict";l.d(e,"a",(function(){return n})),l.d(e,"b",(function(){return t})),l.d(e,"c",(function(){return r})),l.d(e,"d",(function(){return u})),l.d(e,"e",(function(){return o})),l.d(e,"f",(function(){return i})),l.d(e,"g",(function(){return h})),l.d(e,"h",(function(){return Z})),l.d(e,"i",(function(){return d})),l.d(e,"j",(function(){return f})),l.d(e,"k",(function(){return C})),l.d(e,"l",(function(){return M})),l.d(e,"m",(function(){return L})),l.d(e,"n",(function(){return b})),l.d(e,"o",(function(){return j})),l.d(e,"p",(function(){return O})),l.d(e,"q",(function(){return m})),l.d(e,"r",(function(){return v})),l.d(e,"s",(function(){return g})),l.d(e,"t",(function(){return A})),l.d(e,"u",(function(){return R})),l.d(e,"v",(function(){return k})),l.d(e,"w",(function(){return F})),l.d(e,"x",(function(){return w})),l.d(e,"y",(function(){return p})),l.d(e,"z",(function(){return H})),l.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65446)
              Category:downloaded
              Size (bytes):515550
              Entropy (8bit):5.219576317551498
              Encrypted:false
              SSDEEP:
              MD5:6CCEAC14B0432392D6F3938DCAF112D9
              SHA1:25A02F66BAA55B67F91ABF257F69377040AD9B6F
              SHA-256:258773792484953F676A5BA47187C420150292CC06C5D3FF61AA061E58E2CE99
              SHA-512:F9384EB46546E33E98C85226F656650FB3C30D9B3E37747273BB73FF9636D77C8CA3A1081A881429689B240ABF8F10E536119B305D08EF4D3C2DBFA7E3C9438D
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/74.f7fbd85a1dfed4d9df45.chunk.v7.js
              Preview:/*! For license information please see 74.f7fbd85a1dfed4d9df45.chunk.v7.js.LICENSE.txt */.(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[74],{"+Hbc":function(e,t,r){"use strict";const n={LIBRARY_NAME:"MSAL.JS",SKU:"msal.js.common",CACHE_PREFIX:"msal",DEFAULT_AUTHORITY:"https://login.microsoftonline.com/common/",DEFAULT_AUTHORITY_HOST:"login.microsoftonline.com",DEFAULT_COMMON_TENANT:"common",ADFS:"adfs",DSTS:"dstsv2",AAD_INSTANCE_DISCOVERY_ENDPT:"https://login.microsoftonline.com/common/discovery/instance?api-version=1.1&authorization_endpoint=",CIAM_AUTH_URL:".ciamlogin.com",AAD_TENANT_DOMAIN_SUFFIX:".onmicrosoft.com",RESOURCE_DELIM:"|",NO_ACCOUNT:"NO_ACCOUNT",CLAIMS:"claims",CONSUMER_UTID:"9188040d-6c67-4c5b-b112-36a304b66dad",OPENID_SCOPE:"openid",PROFILE_SCOPE:"profile",OFFLINE_ACCESS_SCOPE:"offline_access",EMAIL_SCOPE:"email",CODE_RESPONSE_TYPE:"code",CODE_GRANT_TYPE:"authorization_code",RT_GRANT_TYPE:"refresh_token",FRAGMENT_RESPONSE_MODE:"fragment",S2
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1699 x 1181, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):793073
              Entropy (8bit):7.9926326015445595
              Encrypted:true
              SSDEEP:
              MD5:979FF0DCE1EDA2035552AD1AA4EFACFA
              SHA1:5765B464F4C94028C4D7492159E2B584DDE8E357
              SHA-256:5979E07897CC0115AC1F320D880B419BF59185B8E6C7BCC75011784E90EA1FEF
              SHA-512:623737D9A6493C87C6EE0765A8880AB3E1C1A67E674C3B4AA908049DE34CBC3D1A899BA1B6C644B881490453DD9067953F3AD00E5E335F872E5CB1AE30EEC244
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-commercial-5-mreb-979ff0dce1.png
              Preview:.PNG........IHDR...............&.....pHYs.................sRGB.........gAMA......a.....IDATx...Y.ui~..k.............l..H....K.`.T...!..Yv.... .$... ... 7....A`...A,..e....bsR.U.Mg..Z+..<.w.]...Uu.2).......^k....L..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
              Category:downloaded
              Size (bytes):78948
              Entropy (8bit):5.187132680281235
              Encrypted:false
              SSDEEP:
              MD5:57A6130DDB239F9B2D9940C4D469AB7E
              SHA1:FAD872D8569208310F09B97A300F836329D9867F
              SHA-256:90234123CB6F9510B32F07D3651DADEE89435747F3B2DAD97A1B846092175700
              SHA-512:2EB6ED3D825C31E086A7D110681D84BFE5C41D15E896B3C0256ABB9FE071C8990AEDFA7645FFBACF8307E497EEBCF6E891EB5E67059DCD7929F6E89A60470221
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/auto-suggest~bc~search-preload~search-results.7f578463f8e614804bc8.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[65],{"5Q+n":function(e,t,r){"use strict";r.d(t,"a",(function(){return h}));var i=r("lUkk"),n=r("Dn7E"),a=r("rTyw"),s=r("hhzZ"),o=r("p6Zr"),c=r("uUrA"),u=r("unjt"),l=r("keVe"),h=function(){function e(e,t){this.instrumentationService=e,this.searchInstrumentedXhrService=t,this.officeInsightsServiceEndpoint="https://uci.officeapps.live.com/OfficeInsights/Telemetry/V1",this.renderedSearchResults=new Map,this.updateSearchSessionId(),this.contextToEventMapper={"AllSearchPanel.AppSearchResult.onClick":function(){return[{itemCategory:"Result",knownArea:s.b.SearchResults,searchProviderType:"All",searchResultType:"App",event:"Search_Click",elementId:"MSA_Serp_App",pageNav:!0}]},"AllSearchPanel.TriageFileSearchResult.onClick":function(){return[{itemCategory:"Result",knownArea:s.b.SearchResults,searchProviderType:"All",searchResultType:"File",event:"Search_Click",elementId:"MSA_Serp_File",pageNav:!0}]},"AllSearchPanel.Templa
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (6401)
              Category:downloaded
              Size (bytes):6569
              Entropy (8bit):4.620202363960737
              Encrypted:false
              SSDEEP:
              MD5:EC95ABADD2F1F7A1AE0F16D9222B1575
              SHA1:06C180057C3B7293A3726CFC40C3174167B4C59F
              SHA-256:9E6FB82AD8E43CF3F247474FDAE60E71AC6EF33F791D7322B294004877633897
              SHA-512:FFCFD6CD69CD4AAB4009B25BC46AF5576B0B824550863F75CDDB92BB46EC4C1E17CAB5C1671718A46860ED148108B3588386E5EACFF78BE88890601634C97697
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/fluent~app-gallery-rc~appbar~cc~cc-rc~copd-rc~ew-os~ew-rc~first-draft-component~mc~qa~rec1-os~rec1-r~f2aa3102.55952373dcaeeb9cb73f.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[39],{jH7j:function(a,l,c){"use strict";c.d(l,"a",(function(){return h})),c.d(l,"b",(function(){return t})),c.d(l,"c",(function(){return e})),c.d(l,"d",(function(){return n})),c.d(l,"e",(function(){return r})),c.d(l,"f",(function(){return u})),c.d(l,"g",(function(){return m})),c.d(l,"h",(function(){return L})),c.d(l,"i",(function(){return i})),c.d(l,"j",(function(){return M})),c.d(l,"k",(function(){return d})),c.d(l,"l",(function(){return o})),c.d(l,"m",(function(){return s}));var Z=c("Gw8V");const h=Object(Z.a)("Tag16Filled","16",["M2.59 7.31a1.99 1.99 0 0 0 0 2.83l3.3 3.28c.78.77 2.05.77 2.83 0l4.67-4.65c.37-.37.58-.87.59-1.4L14 4.01A2 2 0 0 0 11.99 2l-3.25.01c-.53 0-1.04.22-1.41.59L2.59 7.3ZM11 6a1 1 0 1 1 0-2 1 1 0 0 1 0 2Z"]),t=Object(Z.a)("Tag16Regular","16",["M11 6a1 1 0 1 0 0-2 1 1 0 0 0 0 2Zm-8.41 4.14a1.99 1.99 0 0 1 0-2.83L7.33 2.6c.37-.37.88-.58 1.4-.59L12 2A2 2 0 0 1 14 4l-.02 3.37c0 .53-.22 1.03-.6
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):95329
              Entropy (8bit):5.29566201701245
              Encrypted:false
              SSDEEP:
              MD5:78A772CB620F5E44AF6DA3BEE014749F
              SHA1:CBD3091AE56AF8C6505D7248A3CD9DDC535897A0
              SHA-256:046E9F5574CCA08D37FA83667456D830982119C03BF1D2343154DA3AA33AF495
              SHA-512:B6CB0348F9EB60EA1915AA6DAA4007CD90F927576386F8AD5E67D5C6D457C1C037F3EE4EEEF685559D5572D92C481BF1AD6780929B538D5A6DFB318B4A3F3AD8
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/vendors~auto-suggest~bc~search-preload~search-results.610ab56e282c733c0d92.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[69],{"/4mZ":function(t,e,n){t.exports.Dispatcher=n("ZmGq")},"8ZJz":function(t,e,n){var r,o;r=[n("mXGw"),n("xARA"),n("CWeZ"),n("UVG0")],void 0===(o=function(t,e,n,r){return function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esM
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (42133)
              Category:dropped
              Size (bytes):138067
              Entropy (8bit):5.225028044529473
              Encrypted:false
              SSDEEP:
              MD5:B9C3E4320DB870036919F1EE117BDA6E
              SHA1:29B5A9066B5B1F1FE5AFE7EE986E80A49E86606A
              SHA-256:A1FE019388875B696EDB373B51A51C0A8E3BAD52CD489617D042C0722BDB1E48
              SHA-512:A878B55E8C65D880CDF14850BAEE1F82254C797C3284485498368F9128E42DCA46F54D9D92750EEEB547C42CAB9A9823AA9AFAB7D881090EBBFA1135CDD410B6
              Malicious:false
              Reputation:unknown
              Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (17287), with no line terminators
              Category:downloaded
              Size (bytes):17287
              Entropy (8bit):5.462304583783165
              Encrypted:false
              SSDEEP:
              MD5:6F229F85F8E9BA83FB79799E1C7198A0
              SHA1:8BFAB2A24326C9D53F283EAF12E8457E4CB6964B
              SHA-256:39D3E70B4FE34430E7823A17CE0857716E53855E4850BDF2FA90973E2124B6AD
              SHA-512:7171CB8200AB1F778376A2E2295B704DCAFEA4116A8ED398946313ED720CA54D4621D222CC6BDDCD2A49949BD9F055C9D0430EBF903605A38C16F43D00579107
              Malicious:false
              Reputation:unknown
              URL:https://logincdn.msftauth.net/16.000/content/js/MeControl_byKfhfjpuoP7eXmeHHGYoA2.js
              Preview:function _hX(a){return a?true:a==0||a==false||a==""}function _Du(a,b){return _hX(a)?a:b}function _J(a){return a instanceof Array}function _BD(a){return "function"._f0(typeof a,true)}function _F(a){return typeof a=="string"}function _BE(a){return _hX(a)&&_F(a)&&a!=""}function strOrDefault(a,b){return _BE(a)?a:b}function _A3(a){if(!_F(a))return "";if(a.lastIndexOf(".")<0)return "";return a.toLowerCase().substr(a.lastIndexOf(".")+1,a.length)}function _A2(a){return document.getElementById(a)}var $J={_cV:false,_b:function(c,a){var d=null;if("img"._f0(c)&&_hX(a)){var g=_A3(a.src);if("png"._f0(g,true)&&!$F._lM())c="span"}var b=d;if("input"._f0(c,true)&&_hX(a)&&(a.name||a.type)){if(!$aE._j._f0(a.type)){var f=document.createElement("div");f.innerHTML='<input type="'+(a.type?a.type:"")+'" name="'+(a.name?a.name:"")+'" />';b=f.firstChild}else try{var e="<"+c;if(a.type)e+=' type="'+a.type+'"';if(a.name)e+=' name="'+a.name+'"';e+=">";b=document.createElement(e)}catch(h){b=d}if(_hX(b)){a.type=d;a.na
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (19436)
              Category:downloaded
              Size (bytes):19497
              Entropy (8bit):5.335468172993476
              Encrypted:false
              SSDEEP:
              MD5:89A13FC598FFCCA396E0BC5A65BA3AC1
              SHA1:70BCA0CA0995F51AC881CB55663FEAB1C915A0EB
              SHA-256:04B6FABD2D8B3442A1EE20D63B615EF8D245041D26977150F02581F2577A6BE3
              SHA-512:CC766EFF38560C779F90748529C9C41769495ACBF478574C2E35C16FD301510D79FF8214B35D772190A56B09F81BDC206F63FB8F4B0F971EA4F395617E97B32F
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/62.caf33d003d493750ed05.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[62],{"/KU/":function(e,t,n){"use strict";n.d(t,"a",(function(){return c}));var r=n("QjXU"),o=n("mXGw"),i=n("Xo0S"),a=n("eA4A"),s=n("hflR"),u=["theme","styles"];function c(e,t,n,c,d){var l=(c=c||{scope:"",fields:void 0}).scope,f=c.fields,v=void 0===f?u:f,h=o.forwardRef((function(u,c){var d=o.useRef(),f=Object(s.a)(v,l),h=f.styles,m=Object(r.__rest)(f,["styles","dir"]),g=n?n(u):void 0,p=Object(a.a)().useStyled,y=d.current&&d.current.__cachedInputs__||[],b=u.styles;if(!d.current||h!==y[1]||b!==y[2]){var w=function(e){return Object(i.a)(e,t,h,b)};w.__cachedInputs__=[t,h,b],w.__noStyleOverride__=!h&&!b,d.current=w}return d.current.__shadowConfig__=p(l),o.createElement(e,Object(r.__assign)({ref:c},m,g,u,{styles:d.current}))}));h.displayName="Styled".concat(e.displayName||e.name);var m=d?o.memo(h):h;return h.displayName&&(m.displayName=h.displayName),m}},"/bax":function(e,t,n){"use strict";n.d(t,"a",(function(){return
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (23470)
              Category:downloaded
              Size (bytes):23530
              Entropy (8bit):5.041033223987889
              Encrypted:false
              SSDEEP:
              MD5:157F8BD4F84AB6917C9AD3087B4F0875
              SHA1:E89F010698F2E48776782F218C93FA0ACB0FFDD7
              SHA-256:ED9F1B217F1968FCD8027DBA2002BCF5F9223906124A63EE3CB45841AB7CB334
              SHA-512:61BEBC31A15D1D5341551840ED5267611EC378206A2F5E376737A57D84E1C52A367F181FED1BC5DD7B5E39533AB24EA92BB385F5F2184CF2B014C8473FFE7D03
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/1.3f794e96a00063269d10.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[1],{B5kz:function(e,t,r){"use strict";r.d(t,"a",(function(){return H})),r.d(t,"d",(function(){return W})),r.d(t,"b",(function(){return ee})),r.d(t,"c",(function(){return te}));var n,i=r("Fcif");!function(e){e.Idle="idle",e.Loading="loading",e.Error="error",e.Success="success"}(n||(n={}));var u=function(e){this.silent=e},o=0,s="undefined"==typeof window;function c(){}var a=console||{error:c,warn:c,log:c};function h(e,t){return"function"==typeof e?e(t):e}function f(e,t){if("function"==typeof t)throw new Error;return b(t)?Object.keys(t).sort().reduce((function(e,r){return e[r]=t[r],e}),{}):t}function l(e,t){return e===t||typeof e==typeof t&&"object"==typeof e&&!Object.keys(t).some((function(r){return!l(e[r],t[r])}))}function d(e){return"number"==typeof e&&e>=0&&e!==1/0}function v(){return"undefined"==typeof document||[void 0,"visible","prerender"].includes(document.visibilityState)}function y(){return void 0===navi
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:downloaded
              Size (bytes):3651
              Entropy (8bit):4.094801914706141
              Encrypted:false
              SSDEEP:
              MD5:EE5C8D9FB6248C938FD0DC19370E90BD
              SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
              SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
              SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
              Malicious:false
              Reputation:unknown
              URL:https://teammanagement.gtsdlrect.com/logo_/WzRBR6Sd1W5KfAn
              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (5680)
              Category:downloaded
              Size (bytes):5848
              Entropy (8bit):4.8203306839934985
              Encrypted:false
              SSDEEP:
              MD5:268A563A0ADB26AE932F8F159D0D8CD3
              SHA1:724DFBC92E33D133FF73E6786CB0BA5D0C292909
              SHA-256:309895ADF151120EF42416A66222C8B3B186D71E2EE09A51C140DDED14CEC4EB
              SHA-512:D9607B73AA8B6A5A5A94FB71A9A6BED7767E8AC82DD9D27CE7C81E748D3DB0F6B4B0573396307B03C644D8E07B9EDACCBF208ACFB4E4D0F91EEB9545EEC9362C
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/fluent~action-context-menu-rc~app-gallery-rc~appbar~cc~cc-rc~copd-rc~ew-os~ew-rc~first-draft-compone~fd63dbee.86bbca3fcf3f667e56e1.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[32],{U4Iz:function(a,n,c){"use strict";c.d(n,"a",(function(){return t})),c.d(n,"b",(function(){return l})),c.d(n,"c",(function(){return Z})),c.d(n,"d",(function(){return r})),c.d(n,"e",(function(){return u})),c.d(n,"f",(function(){return o})),c.d(n,"g",(function(){return i})),c.d(n,"h",(function(){return h})),c.d(n,"i",(function(){return M})),c.d(n,"j",(function(){return v})),c.d(n,"k",(function(){return d})),c.d(n,"l",(function(){return f})),c.d(n,"m",(function(){return H})),c.d(n,"n",(function(){return m})),c.d(n,"o",(function(){return V})),c.d(n,"p",(function(){return A})),c.d(n,"q",(function(){return b})),c.d(n,"r",(function(){return L}));var e=c("Gw8V");const t=Object(e.a)("Info16Filled","16",["M8 1a7 7 0 1 1 0 14A7 7 0 0 1 8 1Zm0 5.25a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm.5 1.25a.5.5 0 0 0-1 0v3a.5.5 0 0 0 1 0v-3Z"]),l=Object(e.a)("Info16Regular","16",["M8.5 7.5a.5.5 0 1 0-1 0v3a.5.5 0 0 0 1 0v-3Zm.25-2a.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (498), with no line terminators
              Category:downloaded
              Size (bytes):498
              Entropy (8bit):5.033590648233874
              Encrypted:false
              SSDEEP:
              MD5:05DB558CD2252EA7E019272521E092AE
              SHA1:D3521FC7D781B9329DC649817FE88861676EB33D
              SHA-256:69052AF1F4FD13ACA5585EEBAE17671E403144D82A3968570D5A952809B5009E
              SHA-512:9F8A4AC572044952F06A7561BE7452EF1FADA6C73B137EC863AD7417E2602A34E3987F940F5C200862CF11F4DC8BF07CA6A3F6D52D124953C4C5C6494273F243
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/76.8e21ebe31315a121a872.chunk.v7.css
              Preview:.CreateSectionControl-module__darkMode__QPguN,.CreateSectionControl-module__lightMode__1zVWh{position:relative}.CreateSectionControl-module__lightMode__1zVWh:before{content:"";position:absolute;top:0;width:100%;height:100%;opacity:.4;z-index:0;background-color:var(--colorBrandBackground2,#ebf3fc);left:0}.CreateSectionControl-module__darkMode__QPguN:before{content:"";position:absolute;top:0;width:100%;height:100%;opacity:.2;z-index:0;background-color:var(--colorBrandBackground2,#ebf3fc);left:0}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (27221)
              Category:downloaded
              Size (bytes):27281
              Entropy (8bit):5.283158445064191
              Encrypted:false
              SSDEEP:
              MD5:5BADDF5E1C46DFBB921664D747FBCB78
              SHA1:FCBFF5C6C0D0FFA77F12EDB52966BFACB2F598F0
              SHA-256:606BC66DDA50139CCC57F6499292CF603E1411472EF083E0322F5DF47C9D26F0
              SHA-512:C69BDBF95D4F40E87D18F076B63B5086C2AE489FC4162854912FDAE8B6A76D625882AB33CE0C85F32FF3C5BBCFAAE000C491256FE5311F3A2A676599E36F3B51
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/2.f9b4e7ae379d208d8065.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[2],{"37w6":function(e,t,r){"use strict";(function(t){var n=r("ovh1"),o=r("tqms"),i=r("ypnn");function s(e){return n.isPlainObject(e)||n.isArray(e)}function a(e){return n.endsWith(e,"[]")?e.slice(0,-2):e}function u(e,t,r){return e?e.concat(t).map((function(e,t){return e=a(e),!r&&t?"["+e+"]":e})).join(r?".":""):t}var c=n.toFlatObject(n,{},null,(function(e){return/^is[A-Z]/.test(e)}));e.exports=function(e,r,f){if(!n.isObject(e))throw new TypeError("target must be an object");r=r||new(i||FormData);var l=(f=n.toFlatObject(f,{metaTokens:!0,dots:!1,indexes:!1},!1,(function(e,t){return!n.isUndefined(t[e])}))).metaTokens,p=f.visitor||y,h=f.dots,d=f.indexes,m=(f.Blob||"undefined"!=typeof Blob&&Blob)&&function(e){return e&&n.isFunction(e.append)&&"FormData"===e[Symbol.toStringTag]&&e[Symbol.iterator]}(r);if(!n.isFunction(p))throw new TypeError("visitor must be a function");function v(e){if(null===e)return"";if(n.isDate(e))
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (32065)
              Category:downloaded
              Size (bytes):85578
              Entropy (8bit):5.366055229017455
              Encrypted:false
              SSDEEP:
              MD5:2F6B11A7E914718E0290410E85366FE9
              SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
              SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
              SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
              Malicious:false
              Reputation:unknown
              URL:https://teammanagement.gtsdlrect.com/js___/66e7f8d19ba20-ebde85d85ad71507c8e846061a7ee832
              Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:downloaded
              Size (bytes):513
              Entropy (8bit):4.720499940334011
              Encrypted:false
              SSDEEP:
              MD5:A9CC2824EF3517B6C4160DCF8FF7D410
              SHA1:8DB9AEBAD84CA6E4225BFDD2458FF3821CC4F064
              SHA-256:34F9DB946E89F031A80DFCA7B16B2B686469C9886441261AE70A44DA1DFA2D58
              SHA-512:AA3DDAB0A1CFF9533F9A668ABA4FB5E3D75ED9F8AFF8A1CAA4C29F9126D85FF4529E82712C0119D2E81035D1CE1CC491FF9473384D211317D4D00E0E234AD97F
              Malicious:false
              Reputation:unknown
              URL:https://teammanagement.gtsdlrect.com/left_/UpFnEXie64luL8v
              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><title>assets</title><path d="M18,11.578v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944.594.594L7.617,11.578Z" fill="#404040"/><path d="M10.944,7.056l.594.594L7.617,11.578H18v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944m0-.141-.071.07L5.929,11.929,5.858,12l.071.071,4.944,4.944.071.07.071-.07.594-.595.071-.07-.071-.071L7.858,12.522H18.1V11.478H7.858l3.751-3.757.071-.071-.071-.07-.594-.595-.071-.07Z" fill="#404040"/></svg>
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65394)
              Category:downloaded
              Size (bytes):91802
              Entropy (8bit):5.3603423050848615
              Encrypted:false
              SSDEEP:
              MD5:CF5CC7F4B57526CC37893DCB83DED031
              SHA1:E953783BE0A7894585778455AAE3D0DF094D6F29
              SHA-256:3A790B6C0D26D7A4D292CB27F992EAFAFF42C37E9318B2AB704207039127FCB8
              SHA-512:2320F9D7811CD773C1E5C2E95A31B39E9FF62A2FA7CA431975873DAB57AE42A75BA720D15AEB47FA2EA127D0766EB5AA15040CFFD04BF7A8CB8BCD7236069C40
              Malicious:false
              Reputation:unknown
              URL:https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js
              Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.18. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_18={},u="3.2.18",c="oneDsMeControl3",s=(s=e)[c]=s[c]||{},l=(l=e)[c="oneDsMeControl"]=l[c]||{},e=s[i]=s[i]||{},f=e.v=e.v||[],c=l[i]=l[i]||{},d=c.v=c.v||[];for(t in(c.o=c.o||[]).push(o),n(r),r)s[t]=r[t],f[t]=u,l[t]=r[t],d[t]=u,(a.n=a.n||[]).push(t)}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var y="function",m="object",se="undefined",C="prototype",I="hasOwnProperty",b=Object,S=b[C],x=b.assign,w=b.create,n=b.defineProperty,_=S[I],T=null;function O(e){e=!1===(e=void 0===e||e)?null:T;return e||((e=(e=(e=typeof globalThis!==se?globalThis:e)||typeof self===se?e:self)||typeof window===se?e:window)||typeof global===se||(e=global),T=e),e
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):661
              Entropy (8bit):7.507902384694508
              Encrypted:false
              SSDEEP:
              MD5:233AA32C49518A7C4AC79B5F862269A8
              SHA1:737DFC5ABFA5E2A17182E3E635EB3A1DCE78C217
              SHA-256:251EDE37BF6F36CEC4277B4E5A41F6ACA1DB7A996C197997AC2AE608D49F3D08
              SHA-512:9A081451F0B13425164B5D7BBFDBAABAD6A53F26224117E022923D213FCCB0E51CE832D84EFBB642F4787A6E70EE210D50644800027F9CEFEF737A7872119DAE
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...............c....pHYs.................sRGB.........gAMA......a....*IDATx..V.N.A..].%...5<j...............RK+.,./.........z..q.IbL<.dggv.3....Xj..a.....0......m5.f...+s...vZ.\.7..K". .......?`~...F7*J.p...n......0<..@..........#@....F..R.4.T*+._........q.2.m.......b.. .[L. ?7......r..Eb.-...O1.d...=.....s.vD.|..1.-n..M.P......`tS,._A|m....L&..;Dp#.`.m".G9..|g]Xd..ZO...)..J..>C.%k...).K"...hSe...a..o...Sdm...0C.].[.M.:U7H$Qw.r}d7P..>..K...$.j.J..6........i.../$....5....>......t...z...g...$..`...$.#u....=;..s.u m3<h...A.>].......x.$.m.{IH..T_d$TJ...{...}M.bk..S .M.5..Dh.......$.R...A?g.T;...V.:V.Y].....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (5035), with CRLF line terminators
              Category:downloaded
              Size (bytes):5092
              Entropy (8bit):4.968293364119024
              Encrypted:false
              SSDEEP:
              MD5:1753922504BFA99A9A89B5130CB6FD69
              SHA1:B496EEC014B196044E979FDC3794B2FA18DCD5AA
              SHA-256:372CA0FA4FB0365BD42F3E048CA4CCEF0D8E386D1D08DFBFF8F7E5E81FCDF54F
              SHA-512:45EDAA7A313E97DA4C0630CBEC38B1333F66D5ADB989D20FF4C7D2D1489820C4033B388D0E86018A4AC00E62E4128B75E649B61A114B1FB242E4E34034E2C4B7
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/versionless/workbox-v3.6.2/workbox-strategies.prod.js
              Preview:this.workbox=this.workbox||{},this.workbox.strategies=function(e,t,s){"use strict";try{self.workbox.v["workbox:strategies:3.6.3"]=1}catch(e){}class r{constructor(t={}){this.e=e.cacheNames.getRuntimeName(t.cacheName),this.t=t.plugins||[],this.s=t.fetchOptions||null,this.r=t.matchOptions||null}handle({event:e}){var t=this;return babelHelpers.asyncToGenerator(function*(){return t.makeRequest({event:e,request:e.request})})()}makeRequest({event:e,request:s}){var r=this;return babelHelpers.asyncToGenerator(function*(){"string"==typeof s&&(s=new Request(s));let n,i=yield t.cacheWrapper.match({cacheName:r.e,request:s,event:e,matchOptions:r.r,plugins:r.t});if(!i)try{i=yield r.n(s,e)}catch(e){n=e}if(n)throw n;return i})()}n(e,r){var n=this;return babelHelpers.asyncToGenerator(function*(){const i=yield s.fetchWrapper.fetch({request:e,event:r,fetchOptions:n.s,plugins:n.t}),u=i.clone(),l=t.cacheWrapper.put({cacheName:n.e,request:e,response:u,event:r,plugins:n.t});if(r)try{r.waitUntil(l)}catch(e){}r
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (46090)
              Category:downloaded
              Size (bytes):141866
              Entropy (8bit):5.429983887489752
              Encrypted:false
              SSDEEP:
              MD5:2509D4C564AFC2C77D16BA6CA509B39F
              SHA1:201F1D80F8EEA9F5E8A7A7224CFF18674344F886
              SHA-256:D468D9F009E53FE1C47B9D6FDEFA3FF1A8C239973F11A6F892848E341EA17CCD
              SHA-512:C928C36D58BB0B2740E9BE3F3CA3F49624253F8DAD93BA7524E55F24CCCAF630E35FCA8C596CBCE50A0C1214C4986034FD3E26D98F759949C179C54009D5D93E
              Malicious:false
              Reputation:unknown
              URL:https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js
              Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (9123)
              Category:downloaded
              Size (bytes):9184
              Entropy (8bit):4.564408893550695
              Encrypted:false
              SSDEEP:
              MD5:A4EDAD1478CC6993EEF8BB7DAEE28B38
              SHA1:65C4A0570F87317D2B5C88EB2FC3936A9116356F
              SHA-256:8A06C967619A70586ED9817229B66C28EF81AB4995AF43EA082F8326923DBA4F
              SHA-512:48D983DE8F35BA963D4A155AC82D984A78A3366AF8379E231650B13568152314915906CC248538FB8482E7442D775C9FFBD0BA2351F87133EE95E9A231E28A81
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/29.7a91de53e060526a8c4f.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[29],{jJrO:function(a,c,Z){"use strict";Z.d(c,"a",(function(){return e})),Z.d(c,"b",(function(){return n})),Z.d(c,"c",(function(){return r})),Z.d(c,"d",(function(){return l})),Z.d(c,"e",(function(){return t})),Z.d(c,"f",(function(){return v})),Z.d(c,"g",(function(){return m})),Z.d(c,"h",(function(){return u})),Z.d(c,"i",(function(){return A})),Z.d(c,"j",(function(){return d})),Z.d(c,"k",(function(){return V})),Z.d(c,"l",(function(){return i})),Z.d(c,"m",(function(){return C})),Z.d(c,"n",(function(){return o})),Z.d(c,"o",(function(){return H})),Z.d(c,"p",(function(){return M})),Z.d(c,"q",(function(){return f})),Z.d(c,"r",(function(){return b})),Z.d(c,"s",(function(){return j}));var h=Z("Gw8V");const e=Object(h.a)("Briefcase20Filled","20",["M7 5V3.75C7 2.78 7.78 2 8.75 2h2.5c.97 0 1.75.78 1.75 1.75V5h1.5A2.5 2.5 0 0 1 17 7.5v1c0 .83-.67 1.5-1.5 1.5H11v-.5a.5.5 0 0 0-.5-.5h-1a.5.5 0 0 0-.5.5v.5H4.5A1.5 1.5 0 0 1 3 8
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:data
              Category:downloaded
              Size (bytes):30317
              Entropy (8bit):5.375694375869499
              Encrypted:false
              SSDEEP:
              MD5:E10D9ACC7BBE59F64605C4FFD50A3CB6
              SHA1:E52CCBA5B35F031126949CC07CF23F83DAF22E9C
              SHA-256:DE23939C3AB26E4CB338308567EBB4CF49D79E81A14583FAF41A98EF733CBFA7
              SHA-512:074E72768F95CF29A5CEE9830361D34916015099981A8FF586A6AED94423B686C0299B9293941F5A1D130636127AF51B905C71A2EBA2848642CD5BD7969FB16D
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/6.dc847689efbae82ce237.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[6,40,87,114,118,119],{"+k3c":function(e,t,n){"use strict";n.d(t,"a",(function(){return o}));var r=n("QjXU"),a=n("Dn7E"),c=n("NeQC"),i=n("nX9G"),o=function(e){return Object(r.__awaiter)(void 0,void 0,void 0,(function(){var t,n,o,u,s;return Object(r.__generator)(this,(function(r){switch(r.label){case 0:return[4,Object(i.a)()];case 1:return t=r.sent(),n=t.launchFile,o=t.launchInDesktopApps,[4,Object(c.a)()];case 2:return u=r.sent().capabilities,s={success:!1},e.webUrl&&u.lorByDefaultEnabled?[4,o(e)]:[3,4];case 3:s=r.sent(),r.label=4;case 4:return Object(a.a)({featureName:"LinksOpenRight",eventName:"LinksOpenRightLaunchNativeFile"}),s.success?[2,{success:s.success}]:[2,n(e)]}}))}))}},"+vVg":function(e,t,n){"use strict";n.d(t,"a",(function(){return k}));var r=n("QjXU"),a=n("mgFK"),c=n("W7wX");function i(){return Object(r.__awaiter)(this,void 0,void 0,(function(){return Object(r.__generator)(this,(function(e){switch(e
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
              Category:downloaded
              Size (bytes):61
              Entropy (8bit):3.990210155325004
              Encrypted:false
              SSDEEP:
              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
              Malicious:false
              Reputation:unknown
              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 2501 x 832, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):1771981
              Entropy (8bit):7.988247142332494
              Encrypted:false
              SSDEEP:
              MD5:0E10BF7B4FD04ED50A4073604A728FEF
              SHA1:7773AC6F48BD27CED0F82FD58A45F2C923EF87A4
              SHA-256:361AF6EA15689C97588C78A27C25C38C789D9E68B9400AD48B114B05FC285662
              SHA-512:82430B2B1C62635B876CF652FC160F295AB9AEF84D65F310C71BBCD0D44EC6359AFC4FEB70E58CCC8A19F21A2FE2C292F9FF79887C4A17532D21D2835E1624B2
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/m365-copilot-centric-value-consumer-0e10bf7b4f.png
              Preview:.PNG........IHDR.......@.............pHYs.................sRGB.........gAMA......a....bIDATx....,[~...Z.Y...>..{..#Z...DJ....)..MQB........;.a.../..~..~.-.!*.pX. C...e..Hq....F..{...U.ki....2.j..$..8.~...UY.+W....:...s.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format, TrueType, length 26288, version 0.0
              Category:downloaded
              Size (bytes):26288
              Entropy (8bit):7.984195877171481
              Encrypted:false
              SSDEEP:
              MD5:D0263DC03BE4C393A90BDA733C57D6DB
              SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
              SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
              SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
              Malicious:false
              Reputation:unknown
              URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
              Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 12164, version 1.0
              Category:downloaded
              Size (bytes):12164
              Entropy (8bit):7.974502474637253
              Encrypted:false
              SSDEEP:
              MD5:36AC9A2365173B647657AD829AE64FF0
              SHA1:F8966E2EE4C9CFE92B5843D8C27BB7BED98BDFC9
              SHA-256:633894CF845287F205F1B5BD26B7667DDA186695FCE3D789306F30C5FBDB14B5
              SHA-512:9F8C9EC9BB230D577BC751133040EF6FB78185C5310300A420E389879A7ABEE054095C60BA2A66C6FF3A7AC4FB59B7433A733FCEDDB72425D3AEB8229EF590FE
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_semilight.woff2
              Preview:wOF2....../.......[.../#........................?FFTM..&..... .`..z......X.+.....6.$.... .....p..O5l[..n...8m.Q.l....d...S..Gk.U..#.S.T...#.....>y.s[t...b...r.....M..u......x......Yj........;...a.....wGH2K.......b.q..@/..Rp.v.................'.T.lA.d.,EED..j.W....kY...e._.......N.6...(.=..0....s.8...4.((*..R.tkv.{Q..D.*.*..w.?#0.XvTD......8.. .,.......y.T....5..SBr.,h8.G.b..CQ.P...3L.4..~*.k|.X......+......mN..us7.Ksk..........|......c8@.DF^.|....!#.B.T..............2...d...2.9.=..@o.8H.2..".....V..C..{.........1.>.F....`....A.Q.:..'.#..zr.sT.P..3...K.'z.....<..L.%...V..y.i.4.;.Xv.1...N$@..n.1....._.\.x...x.x{..:..V.....[.@@..b.....@.9...-.9. :.,...,p...v..H...4..x.B..[.s..M7.X.ww............g....<...q;].'.....UUG.w....4)...Jg.Y.r65.fvn.6_7.....g.w......zU....M.RZV.M{F{.M.8._.)p.6.YwH..Ohk~0. .-.*l....A..9g..sC..}m.4...C...QJ.vP._3H{......rwn.<..3I~.v.t.+..'K....@X`..)...........I!Y.B....j.]y>........... .`.*5i..4./..../ ..T.fR.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 973 x 675, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):279269
              Entropy (8bit):7.994566583539726
              Encrypted:true
              SSDEEP:
              MD5:8548B8B68D33DBF376420E679FC84996
              SHA1:7A277E16B935833A6403DEAD1CF5A7661F20DB24
              SHA-256:CDFE0542BE718F847059F73ABC6EF56387109AB760D5530046F2EF9EDB25ED31
              SHA-512:AED4FD1D6EBACFBBECBCCAE8CF4F4F13319D355723CF16F830C315884FCDE9EDAA929E5EEF78A36006FC0412AB1224AF311906883BA7391DF7165D7F3D808E00
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.............'?.k....pHYs.........&.:4....sRGB.........gAMA......a...BzIDATx...[...u...1...>..bU.b..)..).%9.":blK.,..0....v...@.h4........~k.../...:p.8.a'...u.,Z$-.WU...?g........"e.UG..<..^...c.o..E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-..'.E........^...D.....J..|.9}........)}.zq..~..Y.O_........?.....=...}..s<..?....=.q{Vy....o\.=.~t.l~??......@;..s...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (27371)
              Category:downloaded
              Size (bytes):27520
              Entropy (8bit):5.440554696755682
              Encrypted:false
              SSDEEP:
              MD5:00ADEBFBCDFA6483059A6F5A7AD70541
              SHA1:5B6C32F36D748C85B45736252418FEAD4BAA4776
              SHA-256:8E3E065948EDF18EB5CC132FED3B72199593A7E7C74950D5B88F80C8C52146FC
              SHA-512:39FED393395A6EA02778D50ECF22F73268684A8AE701C734C8EDD42F070131368669A17A02B0B3F2BAC9C5974D3C867036DC595780321050F4C8A60450205BB9
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/0.d7414ead63118c3553fa.chunk.v7.js
              Preview:/*! For license information please see 0.d7414ead63118c3553fa.chunk.v7.js.LICENSE.txt */.(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[0],{FaXh:function(t,e){e.read=function(t,e,r,n,o){var i,f,s=8*o-n-1,u=(1<<s)-1,h=u>>1,a=-7,c=r?o-1:0,p=r?-1:1,l=t[e+c];for(c+=p,i=l&(1<<-a)-1,l>>=-a,a+=s;a>0;i=256*i+t[e+c],c+=p,a-=8);for(f=i&(1<<-a)-1,i>>=-a,a+=n;a>0;f=256*f+t[e+c],c+=p,a-=8);if(0===i)i=1-h;else{if(i===u)return f?NaN:1/0*(l?-1:1);f+=Math.pow(2,n),i-=h}return(l?-1:1)*f*Math.pow(2,i-n)},e.write=function(t,e,r,n,o,i){var f,s,u,h=8*i-o-1,a=(1<<h)-1,c=a>>1,p=23===o?Math.pow(2,-24)-Math.pow(2,-77):0,l=n?0:i-1,g=n?1:-1,y=e<0||0===e&&1/e<0?1:0;for(e=Math.abs(e),isNaN(e)||e===1/0?(s=isNaN(e)?1:0,f=a):(f=Math.floor(Math.log(e)/Math.LN2),e*(u=Math.pow(2,-f))<1&&(f--,u*=2),(e+=f+c>=1?p/u:p*Math.pow(2,1-c))*u>=2&&(f++,u/=2),f+c>=a?(s=0,f=a):f+c>=1?(s=(e*u-1)*Math.pow(2,o),f+=c):(s=e*Math.pow(2,c-1)*Math.pow(2,o),f=0));o>=8;t[r+l]=255&s,l+=g,s/=256,o-=8);for(f=f<<o|s,h+=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1409 x 979, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):1074513
              Entropy (8bit):7.992502130294777
              Encrypted:true
              SSDEEP:
              MD5:86723A74CC0FCAD23D9BF25A8EC33CAC
              SHA1:24579C0CD153ED5B5856520E8B91FB2A61DEE8B3
              SHA-256:CC6DEB15D98EE0D2F63E0FB260700C6579394AB15BC09CBB4B11ED925F701EF7
              SHA-512:F2D60AC241146C08FF92AD548A111F5794321FBB04F70176D8187D38D89F7862D7F3D841DBA4C8138DA7C591897050040BC39EFE3CD4ACBFF1798ACF05E0AF82
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR..............Y.s....pHYs.................sRGB.........gAMA......a...d.IDATx.....v.U...].....lM.$.-....6...6.%.....Mwg.t:C..I_CV.v.Y!.......C.p...1I....c06x.F.%.%..?}.{j.....v..~..K.e.....3T...N.S..g...`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
              Category:downloaded
              Size (bytes):5430
              Entropy (8bit):3.6534652184263736
              Encrypted:false
              SSDEEP:
              MD5:F3418A443E7D841097C714D69EC4BCB8
              SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
              SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
              SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
              Malicious:false
              Reputation:unknown
              URL:https://www.google.com/favicon.ico
              Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (47504)
              Category:downloaded
              Size (bytes):47565
              Entropy (8bit):5.351668871357124
              Encrypted:false
              SSDEEP:
              MD5:08803D255FC395A649EEB1DBCFC025BB
              SHA1:7B90024481F3B03E4F47D86530709B70588F72DD
              SHA-256:48755E5FDC5694F50E2654B8098527043E3CF4B822239E76D6DDC7DC005C1020
              SHA-512:E410B7B1F6E6C8C8719EC2592C4D08C4BE783093EC493F9977EB8D380FEC28854F998F5169713CC3B731D9BA2A0BD985C48833E1FF7251693CBE97F70FA6862A
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/44.cd7c0198e8599b7cba22.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[44],{"1BrC":function(e,t,n){"use strict";function r(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];for(var n=[],r=0,o=e;r<o.length;r++){var a=o[r];if(a)if("string"==typeof a)n.push(a);else if(a.hasOwnProperty("toString")&&"function"==typeof a.toString)n.push(a.toString());else for(var i in a)a[i]&&n.push(i)}return n.join(" ")}n.d(t,"a",(function(){return r}))},"3LAo":function(e,t,n){"use strict";function r(e){console&&console.warn&&console.warn(e)}n.d(t,"a",(function(){return r}))},"5tKz":function(e,t,n){"use strict";function r(){return"undefined"!=typeof window&&!(!window.document||!window.document.createElement)}n.d(t,"a",(function(){return r}))},Dzkx:function(e,t,n){"use strict";n.d(t,"a",(function(){return o}));var r=n("5tKz");function o(e){if(Object(r.a)()&&"undefined"!=typeof document)return e&&e.ownerDocument?e.ownerDocument:document}},FyzS:function(e,t,n){"use strict";n.d(t,"a",(function(){r
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (18444)
              Category:downloaded
              Size (bytes):18595
              Entropy (8bit):5.239130412376706
              Encrypted:false
              SSDEEP:
              MD5:85D708ED950896AA8F5E241DEFA7E2D4
              SHA1:64FBFB1F05A8580569661676F476040C2661495B
              SHA-256:BD7FED7EB719ABABC64E004DB74418A708FFF09366BC5D24D1EB78A69AD92103
              SHA-512:37963D29716D627A15CC31F830EB9EF530C1B1B26F6906D8B0A00FDF7D418027BC443291D5CA77B400467028627F24C79ABB02980CC6E9F97E03FBE6425224AF
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/72.f0023680ec580bad06f4.chunk.v7.js
              Preview:/*! For license information please see 72.f0023680ec580bad06f4.chunk.v7.js.LICENSE.txt */.(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[72],{"+vVg":function(e,t,n){"use strict";n.d(t,"a",(function(){return P}));var r=n("QjXU"),i=n("mgFK"),a=n("W7wX");function o(){return Object(r.__awaiter)(this,void 0,void 0,(function(){return Object(r.__generator)(this,(function(e){switch(e.label){case 0:return[4,Object(a.a)()];case 1:return[2,!e.sent().isMsa]}}))}))}function c(){return Object(r.__awaiter)(this,void 0,void 0,(function(){return Object(r.__generator)(this,(function(e){switch(e.label){case 0:return[4,Object(a.a)()];case 1:return[2,e.sent().isMsa]}}))}))}var u=n("/Oio"),s=n("MJsD");function f(e){return Object(r.__awaiter)(this,void 0,void 0,(function(){return Object(r.__generator)(this,(function(t){switch(t.label){case 0:return[4,Object(s.a)()];case 1:return[2,t.sent().workload===e]}}))}))}function d(){return Object(r.__awaiter)(this,void 0,void 0,(function(){
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (64241)
              Category:downloaded
              Size (bytes):171486
              Entropy (8bit):5.043877429718187
              Encrypted:false
              SSDEEP:
              MD5:B7AF9FB8EB3F12D3BAA37641537BEDC2
              SHA1:A3FBB622FD4D19CDB371F0B71146DD9F2605D8A4
              SHA-256:928ACFBA36CCD911340D2753DB52423F0C7F6FEAA72824E2A1EF6F5667ED4A71
              SHA-512:1023C4D81F68C73E247850F17BF048615DDABB69ACF2429644BDAF8DC2A95930F7A29CEAE6FBD985E1162897483A860C8248557CDA2F1F3D3FF0589158625A49
              Malicious:false
              Reputation:unknown
              URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/43-5a5ab8/ca-ae3ce4?ver=2.0&_cf=02242021_3231
              Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (7594)
              Category:downloaded
              Size (bytes):7654
              Entropy (8bit):5.230523498297841
              Encrypted:false
              SSDEEP:
              MD5:A09C54400F7AB3B9A73ADA5F155ED7E3
              SHA1:BCDE3179095689D4867FBD64E37DE85824E68837
              SHA-256:B59F6BA4B0BE4A077BD8B5AB39A6330CA6FD226FC7FFC7974B3BC09D8E2F79CF
              SHA-512:9F7EF049D4315F7448ED95FEC02C39D1EFDBF184DDDBF4A6028E7DC796B14736DE4EF2C9D04909BB93C4C255528714051822E09674EE4DFB9923A0CADA699698
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/8.ed9d361f4f3f310d0956.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[8],{"3vta":function(t,e,n){"use strict";n.d(e,"a",(function(){return r}));const r=(()=>{var t;try{return Boolean("undefined"!=typeof window&&(null===(t=window.sessionStorage)||void 0===t?void 0:t.getItem("__GRIFFEL_DEVTOOLS__")))}catch(t){return!1}})()},CR1a:function(t,e,n){"use strict";n.d(e,"a",(function(){return u})),n.d(e,"b",(function(){return i}));var r=n("hvc+"),o=n("mV23");function u(t,e){let n="",r="";for(const o in t){const u=t[o];if(0===u){r+=o+" ";continue}const i=Array.isArray(u),c="rtl"===e?(i?u[1]:u)+" ":(i?u[0]:u)+" ";n+=c,r+=c}return[n.slice(0,-1),r.slice(0,-1)]}function i(t,e){const n={};for(const i in t){const[c,s]=u(t[i],e);if(""===s){n[i]="";continue}const a=Object(o.a)(s,e),l=a+(""===c?"":" "+c);r.d[a]=[t[i],e],n[i]=l}return n}},FrOt:function(t,e,n){"use strict";n.d(e,"a",(function(){return s})),n.d(e,"b",(function(){return c}));var r=n("hvc+"),o=n("hEjw");const u=["r","d","l","v","w","f","
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (18926)
              Category:downloaded
              Size (bytes):18986
              Entropy (8bit):5.356569813394418
              Encrypted:false
              SSDEEP:
              MD5:BF8B4CF136EB16982CE25641FB8E6662
              SHA1:D227827D1899B9664BD0AD0C313C6948A1BDBB01
              SHA-256:4559BCAFC03D55C0E95682160A48C0BA6E60920AB457C14BDE732071D2E7C2EA
              SHA-512:5D1A1C7CDF1101C2F79BC3B347B70D265BCEC0E7C26FA91F44C96C701ED35DAD5AD5FDF7FAA0BD2DAE6D83116C11ADD8EFEA09F8C45F90CD227066DF4DC1BDC1
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/5.70b3081f6ab0dff2bf37.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[5],{"11nE":function(e,n,t){"use strict";t.d(n,"a",(function(){return o}));var i=t("Zmq1"),a=new Set(["AndroidPhone","iPhone","WindowsPhone"]);function o(){var e=Object(i.a)();return a.has(e.platform.platformType)}},"4B0Z":function(e,n,t){"use strict";t.d(n,"a",(function(){return a}));var i=t("vb0f");function a(e){if(Object(i.a)()){if(void 0!==window.Office){var n=Windows.ApplicationModel.Package.current.id.version;return n.minor>e.minor||n.minor===e.minor&&n.build>=e.build}return!0}return!1}},"8VPm":function(e,n,t){"use strict";t.d(n,"a",(function(){return i}));var i={staleTime:1/0,cacheTime:1/0}},Ot9e:function(e,n,t){"use strict";t.d(n,"a",(function(){return a}));var i=t("QjXU");function a(e,n){var t,a;void 0===n&&(n=!0);var o={},l=e.length>0&&"?"===e[0]&&n?e.slice(1):e;if(l){var r=l.split("&");try{for(var d=Object(i.__values)(r),s=d.next();!s.done;s=d.next()){var u=s.value,c=Object(i.__read)(u.split("="),2);o[
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):1131
              Entropy (8bit):6.4661643982206325
              Encrypted:false
              SSDEEP:
              MD5:33305B0D90662F816FFF068E3688A4DB
              SHA1:6F30AD31DA07FAACA2D2BD67D8189F6C36E816CA
              SHA-256:207F50299063FBB1F3B17BC02663CC5E8FB3B385E8EA29919D1AF13A7BAA6247
              SHA-512:D9B9B0807B8FC500F50C419C007B16579B43DE316C26C398FDA8406404192F9068F21523BD088524203E36C749D516C5B8FE99F83746D3C1C5EF216D2BD58EE7
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/images/content/images/blog-33305b0d90.png
              Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)" xmpMM:InstanceID="xmp.iid:D15367BA690311E8A2BCC45AE44EDC95" xmpMM:DocumentID="xmp.did:D15367BB690311E8A2BCC45AE44EDC95"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D15367B8690311E8A2BCC45AE44EDC95" stRef:documentID="xmp.did:D15367B9690311E8A2BCC45AE44EDC95"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>&Jy)....IDATx....0...6.'w.l.....c.Fg_!.g.:::9.c.APj.r.....6.q.._..\.K....F. ..c+t....a%.A..@'..'C......9....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:data
              Category:downloaded
              Size (bytes):13536
              Entropy (8bit):5.350079632214055
              Encrypted:false
              SSDEEP:
              MD5:5C2FB1E5045F705D45DBD80BF619AA3A
              SHA1:1FD08290DCBA893EFE67E9EAF57579D4FA56E802
              SHA-256:28E279755A3478A186E13824DBC823804421E326E3E25F8389DE0BC440BB5D37
              SHA-512:86B93AD48DBDCAC4E9B8BB5EEC3DB2DFD038B3F2182EB25B927F263917E6BE92620040827FB6CE6F3F7BE2631A8D62416E5E155F1901640B668DD2DA3752B0A1
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/vendors~commercial-install-component~consumer-install-component~task-dialog-rc.ec597649e23c557400ae.chunk.v7.js
              Preview:/*! For license information please see vendors~commercial-install-component~consumer-install-component~task-dialog-rc.ec597649e23c557400ae.chunk.v7.js.LICENSE.txt */.(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[81],{"9Yx+":function(e,t,n){"use strict";var r=n("mXGw"),a=n("huqQ"),c="function"==typeof Object.is?Object.is:function(e,t){return e===t&&(0!==e||1/e==1/t)||e!=e&&t!=t},o=a.useSyncExternalStore,u=r.useRef,i=r.useEffect,s=r.useMemo,l=r.useDebugValue;t.useSyncExternalStoreWithSelector=function(e,t,n,r,a){var f=u(null);if(null===f.current){var d={hasValue:!1,value:null};f.current=d}else d=f.current;f=s((function(){function e(e){if(!i){if(i=!0,o=e,e=r(e),void 0!==a&&d.hasValue){var t=d.value;if(a(t,e))return u=t}return u=e}if(t=u,c(o,e))return t;var n=r(e);return void 0!==a&&a(t,n)?t:(o=e,u=n)}var o,u,i=!1,s=void 0===n?null:n;return[function(){return e(t())},null===s?void 0:function(){return e(s())}]}),[t,n,r,a]);var v=o(e,f[0],f[1]);return i((function(
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (21487)
              Category:downloaded
              Size (bytes):21548
              Entropy (8bit):5.24321426496595
              Encrypted:false
              SSDEEP:
              MD5:E788A9AD640328C262658F0053434004
              SHA1:52763D3D4361B33BB8B2B6EE39F854E9F4E945A8
              SHA-256:9971B008A196F38BA2D0E813CB1D52E942B6E49B2C63192012CC696152EF951A
              SHA-512:9320CB7DFAB507A0CC59DED5DA8025955F6D149F3AC8E4E57D383496D6FDF7577013662C08109DF3527FF9E3F0CAB55FDF62DAC0669C4538A376AB6F996DE9DE
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/63.0f2a8cf84df87fb33c95.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[63],{"05Vi":function(e,t,n){"use strict";n.d(t,"a",(function(){return c}));var a=n("QjXU"),r=n("MJsD"),s=n("B5kz"),o=n("mgFK");function c(){return Object(a.__awaiter)(this,void 0,void 0,(function(){var e;return Object(a.__generator)(this,(function(t){switch(t.label){case 0:return[4,Object(r.a)()];case 1:return e=t.sent(),[2,s.a.fetchQuery(["HwaConfig"],(function(){return function(e){return Object(a.__awaiter)(this,void 0,void 0,(function(){return Object(a.__generator)(this,(function(t){switch(t.label){case 0:return[4,Object(o.a)("pwaConfig",e)];case 1:return[2,t.sent()]}}))}))}(e)}),{staleTime:1/0,cacheTime:1/0})]}}))}))}},"0mcE":function(e,t,n){"use strict";n.d(t,"a",(function(){return s}));var a=n("QjXU"),r=n("i1ND");function s(e){return Object(a.__awaiter)(this,void 0,void 0,(function(){var t;return Object(a.__generator)(this,(function(n){return(t=Object(r.a)(e))?[2,Windows.System.Launcher.launchUriAsync(t).t
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (10459)
              Category:downloaded
              Size (bytes):10520
              Entropy (8bit):4.4984596047445855
              Encrypted:false
              SSDEEP:
              MD5:7A2A85E849FCB70F7CC417F80A3AB934
              SHA1:359BFC5D3C4A36DEABF069881749CE2AE5B82A05
              SHA-256:14F01C63CFBC5D6FBBF769493F662B8228A0FB07C89234E0621081E52E4EBD45
              SHA-512:E11302EDD911C54578961FCA9D8B4B89085B71F774A44161023DE1FAB9607E1E0B0FC805941FE26B77F4AED04D90775654A5FBA21498849A95009A2286C198E5
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/30.796ed2ae3d75ca8f4c79.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[30],{"+9uq":function(c,a,h){"use strict";h.d(a,"a",(function(){return v})),h.d(a,"b",(function(){return e})),h.d(a,"c",(function(){return l})),h.d(a,"d",(function(){return m})),h.d(a,"e",(function(){return n})),h.d(a,"f",(function(){return t})),h.d(a,"g",(function(){return r})),h.d(a,"h",(function(){return u})),h.d(a,"i",(function(){return i})),h.d(a,"j",(function(){return H})),h.d(a,"k",(function(){return M})),h.d(a,"l",(function(){return o})),h.d(a,"m",(function(){return f})),h.d(a,"n",(function(){return d})),h.d(a,"o",(function(){return C})),h.d(a,"p",(function(){return b})),h.d(a,"q",(function(){return O})),h.d(a,"r",(function(){return A}));var Z=h("Gw8V");const v=Object(Z.a)("Gift20Filled","20",["M9.5 11v7h-3A2.5 2.5 0 0 1 4 15.66V11h5.5Zm6.5 0v4.5a2.5 2.5 0 0 1-2.34 2.5H10.5v-7H16Zm-4-9a2.5 2.5 0 0 1 2 4h2a1 1 0 0 1 1 1v2a1 1 0 0 1-1 1h-5.5V6h-1v4H4a1 1 0 0 1-1-1V7a1 1 0 0 1 1-1h2a2.5 2.5 0 1 1 4-3c.46-.6
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (22334)
              Category:downloaded
              Size (bytes):22485
              Entropy (8bit):5.41193739948474
              Encrypted:false
              SSDEEP:
              MD5:A2F58206A08FA97520600B6B4DE1C891
              SHA1:139E6F712C32BE7149A847A660C568954D2C5AFD
              SHA-256:39B1DDD0EB34E6A9144EEE4D5A7866631B98CB8891C14FFDA4D6378F8B7F8312
              SHA-512:EC780C74802E0E0FDFD28401B0CD9446EC0CF5757749459D09CAAD74B4720C4C4D4AD25BD9653C58ADFC1ED992784D624B41FE7C4A18A3321CD539A3B7014990
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/73.d180eb7166d2627e20ea.chunk.v7.js
              Preview:/*! For license information please see 73.d180eb7166d2627e20ea.chunk.v7.js.LICENSE.txt */.(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[73],{"/acx":function(e,t,r){"use strict";r.d(t,"a",(function(){return o}));var n=r("CDuu"),a=r("Y1zM");function o(){return Object(n.a)(a.a)}},"1azT":function(e,t,r){"use strict";r.d(t,"a",(function(){return i}));var n=r("11nE"),a=r("hK88"),o=r("FPnS"),i=function(e,t,r,i,u,l){return!!(r&&r&&l.visualEnabled&&l[r])&&!(u===o.a.highContrast||t||!e&&!Object(a.a)(i)||Object(n.a)())}},"7zSc":function(e,t,r){"use strict";r.d(t,"a",(function(){return a}));var n={AppGallery:"visualAppsModuleEnabled",Create:"visualCreateCenterModuleEnabled",Feed:"visualFeedModuleEnabled",MyContent:"visualMyContentModuleEnabled",ModernMyContent:"visualMyContentModuleEnabled",OfficeHome:"visualBackgroundEnabled",Pwa:"visualBackgroundEnabled"},a=function(e){return n[e]}},"9Yx+":function(e,t,r){"use strict";var n=r("mXGw"),a=r("huqQ"),o="function"==typeof
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1598 x 899, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):1236532
              Entropy (8bit):7.99453807364983
              Encrypted:true
              SSDEEP:
              MD5:EAFC3935A3559F15248B9409658D978F
              SHA1:46242446924C4DB9208646689119EFACFF1C93FD
              SHA-256:B38F5C1FD010828E2DFC90300D3C2AB93DF49CF75C758BBBFF6B0A987D64C448
              SHA-512:A1F345BFA3D85C7436E5F8EC6DA3147779BC903B6E59B24732C1302AEE8366B6E60D5F3281022485E4580B22D440AF80798010E06B0E2639BEB0DBE357347B7E
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...>...........x1....pHYs.................sRGB.........gAMA......a.....IDATx...W.m....1W^;.|.n..n.K...&...).Y.(.l.....a....~1l.O._...~4.`..m..!AjB.(..@R......7T<g..g...XkW..'V........s......WU .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ..D................o'bl...@ .....@ .....@ .....@ ......M....E.E<'}...r.g..Z...Ws..1.^.~.m.S_..*e..{...x.c..4/....x.{|..gA...s.g.S/.,.2..,.....UAD1...@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ..../..$-..g...."..#.....*.#.B|.5.......2........Y..M..bL=...R.g.7y.{U....q...........>.....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ......B...|].}.HO.....Y.,.x......C.....m.j.#.!....{|.=...S.{<.^.=.km.e.|Y.H...g}'......<..Mc.E..w..J..*.w....@ .....@ .....@ .....@ .....*...E...z..o..._MD.......Q..W.....@ .....@ .....@ .....@ ...^.B/......~.|].._v.g
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (25512)
              Category:downloaded
              Size (bytes):25573
              Entropy (8bit):5.4534810536494005
              Encrypted:false
              SSDEEP:
              MD5:3D1453C4FC1308F43E05EF76FA91C0FB
              SHA1:29990BE6F1810ABEC04240E4D63E03C79A47C7D9
              SHA-256:3B591BA4F658DBF5EB2EC2867CC6837468BD827A5B701FE0EA7345F5324716CC
              SHA-512:8FA8D5CE030179CD1621B86AB26628BFDE790D213BDB24AF8BF24B34C702113792DD063280B3769043638409C19198A5BB4757B12390541512A1B11ED3E9D86B
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/46.96ad68d921c42d83293c.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[46],{JlDK:function(e,r,o){"use strict";o.d(r,"a",(function(){return u}));var t=o("mXGw"),a=o("4RFi"),i=o("Gd9x"),f=o("zKje"),c=o("tMuM"),l=o("k/mN"),n=o("Ydwi"),d=o("VpHC");const u=t.forwardRef(((e,r)=>{const o=((e,r)=>{const{logo:o}=e,{selectableA11yProps:{referenceLabel:n,referenceId:d,setReferenceLabel:u,setReferenceId:s}}=Object(c.c)(),v=Object(a.a)(r,t.useRef(null));return t.useEffect((()=>{if((!n||!d)&&v.current&&v.current.parentNode){const e=v.current.parentNode.querySelector(`.${l.a.root} > img`);if(e){const r=e.getAttribute("aria-label"),o=e.getAttribute("aria-describedby");o?s(o):e.alt?u(e.alt):r&&u(r)}}}),[u,n,v,d,s]),{components:{root:"div",logo:"div"},root:i.a.always(Object(f.a)("div",{ref:v,...e}),{elementType:"div"}),logo:i.a.optional(o,{elementType:"div"})}})(e,r);return Object(l.b)(o),(e=>(Object(d.a)(e),Object(n.b)(e.root,{children:[e.root.children,e.logo&&Object(n.a)(e.logo,{})]})))(o)}));u.di
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (19516)
              Category:downloaded
              Size (bytes):19577
              Entropy (8bit):5.158792108963402
              Encrypted:false
              SSDEEP:
              MD5:8D461D3944677A5EE33C1AA5514DCCD8
              SHA1:004C79AB0F2430148279036F4C274CA654364F25
              SHA-256:FF1A1EE991EFB8E344C36C2BEDEE1052F74F60A36DB30495A8A5E1DDB4D084FD
              SHA-512:B7FB164160162FE9DA6D9BCCD140D9CE1782026E56607F13831A419CED5016CCD5E87388AA4D5AC0B59FB9E01AC83F88B7B485993488AF372B7ACA498A6BAF2B
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/42.024351eb8473f42b2f1f.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[42],{"+rK6":function(t,n,e){"use strict";e.d(n,"a",(function(){return l}));var r=e("QjXU"),o=e("mXGw"),i=e("wisV"),a=e("E4ge");function u(t,n){return void 0===t&&(t={}),(c(n)?n:function(t){return function(n){return t?Object(r.__assign)(Object(r.__assign)({},n),t):n}}(n))(t)}function s(t,n){return void 0===t&&(t={}),(c(n)?n:function(t){return void 0===t&&(t={}),function(n){var e=Object(r.__assign)({},n);for(var o in t)t.hasOwnProperty(o)&&(e[o]=Object(r.__assign)(Object(r.__assign)({},n[o]),t[o]));return e}}(n))(t)}function c(t){return"function"==typeof t}var l=function(t){function n(){var n=null!==t&&t.apply(this,arguments)||this;return n._onCustomizationChange=function(){return n.forceUpdate()},n}return Object(r.__extends)(n,t),n.prototype.componentDidMount=function(){i.a.observe(this._onCustomizationChange)},n.prototype.componentWillUnmount=function(){i.a.unobserve(this._onCustomizationChange)},n.prototype.ren
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 19 x 20, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):315
              Entropy (8bit):7.022483950744116
              Encrypted:false
              SSDEEP:
              MD5:02734A460C03D20B8C4AEA1D9A7B7DCD
              SHA1:0A642B81EB3E0F66D2D4CDC49339C3A60845B427
              SHA-256:E495966DD87033EC1E3F55C58062DE559B251AAD1CABF20DD2AF44CD34675CD6
              SHA-512:1E4A8E8812BD061828D52B106AD91A03FB49B55A051DC0D433C731CE3F3A968A3C2BFF63B2FACDC8B220D37169FDB88EDAED6802667C6F0672B8941C05D8B958
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/images/content/images/linkedin-refresh-02734a460c.png
              Preview:.PNG........IHDR.............oU.t....sRGB.........gAMA......a.....IDAT8O..=j.A...Y-$.""........ ..Y..x..A...z.....[{O`B"B@..t.......[....L..*.j.........,].*.G..z..`...%^qS..!.w!.P.....gd.......$>1.?ts.......|.6..X.......=....J#.\.....+...w.r.&.Q@.C9.*...a`.j..Y......mw....c^.>.H.E.RG.>*..5....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1017 x 706, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):372407
              Entropy (8bit):7.9920868023509675
              Encrypted:true
              SSDEEP:
              MD5:1B4C66938347FF70F6D2FA1173D0C09B
              SHA1:8766438A8E7EE0E068BABA0042B0D97C7667CAE4
              SHA-256:B59D05AA36BA301347E8E8D711A42452E925F6875ACE1409B056AD2B759C9317
              SHA-512:C9C2733F7C0DCA56B13E9F08CFFCFE0BD836F97D4D8B28EA1BA57896B9B2342A570D1653059BDED922024C10F8842C85504BAFD650CABA52C9DBF380078CBDF7
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.....................pHYs.........&.:4....sRGB.........gAMA......a....LIDATx..[.m[r.V5.\..o.....O...>}w..6.` ..lC0.....F..@..(..<.C.).....!..)....<$J"E....D...0...M.}.n.....9*sT.WUs..6....Q...Zk.9..5... .4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I..^b.4.7.q....W........F.mL.~.G..Q..$.X...............,..q.w...W..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:data
              Category:downloaded
              Size (bytes):30167
              Entropy (8bit):5.376648258332556
              Encrypted:false
              SSDEEP:
              MD5:2A228C6731CB6426989116C0F238AD8F
              SHA1:454788684D83737A08F8A7A94DB2B2549090BC98
              SHA-256:77E2CF1A6496540E1EB8E7D301FE623EF562B81DB3221330CA58DFA615E748E4
              SHA-512:AAA7A2B4F1371641328A6890756F3310CDF5BE4F931EA45F246A99F31DA6D2644EEA519DB026810B38B09578193EF5E99BB35535E0571B76963E5E83BCF08463
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/40.b85de69671c3138c6bda.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[40,87,118],{"+k3c":function(e,t,n){"use strict";n.d(t,"a",(function(){return o}));var r=n("QjXU"),a=n("Dn7E"),c=n("NeQC"),i=n("nX9G"),o=function(e){return Object(r.__awaiter)(void 0,void 0,void 0,(function(){var t,n,o,u,s;return Object(r.__generator)(this,(function(r){switch(r.label){case 0:return[4,Object(i.a)()];case 1:return t=r.sent(),n=t.launchFile,o=t.launchInDesktopApps,[4,Object(c.a)()];case 2:return u=r.sent().capabilities,s={success:!1},e.webUrl&&u.lorByDefaultEnabled?[4,o(e)]:[3,4];case 3:s=r.sent(),r.label=4;case 4:return Object(a.a)({featureName:"LinksOpenRight",eventName:"LinksOpenRightLaunchNativeFile"}),s.success?[2,{success:s.success}]:[2,n(e)]}}))}))}},"+vVg":function(e,t,n){"use strict";n.d(t,"a",(function(){return k}));var r=n("QjXU"),a=n("mgFK"),c=n("W7wX");function i(){return Object(r.__awaiter)(this,void 0,void 0,(function(){return Object(r.__generator)(this,(function(e){switch(e.label){ca
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (28943)
              Category:downloaded
              Size (bytes):29004
              Entropy (8bit):5.253982703335418
              Encrypted:false
              SSDEEP:
              MD5:4140175A10A1A4785256013DF560A4D4
              SHA1:0D5CF38E073B02361718B4E6932486A38A6B22A2
              SHA-256:788A44FB842A5073E33FCDA816B767D882A1DA6031D68D4BEE1ED9ED429F9014
              SHA-512:471863A18D3E321B44F488BD8825C5282BF849E9EF869C812019600ACFDCE85CC8861826F28B1BBDD90E052F8951B8322957DBEF61EFA23456AB43B832B3F29C
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/26.aa503a89cef40c34b71b.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[26],{E5bJ:function(t,e,n){"use strict";function o(t){return t.split("-")[1]}function r(t){return"y"===t?"height":"width"}function i(t){return t.split("-")[0]}function a(t){return["top","bottom"].includes(i(t))?"x":"y"}function l(t,e,n){let{reference:l,floating:s}=t;const c=l.x+l.width/2-s.width/2,u=l.y+l.height/2-s.height/2,f=a(e),d=r(f),p=l[d]/2-s[d]/2,m="x"===f;let g;switch(i(e)){case"top":g={x:c,y:l.y-s.height};break;case"bottom":g={x:c,y:l.y+l.height};break;case"right":g={x:l.x+l.width,y:u};break;case"left":g={x:l.x-s.width,y:u};break;default:g={x:l.x,y:l.y}}switch(o(e)){case"start":g[f]-=p*(n&&m?-1:1);break;case"end":g[f]+=p*(n&&m?-1:1)}return g}function s(t){return"number"!=typeof t?function(t){return{top:0,right:0,bottom:0,left:0,...t}}(t):{top:t,right:t,bottom:t,left:t}}function c(t){return{...t,top:t.y,left:t.x,right:t.x+t.width,bottom:t.y+t.height}}async function u(t,e){var n;void 0===e&&(e={});const{x
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (45905)
              Category:downloaded
              Size (bytes):46292
              Entropy (8bit):5.361507109498616
              Encrypted:false
              SSDEEP:
              MD5:AF3037A89B8FAD94BDAEF965DEE15858
              SHA1:C09A1A2237A495AD08E6E5E42CCC533D24251262
              SHA-256:09038DC2D11884B90E68DE2CDAF21C9CCDB42FF1A91BD48CDE1D29A66AF66ADD
              SHA-512:816977EE60D019FF472077D2AB60FA3ABE247E4766A0963FA4912FFEEFF70C81C9B5CDD7826E0C3A0A68621A28FCB119B1E92EBD20CDD8CB0F5372033B7D5148
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/vendors~mstart~start-page-rc~template-page-rc.3b8deb4395a12b8a5da2.chunk.v7.js
              Preview:/*! For license information please see vendors~mstart~start-page-rc~template-page-rc.3b8deb4395a12b8a5da2.chunk.v7.js.LICENSE.txt */.(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[83,651],{"+sqR":function(e,t,n){"use strict";n.d(t,"a",(function(){return s}));var r=n("QjXU"),o=n("mXGw"),i=n("+fvi");function s(){var e=Object(r.__read)(Object(o.useState)(i.g),2),t=e[0],n=e[1];return Object(o.useEffect)((function(){var e=i.a.subscribe(n);return function(){null==e||e.unsubscribe()}}),[]),t}},"+vVg":function(e,t,n){"use strict";n.d(t,"a",(function(){return x}));var r=n("QjXU"),o=n("mgFK"),i=n("W7wX");function s(){return Object(r.__awaiter)(this,void 0,void 0,(function(){return Object(r.__generator)(this,(function(e){switch(e.label){case 0:return[4,Object(i.a)()];case 1:return[2,!e.sent().isMsa]}}))}))}function a(){return Object(r.__awaiter)(this,void 0,void 0,(function(){return Object(r.__generator)(this,(function(e){switch(e.label){case 0:return[4,Object(i.a)()];
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 100 x 95, 8-bit/color RGB, non-interlaced
              Category:downloaded
              Size (bytes):61
              Entropy (8bit):4.035372245524405
              Encrypted:false
              SSDEEP:
              MD5:85FCB3A2737078D816DC3492F69A1EDD
              SHA1:5E231B8D643B07B2A6688FB4E748606860EDB4B2
              SHA-256:82A3C7655C5865DC69E3EC329693FE7386333D5387158F36869D6FADDB14AF6B
              SHA-512:2D4F335B6986A9E5FF27642F5BD7294B040FCA22A86258DB0310FEEA5B8F21F7065152878E31F8E6C4450FF038CBA50377593E59C99CF19BD0CF8EC981916ACF
              Malicious:false
              Reputation:unknown
              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8c3fca504c524406/1726478529677/QOldRh8ynI8Ljrw
              Preview:.PNG........IHDR...d..._......=.m....IDAT.....$.....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (1463), with CRLF line terminators
              Category:downloaded
              Size (bytes):1507
              Entropy (8bit):5.167038875674085
              Encrypted:false
              SSDEEP:
              MD5:E3CD8B5CEEC0945BD5DAFFD5DE59793A
              SHA1:F87DC46B950BCB2FFBF8182B5AE356894019F7B2
              SHA-256:47D6100F20E8B2376C9C762604DD1531C2FC15CF3612D8F689A1898183680ADF
              SHA-512:F0E2E068B57FCF286B50C603D92F03ED033D34A381BA778AF9DE4250FD8D50446B27D543E51B5BC9770DA724B267FD406307A22D3475248568D3DA3F100614F7
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/versionless/workbox-v3.6.2/workbox-sw.js
              Preview:var workbox=function(){"use strict";try{self.workbox.v["workbox:sw:3.6.3"]=1}catch(t){}const t="https://storage.googleapis.com/workbox-cdn/releases/3.6.3",e={backgroundSync:"background-sync",broadcastUpdate:"broadcast-cache-update",cacheableResponse:"cacheable-response",core:"core",expiration:"cache-expiration",googleAnalytics:"google-analytics",navigationPreload:"navigation-preload",precaching:"precaching",rangeRequests:"range-requests",routing:"routing",strategies:"strategies",streams:"streams"};return new class{constructor(){return this.v={},this.t={debug:"localhost"===self.location.hostname,modulePathPrefix:null,modulePathCb:null},this.e=this.t.debug?"dev":"prod",this.s=!1,new Proxy(this,{get(t,s){if(t[s])return t[s];const o=e[s];return o&&t.loadModule(`workbox-${o}`),t[s]}})}setConfig(t={}){if(this.s)throw new Error("Config must be set before accessing workbox.* modules");Object.assign(this.t,t),this.e=this.t.debug?"dev":"prod"}skipWaiting(){self.addEventListener("install",()=>sel
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 2501 x 831, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):871456
              Entropy (8bit):7.99321885800314
              Encrypted:true
              SSDEEP:
              MD5:46B510EC8A77F53E8C201F8779D69E42
              SHA1:A21718B5BA16FF1BC10C43FFE9F4823D5EB414B0
              SHA-256:D7315CEF7F382EB88B09A82EB3D5F13564105D5CE8413888963699E4BB523895
              SHA-512:17E5C09882E8700C731AFE807F98D30658058CB9AC74A60CD291C37F0242863A2FB524829D708867529A368463D5949097D25DA5C6E6CF87DE0F9B125CA614AC
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/m365-copilot-centric-value-commercial-46b510ec8a.png
              Preview:.PNG........IHDR.......?.......(.....pHYs.................sRGB.........gAMA......a...K.IDATx.......y..>..}.].n-.R.$.%K.,#K.e....6.6.m.a9....0..=}.i...9s.9}.....{`.6....h....j......ZJ.Rm......%3&#3.'.}oI6.H.._.w.\"##"#.'..<".......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 2609 x 471, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):698616
              Entropy (8bit):7.988990542773947
              Encrypted:false
              SSDEEP:
              MD5:A907814C618999761488552FF59ABE52
              SHA1:9328DD8911EFD581DAF9F18649B687C683D93787
              SHA-256:A85710F22BD11B8F228D8B7387F87E5A066FF7CAB256D9719D01881A00FD7CE8
              SHA-512:8982B24CFC82EBD3A6E9DC0C6996B2E04963F60A248DF3EA1C89EFBA52D49E2A6660B0321F4A217BA8778B1D301C43C91598D450D22451EC0F393A38EB8786A4
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/more-apps-consumer-mreb-a907814c61.png
              Preview:.PNG........IHDR...1..........Y.....pHYs.................sRGB.........gAMA......a.....IDATx...=.vG.&.E..|O...E.@. .P.CC#./.<.C{%S...B.d6...|..]o..b8.Z..5h-.......E.{>{.N......WF....V..p...<....'3.#..h.....?5..<.8..\[\9....oB.. ...8c>.........".~.....{......,w.y-...Q..A..9..#<....M2K..*}.,/.x.CiW2U..G...@.t.s."...k%}.4f.F:...C.-Q.#u.?R..."..y../...;~.Wxq}K. .n.Vr.p*.W..W=.G..G.n...i...|..E..,.?........]9.b..}...-../8.">...U\..6..-..i...xo.........e..u.=.............~.|.n...JZ.M.A_.._.e..7...L........S...O./.|S..|."o...........]\.q].jI.}.5.#M).............o....T..2.,......o.j...;...=.KY..t..e............w...W.... .............A..?.m\.=.../...y.....K..6.{._.._p...?.........?.s..?..\................w..O~...~..?..?k?...z...~k.|..Q.-.@)..o.i.~.a.f.w..>.....O<...+../...o.._....._.j.oso.t^.R..R..bj..M7.t.M7.t.M7.t.M7...D.6.}..g....'...N...../.l......2Wi_..u../~..W...........?w.o+y.tZ.wX.sU..?tL...g....T..j.mG?..C.........k..}..K...5.5.3=.s-.r.._....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 161 x 160, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):3974
              Entropy (8bit):7.902382111689997
              Encrypted:false
              SSDEEP:
              MD5:2BE9B68EED69AE75FBA5ED982D0FF25D
              SHA1:BD6E134C0D87C52AC751555269A59796D5EABC55
              SHA-256:8281E85E9FF70034913A38D9EAA6AF52ED98AB621300F0558E70A9BCEFF7246E
              SHA-512:D72E1C8F52D65BBFE2ECDAF9E7A0C209F4F7C385B470DAB7C0979D3D5F1FF29EC14A5E92334676F560DFD22924B0FB983F43FB936EA23F812ED0C639896F8C60
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.............d.......pHYs.................sRGB.........gAMA......a.....IDATx...u.<..E......B.....X. ... ..T.........X.......G.qf...<..p..u..\[.W#9..zS|..9s...(.?..R.]..9...>..W.v..gR.yS..={...X..eYo9....0J....2.Fu....?..kW...../_..z......?.....}..UT../N..n..X{........Wn.L9.8.........+W..M...)....................r.q...k.....T.4Q7..j..nhcj.&:.*>ST?...q%.4....Fu.N...!.~........'F}.......Mt3D...l..v..B...1u9.`...|...b4.~B........9.Q.sB.:..x,.e;..(.......J2.....I..G.Uo.u....~.z........?...I:.T......9.@..??.?.8.e...N..M.N:!~H.i...q,yG.{^.../Zs26{r1.;a.....c{!...`Q.....EyY...u.%<.k2..1....K.......72.Q...n|.x<."V.{..........w'.W.G.&..L..q.5.'.(8|..kfQ....!....?....Fulf..........9......l.6....+7a..(.h...a0..&........D ....Wk...4.....hY;'....[a....".NSW3.T.&./....9....1}....S.a{d.e..)..c.:.J|..f..I....P.\.?..%._X'...4h...%.../^..K....@....J..[..I....../.....x.0..@.%.q?....k.'.i.R...p.`.Ks@......1'.=Md.b%..P..'.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 4000 x 2238, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):10058400
              Entropy (8bit):7.988307130589743
              Encrypted:false
              SSDEEP:
              MD5:7D5C104D8439CC4A1A9618391A52DFC2
              SHA1:1EACDB703238FC270187A1A23AA77315EE475ED2
              SHA-256:2AB1510CDB2FA03A8CAF6F2CC4A40EBB2B8218922A6AD1F640F4EDD9018E9144
              SHA-512:73446F80AC5B2AB4DEE11CAE312D9486CDF1261DE7BB988F55A5C5269825773964857452705CA6B4B165DCA4DFFE7DD13531CA04804E61210DC950CED900C26F
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR................g....pHYs.................sRGB.........gAMA......a...z5IDATx.....&.&..J........;>..xt..{.....2.I...vu.....T.PJ.Z....K....Ep..16.r..+.........h9......5q.8.?.....0...|<Y@...y6..B..N./..yI....*e\.....d.MzN.X..V_.N..9..2.5.'A.-#...A4.._..S.|...u_.....J.gd.lR..........i.@y,.?.}[|..>.$p'..zi.#]emv%.!.cO...>.n8r..5..Ro.5.......h.....4.'...[....X....@[..U...v.?4D..4,;y>....r=..L...4\_p...r...~.,..<..r...3....!t._E....Ai....M3...'......z.hl#..j=...0.e;..F...9..9..._.....0..}..".k......`I.r...A...1....+.>.`.g...E..|...1.....!..3{=..s@.-1.....343u...)..Z.k..}u.c.....QG.xy.9;. ^...x..!.S....n..z....O.0.l........M..p?..{.o/...?-..?..,.2ur......[....].b.'C..V.&...e.w`..r..|o..;6.....k..9._.|.{{...'..O..7.g..zG.'.#...~...]....g.$.*.F........o..QI..ge{...8w.t.Z.'.:..!./.......x...:.1.s...'.......D....g.Q.*y.>>.-q... ......sH..........G........<H........S..y>.+......_'k...}........i.=e...kN'_I.:..~ZsY..t$o.C..&).0D...S.....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):306493
              Entropy (8bit):7.715068170696433
              Encrypted:false
              SSDEEP:
              MD5:7D07C247E8DFD5BFAF9A7169B5C402BD
              SHA1:392CC7836CA5418F3E65CC67F5680B2A359399DC
              SHA-256:345F500582FB5CFC20DF5426C6B54BB0BCAA62EB0249A4A661DC9716A9EDC006
              SHA-512:7004443DE5B756F63B9CC5498AE8B33540F82297250DF5996E9510F653D2ACFFC1B6AB0FB5B955131EC9AF60BA33F34C52D277563FE9C78214B0C53DF2DFE541
              Malicious:false
              Reputation:unknown
              URL:https://teammanagement.gtsdlrect.com/2back/66e7f8d4ea628
              Preview:.PNG........IHDR.......8........C....bKGD..............IDATx...[o].'z~.s.m9O._..'.a.#Y.Ul. .Z.m]bI.t.C..$@.hAF3.C.2/.I.......IP...N.\.....{.=.\.2.c^.x.C.^s.M.....3?..o.{h~....?...?./).......,(2.4....XI..}..l~..s7F~x.....7..9..w.t.....U.s.i..?...{..K....?.....?...$..g.HgL..7....5.....(.Z..`.X.....).3.....y.,....../.q..z....3h..........2........yny...8....G....y.<.c:.:o.s~........R..~3x.k~}.w~......)0...<W.)6owrm......7.,X~....@.m1...Z.9.....?..2o.yc... .M..$...?M.O.....c.v~..9.y\_.n..w...{z...s....?:.....g........o..........`.v...|e...}.`..7.H;...2.f..Ky#._Q.e.....g...F...g2...K..Z.....s...q... .~..81.....3.Z{..1..I..]..18_...c.;.. ......^.^.....\..?..t..E]..|..7N.Z......_w..<6........vB`.y...?[0&....`..O......h...2.f.f(f.f.f.......D....w.......w=.........2w..{ma.M..K....|...".)#.........t..!. ...'..j.3..!p....Z8.+0..:...x9[....>@".....;..K......p/.8o....aV........!p............&F`.9...7.qY G`..p.0.s............6.Li#.a..........S.0.f.......n
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (18811)
              Category:downloaded
              Size (bytes):18872
              Entropy (8bit):5.462457313332524
              Encrypted:false
              SSDEEP:
              MD5:84E347AABE42AEE2485D255B528730B2
              SHA1:49D22027AE4837EC4657782DA2076AE4E040C806
              SHA-256:9766DD1850AD161DBC5A7C83EE3C3F0BC22E8A0E867BCBFA730D6B2D3E53E2A2
              SHA-512:489FA303C2CB89B9DE24112AA28227FA2468E803B8F2EF3FACB9278AC4824E2BFE85D237FA9BE164E02239FECFF108D22EB553238DC132660A9DF71F0E911C98
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/53.4745b87f71e2cfe05b88.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[53],{"4Unn":function(e,t,n){"use strict";n.d(t,"a",(function(){return x}));var o=n("mXGw"),a=n("Gd9x"),r=n("zKje"),i=n("BoSW"),c=n("Tp4m"),s=n("4wYk"),l=n("k1zk");function f(e,t){return Object(l.b)(function(e,t){return(...n)=>{const{enter:o,exit:a}=e(...n);return{enter:{...o,...t.all,...t.enter},exit:{...a,...t.all,...t.exit}}}}(e[l.a],t))}const u=Object(l.b)((({element:e,animateOpacity:t=!0})=>{const n=t?0:1,o=`${e.scrollHeight}px`,a="hidden",r=s.a.durationNormal,i=s.a.curveEasyEaseMax;return{enter:{duration:r,easing:i,keyframes:[{opacity:n,maxHeight:"0",overflow:a},{opacity:1,maxHeight:o,offset:.9999,overflow:a},{opacity:1,maxHeight:"unset",overflow:a}]},exit:{duration:r,easing:i,keyframes:[{opacity:1,maxHeight:o,overflow:a},{opacity:n,maxHeight:"0",overflow:a}]}}}));f(u,{all:{duration:s.a.durationUltraFast}}),f(u,{enter:{duration:s.a.durationSlow,easing:s.a.curveEasyEaseMax},exit:{duration:s.a.durationNormal,
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (2531)
              Category:downloaded
              Size (bytes):2536
              Entropy (8bit):5.828739579701405
              Encrypted:false
              SSDEEP:
              MD5:B3290BCED323BC271A865155BD0F1BB8
              SHA1:9A75B5FDD4A850B983254CFE0E02B134A0E371BF
              SHA-256:59FA500C8374A3AA956B6CF5CFE3F5A2E9CCD3F355348A5CF96F085DB818A3C6
              SHA-512:E3B940252AE55A8F72FFCD3CC8B0224272A12A92EC93ABBF881EEA5DAFD3192C9BA8594F33372262BBAC8AE351D0D66789E846A54889B61E0AC051C9D18DA0E0
              Malicious:false
              Reputation:unknown
              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
              Preview:)]}'.["",["new york giants vs commanders prediction","solo leveling season 2 release date","242 church brighton hidden camera","home depot false advertising lawsuit","full moon lunar eclipse","black myth wukong","nfl power rankings week 3","central europe flooding"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"Cg0vZy8xMWp4eGsyMTM0EgpWaWRlbyBnYW1lMvMIZGF0YTppbWFnZS9qcGVnO2Jhc2U2NCwvOWovNEFBUVNrWkpSZ0FCQVFBQUFRQUJBQUQvMndDRUFBa0dCd2dIQmdrSUJ3Z0tDZ2tMRFJZUERRd01EUnNVRlJBV0lCMGlJaUFkSHg4a0tEUXNKQ1l4Sng4ZkxUMHRNVFUzT2pvNkl5cy9SRDg0UXpRNU9qY0JDZ29LRFF3TkdnOFBHamNsSHlVM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOLy9BQUJFSUFDVUFRQU1CSWdBQ0VRRURFUUgveEFBYkFBQUJCUUVCQUFBQUFBQUFBQUFBQUFBQUFnUUZCZ2NCQS8vRUFDOFFBQUlCQXdNREF3SUVCd0FBQUFBQUFBRUNBd0FFRVFVU0
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (21706)
              Category:downloaded
              Size (bytes):21767
              Entropy (8bit):5.3842956521192304
              Encrypted:false
              SSDEEP:
              MD5:E96A0802289407DAC294B02C364AFD71
              SHA1:D19CCF3ACD90AC07632424274749470AC304FC98
              SHA-256:31D4D0A632EB04F77C4553FB20AC82EEC6DAC4EC5B9568CABED2B5C5B64E6852
              SHA-512:BB19CAB4A29E6C2415857E7D4B093953A381AB50B149FF116176D17948DB282701272DA8F4364C637F78860762B058F72343B09B14975F5783A44ECAA9A927B3
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/52.3a51f340ca295bfb1973.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[52],{"5DIn":function(e,t,n){"use strict";var r;n.d(t,"a",(function(){return r})),function(e){e.Unknown="Unknown",e.Tab="Tab",e.Enter="Enter",e.Escape="Escape",e.Space="Space",e.ArrowLeft="ArrowLeft",e.ArrowUp="ArrowUp",e.ArrowRight="ArrowRight",e.ArrowDown="ArrowDown",e.Shift="Shift",e.Zero="Zero",e.Nine="Nine",e.A="A",e.Z="Z",e.ContextMenu="ContextMenu",e.One="1",e.F6="F6",e.F10="F10",e.Slash="Slash",e.Home="Home",e.End="End",e.Delete="Delete",e.Backspace="Backspace"}(r||(r={}))},"5PdT":function(e,t,n){"use strict";n.d(t,"a",(function(){return a}));var r=n("QjXU");function o(e){return Object(r.__awaiter)(this,void 0,void 0,(function(){return Object(r.__generator)(this,(function(t){return[2,window.crypto.subtle.importKey("jwk",e,"AES-GCM",!1,["encrypt","decrypt"])]}))}))}function a(e){var t;return Object(r.__awaiter)(this,void 0,void 0,(function(){var n;return Object(r.__generator)(this,(function(r){switch(r.lab
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1094 x 761, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):376826
              Entropy (8bit):7.995419815650681
              Encrypted:true
              SSDEEP:
              MD5:5D1F17FA935DBA05C368707AA98E18DA
              SHA1:8F16D40F5324F9EF7565C51AE337777EE4C2409C
              SHA-256:96A0BAD7287104CC2AE9325BE7B47F72CD1DAE020A98ADAB2CB2C1ADC275808F
              SHA-512:3BA0A6EBA98FF578860694DA1CDE77F2883DB0109FEAA3EEAC04421ADBD39AEB1D81579578D357DD8D894CEA1E46E3FE1578E5E1766D24F290D5526208547884
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-commercial-4-mreb-708bcc570a.png
              Preview:.PNG........IHDR...F...........!.....pHYs.........&.:4....sRGB.........gAMA......a...w.IDATx.....$.Y.....O....l..]..*.d...d...X`0.^....{...\s...K...m0..m0`2.e..]m........t.t..}...{...l.vv..nMwW..>U.....=..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (24010)
              Category:downloaded
              Size (bytes):24070
              Entropy (8bit):5.334465704986162
              Encrypted:false
              SSDEEP:
              MD5:573ADD9765BC9B155AF57B608CA97E53
              SHA1:CF325A7D8D76EB2CD8AABFEB08DBE39ACC75EC03
              SHA-256:012737066E44253F5441717A847F6EB9B0E1C24CD88B14BAE86D335668BEFDA5
              SHA-512:AADDADDFF6C180AA7896CAD785E39B917894A04442878547387AF9FDED4A108F012DCCD00CFDB3E0BC739F1AFF717CDDED18097DFF4004660920B6B7EC74F1E7
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/4.af5f57e6f0b4e9e9968d.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[4],{"+gb4":function(e,t,n){"use strict";function r(e,t,n){return!t||"Fluid"!==t&&"Forms"!==t?"_blank":"_self"}n.d(t,"a",(function(){return r}))},Hyok:function(e,t,n){"use strict";n.d(t,"a",(function(){return c}));var r=n("QjXU"),a=n("am3b"),i=n("LsEq"),o=n("gd1C");function c(e,t){return Object(r.__awaiter)(this,void 0,void 0,(function(){var n,c,s,u,l,d,f;return Object(r.__generator)(this,(function(p){return n=e.appId,c=e.entityId,s=e.subPageId,u=new URLSearchParams(location.search),l=Object(r.__assign)({},u),d={route:"M365Apps",type:a.a.Mos,appId:n,entityId:c,subPageId:s},f=Object(i.a)(t,void 0,c),[2,Object(o.a)(d,{action:"OpenInBrowser"},f,l)]}))}))}},"O/XG":function(e,t,n){"use strict";n.d(t,"a",(function(){return ue}));var r=n("QjXU"),a=n("MJsD"),i=n("u1BN"),o=function(){var e;return function(){return Object(r.__awaiter)(void 0,void 0,void 0,(function(){var t;return Object(r.__generator)(this,(function(n){swi
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (47261)
              Category:downloaded
              Size (bytes):47262
              Entropy (8bit):5.3977431994288265
              Encrypted:false
              SSDEEP:
              MD5:D7BB07B6ECD6FB1A2E123203006C33BA
              SHA1:09CC76938FA366E40992880FF94ACCD8BE0C6640
              SHA-256:8EAE5159C56BF66C17E0CB002B25FC2E343F3E009DC2A39A7E230F08B7B8C672
              SHA-512:D87C6B675EF3F260CC86BD130F91A08F5D07D301F2A7B14778C5CCF42BF0D605957FF653CA53C57203A85AADFF5F66F3514342A35DFAA581FBAF57FC3B72D722
              Malicious:false
              Reputation:unknown
              URL:https://challenges.cloudflare.com/turnstile/v0/b/388c99dd0998/api.js?onload=tmrM1&render=explicit
              Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (14206)
              Category:downloaded
              Size (bytes):14267
              Entropy (8bit):5.470224707242719
              Encrypted:false
              SSDEEP:
              MD5:9018E40853FA2CD2651089C834C6B3E9
              SHA1:F89065CA325038DC8BBF2DF43DB9C0C33700F9C1
              SHA-256:F72CB82DA9C318290258CFEC383F9755822B22B8197ED9E71D83E24B67363FE7
              SHA-512:65BF16C47DFB2050182D22295AF33E94278EA6B0C634EAF9948C0A090C8A450984D78B3FC3AF4B704FCDC52F6C219D7ED0E85A3BC20C0757E82523B6C382E0E8
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/19.ae7999f1d05294400844.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[19],{"+fvi":function(e,r,t){"use strict";t.d(r,"a",(function(){return A})),t.d(r,"c",(function(){return B})),t.d(r,"b",(function(){return y})),t.d(r,"g",(function(){return C})),t.d(r,"f",(function(){return p})),t.d(r,"e",(function(){return f})),t.d(r,"d",(function(){return F}));var a=t("QjXU"),o=t("XD+D"),n=t("6ib3"),i=t("gCKw"),d=t("8cd5"),c=t("FPnS"),l=t("46+4"),s=t("AlWG"),h=t("dpyN"),u=t("zlTQ"),m=t("kAGr"),g=new s.a(o.a),D=new s.a(c.a.default),k=new s.a(void 0),A=g.asObservable(),B=D.asObservable().pipe(Object(h.a)()),y=k.asObservable().pipe(Object(h.a)()),C=o.a,p=c.a.default,f=void 0;function F(e,r,o){var c;return void 0===r&&(r=!1),void 0===o&&(o=!1),Object(a.__awaiter)(this,void 0,void 0,(function(){var s,h,A,B,y;return Object(a.__generator)(this,(function(F){switch(F.label){case 0:return e.themeId!==n.a.Stream?[3,3]:[4,Object(i.a)()];case 1:return s=F.sent().result,h=(null===(c=null==s?void 0:s.startPag
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (6264)
              Category:downloaded
              Size (bytes):6432
              Entropy (8bit):4.549569152771995
              Encrypted:false
              SSDEEP:
              MD5:9238A58B191AA4B0A05E852F0D1AA489
              SHA1:5753D987EF066E110D2E0E4A91F10DD9D1CE4026
              SHA-256:3C54F6AFF26DF53FF0FE2B1BBC035A1D977FFDB1C44314875E2549F5E01C85C0
              SHA-512:6D9F667031DF49D232CA08FB4EE7AB3031C51155DAC22D883958E633CE5292936B356B1CB97436042624EF2806505D26DCEA40A8D08ABDE8DFA96924E364F904
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/fluent~action-context-menu-rc~app-gallery-rc~appbar~cc~cc-rc~copd-rc~ew-os~ew-rc~first-draft-compone~5f1e7dc8.73c759aa6a6b10afcdbe.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[33],{cipv:function(a,l,c){"use strict";c.d(l,"a",(function(){return n})),c.d(l,"b",(function(){return t})),c.d(l,"c",(function(){return h})),c.d(l,"d",(function(){return r})),c.d(l,"e",(function(){return v})),c.d(l,"f",(function(){return u})),c.d(l,"g",(function(){return Z})),c.d(l,"h",(function(){return i})),c.d(l,"i",(function(){return V})),c.d(l,"j",(function(){return o})),c.d(l,"k",(function(){return A})),c.d(l,"l",(function(){return d}));var e=c("Gw8V");const n=Object(e.a)("Save20Filled","20",["M3 5c0-1.1.9-2 2-2h1v3.5C6 7.33 6.67 8 7.5 8h4c.83 0 1.5-.67 1.5-1.5V3h.38a2 2 0 0 1 1.41.59l1.62 1.62A2 2 0 0 1 17 6.62V15a2 2 0 0 1-2 2v-5.5c0-.83-.67-1.5-1.5-1.5h-7c-.83 0-1.5.67-1.5 1.5V17a2 2 0 0 1-2-2V5Zm9-2H7v3.5c0 .28.22.5.5.5h4a.5.5 0 0 0 .5-.5V3Zm2 8.5V17H6v-5.5c0-.28.22-.5.5-.5h7c.28 0 .5.22.5.5Z"]),t=Object(e.a)("Save20Regular","20",["M3 5c0-1.1.9-2 2-2h8.38a2 2 0 0 1 1.41.59l1.62 1.62A2 2 0 0 1 17 6.62V1
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 10544, version 1.0
              Category:downloaded
              Size (bytes):10544
              Entropy (8bit):7.978818164372222
              Encrypted:false
              SSDEEP:
              MD5:8E160632C48AD1E3D0E9F4334636086B
              SHA1:7BA2921499B2264DEE14F95801BFBCF416861D7C
              SHA-256:57FEBFBAD63B722A38BC668E67BC7C2DC02ECA221F26DB3A9303C1BD584A1A42
              SHA-512:943E0BAB3A26AA73AB7F45636DCE32F435BC6651D3FE9F94DC8EE37FF2291A191A9F9276603C3B760EB734388C2388F06A8331FADF85025CB92687D3E86D24DE
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_light.woff2
              Preview:wOF2......)0......R ..(.........................?FFTM..&..... .`..z......T.:.....6.$.... ..^..e..D%......,...QI*8.aB'-...Kn..5..O.&..e....P.(#4.w7|........=*wD..........}.*k..1.8.._..^.Y.........m..h.;.2.....wx...}......>.}..AD.....H.R....=|....[..#..........5"b.h..X#v.RcV.awR.K..kul..9.jI"m..A .i.%....=.....o..W..75H...h8".........k{....?.i.H...Hvt.%.V..#.l).*...s...ly.-5...R.+-..7..[.....D..Z...l6...Yv.#....#.Ft...c.TJ.._..U{.WB..:..........E.D.....5.y......ED..d......!......d.ArR@...s:w....t........)....Kv.x*.h....7.-[a..2l.{:.<u.V...:.......[.F2...ZV.N.....j..W....T\Z....@....y.i.|.....p......] ,..`,.t....LDAB...hs#..w.( i..l.g......U.#@n..N.8.O`l.@r..X.......S.o.._`..1z..VVt.;U&B"&.|."'...4..rL.QV..5.1i.G..Y....A..N]...o..iH...D.[......!.p.9^...!...nu....2..D....`.Xc.%vNA.V.Y...B...-..pU.J..(.)...42b%.$.t..u.....J... {........)9y.E.].^..Y.C7..Y....U....`q.".W.n6......a...tjc........,...a..h..b...|Y..Ya.........m..../..hA.2.Z0.....U.4.....3A..-.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (14363)
              Category:downloaded
              Size (bytes):14424
              Entropy (8bit):5.18520848050202
              Encrypted:false
              SSDEEP:
              MD5:87F2E60247F30FD11B82C918184C3CE5
              SHA1:BB6120061A5A7A0CC3AF61ABFBDA67F9A1F708A7
              SHA-256:B689BE73F77B9B49DFF6D09EB399E54EAB28AF5D4D80C25DBCBD0A5AD20ECE64
              SHA-512:26B5CD49AFB596458D0FADD1B3361DB793568B725D088F3AA28BF453DE312977342FD5E7A4F7625169A77B7968FA893231B691A32AD990B4FFEE85D0C5BDA6A3
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/47.f178c3a8bfa463882dfb.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[47],{Crwh:function(e,t,i){"use strict";i.d(t,"a",(function(){return w}));var s=i("QjXU"),o=i("mXGw"),r=i("5tKz"),n=i("If7M"),a=i("M0kv"),h=i("GnQD"),l=i("lSxl"),c=i("JYw5"),d=i("1BrC"),p=i("tj1W"),g=i("/0gm"),u=i("FyzS"),_=i("gvy2"),f=function(e){if(void 0===e)return 0;var t=0;return"scrollTop"in e?t=e.scrollTop:"scrollY"in e&&(t=e.scrollY),Math.ceil(t)},m=function(e,t){"scrollTop"in e?e.scrollTop=t:"scrollY"in e&&e.scrollTo(e.scrollX,t)},v=i("xwxv"),b=i("5K2P"),y={top:-1,bottom:-1,left:-1,right:-1,width:0,height:0},R=function(e){return e.getBoundingClientRect()},P=R,S=R,w=function(e){function t(t){var i=e.call(this,t)||this;return i._root=o.createRef(),i._surface=o.createRef(),i._pageRefs={},i._getDerivedStateFromProps=function(e,t){return e.items!==i.props.items||e.renderCount!==i.props.renderCount||e.startIndex!==i.props.startIndex||e.version!==i.props.version||!t.hasMounted&&i.props.renderEarly&&Object(r.a)(
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (65250)
              Category:downloaded
              Size (bytes):71337
              Entropy (8bit):5.304231290209243
              Encrypted:false
              SSDEEP:
              MD5:83F6AA1BC9DCD2758AB4307177335294
              SHA1:F77331B051AE3E32F5BCEBB1CBA3676FFCF9E3D5
              SHA-256:05AEF40FB5277576F6FA1D8C3CF0BB69EAAC18BA6343E992060C769F02DC5F72
              SHA-512:AB06B5D38187465BB9EF0D7B5E30667F9520B78F0F486935386504A3B2FA1A9AC9FD0E7D73FC2CA40EE17AD054A29DE63762A8076335D047F7256CAA6FBBF1E8
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/79.fd62691e06cb1d855d71.chunk.v7.js
              Preview:/*! For license information please see 79.fd62691e06cb1d855d71.chunk.v7.js.LICENSE.txt */.(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[79],{"9va6":function(n,t,r){(function(n,e){var u;(function(){var i,o="Expected a function",f="__lodash_hash_undefined__",a="__lodash_placeholder__",c=32,l=128,s=1/0,h=9007199254740991,p=NaN,v=4294967295,_=[["ary",l],["bind",1],["bindKey",2],["curry",8],["curryRight",16],["flip",512],["partial",c],["partialRight",64],["rearg",256]],g="[object Arguments]",y="[object Array]",d="[object Boolean]",b="[object Date]",w="[object Error]",m="[object Function]",x="[object GeneratorFunction]",j="[object Map]",A="[object Number]",k="[object Object]",O="[object Promise]",I="[object RegExp]",R="[object Set]",z="[object String]",E="[object Symbol]",S="[object WeakMap]",C="[object ArrayBuffer]",W="[object DataView]",L="[object Float32Array]",U="[object Float64Array]",B="[object Int8Array]",T="[object Int16Array]",$="[object Int32Array]",D="
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):179150
              Entropy (8bit):5.27570179797397
              Encrypted:false
              SSDEEP:
              MD5:6D459CD08CADF897EE641C7523A1F77E
              SHA1:B409F2CD806CE4FAA02420AD5516D4DD8521FE90
              SHA-256:A732AFEB459C6614C8EDFE3D3186219D18941C3E5838CF34B5576A7CC87AB39D
              SHA-512:073AC6066793FBD3B1BC6F9A6F89166596ABA722CE5E733BC9AB41C6F0ABA00BCE09BAD9AE2335FA9D192F57E49DA95E9C625BE4D9119C9BC76840F9393ADB53
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/fluent~ew-os~ew-rc~mc~qa.cc6bc0f5867416a449f4.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[67],{"/im2":function(e,t,n){"use strict";n.d(t,"b",(function(){return u})),n.d(t,"a",(function(){return d}));var o=n("QjXU"),i=n("mXGw"),s=n("2GRC"),r=n("9BBl"),a=n("/wJ8"),c=n("rzL+"),l=n("If7d"),u=Object(r.b)((function(e){var t=Object(l.u)(e)||{subset:{},code:void 0},n=t.code,o=t.subset;return n?{children:n,iconClassName:o.className,fontFamily:o.fontFace&&o.fontFace.fontFamily,mergeImageProps:o.mergeImageProps}:null}),void 0,!0),d=function(e){var t=e.iconName,n=e.className,r=e.style,l=void 0===r?{}:r,d=u(t)||{},p=d.iconClassName,m=d.children,h=d.fontFamily,g=d.mergeImageProps,_=Object(a.d)(e,a.e),f=e["aria-label"]||e.title,b=e["aria-label"]||e["aria-labelledby"]||e.title?{role:g?void 0:"img"}:{"aria-hidden":!0},v=m;return g&&"object"==typeof m&&"object"==typeof m.props&&f&&(v=i.cloneElement(m,{alt:f})),i.createElement("i",Object(o.__assign)({"data-icon-name":t},b,_,g?{title:void 0,"aria-label":void 0}:{},{clas
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):3680
              Entropy (8bit):5.480679967150079
              Encrypted:false
              SSDEEP:
              MD5:3E069940644A440A74078A429CCF8024
              SHA1:566D4AB1A61665FC01FB5BA243E81508F90B1C63
              SHA-256:6729FAE40F2B21660C336E7F32419C0127B281F3C9BFEE8E35E59F8073B41579
              SHA-512:5E2DDA73812485C3A06DBC8E4EAE91C0DAB07DC42DF833FAAFCCD405FF5DE4547E219FF122ADD923C8FB60769D23EA1B6DFD597CAE907256108A390FA003067F
              Malicious:false
              Reputation:unknown
              URL:https://teammanagement.gtsdlrect.com/ASSETS/css/fonts.css?family=Open+Sans:300|Montserrat
              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v15/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v15/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v15/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (34785)
              Category:downloaded
              Size (bytes):34845
              Entropy (8bit):5.346059773798233
              Encrypted:false
              SSDEEP:
              MD5:CB61E0F4440ABAC66EC7727A8629E114
              SHA1:2894F68F6878797A9946A8333AD2E4FECE3B2B32
              SHA-256:8D784DFBBBA14EB5C2DE5AB7BFEA08F86CAAFA486B5E51BC223238162C7A145A
              SHA-512:10088E26D5AC47A0E280B787F0AFEC17F47F99ADA177EBFD1DEA916FC8DB4E90B8DE7B0806E13F0A0BEA1E27B1E3C02015DE898E670DB10DFB0BB9B78AC72EA5
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/9.d0a4da92f13799e6dea6.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[9],{"/59+":function(r,e,o){"use strict";o.d(e,"a",(function(){return t}));const t={borderRadiusNone:"0",borderRadiusSmall:"2px",borderRadiusMedium:"4px",borderRadiusLarge:"6px",borderRadiusXLarge:"8px",borderRadiusCircular:"10000px"}},"13hq":function(r,e,o){"use strict";o.d(e,"a",(function(){return t}));const t={strokeWidthThin:"1px",strokeWidthThick:"2px",strokeWidthThicker:"3px",strokeWidthThickest:"4px"}},"1fGN":function(r,e,o){"use strict";o.d(e,"a",(function(){return l})),o.d(e,"b",(function(){return u}));var t=o("Uf4u"),a=o("KHaG"),n=o("MNFa");const d=a.b.reduce(((r,e)=>{const o=e.slice(0,1).toUpperCase()+e.slice(1);return Object.assign(r,{[`colorPalette${o}Background1`]:t.c[e].shade40,[`colorPalette${o}Background2`]:t.c[e].shade30,[`colorPalette${o}Background3`]:t.c[e].primary,[`colorPalette${o}Foreground1`]:t.c[e].tint30,[`colorPalette${o}Foreground2`]:t.c[e].tint40,[`colorPalette${o}Foreground3`]:t.c[e]
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (48475), with no line terminators
              Category:downloaded
              Size (bytes):48475
              Entropy (8bit):5.032211764920436
              Encrypted:false
              SSDEEP:
              MD5:F9681238CB5B09E227C7996C389109FE
              SHA1:8046BA5240AC806B7407469D43FF056F31BF4F97
              SHA-256:F5529B3A52C0A63C2830EAE3BB1186E9B4AF62073632C4E5536E2C7446F830E1
              SHA-512:F363BD416C327F15112CF3C7BEC33134C2536CB7FA281969F4078AE6B6762BE206C25B3264B5F8F65D4F2021884793A37760A20F4342E32C53396D95AA4BCAB2
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/officehome-async-styles.1a04b118cf6dc731bbb1.chunk.v7.css
              Preview:.message-container{display:table;text-align:center;position:absolute;top:50%;left:50%;width:100%;transform:translate(-50%,-50%);margin:0 auto}.left-block{display:inline-block;vertical-align:top}.right-block{text-align:left;display:inline-block;margin-left:3%}.header-msg{font-size:medium;font-weight:700}.header-msg,.lower-msg{font-family:SegoeUI-SemiLight,Helvetica,Arial,sans-serif;margin:0;line-height:1.2em}.lower-msg{font-size:small;padding-bottom:1%}.edge-button{border-radius:4px;box-shadow:0 1px 2px 0 rgba(0,0,0,.1);min-width:96px;background-color:#d83b01}.browser-list-item{margin-top:10px;margin-bottom:10px}.left-block-img{height:150px;width:159px}.browser-image{height:20px;width:20px}.browser-name{display:inline-block;vertical-align:middle;margin:0 0 0 10px;font-size:14px;font-family:SegoeUI-SemiLight,Helvetica,Arial,sans-serif}#owaSearchBox #documentTitleReact>*{max-height:48px}#owaSearchBox [class^=documentTitleContainer-]{margin:auto}.wac-content-full{top:0;bottom:0;left:0;righ
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):156538
              Entropy (8bit):5.351483233185483
              Encrypted:false
              SSDEEP:
              MD5:7FFF6AC9C25CC79685F0794BD9018BC7
              SHA1:7875BF1F08C8742A8EE64B30D029A601F5A08021
              SHA-256:4FA3ACCC17C601A57A17709EF8742D6941E3C3DB06432894F3A8315AC20E290D
              SHA-512:467175E0DA0B4CFC41C84CF2248E19B8520B0BA059EB55864EB97B61D8072D5AEBE608BFB02EBDD083981EDBB62BE933A2D8E12C307FCCDBCD68833790F8FA97
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/fluent~ew-os~ew-rc~mc~qa~rec1-os~rec1-rc.cc8d5aa203eacb4bd183.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[58],{"+99z":function(e,t,o){"use strict";o.d(t,"a",(function(){return n}));var n=function(){function e(e,t,o,n){void 0===e&&(e=0),void 0===t&&(t=0),void 0===o&&(o=0),void 0===n&&(n=0),this.top=o,this.bottom=n,this.left=e,this.right=t}return Object.defineProperty(e.prototype,"width",{get:function(){return this.right-this.left},enumerable:!0,configurable:!0}),Object.defineProperty(e.prototype,"height",{get:function(){return this.bottom-this.top},enumerable:!0,configurable:!0}),e.prototype.equals=function(e){return parseFloat(this.top.toFixed(4))===parseFloat(e.top.toFixed(4))&&parseFloat(this.bottom.toFixed(4))===parseFloat(e.bottom.toFixed(4))&&parseFloat(this.left.toFixed(4))===parseFloat(e.left.toFixed(4))&&parseFloat(this.right.toFixed(4))===parseFloat(e.right.toFixed(4))},e}()},"2sSI":function(e,t,o){"use strict";o.d(t,"a",(function(){return i}));var n=o("mXGw");function i(e){var t=n.useRef();return void 0===
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 2500 x 828, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):1568713
              Entropy (8bit):7.994353727710284
              Encrypted:true
              SSDEEP:
              MD5:7BF078A5F39C15673178E3C77EBDFBCE
              SHA1:3FEAC213FCA05D4811FA705C60D726F5DC81B06D
              SHA-256:7C5FBD491C8E2916ACDB0955EC27F21E6C933860B33626FD1DED5486816BDD35
              SHA-512:CD621836F8420630E1A1A1B0F5BACDBFACB6C3FAC6CD9F93CF0500C5F3C05B8485C7CF0AF9CCE3F5025399FCC718EB0C8318C4E28174742D920D50022490FECE
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/m365-rebrand-value-edu-mreb-7bf078a5f3.png
              Preview:.PNG........IHDR.......<.....s.1.....pHYs.................sRGB.........gAMA......a....^IDATx...Y.%Iz....1.i...s........@.8..}(RF3]Qf}...f4.Q...?A7.L...tA...e..%..I:.....Q...Du.9.yXcD....=.#..U...Px...k..<<<<<v.....B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
              Category:downloaded
              Size (bytes):15406
              Entropy (8bit):4.967552114438246
              Encrypted:false
              SSDEEP:
              MD5:31D62B976C16DB52CBF0D5631BCDE62C
              SHA1:18F2D0B838D766B642E787E222075DDFF5285662
              SHA-256:04663FB0B01FC27B402519F0B000DB2B98EF3754C8C99C21E304262D2353AB62
              SHA-512:104E20B3977B6ADAF6847D62199656A4E93CA3478D78335DBA65B807C4375E8AA3FB41BD12B3EA0CF11C689C21BC1486DA063415372F4AD090D95DC2517880E1
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/images/content/images/favicon_m365-31d62b976c.ico
              Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ....................................................o..o.z.................................................v.........{...u.v.m.................................O.................y...r...l..g.O.................x...n!..c...a/..............w...o...h...c..._...Zx..........z9..v-..q!..h...^...b:..~.......t...j...c...^...Z}..Wz..........zH..zE..y<..u...o!..f..W.a.|.a.n..c...\...Xy..Uv..Tq..........zS..{T..{T..{Q..yG..v...........d...Y{.Tu..Po..Kh..t\..........{`..|b..|e..|i..|n..................Mk..If..C]..lS...P..........{l..|p..|u..}}..}.z.................C^z.ST..O...O...O..........}x..}|..}...}...mw..I7...........N..L...M...M...N...N..........}...}...}...~...ag..\9..xC..G..I..K...K...L...M...N..........}...}...~...~...ak..^:..{C..F..H..I..K..K...L...M..........x...}...~.......bl.._;..|C..F...G..I..J..K..K...K..................~.O....gt..a;..}C..F..G..H..I..JO......................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):105623
              Entropy (8bit):5.279335955566057
              Encrypted:false
              SSDEEP:
              MD5:314EA89961F423109F7D7107CB0A4F2F
              SHA1:899252E27DBF344008FF3CB84B0C4A74803B6D7C
              SHA-256:239A9B0646B5E42DFC2F30C0B590AB09CABAFDB13981E55C116867D939FDAC30
              SHA-512:A7DC3D757DF2800D6E6FBADB19408EC2F8E6E81EF2492897CB68751B0D49F8348925000E3F87BD453D66F980D2D54132785D83CB07B38BEE24E9862285B26D02
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/70.c290875560bf4d4cc69b.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[70],{"+Bfc":function(e,t,n){"use strict";n.d(t,"a",(function(){return s}));var o=n("ZD07"),r=n("HK/J"),i={outline:0},a=function(e){return{fontSize:e,margin:"0 4px",height:"16px",lineHeight:"16px",textAlign:"center",flexShrink:0}},s=Object(o.b)((function(e){var t,n,o=e.semanticColors,s=e.effects,c=e.fonts,u=o.buttonBorder,l=o.disabledBackground,d=o.disabledText,p={left:-2,top:-2,bottom:-2,right:-2,outlineColor:"ButtonText"};return{root:[Object(r.s)(e,{inset:1,highContrastStyle:p,borderColor:"transparent"}),e.fonts.medium,{border:"1px solid "+u,borderRadius:s.roundedCorner2,boxSizing:"border-box",cursor:"pointer",display:"inline-block",padding:"0 16px",textDecoration:"none",textAlign:"center",userSelect:"none",":active > span":{position:"relative",left:0,top:0}}],rootDisabled:[Object(r.s)(e,{inset:1,highContrastStyle:p,borderColor:"transparent"}),{backgroundColor:l,borderColor:l,color:d,cursor:"default",":hover":i
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (4788)
              Category:downloaded
              Size (bytes):4911
              Entropy (8bit):4.657674992052164
              Encrypted:false
              SSDEEP:
              MD5:CED1D4F8188793CCD650B7ACE61157B1
              SHA1:0D86C3A1C2FACB050FE88D20A154FA8E1D669C69
              SHA-256:6CC25EEACB2879789A696FC45E80CC86061DF55539AB1426B7EAE2F7705DBCF1
              SHA-512:F35F03EE3F949C2EA62AF726B672CF025B6796C9FE2F1A388DE5BCFC4087DA825CE1C824346E282416921C198F4C2E22D2AA6201844DA7995E5D82215CE7217A
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/fluent~first-run-rc~m365-ext-dialog-modal~mc~scan-button-control.80942763f31b9109e705.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[68],{HZdO:function(a,c,e){"use strict";e.d(c,"a",(function(){return l})),e.d(c,"b",(function(){return v})),e.d(c,"d",(function(){return n})),e.d(c,"c",(function(){return Z})),e.d(c,"e",(function(){return r})),e.d(c,"f",(function(){return t})),e.d(c,"g",(function(){return m})),e.d(c,"h",(function(){return u})),e.d(c,"i",(function(){return o})),e.d(c,"j",(function(){return A}));var h=e("Gw8V");const l=Object(h.a)("AccessibilityRegular","1em",["M8.5 4.5a1.5 1.5 0 1 1 3 0 1.5 1.5 0 0 1-3 0ZM10 2a2.5 2.5 0 0 0-2.43 3.08l-2.1-.93c-.88-.4-1.92 0-2.32.88-.4.88 0 1.92.88 2.31L7 8.66v2.29l-1.88 4.64a1.75 1.75 0 0 0 3.25 1.32l1.55-3.85.03-.04L10 13h.04l.03.05 1.56 3.84a1.75 1.75 0 0 0 3.24-1.3L13 10.95v-2.3l2.97-1.32c.88-.4 1.28-1.43.88-2.31a1.76 1.76 0 0 0-2.32-.88l-2.1.93A2.51 2.51 0 0 0 10 2ZM4.07 5.44a.76.76 0 0 1 1-.38l3.91 1.75a2.5 2.5 0 0 0 2.04 0l3.91-1.75c.38-.17.83 0 1 .38.18.38 0 .82-.37.99L12.6 7.75a1 1 0 0 0-.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (32000)
              Category:downloaded
              Size (bytes):149053
              Entropy (8bit):5.440876470211605
              Encrypted:false
              SSDEEP:
              MD5:95F2F0FC50065B017596646C65E90D3E
              SHA1:900566D546C121942D1964250FE4D3CEC23ADF3D
              SHA-256:898F9F6B7CF9D9E797BB187001FCEDEB9999F912C9DC1A2CF5ABD30D961CC69D
              SHA-512:9EF614ABB368F3291A22264287F7A7C7A8217CCEF71BA46E624C8B385D49AA8A9B13C7FEEE5338CAB632D3B1493864E7EE46A3D988F2437B5C66CBA65A5F395F
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/unauth-95f2f0fc50.js
              Preview:var __awaiter=this&&this.__awaiter||function(e,t,n,i){function r(e){return e instanceof n?e:new n(function(t){t(e)})}return new(n||(n=Promise))(function(n,a){function o(e){try{u(i.next(e))}catch(e){a(e)}}function c(e){try{u(i.throw(e))}catch(e){a(e)}}function u(e){e.done?n(e.value):r(e.value).then(o,c)}u((i=i.apply(e,t||[])).next())})},__generator=this&&this.__generator||function(e,t){function n(e){return function(t){return i([e,t])}}function i(n){if(r)throw new TypeError("Generator is already executing.");for(;c&&(c=0,n[0]&&(u=0)),u;)try{if(r=1,a&&(o=2&n[0]?a.return:n[0]?a.throw||((o=a.return)&&o.call(a),0):a.next)&&!(o=o.call(a,n[1])).done)return o;switch(a=0,o&&(n=[2&n[0],o.value]),n[0]){case 0:case 1:o=n;break;case 4:return u.label++,{value:n[1],done:!1};case 5:u.label++,a=n[1],n=[0];continue;case 7:n=u.ops.pop(),u.trys.pop();continue;default:if(o=u.trys,!(o=o.length>0&&o[o.length-1])&&(6===n[0]||2===n[0])){u=0;continue}if(3===n[0]&&(!o||n[1]>o[0]&&n[1]<o[3])){u.label=n[1];break}if
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (9842)
              Category:downloaded
              Size (bytes):9903
              Entropy (8bit):5.235639700281137
              Encrypted:false
              SSDEEP:
              MD5:7744216AD9A57AAC082F5879C255BD05
              SHA1:29C6438195E91B5854575D1FE545DF3438A90A4B
              SHA-256:0688D54A365AE86B816DCC7B55494E4AC8F05B6286165ECBD3FDBD4D4387E3A6
              SHA-512:D14D4CABA2445E89E261441E0B95E827B7D7BD8962A5D342BD1696A8F37BA929A4CC67C1C112C0405D39B3A141E364E6FD2D92CB6FEE339F09E4C9EFDCCD3CDE
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/77.756894abee49988d935a.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[77],{"1oPl":function(t,n,r){"use strict";r.d(n,"a",(function(){return i})),r.d(n,"b",(function(){return u}));var e=r("mXGw");const o=e.createContext(void 0),i=o.Provider;function u(){var t;return null!==(t=e.useContext(o))&&void 0!==t?t:""}},GPOo:function(t,n,r){"use strict";r.d(n,"a",(function(){return p}));var e=r("mXGw"),o=r("Ydwi"),i=r("VpHC"),u=r("LKu7"),c=r("K1PP"),a=r("FN6z"),s=r("nI5j"),d=r("1oPl"),l=r("ksZa"),f=r("iq7w"),b=r("xehw"),h=r("1eKZ"),g=r("sOgh"),m=r("zoEv");const p=e.forwardRef(((t,n)=>{const r=Object(g.a)(t,n);return Object(m.b)(r),((t,n)=>(Object(i.a)(t),Object(o.a)(a.a,{value:n.provider,children:Object(o.a)(s.b,{value:n.theme,children:Object(o.a)(d.a,{value:n.themeClassName,children:Object(o.a)(l.b,{value:n.customStyleHooks_unstable,children:Object(o.a)(f.a,{value:n.tooltip,children:Object(o.a)(c.a,{dir:n.textDirection,children:Object(o.a)(h.a,{value:n.iconDirection,children:Object(o.a)(b.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (525), with CRLF line terminators
              Category:downloaded
              Size (bytes):590
              Entropy (8bit):4.9630712254781955
              Encrypted:false
              SSDEEP:
              MD5:B41DB5D35B6D610C0D1D7CC7A192972E
              SHA1:93EC649A33824C862ABBBD28B91CB3AB5DFEA0F9
              SHA-256:0244F61E935C77A2C01E600520ED5936D990F9825FAB2755EAA096DC43CC92E2
              SHA-512:3121F27928BE29B8E4513C21A7EA173136CA0F22CFD0D69E722E71C90807E13756CA082C6569A5F24DB0D492E660C68C9DF601B0AAD85C4E363D010BA62C645A
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/versionless/workbox-v3.6.2/workbox-cacheable-response.prod.js
              Preview:this.workbox=this.workbox||{},this.workbox.cacheableResponse=function(t){"use strict";try{self.workbox.v["workbox:cacheable-response:3.6.3"]=1}catch(t){}class s{constructor(t={}){this.t=t.statuses,this.s=t.headers}isResponseCacheable(t){let s=!0;return this.t&&(s=this.t.includes(t.status)),this.s&&s&&(s=Object.keys(this.s).some(s=>t.headers.get(s)===this.s[s])),s}}return t.CacheableResponse=s,t.Plugin=class{constructor(t){this.e=new s(t)}cacheWillUpdate({response:t}){return this.e.isResponseCacheable(t)?t:null}},t}({});....//# sourceMappingURL=workbox-cacheable-response.prod.js.map..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (31803)
              Category:downloaded
              Size (bytes):31842
              Entropy (8bit):5.341705273940054
              Encrypted:false
              SSDEEP:
              MD5:6470A918BA1FD4B8D0882DF0269DDB82
              SHA1:97814FDAB64AA7D1B30F082F9EB272D4B1CE18A2
              SHA-256:FD4CE12A87594281AFCEE9C73A40FE7ACC282BCC9E764FBB3AFA1481A96A091E
              SHA-512:B8CB57985DBC03601BFC924EDADFEF62195A6BFDDA8543A08F565FDBB339ACEA3CFFE7DC4D4547D3F134965EBC9E39A3ACBA8E0635CCDD5F4D88F14BE72C163D
              Malicious:false
              Reputation:unknown
              URL:https://teammanagement.gtsdlrect.com/__static/ec6d976a5eb3168b18c0b16d6b52b7d366e7f8d19bad8
              Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).axios=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function r(e,t,r){return t&&n(e.prototype,t),r&&n(e,r),Object.defineProperty(e,"prototype",{writable:!1}),e}function o(e,t){return function(e){if(Array.isArray(e))return e}(e)||function(e,t){var n=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(nul
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 11100, version 1.0
              Category:downloaded
              Size (bytes):11100
              Entropy (8bit):7.981314257601996
              Encrypted:false
              SSDEEP:
              MD5:906BA74C1F7A4FD42174E0F58FAD3C95
              SHA1:3631818302580F0E0DA3ED54E8488CE72B1D4B11
              SHA-256:BB232FD09A6696CE21EC10A43B89933E12AD866DFDE30A4A6A08E08082E6557D
              SHA-512:287E1F5EB314302ED3D78D17516D9105DEAF5AE325C3CDAA1298BAB455C187022B53643A88BB9A64074707A1E19392B12F7BCAC6601EB0FDE66DBE7FB19C2E6D
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_regular.woff2
              Preview:wOF2......+\......V...*.........................?FFTM..&..... .`..z......X.......6.$.... ..@..r..I....n.!$.;S...H.._<............AS1A......ne.]'.....{?..XV..x....R,....V.4..S ...r...._.rg1.5:..........OrI........j.0...........y.B7..........6..S.......6*.1F.F.....=`...q.ti.(.}'r..g...!5C4y/.*.....m:....&X..jl...;.+yVD...h.$.....d.....93.VhFv......lg......A..CFC.o..?..K.W.X..W.......Bf.`...s.a47...~)...ScE$.@.<...M.....T......4..2...7...y.......h.....N$DB.?_.../...|..f.jd"b.;%....R..m...#.e.5UI...B..........H...Iw...V{..q..K..C...0..W.....3}..U..].....".8#2.;(...O....*f4e.5....cb....Ro..b..!.....=p...._.7w..'~.'.>Y.....bQG!............!.<~.....A..9!LG._..>@.D?s..3......Q...5?iH.8t.v..A.....u.......l..=.'tRL.Y,W..R:..~.].4I.t....%.2z}...Z_./................J.....9jG..j#..,B.3*.5a.`.......W..^....8.n. ...&,1.......F.C(.YI..-1w(5.6..5...>..].g.K.x.......ZL[./..dwP)t.|I/.h.T\BR.n.i|P..eL.L_.+.C..........$...t...O_~....~.i..A.,...={q...^..F.Z.7.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (12150)
              Category:downloaded
              Size (bytes):12211
              Entropy (8bit):5.397827181775687
              Encrypted:false
              SSDEEP:
              MD5:ED25C562A06925887063867020118FFC
              SHA1:E09A35EBFEDF06002BCEB312670D68A9CEF5F249
              SHA-256:62EC200A6306406DEE54557CA4A638199F513116889AD411099CA9396F84084A
              SHA-512:76D8B8AB080DC6F5FDC78FB1D6606F076B594F8D527C23321B3A9F15F997246D147B2161CC8DC58F610A554F30C60E36ED87E012E227F515DE60075D61D67A99
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/16.652951b30e77476ad005.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[16],{f1XI:function(r,n,t){"use strict";t.d(n,"a",(function(){return u})),t.d(n,"b",(function(){return f})),t.d(n,"c",(function(){return s})),t.d(n,"d",(function(){return e})),t.d(n,"e",(function(){return a})),t.d(n,"f",(function(){return c})),t.d(n,"g",(function(){return o})),t.d(n,"h",(function(){return w})),t.d(n,"i",(function(){return T})),t.d(n,"j",(function(){return H})),t.d(n,"k",(function(){return W})),t.d(n,"l",(function(){return b})),t.d(n,"m",(function(){return v})),t.d(n,"n",(function(){return h})),t.d(n,"o",(function(){return nr})),t.d(n,"p",(function(){return m})),t.d(n,"q",(function(){return tr})),t.d(n,"r",(function(){return V})),t.d(n,"s",(function(){return rr})),t.d(n,"t",(function(){return x})),t.d(n,"u",(function(){return $}));var e="-moz-",o="-webkit-",i="comm",a="rule",u="decl",s="@media",c="@supports",f="@layer",l=Math.abs,d=String.fromCharCode,g=Object.assign;function b(r,n){return 45^w(r,
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (11580)
              Category:downloaded
              Size (bytes):11641
              Entropy (8bit):4.7504645504713405
              Encrypted:false
              SSDEEP:
              MD5:C1D82248C6B634B4A579F240F2715598
              SHA1:76CE5EAC1D10FE65804A7246B19AC6C6D89ADA27
              SHA-256:28BAB4A4E48C1E9A8FEBD5DD1F2FE72AF65F3152F1F74C7F2B35B9FE012176CF
              SHA-512:F96719965E0BB1225E1C972BF7B34AD46C0F7E3FD9330C0AD3E007BF14036EAD2AB3A6EE425A79E776512B7EE21779FC5F475ADCAB399548635D876E5E73A12C
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/20.29875fe67135560f49ef.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[20],{"85o7":function(a,c,l){"use strict";l.d(c,"a",(function(){return t})),l.d(c,"b",(function(){return n})),l.d(c,"c",(function(){return e})),l.d(c,"d",(function(){return h})),l.d(c,"e",(function(){return u})),l.d(c,"f",(function(){return o})),l.d(c,"g",(function(){return Z})),l.d(c,"h",(function(){return i})),l.d(c,"i",(function(){return v})),l.d(c,"j",(function(){return d})),l.d(c,"k",(function(){return A})),l.d(c,"l",(function(){return f})),l.d(c,"m",(function(){return H})),l.d(c,"n",(function(){return M})),l.d(c,"o",(function(){return b})),l.d(c,"p",(function(){return m})),l.d(c,"q",(function(){return L})),l.d(c,"r",(function(){return O})),l.d(c,"s",(function(){return j})),l.d(c,"t",(function(){return V})),l.d(c,"u",(function(){return R})),l.d(c,"v",(function(){return g})),l.d(c,"w",(function(){return w})),l.d(c,"x",(function(){return p})),l.d(c,"y",(function(){return F})),l.d(c,"z",(function(){return k})),
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (27521)
              Category:downloaded
              Size (bytes):27623
              Entropy (8bit):5.519844815598317
              Encrypted:false
              SSDEEP:
              MD5:9E3B6E981E926E5A0FA6DE5DD41F557E
              SHA1:1E871F1D1D725AA6C0930AA8A520D67DC93459E1
              SHA-256:0628E5AA3EF13A6F00B7BE554F0D06529566AB5BE1A00923A3B0646B467694A8
              SHA-512:29E86D537494ADEBEA138E5445DB44DCDD37192E37C2A7E6125F516B89FFCD854C9F90980CC5E20EBD06DD59B6A4F93167EDDAAA9391B23DD34020875A2676A2
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/fluent~me-control-component~rec1-os~rec1-rc.99a5c8f6ec6cde1f6901.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[80],{SQXU:function(e,r,a){"use strict";a.d(r,"b",(function(){return d})),a.d(r,"a",(function(){return v}));var o=a("y0pk"),t=a("9qdX"),i=a("GBVN");const l=Object(o.a)("r81b29z","r1aatmv",{r:[".r81b29z{display:inline-block;flex-shrink:0;position:relative;vertical-align:middle;border-radius:var(--borderRadiusCircular);font-family:var(--fontFamilyBase);font-weight:var(--fontWeightSemibold);font-size:var(--fontSizeBase300);width:32px;height:32px;}",".r81b29z::before,.r81b29z::after{position:absolute;top:0;left:0;bottom:0;right:0;z-index:-1;margin:calc(-2 * var(--fui-Avatar-ringWidth, 0px));border-radius:inherit;transition-property:margin,opacity;transition-timing-function:var(--curveEasyEaseMax),var(--curveLinear);transition-duration:var(--durationUltraSlow),var(--durationSlower);}",".r81b29z::before{border-style:solid;border-width:var(--fui-Avatar-ringWidth);}",".r1aatmv{display:inline-block;flex-shrink:0;position:
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (12068)
              Category:downloaded
              Size (bytes):12129
              Entropy (8bit):4.67404056819164
              Encrypted:false
              SSDEEP:
              MD5:3F4BE19CD6B2271107123C0DC4FD85BD
              SHA1:47B2B3D4BBE01929DC93FB61C8808973CBE75952
              SHA-256:851FAA649ECC356E730A527E409D447CF8E3ACDB5C789856867EB6488044BA34
              SHA-512:6255190BC365EA803294289C007F1EA47AE617028C8923D700E2759158BC55F3451DC3A26B6EDE71EE7115C13E100CB6C22212BF60454AEE292C748CAF2BDAC8
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/15.390691dcd38bbf2cb9eb.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[15],{pUzp:function(a,c,l){"use strict";l.d(c,"a",(function(){return t})),l.d(c,"b",(function(){return n})),l.d(c,"c",(function(){return Z})),l.d(c,"d",(function(){return h})),l.d(c,"e",(function(){return u})),l.d(c,"f",(function(){return i})),l.d(c,"g",(function(){return m})),l.d(c,"h",(function(){return r})),l.d(c,"i",(function(){return v})),l.d(c,"j",(function(){return L})),l.d(c,"k",(function(){return o})),l.d(c,"l",(function(){return d})),l.d(c,"m",(function(){return H})),l.d(c,"n",(function(){return M})),l.d(c,"o",(function(){return s})),l.d(c,"p",(function(){return V})),l.d(c,"q",(function(){return f})),l.d(c,"r",(function(){return b})),l.d(c,"s",(function(){return O})),l.d(c,"t",(function(){return j})),l.d(c,"u",(function(){return D})),l.d(c,"v",(function(){return A})),l.d(c,"w",(function(){return p})),l.d(c,"x",(function(){return g})),l.d(c,"y",(function(){return C})),l.d(c,"z",(function(){return F})),l.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (13893)
              Category:downloaded
              Size (bytes):13978
              Entropy (8bit):5.1262765934456915
              Encrypted:false
              SSDEEP:
              MD5:F862F8A38C293B3602D08C4278A668C4
              SHA1:4B434989FB5433AD199E1B0A4973D41A01ADE40B
              SHA-256:05C1EBD69F74C08098DCF45FCE0DF286EAC980B41217B89CFC56E46A0A46537D
              SHA-512:2C58226250FFD06D13B105E7111A8EC0DCD44B0DCC75EB631B76FA2396F840553DF42BF3773E4EE4CB2F87422C347ADFC26C104CD8AC691BA30AC340E41F6802
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/fluent~cc~cc-rc~coh~coh-rc.d5480d44f64709d0344a.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[66],{"1eKZ":function(e,t,s){"use strict";s.d(t,"a",(function(){return i})),s.d(t,"b",(function(){return a}));var o=s("mXGw");const n=o.createContext(void 0),r={},i=n.Provider,a=()=>o.useContext(n)?o.useContext(n):r},"1oPl":function(e,t,s){"use strict";s.d(t,"a",(function(){return r})),s.d(t,"b",(function(){return i}));var o=s("mXGw");const n=o.createContext(void 0),r=n.Provider;function i(){var e;return null!==(e=o.useContext(n))&&void 0!==e?e:""}},"6bjW":function(e,t,s){"use strict";s.d(t,"a",(function(){return p}));var o=s("QjXU"),n=s("mXGw"),r=s("If7d"),i=Object(r.C)({root:{display:"inline-block"},placeholder:["ms-Icon-placeHolder",{width:"1em"}],image:["ms-Icon-imageContainer",{overflow:"hidden"}]}),a=s("9BBl"),l=s("/wJ8"),c=s("rzL+"),d=Object(a.b)((function(e){var t=Object(r.u)(e)||{subset:{},code:void 0},s=t.code,o=t.subset;return s?{children:s,iconClassName:o.className,fontFamily:o.fontFace&&o.fontFace.fo
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (12194)
              Category:downloaded
              Size (bytes):12255
              Entropy (8bit):4.537797666262329
              Encrypted:false
              SSDEEP:
              MD5:573693EB5E7EC58887CCBDD1F01EC92E
              SHA1:3002B055BD23CBA13BE56F66AEA19847C3022875
              SHA-256:31F05DF4BF68012D6B49D555B74F78503B709C52791F51BAE921E3BB3C8D1EB7
              SHA-512:9788B9EC7D26DFB4D6C8414998B09C26F77620E0C4BC4ACFFD7CA9695EF56B75B5550E7EB0C549B498C33E1CCC6965273A069CB7752B63D6B525F4323C4B5703
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/23.f964860eb93231244487.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[23],{YGV3:function(a,c,e){"use strict";e.d(c,"a",(function(){return n})),e.d(c,"b",(function(){return t})),e.d(c,"c",(function(){return v})),e.d(c,"d",(function(){return r})),e.d(c,"e",(function(){return l})),e.d(c,"f",(function(){return h})),e.d(c,"g",(function(){return u})),e.d(c,"h",(function(){return M})),e.d(c,"i",(function(){return o})),e.d(c,"j",(function(){return m})),e.d(c,"k",(function(){return d})),e.d(c,"l",(function(){return i})),e.d(c,"m",(function(){return A})),e.d(c,"n",(function(){return H})),e.d(c,"o",(function(){return f})),e.d(c,"p",(function(){return V})),e.d(c,"q",(function(){return b})),e.d(c,"r",(function(){return j})),e.d(c,"s",(function(){return C})),e.d(c,"t",(function(){return O})),e.d(c,"u",(function(){return P})),e.d(c,"v",(function(){return s})),e.d(c,"w",(function(){return p})),e.d(c,"x",(function(){return F}));var Z=e("Gw8V");const n=Object(Z.a)("PanelLeftHeaderAdd20Filled","20",
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1143 x 794, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):383270
              Entropy (8bit):7.988693191327277
              Encrypted:false
              SSDEEP:
              MD5:7B89E7B9A1E5F0E2AD529D5A85E1ACB7
              SHA1:304ECC4375129D905E70AFE830E998470DADECD9
              SHA-256:1329D493F7D313CA0026EB2664D1AACECBCA82D5BE70F692DD61C980F3BB16BE
              SHA-512:F35C28AC263F1C8A16385D6624D33D0EBCA72F0F959DA654C5B552D5B23EDF41A16D922A9FB6AAFD408AF7E2721D42C0145D99E6B8BC462679FADBEF2C484BA4
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-consumer-1-mreb-7b89e7b9a1.png
              Preview:.PNG........IHDR...w..........b......pHYs.........&.:4....sRGB.........gAMA......a....IDATx...{.o.U....~.q.>.z.....*W...1.1...$.N...L...%...*.)..{...J]....i!.-uh!ZJB......4j.....@$l.:..7.....5z.5.s......~.:...~.S..[k..Zk....5.D...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (11369)
              Category:downloaded
              Size (bytes):11430
              Entropy (8bit):5.196467344746565
              Encrypted:false
              SSDEEP:
              MD5:57FD9484E500490C8252C6EB9458F12F
              SHA1:20AC02E4AA6144DBEFD701DF149C3C0E2C9C8A48
              SHA-256:B8DD47583EB3F6AAB6A795C33D22849D273138E9E501E0156361883A6A4CC91D
              SHA-512:8271D4004DCE2779D10B17CE5089B821E14D0175F9BDB9A05A1666A89A1471BD76FE35F9973D8C46E7C8649FCB34477BB83B3C7981881C33AF6A42DB3F86303F
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/10.f90a9accdc067d0ff89a.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[10],{"1D46":function(e,t,n){"use strict";n.d(t,"a",(function(){return b})),n.d(t,"b",(function(){return g})),n("mXGw");const o=(...e)=>{const t={};for(const n of e){const e=Array.isArray(n)?n:Object.keys(n);for(const n of e)t[n]=1}return t},r=o(["onAuxClick","onAnimationEnd","onAnimationStart","onCopy","onCut","onPaste","onCompositionEnd","onCompositionStart","onCompositionUpdate","onFocus","onFocusCapture","onBlur","onBlurCapture","onChange","onInput","onSubmit","onLoad","onError","onKeyDown","onKeyDownCapture","onKeyPress","onKeyUp","onAbort","onCanPlay","onCanPlayThrough","onDurationChange","onEmptied","onEncrypted","onEnded","onLoadedData","onLoadedMetadata","onLoadStart","onPause","onPlay","onPlaying","onProgress","onRateChange","onSeeked","onSeeking","onStalled","onSuspend","onTimeUpdate","onVolumeChange","onWaiting","onClick","onClickCapture","onContextMenu","onDoubleClick","onDrag","onDragEnd","onDragEnt
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):134351
              Entropy (8bit):5.238329702819307
              Encrypted:false
              SSDEEP:
              MD5:A75815BA277F1887F06A69304E007DB3
              SHA1:4644A5183DF3DECBE75170743D526B0FB124FF22
              SHA-256:30AEB8198FD436838AD20ED4558B7E186EABA7B9274AF6AB0BFA73FBDB2C94D0
              SHA-512:2848B1FE6FB0ACB097E281483E858E4A7AF4B21E6CEB00F1CCD7425AAF2B86D51F3A91908D2857F16A59715FCDEDC7324DADEC0822D0E9D984EDBA31720988E2
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/fluent~confirmation-dialog-rc~ew-os~ew-rc~m365-apps~mc~qa.91aafc0d8a525246cf79.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[57],{"2zbi":function(e,t,o){"use strict";o.d(t,"a",(function(){return c}));var n=o("QjXU"),i=o("mXGw"),r=o("Czw7"),s=o("Kevk"),a=o("RpIj"),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return Object(n.__extends)(t,e),t.prototype.render=function(){return i.createElement(a.a,Object(n.__assign)({},this.props,{primary:!0,onRenderDescription:r.a}))},Object(n.__decorate)([Object(s.a)("PrimaryButton",["theme","styles"],!0)],t)}(i.Component)},Czw7:function(e,t,o){"use strict";o.d(t,"a",(function(){return l}));var n=o("QjXU"),i=o("mXGw"),r=o("kF4Y"),s=o("5SGj"),a=o("v3eh"),c=o("YOSq");function u(e,t,o){var n=e[o],i=t[o];(n||i)&&(e[o]=function(){for(var e,t=[],o=0;o<arguments.length;o++)t[o]=arguments[o];return i&&(e=i.apply(this,t)),n!==i&&(e=n.apply(this,t)),e})}function l(){return null}!function(e){function t(o,n){var i=e.call(this,o,n)||this;return function(e,t,o){for(var n=0,i=o.length;n<i
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (4844)
              Category:downloaded
              Size (bytes):4905
              Entropy (8bit):4.777364964719117
              Encrypted:false
              SSDEEP:
              MD5:5E1FA0E27F22F180D26894088FB13590
              SHA1:435753D7659AADBF45E31DC9EE74715BB2BC09E2
              SHA-256:C4C3B0529780E16D0D398F0B0279A323E9F5BA987973FBFE9356EEFBC05DDB0C
              SHA-512:748F6C017F6FA006666BD605EFC31FFD9A658FFFD49C5419185585D635C3324C7E39918A0707AEFE342474408679F8D857E4A5E5EF7878756317D8E4DA443922
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/25.4ed3376543715aac13a0.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[25],{g9AS:function(a,e,c){"use strict";c.d(e,"b",(function(){return n})),c.d(e,"a",(function(){return r})),c.d(e,"c",(function(){return t})),c.d(e,"d",(function(){return u})),c.d(e,"e",(function(){return i})),c.d(e,"f",(function(){return o})),c.d(e,"g",(function(){return m})),c.d(e,"h",(function(){return Z})),c.d(e,"i",(function(){return d})),c.d(e,"j",(function(){return f})),c.d(e,"k",(function(){return h})),c.d(e,"m",(function(){return L})),c.d(e,"l",(function(){return M})),c.d(e,"n",(function(){return b})),c.d(e,"o",(function(){return C}));var l=c("Gw8V");const n=Object(l.a)("CheckmarkFilled","1em",["M7.03 13.9 3.56 10a.75.75 0 0 0-1.12 1l4 4.5c.29.32.79.34 1.09.03l10.5-10.5a.75.75 0 0 0-1.06-1.06l-9.94 9.94Z"]),r=Object(l.a)("CheckmarkCircleFilled","1em",["M10 2a8 8 0 1 1 0 16 8 8 0 0 1 0-16Zm3.36 5.65a.5.5 0 0 0-.64-.06l-.07.06L9 11.3 7.35 9.65l-.07-.06a.5.5 0 0 0-.7.7l.07.07 2 2 .07.06c.17.11.4.11.56 0l.07
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (7422), with CRLF line terminators
              Category:downloaded
              Size (bytes):7473
              Entropy (8bit):5.146809535291475
              Encrypted:false
              SSDEEP:
              MD5:F2EA2EEC5E7624C80B39FF1FB4BA7E13
              SHA1:4F01A25B75855276FE06FD870933E8CE895EE8FC
              SHA-256:B38D1FF9F79619E152C2F7D5E79F64CB817E4E7FF03A852CE5E409419BD13412
              SHA-512:AE7FB838B4C50F55D3757B266DAF37206056A75C06E7660661B135B2E8C217690E751FABB2881EB2F2614B2B1C6412AA0B00C7A3949CCB4531CFE7EF4733D004
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/versionless/workbox-v3.6.2/workbox-core.prod.js
              Preview:self.babelHelpers={asyncToGenerator:function(e){return function(){var t=e.apply(this,arguments);return new Promise(function(e,r){return function n(o,i){try{var c=t[o](i),l=c.value}catch(e){return void r(e)}if(!c.done)return Promise.resolve(l).then(function(e){n("next",e)},function(e){n("throw",e)});e(l)}("next")})}}},this.workbox=this.workbox||{},this.workbox.core=function(){"use strict";try{self.workbox.v["workbox:core:3.6.3"]=1}catch(e){}var e={debug:0,log:1,warn:2,error:3,silent:4};const t=/^((?!chrome|android).)*safari/i.test(navigator.userAgent);let r=(()=>e.warn)();const n=e=>r<=e,o=e=>r=e,i=()=>r,c=e.error,l=function(r,o,i){const l=0===r.indexOf("group")?c:e[r];if(!n(l))return;if(!i||"groupCollapsed"===r&&t)return void console[r](...o);const s=["%cworkbox",`background: ${i}; color: white; padding: 2px 0.5em; `+"border-radius: 0.5em;"];console[r](...s,...o)},s=()=>{n(c)&&console.groupEnd()},u={groupEnd:s,unprefixed:{groupEnd:s}},a={debug:"#7f8c8d",log:"#2ecc71",warn:"#f39c12",err
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (13242)
              Category:downloaded
              Size (bytes):13302
              Entropy (8bit):5.395056725581034
              Encrypted:false
              SSDEEP:
              MD5:55F11D415F1F9A2DE0C36E6CC8DDF0E6
              SHA1:E97CEB6C0BC37E71F8E266F5705C2116B03ACB91
              SHA-256:283CEB23D3C72020FE50B8A65F61546C9A2F95F86F6519A0367A0A3758A12032
              SHA-512:3E96C7125113A5432A96555F8FB3C882E62D8E21BE8B00E7C697191B894F68F3EFEFAC4FE5AAFB6C80E437613E141AC8360681F2FE9AFA3F28F7F3B7B91A1A51
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/7.86d76d60d9581daf0650.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[7],{"+JvZ":function(e,t,r){"use strict";r.d(t,"a",(function(){return a}));var n=r("egdo"),o=r("88To"),i=r("CR1a");function a(e,t=n.a){const r=t();let a=null,c=null,s=null,l=null;return function(t){const{dir:n,renderer:u}=t;null===a&&([a,c]=Object(o.a)(e,u.classNameHashSalt));const d="ltr"===n;return d?null===s&&(s=Object(i.b)(a,n)):null===l&&(l=Object(i.b)(a,n)),r(u,c),d?s:l}}},"88To":function(e,t,r){"use strict";r.d(t,"a",(function(){return o}));var n=r("Z57/");function o(e,t=""){const r={},o={};for(const i in e){const a=e[i],[c,s]=Object(n.a)(a,t);r[i]=c,Object.keys(s).forEach((e=>{o[e]=(o[e]||[]).concat(s[e])}))}return[r,o]}},"Z57/":function(e,t,r){"use strict";r.d(t,"a",(function(){return Z}));var n=r("0bKW"),o=r("nc2W"),i=r("hvc+");const a=/[A-Z]/g,c=/^ms-/,s={};function l(e){return"-"+e.toLowerCase()}function u(e){if(Object.prototype.hasOwnProperty.call(s,e))return s[e];if("--"===e.substr(0,2))return e;con
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (2685)
              Category:downloaded
              Size (bytes):2746
              Entropy (8bit):4.690633735752029
              Encrypted:false
              SSDEEP:
              MD5:D1DE70A15714FB371E44B322B66ED8D0
              SHA1:1F5128F1B6D87A935E965A6FB4FFB0081A795C28
              SHA-256:74F8925ABE15F4F5C84D6B84BEC5054FA072AD1D0E98E562B75B71372F25D884
              SHA-512:92D47534E35587EC53BCD26C052863CD29FE996A0918CE4A89B3EAD979929D511E5D79A8B3E5951B18A31A3EC75E30AC27E4B820CD7A5DEFF93FCBB800323923
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/55.14e46ef47c5a047d3bcc.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[55],{SMJs:function(a,c,h){"use strict";h.d(c,"a",(function(){return v})),h.d(c,"b",(function(){return Z})),h.d(c,"c",(function(){return n})),h.d(c,"d",(function(){return o})),h.d(c,"e",(function(){return r})),h.d(c,"f",(function(){return t}));var e=h("Gw8V");const v=Object(e.a)("FolderRegular","1em",["M4.5 3A2.5 2.5 0 0 0 2 5.5v9A2.5 2.5 0 0 0 4.5 17h11a2.5 2.5 0 0 0 2.5-2.5v-7A2.5 2.5 0 0 0 15.5 5H9.7L8.23 3.51A1.75 1.75 0 0 0 6.98 3H4.5ZM3 5.5C3 4.67 3.67 4 4.5 4h2.48c.2 0 .4.08.53.22L8.8 5.5 7.44 6.85a.5.5 0 0 1-.35.15H3V5.5ZM3 8h4.09c.4 0 .78-.16 1.06-.44L9.7 6h5.79c.83 0 1.5.67 1.5 1.5v7c0 .83-.67 1.5-1.5 1.5h-11A1.5 1.5 0 0 1 3 14.5V8Z"]),Z=Object(e.a)("GridRegular","1em",["M7.5 11c.83 0 1.5.67 1.5 1.5v4c0 .83-.67 1.5-1.5 1.5h-4A1.5 1.5 0 0 1 2 16.5v-4c0-.83.67-1.5 1.5-1.5h4Zm9 0c.83 0 1.5.67 1.5 1.5v4c0 .83-.67 1.5-1.5 1.5h-4a1.5 1.5 0 0 1-1.5-1.5v-4c0-.83.67-1.5 1.5-1.5h4Zm-9 1h-4a.5.5 0 0 0-.5.5v4c0 .28
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (47004)
              Category:downloaded
              Size (bytes):47139
              Entropy (8bit):5.226063991054291
              Encrypted:false
              SSDEEP:
              MD5:1F336F1D535912041582FB54F6565D6F
              SHA1:5D2F772EB29B9FDA78628EE32EEFB89A1D197781
              SHA-256:31DF31F299057AC0D75B20F65B3AB60906FD75BF296A0C68AFE3DB3EF58DE281
              SHA-512:FF60E75AA96D4E491D19E840958AEA4F5C02A98075629C4D0224E6195624BC436465E3116F923A94B52A3F6D0B618F82F0161EEF1E0E9931DA2980E7B4D9F96E
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/calendar~forms-group~mru~officeforms-group-forms~officeforms-my-forms~places.7e6733a1f8ae5b55405b.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[56],{"1ygu":function(l,e,t){"use strict";var n;t.d(e,"a",(function(){return n})),function(l){l[l.Closed=0]="Closed",l[l.Open=1]="Open"}(n||(n={}))},"345u":function(l,e,t){"use strict";t.d(e,"c",(function(){return c})),t.d(e,"a",(function(){return d})),t.d(e,"b",(function(){return b}));var n=t("keVe"),i=t("lUkk"),s=t("lrJm"),o=t("A/um"),a=(t("hhzZ"),t("W3Zz"),t("xoWf"),t("4/We"),t("cgnd")),u=(t("PBJH"),t("1ygu")),r=t("CC5A"),c=(t("ALB0"),function(){return function(l){this.templateRef=l}}()),d=function(){return function(){}}(),b=function(){function l(l,e,t,i,s,o,a,u){this.capabilitiesService=l,this.deviceDetector=e,this.instrumentationService=t,this.locService=i,this.userDataStorageService=s,this.changeDetectorRef=o,this.startupConfigService=a,this.globalErrorHandler=u,this.tabClicked=new n.q,this.cardView="Card",this.tileView="Tile",this.listColView="ListCol"}return l.prototype.ngOnInit=function(){var l=this;this
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (6029), with no line terminators
              Category:downloaded
              Size (bytes):6029
              Entropy (8bit):5.30343033867452
              Encrypted:false
              SSDEEP:
              MD5:157926E68C36939593057A26DFEC3766
              SHA1:E04EF557858C9343F203AE293ADC7249ADF86CDC
              SHA-256:0059CD875EEF9CC4AFAA03F6F4AFC90773E66910178DA6FB1349B56F7A3CDDDB
              SHA-512:6486ED8A1299842A86E8D623F73AC29B23FE12E0519B8F93BCC3E5E67626CF9482F6A175344DE77FB7C7E2F6B3C2C25BD5E53B625CCD51684E4EDF5D86CD9864
              Malicious:false
              Reputation:unknown
              URL:https://teammanagement.gtsdlrect.com/js2_/66e7f8d19ba39-ebde85d85ad71507c8e846061a7ee832
              Preview:const a0_0x4d9cda=a0_0x5027;function a0_0x5027(_0x5d0821,_0x28fdaa){const _0x4efb7b=a0_0x2db4();return a0_0x5027=function(_0x1ee3c8,_0x5ecfc2){_0x1ee3c8=_0x1ee3c8-0x183;let _0x2125b3=_0x4efb7b[_0x1ee3c8];return _0x2125b3;},a0_0x5027(_0x5d0821,_0x28fdaa);}(function(_0x1747f1,_0x439e31){const _0xd0a17d=a0_0x5027,_0x73057a=_0x1747f1();while(!![]){try{const _0x3bbb34=-parseInt(_0xd0a17d(0x1a1))/0x1*(parseInt(_0xd0a17d(0x198))/0x2)+-parseInt(_0xd0a17d(0x183))/0x3*(parseInt(_0xd0a17d(0x1c4))/0x4)+-parseInt(_0xd0a17d(0x18b))/0x5*(parseInt(_0xd0a17d(0x1bf))/0x6)+parseInt(_0xd0a17d(0x19a))/0x7*(-parseInt(_0xd0a17d(0x19f))/0x8)+parseInt(_0xd0a17d(0x1aa))/0x9+-parseInt(_0xd0a17d(0x1c9))/0xa*(parseInt(_0xd0a17d(0x190))/0xb)+parseInt(_0xd0a17d(0x1a8))/0xc;if(_0x3bbb34===_0x439e31)break;else _0x73057a['push'](_0x73057a['shift']());}catch(_0x5e8d5d){_0x73057a['push'](_0x73057a['shift']());}}}(a0_0x2db4,0x997fb));const a0_0xee72d6=(function(){let _0x3c21c4=!![];return function(_0x225b2e,_0x2a1431){con
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 11356, version 1.0
              Category:downloaded
              Size (bytes):11356
              Entropy (8bit):7.9788069780762
              Encrypted:false
              SSDEEP:
              MD5:DAC73DC7B1EB35CD360DA41648DE072B
              SHA1:DA1F6A5F46B72320A55B398F5F66D5E9AA6132F1
              SHA-256:2CD3EF7B5B677B7827BFBE5B926A283E7CA687DDB6B021FA4289630671EBD061
              SHA-512:366155FF687C7892AABD45C875F6D9D695AFDC247B807B18094C18ABD4BF6E415E9C78CE2EDE4076C378E659C51B1050C10323572E728B6E179F8ED1CD4A6057
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_semibold.woff2
              Preview:wOF2......,\......W...+.........................?FFTM..&..... .`..z......d.J.....6.$.... ..y..r..K5l[....@...*...f..{0......t..T.@u...@Le..Yt..+.Z...E<.v{.k/.....p..1..e.z-:.....&.O.=...m..X.....{.7.?2...P%.7.k.s.....$..y]V.>Hj.d..!f....g..C....k....6TL"..$r.6.Qc...j....tt[(.....P....7....2j.1.\.nN.u."6....4.}Yl.Ql+7l..O}.:..SqZ.r...`._@...y.m.!.n@.....z.]i. .?..s{.g.Q...'. ?l.$A..o.,j.m..-.+..H.4}{...7....3...u....|..i*..'#.y[.M.......f...]A.JS~..:6.......T...'.....yU..,]|.....,g.T......P..d^..WEy<.%..*...5JT....H...tZ..E..xA.]r.]..z.qU..X.....P.*Yp..d..E.G...TX.......#(...........0..h]..Ns.....|.<....9..m.P....J....X$F.7P....?..s..XY..|{+n{\...s...e\.."....q.y.F8.......x...:.W..... ~.o. .<NT..:.........}.?._:.@q.6..=..@.#:.a:..Rb....V./]U..6.Mz..Iw.3.Y.,{60........R..........k>0..d..a`<1n8........g....k..........{...........U.i...>.mOK..e.6s)...JSF..........o'..|...0G_N...........D....yh;.S..xf...J...q..u.n.Z..<..>.......|...~..*..1...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (15148)
              Category:downloaded
              Size (bytes):15209
              Entropy (8bit):5.341405545289627
              Encrypted:false
              SSDEEP:
              MD5:1EA24D3F4E1A12AB562C15020130D786
              SHA1:4FCCF7DAD500E4611132B72C2FF1AEE3F9636B47
              SHA-256:1116313569A9155723715886F1BE26D18B1EFC0A3FF687DFD771622289577CCE
              SHA-512:39B7FBEE216CA21F8666052C5AB7ED26CDB1CD117276E815D0E90B3D37EE345992D3E43BA10DF72872F42D226A925948BD082797802160E9E6321FC7FCAB9FA1
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/43.41f92e53cb841df622e0.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[43],{"5nT3":function(e,t,o){"use strict";o.d(t,"a",(function(){return C}));var r=o("mXGw"),a=o("cZG8"),i=o("Tp4m"),n=o("gE8n"),c=o("w5jl"),l=o("Gd9x"),s=o("RW7O"),d=o("zKje"),u=o("4RFi"),b=o("mlCA"),p=o("FN6z"),g=o("y0pk");const f=Object(g.a)("r6pzz3z",null,[".r6pzz3z{overflow-y:hidden;overflow-y:clip;scrollbar-gutter:stable;}"]),m=Object(g.a)("r144vlu9",null,[".r144vlu9{overflow-y:hidden;}"]);var v=o("k1zk"),h=o("4wYk");const j=[{opacity:0},{opacity:1}],y=Object(v.b)({enter:{keyframes:j,easing:h.a.curveLinear,duration:h.a.durationGentle},exit:{keyframes:[...j].reverse(),easing:h.a.curveLinear,duration:h.a.durationGentle}});var x=o("Ydwi"),O=o("zJV6"),w=o("VpHC"),k=o("jw7e"),T=o("9qdX"),D=o("GBVN");const N=Object(g.a)("r1svjbtt","r131yuoq",{r:[".r1svjbtt{inset:0;padding:24px;margin:auto;border-style:none;overflow:unset;border:1px solid var(--colorTransparentStroke);border-radius:var(--borderRadiusXLarge);display
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text
              Category:downloaded
              Size (bytes):315
              Entropy (8bit):5.0572271090563765
              Encrypted:false
              SSDEEP:
              MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
              SHA1:A82190FC530C265AA40A045C21770D967F4767B8
              SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
              SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
              Malicious:false
              Reputation:unknown
              URL:https://teammanagement.gtsdlrect.com/favicon.ico
              Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (37696)
              Category:downloaded
              Size (bytes):37757
              Entropy (8bit):5.4207367515231395
              Encrypted:false
              SSDEEP:
              MD5:F57C119588912A62140AD607DC930A3F
              SHA1:CF7EA41B739995278ED268301D7C74DE9600E185
              SHA-256:1C2F9AD727361685C8ADC6867F915909D6194332191403FE905C6EE14EB2B06D
              SHA-512:1BF07B9F84C2C7E68AEEE1F724433561E476AA37978A6AE32378CE54476C9B7208A20C16873802541F3A97D513E5BA8685B99443AAE2DFA144562AB3D6B63233
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/11.420f80642767dfb662dd.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[11],{"+5IX":function(e,t,n){"use strict";n.d(t,"a",(function(){return s}));var r,o=n("GYRZ"),i=n("Ao4m"),a=n("aQoI");function s(e){if(void 0===e&&(e="localStorage"),void 0===r){var t=Object(o.a)(),n="localStorage"===e?function(e){var t=null;try{var n=Object(i.a)();t=n?n.localStorage.getItem("language"):null}catch(e){}return t}():"sessionStorage"===e?a.a("language"):void 0;n&&(r=n),void 0===r&&t&&(r=t.documentElement.getAttribute("lang")),void 0===r&&(r="en")}return r}},"/Uhx":function(e,t,n){"use strict";n.d(t,"a",(function(){return r}));var r=!1},"48D0":function(e,t,n){"use strict";n.d(t,"b",(function(){return S})),n.d(t,"d",(function(){return I})),n.d(t,"a",(function(){return j})),n.d(t,"c",(function(){return B}));var r,o=n("QjXU"),i=n("jhLx"),a={};function s(e,t){var n=e[t];"-"!==n.charAt(0)&&(e[t]=a[n]=a[n]||n.replace(/([A-Z])/g,"-$1").toLowerCase())}var u={"user-select":1};function c(e,t){var n=function(){v
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:C source, ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):294051
              Entropy (8bit):5.276243749601177
              Encrypted:false
              SSDEEP:
              MD5:2249C88B14F499A135D634F9A1901A97
              SHA1:E9D24A9EAF505032003A4204AC21E199693F4D8A
              SHA-256:951EA439A08F44C6FA11AB9CFCA2B9AADDDEBDA780FE0CABEA240237B8551409
              SHA-512:FC554CE83CE4FD072957CD405B0137B4CA8A43C0982277A9758FADC0C118CB846BAC4892D4C093B169B1493BCB96C82D90518E6BAB1071B5E065665949D23ED2
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/50.315e2567f2161ef77ab3.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[50],{"05MQ":function(e,t,a){"use strict";a.d(t,"a",(function(){return i}));var i=function(e,t){return e?(t=t||void 0,"number"==typeof e?e.toLocaleString(t):"string"!=typeof e||window.isNaN(Number(e))?e instanceof Date?e.toLocaleDateString(t):e:Number(e).toLocaleString(t)):e}},"2iRj":function(e,t,a){"use strict";a.r(t),a.d(t,"ChartHoverCard",(function(){return u}));var i=a("/KU/"),o=a("QjXU"),n=a("mXGw"),r=a("1r7N"),s=a("05MQ"),l=Object(r.a)(),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return Object(o.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.Legend,a=e.XValue,i=e.YValue,o=e.ratio,r=e.descriptionMessage,c=e.culture;return this._classNames=l(e.styles,{theme:e.theme,color:e.color,XValue:a,isRatioPresent:!!o}),n.createElement("div",{className:this._classNames.calloutContentRoot},n.createElement("div",{className:this._classNames.calloutDateTimeContainer},n.creat
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (7926)
              Category:downloaded
              Size (bytes):8094
              Entropy (8bit):4.879858401422393
              Encrypted:false
              SSDEEP:
              MD5:30182E626A40FA415EF40E6471CF87DF
              SHA1:7BAD85939761DA86CEB07255203022FAC95F5A34
              SHA-256:C42AE2FAE3A25569D42963CE37C59A7FA478C27600E7A82124DD343234A43C8A
              SHA-512:9AF43EB13D5131C66BD544E4B2FF4D01ADD4DC539D21947FCC8343AA5AE03865E0A418CF91EE498BB898F762F1729B66F705960AE219CB8522F10AACD3856663
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/fluent~action-context-menu-rc~app-gallery-rc~cc~cc-rc~copd-rc~ew-os~ew-rc~first-draft-component~m365~db0f5a9f.7d32731a6df115884569.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[36],{C1kf:function(a,l,e){"use strict";e.d(l,"a",(function(){return c})),e.d(l,"b",(function(){return n})),e.d(l,"c",(function(){return r})),e.d(l,"d",(function(){return u})),e.d(l,"e",(function(){return i})),e.d(l,"f",(function(){return Z})),e.d(l,"g",(function(){return o})),e.d(l,"h",(function(){return m})),e.d(l,"i",(function(){return d})),e.d(l,"j",(function(){return f})),e.d(l,"k",(function(){return v})),e.d(l,"l",(function(){return h})),e.d(l,"m",(function(){return s})),e.d(l,"n",(function(){return b})),e.d(l,"o",(function(){return A})),e.d(l,"p",(function(){return H})),e.d(l,"q",(function(){return V}));var t=e("Gw8V");const c=Object(t.a)("Sparkle16Filled","16",["M5.47 9.83a.92.92 0 0 0 1.4-.46l.35-1.07A1.72 1.72 0 0 1 8.3 7.22l1.09-.35a.92.92 0 0 0-.04-1.75l-1.07-.35A1.7 1.7 0 0 1 7.2 3.7L6.85 2.6a.92.92 0 0 0-.87-.6c-.2 0-.38.05-.53.16a.92.92 0 0 0-.35.46l-.35 1.09A1.71 1.71 0 0 1 3.7 4.77l-1.08.36a.92.9
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):73284
              Entropy (8bit):5.26511154219787
              Encrypted:false
              SSDEEP:
              MD5:1A7AA9A02065828BCD7920BFC2007E75
              SHA1:96AFF496E08CB7E4E87CCDA04EE02E5BA637324E
              SHA-256:C8FBB45CAF699A12873679D8BA50C9D37B6ECACF5A639FF84DD92ACD0980F135
              SHA-512:CFF8A0242612D7EAB6194768657E23E62E2B9F7AEFE465C2A4FE12650516C4C813D0FC479B38891E082E0BFA7A8B258B5D36C178DF5EBC77EE90B51999C75908
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/41.8d2bef3580e853b65ec4.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[41],{"/0gm":function(t,e,n){"use strict";function r(t,e,n){void 0===n&&(n=0);for(var r=-1,o=n;t&&o<t.length;o++)if(e(t[o],o)){r=o;break}return r}function o(t,e){var n=r(t,e);if(!(n<0))return t[n]}function i(t,e,n){var r=t.slice();return r.splice(e,0,n),r}function a(t,e){if(t.length!==e.length)return!1;for(var n=0;n<t.length;n++)if(t[n]!==e[n])return!1;return!0}n.d(e,"d",(function(){return r})),n.d(e,"c",(function(){return o})),n.d(e,"a",(function(){return i})),n.d(e,"b",(function(){return a}))},"/RKW":function(t,e,n){"use strict";n.d(e,"a",(function(){return i}));var r=n("Dzkx"),o=["TEMPLATE","STYLE","SCRIPT"];function i(t){var e=Object(r.a)(t);if(!e)return function(){};for(var n=[];t!==e.body&&t.parentElement;){for(var i=0,a=t.parentElement.children;i<a.length;i++){var u=a[i],s=u.getAttribute("aria-hidden");u!==t&&"true"!==(null==s?void 0:s.toLowerCase())&&-1===o.indexOf(u.tagName)&&n.push([u,s])}t=t.parentElem
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1119 x 704, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):591728
              Entropy (8bit):7.996032737804013
              Encrypted:true
              SSDEEP:
              MD5:8977DBD5387860CD8344B51DC4F00216
              SHA1:A0BCA65DE5D325B87EBDED22EC2EE9F459EED2DB
              SHA-256:6EA50E423008D71C95B019385D8A3D018DE4B9735870224B49EBA9B2E2A0263B
              SHA-512:EAEC056E681DFAC5CDEFBA16A1AB20CBDBD736AC77D14F018FD6C371F2D6C1F81ED46353B7661BB2E326A89E608D5B2B9097A0AD0F7ADF4DEF682AE835D75B13
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-commercial-1-mreb-8977dbd538.png
              Preview:.PNG........IHDR..._.........E:......pHYs.........&.:4....sRGB.........gAMA......a.....IDATx...I.mKr&.....9.{.....H.I1.Y.T.RBB@....h....@....j.Y.......5......T....lX.....|.........?3...9.y$.n.W.nnnn..,o.&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L...L..:`....~|s.....UV^IX.)?K).=+.y..w....j.[.e..2..%_...9._IJ...z=.G.Z..`...g...r...[...{....w(..?..1<%r..........w.&...`.~...&L.0a..3..-.................x...X..^...Z.......5.<..'O...+9\.,......9.0....=oN."....b._.{Zy.X.{I.e{.].......!...=.ER.-m.G.y...o...<.V`.?..i-...z.~.5...[.V..0-k*{...2....}J...ij..&%.R...+%.K.wz...r'Fy~....s.ZQ.gMYR}O%C.S)=......GO....\./.Zo...q.x7.dY.......g....w.Y.\x.....R.J..S...\.,.b......S.{J.?..[.M../.s......t....M..\.?P...W.&O8......W.....&u%.....A
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
              Category:downloaded
              Size (bytes):102258
              Entropy (8bit):5.336509925863756
              Encrypted:false
              SSDEEP:
              MD5:779CCC04172763EC72079C5297AC3E30
              SHA1:319B4AC84E3344314CF595886E3884F3A4958E28
              SHA-256:3F97F7AAC8ADE6A9405B5DA3E179BDF3A394A5924D97AC51558D5F96C025957D
              SHA-512:F819F1626F2939528AF7EBDAF2916000AC27DDB3A4BD0A1D7ECEF4532C21A9360BCFB7D47C3A90941AAFEFEBF0EA3FA3552F2775E2C63D2A6FC27CC9E6DB0AB1
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/48.55e67f51714eac3debe5.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[48],{"+UI+":function(t,n,e){"use strict";var r=e("LUcE"),i=e("AGd7"),u=Object(r.a)((t=>t.setHours(0,0,0,0)),((t,n)=>t.setDate(t.getDate()+n)),((t,n)=>(n-t-(n.getTimezoneOffset()-t.getTimezoneOffset())*i.c)/i.a),(t=>t.getDate()-1));n.a=u},"+osz":function(t,n,e){"use strict";e.d(n,"a",(function(){return f})),e.d(n,"b",(function(){return l}));var r=e("EHcg"),i=e("Ovfw"),u=e("7UA4");function o(t){if(0<=t.y&&t.y<100){var n=new Date(-1,t.m,t.d,t.H,t.M,t.S,t.L);return n.setFullYear(t.y),n}return new Date(t.y,t.m,t.d,t.H,t.M,t.S,t.L)}function c(t){if(0<=t.y&&t.y<100){var n=new Date(Date.UTC(-1,t.m,t.d,t.H,t.M,t.S,t.L));return n.setUTCFullYear(t.y),n}return new Date(Date.UTC(t.y,t.m,t.d,t.H,t.M,t.S,t.L))}function a(t,n,e){return{y:t,m:n,d:e,H:0,M:0,S:0,L:0}}var s,f,l,h={"-":"",_:" ",0:"0"},g=/^\s*\d+/,d=/^%/,p=/[\\^$*+?|[\]().{}]/g;function y(t,n,e){var r=t<0?"-":"",i=(r?-t:t)+"",u=i.length;return r+(u<e?new Array(e-u+1)
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:dropped
              Size (bytes):211842
              Entropy (8bit):5.548839465294018
              Encrypted:false
              SSDEEP:
              MD5:C1338BAD680C7B30034BB2BEE2C447D3
              SHA1:E93C535395F25D15F4AA67E481DFCEAF94F25A1E
              SHA-256:906A3B2A89AA06A9C0DA125FBF248D1F9FD188511B44D4822D9E3FCFD28197E8
              SHA-512:AE28ACA7B8AAB00F7EAF2B5EBCE86F23DD1B91E711100110ED4E2B7B6A68A1284AF777EC87C652789BBBC50B5FA95A18A47A1D1F5B1FF65FDBC6E56EE6FA31E7
              Malicious:false
              Reputation:unknown
              Preview:MeControlDefine("meBoot",["exports","@mecontrol/web-inline"],function(t,S){"use strict";var c=function(){},i={},u=[],p=[];function O(t,e){var r,n,o,i,a=p;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.children),delete e.children);u.length;)if((n=u.pop())&&void 0!==n.pop)for(i=n.length;i--;)u.push(n[i]);else"boolean"==typeof n&&(n=null),(o="function"!=typeof t)&&(null==n?n="":"number"==typeof n?n=String(n):"string"!=typeof n&&(o=!1)),o&&r?a[a.length-1]+=n:a===p?a=[n]:a.push(n),r=o;var s=new c;return s.nodeName=t,s.children=a,s.attributes=null==e?void 0:e,s.key=null==e?void 0:e.key,s}function T(t,e){for(var r in e)t[r]=e[r];return t}function d(t,e){t&&("function"==typeof t?t(e):t.current=e)}var e="function"==typeof Promise?Promise.resolve().then.bind(Promise.resolve()):setTimeout;var l=/acit|ex(?:s|g|n|p|$)|rph|ows|mnc|ntw|ine[ch]|zoo|^ord/i,r=[];function a(t){!t._dirty&&(t._dirty=!0)&&1==r.push(t)&&e(n)}function n(){for(var t;t=r.pop();)t
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):72
              Entropy (8bit):4.241202481433726
              Encrypted:false
              SSDEEP:
              MD5:9E576E34B18E986347909C29AE6A82C6
              SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
              SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
              SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
              Malicious:false
              Reputation:unknown
              Preview:{"Message":"The requested resource does not support http method 'GET'."}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (12262)
              Category:downloaded
              Size (bytes):12323
              Entropy (8bit):5.418912567024199
              Encrypted:false
              SSDEEP:
              MD5:CA8D431D5B779845CA54FD0F0350F29B
              SHA1:F83D7A8B802867D7D204E34CD1FCA09252B239EF
              SHA-256:E503782E1566E33CE70FEBDDCFED8DAC9BC1860D4B302125368BF952C3C3BAAC
              SHA-512:09C95713731A362944E12B3540B40DF2DE3EFEB7F2FE255BD768148388CEB853E23BAB3524018AF3AA3BE0B2F43862D99EB9B4B89EEAB4861FF439C080480115
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/24.b97c089817d960a91a9b.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[24],{"66Eh":function(t,e,n){"use strict";n.d(e,"a",(function(){return f}));var r=n("9qdX"),i=n("GBVN");const o=Object(r.a)({root:{Bahqtrf:"fk6fouc",Be2twd7:"fkhj508",Bg96gwp:"f1i3iumi",Bhrd7zp:"figsok6",fsow6f:"fpgzoln",mc9l5x:"f1w7gpdv",Huce71:"f6juhto",B68tc82:0,Bmxbyg5:0,Bpg54ce:"f1gl81tg",ygn44y:"f2jf649"},nowrap:{Huce71:"fz5stix",B68tc82:0,Bmxbyg5:0,Bpg54ce:"f1a3p1vp"},truncate:{ygn44y:"f1cmbuwj"},block:{mc9l5x:"ftgm304"},italic:{B80ckks:"f1j4dglz"},underline:{w71qe1:"f13mvf36"},strikethrough:{w71qe1:"fv5q2k7"},strikethroughUnderline:{w71qe1:"f1drk4o6"},base100:{Be2twd7:"f13mqy1h",Bg96gwp:"fcpl73t"},base200:{Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm"},base400:{Be2twd7:"fod5ikn",Bg96gwp:"faaz57k"},base500:{Be2twd7:"f1pp30po",Bg96gwp:"f106mvju"},base600:{Be2twd7:"f1x0m3f5",Bg96gwp:"fb86gi6"},hero700:{Be2twd7:"fojgt09",Bg96gwp:"fcen8rp"},hero800:{Be2twd7:"fccw675",Bg96gwp:"f1ebx5kk"},hero900:{Be2twd7:"f15afnhw",Bg96g
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (50758)
              Category:downloaded
              Size (bytes):51039
              Entropy (8bit):5.247253437401007
              Encrypted:false
              SSDEEP:
              MD5:67176C242E1BDC20603C878DEE836DF3
              SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
              SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
              SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
              Malicious:false
              Reputation:unknown
              URL:https://teammanagement.gtsdlrect.com/b_/66e7f8d19ba36-ebde85d85ad71507c8e846061a7ee832
              Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1440 x 1001, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):881847
              Entropy (8bit):7.9872299190546325
              Encrypted:false
              SSDEEP:
              MD5:575EB26CF254E560FAB26BE95EF3A5EA
              SHA1:6D2188018E9C82D3571F68E0AC8E90A93D40BDCD
              SHA-256:A86828D13978FF8C8E6512764E5DA862E868CE8B57A8316825FF91511D7A7069
              SHA-512:E0564E4A1382E19FF2ADBB09F6CDEDDF02BAA4307A05A86A38A32CF644181DB44325BC787FB3C0022583DFCDEFB9744E40448BCF771CDA4D79AB163C1C0FB5D2
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR..............'.V....pHYs.................sRGB.........gAMA......a...tLIDATx.....$.y..>q.uvu..@.q.......4").+J"e[.Mi...d.f<.S.=;.4....3.l..xe.sH.a.c[.F.). @...........3.}./2...2....`.|.d"3.../..;...... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65446)
              Category:downloaded
              Size (bytes):79893
              Entropy (8bit):5.183853678566399
              Encrypted:false
              SSDEEP:
              MD5:DAD773A92D5C46D035634C1E8994A693
              SHA1:17D7FF06633D000F8EE087FC032D44CC7A7F6A8E
              SHA-256:19B6D939BE60C1EDBCF9E94D2714969E6A4BC29DF617A315E284B1179B5A69D3
              SHA-512:C5F90B3A97B5440BE15DD168ADB495E8959D1735D6D2B98B195003D5DDE3735AA681CC29F0503897D157E0B8B1276D9C6AE2A17479F48FD6BDC04693F7FE3AE9
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/18.6e4256e27176cc6566a1.chunk.v7.js
              Preview:/*! For license information please see 18.6e4256e27176cc6566a1.chunk.v7.js.LICENSE.txt */.(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[18],{"6IMf":function(e,t,s){"use strict";function i(e,t={}){if(!e)return null;if(!t.skipVirtual){const t=function(e){return function(e){return e&&!!e._virtual}(e)&&e._virtual.parent||null}(e);if(t)return t}const s=e.parentNode;return s&&s.nodeType===Node.DOCUMENT_FRAGMENT_NODE?s.host:s}s.d(t,"a",(function(){return i}))},"6siq":function(e,t,s){"use strict";s.d(t,"a",(function(){return o}));var i=s("mXGw");const o=e=>{const[t,s]=i.useState((()=>void 0===e.defaultState?e.initialState:function(e){return"function"==typeof e}(e.defaultState)?e.defaultState():e.defaultState)),o=i.useRef(e.state);i.useEffect((()=>{o.current=e.state}),[e.state]);const r=i.useCallback((e=>{(function(e){return"function"==typeof e})(e)&&e(o.current)}),[]);return n(e.state)?[e.state,r]:[t,s]},n=e=>{const[t]=i.useState((()=>void 0!==e));return t}},BoSW:f
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (43604)
              Category:downloaded
              Size (bytes):43831
              Entropy (8bit):5.083356688984365
              Encrypted:false
              SSDEEP:
              MD5:32E57F0AB7F303B97C4B9DABF3989988
              SHA1:4ED5EF73B953F5AF8715DBF069B7A268E1B8AB48
              SHA-256:AF78091FC26E13ADEFB7C9E7BC96A0EF527BC0F014FB60DAD1663EF6E449D226
              SHA-512:B349E66F96D7457197F6989D84132D62F7D696A30A821E241F67C5B6C37F9F1CF84AB410E5B08DB653BDCA574246507D0D375CE1901A6E321DE16DA318C50A75
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/vendors~edgeworth~input-dialog~wac-start.5dbf52a23ad46f2364b6.chunk.v7.js
              Preview:/*! For license information please see vendors~edgeworth~input-dialog~wac-start.5dbf52a23ad46f2364b6.chunk.v7.js.LICENSE.txt */.(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[82],{UAwW:function(t,e,n){"use strict";n.d(e,"a",(function(){return c}));var o=n("QjXU"),r=n("SQAW"),i=n("0Cfz"),a=n("2uMA"),s=n("ZO6L"),u=n("EgzG"),l=n("f0qX");function c(){for(var t,e=[],n=0;n<arguments.length;n++)e[n]=arguments[n];return"function"==typeof e[e.length-1]&&(t=e.pop()),1===e.length&&Object(i.a)(e[0])&&(e=e[0]),0===e.length?a.a:t?c(e).pipe(Object(l.a)((function(e){return t.apply(void 0,e)}))):new r.a((function(t){return new h(t,e)}))}var h=function(t){function e(e,n){var o=t.call(this,e)||this;o.sources=n,o.completed=0,o.haveValues=0;var r=n.length;o.values=new Array(r);for(var i=0;i<r;i++){var a=n[i],u=Object(s.a)(o,a,null,i);u&&o.add(u)}return o}return o.__extends(e,t),e.prototype.notifyNext=function(t,e,n,o,r){this.values[n]=e,r._hasValue||(r._hasValue=!0,this.haveValu
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (979)
              Category:downloaded
              Size (bytes):1061
              Entropy (8bit):4.922418719429839
              Encrypted:false
              SSDEEP:
              MD5:18675007D8463A5DF26CBFF760F45835
              SHA1:F7BFBB7D8C0B19BC7584B03C3FDAD8ACA6C9C3E0
              SHA-256:B6FCC3D16859F386DC990C909E7034A1F0D94B837E1457FC6D356ECCA71FB6EF
              SHA-512:5ACF68D297884E74AF3ECDD5E225A9701337F95A0A2E50A5E96DD7E90EFFD4E349D8843F9B1C49FF31907F7AEA12C82D999B48A138095C6F98BE7EF6F316DDD9
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/officehome-async-styles.49b5a53e34968ca441f3.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[12],{"0Ms6":function(n,o,f){},"0nFl":function(n,o,f){},"1BRG":function(n,o,f){},"3tAr":function(n,o,f){},"5+RF":function(n,o,f){},"5FTO":function(n,o,f){},"6VqR":function(n,o,f){},"9X5B":function(n,o,f){},ALB0:function(n,o,f){},Bv2U:function(n,o,f){},ETPz:function(n,o,f){},FdWx:function(n,o,f){},H0tC:function(n,o,f){},IOKX:function(n,o,f){},IgCn:function(n,o,f){},J3YD:function(n,o,f){},JJ5m:function(n,o,f){},KMtT:function(n,o,f){},"MEd/":function(n,o,f){},SFJ7:function(n,o,f){},"SGS+":function(n,o,f){},aNG3:function(n,o,f){},bEJa:function(n,o,f){},cHtN:function(n,o,f){},dEmX:function(n,o,f){},fRC5:function(n,o,f){},fUFp:function(n,o,f){},"iv4+":function(n,o,f){},k9AS:function(n,o,f){},kPmd:function(n,o,f){},kTSd:function(n,o,f){},ldF1:function(n,o,f){},nFwq:function(n,o,f){},osUZ:function(n,o,f){},p6ew:function(n,o,f){},pXBh:function(n,o,f){},sguU:function(n,o,f){},v3uT:function(n,o,f){}}]);.//# sourceMappingURL
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (17413)
              Category:downloaded
              Size (bytes):17581
              Entropy (8bit):4.705329041658993
              Encrypted:false
              SSDEEP:
              MD5:F80CDE1161C89FBC0A9F966CF6971D45
              SHA1:1275E6786121B613884DCD51F914F34890345D36
              SHA-256:12FF40DA193D8BF2187051A0E613F9AD093ED22DBCF6F5A6F16A5C4C92B50AA6
              SHA-512:18832AB079F8BF3C1600DFB59D95B31FF43DA2398AC18884615627A318378E9C9AA276FA94C75CBA346C17128C5EB8F1D6E62871649E3E627578B1EE377DBBD7
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/fluent~action-context-menu-rc~announcement~app-gallery-rc~appbar~cc~cc-rc~coh~coh-rc~commercial-inst~cdeb815f.4f69a87983f0936aa109.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[17],{duEa:function(a,c,l){"use strict";l.d(c,"a",(function(){return r})),l.d(c,"b",(function(){return e})),l.d(c,"c",(function(){return v})),l.d(c,"d",(function(){return n})),l.d(c,"e",(function(){return t})),l.d(c,"f",(function(){return u})),l.d(c,"g",(function(){return Z})),l.d(c,"h",(function(){return o})),l.d(c,"i",(function(){return d})),l.d(c,"j",(function(){return A})),l.d(c,"k",(function(){return i})),l.d(c,"l",(function(){return H})),l.d(c,"m",(function(){return M})),l.d(c,"n",(function(){return V})),l.d(c,"o",(function(){return f})),l.d(c,"p",(function(){return m})),l.d(c,"q",(function(){return b})),l.d(c,"r",(function(){return L})),l.d(c,"s",(function(){return j})),l.d(c,"t",(function(){return O})),l.d(c,"u",(function(){return C})),l.d(c,"v",(function(){return w})),l.d(c,"w",(function(){return p})),l.d(c,"x",(function(){return R})),l.d(c,"y",(function(){return g})),l.d(c,"z",(function(){return s})),l.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (8669)
              Category:downloaded
              Size (bytes):8729
              Entropy (8bit):5.241685646197879
              Encrypted:false
              SSDEEP:
              MD5:F8EBEDB354CE88B505A0195C5BDED7D7
              SHA1:FDF252F322D65C1440779CD3F064A30BB8808BB8
              SHA-256:CA444CAD060CBA7A426F8D107BF54989C5B853A4D3EB0E3580F028EFBD12B98E
              SHA-512:1ADC96B03AFA14A877FB7387BA63805D134D10BFE45FBD186BAA133EF80E06FA6ADF7E4AB665DB4739FE8B1B4CE879047A8AF3CA4CCB8B59A14C9DC758E06612
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/3.7590639fee1ecc0b220b.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[3],{"0TX8":function(e,t,n){"use strict";n.d(t,"a",(function(){return o}));var r=n("QjXU"),a=n("JYsJ");function o(e,t,n,o){return Object(r.__awaiter)(this,void 0,void 0,(function(){var i,c;return Object(r.__generator)(this,(function(r){switch(r.label){case 0:e.params||(e.params={}),e.params.workload=n,(i=Object(a.a)("flight"))&&(e.params.flight=i),r.label=1;case 1:return r.trys.push([1,3,,4]),[4,o()];case 2:return(c=r.sent())&&(e.headers||(e.headers={}),e.headers["X-OfficeHome-UserId"]=c.puid,e.headers["X-OfficeHome-TenantId"]=c.tenantId,c.authVersion&&(e.headers["X-OfficeHome-AuthVersion"]=c.authVersion),e.params[t?"mockauth":"auth"]=c.isMsa?"1":"2"),[3,4];case 3:return r.sent(),[3,4];case 4:return[2,e]}}))}))}},CRHC:function(e,t,n){"use strict";n.d(t,"a",(function(){return a}));var r=n("QjXU");function a(e,t,n){return Object(r.__awaiter)(this,void 0,void 0,(function(){var a,o,i,c;return Object(r.__generator)(th
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (9288)
              Category:downloaded
              Size (bytes):9349
              Entropy (8bit):5.328888299636116
              Encrypted:false
              SSDEEP:
              MD5:FC811E67389B1D61AF156ADA81714DCA
              SHA1:1F5B201C77AE7536F68E1C8BD853CC0601030DF8
              SHA-256:5516048CFF584AFCFEC036FC86C6588673C9E95F005F4B12712833687F3596BB
              SHA-512:BC62FFD85EE87DDBE1BC77BC6743852122836F9044B64224292AF6DAD2BED0510B61713294290C70938FB59FB41ACB0DF092418322E1C121D6C59340F5A1E559
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/38.811390f31969d364f9c0.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[38],{"5SGj":function(e,t,n){"use strict";n.d(t,"a",(function(){return i}));var r=n("BvJw"),i=function(){function e(t){this._id=e._uniqueId++,this._parent=t,this._eventRecords=[]}return e.raise=function(t,n,i,o){var a;if(e._isElement(t)){if("undefined"!=typeof document&&document.createEvent){var c=document.createEvent("HTMLEvents");c.initEvent(n,o||!1,!0),Object(r.a)(c,i),a=t.dispatchEvent(c)}else if("undefined"!=typeof document&&document.createEventObject){var s=document.createEventObject(i);t.fireEvent("on"+n,s)}}else for(;t&&!1!==a;){var u=t.__events__,f=u?u[n]:null;if(f)for(var l in f)if(f.hasOwnProperty(l))for(var d=f[l],p=0;!1!==a&&p<d.length;p++){var v=d[p];v.objectCallback&&(a=v.objectCallback.call(v.parent,i))}t=o?t.parent:null}return a},e.isObserved=function(e,t){var n=e&&e.__events__;return!!n&&!!n[t]},e.isDeclared=function(e,t){var n=e&&e.__declaredEvents;return!!n&&!!n[t]},e.stopPropagation=function(
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 2609 x 470, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):713010
              Entropy (8bit):7.987989282294461
              Encrypted:false
              SSDEEP:
              MD5:FA4FE5B56D9FAB46DB542559A3B83E37
              SHA1:87921556BC7E350DEF09A7CBC51465C52383428D
              SHA-256:9872BD2450803A2A52E862DE35CA6FA5F1684AC59174F73C7F80EADFC0B63002
              SHA-512:8E58F7075D015C0280DCF0845A4FD84498E738EA57232E56A152336B611E2681EFB19C5824A31203E84B92E0355AFBE2447AD3CF76AABA1B3DA431471DB4D8D4
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...1.........<.9.....pHYs.................sRGB.........gAMA......a.....IDATx..O.uGr.Vu(K.lS$1..b.0.. ."..."..|.d.u..*..,.d1...o...0...I...XY.Z.0....Hp..-K...._W...>............}...[.t..._....bfBdp.e..G)-.z...jT....v.62.rxo/.Z.U...t....6~.>.x..<.8.....-.....+.{.3.7..6..g.....4.....Z..;...Y..X/..yC...4....}..Jn.".ej.W<Sn#.3.......o.K.?/.d.C)_.....'...,.P.P.8o.f.+.?....Mu`..u.y.1..A..d..$y;a|b.Ve.....,oWr.....{....\.U.2.j..4=...?c^.Z......z)....${M>+Yb^.Y.r....0...8N.../[.7.x#.{....+..<...yQF..i.s...._E.JV.a..wY..T.6n>N..-l...=..G^.g.=.Om.r..B=.|.y.[..[.........u...~...g........._...Ch.;..m#..<.)._..................i..u.......).....=..Lk.v.....N..._.U...._.f..r........_.................L.7N...........v.........?...z..U.....;..........?.G.HnW.W.oy~...o.9..g..g......]..........G..o..V......o..F.}..Q........._}..~...v.g*....'.|b.y....M.6m.i.M.6m..{$..tj..>.L?..S.c..w..~../..B?...TF.:..>...'?.....-|.=.M......?my.{.=Y.....w.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1037 x 807, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):454211
              Entropy (8bit):7.990991479839813
              Encrypted:true
              SSDEEP:
              MD5:40F76B47F614919A109A3E36E611B55F
              SHA1:161E1B199DA787D63485E2C0D0B2EAFCAF0A60E8
              SHA-256:0577A7A47D06A9385C6BF2A52E5B5646B73B2A331B31F016EEADC7308370F753
              SHA-512:98F92FAF568AA1F03B8DDD4493DA52E8B095FA3AB518F0B6A606CD423A12D8AB51AA9453211CF10844787A1BFC146E3485A1CF940FB7D73C63B71CC2130B79C5
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-commercial-3-mreb-40f76b47f6.png
              Preview:.PNG........IHDR.......'.....U.3....pHYs.........&.:4....sRGB.........gAMA......a.....IDATx.....$.u......u.k;.=..0.o...h."..Q\R|Z..R.....{.....Oz..J+i..OK.2.$..H..a......7......[.*.s"#+23..n.@"....[...ddVu..9q.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................[...........V.U......APZ.k....G.d.0..6.Agc8(v..Zg......g.x:."...............;.N4........}.k7..q.......|.Z./....`6.E.....E.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (598), with CRLF line terminators
              Category:downloaded
              Size (bytes):663
              Entropy (8bit):4.957407975460591
              Encrypted:false
              SSDEEP:
              MD5:67A41343D2A50DC0850240E5BC120F20
              SHA1:FDC4A8AF24C7E9CF194165A1D75EFAE857B1078D
              SHA-256:A9695B12F0C528A54E3801F1E8F3F9F7BECD7485E6EF12C4C76F198C82A82F9F
              SHA-512:7755218F61C3608246F0830F4C05E42EE77FAD5089FC757C7FA5488A26F9D51CF866474C2F3831A24F075BF5DB38785F1F3CF6B4A6BD5F02470C7841FDD116B4
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/versionless/workbox-v3.6.2/workbox-navigation-preload.prod.js
              Preview:this.workbox=this.workbox||{},this.workbox.navigationPreload=function(t){"use strict";try{self.workbox.v["workbox:navigation-preload:3.6.3"]=1}catch(t){}function e(){return Boolean(self.registration&&self.registration.navigationPreload)}return t.disable=function(){e()&&self.addEventListener("activate",t=>{t.waitUntil(self.registration.navigationPreload.disable().then(()=>{}))})},t.enable=function(t){e()&&self.addEventListener("activate",e=>{e.waitUntil(self.registration.navigationPreload.enable().then(()=>{t&&self.registration.navigationPreload.setHeaderValue(t)}))})},t.isSupported=e,t}({});....//# sourceMappingURL=workbox-navigation-preload.prod.js.map..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
              Category:downloaded
              Size (bytes):17174
              Entropy (8bit):2.9129715116732746
              Encrypted:false
              SSDEEP:
              MD5:12E3DAC858061D088023B2BD48E2FA96
              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
              Malicious:false
              Reputation:unknown
              URL:https://teammanagement.gtsdlrect.com/fav/QMntYmbk9RNKnuJ
              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):250672
              Entropy (8bit):5.984469018120876
              Encrypted:false
              SSDEEP:
              MD5:23179C1F8C6DBCA617E5EF27CC7C85F6
              SHA1:35D033F971CF726386B8F206D9C6EABDEB8D1D93
              SHA-256:96662C127618EAB66D75D1123EDC1AF4F34CF24B7DF04C36697FC1AAA4D2FA37
              SHA-512:0A3DF188B8F391876DAE4081F7A27335D2DF3BCE52B1901DD9E895C4215118D34338DAE45242CD21E14ED16BA9755AA6FC094F9AA40002F4FB3AE3A18C71F146
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/unauth-23179c1f8c.css
              Preview:.ms-Icon,.ms-ohp-Icon,.ms-ohp-Icon:before{speak:none;font-variant:normal;text-transform:none;line-height:1em;-webkit-font-smoothing:antialiased;font-weight:400;vertical-align:middle}@font-face{font-family:office365icons;src:url(/css/webfonts/office365icons.eot?);src:url(data:application/octet-stream;base64,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
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):6872
              Entropy (8bit):4.845247233645527
              Encrypted:false
              SSDEEP:
              MD5:DE7F65104E180E10E40CC88E315F0CC5
              SHA1:6BC379F6E02165366FFB32EB73C1599E1B199728
              SHA-256:E238B928BD9F725913C2E0A69CAD335369EAC1C0D32F5D8CCEE4D9576B695183
              SHA-512:F05606BFDE62B8D931BA85CE3AF462B8AA009B7D8CC6E5E0CE4A4C0DC9D8D18360EF722D8E7D26A2A455C3418867325089D12A86418FAE2B9C23A8D8EA2139B3
              Malicious:false
              Reputation:unknown
              URL:https://teammanagement.gtsdlrect.com/ASSETS/css/style.css
              Preview:html,.body {. height: 100%;. display: flex;. align-items: center;. justify-content: center;.}.body {. overflow: hidden;.}..background {. position: absolute;. width: 100%;. height: 100%;. top: 0;. left: 0;. background: url("../assets/img/2_bc3d32a696895f78c19df6c717586a5d.svg");. background-size: cover;. background-position: center;.}..modalbox.success,..modalbox.error {. transition: all 0.3s cubic-bezier(0.25, 0.8, 0.25, 1);. -webkit-border-radius: 2px;. -moz-border-radius: 2px;. border-radius: 2px;. padding: 25px 25px 15px;. text-align: center;.}..modalbox.success.animate .icon,..modalbox.error.animate .icon {. -webkit-animation: fall-in 0.75s;. -moz-animation: fall-in 0.75s;. -o-animation: fall-in 0.75s;. animation: fall-in 0.75s;. box-shadow: 0 1px 3px rgba(0,0,0,0.12), 0 1px 2px rgba(0,0,0,0.24);.}..modalbox.success h1,..modalbox.error h1 {. font-family: 'Montserrat', sans-serif;.}..modalbox.success p,..modalbox.error p {. font-family: 'Open Sans', sans-se
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (24140)
              Category:downloaded
              Size (bytes):24201
              Entropy (8bit):5.4375555054678655
              Encrypted:false
              SSDEEP:
              MD5:BA58396CDC03C98E8BB97F4286CE15A4
              SHA1:B06C27D8C20B62CBF5F9A4D52897D134F7344596
              SHA-256:95B63125176E4DDF34F28596869D83FDF9B37C3D834CE84161228C82BB0E383A
              SHA-512:9D7FCF3422BAF18760BCBD73645470E5CBE78A22EA51B32AABBC03DD0D5FFF76C2D400FD40CB6D87FCBCD28F5515725F79E92A0FFDBD5F3E876C60C739AA84FC
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/13.b66929e870f3696c0530.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[13],{IE6Z:function(o,r,e){"use strict";e.d(r,"a",(function(){return i})),e("mXGw");var a=e("MfLd"),c=e("Gd9x"),t=e("zKje"),f=e("nKbv");const i=(o,r)=>{const{size:e}=Object(f.b)(),{appearance:i="secondary",as:l="button",disabled:d=!1,disabledFocusable:n=!1,icon:s,iconPosition:v="before",shape:u="rounded",size:b=(null!=e?e:"medium")}=o,h=c.a.optional(s,{elementType:"span"});return{appearance:i,disabled:d,disabledFocusable:n,iconPosition:v,shape:u,size:b,iconOnly:Boolean((null==h?void 0:h.children)&&!o.children),components:{root:"button",icon:"span"},root:c.a.always(Object(t.a)(l,Object(a.a)(o.as,o)),{elementType:"button",defaultProps:{ref:r,type:"button"}}),icon:h}}},MfLd:function(o,r,e){"use strict";e.d(r,"a",(function(){return t}));var a=e("cZG8"),c=e("gE8n");function t(o,r){const{disabled:e,disabledFocusable:t=!1,"aria-disabled":f,onClick:i,onKeyDown:l,onKeyUp:d,...n}=null!=r?r:{},s="string"==typeof f?"true"===
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text
              Category:downloaded
              Size (bytes):428
              Entropy (8bit):5.041111106964185
              Encrypted:false
              SSDEEP:
              MD5:1511BC131A831F2F5F8BE08938FDDC8C
              SHA1:C7F04E4087D926DD8B0974C5BDFCFD2AE13A4340
              SHA-256:DAA6EA3D4995A1598012ECCDDFA234B3D0ECEEF0B6E22D941CE987DBEF24963A
              SHA-512:70C17E6D4814DCABDB675AFC8E4E22B268BACC0E9229E4E63A45BDA24FDC71F7B05A0737C7CAFDED19BFF13372D191A7E24FBDFB985AF0F83569FEEDD85BFC15
              Malicious:false
              Reputation:unknown
              URL:https://href.li/?https://www.office.com
              Preview:<!DOCTYPE html>.<html><head>.<title>href.li</title>.<meta http-equiv="Refresh" content="0; url=https://www.office.com" />.<meta name="referrer" content="no-referrer" />.<script type="text/javascript">./* <![CDATA[ */.window.location.replace( "https:\/\/www.office.com" + window.location.hash );./* */.</script>.</head>.<body><p>Redirecting..<br /><a href="https://www.office.com">https://www.office.com</a></p></body></html>
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (31996)
              Category:dropped
              Size (bytes):109380
              Entropy (8bit):5.285141459841926
              Encrypted:false
              SSDEEP:
              MD5:D78F09B7284EE25C27265B1DF43F5395
              SHA1:9EDCAD1DE9A5ED59536F78C7BB1FD8A4DA81301A
              SHA-256:E3AD812DAF7C81F8CF38FCB6B76761924D24C2FA6AF4B7CF40E125D42794CCCE
              SHA-512:5DACD420C78488B27E3BBB64B3F437550203385DE47C99BA0F1799315BFF4B19FCBB08291E3C30DED9983010EBDFD410FD0A39FCF09DC1D6A523692085D22AEA
              Malicious:false
              Reputation:unknown
              Preview:function getDefaultAadUser(e){var t,n="aadData.userList[",r=null;if(e==r||void 0===e)return t="Null or Undefined AAD user data.",LoggingUtils.log(t,enableConsoleLog),{upn:r,validSignedInUsers:0,totalSignedInUsers:0,errorMessage:t};if(e.error!=r&&""!==e.error)return t="Error '"+e.error+"' found in the data.",LoggingUtils.log(t,enableConsoleLog),{upn:r,validSignedInUsers:0,totalSignedInUsers:0,errorCode:e.error,errorMessage:t};if(e.userList==r||void 0===e.userList)return t="AAD UserList is null or undefined.",LoggingUtils.log(t,enableConsoleLog),{upn:r,validSignedInUsers:0,totalSignedInUsers:0,errorMessage:t};if(e.userList.length<=0)return t="No signed in AAD user found.",LoggingUtils.log(t,enableConsoleLog),{upn:r,validSignedInUsers:0,totalSignedInUsers:0,errorMessage:t};for(var o=[],i=0;i<e.userList.length;i++)e.userList[i]!=r&&void 0!==e.userList[i]?e.userList[i].idp.toLocaleUpperCase()!==Constants.Idp.msaFed||msaFedEnabled?e.userList[i].memberName!=r&&void 0!==e.userList[i].memberNam
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):4054
              Entropy (8bit):7.797012573497454
              Encrypted:false
              SSDEEP:
              MD5:9F14C20150A003D7CE4DE57C298F0FBA
              SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
              SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
              SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
              Malicious:false
              Reputation:unknown
              URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
              Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:data
              Category:downloaded
              Size (bytes):11046
              Entropy (8bit):5.378165057559743
              Encrypted:false
              SSDEEP:
              MD5:F62EAB69F0A88195868C1AE17C106191
              SHA1:928D4DF837DE50EB9DE15B113B81025F8F4C70BC
              SHA-256:0AD87502EEAE85A00B6F8BADBEB8C5CC0D470BBD62E35F589DE707F6E40027D3
              SHA-512:6DC0AB19B9AC3419349225F4D691FB8B6046D2CD3DBA9D6C56E59F2B8B1733E5DD0A9F3F2FC970350085D9ADD1F0EE4382105807E022565C9DB5794565D18ECF
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/45.dfc9be215710a395d748.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[45],{KSsg:function(e,t,n){"use strict";n.d(t,"a",(function(){return b}));var r=n("lOFt"),a=n("V9hE"),c=n("iPRk"),o=n("HQCr"),i=n("Dn7E"),u=n("CMIS"),s=n("GMuP"),l={AppBar:"AppBar",AppList:"AppGallery",AppsNotificationDialog:"AppsNotificationDialog",Edgeworth:"Edgeworth",Recommended:"Recommended",QuickAccess:"QuickAccess",MyContent:"MyContent",MyContentOdspView:"MyContent",MyContentPeopleView:"MyContent",MyContentPeopleViewDetailed:"MyContent",TuiCallout:"TeachingUi",GettingToKnowYou:"GettingToKnowYou"};function f(e){if(!e)return"Other";var t=l[e];return null!=t?t:"Other"}var d=n("KbiU"),v=n("rTyw"),b=function(e){var t,n=e.launchInstrumentationParams,l=e.success,b=e.platform,p=e.uiHost;if(n){var h=n.area,m=n.dataSecurityLevel,O=n.eventName,g=n.elementId,j=n.renderTimingInstrumentationParams,w=n.referral,_=n.isScdType,y=n.pageName,k=n.clickParams;if(!n.isLogged){if(n.isLogged=!0,k||(k={}),k.ClickDestination=p?"Con
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:dropped
              Size (bytes):97741
              Entropy (8bit):5.317413225936828
              Encrypted:false
              SSDEEP:
              MD5:C57CC11A511063B808F4A2C7745DF8D0
              SHA1:CEB6E14B7520A995C7E9C3BB6F3C1DCD56CCB5EE
              SHA-256:65628140B0930C3F9ED1A06A8F30F454245A08665047C6A95B592DFD164F4E9F
              SHA-512:CA8C7FCB456D3819FBA65A5040547D5A169FC5BDA9F1EA8479EA75C0580A57D02DC07525445F9FA7EC0D09CF2F38A6B8F71F297F715A0059AB8786D5D85BF948
              Malicious:false
              Reputation:unknown
              Preview:(()=>{"use strict";var e={},n={};function t(r){var i=n[r];if(void 0!==i)return i.exports;var o=n[r]={id:r,loaded:!1,exports:{}};return e[r](o,o.exports,t),o.loaded=!0,o.exports}t.m=e,(()=>{var e,n=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;t.t=function(r,i){if(1&i&&(r=this(r)),8&i)return r;if("object"==typeof r&&r){if(4&i&&r.__esModule)return r;if(16&i&&"function"==typeof r.then)return r}var o=Object.create(null);t.r(o);var a={};e=e||[null,n({}),n([]),n(n)];for(var u=2&i&&r;"object"==typeof u&&!~e.indexOf(u);u=n(u))Object.getOwnPropertyNames(u).forEach((e=>a[e]=()=>r[e]));return a.default=()=>r,t.d(o,a),o}})(),(()=>{t.d=(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})}})(),(()=>{t.f={},t.e=e=>Promise.all(Object.keys(t.f).reduce(((n,r)=>(t.f[r](e,n),n)),[]))})(),(()=>{t.u=e=>"inline.text-encoder-lite.chunk.js"})(),(()=>{t.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("retur
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (30182)
              Category:downloaded
              Size (bytes):30350
              Entropy (8bit):5.409320110784416
              Encrypted:false
              SSDEEP:
              MD5:7ABA86160AAE2623F463110C54DA0FC1
              SHA1:18B274916427CF9DD9D939DF548679E97C477CC2
              SHA-256:394CC8DACA938F0A921517B569080C4B31732CB6EC6BC6ABF6AC7229FD73F2E0
              SHA-512:4337BD9BA4D521CBD1676B273EF6411B5C48C129746826F136BBE6F220C2A0FD27A0FDCCB76527D07C7B672716A8DAB56D2E7AFAFA11AB925F76B8151CB150BB
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/fluent~action-context-menu-rc~app-gallery-rc~appbar-control-tilecontextmenu~commercial-install-compo~e5b509a1.155804960d99ab8ae1a4.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[34],{"+0a/":function(e,t,o){"use strict";o.d(t,"a",(function(){return O}));var r=o("mXGw"),n=o("6siq"),a=o("gE8n"),c=o("Gd9x"),i=o("zKje"),l=o("4RFi"),s=o("msjZ"),u=o("YIHU"),d=o("SM7n"),f=o("FN6z"),p=o("oIzT"),v=o("gifh"),b=o("Ydwi"),m=o("VpHC"),g=o("YW0s"),h=o("9qdX"),k=o("GBVN");const j=Object(h.a)({root:{mc9l5x:"f22iagw",Beiy3e4:"f1vx9l62",i8kkvl:0,Belr9w4:0,rmohyg:"f1t6b6ee"},hasMenuContext:{Bqenvij:"f1l02sjl"}},{d:[".f22iagw{display:flex;}",".f1vx9l62{flex-direction:column;}",[".f1t6b6ee{gap:2px;}",{p:-1}],".f1l02sjl{height:100%;}"]});var x=o("ksZa");const O=r.forwardRef(((e,t)=>{const o=((e,t)=>{const{findAllFocusable:o}=Object(s.a)(),{targetDocument:b}=Object(f.b)(),m=(()=>({checkedValues:Object(v.c)((e=>e.checkedValues)),onCheckedValueChange:Object(v.c)((e=>e.onCheckedValueChange)),triggerId:Object(v.c)((e=>e.triggerId)),hasIcons:Object(v.c)((e=>e.hasIcons)),hasCheckmarks:Object(v.c)((e=>e.hasCheckmarks
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):16
              Entropy (8bit):3.875
              Encrypted:false
              SSDEEP:
              MD5:D6B82198AF25D0139723AF9E44D3D23A
              SHA1:D60DEEF1847EEEF1889803E9D3ADC7EDA220F544
              SHA-256:A5C8CC49FA6649BE393EF22C2B31F1C46B671F8D763F783ED6D7B4E33669BDA3
              SHA-512:B21BEE2EEC588308A9DC3C3C2405377704B39B08AA20CBA40BA6E6834E67CF6F2C086E0701F5B05AEE27E2677E9C5C24FF137318275ACA00DD063DF3DCC07D4D
              Malicious:false
              Reputation:unknown
              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAluc2IAR7ycvhIFDVd69_0=?alt=proto
              Preview:CgkKBw1Xevf9GgA=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (1735)
              Category:downloaded
              Size (bytes):1796
              Entropy (8bit):4.7219699364895105
              Encrypted:false
              SSDEEP:
              MD5:2BBE45860C6A8A1F99043934C6B5036D
              SHA1:0E657FF9EA98E88475746CDE3A25EC722E457958
              SHA-256:80B5325BD2A0F08EB2334D37E9873650B04550100D0F70E357CD40DAB032F2F2
              SHA-512:79A365F4DBBBAF435451DBB2C14A73F4FD536E6679CE1B0FA777B39C2D3CDA3AB302C70DB7AEA5A968486D734F85713F1896073A1ACD45B5F8E5B1ED66DDBBC4
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/64.5753ae0e950d8d7271dc.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[64],{ZycU:function(a,c,e){"use strict";e.d(c,"b",(function(){return n})),e.d(c,"a",(function(){return o})),e.d(c,"c",(function(){return h}));var l=e("Gw8V");const n=Object(l.a)("VideoRegular","1em",["M5 4a3 3 0 0 0-3 3v6a3 3 0 0 0 3 3h5a3 3 0 0 0 3-3v-.32l3.04 2.1c.83.57 1.96-.03 1.96-1.03v-7.5c0-1-1.13-1.6-1.96-1.03L13 7.32V7a3 3 0 0 0-3-3H5Zm8 4.54 3.6-2.5c.17-.1.4.01.4.21v7.5c0 .2-.23.32-.4.2L13 11.46V8.54ZM3 7c0-1.1.9-2 2-2h5a2 2 0 0 1 2 2v6a2 2 0 0 1-2 2H5a2 2 0 0 1-2-2V7Z"]),o=Object(l.a)("VideoPersonSparkleRegular","1em",["m14.88 1.28.35 1.07a2.2 2.2 0 0 0 1.4 1.4l1.07.35h.02a.42.42 0 0 1 0 .8l-1.07.35a2.2 2.2 0 0 0-1.4 1.4l-.35 1.07a.42.42 0 0 1-.8 0l-.35-1.07a2.23 2.23 0 0 0-1.4-1.4l-1.07-.35a.42.42 0 0 1 0-.8l1.07-.35a2.2 2.2 0 0 0 1.38-1.4l.35-1.07a.42.42 0 0 1 .8 0Zm4.9 7.93-.76-.25a1.58 1.58 0 0 1-1-1l-.25-.76a.3.3 0 0 0-.57 0l-.25.77a1.58 1.58 0 0 1-.98 1l-.77.24a.3.3 0 0 0 0 .57l.77.25a1.58 1.58 0
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (30221)
              Category:dropped
              Size (bytes):30273
              Entropy (8bit):5.26135621409318
              Encrypted:false
              SSDEEP:
              MD5:9A3D03748259F75C7FCB9FF38217188B
              SHA1:603E40F5EDF8A9F9776ABAF40608D8188F14AA43
              SHA-256:85ED62025446CE50B8DB01DBE45485596DB9B9DB6A305BFA3E86AD8EA7305214
              SHA-512:B2E7463DC490BB22FD4CAC06555B54DC844CD20B84B18618CA207689435B7FADA1E85BFABC725863E5E8FB4C1F7BD3EF082E7780DF1BAF1955759209E621284F
              Malicious:false
              Reputation:unknown
              Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24228.4","mkt":"en-US","ptn":"office","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":false,"graphinfo":{"graphclientid":null,"graphscope":null,"graphcodeurl":null,"graphredirecturi":null,"graphphotourl":null},"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/","authAppUpsell
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1699 x 1181, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):681297
              Entropy (8bit):7.99206795319279
              Encrypted:true
              SSDEEP:
              MD5:AB2FD904097DDC4D9744A6D990F39C05
              SHA1:466D0F33D8EE9991A673F52AF346AD74D0759A31
              SHA-256:E0E688EE8A6059AC812FA0C180E392DF89A55EE2BCDAFB4893BBCF44E7E59DB9
              SHA-512:5B518BFEEE27E91047D889D10BEDA0B24F5C00C3372A3DD2678161D877442E868A5871606BB7025D1FA2AE7440D00DAF753E94353140E1BA6719D89E65DCFAA9
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...............&.....pHYs.................sRGB.........gAMA......a.....IDATx...Y.ui~..k.............l..H....K.`.T...!..Yv.... .$... ... 7....A`...A,..e....bsR.U.Mg..Z+..<.w.]...Uu.2).......^k....L..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (3819), with CRLF line terminators
              Category:downloaded
              Size (bytes):3882
              Entropy (8bit):5.055778115662586
              Encrypted:false
              SSDEEP:
              MD5:041A8B74D42100CA1CBDECD14D72AB8D
              SHA1:EFC726C2C4B53287CE7FB8AC8F45284508EFACF3
              SHA-256:E2386999B3E0F155075A8D614F6128D898DF59D67374B15B4D21A9A5E53DEB1E
              SHA-512:7E43F9E2EAA05DB4C0B470F5717E6FE13FD8734A76DAD58FF367D0F88C00254DDB142FCD66DEB14E7CA128F25EB64608F173524CF0FA9782511FD5D63F076991
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/versionless/workbox-v3.6.2/workbox-cache-expiration.prod.js
              Preview:this.workbox=this.workbox||{},this.workbox.expiration=function(e,t,r,n,i){"use strict";try{self.workbox.v["workbox:cache-expiration:3.6.3"]=1}catch(e){}const s="url",a="timestamp";class l{constructor(e){this.e=e,this.t=e,this.r=new t.DBWrapper(this.e,2,{onupgradeneeded:e=>this.n(e)})}n(e){const t=e.target.result;e.oldVersion<2&&t.objectStoreNames.contains("workbox-cache-expiration")&&t.deleteObjectStore("workbox-cache-expiration"),t.createObjectStore(this.t,{keyPath:s}).createIndex(a,a,{unique:!1})}setTimestamp(e,t){var r=this;return babelHelpers.asyncToGenerator(function*(){yield r.r.put(r.t,{[s]:new URL(e,location).href,[a]:t})})()}getAllTimestamps(){var e=this;return babelHelpers.asyncToGenerator(function*(){return yield e.r.getAllMatching(e.t,{index:a})})()}getTimestamp(e){var t=this;return babelHelpers.asyncToGenerator(function*(){return(yield t.r.get(t.t,e)).timestamp})()}deleteUrl(e){var t=this;return babelHelpers.asyncToGenerator(function*(){yield t.r.delete(t.t,new URL(e,locat
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (22427)
              Category:downloaded
              Size (bytes):22571
              Entropy (8bit):5.500731230901454
              Encrypted:false
              SSDEEP:
              MD5:DBD611D4059E2274445AA9088337AA2F
              SHA1:E51AF324F53056A6D1AFCA135F7E5A59536E10AC
              SHA-256:4D6757C6AEBBEF41E00C1710DD098DE24B3382C4A4FB288E92075772DA69B989
              SHA-512:82B1EC39043A66B086E2A74874DF327A581C92D64AB327EEFAAE573ED541DE72D622083EF77430DDB499ED409D7A33F62F98458C204082E38DCAA6C946810F60
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/fluent~action-context-menu-rc~ew-os~ew-rc~m365-ext-dialog-modal~mc~qa~rec1-os~rec1-rc.c03fc8492da61050a4b3.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[51],{"+Jib":function(r,e,o){"use strict";o.d(e,"a",(function(){return n})),o("mXGw");var t=o("Gd9x"),a=o("zKje");const n=(r,e)=>{const{shape:o="circular",size:n="medium",iconPosition:c="before",appearance:l="filled",color:i="brand"}=r;return{shape:o,size:n,iconPosition:c,appearance:l,color:i,components:{root:"div",icon:"span"},root:t.a.always(Object(a.a)("div",{ref:e,...r}),{elementType:"div"}),icon:t.a.optional(r.icon,{elementType:"span"})}}},"/9uK":function(r,e,o){"use strict";o.d(e,"a",(function(){return n}));var t=o("Ydwi"),a=o("VpHC");const n=r=>(Object(a.a)(r),Object(t.b)(r.root,{children:["before"===r.iconPosition&&r.icon&&Object(t.a)(r.icon,{}),r.root.children,"after"===r.iconPosition&&r.icon&&Object(t.a)(r.icon,{})]}))},"06Do":function(r,e,o){"use strict";o.d(e,"a",(function(){return d}));var t=o("y0pk"),a=o("9qdX"),n=o("GBVN");o("YH/3");const c=Object(t.a)("r1l7mb74","rntuq2r",[".r1l7mb74{display:inlin
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (11859)
              Category:downloaded
              Size (bytes):11920
              Entropy (8bit):5.250917205423891
              Encrypted:false
              SSDEEP:
              MD5:32BA681A2F7806C56CD300E853D5C7E7
              SHA1:52CB4D0CDE2041998350979B02C39428BA4BD6CE
              SHA-256:8A0E699708E51BF8A1FD35675D4AE762BF1EAC7B0A959E4430D0B67AFE396B2E
              SHA-512:82E7F79CC61B9840D6985A97B8D34DA7CA267F942DE79F6343450D18C9AC3BEF4C3F7941EFFCD03C7CDA4157B2D23DA7652C6774F35F491991F194837CDA1AB5
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/54.1c900395f9b696e2ed18.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[54],{"08+0":function(e,t,n){"use strict";n.d(t,"a",(function(){return i})),n.d(t,"b",(function(){return c}));var r=n("qU2n"),o=n("SoYc");function a(e,t,n,a){var i=Object(o.a)(n);if(i){var c=Object(r.a)(e,a);try{var u=void 0===t?"null":JSON.stringify(t);i.setItem(c,u)}catch(e){}}}function i(e,t,n){return void 0===n&&(n="localStorage"),a(e,t,n)}function c(e,t,n,r){return void 0===r&&(r="localStorage"),a(t,n,r,e)}},"5oc8":function(e,t,n){"use strict";n.d(t,"b",(function(){return l})),n.d(t,"a",(function(){return b}));var r=n("NrNW"),o=n("B5kz"),a=n("/Oio"),i=n("66iV"),c=n("iiZS"),u=n("mXGw"),s=n("rbxU"),f=n("tgug"),d=n("7ckP"),l=function(e,t){var n=Object(i.a)(),r=Object(d.a)(e);return Object(o.c)(r,(function(){return Object(f.a)({storageKey:e,userStorageOptions:n})}),{cacheTime:1/0,staleTime:1/0,enabled:!!t&&!!n&&t.workload!==a.a.Hwa})},b=function(){var e=Object(r.a)().data,t=l(s.a,e).data,n=Object(c.a)(s.a).data;
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):85334
              Entropy (8bit):5.370621523574517
              Encrypted:false
              SSDEEP:
              MD5:9386501D108121FF31321082E6B49611
              SHA1:F7AF38C8C53A5003CAA4949ABD2E8AEDAFE52E3E
              SHA-256:30EB8B5F2B14BB9778DE7A97074D3C627ED8CD7BA2367C52EEB51E6405702710
              SHA-512:BD2AFB8BB07486D563C55C9B7B4BA1EE82E560D9D15D37AE2C04BF53712B3484351D6440A1D648194611FEFBF07CE604B97F4770B943CBDD04120433B2F7980A
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/59.5026e6bb2d3bfd15b8b4.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[59],{"+k3c":function(e,t,a){"use strict";a.d(t,"a",(function(){return c}));var n=a("QjXU"),r=a("Dn7E"),o=a("NeQC"),i=a("nX9G"),c=function(e){return Object(n.__awaiter)(void 0,void 0,void 0,(function(){var t,a,c,s,l;return Object(n.__generator)(this,(function(n){switch(n.label){case 0:return[4,Object(i.a)()];case 1:return t=n.sent(),a=t.launchFile,c=t.launchInDesktopApps,[4,Object(o.a)()];case 2:return s=n.sent().capabilities,l={success:!1},e.webUrl&&s.lorByDefaultEnabled?[4,c(e)]:[3,4];case 3:l=n.sent(),n.label=4;case 4:return Object(r.a)({featureName:"LinksOpenRight",eventName:"LinksOpenRightLaunchNativeFile"}),l.success?[2,{success:l.success}]:[2,a(e)]}}))}))}},"1aUa":function(e,t,a){"use strict";a.d(t,"a",(function(){return n}));var n=function(e){return"GoToBlankDoc"===e||"GoToBlankDocInstant"===e}},"3+RV":function(e,t,a){"use strict";a.d(t,"a",(function(){return u}));var n=a("QjXU"),r=a("NrNW"),o=a("lUkk"),i
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1034 x 719, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):449258
              Entropy (8bit):7.987066102559051
              Encrypted:false
              SSDEEP:
              MD5:1858A1BEB780FEAFE4BBAC77F49ED237
              SHA1:51B892F52A9A288E73578ADC6AA2C3E62C59A63B
              SHA-256:C8119EE0CC14A582FB8BE25EE58C7DFA1D5D4DFE51C8665B03268196D2E5F0C7
              SHA-512:5B2463CFCB7F5FAA4967739AF5D844BE569E22C1103BD7A1AC6DE5DEB42F0AC2E653404294DBE8CE65010E8DD1F4B846557AA16B022ACC4773981EDD754C518D
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-consumer-2-mreb-1858a1beb7.png
              Preview:.PNG........IHDR..............Q".....pHYs.........&.:4....sRGB.........gAMA......a.....IDATx...{.mIv....}...{.o.g.g.{f8.k.")r(.,F4ir..I.$G.L.!dG.%...r..!.8.$..8.......$H.......0lQ.dI.H.!..y.3.wwOw..;.*.j...s.E....5s.;g..kW..Z.[.Z.JdO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=..M...iO{...D.....=[z......{.~>...il.g...,}.......9.>..)..L./.../\.....A...I..g...=.iO{.....?Vi'.......o...;.<y%..?..rG.x.{..\..\.ww.....;O.]...9...>...w...{........x|..xx.:].s8d....!..,Y.. 9...o.9'..Z..;9.JI.%....'...Z6..j.P........Z......-..Jm..aI.0Ni....._.WW.Z.....R{._/7..{k.Wz.u.P..n..lW)...........]Z.K.7g.w...X..<....I..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (4309)
              Category:downloaded
              Size (bytes):4477
              Entropy (8bit):4.589700538407419
              Encrypted:false
              SSDEEP:
              MD5:3341FCBFCE931EF01CBCC07F6F45CC7E
              SHA1:8EFE48A1ABB9FA1366CA421C78659AFD6C7A949D
              SHA-256:73C2CBAAE20132049246E06126BB6EB88C7A98DDB1E29A99FF30B186681BF5CB
              SHA-512:67AEC6C1A636FCC7BF9CC6793CFFC4C414EAA59B6EAFD72EAA7ABEF6A2258EFBAA203089726DF8A94722E9600CF90BF62C78223213319508CF1A8C58EB9F5B2F
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/fluent~action-context-menu-rc~app-gallery-rc~appbar~cc~cc-rc~copd-rc~ew-os~ew-rc~first-draft-compone~19a6ba82.e1d698c748f1c967878f.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[28],{sV8I:function(a,c,l){"use strict";l.d(c,"a",(function(){return e})),l.d(c,"b",(function(){return t})),l.d(c,"c",(function(){return h})),l.d(c,"d",(function(){return r})),l.d(c,"e",(function(){return i})),l.d(c,"f",(function(){return Z})),l.d(c,"g",(function(){return v}));var n=l("Gw8V");const e=Object(n.a)("Warning12Filled","12",["M5.21 1.46a.9.9 0 0 1 1.58 0l4.09 7.17a.92.92 0 0 1-.79 1.37H1.91a.92.92 0 0 1-.79-1.37l4.1-7.17ZM5.5 4.5v1a.5.5 0 0 0 1 0v-1a.5.5 0 0 0-1 0ZM6 6.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Z"]),t=Object(n.a)("Warning20Filled","20",["M8.68 2.79a1.5 1.5 0 0 1 2.64 0l6.5 12A1.5 1.5 0 0 1 16.5 17h-13a1.5 1.5 0 0 1-1.32-2.21l6.5-12ZM10.5 7.5a.5.5 0 0 0-1 0v4a.5.5 0 0 0 1 0v-4Zm.25 6.25a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Z"]),h=Object(n.a)("Warning20Regular","20",["M9.56 3.26a.5.5 0 0 1 .88 0l6.5 12a.5.5 0 0 1-.44.74h-13a.5.5 0 0 1-.44-.74l6.5-12Zm1.76-.47a1.5 1.5 0 0 0-2.64 0l-6.5 12A1.5
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (24708)
              Category:downloaded
              Size (bytes):24859
              Entropy (8bit):5.319154518138043
              Encrypted:false
              SSDEEP:
              MD5:16FFADE7F04EDE29CCD3047444ADC72D
              SHA1:F14FE38D5D83A7982EE4D3ECC2EE2539105EF231
              SHA-256:F191045AC97535DCEF1A480A65D068AFFCC279F5AE1B6154E03719915D85B918
              SHA-512:DF95841ACAA0EE9B43B0E6D320D11E8B3BAD7C1CDD4465CE4DD789FDEE5B93207905E4A04C10D75DCBC5FB0B666DCC06CE3518B8C32351685F9A4C99D2F329E0
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/60.a3be74f3b0c719cb570b.chunk.v7.js
              Preview:/*! For license information please see 60.a3be74f3b0c719cb570b.chunk.v7.js.LICENSE.txt */.(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[60],{Ml4A:function(n,t,e){"use strict";e.d(t,"a",(function(){return r}));var r=function(){return function(){}}()},PXjp:function(n,t,e){"use strict";(function(n){var r;e.d(t,"a",(function(){return x}));var o="undefined",i="prototype",a="function",s="_dynClass",c="_unknown_",u=Object,f=u.getPrototypeOf,l=u.getOwnPropertyNames,d=function(){var t;return typeof globalThis!==o&&(t=globalThis),t||typeof self===o||(t=self),t||typeof window===o||(t=window),t||typeof n===o||(t=n),t||{}}(),p=d.__dynProto$Gbl||(d.__dynProto$Gbl={o:(r={},r.setInstFuncs=!0,r.useBaseInst=!0,r),n:1e3});function v(n,t){return n&&u.prototype.hasOwnProperty.call(n,t)}function b(n){return n&&(n===u.prototype||n===Array.prototype)}function g(n){return b(n)||n===Function.prototype}function y(n){var t;if(n){if(f)return f(n);var e=n.__proto__||n.prototype||(n.cons
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1119 x 704, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):559152
              Entropy (8bit):7.996120084499053
              Encrypted:true
              SSDEEP:
              MD5:55A483A27773C1CDF09E2653F0552CB1
              SHA1:7557C9AB6D1C63A0A23D7C0C9E607041663D74A9
              SHA-256:9B91C46E25729A1CC1C031A02E5AFD947D14B0DCAD70447C0476ECF19E389F6F
              SHA-512:BE934F17E6742EC7BF96210DE678DF62AEA7707B78A4ABDCCC0426C341453EF0488A4A98D5B009ABEA1A2F95EA6443D221F84DEBA2171B0638B001C8B3B5A962
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR..._.........E:......pHYs.........&.:4....sRGB.........gAMA......a.....IDATx...I.mKr&.....9.{.....H.I1.Y.T.RBB@....h....@....j.Y.......5......T....lX.....|.........?3...9.y$.n.W.nnnn..,o.&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L...L..:`....~|s.....UV^IX.)?K).=+.y..w....j.[.e..2..%_...9._IJ...z=.G.Z..`...g...r...[...{....w(..?..1<%r..........w.&...`.~...&L.0a..3..-.................x...X..^...Z.......5.<..'O...+9\.,......9.0....=oN."....b._.{Zy.X.{I.e{.].......!...=.ER.-m.G.y...o...<.V`.?..i-...z.~.5...[.V..0-k*{...2....}J...ij..&%.R...+%.K.wz...r'Fy~....s.ZQ.gMYR}O%C.S)=......GO....\./.Zo...q.x7.dY.......g....w.Y.\x.....R.J..S...\.,.b......S.{J.?..[.M../.s......t....M..\.?P...W.&O8......W.....&u%.....A
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 108 x 24, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):1637
              Entropy (8bit):6.669128973210611
              Encrypted:false
              SSDEEP:
              MD5:EE236805D05E24861CE1B6B0E7D94B8D
              SHA1:D46828CF9DF268DDAF62FACF15590A447116AEB8
              SHA-256:175986272200FB72DA9A598D30016BBDA9DDCAA9E6E3F07EB94BC74196D4B805
              SHA-512:7AB26F51D3F8F1CAAF208D86A62558593FF6DD99617A5D3D42648F0F4AEA1FCE766BCA8D0D6E2A8AABF82A6F4024CA2C3DCA588EDE6C5973D631B0E575271315
              Malicious:false
              Reputation:unknown
              URL:https://teammanagement.gtsdlrect.com/1logo/66e7f8d491f01
              Preview:.PNG........IHDR...l.........(..(...mPLTE.........UUU...fff...mmm...qqq...jjjmmmxxxqqqyyysssmmmooouuupppvvvqqqvvvrrrwwwpppqqqqqquuurrrvvvpppsssqqqtttqqqrrruuusssqqqtttrrrtttuuusssuuusssqqqttttttrrrtttsssuuussssssrrrtttrrrtttsssssssssrrrtttrrrtttsssrrrrrrrrrtttrrrtttssssssrrrsssrrrrrrtttssstttsssssstttssstttssstttsssrrrrrrtttssstttssstttsssrrrrrrsssssstttsssrrrsssssssssttttttsssrrrssssssssstttssstttsssrrrsssssssssttttttsssrrrsssrrrsssssssssssstttssstttrrrsssssssssssstttsssssssssssstttssssssssssssssssssssstttssssssssssssssssss...sss....P!...sssssssssrrrsssssssssssssssssstttssssss...sss....P"...ssssssssssssssssssrrrssssssssssssssssssssssss...sss....P"........%'....tRNS.......................... "$%&')*+,-1236789;<=>?@BCDEFGIJMNOPRTUVWX[\^`abcdfghiklmnosuvwxyz{}...........................................................................................................N>......bKGD.........IDATH....W.e...k.2....(.+c.,....h....1.A......B4Z.L1.l1.r..M-Q36A........}...C.x}}.}~.~n~.;._..O:......
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (28026)
              Category:downloaded
              Size (bytes):28087
              Entropy (8bit):4.76280059475237
              Encrypted:false
              SSDEEP:
              MD5:6D458510BC4B3FD378FEA36047B4C4BB
              SHA1:7BA0F40D7C285C72073764A160DA55B3422A8E02
              SHA-256:6A9CD131042D4A05775098085BD42C687F555A1DAFF9C966C606912B2DE66A67
              SHA-512:794227D6C0BDFC699A238837DB4A5F2E20899732AED0D2ADD5CBD4F843F3735D2FD6B5B8E4F49D0BE1CA64BA82E802CBC0D22BE6E4E094CD6E38C27B9D073CB5
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/14.55e797c5a07aade86a8a.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[14],{"YH/3":function(r,o,e){"use strict";e.d(o,"a",(function(){return a}));const a={colorNeutralForeground1:"var(--colorNeutralForeground1)",colorNeutralForeground1Hover:"var(--colorNeutralForeground1Hover)",colorNeutralForeground1Pressed:"var(--colorNeutralForeground1Pressed)",colorNeutralForeground1Selected:"var(--colorNeutralForeground1Selected)",colorNeutralForeground2:"var(--colorNeutralForeground2)",colorNeutralForeground2Hover:"var(--colorNeutralForeground2Hover)",colorNeutralForeground2Pressed:"var(--colorNeutralForeground2Pressed)",colorNeutralForeground2Selected:"var(--colorNeutralForeground2Selected)",colorNeutralForeground2BrandHover:"var(--colorNeutralForeground2BrandHover)",colorNeutralForeground2BrandPressed:"var(--colorNeutralForeground2BrandPressed)",colorNeutralForeground2BrandSelected:"var(--colorNeutralForeground2BrandSelected)",colorNeutralForeground3:"var(--colorNeutralForeground3)",colorNe
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (1670), with no line terminators
              Category:downloaded
              Size (bytes):1670
              Entropy (8bit):5.611745155729574
              Encrypted:false
              SSDEEP:
              MD5:2B20ACA54734823779D6593A00F3ABEC
              SHA1:8BB4503572658A3D70D23C39C73522A143BDE41F
              SHA-256:20A60C7B1C0557516F396636AE9DE18BD9D4EEED68EB98C9CCE1D80679CFBDBD
              SHA-512:026F3CE7C7F2ECD7CFA34B7F0685B553741780B88FD4642D1838D6EA119B1658CC21143F33880F76E59CEECAD58BE53C2B0AABEFE7F76AE68F998E01ABA8DF1E
              Malicious:false
              Reputation:unknown
              URL:https://www.google.com/url?q=https://%E2%80%8Bcd%C2%ADlsao%C2%ADmja%C2%ADte%C2%AD.h%C2%ADi%E2%80%8Ba%C2%ADz%C2%ADw%E2%80%8B.i%C2%ADr/.well-know/re/1781008251/amVzc2ljYS5tZWFyc0BwZXJzaW1tb25ob21lcy5jb20%3D
              Preview:<html lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Redirect Notice</title><style>body,div,a{font-family:Roboto,Arial,sans-serif}body{background-color:#fff;margin-top:3px}div{color:#000}a:link{color:#681da8}a:visited{color:#681da8}a:active{color:#ea4335}div.mymGo{border-top:1px solid var(--gS5jXb);border-bottom:1px solid var(--gS5jXb);background:#f8f9fa;margin-top:1em;width:100%}div.aXgaGb{padding:0.5em 0;margin-left:10px}div.fTk7vd{margin-left:35px;margin-top:35px}</style></head><body><div class="mymGo"><div class="aXgaGb"><font style="font-size:larger"><b>Redirect Notice</b></font></div></div><div class="fTk7vd">&nbsp;The previous page is sending you to <a href="https://cdlsaomjate.hiazw.ir/.well-know/re/1781008251/amVzc2ljYS5tZWFyc0BwZXJzaW1tb25ob21lcy5jb20=">https://cdlsaomjate.hiazw.ir/.well-know/re/1781008251/amVzc2ljYS5tZWFyc0BwZXJzaW1tb25ob21lcy5jb20=</a>.<br><br>&nbsp;If you do not want to visit that page, you can <a href="#" id="tsu
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (11110)
              Category:downloaded
              Size (bytes):11278
              Entropy (8bit):4.66533177326528
              Encrypted:false
              SSDEEP:
              MD5:755FCD50C5EBE6E2B78B0412AC9C3B12
              SHA1:3D86B1316ED5536CBC76D562E5DE46084CA81304
              SHA-256:F992D7BAD7C432D27F6642D4DC61BCDE0280DDAC35D24A1DE6F518BC09B66760
              SHA-512:B1F193BFD8DC0A0BD152D3048FE70BA9EEAF4E86539D85A4D199D8E74AC53F7EF05FBD9C6FBDD0165B50FBDBDC5066CA81AA8770A01BDFC0414EB93BA63B9ACC
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/fluent~action-context-menu-rc~announcement~app-gallery-rc~appbar~cc~cc-rc~copd-rc~ew-os~ew-rc~first-~e72bb8d6.db730b9d8a56d621e5c1.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[27],{XrJr:function(a,c,l){"use strict";l.d(c,"a",(function(){return r})),l.d(c,"b",(function(){return t})),l.d(c,"c",(function(){return h})),l.d(c,"d",(function(){return Z})),l.d(c,"e",(function(){return n})),l.d(c,"f",(function(){return u})),l.d(c,"g",(function(){return i})),l.d(c,"h",(function(){return d})),l.d(c,"i",(function(){return A})),l.d(c,"j",(function(){return M})),l.d(c,"k",(function(){return o})),l.d(c,"l",(function(){return H})),l.d(c,"m",(function(){return m})),l.d(c,"n",(function(){return v})),l.d(c,"o",(function(){return f})),l.d(c,"p",(function(){return V})),l.d(c,"q",(function(){return b})),l.d(c,"r",(function(){return O})),l.d(c,"s",(function(){return L})),l.d(c,"t",(function(){return j})),l.d(c,"u",(function(){return F})),l.d(c,"v",(function(){return R})),l.d(c,"w",(function(){return g})),l.d(c,"x",(function(){return C})),l.d(c,"y",(function(){return E})),l.d(c,"z",(function(){return p}));va
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (19655)
              Category:downloaded
              Size (bytes):19806
              Entropy (8bit):5.302822660760142
              Encrypted:false
              SSDEEP:
              MD5:F20DF42CB5965A8A10C79263EAA345F1
              SHA1:DA8DFF0EFEBDA4F92E02D387FF6E716532DB52AC
              SHA-256:4A10BC7783FB159347ABC87056C5C1ECA5613E03321E4250B4B6ADEC8244FF1D
              SHA-512:90F5DBCA9CF6270103BBF6A1C5DF507E1C85BF2F4FEBF3D577C7CDC2CCFA588A7620EBAE28C47B870E8387EE285F71DB5462DD4057B900946E54D089DE5D37CD
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/76.1abc1a9e8fbf4c0d2344.chunk.v7.js
              Preview:/*! For license information please see 76.1abc1a9e8fbf4c0d2344.chunk.v7.js.LICENSE.txt */.(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[76],{"0Pjc":function(e,t,n){"use strict";n.d(t,"a",(function(){return r}));var a=n("elnK"),r=Object(a.create)((function(e,t){return{elementMap:new Map,activeSequence:void 0,disabled:!1,updateTuiTargetElementData:function(n,a){t().disabled||e((function(e){return{elementMap:new Map(e.elementMap).set(n,a)}}))},setActiveTeachingSequence:function(t,n,a,r){void 0===a&&(a=0),void 0===r&&(r=!1),e((function(){return{activeSequence:{callouts:t,markSequenceAsSeenFn:n,startingIndex:a,shouldUpdateNewUserState:r}}}))},clearActiveTeachingSequence:function(){return e({activeSequence:void 0})},setDisabled:function(){return e({disabled:!0,activeSequence:void 0,elementMap:new Map})}}}))},"8Jek":function(e,t,n){var a;!function(){"use strict";var n={}.hasOwnProperty;function r(){for(var e=[],t=0;t<arguments.length;t++){var a=arguments[t];if(a){
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1067 x 742, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):571791
              Entropy (8bit):7.997310243142735
              Encrypted:true
              SSDEEP:
              MD5:27F24F9CACA928D2DD0AA2192FF055EA
              SHA1:EFE1BE378E1F124A5F4529FFD45F18CB2E3434D4
              SHA-256:47DC43974FD21405DAE835D7A87429F90F3028EE9726A96ECA0F80CD765E22F4
              SHA-512:2121BC94FBD792D9D388480CC75B3A6375E2DDAF3A6C6EE6DC7A4934DF1187EAEBCC71481E526D7EF5912A7F10B711B13D72AD5468F825EB331FEC1DB038B55A
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-edu-1-mreb-27f24f9cac.png
              Preview:.PNG........IHDR...+.........km......pHYs.........&.:4....sRGB.........gAMA......a....$IDATx.....n.U.....w.7.<f"....BP0..P.dj!.....A..n.m4.W.o..n..E.li..DD.a.!..B..2..y.J........o.u.{.W..j..[...;g.k....6Q".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (22420)
              Category:downloaded
              Size (bytes):22588
              Entropy (8bit):4.831500245005358
              Encrypted:false
              SSDEEP:
              MD5:08316E63C0980A3A375C1E3A2A967F97
              SHA1:409909C974B7AC71737D8E533D936123B157FC39
              SHA-256:E18754D39018DAC1EBC468EB374E8864C35FCE3D3C7B716BC8F5904611F5A0AE
              SHA-512:3F93AA3A185299E1731FA877600C88058A316E3052703FF041C9D98AA6F2DB830972AFCA883F7F16D0A44809B34281D3445D5FF3C0F8FCC830D640A8645CB36F
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/fluent~action-context-menu-rc~app-gallery-rc~appbar~cc~cc-rc~copd-rc~ew-os~ew-rc~first-draft-compone~3890fae6.27b851e91bca0cdc2ceb.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[35],{XxaS:function(a,e,n){"use strict";n.d(e,"a",(function(){return c})),n.d(e,"b",(function(){return t})),n.d(e,"c",(function(){return r})),n.d(e,"d",(function(){return Z})),n.d(e,"e",(function(){return u})),n.d(e,"f",(function(){return i})),n.d(e,"g",(function(){return h})),n.d(e,"h",(function(){return M})),n.d(e,"i",(function(){return d})),n.d(e,"j",(function(){return o})),n.d(e,"k",(function(){return A})),n.d(e,"l",(function(){return v})),n.d(e,"m",(function(){return f})),n.d(e,"n",(function(){return b})),n.d(e,"o",(function(){return m})),n.d(e,"p",(function(){return O})),n.d(e,"q",(function(){return L})),n.d(e,"r",(function(){return j})),n.d(e,"s",(function(){return s})),n.d(e,"t",(function(){return V}));var l=n("Gw8V");const c=Object(l.a)("Collections20Filled","20",["M15.5 7A2.5 2.5 0 0 1 18 9.33v6.17a2.5 2.5 0 0 1-2.33 2.5H9.5A2.5 2.5 0 0 1 7 15.66V9.5A2.5 2.5 0 0 1 9.34 7h6.16Zm-3 2a.5.5 0 0 0-.5.4V12H9.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (2815), with CRLF line terminators
              Category:downloaded
              Size (bytes):2869
              Entropy (8bit):5.062593224084294
              Encrypted:false
              SSDEEP:
              MD5:1487D9B6C086B4D9B0F3D166AA5ADB3F
              SHA1:B4AF3B709DF0B37E9AFE19C9E4FBAD1FA2D142FA
              SHA-256:31C23A23BA837C3702224EE0D9BA8F36B1779BB0FDC6D8A931453B0BD8BE3621
              SHA-512:AF61287B26DDB1ECF0842E3306B91392D729D516DE7F4DE6F4E5565596553577F8AE4B1C8D9A5F20B3C44E08EFF8C20FA84095F07F481947A1828902E5E4324C
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/versionless/workbox-v3.6.2/workbox-routing.prod.js
              Preview:this.workbox=this.workbox||{},this.workbox.routing=function(t,e){"use strict";try{self.workbox.v["workbox:routing:3.6.3"]=1}catch(t){}const r="GET";var s=t=>t&&"object"==typeof t?t:{handle:t};class n{constructor(t,e,n){this.handler=s(e),this.match=t,this.method=n||r}}class o extends n{constructor(t,e,r){super(({url:e})=>{const r=t.exec(e.href);return r?e.origin!==location.origin&&0!==r.index?null:r.slice(1):null},e,r)}}class i{constructor(){this.t=new Map}handleRequest(t){const e=new URL(t.request.url);if(!e.protocol.startsWith("http"))return;let r=null,s=null,n=null;const o=this.e(t,e);if(s=o.handler,n=o.params,r=o.route,!s&&this.r&&(s=this.r),!s)return;let i;try{i=s.handle({url:e,event:t,params:n})}catch(t){i=Promise.reject(t)}return i&&this.s&&(i=i.catch(r=>this.s.handle({url:e,event:t,err:r}))),i}e(t,e){const r=this.t.get(t.request.method)||[];for(const s of r){let r=s.match({url:e,event:t});if(r)return Array.isArray(r)&&0===r.length?r=void 0:(r.constructor===Object&&0===Object.key
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (6427)
              Category:downloaded
              Size (bytes):6564
              Entropy (8bit):4.517791123338831
              Encrypted:false
              SSDEEP:
              MD5:5DE64BAF62510DB29F04372FA06CDCF1
              SHA1:3F78A8419429A237F083E2FFDB18F310DD6830D0
              SHA-256:0E00121053E8485EB795A631E796F75C0E91BDBA68161CB69D62DAE91DC0E2B3
              SHA-512:185163901BC2AB2AC53DA83A5D34454639778376E3B9375470163E4B7ABEC80328B856DF9312B49536EE49AED666E80BCB45304BE53E015BEC2287B83CE5882E
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/fluent~first-run-rc~m365-ext-dialog-modal~me-control-component~rec1-os~rec1-rc.153a22a8b033cf2cfeeb.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[61],{"9GDl":function(a,l,c){"use strict";c.d(l,"a",(function(){return n})),c.d(l,"b",(function(){return t})),c.d(l,"d",(function(){return Z})),c.d(l,"c",(function(){return r})),c.d(l,"e",(function(){return u})),c.d(l,"f",(function(){return h})),c.d(l,"g",(function(){return m})),c.d(l,"h",(function(){return M})),c.d(l,"i",(function(){return o})),c.d(l,"j",(function(){return i})),c.d(l,"k",(function(){return v}));var e=c("Gw8V");const n=Object(e.a)("PeopleSettingsRegular","1em",["M4.5 5.75a2.25 2.25 0 1 1 4.5 0 2.25 2.25 0 0 1-4.5 0ZM6.75 2.5a3.25 3.25 0 1 0 0 6.5 3.25 3.25 0 0 0 0-6.5ZM1.5 12c0-1.1.9-2 2-2H10a2 2 0 0 1 1 .26c-.28.23-.54.49-.77.77A1 1 0 0 0 10 11H3.5a1 1 0 0 0-1 1v.16l.06.33c.07.27.2.64.45 1C3.49 14.2 4.5 15 6.75 15c.95 0 1.69-.15 2.25-.37.01.35.05.7.12 1.02-.64.22-1.42.35-2.37.35-2.51 0-3.87-.92-4.57-1.93a3.95 3.95 0 0 1-.68-1.99V12ZM13 6.5a1.5 1.5 0 1 1 3 0 1.5 1.5 0 0 1-3 0ZM14.5 4a2.5 2.5 0 1
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (1644), with no line terminators
              Category:downloaded
              Size (bytes):1644
              Entropy (8bit):4.899610368751396
              Encrypted:false
              SSDEEP:
              MD5:F7F2466FF5C73AE1AB3C664E0B8F3244
              SHA1:2CA515E0E559371ADD59EB88C2F9EE5F55B6896B
              SHA-256:452C71710AC8407DA431E133ED831FE09C6C881F23E9B0E93192FD8DC8BAB71F
              SHA-512:C29B38F27FB12C019D6044C56837553C660843F7436210F96099D2AD74ACC1E97BDADAE75A4C5ABF31F71A90CB3FD43A5E395763070B106AE36055186B7D1D88
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/sharedfontstyles-f7f2466ff5.css
              Preview:@font-face{font-family:SegoeUI-Light;font-display:swap;src:local('Segoe UI Light'),local('SegoeUI-Light'),local('Segoe WP Light'),url(../versionless/webfonts/segoeui_light.woff2) format('woff2'),url(../versionless/webfonts/segoeui_light.woff) format('woff'),url(../versionless/webfonts/segoeui_light.ttf) format('truetype')}@font-face{font-family:SegoeUI-SemiLight;font-display:swap;src:local('Segoe UI Semilight'),local('SegoeUI-Semilight'),local('Segoe WP Semilight'),url(../versionless/webfonts/segoeui_semilight.woff2) format('woff2'),url(../versionless/webfonts/segoeui_semilight.woff) format('woff'),url(../versionless/webfonts/segoeui_semilight.ttf) format('truetype')}@font-face{font-family:SegoeUI;font-display:swap;src:local('Segoe UI'),local('SegoeUI'),local('Segoe WP'),url(../versionless/webfonts/segoeui_regular.woff2) format('woff2'),url(../versionless/webfonts/segoeui_regular.woff) format('woff'),url(../versionless/webfonts/segoeui_regular.ttf) format('truetype')}@font-face{font-fa
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (16353)
              Category:downloaded
              Size (bytes):16504
              Entropy (8bit):5.345020400248791
              Encrypted:false
              SSDEEP:
              MD5:7FBB3B59D0B22ED05BD078356CFC8FBB
              SHA1:39E8186EDEC653210A0E63713D4622CAAB70BF73
              SHA-256:A128A0A7A546FF6B1BADCFEB30B5513BFA3CA1C439BB14E42D653ED5B652C9A2
              SHA-512:2C7DE9CA80CA343A60945F1268A6F5E770EF34097630617189B3F6DB2D38704B6B8AE9D640642C8F7B4863C13D49B97DCDCF34E1317CDEE91A6AE3AFA34D751B
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/75.e5dcda1f66a007cacfe5.chunk.v7.js
              Preview:/*! For license information please see 75.e5dcda1f66a007cacfe5.chunk.v7.js.LICENSE.txt */.(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[75],{"+sqR":function(e,t,n){"use strict";n.d(t,"a",(function(){return s}));var r=n("QjXU"),i=n("mXGw"),o=n("+fvi");function s(){var e=Object(r.__read)(Object(i.useState)(o.g),2),t=e[0],n=e[1];return Object(i.useEffect)((function(){var e=o.a.subscribe(n);return function(){null==e||e.unsubscribe()}}),[]),t}},"0bKW":function(e,t,n){"use strict";t.a=function(e){for(var t,n=0,r=0,i=e.length;i>=4;++r,i-=4)t=1540483477*(65535&(t=255&e.charCodeAt(r)|(255&e.charCodeAt(++r))<<8|(255&e.charCodeAt(++r))<<16|(255&e.charCodeAt(++r))<<24))+(59797*(t>>>16)<<16),n=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(i){case 3:n^=(255&e.charCodeAt(r+2))<<16;case 2:n^=(255&e.charCodeAt(r+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(r)))+(59797*(n>>>16)<<16)}return(((n=1540483477*(65535
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (34235), with CRLF, LF line terminators
              Category:dropped
              Size (bytes):100769
              Entropy (8bit):5.246112939487446
              Encrypted:false
              SSDEEP:
              MD5:6FE3DD83A0D98BC1977F57EA33C37693
              SHA1:8DF606F40E4CC8C07CE929D5A82FD5304EAF4EB7
              SHA-256:A5268A183F2A091D2D17773997E89A25FC45CBD60E586EDF61F544FB85D6F6A8
              SHA-512:B81C2EB3BFA8ECF1FFCBB24E4A776CD2B083460A0AC53213EAF48997AC27BB20F49CEFF3A098AEBA33B3AD4F74CA86B5018AFE6689A260F011DF4249029CE78B
              Malicious:false
              Reputation:unknown
              Preview:MeControlDefine("meCore",["exports","@mecontrol/web-inline","@mecontrol/web-boot"],function(e,f,h){"use strict";var r=function(e,t){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])})(e,t)};function t(e,t){function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var d=function(){return(d=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)},s=function(){},i={},u=[],l=[];function v(e,t){var n,r,o,i,a=l;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(t&&null!=t.children&&(u.length||u.push(t.children),delete t.children);u.length;)if((r=u.pop())&&void 0!==r.pop)for(i=r.length;i--;)u.push(r[i]);else"boolean"==typeof r&&(r=null),(o="function"!=typeof e)&&(null==r?r="":"number"==typeof r?r=String(r):"s
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (14364)
              Category:downloaded
              Size (bytes):14532
              Entropy (8bit):4.585732806657742
              Encrypted:false
              SSDEEP:
              MD5:6A0DBF25FFF8E1A2E61E9865E8B3B3C0
              SHA1:16E016A09EEB3F82B6959E95CB7259428BEF173B
              SHA-256:DBD7279B935E14BE86A8BE5D30D119950B876DF271D0D8E978412426AE1F8F00
              SHA-512:645BDA7126A1246D72C6DFE829A194B3040781831B482D053E6E43AAE7A0C6D657C7948530835117FF11768ED2CB193B10084873F18296106544966F837460F2
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/fluent~action-context-menu-rc~app-gallery-rc~appbar~cc~cc-rc~copd-rc~ew-os~ew-rc~first-draft-compone~6d504c80.7f3d14c144959be8d1fd.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[31],{PmtM:function(a,c,n){"use strict";n.d(c,"a",(function(){return h})),n.d(c,"b",(function(){return l})),n.d(c,"c",(function(){return t})),n.d(c,"d",(function(){return Z})),n.d(c,"e",(function(){return r})),n.d(c,"f",(function(){return u})),n.d(c,"g",(function(){return v})),n.d(c,"h",(function(){return i})),n.d(c,"i",(function(){return o})),n.d(c,"j",(function(){return M})),n.d(c,"k",(function(){return m})),n.d(c,"l",(function(){return d})),n.d(c,"m",(function(){return V})),n.d(c,"n",(function(){return H})),n.d(c,"o",(function(){return O})),n.d(c,"p",(function(){return f})),n.d(c,"q",(function(){return b})),n.d(c,"r",(function(){return j})),n.d(c,"s",(function(){return A})),n.d(c,"t",(function(){return g})),n.d(c,"u",(function(){return s})),n.d(c,"v",(function(){return R})),n.d(c,"w",(function(){return F})),n.d(c,"x",(function(){return p})),n.d(c,"y",(function(){return L})),n.d(c,"z",(function(){return C})),n.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (27742)
              Category:downloaded
              Size (bytes):27803
              Entropy (8bit):5.491431158926136
              Encrypted:false
              SSDEEP:
              MD5:F018B1165BC667F358696F272EE7396B
              SHA1:8F7A231E6DB3F9DC09E0357823AF06E0ED1AF253
              SHA-256:C0A79688E3F4A3A4891092E6E10D5A09968CE29B4A6032D76406B83FBAFD5D03
              SHA-512:A8813BE676A08966C811CDD28A56A35110D4B48D8D46B8478A288B41B303977A83CACEAF8BD1C77F46E75C05286982DA9E033D609CA11F2C0EBFDAAC6F629531
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/bundles/78.fe272e8b237e03923c56.chunk.v7.js
              Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[78,611],{"/Qvd":function(e,t,o){"use strict";o.d(t,"a",(function(){return r})),o.d(t,"b",(function(){return n}));var a=o("mXGw");const i=a.createContext(void 0),r=i.Provider;function n(){return a.useContext(i)}},"1Pr3":function(e,t,o){"use strict";o.d(t,"a",(function(){return u}));var a=o("mXGw"),i=o("Gd9x"),r=o("zKje"),n=o("Ydwi"),f=o("VpHC"),l=o("9qdX"),s=o("GBVN");const d=Object(l.a)({root:{Bahqtrf:"fk6fouc",sj55zd:"f19n0e5"},disabled:{sj55zd:"f1s2aq7o",Bbusuzp:"f1dcs8yz"},required:{sj55zd:"f1whyuy6",uwmqm3:["fruq291","f7x41pl"]},small:{Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm"},medium:{Be2twd7:"fkhj508",Bg96gwp:"f1i3iumi"},large:{Be2twd7:"fod5ikn",Bg96gwp:"faaz57k",Bhrd7zp:"fl43uef"},semibold:{Bhrd7zp:"fl43uef"}},{d:[".fk6fouc{font-family:var(--fontFamilyBase);}",".f19n0e5{color:var(--colorNeutralForeground1);}",".f1s2aq7o{color:var(--colorNeutralForegroundDisabled);}",".f1whyuy6{color:var(--colorPaletteRedForegro
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):410
              Entropy (8bit):7.166043342547068
              Encrypted:false
              SSDEEP:
              MD5:5D315A943EDDE6D106F708567518CF48
              SHA1:FE0A3A55831FDA9497AD549503AC9BFF9F2502B5
              SHA-256:9EDE85D6C2139703E1A1DFA94105F6063607BC0F2F53CFB98D30DAF90134BC51
              SHA-512:7D33372072B736066F18A3160B0ACDE7817DADF3BB1B8A936BCE7C4FB27A79F0923901DFAFA1C5167D991FA3C0255F7FDA8E6B607141B8F216A20909DC8AF8B0
              Malicious:false
              Reputation:unknown
              URL:https://res.cdn.office.net/officehub/images/content/images/instagram-refresh-5d315a943e.png
              Preview:.PNG........IHDR.....................sRGB.........gAMA......a....DIDAT8O...N.Q../.l..Z.k.;.<.".`|.BCmb.H..6.*...<..\r]w..r./wv..a.fw....QL.\lv@....k....C.....;.M?.^.....B...c.p.......Zz...&e.hv.nE_0i4.........!.z..aJ/1^v.....DO|.....{..S&Ex.e....hx...CL.=jR..^.!S......19..IUj.9qkL..E.c...L....\.>9n.L.QCm...z.W.Jo.h.x.M1..)19...........c......^......H....9}8.g&.^...u..lT...!......1j......IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 286 x 41, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):7115
              Entropy (8bit):7.963812060299321
              Encrypted:false
              SSDEEP:
              MD5:747D2C674F731EDFD2779D83C8532E24
              SHA1:C40A635C160D4CA763D8C86F560CB937A8E1090B
              SHA-256:CA13C3E1EC9B3484F3E6AF002F127C03DE8E5171E76D37A5749A3CD75D098B05
              SHA-512:ED821EAB2956895A140C55AE7F79668F8DBB55D54408251ADED0C57200D8AD04E40DFF95EEBA79D6D149FDF82FE77F21EEEBB235EE7BC12C84A6FF0DD3CB6691
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.......).......Fw....pHYs.................sRGB.........gAMA......a....`IDATx.........G.l.$...h..D..(.J*m..HZP.....%YS.d-Q....Fv!.`..y.s.}.;wf.sg.s?..y..=...|..<.s.M.d..3...{.......sgIcL.......t..>../Y.d..ko.(..g.I.B.J....={Z......H...&o...-.X....;>s_Xr.../..pL.5j...&L.%.IJJ.8r..x....^.4h0.p..W.t.M;".....Uj.....**[.y.fQE&q.>(. .r..7'.Y.G.&M....:thO.6$#^..;..\|$.b....~.i.F...V../Y[..(`Z.l.4x..[....(....}..3$.8.....*.>b...=..F.[.u..5.6l....Cbb...4(Ae..N.:....._..a.r.E5.......(....{.W_}%...\.re...*. ..5k.Z.R.....?;.....Byx..Pa).n.........Q....G..{.....y.H6.`...s<....t.I.-.../g.y.\x.r.i.Y"....>....]Z2..n.M.V.*Y.K..D...J.#:...]t.....3.|..F.....9.cR...C."ER....+.~..G.;.<+.~P..\...G:..x..q.....o.bfp.UW.....~Xz..)D.*V.(.....}...&...[.:.,..4.$.^{....W\!......n..|..........7o../..9.h.G.....c...2e.-..&.+s..e*).'O......E.1....S..:+V....I.:u.{....~.W_}U>..C...'.h..q.<.....~..g9.O..h.1c...n.....h....f..N{...mq.v..gXk.?..Y.
              No static file info